CN114281417A - Server BIOS fingerprint startup method, system, equipment and storage medium - Google Patents

Server BIOS fingerprint startup method, system, equipment and storage medium Download PDF

Info

Publication number
CN114281417A
CN114281417A CN202111434333.1A CN202111434333A CN114281417A CN 114281417 A CN114281417 A CN 114281417A CN 202111434333 A CN202111434333 A CN 202111434333A CN 114281417 A CN114281417 A CN 114281417A
Authority
CN
China
Prior art keywords
fingerprint
bios
fingerprint image
guid
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111434333.1A
Other languages
Chinese (zh)
Other versions
CN114281417B (en
Inventor
徐胜军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Inspur Intelligent Technology Co Ltd
Original Assignee
Suzhou Inspur Intelligent Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Inspur Intelligent Technology Co Ltd filed Critical Suzhou Inspur Intelligent Technology Co Ltd
Priority to CN202111434333.1A priority Critical patent/CN114281417B/en
Publication of CN114281417A publication Critical patent/CN114281417A/en
Application granted granted Critical
Publication of CN114281417B publication Critical patent/CN114281417B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Collating Specific Patterns (AREA)
  • Stored Programmes (AREA)

Abstract

The invention discloses a server BIOS fingerprint startup method, which comprises the following steps: acquiring a fingerprint image of a user, and generating a fingerprint identification code according to the fingerprint image; generating a GUID of the fingerprint image according to a GUID generation algorithm of a BIOS based on the fingerprint identification code; and searching the GUID of the fingerprint image in the BIOS, responding to the GUID, storing the fingerprint image into a storage space corresponding to the GUID, and starting the server. By the server BIOS fingerprint startup method provided by the invention, the control of BIOS fingerprint startup is handed to the BIOS for execution, any verification calculation is not needed in the BIOS, and the original task mechanism of the BIOS is used for realizing the embedding and fusion of the fingerprint authentication mechanism and the task execution of the BIOS, so that the security of fingerprint authentication is ensured, the computing capacity of the BIOS is not consumed, and various fingerprint authentication solutions with excellent performance are provided.

Description

Server BIOS fingerprint startup method, system, equipment and storage medium
Technical Field
The invention belongs to the field of computers, and particularly relates to a server BIOS fingerprint boot method, system, equipment and storage medium
Background
With the continuous progress of science and technology, various new technologies and new technology inventions emerge endlessly. The demand of mass data calculation prompts people to develop machines with faster, stronger and more stable calculation, so that a server is born, and the appearance of the server brings great convenience to people in home life, enterprise office and big data processing.
As is known, fingerprints have the characteristics of being different and unchangeable for all ages, and are widely used in the fields of entry inspection, criminal search and the like, and the application of the fingerprints lays a firmer foundation for the protection of information of people. At present, the verification of fingerprint information is generally applied to mobile terminal systems such as mobile phones and computers, and has the characteristics of safety and reliability.
In the field of computer servers, the management and control and safe startup of BIOS information are crucial to the normal startup and operation of equipment. The BIOS is a basic input/output system, which is a set of programs solidified on a ROM chip on the mainboard in the computer, and stores the most important basic input/output programs of the computer, a self-test program after power-on and a system self-starting program. The security protection method is a barrier which must be experienced when the computer is started, so that a stable security protection line can be set for the secure start of the computer.
In the existing scheme adopting fingerprint identification authentication, because the computing capability of the BIOS is insufficient, the whole process of fingerprint acquisition and calculation cannot be realized, in the prior art, a series of operations such as fingerprint acquisition and fingerprint identification code calculation are performed by an external fingerprint identification module, and the calculation result is returned to the BIOS. In this case, the security of fingerprint verification is controlled by the external fingerprint identification device, which has a great potential safety hazard.
Therefore, an effective security authentication method is needed to solve the above problems.
Disclosure of Invention
In order to solve the above problems, the present invention provides a server BIOS fingerprint booting method, including:
acquiring a fingerprint image of a user, and generating a fingerprint identification code according to the fingerprint image;
generating a GUID of the fingerprint image according to a GUID generation algorithm of a BIOS based on the fingerprint identification code;
and searching the GUID of the fingerprint image in the BIOS, responding to the GUID, storing the fingerprint image into a storage space corresponding to the GUID, and starting the server.
In some embodiments of the present invention, acquiring a fingerprint image of a user and generating a fingerprint identification code from the fingerprint image comprises:
in response to the acquisition of the fingerprint image of the user, dividing the fingerprint image into a first preset number of characteristic images according to a first preset number; and
and respectively calculating the identification codes of the characteristic images and the identification codes of the fingerprint images corresponding to the first preset number of characteristic images and the fingerprint images.
In some embodiments of the invention, the method further comprises:
in response to the GUID not existing in the BIOS, generating the GUIDs of a first predetermined number of the feature images by using the identification codes of the first predetermined number of the feature images based on a GUID generation algorithm of the BIOS;
judging whether the GUIDs of the feature images in the first preset number exist in a storage space corresponding to preset GUIDs in the BIOS;
and responding to the fact that the GUIDs of the characteristic images with the first preset number exist in the storage space corresponding to the preset GUIDs in the BIOS, and starting the server.
In some embodiments of the invention, the method further comprises:
responding to the first startup of the server, and generating a GUID of the fingerprint image according to a GUID generation algorithm of a BIOS based on the identification code of the fingerprint image;
and mounting the GUID of the fingerprint image to a drive program of the BIOS and storing the fingerprint image as a default fingerprint image into a storage space corresponding to the GUID.
In some embodiments of the invention, the method further comprises:
and storing the GUIDs of the characteristic images, which are generated by a predetermined number of characteristic images of the fingerprint images based on the GUID algorithm of the BIOS, into a storage space corresponding to the predetermined GUIDs.
In some embodiments of the invention, the method further comprises:
responding to the starting of the server and the BIOS guiding the server to enter an operating system, and sending the fingerprint image and a default fingerprint image stored in the BIOS to the operating system;
the operating system verifies whether the fingerprint image and the default fingerprint image are the same according to an image recognition algorithm;
and in response to the fingerprint image being different from the default fingerprint image, the operating system reports an exception and locks the BIOS and closes the server.
In some embodiments of the invention, the method further comprises:
in response to the fingerprint image being the same as the default fingerprint image, the operating system will send a delete instruction to the BIOS, which will delete the fingerprint image.
In another aspect of the present invention, a server BIOS fingerprint booting system is further provided, including:
the fingerprint identification module is configured to acquire a fingerprint image of a user and generate a fingerprint identification code according to the fingerprint image;
a GUID generation module configured to generate a GUID of the fingerprint image according to a GUID generation algorithm of a BIOS based on the fingerprint identification code;
and the authentication module is configured to search the GUID of the fingerprint image in the BIOS, store the fingerprint image in a storage space corresponding to the GUID in response to the presence of the GUID, and start the server.
Yet another aspect of the present invention also provides a computer apparatus, comprising:
at least one processor; and
a memory storing computer instructions executable on the processor, the instructions when executed by the processor implementing the steps of the method of any one of the above embodiments.
In yet another aspect, the present invention further provides a computer-readable storage medium, which stores a computer program, wherein the computer program is configured to implement the steps of the method according to any one of the above embodiments when executed by a processor.
By the server BIOS fingerprint startup method provided by the invention, the control of BIOS fingerprint startup is handed to the BIOS for execution, any verification calculation is not needed in the BIOS, and the original task mechanism of the BIOS is utilized to realize the embedding and fusion of the fingerprint authentication mechanism and the task execution of the BIOS, so that the security of fingerprint authentication is ensured, the computing capacity of the BIOS is not consumed, and a fingerprint authentication solution with excellent performance is provided.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a flowchart of a method of an embodiment of a server BIOS fingerprint booting method according to the present invention;
fig. 2 is a system structure diagram of an embodiment of a server BIOS fingerprint booting system according to the present invention;
FIG. 3 is a schematic structural diagram of a computer device according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a computer-readable storage medium according to an embodiment of the present invention.
Detailed Description
In order to make the technical solution and advantages of the present invention more apparent, the following embodiments are described in detail with reference to the accompanying drawings.
It should be noted that all expressions using "first" and "second" in the embodiments of the present invention are used for distinguishing two entities with the same name but different names or different parameters, and it should be noted that "first" and "second" are merely for convenience of description and should not be construed as limitations of the embodiments of the present invention, and they are not described in any more detail in the following embodiments.
As shown in fig. 1, the present invention provides a server BIOS fingerprint booting method, including:
step S1, acquiring a fingerprint image of a user, and generating a fingerprint identification code according to the fingerprint image;
step S2, generating a GUID of the fingerprint image according to a GUID generation algorithm of a BIOS based on the fingerprint identification code;
step S3, searching for the GUID of the fingerprint image in the BIOS, and in response to the GUID, storing the fingerprint image in the storage space corresponding to the GUID and powering on the server.
The method provided by the invention is to execute a program at the starting stage of the BIOS, and in the development process of AMD chip server firmware, the functions to be realized can be compiled into the BIOS program by adding a driver with corresponding functions to a drive database of the BIOS in the starting process of the BIOS, namely, the corresponding Protocol is mounted on the driver with corresponding functions, so that in the embodiment, a verification driver for realizing good fingerprint identification can be mounted to the drive database of the BIOS (a name of a BIOS architecture for indicating the program to be loaded in the starting process of the BIOS) according to the BIOS operation rule of the AMD server. After the BIOS is started, corresponding logic processing is executed to process the fingerprint identification code transmitted by the fingerprint identification module so as to realize the safety problem of the BIOS starting and the booting operation system caused by fingerprint identification.
Similarly, different fingerprint verification programs can be loaded into the BIOS according to the starting mechanisms of the BIOS of different CPU platforms.
In this embodiment, in step S1, the external fingerprint acquisition device connected to the BIOS acquires an image of the fingerprint of the user, and calculates an identification code of the fingerprint of the user according to a fingerprint identification algorithm of the fingerprint acquisition device. In this embodiment, the fingerprint acquisition device may use any form of fingerprint acquisition device and has a function of outputting the fingerprint identification code. The fingerprint device with the general credible algorithm can be selected, and the device with the user-defined fingerprint algorithm can also be selected. The fingerprint collecting device calculates the fingerprint of the user by adopting a related algorithm and then sends the calculated fingerprint to a corresponding fingerprint verification program in the BIOS.
In step S2, after the BIOS receives the fingerprint identification code sent by the corresponding fingerprint acquisition device, the fingerprint identification code generates a GUID according to the GUID generation algorithm that assigns a GUID to the driver in the BIOS.
In step S3, after the GUID of the fingerprint is obtained, the GUID of the fingerprint is found in the BIOS in a manner of finding a function driver of the BIOS, if the GUID exists in the BIOS, it indicates that the fingerprint detected by the fingerprint device is correct, the fingerprint authentication is completed in the BIOS stage, and corresponding other function programs are loaded through the GUIDs of the other function programs according to the established BIOS start-up procedure, so as to complete the booting of the operating system. And storing the fingerprint image acquired by the fingerprint at the fingerprint acquisition equipment in the storage space of the BIOS according to the GUID of the fingerprint.
In some embodiments of the present invention, a digital-to-analog conversion module is added between fingerprint acquisition devices to convert a fingerprint image acquired by the fingerprint acquisition device into a digital signal, and store the digital signal in a storage space of a BIOS corresponding to a GUID of the fingerprint.
It should be noted that, in the present invention, the GUID is a unique identifier of the driver for identifying the BIOS, that is, one driver and one GUID, and in addition, the driver may be understood as a functional program that controls other devices on the server or drives other devices by the BIOS. And finding out corresponding code data driven into the sequence in the storage space of the BIOS according to the GUID during the running of the BIOS, and loading the code data to realize corresponding functions.
Therefore, the GUID of the fingerprint in the invention does not correspond to a driver, and the GUID corresponds to a default fingerprint image stored in the storage space of the BIOS and a temporarily collected fingerprint image for fingerprint verification when starting.
In some embodiments of the present invention, acquiring a fingerprint image of a user and generating a fingerprint identification code from the fingerprint image comprises:
in response to the acquisition of the fingerprint image of the user, dividing the fingerprint image into a first preset number of characteristic images according to a first preset number; and
and respectively calculating the identification codes of the characteristic images and the identification codes of the fingerprint images corresponding to the first preset number of characteristic images and the fingerprint images.
In this embodiment, the fingerprint image of the user is split into a plurality of feature images, and the identification codes of the corresponding feature images are respectively calculated. For example, in some embodiments of the present invention, the fingerprint image is divided into 9 areas in a squared manner, and 9 corresponding identification codes are generated for the images of the 9 areas according to a fingerprint identification algorithm. In some embodiments of the present invention, when generating a plurality of feature identification codes, the fingerprint image needs to be corrected, that is, the size of the fingerprint image is reselected according to the boundary of the fingerprint in the fingerprint image, then the selected area is used as the fingerprint image, the fingerprint image is segmented to obtain a plurality of fingerprint features, and then the plurality of feature identification codes are calculated.
In some embodiments of the present invention, the fingerprint acquisition device further needs to send the currently acquired fingerprint image to the BIOS for temporary storage.
In some embodiments of the invention, the method further comprises:
in response to the GUID not existing in the BIOS, generating the GUIDs of a first predetermined number of the feature images by using the identification codes of the first predetermined number of the feature images based on a GUID generation algorithm of the BIOS;
judging whether the GUIDs of the feature images in the first preset number exist in a storage space corresponding to preset GUIDs in the BIOS;
and responding to the fact that the GUIDs of the characteristic images with the first preset number exist in the storage space corresponding to the preset GUIDs in the BIOS, and starting the server.
In this embodiment, the predetermined GUID means that when a fingerprint is entered, the GUID fingerprint acquisition device generated according to the fingerprint entered for the first time sends the fingerprint identification code obtained by calculating the fingerprint image to the BIOS, and the BIOS generates a GUID from the identification code, and if a corresponding GUID is not found when the GUID is queried, it is indicated that the fingerprint acquired by the fingerprint acquisition device does not conform to the default fingerprint, so that the generated fingerprint identification code is not matched in result when passing through the same GUID generation algorithm, and cannot be matched in existing GUIDs of the BIOS, and therefore, the situation of absence occurs when the GUID of the generated fingerprint is queried.
However, in some cases, the fingerprint image collected by the fingerprint collecting device has deviation due to the problem of placing the finger of the user, so that the generated fingerprint identification code is different from the correct fingerprint identification. In order to improve the efficiency of fingerprint identification, in this example, if there is a case where the fingerprint identification code obtained from the complete fingerprint image is not matched after generating GUIDs in the BIOS, after the BIOS fails to transmit the fingerprint identification code to the fingerprint collection device, the fingerprint collection device divides the fingerprint image into a plurality of feature images according to the above-mentioned manner, calculates the feature identification codes corresponding to the plurality of feature images, respectively, then transmits the feature identification to the BIOS, the BIOS calculates the corresponding GUIDs for the plurality of received feature identification codes, after calculating the GUIDs, matches the GUIDs of the plurality of feature identification codes with the GUIDs of the storage space corresponding to another specified GUID for storing the plurality of feature GUIDs, if the number of GUIDs included in the storage space of the specified GUID matches the GUIDs of the plurality of feature identification codes of the next fingerprint verification reaches 7 (in the case where the identification codes of the feature images are 9), the fingerprint acquired by the fingerprint acquisition device at this time is considered to be safe, and even if the verification of the fingerprint identification code of the complete fingerprint image fails, the authentication is still considered to be successful.
It should be noted that, the GUIDs corresponding to the multiple feature identifiers disclosed in the above embodiments of the present invention are specially set GUIDs, similar to GUIDs corresponding to other drivers, and are not generated by identifiers of multiple feature images or fingerprint images, but are used for identifying multiple GUIDs corresponding to multiple feature identifiers, because the corresponding GUIDs are searched in the BIOS to be located in the corresponding storage space. The GUID used for storing the fingerprint image in the above embodiment is the GUID generated by the identification code of the fingerprint image when the fingerprint is first entered.
In some embodiments of the invention, the method further comprises:
responding to the first startup of the server, and generating a GUID of the fingerprint image according to a GUID generation algorithm of a BIOS based on the identification code of the fingerprint image;
and mounting the GUID of the fingerprint image to a drive program of the BIOS and storing the fingerprint image as a default fingerprint image into a storage space corresponding to the GUID.
In this embodiment, when a server starts to record a fingerprint for the first time, an identification code of a fingerprint image acquired by a fingerprint acquisition device generates a GUID for storing the fingerprint image and for fingerprint verification according to a GUID generation algorithm based on the identification code, the fingerprint image is used as a default fingerprint image, the fingerprint image is stored in a storage space of a BIOS, and the GUID is associated with the corresponding storage space. In addition, the GUID is used as the GUID of one driver, but is not used to call other drivers. And inquiring the GUID only by utilizing a search mode of a driver program during fingerprint verification in the subsequent starting process.
In some embodiments of the invention, the method further comprises:
and storing the GUIDs of the characteristic images, which are generated by a predetermined number of characteristic images of the fingerprint images based on the GUID algorithm of the BIOS, into a storage space corresponding to the predetermined GUIDs.
In some embodiments of the invention, the method further comprises:
responding to the starting of the server and the BIOS guiding the server to enter an operating system, and sending the fingerprint image and a default fingerprint image stored in the BIOS to the operating system;
the operating system verifies whether the fingerprint image and the default fingerprint image are the same according to an image recognition algorithm;
and in response to the fingerprint image being different from the default fingerprint image, the operating system reports an exception and locks the BIOS and closes the server.
In this embodiment, after the fingerprint verification at the BIOS stage passes, for security, after entering the operating system, the BIOS sends the fingerprint image of this fingerprint verification and the fingerprint image that was first entered into the operating system, and the two are compared and verified again by the image recognition algorithm in the operating system, and if the verification result is the same fingerprint, the operating system operates normally. If the verification results are different, reporting errors to a server management system or other early warning systems, and sending a locking instruction to the BIOS to prevent the BIOS from having a boot function in the process of restarting the subsequent server.
In some embodiments of the invention, the method further comprises:
in response to the fingerprint image being the same as the default fingerprint image, the operating system will send a delete instruction to the BIOS, which will delete the fingerprint image.
In this embodiment, if the image recognition results in the operating system are the same, after the operating system is normally started, an instruction to delete data is sent to the BIOS, and the stored fingerprint image for this time of fingerprint verification is deleted.
By the server BIOS fingerprint startup method provided by the invention, the control of BIOS fingerprint startup is handed to the BIOS for execution, any verification calculation is not needed in the BIOS, and the original task mechanism of the BIOS is utilized to realize the embedding and fusion of the fingerprint authentication mechanism and the task execution of the BIOS, so that the security of fingerprint authentication is ensured, the computing capacity of the BIOS is not consumed, and a fingerprint authentication solution with excellent performance is provided.
As shown in fig. 2, another aspect of the present invention further provides a server BIOS fingerprint booting system, including:
the fingerprint identification system comprises a fingerprint identification module 1, a fingerprint identification module and a fingerprint identification module, wherein the fingerprint identification module 1 is configured to acquire a fingerprint image of a user and generate a fingerprint identification code according to the fingerprint image;
a GUID generation module 2, the GUID generation module 2 configured to generate a GUID of the fingerprint image according to a GUID generation algorithm of a BIOS based on the fingerprint identification code;
and the authentication module 3 is configured to search for the GUID of the fingerprint image in the BIOS, and in response to the GUID, store the fingerprint image in a storage space corresponding to the GUID and start the server.
Yet another aspect of the present invention also provides a computer apparatus, as shown in fig. 3, comprising:
at least one processor 21; and
a memory 22, said memory 222 storing computer instructions 23 executable on said processor 21, said instructions when executed by said processor implementing a server BIOS fingerprint boot method comprising:
acquiring a fingerprint image of a user, and generating a fingerprint identification code according to the fingerprint image;
generating a GUID of the fingerprint image according to a GUID generation algorithm of a BIOS based on the fingerprint identification code;
and searching the GUID of the fingerprint image in the BIOS, responding to the GUID, storing the fingerprint image into a storage space corresponding to the GUID, and starting the server.
In some embodiments of the present invention, acquiring a fingerprint image of a user and generating a fingerprint identification code from the fingerprint image comprises:
in response to the acquisition of the fingerprint image of the user, dividing the fingerprint image into a first preset number of characteristic images according to a first preset number; and
and respectively calculating the identification codes of the characteristic images and the identification codes of the fingerprint images corresponding to the first preset number of characteristic images and the fingerprint images.
In some embodiments of the invention, the method further comprises:
in response to the GUID not existing in the BIOS, generating the GUIDs of a first predetermined number of the feature images by using the identification codes of the first predetermined number of the feature images based on a GUID generation algorithm of the BIOS;
judging whether the GUIDs of the feature images in the first preset number exist in a storage space corresponding to preset GUIDs in the BIOS;
and responding to the fact that the GUIDs of the characteristic images with the first preset number exist in the storage space corresponding to the preset GUIDs in the BIOS, and starting the server.
In some embodiments of the invention, the method further comprises:
responding to the first startup of the server, and generating a GUID of the fingerprint image according to a GUID generation algorithm of a BIOS based on the identification code of the fingerprint image;
and mounting the GUID of the fingerprint image to a drive program of the BIOS and storing the fingerprint image as a default fingerprint image into a storage space corresponding to the GUID.
In some embodiments of the invention, the method further comprises:
and storing the GUIDs of the characteristic images, which are generated by a predetermined number of characteristic images of the fingerprint images based on the GUID algorithm of the BIOS, into a storage space corresponding to the predetermined GUIDs.
In some embodiments of the invention, the method further comprises:
responding to the starting of the server and the BIOS guiding the server to enter an operating system, and sending the fingerprint image and a default fingerprint image stored in the BIOS to the operating system;
the operating system verifies whether the fingerprint image and the default fingerprint image are the same according to an image recognition algorithm;
and in response to the fingerprint image being different from the default fingerprint image, the operating system reports an exception and locks the BIOS and closes the server.
In some embodiments of the invention, the method further comprises:
in response to the fingerprint image being the same as the default fingerprint image, the operating system will send a delete instruction to the BIOS, which will delete the fingerprint image.
Yet another aspect of the present invention further provides a computer-readable storage medium 401, as shown in fig. 4, where the computer-readable storage medium 401 stores a computer program 402, and the computer program 402, when executed by a processor, implements a server BIOS fingerprint booting method, including:
acquiring a fingerprint image of a user, and generating a fingerprint identification code according to the fingerprint image;
generating a GUID of the fingerprint image according to a GUID generation algorithm of a BIOS based on the fingerprint identification code;
and searching the GUID of the fingerprint image in the BIOS, responding to the GUID, storing the fingerprint image into a storage space corresponding to the GUID, and starting the server.
In some embodiments of the present invention, acquiring a fingerprint image of a user and generating a fingerprint identification code from the fingerprint image comprises:
in response to the acquisition of the fingerprint image of the user, dividing the fingerprint image into a first preset number of characteristic images according to a first preset number; and
and respectively calculating the identification codes of the characteristic images and the identification codes of the fingerprint images corresponding to the first preset number of characteristic images and the fingerprint images.
In some embodiments of the invention, the method further comprises:
in response to the GUID not existing in the BIOS, generating the GUIDs of a first predetermined number of the feature images by using the identification codes of the first predetermined number of the feature images based on a GUID generation algorithm of the BIOS;
judging whether the GUIDs of the feature images in the first preset number exist in a storage space corresponding to preset GUIDs in the BIOS;
and responding to the fact that the GUIDs of the characteristic images with the first preset number exist in the storage space corresponding to the preset GUIDs in the BIOS, and starting the server.
In some embodiments of the invention, the method further comprises:
responding to the first startup of the server, and generating a GUID of the fingerprint image according to a GUID generation algorithm of a BIOS based on the identification code of the fingerprint image;
and mounting the GUID of the fingerprint image to a drive program of the BIOS and storing the fingerprint image as a default fingerprint image into a storage space corresponding to the GUID.
In some embodiments of the invention, the method further comprises:
and storing the GUIDs of the characteristic images, which are generated by a predetermined number of characteristic images of the fingerprint images based on the GUID algorithm of the BIOS, into a storage space corresponding to the predetermined GUIDs.
In some embodiments of the invention, the method further comprises:
responding to the starting of the server and the BIOS guiding the server to enter an operating system, and sending the fingerprint image and a default fingerprint image stored in the BIOS to the operating system;
the operating system verifies whether the fingerprint image and the default fingerprint image are the same according to an image recognition algorithm;
and in response to the fingerprint image being different from the default fingerprint image, the operating system reports an exception and locks the BIOS and closes the server.
In some embodiments of the invention, the method further comprises:
in response to the fingerprint image being the same as the default fingerprint image, the operating system will send a delete instruction to the BIOS, which will delete the fingerprint image.
Those of skill would further appreciate that the various illustrative logical blocks, modules, circuits, and algorithm steps described in connection with the disclosure herein may be implemented as electronic hardware, computer software, or combinations of both. To clearly illustrate this interchangeability of hardware and software, various illustrative components, blocks, modules, circuits, and steps have been described above generally in terms of their functionality. Whether such functionality is implemented as software or hardware depends upon the particular application and design constraints imposed on the overall system. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the disclosed embodiments of the present invention.
The various illustrative logical blocks, modules, and circuits described in connection with the disclosure herein may be implemented or performed with the following components designed to perform the functions described herein: a general purpose processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other programmable logic device, discrete gate or transistor logic, discrete hardware components, or any combination of these components. A general purpose processor may be a microprocessor, but in the alternative, the processor may be any conventional processor, controller, microcontroller, or state machine. A processor may also be implemented as a combination of computing devices, e.g., a combination of a DSP and a microprocessor, a plurality of microprocessors, one or more microprocessors in conjunction with a DSP, and/or any other such configuration.
The foregoing is an exemplary embodiment of the present disclosure, but it should be noted that various changes and modifications could be made herein without departing from the scope of the present disclosure as defined by the appended claims. The functions, steps and/or actions of the method claims in accordance with the disclosed embodiments described herein need not be performed in any particular order. Furthermore, although elements of the disclosed embodiments of the invention may be described or claimed in the singular, the plural is contemplated unless limitation to the singular is explicitly stated.
It should be understood that, as used herein, the singular forms "a", "an" and "the" are intended to include the plural forms as well, unless the context clearly supports the exception. It should also be understood that "and/or" as used herein is meant to include any and all possible combinations of one or more of the associated listed items.

Claims (10)

1. A server BIOS fingerprint boot method is characterized by comprising the following steps:
acquiring a fingerprint image of a user, and generating a fingerprint identification code according to the fingerprint image;
generating a GUID of the fingerprint image according to a GUID generation algorithm of a BIOS based on the fingerprint identification code;
and searching the GUID of the fingerprint image in the BIOS, responding to the GUID, storing the fingerprint image into a storage space corresponding to the GUID, and starting the server.
2. The method of claim 1, wherein the obtaining a fingerprint image of a user and generating a fingerprint identification code from the fingerprint image comprises:
in response to the acquisition of the fingerprint image of the user, dividing the fingerprint image into a first preset number of characteristic images according to a first preset number; and
and respectively calculating the identification codes of the characteristic images and the identification codes of the fingerprint images corresponding to the first preset number of characteristic images and the fingerprint images.
3. The method of claim 2, further comprising:
in response to the GUID not existing in the BIOS, generating the GUIDs of a first predetermined number of the feature images by using the identification codes of the first predetermined number of the feature images based on a GUID generation algorithm of the BIOS;
judging whether the GUIDs of the feature images in the first preset number exist in a storage space corresponding to preset GUIDs in the BIOS;
and responding to the fact that the GUIDs of the characteristic images with the first preset number exist in the storage space corresponding to the preset GUIDs in the BIOS, and starting the server.
4. The method of claim 1, further comprising:
responding to the first startup of the server, and generating a GUID of the fingerprint image according to a GUID generation algorithm of a BIOS based on the identification code of the fingerprint image;
and mounting the GUID of the fingerprint image to a drive program of the BIOS and storing the fingerprint image as a default fingerprint image into a storage space corresponding to the GUID.
5. The method of claim 4, further comprising:
and storing the GUIDs of the characteristic images, which are generated by a predetermined number of characteristic images of the fingerprint images based on the GUID algorithm of the BIOS, into a storage space corresponding to the predetermined GUIDs.
6. The method of claim 1, further comprising:
responding to the starting of the server and the BIOS guiding the server to enter an operating system, and sending the fingerprint image and a default fingerprint image stored in the BIOS to the operating system;
the operating system verifies whether the fingerprint image and the default fingerprint image are the same according to an image recognition algorithm;
and in response to the fingerprint image being different from the default fingerprint image, the operating system reports an exception and locks the BIOS and closes the server.
7. The method of claim 6, further comprising:
in response to the fingerprint image being the same as the default fingerprint image, the operating system will send a delete instruction to the BIOS, which will delete the fingerprint image.
8. A server BIOS fingerprint booting system, comprising:
the fingerprint identification module is configured to acquire a fingerprint image of a user and generate a fingerprint identification code according to the fingerprint image;
a GUID generation module configured to generate a GUID of the fingerprint image according to a GUID generation algorithm of a BIOS based on the fingerprint identification code;
and the authentication module is configured to search the GUID of the fingerprint image in the BIOS, store the fingerprint image in a storage space corresponding to the GUID in response to the presence of the GUID, and start the server.
9. A computer device, comprising:
at least one processor; and
a memory storing computer instructions executable on the processor, the instructions when executed by the processor implementing the steps of the method of any one of claims 1 to 7.
10. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the steps of the method according to any one of claims 1 to 7.
CN202111434333.1A 2021-11-29 2021-11-29 Method, system, equipment and storage medium for starting up server BIOS fingerprint Active CN114281417B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111434333.1A CN114281417B (en) 2021-11-29 2021-11-29 Method, system, equipment and storage medium for starting up server BIOS fingerprint

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111434333.1A CN114281417B (en) 2021-11-29 2021-11-29 Method, system, equipment and storage medium for starting up server BIOS fingerprint

Publications (2)

Publication Number Publication Date
CN114281417A true CN114281417A (en) 2022-04-05
CN114281417B CN114281417B (en) 2023-07-14

Family

ID=80870191

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111434333.1A Active CN114281417B (en) 2021-11-29 2021-11-29 Method, system, equipment and storage medium for starting up server BIOS fingerprint

Country Status (1)

Country Link
CN (1) CN114281417B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105718920A (en) * 2016-02-26 2016-06-29 深圳芯启航科技有限公司 Fingerprint identification method and fingerprint identification device
CN105989324A (en) * 2015-01-29 2016-10-05 成都中杰联控科技有限公司 Fingerprint feature-based embedded identity authentication system
US20170004351A1 (en) * 2015-06-30 2017-01-05 Samsung Electronics Co., Ltd. Method and apparatus for detecting fake fingerprint, and method and apparatus for recognizing fingerprint
US20180241563A1 (en) * 2014-09-02 2018-08-23 Koninklijke Philips N.V. Image fingerprinting
CN111966416A (en) * 2020-08-21 2020-11-20 山东超越数控电子股份有限公司 Fingerprint module identification method based on UEFI and system supporting fingerprint identification

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180241563A1 (en) * 2014-09-02 2018-08-23 Koninklijke Philips N.V. Image fingerprinting
CN105989324A (en) * 2015-01-29 2016-10-05 成都中杰联控科技有限公司 Fingerprint feature-based embedded identity authentication system
US20170004351A1 (en) * 2015-06-30 2017-01-05 Samsung Electronics Co., Ltd. Method and apparatus for detecting fake fingerprint, and method and apparatus for recognizing fingerprint
CN105718920A (en) * 2016-02-26 2016-06-29 深圳芯启航科技有限公司 Fingerprint identification method and fingerprint identification device
CN111966416A (en) * 2020-08-21 2020-11-20 山东超越数控电子股份有限公司 Fingerprint module identification method based on UEFI and system supporting fingerprint identification

Also Published As

Publication number Publication date
CN114281417B (en) 2023-07-14

Similar Documents

Publication Publication Date Title
CN109492378B (en) Identity verification method based on equipment identification code, server and medium
US9942349B2 (en) Incremental browser-based device fingerprinting
CN108960830B (en) Intelligent contract deployment method, device, equipment and storage medium
CN110083374B (en) Upgrade rollback method, system and terminal equipment
CN110730225A (en) Data processing method of Internet of things based on block chain, Internet of things and storage medium
CN101276389B (en) Separation of logical trusted platform modules within a single physical trusted platform module
CN109325349A (en) A kind of method for managing security, terminal device and computer readable storage medium
CN112035472B (en) Data processing method, device, computer equipment and storage medium
US20120286931A1 (en) Fingerprint authentication apparatus, method, and recording medium
JP2016099837A (en) Information processing apparatus, server device, information processing system, control method and computer program
CN113360868A (en) Application program login method and device, computer equipment and storage medium
CN112257058A (en) Trusted computing verification method and system for operating system
CN111177703A (en) Method and device for determining data integrity of operating system
EP3929785A1 (en) Remote resetting to factory default settings; a method and a device
CN111371755B (en) Voiceprint data processing method and device, computer equipment and storage medium
CN114281417B (en) Method, system, equipment and storage medium for starting up server BIOS fingerprint
CN108959915B (en) Rootkit detection method, rootkit detection device and server
CN114979109B (en) Behavior track detection method, behavior track detection device, computer equipment and storage medium
CN113468508B (en) Information verification method, device, server and storage medium
CN114936051B (en) Method for performing value-added application based on Android system multi-mode biological identification terminal
CN105354487B (en) Application monitoring processing method and device and terminal equipment
CN111538481A (en) Application program customization method and system
CN117290164B (en) Information recording method at restarting, electronic device and readable storage medium
CN115002079B (en) Short address generation method, device, equipment and storage medium
CN113127839B (en) Secure access method and device based on SE and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant