CN106789096A - A kind of biological characteristic cipher authentication method and device - Google Patents

A kind of biological characteristic cipher authentication method and device Download PDF

Info

Publication number
CN106789096A
CN106789096A CN201710204757.6A CN201710204757A CN106789096A CN 106789096 A CN106789096 A CN 106789096A CN 201710204757 A CN201710204757 A CN 201710204757A CN 106789096 A CN106789096 A CN 106789096A
Authority
CN
China
Prior art keywords
biological characteristic
random number
index
biological
biometric templates
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710204757.6A
Other languages
Chinese (zh)
Inventor
刘强
李婷
朱书杉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong Chaoyue Numerical Control Electronics Co Ltd
Original Assignee
Shandong Chaoyue Numerical Control Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong Chaoyue Numerical Control Electronics Co Ltd filed Critical Shandong Chaoyue Numerical Control Electronics Co Ltd
Priority to CN201710204757.6A priority Critical patent/CN106789096A/en
Publication of CN106789096A publication Critical patent/CN106789096A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Collating Specific Patterns (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

The present invention provides a kind of biological characteristic cipher authentication method, including biological initial characteristicses typing step:Gather and extract initial biological characteristic BC0;Random number R 0 is obtained, and protection key key is generated with random number R 0p0;Use protection key keyp0 pair (R0 | BC0) is encrypted E (R0 | BC0), used as biometric templates BCM;Index index0 is generated by initial biological characteristic BC0;Biological characteristic authentication step:Gather and extract biological characteristic BC1;Index index1 is generated by initial biological characteristic BC1;Corresponding random number R 1 and biometric templates BCM1 are read according to index index1;Protection key key is generated with random number R 1p1, and use keyp1 pair (R1 | BC1) is encrypted E (R1 | BC1) and obtains biometric templates BCM ';Contrast biometric templates BCM ' and the biometric templates BCM for storing, if judging whether matching.The biological characteristic cipher authentication method that the present invention is provided, with advantages below:Biometric templates are generated with random number and biological characteristic combining encryption, it is ensured that the Unlinkability of biological characteristic and biometric templates.

Description

A kind of biological characteristic cipher authentication method and device
Technical field
The present invention relates to information security field, and in particular to a kind of biological characteristic cipher authentication method and device.
Background technology
Cipher machine is had been widely used in the important field such as finance, army, government affairs, and cipher machine is carried to the data transmitted For encryption and decryption service, to ensure the security of data.At present, cipher machine is widely used biological information and carries out identity and recognizes Card.
The features such as biological characteristic is because of its intrinsic uniqueness, stability, accuracy and ease for use turn into it is widely studied with make Feature.But biological characteristic will cause the biological characteristic forever unavailable once successfully stolen or attacked, and people Biological characteristic is very limited, unlike traditional authentication medium such as password, IC etc. can be cancelled arbitrarily or be changed.
Therefore, it is safe to ensure using for cipher machine, it is necessary to assure the security and biological characteristic mould of biological attribute data The Unlinkability of plate, and then need a kind of biological characteristic cipher authentication method and device for cipher machine.
The content of the invention
It is raw it is an object of the invention to provide one kind for the problem that above-mentioned biological characteristic in the prior art is easily stolen Thing feature cipher authentication method and device.
To achieve these goals, the technical solution adopted by the present invention is as follows:
A kind of biological characteristic cipher authentication method, including biological initial characteristicses typing step and biological characteristic authentication step, Biological initial characteristicses typing step:
S100:Collection biological information simultaneously extracts initial biological characteristic BC0;
S110:Random number R 0 is obtained, and protection key key is generated with random number R 0p0, store random number R 0;
S120:Use protection key keyp0 pair (R0 | BC0) encryption, encrypts the ciphertext E (R0 | BC0) for being formed as biological Feature templates BCM, storage biometric templates BCM;
S130:Index index0, storage index index0 are generated by initial biological characteristic BC0;
Biological characteristic authentication step:
S200:Collection biological information simultaneously extracts biological characteristic BC1;
S210:Index index1 is generated by initial biological characteristic BC1;
S220:Corresponding random number R 1 and biometric templates BCM1 are read according to index index1;
S230:Protection key key is generated with random number R 1p1, and use keyp1 pair (R1 | BC1) it is encrypted, encrypt shape Into ciphertext E (R1 | BC1) as the biometric templates BCM ' of biological characteristic authentication;
S240:Contrast biometric templates BCM ' and the biometric templates BCM for storing, if the two is matched, authentication Success, if mismatching, authentication failure.
Further, in step S240, if authentication fails, step S200 is re-started, until reaching verification threshold.
Further, random number R 0, biometric templates BCM are to index index0 as index correspondence storage.
Further, in step S110, random number R 0 is obtained by noise source;And/or biological information be fingerprint, iris or Refer to vein.
Further, protection key key is generated with random number R 0 in step S110pIn 0 mode and step S230 with Machine number R1 generation protection keys keyp1 mode is consistent;
And/or lead to step S210 by way of initial biological characteristic BC0 generates index index0 in step S130 The mode for crossing initial biological characteristic BC1 generations index index1 is consistent.
Further, random number R 0 changes generation protection key key by function in step S110p0;
And/or random number R 1 changes generation protection key key by function in step S230p1。
Further, Hash (BC0) is obtained by carrying out hash computing to initial biological characteristic BC0 in step S130, and Certain one piece of data is intercepted from Hash (BC0) as index index0;
And/or obtain Hash (BC1) by carrying out to initial biological characteristic BC1 hash computing in step S210, and from Certain one piece of data is intercepted in Hash (BC1) and obtains the index index1.
A kind of biological characteristic cipher authentication device, including:
Biological characteristic typing module, for carrying out the collection of biological information and extracting biological characteristic BC;
Crypto-operation module, for being encrypted to biological characteristic, the encryption of data;Storage index index, Biometric templates, random number.
Further, crypto-operation module is used to obtain random number by noise source in user's registration typing biological characteristic R;
Crypto-operation module is used to change generation protection key key by function with random number Rp, use protection key keyp To (R | BC) encryption, and ciphertext E after encryption (R | BC) as biometric templates BCM;
Crypto-operation module obtains Hash (BC) for carrying out hash computing to biological characteristic BC, and is intercepted from Hash (BC) Certain one piece of data obtains index index;
Biometric templates BCM when when crypto-operation module being used to compare user authentication with user's registration, and judgement is No matching.
Further, random number R, index index, biometric templates BCM correspondence storages are in memory module.
The present invention is obtained in that following Advantageous Effects by above technical scheme:
(1) it is used as component with biological characteristic combining encryption generation biometric templates BCM by introducing random number R, it is ensured that The uniqueness of biometric templates BCM, it is ensured that the Unlinkability of biological characteristic and biometric templates, i.e., cannot be from biological spy Levy template direct access biological characteristic;
(2) random number R produced by the noise source in encryption apparatus generates biometric templates, the biology of same user Feature templates are different in different encryption apparatus, it is ensured that independence and security between encryption apparatus.
Certainly, implementing any product of the invention must be not necessarily required to while reaching all the above technique effect.
Brief description of the drawings
Accompanying drawing described herein is used for providing a further understanding of the present invention, constitutes a part of the invention, this hair Bright schematic description and description does not constitute inappropriate limitation of the present invention for explaining the present invention.In the accompanying drawings:
Fig. 1 is that the biological initial characteristicses typing of the biological characteristic cipher authentication method and device described in the embodiment of the present invention is walked Rapid flow chart;
Fig. 2 is the biological characteristic authentication step of biological characteristic cipher authentication method described in the embodiment of the present invention and device Flow chart.
Specific embodiment
Some vocabulary have such as been used to censure specific components in the middle of specification and claim.Those skilled in the art should It is understood that hardware manufacturer may call same component with different nouns.This specification and claims are not with name The difference of title is used as distinguishing the mode of component, but the difference with component functionally is used as the criterion distinguished.Such as logical Specification and claim mentioned in " including " be an open language, therefore should be construed to " including but not limit In ".To implement better embodiment of the invention, so the description is to illustrate general original of the invention to specification subsequent descriptions For the purpose of then, the scope of the present invention is not limited to.Protection scope of the present invention when regard the appended claims person of defining as It is accurate.
Embodiment 1
As depicted in figs. 1 and 2, a kind of biological characteristic cipher authentication method that the present embodiment is provided, including it is biological initial special Levy typing step and biological characteristic authentication step, biological initial characteristicses typing step:First, user passes through biological characteristic typing mould The biological information of block collection user simultaneously extracts initial biological characteristic BC0 according to the biological information of user;Meanwhile, obtained by noise source Random number R 0 is taken, and protection key key is generated with random number R 0p0, random number R 0 is stored, random number R 0 is biometric templates Component, obtaining random number R 0 by noise source can ensure the randomness and uniqueness of random number R 0;Then, it is close using protecting Key keyp0 pair (R0 | BC0) encryption, encrypts the ciphertext E (R0 | BC0) for being formed and, as biometric templates BCM, stores biological characteristic Template BCM, the algorithm of encryption can be symmetric encipherment algorithm, the ciphertext after E (R0 | BC0) mark encryption;It is special by first eozoon Levy BC0 generation index index0, storage index index0;Random number R 0, biometric templates BCM are to index correspondence with index Storage, so in biological characteristic authentication, as long as obtaining index index0, can just read random number corresponding with index index0 R0 and biometric templates BCM.
Biological characteristic authentication step:The biological information of user is gathered first and is extracted according to the biological information of user give birth to Thing feature BC1;Then index index1 is generated by initial biological characteristic BC1;Read according to index index1 corresponding random Number R1 and biometric templates BCM1;Protection key key is generated with random number R 1p1, and use keyp1 encryption (R1 | BC1), plus The ciphertext E (R1 | BC1) of close formation is used as the biometric templates BCM ' of biological characteristic authentication;Contrast biometric templates BCM ' With the biometric templates BCM of storage, if the two is matched, authentication is successful, there is provided cryptographic service, if mismatching, identity is tested Card failure.If authentication fails, restart biological characteristic authentication step, until reaching verification threshold.Cryptographic service can be with It is business datum enciphering/deciphering, maintenance of personal biology characteristics for being carried out according to user's request etc..
Wherein, biological information can be fingerprint, iris, refer to vein or other can be used for the biological information of authentication, raw Thing initial characteristicses typing step is consistent with the biological information in biological characteristic authentication step, for example, all choose fingerprint to carry out biology Initial characteristicses typing step and biological characteristic authentication step.Protection key key is generated with random number R 0p0 mode is random with use Number R1 generation protection keys keyp1 mode is consistent, so, when random number R 0 is equal with random number R 1, protects key keyp0 With protection key keyp1 is also equal.It is special with by first eozoon by way of initial biological characteristic BC0 generates index index0 The mode for levying BC1 generation indexes index1 is consistent, so, when eozoon feature BC0 is identical with biological characteristic BC1 originally, index Index0 is also identical with index index1.
Further, random number R 0 changes generation protection key key by functionp0;Random number R 1 becomes metaplasia by function Into protection key keyp1, function here can be a function, or a series of functions.
Further, Hash (BC0) is obtained by carrying out to initial biological characteristic BC0 hash computing, and from Hash (BC0) Middle certain one piece of data of interception is used as index index0;Hash is obtained by carrying out hash computing to initial biological characteristic BC1 (BC1), and from Hash (BC1) intercept certain one piece of data and obtain the index index1.Similarly, index index0 and index Index1 can also be obtained by the way of other are suitable.
Embodiment 2
As depicted in figs. 1 and 2, a kind of biological characteristic cipher authentication device that the present embodiment is provided, specifically a kind of close Ink recorder, it includes biological characteristic typing module, crypto-operation module.Biological characteristic typing module is used to carry out adopting for biological information Collection and extraction biological characteristic BC, biological characteristic typing module can be external with cipher machine or be embedded in cipher machine, the note of user Volume and authentication have to pass through biological characteristic typing module, and in user's registration, it is necessary to the biology of typing user is initial Feature simultaneously carries out biological initial characteristicses step;Crypto-operation module is used to be encrypted biological characteristic, add data Close treatment and storage index, random number and biometric templates.This biological characteristic cipher authentication device can also include storage mould Block, for the data storage for needing to carry out in calculating process.
Further, crypto-operation module is used to obtain random number by noise source in user's registration typing biological characteristic R;And be used for, generation protection key key is changed by function with random number Rp, use protection key keypTo (R | BC) encryption, Ciphertext E (R | BC) after encryption is used as biometric templates BCM;It is additionally operable to, carrying out hash computing to biological characteristic BC obtains Hash (BC), and intercept certain one piece of data acquisition index index from Hash (BC);Be additionally operable to, compare user authentication when and user Biometric templates BCM during registration, and judge whether matching.Wherein, random number R, index index, biometric templates BCM Correspondence storage is in a storage module.
The biological characteristic cipher authentication device that the present embodiment is provided, specifically a kind of cipher machine, the biological characteristic of use Cipher authentication method is as follows:Including biological initial characteristicses typing step and biological characteristic authentication step.
Biological initial characteristicses typing step:First, biological characteristic typing module collection user biological information and according to The biological information at family extracts initial biological characteristic BC0;Meanwhile, crypto-operation module by the noise source inside cipher machine obtain with Machine number R0, and generate protection key key with random number R 0p0, during random number R 0 stored into memory module, random number R 0 is made a living The component of thing feature templates, obtaining random number R 0 by noise source can ensure the randomness and uniqueness of random number R 0;Then, Crypto-operation module uses protection key keyp0 pair (R0 | BC0) encryption, encrypts the ciphertext E (R0 | BC0) for being formed as biological special Template BCM is levied, by biometric templates BCM storages to crypto-operation module;Crypto-operation module passes through initial biological characteristic BC0 generation index index0, by index index0 storages to crypto-operation module;Index index and random number R 0, it is biological special Levy template BCM and correspond to storage jointly in crypto-operation module, so in biological characteristic authentication, as long as being indexed Index0, can just read random number R 0 corresponding with index index0 and biometric templates BCM.
Biological characteristic authentication step:First, the biological information of biological characteristic typing module collection user and according to using The biological information of person extracts biological characteristic BC1;Then crypto-operation module generates index by initial biological characteristic BC1 Index1, corresponding random number R 1 and biometric templates BCM1 are read further according to index index1.If index index1 is without right The random number and biometric templates answered, then authentication failure;Otherwise protection key key is generated with random number R 1p1, and make Use keyp1 encryption (R1 | BC1), the ciphertext E (R1 | BC1) after encryption is used as the biometric templates BCM ' of biological characteristic authentication; Crypto-operation module contrasts biometric templates BCM ' and stores the biometric templates BCM in memory module, if the two is matched, Authentication success, cipher machine provides cryptographic service, if mismatching, authentication failure.If authentication fails, restart Biological characteristic authentication step, until verification threshold is reached, after reaching verification threshold, cipher machine locking.Cryptographic service can be root Business datum enciphering/deciphering, maintenance of personal biology characteristics for being carried out according to user's request etc..
Wherein, biological information can be fingerprint, iris, refer to vein or other can be used for the biological information of authentication, raw Thing initial characteristicses typing step is consistent with the biological information in biological characteristic authentication step, for example, all choose fingerprint to carry out biology Initial characteristicses typing step and biological characteristic authentication step.Protection key key is generated with random number R 0p0 mode is random with use Number R1 generation protection keys keyp1 mode is consistent, so, when random number R 0 is equal with random number R 1, protects key keyp0 With protection key keyp1 is also equal.It is special with by first eozoon by way of initial biological characteristic BC0 generates index index0 The mode for levying BC1 generation indexes index1 is consistent, so, when eozoon feature BC0 is identical with biological characteristic BC1 originally, index Index0 is also identical with index index1.
Further, random number R 0 changes generation protection key key by functionp0;Random number R 1 becomes metaplasia by function Into protection key keyp1, function here can be a function, or a series of functions.
Further, Hash (BC0) is obtained by carrying out to initial biological characteristic BC0 hash computing, and from Hash (BC0) Middle certain one piece of data of interception is used as index index0;Hash is obtained by carrying out hash computing to initial biological characteristic BC1 (BC1), and from Hash (BC1) intercept certain one piece of data and obtain the index index1.Similarly, index index0 and index Index1 can also be obtained by the way of other are suitable.
Wherein, for same cipher machine, the random number R used during all of user's generation biological characteristic can be as needed Determine whether identical, i.e., user used uses different random number Rs using same random number R or each user.It is right In different cipher machines, random number R is due to being that noise source is produced thus certain different.Use the life using random number R as component Thing feature templates carry out the authentication of user, conceal biological attribute data, it is ensured that the safety of biological attribute data and close Using for ink recorder is safe, it is therefore prevented that the biology caused by the biometric templates of other cipher machines or system are attacked or are stolen The leakage and loss of characteristic.
Term is explained:
Hash:That is hash algorithm, by the binary value that the binary map of random length is shorter regular length.
A kind of biological characteristic cipher authentication method and device that the present embodiment is provided, with advantages below:
(1) it is used as component with biological characteristic combining encryption generation biometric templates BCM by introducing random number R, it is ensured that The uniqueness of biometric templates BCM, it is ensured that the Unlinkability of biological characteristic and biometric templates, i.e., cannot be from biological spy Levy template direct access biological characteristic;
(2) random number R produced by the noise source in encryption apparatus generates biometric templates, the biology of same user Feature templates are different in different encryption apparatus, it is ensured that independence and security between encryption apparatus.
Also, it should be noted that term " including ", "comprising" or its any other variant be intended to nonexcludability Comprising so that process, method, commodity or equipment including a series of key elements not only include those key elements, but also wrapping Include other key elements being not expressly set out, or also include for this process, method, commodity or equipment is intrinsic wants Element.In the absence of more restrictions, the key element limited by sentence "including a ...", it is not excluded that wanted including described Also there is other identical element in process, method, commodity or the equipment of element.
Some embodiments of the invention are the foregoing is only, is not intended to limit the invention.For art technology For personnel, the present invention can have various modifications and variations.All any modifications made within spirit and principles of the present invention, Equivalent, improvement etc., should be included within scope of the presently claimed invention.

Claims (10)

1. a kind of biological characteristic cipher authentication method, including biological initial characteristicses typing step and biological characteristic authentication step, its It is characterised by,
The biological initial characteristicses typing step:
S100:Collection biological information simultaneously extracts initial biological characteristic BC0;
S110:Random number R 0 is obtained, and protection key key is generated with the random number R 0p0, store the random number R 0;
S120:Use the protection key keyp0 pair (R0 | BC0) encryption, encrypts the ciphertext E (R0 | BC0) for being formed as biological special Template BCM is levied, the biometric templates BCM is stored;
S130:Index index0 is generated by the initial biological characteristic BC0, the index index0 is stored;
The biological characteristic authentication step:
S200:Collection biological information simultaneously extracts biological characteristic BC1;
S210:Index index1 is generated by the initial biological characteristic BC1;
S220:Corresponding random number R 1 and biometric templates BCM1 are read according to the index index1;
S230:Protection key key is generated with the random number R 1p1, and use keyp1 encryption (R1 | BC1), it is close that encryption is formed Literary E (R1 | BC1) it is the biometric templates BCM ' of biological characteristic authentication;
S240:The biometric templates BCM of the biometric templates BCM ' and storage is contrasted, if the two is matched, identity It is proved to be successful, if mismatching, authentication failure.
2. biological characteristic cipher authentication method according to claim 1, it is characterised in that
In step S240, if authentication fails, step S200 is re-started, until reaching verification threshold.
3. biological characteristic cipher authentication method according to claim 1, it is characterised in that
The random number R 0, the biometric templates BCM are that index correspondence is stored with the index index0.
4. biological characteristic cipher authentication method according to claim 1, it is characterised in that
In step S110, random number R 0 is obtained by noise source;
And/or the biological information is fingerprint, iris or refers to vein.
5. biological characteristic cipher authentication method according to claim 1, it is characterised in that
In step S110 the protection key key is generated with the random number R 0pIn 0 mode and step S230 with it is described at random The number R1 generations protection key keyp1 mode is consistent;
And/or in step S130 by way of the initial biological characteristic BC0 generates the index index0 and step S210 In it is consistent by way of the initial biological characteristic BC1 generates index index1.
6. biological characteristic cipher authentication method according to claim 1, it is characterised in that
Random number R 0 described in step S110 changes the generation protection key key by functionp0;
And/or random number R 1 described in step S230 changes the generation protection key key by functionp1。
7. biological characteristic cipher authentication method according to claim 1, it is characterised in that
In step S130 Hash (BC0) is obtained by carrying out to the initial biological characteristic BC0 hash computing, and from the Hash (BC0) certain one piece of data is intercepted in as the index index0;
And/or obtain Hash (BC1) by carrying out to the initial biological characteristic BC1 hash computing in step S210, and from institute State interception certain one piece of data acquisition index index1 in Hash (BC1).
8. a kind of biological characteristic cipher authentication device, including:
Biological characteristic typing module, for carrying out the collection of biological information and extracting biological characteristic BC;
Crypto-operation module, for being encrypted to the biological characteristic, the encryption of data;Storage index index, Biometric templates, random number.
9. biological characteristic cipher authentication device according to claim 8, it is characterised in that
The crypto-operation module is used to obtain random number R by noise source in user's registration typing biological characteristic;
The crypto-operation module is used to change generation protection key key by function with the random number Rp, use the protection Key keypTo (R | BC) encryption, and ciphertext E after encryption (R | BC) as biometric templates BCM;
The crypto-operation module is used to carrying out biological characteristic BC hash computing obtaining Hash (BC), and from the Hash (BC) Intercept certain one piece of data and obtain index index;
Biometric templates BCM when when the crypto-operation module being used to compare user authentication with user's registration, and judgement is No matching.
10. biological characteristic cipher authentication device according to claim 9, it is characterised in that
The random number R, the biometric templates BCM are that index correspondence storage is transported in the password with the index index Calculate module.
CN201710204757.6A 2017-03-30 2017-03-30 A kind of biological characteristic cipher authentication method and device Pending CN106789096A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710204757.6A CN106789096A (en) 2017-03-30 2017-03-30 A kind of biological characteristic cipher authentication method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710204757.6A CN106789096A (en) 2017-03-30 2017-03-30 A kind of biological characteristic cipher authentication method and device

Publications (1)

Publication Number Publication Date
CN106789096A true CN106789096A (en) 2017-05-31

Family

ID=58965955

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710204757.6A Pending CN106789096A (en) 2017-03-30 2017-03-30 A kind of biological characteristic cipher authentication method and device

Country Status (1)

Country Link
CN (1) CN106789096A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107196765A (en) * 2017-07-19 2017-09-22 武汉大学 A kind of remote biometric characteristic identity authentication method for strengthening secret protection
CN108377187A (en) * 2018-03-21 2018-08-07 山东超越数控电子股份有限公司 A kind of block chain private key application method and device based on biological characteristic
WO2019114813A1 (en) * 2017-12-14 2019-06-20 红石生物特征科技有限公司 Biometric authentication system and method

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0918274A2 (en) * 1997-11-13 1999-05-26 Hewlett-Packard Company System and method for securing and validating data using signatures, encryption, and feedback
CN101350724A (en) * 2008-08-15 2009-01-21 西安电子科技大学 Encrypting method base on biology characteristic information
CN101661599A (en) * 2009-09-25 2010-03-03 浙江维尔生物识别技术股份有限公司 Method for authenticating validity of self-contained software of equipment system
CN102176694A (en) * 2011-03-14 2011-09-07 张龙其 Fingerprint module with encryption unit
CN102904896A (en) * 2012-10-23 2013-01-30 大连理工大学 Anonymous authentication scheme under vehicular ad hoc network based on biometric encryption technology
CN103020825A (en) * 2012-12-05 2013-04-03 福建省派活园科技信息有限公司 Safety payment authentication method based on software client
US8781118B1 (en) * 2008-11-11 2014-07-15 Altera Corporation Digital fingerprints for integrated circuits
CN104065487A (en) * 2014-07-08 2014-09-24 华南理工大学 Random secret value IBC identity authentication method based on digital fingerprint

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0918274A2 (en) * 1997-11-13 1999-05-26 Hewlett-Packard Company System and method for securing and validating data using signatures, encryption, and feedback
CN101350724A (en) * 2008-08-15 2009-01-21 西安电子科技大学 Encrypting method base on biology characteristic information
US8781118B1 (en) * 2008-11-11 2014-07-15 Altera Corporation Digital fingerprints for integrated circuits
CN101661599A (en) * 2009-09-25 2010-03-03 浙江维尔生物识别技术股份有限公司 Method for authenticating validity of self-contained software of equipment system
CN102176694A (en) * 2011-03-14 2011-09-07 张龙其 Fingerprint module with encryption unit
CN102904896A (en) * 2012-10-23 2013-01-30 大连理工大学 Anonymous authentication scheme under vehicular ad hoc network based on biometric encryption technology
CN103020825A (en) * 2012-12-05 2013-04-03 福建省派活园科技信息有限公司 Safety payment authentication method based on software client
CN104065487A (en) * 2014-07-08 2014-09-24 华南理工大学 Random secret value IBC identity authentication method based on digital fingerprint

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
TEOH A B J , GOH A, NGO D C L.: "《Random Multispace Quantization as an Analytic Mechanism for Biohashing of Biometric and Random Identity Inputs》", 《IEEE TRANSACTIONS ON PATTERN ANALYSIS》 *
冯全,苏菲,蔡安妮.: "《生物加密综述》", 《计 算 机 工 程》 *
朱华虹: "《声纹特征模板保护方法研究》", 《中国博士学位论文全文数据库 信息科技辑》 *
许秋旺,张雪锋.: "《改进的BioHashing 指纹模板保护算法》", 《计算机应用与软件》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107196765A (en) * 2017-07-19 2017-09-22 武汉大学 A kind of remote biometric characteristic identity authentication method for strengthening secret protection
CN107196765B (en) * 2017-07-19 2019-08-02 武汉大学 A kind of remote biometric characteristic identity authentication method for strengthening secret protection
WO2019114813A1 (en) * 2017-12-14 2019-06-20 红石生物特征科技有限公司 Biometric authentication system and method
CN108377187A (en) * 2018-03-21 2018-08-07 山东超越数控电子股份有限公司 A kind of block chain private key application method and device based on biological characteristic

Similar Documents

Publication Publication Date Title
US10728027B2 (en) One-time passcodes with asymmetric keys
US11824991B2 (en) Securing transactions with a blockchain network
US7131009B2 (en) Multiple factor-based user identification and authentication
US10680808B2 (en) 1:N biometric authentication, encryption, signature system
CN101098232B (en) Dynamic password and multiple biological characteristics combined identification authenticating method
Mishra et al. Cryptanalysis and improvement of Yan et al.’s biometric-based authentication scheme for telecare medicine information systems
KR100927596B1 (en) Data protected pattern recognition method and apparatus
NL1036400C2 (en) Method and system for verifying the identity of an individual by employing biometric data features associated with the individual.
Zheng et al. UDhashing: Physical unclonable function-based user-device hash for endpoint authentication
WO2006091301A2 (en) Passcodes
CN105550626B (en) A kind of iris identification method and device
CN106789096A (en) A kind of biological characteristic cipher authentication method and device
US20070106903A1 (en) Multiple Factor-Based User Identification and Authentication
CN106921489A (en) A kind of data ciphering method and device
CN110392030B (en) Identity authentication and service processing method and system based on biological characteristics
WO2020121458A1 (en) Collation system, client, and server
KR101010218B1 (en) Biometric authentication method
CN109961542A (en) A kind of entrance guard device, verifying device, verifying system and its verification method
Belguechi et al. Enhancing the privacy of electronic passports
WO2022172491A1 (en) Authentication device and authentication method
KR100986980B1 (en) Biometric authentication method, client and server
KR101624394B1 (en) Device for authenticating password and operating method thereof
CN112187477A (en) Iris privacy authentication method
Morampudi et al. Reliable and privacy-preserving multi-instance iris verification using Paillier homomorphic encryption and one-digit checksum
US20240169350A1 (en) Securing transactions with a blockchain network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170531