CN107451514B - Method and device for authenticating biological characteristic information - Google Patents

Method and device for authenticating biological characteristic information Download PDF

Info

Publication number
CN107451514B
CN107451514B CN201610378330.3A CN201610378330A CN107451514B CN 107451514 B CN107451514 B CN 107451514B CN 201610378330 A CN201610378330 A CN 201610378330A CN 107451514 B CN107451514 B CN 107451514B
Authority
CN
China
Prior art keywords
image
memory
biological characteristic
biometric
image processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610378330.3A
Other languages
Chinese (zh)
Other versions
CN107451514A (en
Inventor
赵朋飞
宋宇明
黄兴
张寒冰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Spreadtrum Communications Shanghai Co Ltd
Original Assignee
Spreadtrum Communications Shanghai Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Spreadtrum Communications Shanghai Co Ltd filed Critical Spreadtrum Communications Shanghai Co Ltd
Priority to CN201610378330.3A priority Critical patent/CN107451514B/en
Publication of CN107451514A publication Critical patent/CN107451514A/en
Application granted granted Critical
Publication of CN107451514B publication Critical patent/CN107451514B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/50Maintenance of biometric data or enrolment thereof
    • G06V40/53Measures to keep reference information secret, e.g. cancellable biometrics

Abstract

A method and apparatus for biometric information authentication, the method comprising: collecting a first biological characteristic image; transmitting the first biological characteristic image to a first memory and storing the first biological characteristic image; wherein: the first memory is located in a trusted operating environment; and acquiring the first biological characteristic image from the first memory, extracting the characteristic data of the first biological characteristic image, comparing the characteristic data of the first biological characteristic image with the characteristic data of the second biological characteristic image acquired from the second memory, and outputting an authentication result. By adopting the scheme, the original data of the biological characteristic image can be prevented from being leaked or tampered, and the safety of the biological characteristic information authentication is improved.

Description

Method and device for authenticating biological characteristic information
Technical Field
The present invention relates to the field of biometric identification, and in particular, to a method and an apparatus for authenticating biometric information.
Background
Biometric identification is a technology that closely combines a computer with high-tech means such as optics, acoustics, biosensors and the principle of biometrics, and utilizes the inherent physiological characteristics of a human body (such as fingerprints, facial features, handprints, irises, etc.) to identify the identity of an individual.
Currently, biometric images acquired by biometric devices are stored in public environments.
However, if biometric information authentication is performed by the above-described method, raw data of a biometric image is easily leaked, and security of biometric information authentication may be low.
Disclosure of Invention
The invention solves the problem of how to avoid leaking the original data of the biological characteristic image and improve the safety of the biological characteristic information authentication.
To solve the above problem, an embodiment of the present invention provides a method for authenticating biometric information, where the method includes: collecting a first biological characteristic image; transmitting the first biological characteristic image to a first memory and storing the first biological characteristic image; wherein: the first memory is located in a trusted operating environment; and acquiring the first biological characteristic image from the first memory, extracting the characteristic data of the first biological characteristic image, comparing the characteristic data of the first biological characteristic image with the characteristic data of the second biological characteristic image acquired from the second memory, and outputting an authentication result.
Optionally, the acquiring the first biometric image from the first memory, extracting feature data of the first biometric image, and comparing the feature data of the first biometric image with feature data of a second biometric image acquired from a second memory includes: and in the trusted operating environment, the operations of extracting the feature data of the first biological feature image and comparing the feature data of the first biological feature image with the feature data of the second biological feature image acquired from the second memory are executed.
Optionally, the second memory is disposed in the trusted operating environment.
Optionally, the feature data of the second biometric image is encrypted data.
Optionally, the method further comprises: performing image processing on the first biological characteristic image, wherein the image processing comprises image format conversion; and transmitting the first biological characteristic image after the image processing to the first memory.
Optionally, before the transmitting the first biometric image to the first memory, the method further comprises: configuring a security attribute of a component adapted to perform the image processing operation to a secure state under control of a trusted execution environment.
Optionally, driving to perform the operation of acquiring the first biometric image through an I2C driver; the I2C driver is located in the trusted operating environment.
Optionally, the biometric image comprises any one of: iris image, face image, palm print image and fingerprint image.
The embodiment of the invention provides a device for authenticating biological characteristic information, which comprises: the image acquisition unit is suitable for acquiring a first biological characteristic image; the first memory is suitable for acquiring and storing the first biological characteristic image acquired by the image acquisition unit; wherein: the first memory is located in a trusted operating environment; a second memory adapted to store feature data of a second biometric image; and the image comparison unit is suitable for acquiring the first biological characteristic image from the first memory, extracting the characteristic data of the first biological characteristic image, comparing the characteristic data of the first biological characteristic image with the characteristic data of the second biological characteristic image acquired from the second memory and outputting an authentication result.
Optionally, the image comparison unit is adapted to perform, in the trusted operating environment, the operations of extracting the feature data of the first biometric image and comparing the feature data of the first biometric image with the feature data of the second biometric image acquired from the second memory.
Optionally, the second memory is disposed in the trusted operating environment.
Optionally, the feature data of the second biometric image is encrypted data.
Optionally, the apparatus further comprises: the image processing unit is suitable for carrying out image processing on the first biological characteristic image, and the image processing comprises image format conversion;
the first memory is further adapted to store the first biological feature image processed by the image processing unit.
Optionally, the attribute configuration unit is adapted to configure the security attribute of the image processing unit to be a security state under the control of a trusted operating environment before storing the first biometric image processed by the image processing unit in the first memory.
Optionally, the apparatus further comprises: an I2C driver, adapted to drive the image acquisition unit to perform the operation of the first biometric image; the I2C driver is located in the trusted operating environment.
Optionally, the biometric image comprises any one of: iris image, face image, palm print image and fingerprint image.
Compared with the prior art, the technical scheme of the invention has the following advantages:
the authentication method comprises the steps of collecting a first biological characteristic image, transmitting and storing the image to a first memory located in a trusted operating environment, obtaining the first biological characteristic image from the first memory, extracting feature data of the first biological characteristic image, comparing the feature data of the first biological characteristic image with feature data of a second biological characteristic image obtained from a second memory, and outputting an authentication result. Because the biological characteristic image is stored in the trusted operating environment, and the data in the trusted operating environment cannot be accessed and acquired at will, the original data of the acquired image can be prevented from being leaked or tampered, so that the safety of the biological authentication can be improved.
Further, by configuring the security attributes of the components adapted to perform the image processing operation to a secure state under the control of the trusted operating environment prior to the transmission of the first biometric image to the first memory, the characterization can be made common to the components of the plurality of capturable images by a change in the security attributes of the components, so that the cost of biometric authentication can be reduced.
Drawings
Fig. 1 is a flowchart illustrating a method of biometric information authentication according to an embodiment of the present invention;
fig. 2 is a schematic diagram illustrating the principle of biometric information authentication in an embodiment of the present invention;
fig. 3 is a schematic diagram of a biometric information authentication apparatus according to an embodiment of the present invention.
Detailed Description
Biometric identification is a technology that closely combines a computer with high-tech means such as optics, acoustics, biosensors and the principle of biometrics, and utilizes the inherent physiological characteristics of a human body (such as fingerprints, facial features, handprints, irises, etc.) to identify the identity of an individual.
Currently, biometric images acquired by biometric devices are stored in public environments.
However, if the biometric information authentication is performed by the above method, the raw data of the biometric image is easily leaked, which may cause the security of the biometric information authentication to be low.
In order to solve the above problem, in the biometric information authentication method according to an embodiment of the present invention, a first biometric image is first acquired, the image is further transmitted to and stored in a first memory located in a trusted operating environment, the first biometric image is acquired from the first memory, feature data of the first biometric image is extracted, the feature data of the first biometric image is compared with feature data of a second biometric image acquired from a second memory, and an authentication result is output. Because the biological characteristic image is stored in the credible running environment, and the data in the credible running environment cannot be accessed and acquired at will, the originally acquired image can be prevented from being leaked or tampered, and the safety of biological authentication can be improved.
In order to make the aforementioned objects, features and advantages of the present invention comprehensible, embodiments accompanied with figures are described in detail below.
A method for authenticating biometric information in an embodiment of the present invention is shown below, and as shown in fig. 1, the method is described in detail below with reference to fig. 1 in steps, and the method may include the following steps:
s11: a first biometric image is acquired.
In specific implementation, the collected biometric image may be in various forms according to different biometric information to be authenticated. For example, the image may be an iris image, a face image, a palm print image, or a fingerprint image.
In a specific implementation, the operation of acquiring the first biometric image may be driven by an I2C driver, and the I2C driver is located in a Trusted Execution Environment (TEE), that is, whether the I2C driver works or not may be controlled by the TEE, and since data in the TEE cannot be tampered or accessed at will, the security of authentication may be improved to some extent.
It should be noted that the trigger factor for performing the operation of acquiring the first biometric image may be various. For example, the biometric information may be authenticated or registered.
S12: transmitting the first biological characteristic image to a first memory and storing the first biological characteristic image; wherein: the first memory is located in a trusted operating environment.
In a specific implementation, after the first biometric image is acquired, the first biometric image may be transferred to a first memory and stored. Because the first memory is positioned in the credible operating environment, the original data of the acquired image can be prevented from being leaked or tampered, so that the security of the originally acquired image can be improved, and the security of the authentication of the biological characteristic information is further improved.
In order to optimize the formats of the acquired biometric images and the unified image, in the embodiment of the present invention, the first biometric image may be subjected to image processing, and the first biometric image after the image processing is further transmitted to the first memory, where the image processing includes performing image format conversion.
It should be noted that data between the TEE and the public environment cannot be exchanged at will, that is, data in the public environment cannot be transmitted to the TEE at will. To enable the first biometric image to be transferred directly to the first memory located in the TEE, a firewall mechanism may be utilized.
In particular, if the first biometric image is image-processed, the security attributes of the component adapted to perform the image processing operation may be configured to be in a secure state under the control of the trusted operating environment before the image-processed first biometric image is transferred to the first memory. If the first biometric image is not image-processed, the security attributes of the means adapted to perform the capturing of the image may be configured simultaneously as non-secure state before the captured image is directly transferred to the first memory. Furthermore, with such a configuration of security attributes, it is possible to make a plurality of sensors share the same components of image processing, so that cost can be reduced.
S13: and acquiring the first biological characteristic image from the first memory, extracting the characteristic data of the first biological characteristic image, comparing the characteristic data of the first biological characteristic image with the characteristic data of the second biological characteristic image acquired from the second memory, and outputting an authentication result.
In a specific implementation, the operations of extracting the feature data of the first biometric image and comparing the feature data of the first biometric image with the feature data of the second biometric image acquired from the second memory may be performed in the trusted operating environment.
It should be noted that the feature data in the second memory is registration data, that is, an authenticated comparison object, and is already stored in the second memory before being used for comparison. In practice, the feature data in the second memory may also be acquired through steps S11 to S13.
In an embodiment of the present invention, the second storage may be disposed in the trusted operating environment, so that security of comparison data may be improved, and security of biometric information authentication may be further improved.
In a specific implementation, the feature data of the second biometric image is encrypted data, that is, after the feature data of the second biometric image is extracted, the feature data is encrypted before being stored in the second memory.
In order to make those skilled in the art better understand and implement the present invention, a schematic diagram of a biometric information authentication method in an embodiment of the present invention is shown below, as shown in fig. 2, where the biometric characteristic is an iris, and the components included in the schematic diagram are: I2C driver 21, iris sensor 22, Image Signal Processor (ISP) 23, first memory 24, iris Image processor 25, and second memory 26. Wherein: the I2C driver 21, the first memory 24, the iris image processing unit 25, and the second memory 26 are disposed in a trusted operating environment, and the iris sensor 22 and the image signal processing unit 23 may be disposed in a common environment.
In a specific implementation, the iris sensor 22 is adapted to acquire an iris image;
it should be noted that the image signal processing unit 23 is adapted to perform image processing on the iris image, and the image processing may include format conversion processing, filtering processing, and the like. The ISP 23 may be provided separately or may be integrated into the iris sensor 22. And the ISP 23 may be controlled by the trusted operating environment, in other words, the trusted operating environment may dynamically configure ISP 23 security attributes. And the trusted execution environment's configuration operation of the security attributes of the ISP 23 may be triggered by the public environment side.
In a specific implementation, the I2C driver 21 is adapted to drive the iris sensor 22 to perform the operation of acquiring the iris image. Since the I2C driver 21 is located in the trusted operating environment, the operation characterizing the I2C is controlled by the trusted operating environment, thereby maintaining control over the iris sensor 22. When the security attribute of the ISP 23 is configured to be in a security state, the trusted operating environment may control the I2C driver 21 to drive the iris sensor 22 to acquire an iris image.
When the iris image needs to be registered or authenticated, the public environment triggers the trusted operating environment to configure the security attribute of the ISP 23 into a security state.
Specifically, the trusted execution environment may configure the security attribute of the image signal processing unit 23 using a Firewall (Firewall) mechanism, which is a piece of hardware inside a chip having a plurality of types of Firewall, operating in the trusted execution environment.
In an embodiment of the present invention, the first storage 24 is DDR, and accordingly DDRFirewall can be used, which is suitable for controlling the access attribute of DDR (memory). For DDR, the access attributes of DDR can be configured as: for the component xxx, when the security attribute of the component xxx is in a security state, the component xxx can read and write DDR; or the access attribute of the DDR can be configured as: when the security attribute of the component xxx is in a non-security state, the DDR section of memory cannot be read or written. It is understood that since it is possible to determine whether the image signal processing unit 23 can communicate with the first memory 24 according to the security attribute of the image signal processing unit 23, the image signal processing unit 23 can be commonly used by a plurality of sensors, and thus the cost of biometric information authentication can be solved.
In a specific implementation, the iris image processing unit 25 is adapted to obtain an iris image from the first memory 24 and then process the iris image. In detail, if the iris image information is registered, after the iris image is obtained, the processing is to extract the feature data of the iris image; if the iris image is authenticated, after the iris image is acquired, the processing includes not only extracting the feature data but also acquiring the previously stored feature data of the iris image for comparison from the second memory 26, comparing the extracted feature data with the feature data acquired from the second memory 26, and confirming and outputting the authentication result according to the comparison result.
In summary, a first biometric image is acquired, the image is further transmitted and stored to a first memory located in a trusted operating environment, the first biometric image is acquired from the first memory, feature data of the first biometric image is extracted, the feature data of the first biometric image is compared with feature data of a second biometric image acquired from a second memory, and an authentication result is output. Because the biological characteristic image is stored in the credible running environment, and the data in the credible running environment cannot be accessed and acquired at will, the originally acquired image can be prevented from being leaked or tampered, and the safety of biological authentication can be improved.
To enable those skilled in the art to better understand and implement the present invention, the following also provides an apparatus that can implement the method for biometric information authentication in the above embodiments, and as shown in fig. 3, the apparatus may include: an image acquisition unit 31, a first memory 32, a second memory 34 and an image comparison unit 33, wherein:
the image acquisition unit 31 is suitable for acquiring a first biological characteristic image;
the first memory 32 is adapted to acquire and store the first biological feature image acquired by the image acquisition unit 31; wherein: the first memory 32 is located in a trusted operating environment;
the second memory 34 adapted to store feature data of a second biometric image;
the image comparison unit 33 is adapted to acquire the first biometric image from the first memory 32, extract feature data of the first biometric image, compare the feature data of the first biometric image with feature data of the second biometric image acquired from the second memory 34, and output an authentication result. It should be noted that the first memory 32 is the same as the first memory 24 in fig. 2, and the second memory 34 is the same as the second memory 26 in fig. 2.
In a specific implementation, the image comparison unit 33 is adapted to perform the operations of extracting the feature data of the first biometric image and comparing the feature data of the first biometric image with the feature data of the second biometric image acquired from the second memory 34 in the trusted operating environment.
In particular implementations, the second memory 34 is disposed in the trusted operating environment.
In a specific implementation, the feature data of the second biometric image is encrypted data.
In a specific implementation, the apparatus may further include: an image processing unit 35 adapted to perform image processing on the first biometric image, the image processing including performing image format conversion; the first memory 32 is further adapted to store the first biometric image processed by the image processing unit 35.
In a specific implementation, the apparatus may further include an attribute configuration unit 36, adapted to configure the security attribute of the image processing unit 35 to be a security state under the control of a trusted operating environment before storing the first biometric image processed by the image processing unit 35 in the first memory 32.
In a specific implementation, the apparatus may further include: an I2C driver 37 adapted to drive the image acquisition unit 31 to perform the operation of the first biometric image; the I2C driver 37 is located in the trusted operating environment. In an embodiment of the present invention, the image capturing unit 31 is disposed in the trusted operating environment. In a specific implementation, the biometric image may include any one of: iris image, face image, palm print image and fingerprint image.
Those skilled in the art will appreciate that all or part of the steps in the methods of the above embodiments may be implemented by hardware related to instructions of a program, which may be stored in a computer-readable storage medium, and the storage medium may include: ROM, RAM, magnetic or optical disks, and the like.
Although the present invention is disclosed above, the present invention is not limited thereto. Various changes and modifications may be effected therein by one skilled in the art without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (12)

1. A method of biometric information authentication, comprising:
collecting a first biological characteristic image;
if the first biological characteristic image is subjected to image processing, under the control of a trusted operating environment, configuring the security attribute of a component suitable for executing image processing operation as a security state; the image processing comprises image format conversion of the first biological characteristic image; if the first biological characteristic image is not subjected to image processing, configuring the safety attribute of a component suitable for executing image processing operation as a non-safety state;
transmitting the first biological characteristic image subjected to image processing to a first memory and storing the first biological characteristic image; wherein: the first memory is located in a trusted operating environment;
acquiring the first biological characteristic image subjected to image processing from the first memory, extracting the characteristic data of the first biological characteristic image subjected to image processing, comparing the characteristic data of the first biological characteristic image subjected to image processing with the characteristic data of the second biological characteristic image acquired from the second memory, and outputting an authentication result.
2. The method of biometric information authentication according to claim 1, wherein the acquiring the first image of the image-processed biometric information from the first memory, extracting feature data of the first image of the image-processed biometric information, and comparing the feature data of the first image of the image-processed biometric information with feature data of a second image of the biometric information acquired from a second memory, comprises:
and in the trusted operating environment, the operations of extracting the feature data of the first biological feature image subjected to image processing and comparing the feature data of the first biological feature image subjected to image processing with the feature data of the second biological feature image acquired from the second memory are executed.
3. The method of biometric information authentication of claim 1, wherein the second memory is disposed in the trusted operating environment.
4. The method of biometric information authentication according to claim 1, wherein the feature data of the second biometric image is encrypted data.
5. The method of biometric information authentication of claim 1, wherein the operation of acquiring the first biometric image is performed by driving through an I2C driver; the I2C driver is located in the trusted operating environment.
6. The method of biometric information authentication according to any one of claims 1 to 5, wherein the first biometric image includes any one of: iris image, face image, palm print image and fingerprint image.
7. An apparatus for biometric information authentication, comprising:
the image acquisition unit is suitable for acquiring a first biological characteristic image;
the attribute configuration unit is suitable for configuring the safety attribute of the component suitable for executing the image processing operation into a safety state under the control of the trusted operating environment; if the first biological characteristic image is not subjected to image processing, configuring the safety attribute of a component suitable for executing image processing operation as a non-safety state;
the image processing unit is suitable for carrying out image processing on the first biological characteristic image, and the image processing comprises image format conversion;
the attribute configuration unit is suitable for configuring the security attribute of the image processing unit into a security state under the control of a trusted operating environment before the image processing unit stores the processed first biological characteristic image into a first memory;
the first memory is suitable for acquiring and storing the first biological characteristic image processed by the image processing unit; wherein: the first memory is located in a trusted operating environment;
a second memory adapted to store feature data of a second biometric image;
and the image comparison unit is suitable for acquiring the first biological characteristic image processed by the image processing unit from the first memory, extracting the characteristic data of the first biological characteristic image processed by the image processing unit, comparing the characteristic data of the first biological characteristic image processed by the image processing unit with the characteristic data of the second biological characteristic image acquired from the second memory, and outputting an authentication result.
8. The apparatus according to claim 7, wherein the image comparison unit is adapted to perform the operations of extracting the feature data of the first biometric image processed by the image processing unit and comparing the feature data of the first biometric image processed by the image processing unit with the feature data of the second biometric image acquired from the second memory in the trusted operating environment.
9. The apparatus according to claim 7, wherein the second memory is provided in the trusted operating environment.
10. The apparatus for authenticating biometric information according to claim 7, wherein the feature data of the second biometric image is encrypted data.
11. The apparatus for authenticating biometric information according to claim 7, further comprising: an I2C driver, adapted to drive the image acquisition unit to perform the operation of the first biometric image; the I2C driver is located in the trusted operating environment.
12. The apparatus for authenticating biometric information according to any one of claims 7 to 11, wherein the first biometric image includes any one of: iris image, face image, palm print image and fingerprint image.
CN201610378330.3A 2016-05-31 2016-05-31 Method and device for authenticating biological characteristic information Active CN107451514B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610378330.3A CN107451514B (en) 2016-05-31 2016-05-31 Method and device for authenticating biological characteristic information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610378330.3A CN107451514B (en) 2016-05-31 2016-05-31 Method and device for authenticating biological characteristic information

Publications (2)

Publication Number Publication Date
CN107451514A CN107451514A (en) 2017-12-08
CN107451514B true CN107451514B (en) 2020-08-18

Family

ID=60485518

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610378330.3A Active CN107451514B (en) 2016-05-31 2016-05-31 Method and device for authenticating biological characteristic information

Country Status (1)

Country Link
CN (1) CN107451514B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110474874B (en) * 2019-07-11 2023-02-17 中国银联股份有限公司 Data security processing terminal, system and method

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101436247A (en) * 2007-11-12 2009-05-20 中国长城计算机深圳股份有限公司 Biological personal identification method and system based on UEFI
CN101853360A (en) * 2009-04-02 2010-10-06 同方股份有限公司 Authentication system for mobile memory device
WO2014001598A1 (en) * 2012-06-25 2014-01-03 Nokia Corporation A method, an apparatus and a computer program product for biometric identification
CN104866783A (en) * 2015-06-15 2015-08-26 联想(北京)有限公司 File storage method and device
CN105335673A (en) * 2015-12-14 2016-02-17 联想(北京)有限公司 Information safety processing method and device
CN105516180A (en) * 2015-12-30 2016-04-20 北京金科联信数据科技有限公司 Cloud secret key authentication system based on public key algorithm

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9384404B2 (en) * 2013-02-28 2016-07-05 The Regents Of The University Of California Apparatus and method for capturing a vital vascular fingerprint

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101436247A (en) * 2007-11-12 2009-05-20 中国长城计算机深圳股份有限公司 Biological personal identification method and system based on UEFI
CN101853360A (en) * 2009-04-02 2010-10-06 同方股份有限公司 Authentication system for mobile memory device
WO2014001598A1 (en) * 2012-06-25 2014-01-03 Nokia Corporation A method, an apparatus and a computer program product for biometric identification
CN104866783A (en) * 2015-06-15 2015-08-26 联想(北京)有限公司 File storage method and device
CN105335673A (en) * 2015-12-14 2016-02-17 联想(北京)有限公司 Information safety processing method and device
CN105516180A (en) * 2015-12-30 2016-04-20 北京金科联信数据科技有限公司 Cloud secret key authentication system based on public key algorithm

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于 FIDO 协议的指纹认证方案研究;郭茂文;《运营与应用》;20160430;第3页 *

Also Published As

Publication number Publication date
CN107451514A (en) 2017-12-08

Similar Documents

Publication Publication Date Title
JP6887028B2 (en) Door access control method, door access control device, system and storage medium
CN108804884B (en) Identity authentication method, identity authentication device and computer storage medium
JP6687758B2 (en) Security chip, biometric feature identification method, and biometric feature template registration method
WO2017080311A1 (en) Method and device for improving fingerprint template and terminal device
US20190245851A1 (en) Implicit authentication for unattended devices that need to identify and authenticate users
EP3825905A1 (en) Method and apparatus with liveness test and/or biometric authentication, computer program therefore and medium storing the same
US8750575B2 (en) Reflexive iris template
WO2017215532A1 (en) Biological characteristic recognition device and method and biological characteristic template registration method
KR102198288B1 (en) Biological feature recognition device and method and biological feature template registration method
US10339334B2 (en) Augmented reality captcha
US20100226545A1 (en) Vein pattern management system, vein pattern registration apparatus, vein pattern authentication apparatus, vein pattern registration method, vein pattern authentication method, program, and vein data configuration
WO2016172923A1 (en) Video detection method, video detection system, and computer program product
KR100905675B1 (en) Arraratus and method for recognizing fingerprint
JPWO2019151368A1 (en) Biometrics, systems, methods and programs
US20180288040A1 (en) System and Method for Biometric Authentication-Based Electronic Notary Public
US20210200992A1 (en) Techniques for robust anti-spoofing in biometrics using polarization cues for nir and visible wavelength band
Gayathri et al. A review on various biometric techniques, its features, methods, security issues and application areas
KR20220123118A (en) Systems and methods for distinguishing user, action and device-specific characteristics recorded in motion sensor data
US8270681B2 (en) Vein pattern management system, vein pattern registration apparatus, vein pattern authentication apparatus, vein pattern registration method, vein pattern authentication method, program, and vein data configuration
JP6311237B2 (en) Collation device and collation method, collation system, and computer program
CN107451514B (en) Method and device for authenticating biological characteristic information
KR102533414B1 (en) Method and apparatus for biometric authentication based on birefringence
EP2148296A1 (en) Vein pattern management system, vein pattern registration device, vein pattern authentication device, vein pattern registration method, vein pattern authentication method, program, and vein data structure
CN103905460A (en) Multiple-recognition method and device
US10867022B2 (en) Method and apparatus for providing authentication using voice and facial data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant