CN1980374A - Information enciphering and deciphering method based on biological characteristic - Google Patents

Information enciphering and deciphering method based on biological characteristic Download PDF

Info

Publication number
CN1980374A
CN1980374A CN 200510122824 CN200510122824A CN1980374A CN 1980374 A CN1980374 A CN 1980374A CN 200510122824 CN200510122824 CN 200510122824 CN 200510122824 A CN200510122824 A CN 200510122824A CN 1980374 A CN1980374 A CN 1980374A
Authority
CN
China
Prior art keywords
image
value
key
information
biological characteristic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN 200510122824
Other languages
Chinese (zh)
Inventor
庄镇泉
柴晓冬
李斌
叶学义
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Science and Technology of China USTC
Original Assignee
University of Science and Technology of China USTC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Science and Technology of China USTC filed Critical University of Science and Technology of China USTC
Priority to CN 200510122824 priority Critical patent/CN1980374A/en
Publication of CN1980374A publication Critical patent/CN1980374A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Collating Specific Patterns (AREA)

Abstract

Characters of the method are that eigenvalue data of image obtained from biologic feature identification system are adopted as cipher key to form an image of cipher key. The method includes following steps: carrying out Fourier transform for image of cipher key and image to be encrypted to obtain frequency spectrum of image respectively; adding phases of two frequency spectrum values to form new phase value, which replaces phase value of frequency spectrum of image to be encrypted, and keeping modulus unchanged; carrying out inverse Fourier transform to obtain encrypted image sent to user; in decipherment, collecting biologic feature value of grantor online in real time to obtain information of cipher key, using reverse process of the encrypting process to implement decipherment. It does not need to save or remember information of cipher key. Decipherment process is carried out under condition that the grantor presents in site so as to guarantee security of encrypted information.

Description

Information encryption and decryption method based on biological characteristic
Technical field:
The invention belongs to information security and biometrics identification technology field, particularly the encrypt and decrypt method of multimedia messages in the Network Transmission.
Background technology:
Along with extensively popularizing of the Internet, the safety problem that solves message transmission seems more and more urgent, and is just in the ascendant to the research of the encrypted transmission method of image, audio frequency, vision signal.
According to " information and control " (Vol.32, No.4,339-343) " image encryption Recent Progress " literary composition is introduced, and image encryption mainly contains following several method at present: (1) based on the encryption of matrixing/pixel replacement, (2) are based on the encryption of " key image "; (3) based on the image accidental enciphering of m sequence; (4) based on chaos image encryption technology etc.Say technically; image information is enough modern password systems to encrypt fully as a kind of data format; behind the image encryption; digital picture originally becomes the information that is similar to the channel random noise; these information are unrecognizable (unless having carried out effective decoding) to the network interception person who does not know key, and then can protect the view data in the transmission effectively.Yet, existing image encryption, emphasis concentrate on research key generation and method for encoding images, concern be the information security of encrypted image.But encrypted image the time all needs key information in deciphering, and these key informations are also by Network Transmission, and therefore, there is a common problem in these encryption methods---ignored the transmission of key and the safety issue of obtaining; Simultaneously, these key informations have reproducibility, and for the convenience on using, numerous users often is stored in key information in the computer, and this also brings hidden danger to information security.
At present, the identity recognizing technology of some single biological characteristic, for example fingerprint, iris, people's face, hand shape have been dropped into actual application in some special-purpose fields, and show the huge superiority of living things feature recognition.From medical science and statistics, biological characteristic is unique to individual people, is 200510094438.1 " based on the multi-modal biological characteristic identification systems of iris and people's face " that propose such as number of patent application, and the error rate of its identification is extremely low.Yet these characteristics of biological characteristic now mainly are used in the identity recognizing technology, and Shang Weijian is applied in information security field.
Summary of the invention:
The present invention proposes a kind of information encryption and decryption method based on biological characteristic, with the safety of solution enciphered message and the safety issue of key.
The present invention is based on the information encrypt and decrypt method of biological characteristic, comprise the cryptographic operation of information and the decryption oprerations of information; It is characterized in that:
The cryptographic operation of described information is: the characteristics of image Value Data that will obtain from biological characteristic identification system at first, obtain main value district data by secondary coding, as the encrypted secret key data, this data gray-level pixels is duplicated by row or duplicate by the size of encrypted image and constitute a key image by row, again key image and encrypted image are carried out Fourier transform respectively, obtain the image spectrum value that constitutes by mould and phase place; With the phase place addition in two spectrum values, constitute new phase value, replace the phase value of the frequency spectrum of encrypted image with this phase value, constitute new spectrum value with the mould of the spectrum value of this phase value and encrypted image; Carry out inverse fourier transform at last, and be that encrypted image sends to the user thus obtained inverse fourier transform result;
The decryption oprerations of described information is: by the biological characteristic identification system person's that gathers the key authorization in real time biological characteristic value, with the characteristics of image Value Data that obtains thus is key information, this data gray-level pixels is duplicated by row or duplicate by the size of encrypted image and constitute a key image by row, then key image and encrypted image are carried out Fourier transform respectively, obtain the image spectrum value that constitutes by mould and phase place; Phase place in two spectrum values is subtracted each other, constitute new phase value, with the phase value of the frequency spectrum of this phase value displacement encrypted image, with the new spectrum value of mould formation of the spectrum value of this phase value and encrypted image; Carry out inverse fourier transform at last, promptly realize deciphering.
Described biological characteristic comprises iris, people's face or fingerprint.Wherein the discrimination of iris biological characteristic is higher.People's face or fingerprint biological characteristic are after biological characteristic identification system is handled, though its biological characteristic Value Data is different with iris biological characteristic Value Data on the size of data volume, but also can be translated into key, and constitute key image by mode similar to the above.
Compared with prior art, because the biological characteristic value that the inventive method is utilized human body has been guaranteed the uniqueness of key as key; Because the biological characteristic Value Data that the present invention takes the online real time collecting authorized person is as key, key need not transmit, and preserves and memory; Because the characteristics of image Value Data that the biological characteristic value of separating Mixu collection authorized person of information is obtained thus among the present invention is as key information, therefore must be by authorized person's deciphering of in propria persona showing up, and the activity of carrying out biological characteristic detects, the unauthorized person can't obtain correct key, have non-reproduction, the possibility that makes the assailant enjoy key is jointly prevented; The threat of having avoided the deciphering of encrypted image in the existing encryption technology secret key safety to be subjected to: in a single day obtain key information because of any unauthorized person, all can be decrypted operation because the side of encryptioning resends key; Simultaneously, these key informations have reproducibility, and the assailant can enjoy key information jointly; Also avoided owing to the user often is accustomed to key is kept at the chance that the person that gives the cryptographic attack in the computer brings.Therefore, the present invention has overcome the key safety problem in the existing encryption technology, has realized authorized person's online in real time decryption method, has effectively guaranteed the safety of enciphered message.
Description of drawings:
Fig. 1 is the cipher mode flow process principle schematic of information of the present invention;
Fig. 2 is the manner of decryption flow process principle schematic of information of the present invention.
Embodiment:
Embodiment 1: adopt information encryption and decryption method execution mode based on the iris biological characteristic
The identification system of the iris biological characteristic that adopts in the present embodiment is that number of patent application is 200510094438.1 " based on the multi-modal biological characteristic identification system of iris and people's face ".
Fig. 1 has provided information encryption mode flow process principle schematic: at first the iris image characteristic value data (1) that the identification system of iris biological characteristic is obtained is as key, these data have 256 * 8 values, the scope of each data value is 0-256, total size is 2048 gray-value pixel, by 2048 gray-value pixel being duplicated by row or duplicating formation key image (2), to satisfy the encrypted images of different sizes by row.Then key image (2) is carried out Fourier transform and calculates (3), obtain the frequency spectrum of key image | B|e I θ, wherein, | B| is the distribution of amplitudes of frequency spectrum, e I φBe PHASE DISTRIBUTION (4), read encrypted image (5) again, encrypted image (5) is carried out Fourier transform calculate (6), obtain the frequency spectrum of encrypted image | A|e I φ, wherein, | A| is the distribution of amplitudes of frequency spectrum, e I φBe PHASE DISTRIBUTION (7), again with the frequency spectrum of key image | B|e I θIn phase theta and the frequency spectrum of encrypted image | A|e I φIn the phase addition, constitute new phase value e I (φ+θ), and keep the modular invariance of the spectrum value of encrypted image, and be the frequency spectrum of encrypted image | A|e I (φ+θ)(8); Again to frequency spectrum | A|e I (φ+θ)Carry out inverse fourier transform and calculate (9), the result who inverse fourier transform is calculated (9) is encrypted image (10) with the image that 0-256 level gray value shows, sends to reciever (authorized party).
Accompanying drawing 2 has provided the manner of decryption flow process principle schematic of information: at first the iris (11) by the iris biological characteristic identification system person that gathers the key authorization in real time and the activity of carrying out biological characteristic detect (12), with the iris image characteristic value data that obtains as key information (13), this key information has 256 * 8 data, the scope of each data value is 0-256, total size is 2048 gray-level pixels, then by 2048 gray-level pixels being duplicated by row or duplicating generation key image (14), to satisfy the encrypted images of different sizes by row; Again key image (14) is carried out Fourier transform and calculates (15), obtain the frequency spectrum of key image | B|e I θ, wherein, | B| is the distribution of amplitudes of frequency spectrum, e I φBe PHASE DISTRIBUTION (16); Receive encrypted image (17) by network, again this encrypted image (17) carried out Fourier transform and calculate (18), obtain the frequency spectrum of encrypted image | A|e I (φ+θ)(19), wherein, | A| is the distribution of amplitudes of frequency spectrum, e I (φ+θ)Be PHASE DISTRIBUTION; Again with the frequency spectrum of key image (14) | B|e I θIn phase theta and the frequency spectrum of encrypted image | A|e I (φ+θ)In phase place (φ+θ) subtract each other, that is: φ+θ-θ obtains new phase value e I (φ), and keep the modular invariance of the spectrum value of encrypted image, this moment encrypted image frequency spectrum | A|e I (φ+θ)Become the frequency spectrum of original image (5) | A|e I φ(20), right at last | A|e I φCarry out inverse fourier transform and calculate (21), the result who inverse fourier transform is calculated (21) restores original image (22) with the image format demonstration, has promptly realized decrypting process.
Embodiment 2: the information encryption and the decryption method execution mode that adopt people's face biological characteristic
In the present embodiment, with the characteristics of image Value Data (1) that obtains from the identification system of biological characteristic among Fig. 1, by the iris feature value among the embodiment 1 replace with that present embodiment adopts the face characteristic value, other operating processes are constant.
The cryptographic operation flow process is: the identification system by people's face biological characteristic adopts wavelet transformation to obtain the facial image characteristic value data (1) that wavelet coefficient constitutes.This data based precision difference has 256~1024 data, and the scope of each data value is 0~256, and promptly total size is 256~1024 gray-value pixel.These data (1) are constituted a key image (2) by gray-value pixel being duplicated by row or duplicating by row, to satisfy the encrypted image of different sizes, step (3) among ensuing operating procedure and the embodiment 1, (4), (5), (6), (7), (8), (9) are identical, at last the encrypted image (10) that obtains are sent to reciever (authorized party).
During deciphering, the biological characteristic of key authorization person (11) among Fig. 2 is changed in the present embodiment through people's face biological characteristic identification system gathers in real time and the activity of carrying out biological characteristic detects the face characteristic value (13) that (12) obtain, other operating processes are constant.Concrete decryption oprerations flow process is: key authorization person (11) gathers authorized person's facial image in real time by the identification system of people's face biological characteristic and carries out the activity detection (12) of biological characteristic, the facial image characteristic value data that the wavelet coefficient that adopts wavelet transformation to obtain constitutes is key information (13), according to the precision difference, 256~1024 data are arranged, the scope of each data value is 0~256, promptly total size is 256~1024 gray-level pixels, by gray-level pixels being duplicated by row or duplicating formation one key image (14) by row, to satisfy the encrypted image of different sizes, step (15) among ensuing operating procedure and the embodiment 1, (16), (17), (18), (19), (20), (21), (22) identical, promptly realized decrypting process.
Embodiment 3: the information encryption and the decryption method execution mode that adopt the fingerprint biological characteristic
Iris feature value among the embodiment 1 is changed to fingerprint characteristic value in the present embodiment, and other flow processs are constant, are the information encryption mode that adopts the fingerprint biological characteristic.Concrete cryptographic operation flow process is: the fingerprint image that is obtained by the identification system of fingerprint biological characteristic, treated acquisition fingerprint characteristic Value Data (1), with these data as key, by these data being duplicated by row or duplicating formation one key image by row, to satisfy the encrypted image (2) of different sizes, step (3) among ensuing operating procedure and the embodiment 1, (4), (5), (6), (7), (8), (9), (10) are identical, promptly realize encrypting.
Operating process during deciphering is: key authorization person (11) gathers authorized person's fingerprint image in real time by the identification system of fingerprint biological characteristic and carries out the activity detection (12) of biological characteristic, with this fingerprint characteristic point data of treated acquisition as key information (13), by these data being duplicated by row or duplicating formation one key image (14) by row, to satisfy the encrypted image of different sizes, ensuing operating procedure is identical with (15), (16), (17), (18), (19), (20), (21), (22) among the embodiment 1, promptly realizes deciphering.
As can be seen from the above embodiments, when encrypting, adopt the biological characteristic value as key image, comprise two unknown messages in the phase value of the encrypted image that generates, and, guaranteed the fail safe of encrypted image because the uniqueness of biological characteristic value causes possibility under fire minimum.When deciphering, by online real time collecting authorized person's biological characteristic value, and the online activity detection of carrying out biological characteristic, key information need not be preserved and remember in advance; Owing to do not preserve key information, then key information can't duplicate, the deciphering of information must be by authorized person's deciphering of in propria persona showing up, the unauthorized person can't obtain correct key, therefore, the present invention has overcome the key safety problem in the existing encryption technology, has realized authorized person's online in real time decryption method, has effectively guaranteed the safety of enciphered message.

Claims (2)

1, a kind of information encryption and decryption method based on biological characteristic comprise the cryptographic operation of information and the decryption oprerations of information; It is characterized in that:
The cryptographic operation of described information is: the characteristics of image Value Data that will obtain from biological characteristic identification system at first, obtain main value district data by secondary coding, as the encrypted secret key data, this data gray-level pixels is duplicated by row or duplicate by the size of encrypted image and constitute a key image by row, again key image and encrypted image are carried out Fourier transform respectively, obtain the image spectrum value that constitutes by mould and phase place; With the phase place addition in two spectrum values, constitute new phase value, replace the phase value of the frequency spectrum of encrypted image with this phase value, constitute new spectrum value with the mould of the spectrum value of this phase value and encrypted image; Carry out inverse fourier transform at last, and be that encrypted image sends to the user thus obtained inverse fourier transform result;
The decryption oprerations of described information is: by the biological characteristic identification system person's that gathers the key authorization in real time biological characteristic value, with the characteristics of image Value Data that obtains thus is key information, this data gray-level pixels is duplicated by row or duplicate by the size of encrypted image and constitute a key image by row, then key image and encrypted image are carried out Fourier transform respectively, obtain the image spectrum value that constitutes by mould and phase place; Phase place in two spectrum values is subtracted each other, constitute new phase value, with the phase value of the frequency spectrum of this phase value displacement encrypted image, with the new spectrum value of mould formation of the spectrum value of this phase value and encrypted image; Carry out inverse fourier transform at last, promptly realize deciphering.
2,, be characterised in that described biological characteristic comprises iris, people's face or fingerprint according to claim 1 based on the information encryption and the decryption method of biological characteristic.
CN 200510122824 2005-12-01 2005-12-01 Information enciphering and deciphering method based on biological characteristic Pending CN1980374A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN 200510122824 CN1980374A (en) 2005-12-01 2005-12-01 Information enciphering and deciphering method based on biological characteristic

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN 200510122824 CN1980374A (en) 2005-12-01 2005-12-01 Information enciphering and deciphering method based on biological characteristic

Publications (1)

Publication Number Publication Date
CN1980374A true CN1980374A (en) 2007-06-13

Family

ID=38131340

Family Applications (1)

Application Number Title Priority Date Filing Date
CN 200510122824 Pending CN1980374A (en) 2005-12-01 2005-12-01 Information enciphering and deciphering method based on biological characteristic

Country Status (1)

Country Link
CN (1) CN1980374A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101350712B (en) * 2008-08-25 2013-01-23 华为终端有限公司 Data management method and terminal
CN103929399A (en) * 2013-01-12 2014-07-16 鹤山世达光电科技有限公司 Identify authentication method and system
CN106778205A (en) * 2015-10-28 2017-05-31 德州仪器公司 Verified with the no data storehouse of physics unclonable function
CN107077558A (en) * 2017-02-09 2017-08-18 深圳市汇顶科技股份有限公司 Authentication method, authentication device and electronic equipment based on biological characteristic

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101350712B (en) * 2008-08-25 2013-01-23 华为终端有限公司 Data management method and terminal
CN103929399A (en) * 2013-01-12 2014-07-16 鹤山世达光电科技有限公司 Identify authentication method and system
CN106778205A (en) * 2015-10-28 2017-05-31 德州仪器公司 Verified with the no data storehouse of physics unclonable function
CN107077558A (en) * 2017-02-09 2017-08-18 深圳市汇顶科技股份有限公司 Authentication method, authentication device and electronic equipment based on biological characteristic
CN107077558B (en) * 2017-02-09 2020-03-31 深圳市汇顶科技股份有限公司 Authentication method and authentication device based on biological characteristics and electronic equipment

Similar Documents

Publication Publication Date Title
Barman et al. Fingerprint-based crypto-biometric system for network security
CN101976321B (en) Generated encrypting method based on face feature key
CN101057448B (en) Securely computing a similarity measure
CN106251278B (en) A kind of image encryption domain reversible information hidden method based on histogram feature
CN101729854B (en) Method for distributing code stream encrypting and decrypting keys in SIP video monitoring system
Parameshachari et al. Partial image encryption algorithm using pixel position manipulation technique: The smart copyback system
KR20080093635A (en) Method for encrypting message for keeping integrity of message and apparatus, and method for decrypting message for keeping integrity of message and apparatus
US20010023483A1 (en) Method of securely transmitting information
WO2013153440A1 (en) Systems, methods and apparatuses for the secure transmission of media content
CN1980374A (en) Information enciphering and deciphering method based on biological characteristic
CN101383701A (en) Digital content protection method ciphered by biological characteristic
CN101552776B (en) Fuzzy Vault encrypting method based on secrete sharing
CN102918795A (en) Method and apparatus for authenticated encryption of audio
Sazaki et al. Implementation of affine transform method and advanced hill cipher for securing digital images
CN103945224A (en) Video encryption method based on double random phase encoding
Swain et al. A quick review of network security and steganography
Barman et al. Approach to cryptographic key generation from fingerprint biometrics
CN111541652B (en) System for improving security of secret information keeping and transmission
Amutha et al. A secured joint encrypted watermarking in medical image using block cipher algorithm
Panchal Bio-Crypto System
Abduljabbar et al. Robust scheme to protect authentication code of message/image documents in cloud computing
CN113259098B (en) Visual password and double-random-phase encryption and decryption method and system
Priscilla et al. USAGE OF BIOINFORMATIC DATA FOR REMOTE AUTHENTICATION IN WIRELESS NETWORKS.
James et al. A novel security architecture for biometric templates using visual cryptography and chaotic image encryption
Malkhasyan Authentication based on fingerprints with steganographic data protection

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication