CN111478875A - Block chain-based biological sign mixed mode authentication method and system - Google Patents

Block chain-based biological sign mixed mode authentication method and system Download PDF

Info

Publication number
CN111478875A
CN111478875A CN201910066126.1A CN201910066126A CN111478875A CN 111478875 A CN111478875 A CN 111478875A CN 201910066126 A CN201910066126 A CN 201910066126A CN 111478875 A CN111478875 A CN 111478875A
Authority
CN
China
Prior art keywords
sign
user
information
block chain
code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910066126.1A
Other languages
Chinese (zh)
Inventor
张涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan Youde Big Data Technology Co ltd
Original Assignee
Sichuan Youde Big Data Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan Youde Big Data Technology Co ltd filed Critical Sichuan Youde Big Data Technology Co ltd
Priority to CN201910066126.1A priority Critical patent/CN111478875A/en
Publication of CN111478875A publication Critical patent/CN111478875A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1073Registration or de-registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • General Business, Economics & Management (AREA)
  • Business, Economics & Management (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention discloses a mixed-mode authentication method and system for biological sign of a user based on a block chain. The user stores own physical sign original information in a database or a file system of a server, stores the physical sign characteristic information in a block chain, realizes a biological characteristic mixed mode authentication function based on the block chain by two authentication modes, and provides the authentication function for authorized third-party application to log in and carry out related verification operation. The method and the system get rid of the limitation that the current blockchain system uses a single password mode, effectively avoid inconvenience caused by forgetting an application password, and prevent the current biological sign recognition system adopting the traditional central database from being easily attacked by a single point and being difficult to prevent and control the risk of internal tampering.

Description

Block chain-based biological sign mixed mode authentication method and system
Technical Field
The invention relates to the technical field of block chains, in particular to block chain security authentication and user biological sign information management.
Background
The security, non-tamper property and traceability of data on a block chain have been recognized by the industry and the public, and more applications have been taking the data as a secure and traceable data storage mode, such as an electronic identity card and a verification system based on the block chain. But the block chain is characterized by the technology of the block chain, so that the block chain is difficult to store large amount of unstructured data in the block, the multimedia type data is difficult to directly store on the block chain, and the block chain-based authentication system is still realized in a single password mode at present. The inherent defects of the cryptographic method, such as the close positive correlation between robustness and the key length, and the close negative correlation between the key memorizing difficulty and the key length, limit the development of the application.
In recent years, identity authentication technologies based on physical signs have become more mature, such as fingerprint identification, face identification, iris identification, palm print identification, voice identification, private image identification and the like, and particularly, fingerprint identification and face identification have been embedded into smart machines and mobile PCs as a basic configuration, which provides favorable conditions for security authentication based on physical signs.
Disclosure of Invention
In view of this, the present invention designs a mixed-mode authentication method and system for biological signs of a user based on a block chain, and by using the method and system, the user can use the information of the own biological signs to perform system authentication based on the block chain, so as to effectively combine the convenience of the biological identification system based on artificial intelligence with the security, non-tamper property and traceability of the block chain system. The system has the advantages that the user can store own physical sign original information in a database or a file system of a server, the physical sign characteristic information is stored in a block chain, block chain mixed mode authentication based on biological characteristics is realized through two times of authentication, authorized third-party application is provided for login and relevant verification operation, the limitation of using a single password mode is eliminated, the inconvenience caused by forgetting of an application password is effectively avoided, the problem that the current system adopting centralized physical sign identification is easy to suffer from single-point attack can be effectively prevented, and the risk of internal tampering is difficult to prevent and treat. In order to achieve the purpose, the technical scheme of the invention is realized as follows:
as shown in fig. 1, the biological sign mixed mode authentication system based on the block chain includes a user biological sign information acquisition module, a user biological sign identification module, a sign information feature code generation module, a sign information feature code registration module, a sign information verification module, and a sign information feature code verification intelligent contract, which are respectively deployed in relevant software such as a sign registration terminal, a block chain node, an application terminal based on sign authentication, and the like.
As shown in fig. 1, the method for mixed-mode authentication of biological signs of a user based on a block chain according to the present invention includes:
firstly, deploying a user sign acquisition module at a user terminal, deploying a sign identification module and a sign feature code production module at a service end, and deploying a sign feature code registration intelligent contract and a sign feature code comparison intelligent contract in a block chain network;
then, when the user performs login verification, personal biological characteristics are input into the terminal, and then interaction is performed with an identification module of the server;
after the identification is successful, the feature codes of the production sign information are compared with the feature codes of the user sign information registered in the block chain through an intelligent contract, if the identification is successful, verification success information is returned, and records are reserved in the block chain; and if the user fails, the identification information stored by the server is tampered, the user is prompted to modify the information, and the user physical sign information feature code input during block chain registration is updated.
Based on the characteristics of the block chain, all the operations leave records on the block chain, so that the possibility that the internal personnel of the service end modify the user information without authorization is prevented, and the safety of the user information is guaranteed.
The user physical sign used for physical sign registration in the invention can be fingerprint, face, private image, iris, palm print, voice and the like, and the physical sign code generated by the physical sign has one-to-one matching relationship with the user.
As shown in fig. 2, the sign registration of the user includes the following steps:
firstly, a user obtains sign information by using a sign acquisition module;
secondly, storing the obtained physical sign original data in a database or a file system corresponding to the server, and calling a physical sign code generation module to extract features to generate a corresponding user physical sign code;
thirdly, judging whether the block chain has user information, if so, storing the user sign code in a reserved storage field position of a corresponding user through a sign registration contract;
step four, if the user information is not monitored in the block chain, a new user needs to be registered in the block chain, and the user feature code is stored in the corresponding position;
as shown in fig. 3, the steps of the user performing the sign retrieval and verification are as follows:
firstly, a user obtains sign information by using a sign acquisition module;
secondly, comparing the acquired physical sign information with the physical sign information reserved when the server side registers through a biological information identification module;
thirdly, quitting if the comparison fails, and generating the characteristic information of the server side into a corresponding user sign code through a sign code generation module if the comparison succeeds;
and fourthly, comparing and verifying the feature code with the feature code registered in the intelligent contract by the intelligent contract with the sign feature code through the sign feature code comparison, finishing verification if the verification is successful, leaving a corresponding record on the block chain, and informing the user that the identification information stored in the user server is tampered if the verification is not passed, prompting the user to modify the information, and updating the user sign information feature code recorded during the block chain registration.
As shown in fig. 4, the sign storage intelligent contract includes two major interface functions, one of which is sign information registration, and after the sign registration module sends the sign code and the user account information to the sign storage intelligent contract, the sign information registration interface module stores the information into the block chain storage of the intelligent contract (finally, stores the information into the state database of all block chain nodes); and the second step is sign code matching verification, after the sign code verification module sends the sign codes and verification requests to the second step, the sign matching verification interface module calls a sign code verification intelligent contract to compare the sign codes transmitted from the outside with the sign codes in the block chain registration module, and the result is returned to the sign verification module.
The sign information matching verification interface module of the sign storage intelligent contract shown in fig. 4 only accepts single sign code matching retrieval, and does not accept any other form of retrieval, such as index retrieval, batch retrieval, and the like.
Drawings
FIG. 1 is a block chain-based component diagram of a mixed-mode biometric authentication system
FIG. 2 user sign registration flow chart
FIG. 3 user sign retrieval and transaction flow diagram
Figure 4 sign storage intelligent contract composition diagram
FIG. 5 is a block chain mobile phone App login verification implementation diagram based on face recognition
The characters corresponding to the numerical labels in fig. 5 are: 1. registering and verifying a face; 2. a mobile phone App; 3. a face recognition module; 4. a face feature code generation module; 5. a block chain network; 6. node (face sign storage/verification).
Detailed Description
The method and the system are mainly suitable for two application modes: one is as the proprietary authentication method of the general block chain application itself, under this kind of mode, the user must establish the specialized block chain account for this block chain application, and define the data storage field of oneself in the account, and write and verify the contract correspondingly, the user is responsible for the security of this block chain account and contract; another is a public authentication method and service as a blockchain network, in which a service operator providing the authentication method and service essentially provides a security service hosted by the authorization verification manner for a user of the blockchain network, and each application operator can implement identity authentication for the user through the user authentication service provided by the hosted authentication service operator, and verify that the hosted service operator is responsible for security of a blockchain account and a contract of the user.
Hereinafter, the implementation principle and the preferred embodiment of the invention are described in detail by taking a blockchain mobile phone App login verification function based on face recognition as an example.
As shown in fig. 5, in this embodiment, a blockchain mobile phone App client based on face recognition implements functions of collecting, registering, and logging in user information, a face verification module and a face feature code generation module are deployed at a service end, and an intelligent contract for registering, retrieving, and verifying a face feature code is implemented on a blockchain supporting the App application (e.g., a federation chain implemented by Fabric).
The process of using App by the user is as follows:
face feature registration
Firstly, a user uses a mobile phone App face acquisition module to require to input face image information of the user;
secondly, the input face information is stored in a server side, and a face feature code generation module is called to extract the face features of the user according to the face image information of the user to generate a face feature code of the user;
thirdly, if the user information exists in the alliance chain, the face feature code of the user is directly linked and stored in a reserved storage space during user registration;
step four, if the user information is not monitored in the alliance chain, a new user needs to be registered in the alliance chain, and the face feature code is stored in the corresponding position;
and fifthly, the face feature registration module stores the face feature codes of the users into an intelligent contract by taking the face feature codes of the users as keywords.
(II) verification of human face characteristics
Firstly, a user uses a mobile phone App face acquisition module to obtain face image information of the user;
secondly, the face recognition module of the server finishes the recognition of the user face, if the face recognition module fails, the login is refused, and if the face recognition module succeeds, the third step is executed;
thirdly, a face feature code generating module extracts feature information according to the face image for comparison to generate a user face feature code;
and fourthly, transmitting the feature code to a alliance chain through an interface, comparing the feature code with a user face feature code input on a block chain during registration through a verification intelligent contract, if the verification is successful, returning to the App to log in the information of successful verification, and if the verification is failed, indicating that the face image stored in the server side is inconsistent with the face image stored in the block chain during registration, and prompting the user to modify.
Based on the method, a convenient and safe block chain App login verification system can be constructed, the user requirement of login by face recognition is met, the defect that a password is single in use mode is overcome, the defect that a block chain cannot store a large amount of data is overcome, the convenience of a traditional biological recognition system is combined with the non-falsification of block chain data, and the safety of the system is greatly improved at the cost of carrying out intelligent contract comparison based on a binary string on an alliance chain more than once. And because every operation on the chain can keep a record and is difficult to change, convenience is provided for a user to trace problems. Other blockchain application scenarios, and physical sign recognition methods such as fingerprint recognition, iris recognition, palm print recognition, private image recognition, voice recognition, etc., are similar to the process.
In summary, the invention can realize a convenient and safe block chain identity authentication system, and the user can use the self biological sign to perform login authentication by the method and the system, and is not limited to the password mode alone, and the safety of the traditional biological identification system is greatly improved by the characteristic that the recorded information on the block chain is extremely difficult to be tampered with low cost, and convenience is provided for tracing after the server is found to be tampered.
The above description is only an illustration of the embodiments of the present invention, and is not intended to limit the scope of the present invention. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention shall fall within the protection scope of the present invention.

Claims (7)

1. A mixed mode authentication method of biological signs based on a block chain is characterized in that: when the user registers, the original information of the biological physical sign of the user is stored in a file system or a database of the server, and the feature code information of the biological physical sign is stored in the block chain network through the storage intelligent contract. When the user performs identity verification, firstly, the acquired physical signs are compared with the registration information stored in the file system through the identification module, after the comparison is successful, the characteristic value of the original information of the current biological physical signs in the external file system is matched with the characteristic value on the chain through the intelligent contract, if the matching is successful, the on-chain verification of the biological physical signs of the user is realized, the recorded information is stored in the block chain, the third party is prevented from being tampered, if the matching is failed, the stored information in the file system is indicated to be tampered, and the user is informed to re-enter the corresponding biological physical sign information.
2. A biological sign mixed mode authentication system based on a block chain is characterized by comprising a user sign information acquisition module, an original sign information storage module, a sign identification module, a sign code generation module, a sign registration module, a sign code information storage intelligent contract and a sign code verification intelligent contract.
3. The method and system for biometric sign authentication based on blockchain according to claims 1 and 2, wherein the user signs used for sign registration include but are not limited to fingerprints, human faces, irises, palmprints, voice, private information images, and the like, and the sign codes generated by the used signs have a one-to-one matching relationship with the user.
4. The method and system for biometric sign authentication based on blockchain according to claims 1 and 2, wherein the step of registering the user sign is: s1, the user uses the sign acquisition module to obtain the sign information; s2, storing the obtained physical sign original data in a database or a file system corresponding to the server, and calling a physical sign code generation module to extract features to generate a corresponding user physical sign code; s3, if the block chain has user information, the user sign code is stored in the reserved storage field position of the corresponding user through the sign registration contract; s4, if the user information is not detected in the blockchain, a new user needs to be registered in the blockchain, and the user feature code is stored in the corresponding location.
5. The method and system for biometric authentication based on blockchain according to claims 1 and 2, wherein the user sign retrieving and verifying step comprises: s1, the user uses the sign acquisition module to obtain the sign information; s2, comparing the collected physical sign information with the physical sign information reserved when the server side is registered through the biological feature recognition module; s3, quitting if the comparison fails, and generating the characteristic information of the server side into the corresponding user sign code through the sign code generating module if the comparison succeeds; and S4, comparing and verifying the feature code with the feature code in the sign feature code registration intelligent contract through the sign feature code comparison intelligent contract, completing verification if the verification is successful, leaving a corresponding record on the block chain, notifying a user that the identification information stored in the user server is tampered if the verification is not successful, prompting the user to modify the information, and updating the user sign information feature code recorded during block chain registration.
6. The method and system for biometric sign authentication based on blockchain as claimed in claims 1 and 2, wherein the sign storage intelligent contract includes two interface functions, one of which is sign information registration, and after the sign registration module sends the sign code and the user account information to the sign storage intelligent contract, the sign information registration interface module stores the information into the blockchain storage of the intelligent contract (finally, stores the information into the state database of all blockchain nodes); and the second step is sign code matching verification, after the sign code verification module sends the sign codes and verification requests to the second step, the sign matching verification interface module calls a sign code verification intelligent contract to compare the sign codes transmitted from the outside with the sign codes in the block chain registration module, and the result is returned to the sign verification module.
7. The method and system for biometric sign authentication based on block chain as claimed in claims 1, 2, and 6, wherein the sign information matching retrieval interface module of the sign storage smart contract only accepts single sign code retrieval and does not accept any other form of retrieval such as index retrieval, batch retrieval, etc.
CN201910066126.1A 2019-01-24 2019-01-24 Block chain-based biological sign mixed mode authentication method and system Pending CN111478875A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910066126.1A CN111478875A (en) 2019-01-24 2019-01-24 Block chain-based biological sign mixed mode authentication method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910066126.1A CN111478875A (en) 2019-01-24 2019-01-24 Block chain-based biological sign mixed mode authentication method and system

Publications (1)

Publication Number Publication Date
CN111478875A true CN111478875A (en) 2020-07-31

Family

ID=71743373

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910066126.1A Pending CN111478875A (en) 2019-01-24 2019-01-24 Block chain-based biological sign mixed mode authentication method and system

Country Status (1)

Country Link
CN (1) CN111478875A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114926191A (en) * 2022-07-20 2022-08-19 一物一码数据(广州)实业有限公司 Block chain traceability system based on feature code identification and verification technology
CN115037483A (en) * 2022-06-20 2022-09-09 中国联合网络通信集团有限公司 Authentication method and device based on biological characteristics in block chain

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115037483A (en) * 2022-06-20 2022-09-09 中国联合网络通信集团有限公司 Authentication method and device based on biological characteristics in block chain
CN115037483B (en) * 2022-06-20 2024-04-09 中国联合网络通信集团有限公司 Authentication method and device based on biological characteristics in blockchain
CN114926191A (en) * 2022-07-20 2022-08-19 一物一码数据(广州)实业有限公司 Block chain traceability system based on feature code identification and verification technology

Similar Documents

Publication Publication Date Title
US10169937B1 (en) Systems and methods for multifactor physical authentication
CN101933051B (en) Systems and methods for accessing a tamperproof storage device in a wireless communication device using biometric data
CN108091011A (en) Method and system of the verification technique to equipment progress permission control is unified by the testimony of a witness
CN106603563A (en) Information safety realization method and system based on biometric features identification
CN104851164B (en) Intelligent lock with biological feature recognition function and control method thereof
CN109741500A (en) A kind of setting of the temporary password of smart lock and its verification method
CN108171137B (en) Face recognition method and system
KR20160070061A (en) Apparatus and Methods for Identity Verification
TW201546645A (en) Method and system for verifying identities
CN104424414A (en) Method for logging a user in to a mobile device
US11716330B2 (en) Mobile enrollment using a known biometric
US20060072793A1 (en) Security alarm notification using iris detection systems
Shafique et al. Modern authentication techniques in smart phones: Security and usability perspective
CN105320865A (en) Authentication method, collection device, authentication device and system, equipment cabinet and unlocking method
CN106650361A (en) Unblocking method and device
CN115758398A (en) Access control data processing method and device, access control system and storage medium
CN111478875A (en) Block chain-based biological sign mixed mode authentication method and system
CN107294981B (en) Authentication method and equipment
CN110995661B (en) Network card platform
CN111475793A (en) Access control method, user registration method, user login method, device and equipment
CN105897708A (en) Information protection method and mobile terminal
JP2003140765A (en) Password managing device, password managing system, password managing method and program for the method
CN100429957C (en) Indentifying method for telecommunication smart card and terminal
CN110516427A (en) Auth method, device, storage medium and the computer equipment of terminal user
CN109933974A (en) Cryptographic initialization method, apparatus, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
DD01 Delivery of document by public notice
DD01 Delivery of document by public notice

Addressee: Patent director of Sichuan Youde Big Data Technology Co.,Ltd.

Document name: Notice of publication of application for patent for invention

DD01 Delivery of document by public notice
DD01 Delivery of document by public notice

Addressee: Du Lina

Document name: Notice before the expiration of the time limit for actual trial request

DD01 Delivery of document by public notice
DD01 Delivery of document by public notice

Addressee: Du Lina

Document name: Deemed withdrawal notice

WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20200731