CN113780122A - Identification template generation method and device based on palm vein feature encryption - Google Patents

Identification template generation method and device based on palm vein feature encryption Download PDF

Info

Publication number
CN113780122A
CN113780122A CN202111001238.2A CN202111001238A CN113780122A CN 113780122 A CN113780122 A CN 113780122A CN 202111001238 A CN202111001238 A CN 202111001238A CN 113780122 A CN113780122 A CN 113780122A
Authority
CN
China
Prior art keywords
finger
length
characteristic
feature
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111001238.2A
Other languages
Chinese (zh)
Other versions
CN113780122B (en
Inventor
吴微
张源
刘天慧
兰丽辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenyang University
Original Assignee
Shenyang University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenyang University filed Critical Shenyang University
Priority to CN202111001238.2A priority Critical patent/CN113780122B/en
Publication of CN113780122A publication Critical patent/CN113780122A/en
Application granted granted Critical
Publication of CN113780122B publication Critical patent/CN113780122B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Collating Specific Patterns (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

The embodiment of the invention provides a method and a device for generating an identification template based on palm vein feature encryption. The method comprises the steps of obtaining a characteristic image, positioning an interested area of the palm vein characteristic, extracting a characteristic vector in the interested area, and dividing the characteristic vector into four partial characteristic vectors from a starting point to an end point; respectively extracting the length pixel numbers of a little finger, an index finger, a middle finger and a ring finger from the plurality of characteristic images, and calculating the average value of the length of each finger; and fusing the four partial feature vectors with the average value of the length of each finger respectively to generate an encrypted feature vector. In this way, the security of the two biological characteristics is protected by the fusion template of the hand shape characteristic and the palm vein characteristic of each person, the biological characteristic key of each person is ensured to be different, and the key is not input from the outside, so that the method has high security.

Description

Identification template generation method and device based on palm vein feature encryption
Technical Field
The present invention relates generally to the field of privacy protection of biometric data of human biometric identification technology, and more particularly, to a method and an apparatus for generating an identification template based on palm vein feature encryption.
Background
With the rapid development of artificial intelligence, the identity authentication technology based on biological characteristics gradually provides convenient and safe identity authentication for the intelligent era, and compared with the traditional mode based on passwords or identity identification cards, the identity authentication technology based on biological characteristics has better effectiveness, safety and reliability, and increasingly obtains wider application markets. However, as commercial applications grow, biometric identity authentication faces a non-negligible security risk, and since the biometric features are permanent and unique, the digitized features need to be stored as templates in the applications, and once stolen, the biometric features of the user are no longer available for life. Stolen or tampered biometrics may be used by a lawbreaker to impersonate a legitimate user for illegal authentication, rendering biometrics permanently associated with the user identity useless in the application system. The stolen feature template may also reveal the user's privacy by an attacker guessing the original biometric image. In addition, the same biological characteristics are stored in a plurality of application systems without protection, and can be easily traced by lawless persons to realize cross matching. Therefore, when the application of biometric identity authentication is popularized, how to effectively protect biometric information and user privacy becomes one of the hot spots of domestic and foreign research.
At present, in the commonly used face identification and fingerprint identification, because the face is easy to steal and shoot, the fingerprint is easy to leave behind on a handheld object and is stolen, and both have security holes, the security is influenced, and the face identification and the fingerprint identification are not suitable for occasions with high requirements on security level. The palm veins are hidden under the epidermis and are in net distribution, the structure is complex and difficult to copy, palm vein images need to be shot under near infrared light and cannot be shot under visible light, and the characteristics enable the palm veins to become biological characteristics with good safety. The severed palm or cadaver will not pass the authentication because the blood stops flowing, so the palm vein can be used as the basis for 'living body identification'. The palm vein recognition technology has the advantage of high safety due to the characteristics of the palm veins, and is suitable for occasions with high requirements on safety. After the finger characteristics are fused, the safety of the system is further improved.
However, the characteristic of the sole palm vein in the system is easy to be broken and has low safety.
Disclosure of Invention
According to the embodiment of the invention, an identification template generation scheme based on palm vein feature encryption is provided. The scheme can improve the safety of the biological characteristic recognition system.
In a first aspect of the invention, a method for generating an identification template based on palm vein feature encryption is provided. The method comprises the following steps:
acquiring a characteristic image, wherein the characteristic image comprises a palm vein characteristic and a palm contour characteristic;
positioning an interested region of the palm vein feature in the feature image, extracting a feature vector in the interested region, and dividing the feature vector into four partial feature vectors from a starting point to an end point; respectively extracting the length pixel numbers of a little finger, an index finger, a middle finger and a ring finger from the plurality of characteristic images, and calculating the average value of the length of each finger;
and fusing the four partial feature vectors with the average value of the length of each finger respectively to generate an encrypted feature vector, and storing the encrypted feature vector in a database.
Further, the calculating an average value of the length of each finger includes:
calculating the length of each finger according to the number of pixels of the length of each finger, and rounding the length of each finger to 10;
and acquiring the finger length of the rounded corresponding finger in different images, and calculating the average value of the finger length of the corresponding finger to obtain the average value of the length of each finger.
Further, the fusing the four partial feature vectors with the average value of the length of each finger, respectively, to generate an encrypted feature vector, includes:
multiplying the four partial feature vectors by the average value of the length of each finger respectively to obtain four fused partial feature vectors corresponding to each finger;
and synthesizing the four fused partial feature vectors into an encrypted feature vector according to the sequence from the starting point to the end point.
In a second aspect of the present invention, an identity recognition method based on palm vein feature encryption is provided. The method comprises the following steps:
acquiring a characteristic image to be recognized, wherein the characteristic image to be recognized comprises a palm vein characteristic and a palm contour characteristic to be recognized;
positioning an interested region of the palm vein feature to be identified in the feature image to be identified, extracting a feature vector in the interested region, and dividing the feature vector into four partial feature vectors from a starting point to an end point;
respectively extracting the length pixel numbers of a little finger, an index finger, a middle finger and a ring finger from the characteristic image to be recognized to obtain the finger length of each finger;
fusing the four partial feature vectors with the finger length of each finger respectively to generate an encrypted feature vector to be identified;
and comparing the encrypted characteristic vector to be identified with the encrypted characteristic vector in the database, and identifying the identity according to the comparison result.
Further, after obtaining the finger length of each finger, rounding the finger length of each finger to 10.
Further, the fusing the four partial feature vectors with the finger length of each finger respectively to generate an encrypted feature vector to be identified includes:
multiplying the four partial feature vectors by the length of each finger respectively to obtain four fused partial feature vectors corresponding to each finger;
and synthesizing the four fused partial feature vectors into an encrypted feature vector to be identified according to the sequence from the starting point to the end point.
Further, the comparing the encrypted feature vector to be identified with the encrypted feature vector in the database, and performing identity identification according to the comparison result includes:
and calculating the Euclidean distance between the encrypted characteristic vector to be identified and the encrypted characteristic vector in the database, wherein if the Euclidean distance is smaller than a preset threshold value, the identity identification is successful.
In a third aspect of the present invention, an apparatus for generating an identification template based on palm vein feature encryption is provided. The device includes:
the acquisition module is used for acquiring a characteristic image, wherein the characteristic image comprises a palm vein characteristic and a palm outline characteristic;
the positioning module is used for positioning an interested region of the palm vein feature in the feature image, extracting a feature vector in the interested region, and dividing the feature vector into four partial feature vectors from a starting point to an end point;
the calculation module is used for respectively extracting the length pixel numbers of a little finger, an index finger, a middle finger and a ring finger from the plurality of characteristic images and calculating the average value of the length of each finger;
and the fusion module is used for fusing the four partial feature vectors with the average value of the length of each finger respectively to generate an encrypted feature vector, and storing the encrypted feature vector in a database.
In a fourth aspect of the invention, an electronic device is provided. The electronic device at least one processor; and a memory communicatively coupled to the at least one processor; the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of the first aspect of the invention.
In a fifth aspect of the invention, there is provided a non-transitory computer readable storage medium having stored thereon computer instructions for causing the computer to perform the method of the first aspect of the invention.
It should be understood that the statements herein reciting aspects are not intended to limit the critical or essential features of any embodiment of the invention, nor are they intended to limit the scope of the invention. Other features of the present invention will become apparent from the following description.
Drawings
The above and other features, advantages and aspects of various embodiments of the present invention will become more apparent by referring to the following detailed description when taken in conjunction with the accompanying drawings. In the drawings, like or similar reference characters designate like or similar elements, and wherein:
fig. 1 shows a flow diagram of a recognition template generation method based on palm vein feature encryption according to an embodiment of the present invention;
FIG. 2 shows a schematic diagram of a feature image according to an embodiment of the invention;
FIG. 3 illustrates a single pixel palm profile scan schematic according to an embodiment of the invention;
FIG. 4 shows a schematic square diagram according to an embodiment of the invention;
FIG. 5 shows a schematic view of a region of interest according to an embodiment of the invention;
FIG. 6 shows a flow diagram of a method of identity recognition based on palm vein feature encryption according to an embodiment of the invention;
fig. 7 shows a block diagram of an apparatus for generating a recognition template based on palm vein feature encryption according to an embodiment of the present invention;
FIG. 8 shows a block diagram of an identification device based on palm vein feature encryption according to an embodiment of the invention;
FIG. 9 illustrates a block diagram of an exemplary electronic device capable of implementing embodiments of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be obtained by a person skilled in the art without any inventive step based on the embodiments of the present invention, are within the scope of the present invention.
In addition, the term "and/or" herein is only one kind of association relationship describing an associated object, and means that there may be three kinds of relationships, for example, a and/or B, which may mean: a exists alone, A and B exist simultaneously, and B exists alone. In addition, the character "/" herein generally indicates that the former and latter related objects are in an "or" relationship.
In the invention, finger length information is added as a key, so that palm vein information is further protected.
Fig. 1 shows a flowchart of a recognition template generation method based on palm vein feature encryption according to an embodiment of the present invention.
The method comprises the following steps:
s101, obtaining a characteristic image, wherein the characteristic image comprises a palm vein characteristic and a palm outline characteristic.
As an embodiment of the present invention, a palm vein and a palm contour image are captured by an imaging device with a palm fixing peg at a time, and a plurality of near-infrared hand images are obtained by capturing several times, for example, 4 times or more, as shown in fig. 2. The imaging device with the palm fixing bolt can reduce the difference between palm vein images shot by the same person for many times, so that the distance between image classes is reduced, the finger characteristics are kept basically stable, and a stable secret key is generated. The finger features and the palm veins can be shot under near infrared light at the same time, and the acquisition is convenient.
S102, positioning an ROI (region of interest) of the palm vein feature in the feature image, extracting feature vectors in the ROI, and dividing the feature vectors into four partial feature vectors from a starting point to an end point.
As an embodiment of the present invention, locating a region of interest of a palm vein feature in the feature image includes:
denoising the characteristic image by adopting low-pass filtering, carrying out binarization processing on the denoised characteristic image, and extracting the palm contour by utilizing an expansion method of binary morphology.
Extracting the palm outline into a single pixel, scanning the image in a row from the finger tip to the direction of the finger heel, and if the number of the intersection points of the scanning line and the single pixel palm outline is eight, indicating that the row passes through four fingers except the thumb, as shown in fig. 3; the second intersection a, the third intersection b, the sixth intersection c, and the seventh intersection d are extracted.
Tracking the single-pixel palm contour between the intersection points a and b to obtain an end point farthest from the scanning line, and marking the end point as a first valley point A, namely positioning a valley point between the index finger and the middle finger; tracking the single-pixel palm contour between the intersection points c and d to obtain an end point farthest from the scanning line, and marking the end point as a second valley point B, namely positioning a valley point between the ring finger and the little finger; and taking the first valley point A and the second valley point B as end points to obtain a first line AB. The stable characteristic points A and B on the palm are searched by adopting a point positioning method.
As shown in fig. 4, a square is obtained by taking the first line segment AB as a side length, and the square is rotated so that each side of the square is parallel or perpendicular to the X axis and the Y axis, and no single-pixel palm contour exists inside the square.
The squares were gray normalized and the size normalized to 128 pixels by 128 pixels, resulting in the region of interest of the palm vein features, as shown in fig. 5.
Obtaining a 64pixel multiplied by 64pixel image by adopting one-level wavelet decomposition, then extracting a characteristic vector H in the region of interest after the wavelet decomposition by utilizing a subspace method, such as a partial least square method, and equally dividing the characteristic vector H into four partial characteristic vectors from a starting point to an end point, wherein the four partial characteristic vectors are respectively H1、H2、H3And H4
The height of the characteristic regions of different human palmar veins can be normalized by extracting the region of interest, the interference (such as background and the like) of irrelevant data is eliminated, the calculated amount is greatly reduced, and the subsequent processing is facilitated.
The palm vein original image can not be obtained by reversely deducing the features extracted by utilizing a subspace method, such as a partial least square method, so that the palm vein features are protected. The system is irreversible. However, the safety of the palm vein features in the system cannot be protected, that is, under the condition of not adding finger information protection, if the vector values extracted by a partial least square method are known, the system is easy to crack. Thus the system
Finger length information is added as a key for further protecting palm vein information.
S103, respectively extracting the length pixel numbers of the little finger, the index finger, the middle finger and the ring finger from the plurality of characteristic images, and calculating the average value of the length of each finger.
Number of pixels N by length of each fingertObtaining the finger length of each finger, and rounding the length of each finger to 10 to obtain the rounded value F of the length of each fingeri(ii) a The difference of the finger length in the images obtained by shooting the same person for a plurality of times can be reduced by rounding 10.
Obtaining the rounded finger length F of the corresponding finger in different imagesiCalculating the average length of fingers to obtain the average length of each finger
Figure BDA0003235425470000081
And S104, fusing the four partial feature vectors with the average value of the length of each finger respectively to generate encrypted feature vectors, and storing the encrypted feature vectors in a database.
As an embodiment of the present invention, the four partial feature vectors H are used1、H2、H3And H4Respectively average length of each finger
Figure BDA0003235425470000082
Multiplying to obtain four fused partial feature vectors T corresponding to each finger1、T2、T3And T4
Fusing the four partial feature vectors T according to the sequence from the starting point to the end point1、T2、T3And T4And synthesizing an encrypted characteristic vector T, taking the encrypted characteristic vector T as the encrypted palm vein characteristic, and storing and waiting for comparison in a database.
According to embodiments of the present invention, even if the finger length is measured manually, it is also necessary to know the image capture device resolution (dpi) in terms of pixels to convert to pixel values. Because pixels and centimeters cannot be directly converted, the conversion can be carried out only by knowing the resolution (dpi) of an image acquisition device, and the possibility of obtaining the lengths of four fingers and the resolution of the device is low, so that the safety of the palm vein feature template and the safety of the device are improved, and the method has irrelevance. If the method is cracked due to the resolution of the obtained equipment and the information of the four fingers of each user, the partial least square method can be modified into other subspace methods, and then a new password is generated, so that the system has revocable property. The invention has the advantages of anisotropy, irreversibility, irrelevance and revocable property, and meets the protection requirement on biological characteristic templates in the international standard ISO/IEC 24745.
Fig. 6 shows a flowchart of a recognition template generation method based on palm vein feature encryption according to an embodiment of the present invention.
The method comprises the following steps:
s601, obtaining a feature image to be recognized, wherein the feature image to be recognized comprises a palm vein feature and a palm contour feature.
As an embodiment of the present invention, the feature image to be recognized is a near-infrared hand image, as shown in fig. 2. The finger features and the palm veins can be shot under near infrared light at the same time, and the acquisition is convenient. S602, positioning an interested area of the palm vein feature in the feature image to be recognized, wherein the interested area is positioned in the feature image to be recognized
And extracting a feature vector in the region of interest, and dividing the feature vector into four partial feature vectors from a starting point to an end point.
As an embodiment of the present invention, locating a region of interest of a palm vein feature in the feature image to be recognized includes:
denoising the characteristic image to be recognized by adopting low-pass filtering, carrying out binarization processing on the denoised characteristic image, and extracting the palm contour by utilizing an expansion method of binary morphology.
Extracting the palm outline into a single pixel, scanning the image in a row from the finger tip to the direction of the finger heel, and if the number of the intersection points of the scanning line and the single pixel palm outline is eight, indicating that the row passes through four fingers except the thumb, as shown in fig. 3; the second intersection a, the third intersection b, the sixth intersection c, and the seventh intersection d are extracted.
Tracking the single-pixel palm contour between the intersection points a and b to obtain an end point farthest from the scanning line, and marking the end point as a first valley point A, namely positioning a valley point between the index finger and the middle finger; tracking the single-pixel palm contour between the intersection points c and d to obtain an end point farthest from the scanning line, and marking the end point as a second valley point B, namely positioning a valley point between the ring finger and the little finger; and taking the first valley point A and the second valley point B as end points to obtain a first line AB. The stable characteristic points A and B on the palm are searched by adopting a point positioning method.
As shown in fig. 4, a square is obtained by taking the first line segment AB as a side length, and the square is rotated so that each side of the square is parallel or perpendicular to the X axis and the Y axis, and no single-pixel palm contour exists inside the square.
The squares were gray normalized and the size normalized to 128 pixels by 128 pixels, resulting in the region of interest of the palm vein features, as shown in fig. 5.
Obtaining a 64pixel multiplied by 64pixel image by adopting one-level wavelet decomposition, then extracting a characteristic vector H ' in the region of interest after the wavelet decomposition by utilizing a subspace method, such as a partial least square method, and equally dividing the characteristic vector H ' into four partial characteristic vectors from a starting point to an end point, wherein the four partial characteristic vectors are respectively H '1、H′2、H′3And H'4
The height of the characteristic regions of different human palmar veins can be normalized by extracting the region of interest, the interference (such as background and the like) of irrelevant data is eliminated, the calculated amount is greatly reduced, and the subsequent processing is facilitated.
The palm vein original image can not be obtained by reversely deducing the features extracted by utilizing a subspace method, such as a partial least square method, so that the palm vein features are protected. The system is irreversible. However, the safety of the palm vein features in the system cannot be protected, that is, under the condition of not adding finger information protection, if the vector values extracted by a partial least square method are known, the system is easy to crack. The system thus adds finger length information as a key in order to further protect the palm vein information.
S603, respectively extracting the length pixel numbers of the little finger, the index finger, the middle finger and the ring finger from the characteristic image to be recognized, and obtaining the finger length of each finger. And after the finger length of each finger is obtained, rounding the finger length of each finger to 10.
Number of pixels by Length per finger N'iObtaining the finger length of each finger, and rounding the length of each finger to 10 to obtain the rounded value F'i(ii) a The difference of the finger length in the images obtained by shooting the same person for a plurality of times can be reduced by rounding 10.
S604, fusing the four partial feature vectors with the length of each finger respectively to generate an encrypted feature vector to be identified.
As an embodiment of the present invention, the four partial feature vectors H'1、H′2、H′3And H'4Respectively with the length F of each finger'iMultiplying to obtain four fused partial feature vectors T 'corresponding to each finger'1、T′2、T′3And T'4
Fusing the four partial feature vectors T 'in the order from the starting point to the end point'1、T′2、T′3And T'4And synthesizing an encrypted feature vector T ', and taking the encrypted feature vector T' as the encrypted palm vein feature.
S605, comparing the encrypted characteristic vector to be identified with the encrypted characteristic vector in the database, and identifying the identity according to the comparison result.
As an embodiment of the present invention, an euclidean distance between the encrypted feature vector to be identified and the encrypted feature vector in the database is calculated, and if the euclidean distance is smaller than a preset threshold, it is considered that the encrypted feature vector to be identified and the encrypted feature vector in the database belong to a biological feature of the same person, and the identity identification is successful. And if the Euclidean distance is not smaller than a preset threshold value, the encrypted feature vector to be identified and the encrypted feature vector in the database are considered not to belong to the biological feature of the same person. The preset threshold is an identification threshold set by a matching curve between the classes, namely, the part smaller than the threshold is in the class, and the part larger than the threshold is between the classes.
According to embodiments of the present invention, even if the finger length is measured manually, it is also necessary to know the image capture device resolution (dpi) in terms of pixels to convert to pixel values. Because pixels and centimeters cannot be directly converted, the conversion can be carried out only by knowing the resolution (dpi) of an image acquisition device, and the possibility of obtaining the lengths of four fingers and the resolution of the device is low, so that the safety of the palm vein feature template and the safety of the device are improved, and the method has irrelevance. If the method is cracked due to the resolution of the obtained equipment and the information of the four fingers of each user, the partial least square method can be modified into other subspace methods, and then a new password is generated, so that the system has revocable property.
It should be noted that, for simplicity of description, the above-mentioned method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present invention is not limited by the order of acts, as some steps may occur in other orders or concurrently in accordance with the invention. Further, those skilled in the art should also appreciate that the embodiments described in the specification are exemplary embodiments and that the acts and modules illustrated are not necessarily required to practice the invention.
The above is a description of method embodiments, and the embodiments of the present invention are further described below by way of apparatus embodiments.
As shown in fig. 7, the apparatus 700 includes:
an obtaining module 710, configured to obtain a feature image, where the feature image includes a palm vein feature and a palm contour feature;
a positioning module 720, configured to position an area of interest of the palm vein feature in the feature image, extract a feature vector in the area of interest, and divide the feature vector into four partial feature vectors from a starting point to an end point;
a calculating module 730, configured to extract length pixel numbers of a little finger, an index finger, a middle finger, and a ring finger from the plurality of feature images, respectively, and calculate an average value of lengths of each finger;
and a fusion module 740, configured to fuse the four partial feature vectors with the average value of the length of each finger, respectively, to generate an encrypted feature vector, and store the encrypted feature vector in a database.
As shown in fig. 8, the apparatus 800 includes:
an obtaining module 810, configured to obtain a feature image to be recognized, where the feature image to be recognized includes a palm vein feature and a palm contour feature to be recognized;
a positioning module 820, configured to position an area of interest of a palm vein feature to be identified in the feature image to be identified, extract a feature vector in the area of interest, and divide the feature vector into four partial feature vectors from a starting point to an end point;
an extracting module 830, configured to extract length pixel numbers of a little finger, an index finger, a middle finger, and a ring finger from the feature image to be recognized, respectively, to obtain a finger length of each finger;
the fusion module 840 is configured to fuse the four partial feature vectors with the finger length of each finger, respectively, to generate an encrypted feature vector to be identified;
and the comparison module 850 is configured to compare the encrypted feature vector to be identified with the encrypted feature vector in the database, and perform identity identification according to a comparison result.
It can be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working process of the described module may refer to the corresponding process in the foregoing method embodiment, and is not described herein again.
In the technical scheme of the invention, the acquisition, storage, application and the like of the personal information of the related user all accord with the regulations of related laws and regulations without violating the good customs of the public order.
The invention also provides an electronic device and a readable storage medium according to the embodiment of the invention.
FIG. 9 shows a schematic block diagram of an electronic device 900 that may be used to implement an embodiment of the invention. Electronic devices are intended to represent various forms of digital computers, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other appropriate computers. The electronic device may also represent various forms of mobile devices, such as personal digital processing, cellular phones, smart phones, wearable devices, and other similar computing devices. The components shown herein, their connections and relationships, and their functions, are meant to be exemplary only, and are not meant to limit implementations of the inventions described and/or claimed herein.
The device 900 comprises a computing unit 901 which may perform various suitable actions and processes in accordance with a computer program stored in a Read Only Memory (ROM)902 or a computer program loaded from a storage unit 908 into a Random Access Memory (RAM) 903. In the RAM 903, various programs and data required for the operation of the device 900 can also be stored. The calculation unit 901, ROM 902, and RAM 903 are connected to each other via a bus 904. An input/output (I/O) interface 905 is also connected to bus 904.
A number of components in the device 900 are connected to the I/O interface 905, including: an input unit 906 such as a keyboard, a mouse, and the like; an output unit 907 such as various types of displays, speakers, and the like; a storage unit 908 such as a magnetic disk, optical disk, or the like; and a communication unit 909 such as a network card, a modem, a wireless communication transceiver, and the like. The communication unit 909 allows the device 900 to exchange information/data with other devices through a computer network such as the internet and/or various telecommunication networks.
The computing unit 901 may be a variety of general and/or special purpose processing components having processing and computing capabilities. Some examples of the computing unit 901 include, but are not limited to, a Central Processing Unit (CPU), a Graphics Processing Unit (GPU), various dedicated Artificial Intelligence (AI) computing chips, various computing units running machine learning model algorithms, a Digital Signal Processor (DSP), and any suitable processor, controller, microcontroller, and so forth. The calculation unit 901 executes the respective methods and processes described above, such as the methods S101 to S104 or S601 to S605. For example, in some embodiments, methods S101-S104 or S601-S605 may be implemented as a computer software program tangibly embodied in a machine-readable medium, such as storage unit 908. In some embodiments, part or all of the computer program may be loaded and/or installed onto device 900 via ROM 902 and/or communications unit 909. When the computer program is loaded into the RAM 903 and executed by the computing unit 901, one or more steps of the methods S101-S104 or S601-S605 described above may be performed. Alternatively, in other embodiments, the computing unit 901 may be configured to perform the methods S101-S104 or S601-S605 in any other suitable manner (e.g., by means of firmware).
Various implementations of the systems and techniques described here above may be implemented in digital electronic circuitry, integrated circuitry, Field Programmable Gate Arrays (FPGAs), Application Specific Integrated Circuits (ASICs), Application Specific Standard Products (ASSPs), system on a chip (SOCs), load programmable logic devices (CPLDs), computer hardware, firmware, software, and/or combinations thereof. These various embodiments may include: implemented in one or more computer programs that are executable and/or interpretable on a programmable system including at least one programmable processor, which may be special or general purpose, receiving data and instructions from, and transmitting data and instructions to, a storage system, at least one input device, and at least one output device.
Program code for implementing the methods of the present invention may be written in any combination of one or more programming languages. These program codes may be provided to a processor or controller of a general purpose computer, special purpose computer, or other programmable data processing apparatus, such that the program codes, when executed by the processor or controller, cause the functions/operations specified in the flowchart and/or block diagram to be performed. The program code may execute entirely on the machine, partly on the machine, as a stand-alone software package partly on the machine and partly on a remote machine or entirely on the remote machine or server.
In the context of the present invention, a machine-readable medium may be a tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. The machine-readable medium may be a machine-readable signal medium or a machine-readable storage medium. A machine-readable medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. More specific examples of a machine-readable storage medium would include an electrical connection based on one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
To provide for interaction with a user, the systems and techniques described here can be implemented on a computer having: a display device (e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor) for displaying information to a user; and a keyboard and a pointing device (e.g., a mouse or a trackball) by which a user can provide input to the computer. Other kinds of devices may also be used to provide for interaction with a user; for example, feedback provided to the user can be any form of sensory feedback (e.g., visual feedback, auditory feedback, or tactile feedback); and input from the user may be received in any form, including acoustic, speech, or tactile input.
The systems and techniques described here can be implemented in a computing system that includes a back-end component (e.g., as a data server), or that includes a middleware component (e.g., an application server), or that includes a front-end component (e.g., a user computer having a graphical user interface or a web browser through which a user can interact with an implementation of the systems and techniques described here), or any combination of such back-end, middleware, or front-end components. The components of the system can be interconnected by any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include: local Area Networks (LANs), Wide Area Networks (WANs), and the Internet.
The computer system may include clients and servers. A client and server are generally remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other. The server may be a cloud server, a server of a distributed system, or a server with a combined blockchain.
It should be understood that various forms of the flows shown above may be used, with steps reordered, added, or deleted. For example, the steps described in the present invention may be executed in parallel, sequentially, or in different orders, and are not limited herein as long as the desired results of the technical solution of the present invention can be achieved.
The above-described embodiments should not be construed as limiting the scope of the invention. It should be understood by those skilled in the art that various modifications, combinations, sub-combinations and substitutions may be made in accordance with design requirements and other factors. Any modification, equivalent replacement, and improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (10)

1. A method for generating an identification template based on palm vein feature encryption is characterized by comprising the following steps:
acquiring a characteristic image, wherein the characteristic image comprises a palm vein characteristic and a palm contour characteristic;
positioning an interested region of the palm vein feature in the feature image, extracting a feature vector in the interested region, and dividing the feature vector into four partial feature vectors from a starting point to an end point;
respectively extracting the length pixel numbers of a little finger, an index finger, a middle finger and a ring finger from the plurality of characteristic images, and calculating the average value of the length of each finger;
and fusing the four partial feature vectors with the average value of the length of each finger respectively to generate an encrypted feature vector, and storing the encrypted feature vector in a database.
2. The method of claim 1, wherein calculating the average length for each finger comprises:
calculating the length of each finger according to the number of pixels of the length of each finger, and rounding the length of each finger to 10;
and acquiring the finger length of the rounded corresponding finger in different images, and calculating the average value of the finger length of the corresponding finger to obtain the average value of the length of each finger.
3. The method according to claim 1, wherein fusing the four partial feature vectors with an average value of the length of each finger to generate an encrypted feature vector comprises:
multiplying the four partial feature vectors by the average value of the length of each finger respectively to obtain four fused partial feature vectors corresponding to each finger;
and synthesizing the four fused partial feature vectors into an encrypted feature vector according to the sequence from the starting point to the end point.
4. An identity recognition method based on palm vein feature encryption is characterized by comprising the following steps:
acquiring a characteristic image to be recognized, wherein the characteristic image to be recognized comprises a palm vein characteristic and a palm contour characteristic to be recognized;
positioning an interested region of the palm vein feature to be identified in the feature image to be identified, extracting a feature vector in the interested region, and dividing the feature vector into four partial feature vectors from a starting point to an end point;
respectively extracting the length pixel numbers of a little finger, an index finger, a middle finger and a ring finger from the characteristic image to be recognized to obtain the finger length of each finger;
fusing the four partial feature vectors with the finger length of each finger respectively to generate an encrypted feature vector to be identified;
and comparing the encrypted characteristic vector to be identified with the encrypted characteristic vector in the database, and identifying the identity according to the comparison result.
5. The method of claim 4, wherein after said obtaining the finger length of each finger, rounding the finger length of each finger to 10.
6. The method according to claim 4, wherein fusing the four partial feature vectors with the finger length of each finger to generate an encrypted feature vector to be identified comprises:
multiplying the four partial feature vectors by the length of each finger respectively to obtain four fused partial feature vectors corresponding to each finger;
and synthesizing the four fused partial feature vectors into an encrypted feature vector to be identified according to the sequence from the starting point to the end point.
7. The method according to claim 4, wherein comparing the encrypted feature vector to be identified with the encrypted feature vector in the database, and performing identity recognition according to the comparison result comprises:
and calculating the Euclidean distance between the encrypted characteristic vector to be identified and the encrypted characteristic vector in the database, wherein if the Euclidean distance is smaller than a preset threshold value, the identity identification is successful.
8. An identification template generation device based on palm vein feature encryption, comprising:
the acquisition module is used for acquiring a characteristic image, wherein the characteristic image comprises a palm vein characteristic and a palm outline characteristic;
the positioning module is used for positioning an interested region of the palm vein feature in the feature image, extracting a feature vector in the interested region, and dividing the feature vector into four partial feature vectors from a starting point to an end point;
the calculation module is used for respectively extracting the length pixel numbers of a little finger, an index finger, a middle finger and a ring finger from the plurality of characteristic images and calculating the average value of the length of each finger;
and the fusion module is used for fusing the four partial feature vectors with the average value of the length of each finger respectively to generate an encrypted feature vector, and storing the encrypted feature vector in a database.
9. An electronic device, at least one processor; and
a memory communicatively coupled to the at least one processor; it is characterized in that the preparation method is characterized in that,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of any one of claims 1-4.
10. A non-transitory computer readable storage medium having stored thereon computer instructions for causing the computer to perform the method of any one of claims 1-4.
CN202111001238.2A 2021-08-30 2021-08-30 Palm vein feature encryption-based recognition template generation method and device Active CN113780122B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111001238.2A CN113780122B (en) 2021-08-30 2021-08-30 Palm vein feature encryption-based recognition template generation method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111001238.2A CN113780122B (en) 2021-08-30 2021-08-30 Palm vein feature encryption-based recognition template generation method and device

Publications (2)

Publication Number Publication Date
CN113780122A true CN113780122A (en) 2021-12-10
CN113780122B CN113780122B (en) 2023-12-05

Family

ID=78840116

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111001238.2A Active CN113780122B (en) 2021-08-30 2021-08-30 Palm vein feature encryption-based recognition template generation method and device

Country Status (1)

Country Link
CN (1) CN113780122B (en)

Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0824247A (en) * 1994-07-12 1996-01-30 Gutsudoman:Kk Method for extracting contour of internal organ in living body by using a plurality of image frames for internal organ
CN101470800A (en) * 2007-12-30 2009-07-01 沈阳工业大学 Hand shape recognition method
CN102043961A (en) * 2010-12-02 2011-05-04 北京交通大学 Vein feature extraction method and method for carrying out identity authentication by utilizing double finger veins and finger-shape features
CN102073843A (en) * 2010-11-05 2011-05-25 沈阳工业大学 Non-contact rapid hand multimodal information fusion identification method
CN102663393A (en) * 2012-03-02 2012-09-12 哈尔滨工程大学 Method for extracting region of interest of finger vein image based on correction of rotation
EP2549432A1 (en) * 2010-03-19 2013-01-23 Fujitsu Limited Identification device, identification method and program
CN103793692A (en) * 2014-01-29 2014-05-14 五邑大学 Low-resolution multi-spectral palm print and palm vein real-time identity recognition method and system
CN104318213A (en) * 2014-10-21 2015-01-28 沈阳大学 Method for using human body palm biology information to identify identities
CN105930802A (en) * 2016-04-22 2016-09-07 嘉应学院 Hand shape recognition device based on sparse representation and hand shape recognition method thereof
CN106250814A (en) * 2016-07-15 2016-12-21 中国民航大学 A kind of finger venous image recognition methods based on hypersphere granulation quotient space model
CN109308462A (en) * 2018-09-10 2019-02-05 中国民航大学 A kind of finger vein and phalangeal configurations area-of-interest localization method
US20200093377A1 (en) * 2018-09-21 2020-03-26 Samsung Electronics Co., Ltd. Apparatus and method for estimating bio-information
CN112052842A (en) * 2020-10-14 2020-12-08 福建省海峡智汇科技有限公司 Palm vein-based person identification method and device
CN112270287A (en) * 2020-11-09 2021-01-26 辽宁工程技术大学 Palm vein identification method based on rotation invariance
CN113269029A (en) * 2021-04-07 2021-08-17 张烨 Multi-modal and multi-characteristic finger vein image recognition method

Patent Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0824247A (en) * 1994-07-12 1996-01-30 Gutsudoman:Kk Method for extracting contour of internal organ in living body by using a plurality of image frames for internal organ
CN101470800A (en) * 2007-12-30 2009-07-01 沈阳工业大学 Hand shape recognition method
EP2549432A1 (en) * 2010-03-19 2013-01-23 Fujitsu Limited Identification device, identification method and program
CN102073843A (en) * 2010-11-05 2011-05-25 沈阳工业大学 Non-contact rapid hand multimodal information fusion identification method
CN102043961A (en) * 2010-12-02 2011-05-04 北京交通大学 Vein feature extraction method and method for carrying out identity authentication by utilizing double finger veins and finger-shape features
CN102663393A (en) * 2012-03-02 2012-09-12 哈尔滨工程大学 Method for extracting region of interest of finger vein image based on correction of rotation
CN103793692A (en) * 2014-01-29 2014-05-14 五邑大学 Low-resolution multi-spectral palm print and palm vein real-time identity recognition method and system
CN104318213A (en) * 2014-10-21 2015-01-28 沈阳大学 Method for using human body palm biology information to identify identities
CN105930802A (en) * 2016-04-22 2016-09-07 嘉应学院 Hand shape recognition device based on sparse representation and hand shape recognition method thereof
CN106250814A (en) * 2016-07-15 2016-12-21 中国民航大学 A kind of finger venous image recognition methods based on hypersphere granulation quotient space model
CN109308462A (en) * 2018-09-10 2019-02-05 中国民航大学 A kind of finger vein and phalangeal configurations area-of-interest localization method
US20200093377A1 (en) * 2018-09-21 2020-03-26 Samsung Electronics Co., Ltd. Apparatus and method for estimating bio-information
CN112052842A (en) * 2020-10-14 2020-12-08 福建省海峡智汇科技有限公司 Palm vein-based person identification method and device
CN112270287A (en) * 2020-11-09 2021-01-26 辽宁工程技术大学 Palm vein identification method based on rotation invariance
CN113269029A (en) * 2021-04-07 2021-08-17 张烨 Multi-modal and multi-characteristic finger vein image recognition method

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
潘晓苹;汪天富;: "手背静脉图像ROI提取算法研究", 信息通信, no. 05 *
袭肖明;尹义龙;杨公平;孟宪静;: "基于手指静脉和手指轮廓的个性化融合方法", 计算机研究与发展, no. 09 *
赵建国;: "基于人体手指静脉特征的身份认证***设计", 信息通信, no. 08 *

Also Published As

Publication number Publication date
CN113780122B (en) 2023-12-05

Similar Documents

Publication Publication Date Title
TWI678638B (en) Method, device and system for identity verification using card characteristics
CN104823203B (en) Biometric templates safety and key generate
Lu et al. A new cow identification system based on iris analysis and recognition
Das et al. Recent advances in biometric technology for mobile devices
WO2016089529A1 (en) Technologies for learning body part geometry for use in biometric authentication
KR20110127270A (en) A method for fingerprint template synthesis and fingerprint mosaicing using a point matching algorithm
CN104063690A (en) Identity authentication method based on face recognition technology, device thereof and system thereof
EP2701096A2 (en) Image processing device and image processing method
CN108875549B (en) Image recognition method, device, system and computer storage medium
Belkhede et al. Biometric mechanism for enhanced security of online transaction on Android system: A design approach
CN113646806A (en) Image processing apparatus, image processing method, and recording medium storing program
Abdullah et al. Smart card with iris recognition for high security access environment
JP6229352B2 (en) Image processing apparatus, image processing method, and program
Nayar et al. Graph based secure cancelable palm vein biometrics
Chavez-Galaviz et al. Embedded biometric cryptosystem based on finger vein patterns
CN113780122B (en) Palm vein feature encryption-based recognition template generation method and device
Zhong et al. VeinDeep: Smartphone unlock using vein patterns
Adamović et al. Information analysis of iris biometrics for the needs of cryptology key extraction
Szymkowski et al. A novel approach to fingerprint identification using method of sectorization
Aggithaya et al. A multimodal biometric authentication system based on 2D and 3D palmprint features
CN110378267B (en) Vein authentication method, vein authentication device, vein authentication medium, and electronic device
Javidnia et al. Palm-print recognition for authentication on smartphones
JP2010009377A (en) Verification system, verification method, program and storage medium
Zainon et al. Region of interest extraction for biometric cryptosystem
Sun et al. Presentation attacks in palmprint recognition systems

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant