CN105205369A - Palm vein image data processing method - Google Patents

Palm vein image data processing method Download PDF

Info

Publication number
CN105205369A
CN105205369A CN201510513342.8A CN201510513342A CN105205369A CN 105205369 A CN105205369 A CN 105205369A CN 201510513342 A CN201510513342 A CN 201510513342A CN 105205369 A CN105205369 A CN 105205369A
Authority
CN
China
Prior art keywords
packet
encryption
carry out
adopted
processing method
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510513342.8A
Other languages
Chinese (zh)
Inventor
王宇辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
QINGDAO TRI-LINK LOCK GROUP Co Ltd
Original Assignee
QINGDAO TRI-LINK LOCK GROUP Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by QINGDAO TRI-LINK LOCK GROUP Co Ltd filed Critical QINGDAO TRI-LINK LOCK GROUP Co Ltd
Priority to CN201510513342.8A priority Critical patent/CN105205369A/en
Publication of CN105205369A publication Critical patent/CN105205369A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1347Preprocessing; Feature extraction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a palm vein image data processing method. The palm vein image data processing method comprises the following steps: converting an obtained palm vein image eigenvalue data into a packet in a TCP format; encryption and compression steps; and uncompression and decryption steps. The palm vein image data processing method disclosed by the invention is less in operation data and short in waiting time, and can carry out safety protection for palm vein image data processing at all levels of acquisition, transmission, storage, identification and the like of palm vein images.

Description

A kind of vena metacarpea image processing method
Technical field
The present invention relates to digital processing field, a kind of vena metacarpea image processing method particularly in this field.
Background technology
Along with the arrival of information age, the security of information and confidentiality cause the general concern of people.Vena metacarpea intelligent biological identification and authentication is a kind of living things feature recognition based on live body and authentication techniques, its principle be according to the protoheme in blood near infrared absorption, take out vena metacarpea distribution plan, carry out Image semantic classification, extract eigenwert, pattern match, thus automatically identify target.The whole dependence on import of relevant vena metacarpea intelligent biological identification product needed for strategic field such as domesticly at present have the national defence of high requirement, finance to authentication, maintain secrecy, and expensive, domesticly not yet forms complete software and hardware architecture structure.
Chinese invention patent application CN102609697A discloses a kind of tendril model modelling approach for the identification of hand vein three-dimensional feature.First homogeneous by caliber, rattan classification, node partition, spread constraint four principles and simplify and abstract hand venous space structure; Then the element of tendril model, attribute and mathematical description is provided; The data structure of tendril model is finally utilized to draw vein stereo-picture.Adopt hand vein tendril model to instruct three-dimensional reconstruction, the impact of some factors can be weakened, such as: repair the vein of fracture, reject burr and noise, matching venous space curve; By the three-dimensional venous space Structural abstraction of complexity and simplification, the tissue of data and the extraction of feature can be convenient to.But it is many that this processing mode exists operational data, speed is slow, and the shortcoming that the stand-by period is long is difficult to industrialized implementation.And the safety of data does not obtain enough attention, easily at generation data leaks at all levels such as vena metacarpea image data acquiring, transmission, storage, certifications yet.
Summary of the invention
Technical matters to be solved by this invention, is just to provide a kind of vena metacarpea image processing method ensureing data transmission security.
In order to solve the problems of the technologies described above, the present invention adopts following technical scheme:
A kind of vena metacarpea image processing method, its improvements are, comprise the steps:
(1) be TCP formatted data bag by the vena metacarpea image feature value data transformations of acquisition;
(2) encryption, compression step
(21) according to the Encryption Model preset, AES encryption algorithm is adopted to carry out the encryption of first section of packet; Md5 encryption algorithm is adopted to carry out the encryption of packet stage casing; RSA cryptographic algorithms is adopted to carry out the encryption of packet rear;
(22) determine the signature identification of packet, the compact model according to presetting carries out squeeze operation to packet;
(3) decompression, decryption step
(31) decompression operation is carried out to packet, with the signature identification of restoring data bag according to the decompression model preset;
(32) according to the decrypted model preset, AES decipherment algorithm is adopted to carry out the deciphering of first section of packet; MD5 decipherment algorithm is adopted to carry out the deciphering of packet stage casing; RSA decipherment algorithm is adopted to carry out the deciphering of packet rear.
Further, described TCP formatted data bag size is 5MB-8MB.
Further, first section of described packet is preamble segment, and rear is telegram end section, and all the other are stage casing.
Further, the signature identification of described packet is Cyclic Redundancy Code or Hamming code.
The invention has the beneficial effects as follows:
Vena metacarpea image processing method disclosed in this invention, operational data is few, and the stand-by period is short, can carry out security protection the collection of vena metacarpea view data, transmission, storage, certification etc. are at all levels to vena metacarpea image real time transfer.
Embodiment
In order to make object of the present invention, technical scheme and advantage clearly understand, below in conjunction with embodiment, the present invention is further elaborated.Should be appreciated that specific embodiment described herein only in order to explain the present invention, be not intended to limit the present invention.
Embodiment 1, present embodiment discloses a kind of vena metacarpea image processing method, comprises the steps:
(1) be TCP formatted data bag by the vena metacarpea image feature value data transformations of acquisition;
(2) encryption, compression step
(21) according to the Encryption Model preset, AES encryption algorithm is adopted to carry out the encryption of first section of packet; Md5 encryption algorithm is adopted to carry out the encryption of packet stage casing; RSA cryptographic algorithms is adopted to carry out the encryption of packet rear;
(22) determine the signature identification of packet, the compact model according to presetting carries out squeeze operation to packet;
(3) decompression, decryption step
(31) decompression operation is carried out to packet, with the signature identification of restoring data bag according to the decompression model preset;
(32) according to the decrypted model preset, AES decipherment algorithm is adopted to carry out the deciphering of first section of packet; MD5 decipherment algorithm is adopted to carry out the deciphering of packet stage casing; RSA decipherment algorithm is adopted to carry out the deciphering of packet rear.
Described TCP formatted data bag size is 5MB.First section of described packet is preamble segment, and rear is telegram end section, and all the other are stage casing.The signature identification of described packet is Cyclic Redundancy Code.
Embodiment 2, present embodiment discloses a kind of vena metacarpea image processing method, comprises the steps:
(1) be TCP formatted data bag by the vena metacarpea image feature value data transformations of acquisition;
(2) encryption, compression step
(21) according to the Encryption Model preset, AES encryption algorithm is adopted to carry out the encryption of first section of packet; Md5 encryption algorithm is adopted to carry out the encryption of packet stage casing; RSA cryptographic algorithms is adopted to carry out the encryption of packet rear;
(22) determine the signature identification of packet, the compact model according to presetting carries out squeeze operation to packet;
(3) decompression, decryption step
(31) decompression operation is carried out to packet, with the signature identification of restoring data bag according to the decompression model preset;
(32) according to the decrypted model preset, AES decipherment algorithm is adopted to carry out the deciphering of first section of packet; MD5 decipherment algorithm is adopted to carry out the deciphering of packet stage casing; RSA decipherment algorithm is adopted to carry out the deciphering of packet rear.Described TCP formatted data bag size is 8MB.First section of described packet is preamble segment, and rear is telegram end section, and all the other are stage casing.The signature identification of described packet is Hamming code.
Embodiment 3, present embodiment discloses a kind of vena metacarpea image processing method, comprises the steps:
(1) be TCP formatted data bag by the vena metacarpea image feature value data transformations of acquisition;
(2) encryption, compression step
(21) according to the Encryption Model preset, AES encryption algorithm is adopted to carry out the encryption of first section of packet; Md5 encryption algorithm is adopted to carry out the encryption of packet stage casing; RSA cryptographic algorithms is adopted to carry out the encryption of packet rear;
(22) determine the signature identification of packet, the compact model according to presetting carries out squeeze operation to packet;
(3) decompression, decryption step
(31) decompression operation is carried out to packet, with the signature identification of restoring data bag according to the decompression model preset;
(32) according to the decrypted model preset, AES decipherment algorithm is adopted to carry out the deciphering of first section of packet; MD5 decipherment algorithm is adopted to carry out the deciphering of packet stage casing; RSA decipherment algorithm is adopted to carry out the deciphering of packet rear.Described TCP formatted data bag size is 7MB.First section of described packet is preamble segment, and rear is telegram end section, and all the other are stage casing.The signature identification of described packet is Cyclic Redundancy Code.
As seen through the above description of the embodiments, those skilled in the art can be well understood to the mode that the application can add required general hardware platform by software and realizes.Based on such understanding, the technical scheme of the application can embody with the form of software product the part that prior art contributes in essence in other words, in one typically configuration, computing equipment comprises one or more processor (CPU), input/output interface, network interface and internal memory.This computer software product can comprise the method some part described in of some instructions in order to make a computer equipment (can be personal computer, server, or the network equipment etc.) perform each embodiment of the application or embodiment.This computer software product can be stored in internal memory, internal memory may comprise the volatile memory in computer-readable medium, the forms such as random access memory (RAM) and/or Nonvolatile memory, as ROM (read-only memory) (ROM) or flash memory (flashRAM).Internal memory is the example of computer-readable medium.Computer-readable medium comprises permanent and impermanency, removable and non-removable media can be stored to realize information by any method or technology.Information can be computer-readable instruction, data structure, the module of program or other data.The example of the storage medium of computing machine comprises, but be not limited to phase transition internal memory (PRAM), static RAM (SRAM), dynamic RAM (DRAM), the random access memory (RAM) of other types, ROM (read-only memory) (ROM), Electrically Erasable Read Only Memory (EEPROM), fast flash memory bank or other memory techniques, read-only optical disc ROM (read-only memory) (CD-ROM), digital versatile disc (DVD) or other optical memory, magnetic magnetic tape cassette, tape magnetic rigid disk stores or other magnetic storage apparatus or any other non-transmitting medium, can be used for storing the information can accessed by computing equipment.According to defining herein, computer-readable medium does not comprise of short duration computer readable media (transitorymedia), as data-signal and the carrier wave of modulation.
Although depict the application by embodiment, those of ordinary skill in the art know, the application has many distortion and change and do not depart from the spirit of the application, and the claim appended by wishing comprises these distortion and change and do not depart from the spirit of the application.

Claims (4)

1. a vena metacarpea image processing method, is characterized in that, comprises the steps:
(1) be TCP formatted data bag by the vena metacarpea image feature value data transformations of acquisition;
(2) encryption, compression step
(21) according to the Encryption Model preset, AES encryption algorithm is adopted to carry out the encryption of first section of packet; Md5 encryption algorithm is adopted to carry out the encryption of packet stage casing; RSA cryptographic algorithms is adopted to carry out the encryption of packet rear;
(22) determine the signature identification of packet, the compact model according to presetting carries out squeeze operation to packet;
(3) decompression, decryption step
(31) decompression operation is carried out to packet, with the signature identification of restoring data bag according to the decompression model preset;
(32) according to the decrypted model preset, AES decipherment algorithm is adopted to carry out the deciphering of first section of packet; MD5 decipherment algorithm is adopted to carry out the deciphering of packet stage casing; RSA decipherment algorithm is adopted to carry out the deciphering of packet rear.
2. vena metacarpea image processing method according to claim 1, is characterized in that: described TCP formatted data bag size is 5MB-8MB.
3. vena metacarpea image processing method according to claim 1, is characterized in that: first section of described packet is preamble segment, and rear is telegram end section, and all the other are stage casing.
4. vena metacarpea image processing method according to claim 1, is characterized in that: the signature identification of described packet is Cyclic Redundancy Code or Hamming code.
CN201510513342.8A 2015-08-20 2015-08-20 Palm vein image data processing method Pending CN105205369A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510513342.8A CN105205369A (en) 2015-08-20 2015-08-20 Palm vein image data processing method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510513342.8A CN105205369A (en) 2015-08-20 2015-08-20 Palm vein image data processing method

Publications (1)

Publication Number Publication Date
CN105205369A true CN105205369A (en) 2015-12-30

Family

ID=54953044

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510513342.8A Pending CN105205369A (en) 2015-08-20 2015-08-20 Palm vein image data processing method

Country Status (1)

Country Link
CN (1) CN105205369A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109344641A (en) * 2018-08-20 2019-02-15 广州飞硕信息科技股份有限公司 A kind of processing method of local data, device and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101808095A (en) * 2010-03-22 2010-08-18 华中科技大学 Encryption copy organization method under distributed storage environment
CN102752102A (en) * 2012-07-02 2012-10-24 珠海全志科技股份有限公司 Data package segmented encryption and transmission processing method and device
CN102780685A (en) * 2011-05-12 2012-11-14 国际商业机器公司 Method and system for compressing and encrypting data
CN203276380U (en) * 2013-04-23 2013-11-06 江苏富士通通信技术有限公司 Distributed door access authentication system based on palm veins
CN104184646A (en) * 2014-09-05 2014-12-03 深信服网络科技(深圳)有限公司 VPN data interaction method and system and VPN data interaction device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101808095A (en) * 2010-03-22 2010-08-18 华中科技大学 Encryption copy organization method under distributed storage environment
CN102780685A (en) * 2011-05-12 2012-11-14 国际商业机器公司 Method and system for compressing and encrypting data
CN102752102A (en) * 2012-07-02 2012-10-24 珠海全志科技股份有限公司 Data package segmented encryption and transmission processing method and device
CN203276380U (en) * 2013-04-23 2013-11-06 江苏富士通通信技术有限公司 Distributed door access authentication system based on palm veins
CN104184646A (en) * 2014-09-05 2014-12-03 深信服网络科技(深圳)有限公司 VPN data interaction method and system and VPN data interaction device

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109344641A (en) * 2018-08-20 2019-02-15 广州飞硕信息科技股份有限公司 A kind of processing method of local data, device and storage medium

Similar Documents

Publication Publication Date Title
Manisha et al. Cancelable biometrics: a comprehensive survey
KR102536354B1 (en) Systems and methods for biometric identification
US11615176B2 (en) Registration and verification of biometric modalities using encryption techniques in a deep neural network
CN106776904B (en) The fuzzy query encryption method of dynamic authentication is supported in a kind of insincere cloud computing environment
US20150134971A1 (en) Apparatus and method for decrypting encrypted file
JP2017528070A (en) Information encryption and decryption
EP3656087A1 (en) Practical reusable fuzzy extractor based on the learning-with-error assumption and random oracle
US10083194B2 (en) Process for obtaining candidate data from a remote storage server for comparison to a data to be identified
Cavoukian et al. Advances in biometric encryption: Taking privacy by design from academic research to deployment
US20200272759A1 (en) Systems and methods for secure high speed data generation and access
Qiu et al. A new approach to multimedia files carving
Wai Kuan et al. Secure hashing of dynamic hand signatures using wavelet-fourier compression with biophasor mixing and discretization
CN113095430B (en) Model updating method capable of protecting privacy, object identification method, system, device, medium and equipment
CN113055153B (en) Data encryption method, system and medium based on fully homomorphic encryption algorithm
Jasmine et al. A privacy preserving based multi-biometric system for secure identification in cloud environment
CN105205369A (en) Palm vein image data processing method
CN105117702A (en) Vena metacarpea image identifying device
US11501580B1 (en) Methods and systems for implementing secure biometric recognition
Alruban et al. Biometrically linking document leakage to the individuals responsible
CN109255225A (en) Hard disc data security control apparatus based on dual-identity authentication
CN114845115A (en) Information transmission method, device, equipment and storage medium
Zhang et al. Analysis of encryption mechanism in KeePass Password Safe 2.30
Nazari et al. A face template protection approach using chaos and GRP permutation
Alfawair et al. Secure Image Indexing Using Speeded Up Robust Features (SURF) Key Points and SHAKE256 Hashing
US20230195928A1 (en) Detection and protection of personal data in audio/video calls

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20151230