CN112084509A - Block chain key generation method and system based on biological identification technology - Google Patents

Block chain key generation method and system based on biological identification technology Download PDF

Info

Publication number
CN112084509A
CN112084509A CN202010838399.6A CN202010838399A CN112084509A CN 112084509 A CN112084509 A CN 112084509A CN 202010838399 A CN202010838399 A CN 202010838399A CN 112084509 A CN112084509 A CN 112084509A
Authority
CN
China
Prior art keywords
information
user
key
cabinet
obtaining
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010838399.6A
Other languages
Chinese (zh)
Inventor
喻婷婷
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202010838399.6A priority Critical patent/CN112084509A/en
Publication of CN112084509A publication Critical patent/CN112084509A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a block chain key generation method based on a biological identification technology, which comprises the following steps: obtaining first request information of a first user; acquiring first physiological characteristic information and first behavior characteristic information of the first user according to the first request information; judging whether the first physiological characteristic information of the first user is matched with the first behavior characteristic information; when the two are matched, obtaining first key information of the first user; generating a first verification code according to the first key information; acquiring second key information of the first user, and generating a second verification code according to the second key information of the first user and the first verification code; generating the Nth verification code by analogy; and respectively copying and storing the key information and the verification codes of all the first users on the M devices. The problem of the security that most lockers adopt password or fingerprint type not enough, and the traceability of key generation process is not strong is solved.

Description

Block chain key generation method and system based on biological identification technology
Technical Field
The present invention relates to a key generation technology, and in particular, to a method and a system for generating a blockchain key based on a biometric identification technology.
Background
The cryptographic technology is the basic technology of information security, and the secret key is the basic and information-based security key element of the cryptographic technology security application. With the high-speed and comprehensive development of the informatization industry in China, the generation process of the key in the key management system faces more and more strict technical requirements.
However, in the process of implementing the technical solution of the invention in the embodiments of the present application, the inventors of the present application find that the above-mentioned technology has at least the following technical problems:
because most lockers in the prior art only adopt the password type or the fingerprint type to encrypt the stored information, the encryption method has great potential safety hazard, the stored information is easy to leak, the traceability of the key generation process is not strong, and the safety of the stored information is not effectively ensured.
Disclosure of Invention
The embodiment of the application solves the problems that most of storage cabinets are not safe enough in a password or fingerprint type and traceability of a key generation process is not strong by providing the block chain key generation method and system based on the biological identification technology, and achieves the technical effects of generating a complex key by combining the biological identification technology, improving safety and improving traceability in the key generation process.
The embodiment of the application provides a block chain key generation method and a block chain key generation system based on a biometric identification technology, wherein the method comprises the following steps: obtaining first request information of a first user, wherein the first request information is that the first user requests to open a first cabinet; obtaining first physiological characteristic information of the first user according to the first request information; acquiring first behavior feature information of the first user according to the first request information; judging whether the first physiological characteristic information of the first user is matched with the first behavior characteristic information of the first user; when the first physiological characteristic information of the first user is matched with the first behavior characteristic information of the first user, obtaining first key information of the first user according to the first physiological characteristic information of the first user and the first behavior characteristic information of the first user; generating a first verification code according to the first key information, wherein the first verification code corresponds to the first key information one to one; acquiring second key information of the first user, and generating a second verification code according to the second key information of the first user and the first verification code, wherein the second verification code corresponds to the second key information one to one; by analogy, obtaining the N-th secret key information of the first user, and generating an N-th verification code according to the N-th secret key information and the N-1-th verification code, wherein the N-th verification code corresponds to the N-th secret key information one to one, and N is a natural number greater than 1; and respectively copying and storing the key information and the verification codes of all the first users on M devices, wherein M is a natural number greater than 1.
In another aspect, the present application further provides a system for generating a blockchain key based on a biometric technology, where the system includes: a first obtaining unit: the first obtaining unit is used for obtaining first request information of a first user, wherein the first request information is that the first user requests to open a first cabinet; a second obtaining unit: the second obtaining unit is used for obtaining first physiological characteristic information of the first user according to the first request information; a third obtaining unit: the third obtaining unit is configured to obtain first behavior feature information of the first user according to the first request information; a first judgment unit: the first judging unit is used for judging whether the first physiological characteristic information of the first user is matched with the first behavior characteristic information of the first user; a fourth obtaining unit: the fourth obtaining unit is configured to obtain first key information of the first user according to the first physiological characteristic information of the first user and the first behavioral characteristic information of the first user when the first physiological characteristic information of the first user matches the first behavioral characteristic information of the first user; a first generation unit: the first generating unit is used for generating a first verification code according to the first key information, wherein the first verification code corresponds to the first key information one to one; a fifth obtaining unit: the fifth obtaining unit is configured to obtain second key information of the first user, and generate a second verification code according to the second key information of the first user and the first verification code, where the second verification code corresponds to the second key information one to one; a sixth obtaining unit: the sixth obtaining unit is configured to obtain nth key information of the first user, and generate an nth verification code according to the nth key information and an nth-1 verification code, where the nth verification code corresponds to the nth key information one to one, and N is a natural number greater than 1; a first saving unit: the first saving unit is used for respectively copying and saving the key information and the verification codes of all the first users on M devices, wherein M is a natural number larger than 1.
One or more technical solutions provided in the embodiments of the present application have at least the following technical effects or advantages:
the method has the advantages that the complex key is generated by combining the biological identification technology, the acquired different physiological characteristics and behavior characteristics of the user are fused to generate the key, different levels of key grades are generated by adopting different combination modes, different key information is generated, and each key information is encrypted and stored by combining the block chain technology, so that the key information is not easy to lose and tamper, and the safety in the key generation process is improved.
The foregoing description is only an overview of the technical solutions of the present application, and the present application can be implemented according to the content of the description in order to make the technical means of the present application more clearly understood, and the following detailed description of the present application is given in order to make the above and other objects, features, and advantages of the present application more clearly understandable.
Drawings
Fig. 1 is a schematic flowchart illustrating a method for generating a blockchain key based on biometric technology according to an embodiment of the present disclosure;
fig. 2 is a schematic flowchart of obtaining the P trusted devices according to the first block billing time in the block chain key generation method based on biometric technology according to the embodiment of the present application;
fig. 3 is a schematic flowchart illustrating a process of obtaining first key information of the first user in a blockchain key generation method based on biometric technology according to an embodiment of the present application;
fig. 4 is a schematic flowchart of identification information for identifying a key level of a first cabinet according to an embodiment of the present application;
fig. 5 is a schematic flowchart of a method for generating a blockchain key based on biometric technology according to an embodiment of the present application, for obtaining identification information for identifying a key level of a first cabinet;
fig. 6 is a schematic flowchart of a method for generating a blockchain key based on biometric technology according to an embodiment of the present application, in which identification information for identifying a key level of a first cabinet is used as supervision data;
fig. 7 is a schematic structural diagram of a blockchain key generation system based on biometric technology according to an embodiment of the present application;
fig. 8 is a schematic structural diagram of an exemplary electronic device according to an embodiment of the present application.
Description of reference numerals: a first obtaining unit 11, a second obtaining unit 12, a third obtaining unit 13, a first judging unit 14, a fourth obtaining unit 15, a first generating unit 16, a fifth obtaining unit 17, a sixth obtaining unit 18, a first saving unit 19, a bus 300, a receiver 301, a processor 302, a transmitter 303, a memory 304, and a bus interface 306.
Detailed Description
The embodiment of the application solves the problems that most of storage cabinets are not safe enough in a password or fingerprint type and traceability of a key generation process is not strong by providing the block chain key generation method and system based on the biological identification technology, and achieves the technical effects of generating a complex key by combining the biological identification technology, improving safety and improving traceability in the key generation process.
Hereinafter, example embodiments according to the present application will be described in detail with reference to the accompanying drawings. It should be apparent that the described embodiments are merely some embodiments of the present application and not all embodiments of the present application, and it should be understood that the present application is not limited to the example embodiments described herein.
Summary of the application
The cryptographic technology is the basic technology of information security, and the secret key is the basic and information-based security key element of the cryptographic technology security application. With the high-speed and comprehensive development of the informatization industry in China, the generation process of the key in the key management system faces more and more strict technical requirements. Because most lockers in the prior art only adopt the password type or the fingerprint type to encrypt the stored information, the encryption method has great potential safety hazard, the stored information is easy to leak, the traceability of the key generation process is not strong, and the safety of the stored information is not effectively ensured.
In view of the above technical problems, the technical solution provided by the present application has the following general idea:
the embodiment of the application provides a block chain key generation method based on a biometric identification technology, wherein the method comprises the following steps: obtaining first request information of a first user, wherein the first request information is that the first user requests to open a first cabinet; obtaining first physiological characteristic information of the first user according to the first request information; acquiring first behavior feature information of the first user according to the first request information; judging whether the first physiological characteristic information of the first user is matched with the first behavior characteristic information of the first user; when the first physiological characteristic information of the first user is matched with the first behavior characteristic information of the first user, obtaining first key information of the first user according to the first physiological characteristic information of the first user and the first behavior characteristic information of the first user; generating a first verification code according to the first key information, wherein the first verification code corresponds to the first key information one to one; acquiring second key information of the first user, and generating a second verification code according to the second key information of the first user and the first verification code, wherein the second verification code corresponds to the second key information one to one; by analogy, obtaining the N-th secret key information of the first user, and generating an N-th verification code according to the N-th secret key information and the N-1-th verification code, wherein the N-th verification code corresponds to the N-th secret key information one to one, and N is a natural number greater than 1; and respectively copying and storing the key information and the verification codes of all the first users on M devices, wherein M is a natural number greater than 1.
After the fundamental principles of the present application are introduced, the above technical solutions will be described in detail below with reference to the accompanying drawings and specific embodiments for better understanding.
Example one
As shown in fig. 1, an embodiment of the present application provides a method for generating a blockchain key based on a biometric technology, where the method includes:
step S100: obtaining first request information of a first user, wherein the first request information is that the first user requests to open a first cabinet;
specifically, the first user is a user applying for a key, and no specific setting is made here, the first request information is that the first user requests to open the first cabinet, and when the first user requests to open the first cabinet, the first user obtains the personal information related to the first user for verification.
Step S200: obtaining first physiological characteristic information of the first user according to the first request information;
specifically, the first biometric feature information refers to a feature of a person having personal biometric information, such as a fingerprint, a vein, a face, an iris, and an ear contour, and is unique, and more complicated key information can be facilitated by obtaining the first biometric feature information of the first user.
Step S300: acquiring first behavior feature information of the first user according to the first request information;
specifically, the first behavior feature information refers to feature information of human appearance, including note, voice, gait, and the like, and may also be signing habit, key pressing strength, and the like, and the first behavior feature information of the first user is obtained to be buried for subsequent information comparison.
Step S400: judging whether the first physiological characteristic information of the first user is matched with the first behavior characteristic information of the first user;
specifically, whether the first physiological characteristic information and the first behavior characteristic information of the first user are matched or not is judged by judging the first physiological characteristic information and the first behavior characteristic information of the first user, and the first user can be ensured to be the same person only when the first physiological characteristic information and the first behavior characteristic information are matched. Otherwise, the first physiological characteristic information is one person, the first behavior characteristic information is the other person, and new message matching cannot be performed, so that the safety of key generation is improved.
Step S500: when the first physiological characteristic information of the first user is matched with the first behavior characteristic information of the first user, obtaining first key information of the first user according to the first physiological characteristic information of the first user and the first behavior characteristic information of the first user;
specifically, the first key information is obtained from first physiological characteristic information of the first user and first behavior characteristic information of the first user, and further, different physiological characteristics and behavior characteristics of the collected users can be fused to generate a key according to the type and authority of the first cabinet.
Step S600: generating a first verification code according to the first key information, wherein the first verification code corresponds to the first key information one to one;
specifically, in order to ensure the security of the first key information so as not to be leaked or tampered, the security of the first key information is subjected to encryption processing based on block chain logic. It can be further understood that a first verification code is generated according to the first key information, wherein the first verification code corresponds to the first key information one to one, and then a second verification code is generated according to the second key information and the first verification code until an nth verification code is generated according to the nth key information and the N-1 verification code, so that the nth verification code is continuously stored in the block chain, the stored data is safe and effective, and the security of the key information is relatively high, so that the key information is not leaked and tampered.
The block chain technology is a universal underlying technical framework, and can generate and synchronize data on distributed nodes through a consensus mechanism, and realize automatic execution and data operation of contract terms by means of programmable scripts. A block chain is defined as a data structure that organizes data blocks in time sequence, with chain-like connections being formed in order between different blocks, by means of which a digital ledger is built.
Step S700: acquiring second key information of the first user, and generating a second verification code according to the second key information of the first user and the first verification code, wherein the second verification code corresponds to the second key information one to one;
specifically, the second key information is another key information of the first user, and is different from the first key information, and a second verification code is generated according to the second key information and the first verification code, where the second verification code corresponds to the second key information one to one, and the second verification code is generated to obtain a buried mat for a subsequent verification code.
Step S800: by analogy, obtaining the N-th secret key information of the first user, and generating an N-th verification code according to the N-th secret key information and the N-1-th verification code, wherein the N-th verification code corresponds to the N-th secret key information one to one, and N is a natural number greater than 1;
specifically, a third verification code may be generated according to third key information and a second verification code, and by analogy, an nth verification code may be generated according to the nth key information and an N-1 verification code, where the nth verification code corresponds to the nth key information one by one, until all key information of the first user is verified.
In the blockchain system, each distributed node has a storage function and is used for storing information such as ledger data and user transactions, each transaction and result need to be shared to other nodes through a P2P network, the nodes do not directly store the data after receiving the data, but verify the data through a consensus mechanism, store the data in the ledger after the data is successfully received, and once the data is stored, the data cannot be tampered.
Step S900: and respectively copying and storing the key information and the verification codes of all the first users on M devices, wherein M is a natural number greater than 1.
Specifically, the key information and the verification codes of all the first users are respectively copied and stored on M devices on one block chain, wherein each device corresponds to one node. All blocks are combined to form a block chain, and the block chain forms a total account book which is convenient to verify (the Hash value of the last block is verified to be equivalent to the whole version), and cannot be changed (the Hash value of all the following blocks is changed due to the change of any transaction information, so that the transaction information cannot pass the verification).
The block chain system adopts a distributed data form, each participating node can obtain a complete database backup, and unless 51% of nodes in the whole system can be controlled simultaneously, modification of the database by a single node is invalid, and data contents on other nodes cannot be influenced. Therefore, the more nodes participating in the system, the more powerful the computation, and the higher the data security in the system. And the generation and storage of the key based on the block chain encryption effectively ensure the security of the key of the first user.
As shown in fig. 2, in order to ensure safe, effective and stable operation of the decentralized blockchain system, the embodiment of the present application further includes:
step S1010: taking the first key information and the first verification code as a first block, and obtaining accounting time of the first block, wherein the accounting time of the first block represents time required to be recorded by the first block;
step S1020: obtaining the P entrusted devices according to the first block accounting time, wherein the P entrusted devices are devices with accounting authority formed after the M devices entrust the accounting authority to other devices;
step S1030: obtaining a first device from the P entrusted devices;
step S1040: and sending the accounting authority to the first equipment, and executing the accounting authority of the first block by the first equipment.
Specifically, the first key information and the first verification code are used as a first block, the first block accounting time is the time required to be recorded by the first block, the P delegating devices are devices with accounting authority formed after the M devices delegate accounting authority to other devices, the first device is the largest one of the P delegating devices, according to the size of the computing power, the optimal first device is obtained from the P delegating devices to perform data computation, verification, storage and the like, and the first device executes the accounting authority of the first block.
As shown in fig. 3, in order to obtain the first key information of the first user, step S500 further includes:
step S510: establishing a first database according to the first physiological characteristic information of the first user and the first behavior characteristic information of the first user;
step S520: inputting the first database into a training model, wherein the training model is obtained by training a plurality of sets of training data, and each set of training data in the plurality of sets comprises: the first database, identification information used to identify a key level of a first cabinet;
step S530: obtaining output information of the training model, wherein the output information comprises key level information of the first cabinet;
step S540: obtaining first position information of the first user;
step S550: and acquiring first key information of the first user according to the first position information of the first user and the key grade information of the first cabinet.
Specifically, the first database is established by first physiological characteristic information of the first user and first behavior characteristic information of the first user, and the key level information of the first cabinet playing a role in identification is obtained by comparing the key level of the first cabinet with the first database, that is, obtaining different physiological characteristics and behavior characteristics required by the key generation process according to the level of the first cabinet. The training model is a Neural network model, namely a Neural network model in machine learning, and a Neural Network (NN) is a complex Neural network system formed by widely interconnecting a large number of simple processing units (called neurons), reflects many basic characteristics of human brain functions, and is a highly complex nonlinear dynamical learning system. Neural network models are described based on mathematical models of neurons. Artificial Neural Networks (Artificial Neural Networks) are a description of the first-order properties of the human brain system. Briefly, it is a mathematical model. In this embodiment, the first database, that is, the first physiological characteristic information of the first user and the first behavior characteristic information of the first user, are input into a neural network model, and the neural network model is trained by using the key level information of the first locker.
Further, the process of training the neural network model is substantially a process of supervised learning. The plurality of groups of training data are specifically: the first database is first physiological characteristic information of a first user, first behavior characteristic information of the first user and identification information for identifying a key hierarchy of a first cabinet. The neural network model outputs the key grade information of the first cabinet by inputting the first physiological characteristic information of a first user and the first behavior characteristic information of the first user, verifies the output information and the key grade information of the first cabinet playing a role in identification, and if the output information is consistent with the requirement of the key grade information of the first cabinet playing a role in identification, the data supervised learning is finished, and then the next group of data supervised learning is carried out; and if the output information is inconsistent with the requirement of the key level information of the first cabinet playing the role of identification, the neural network learning model adjusts itself until the output result of the neural network learning model is consistent with the requirement of the key level information of the first cabinet playing the role of identification, and then the supervised learning of the next group of data is carried out. The neural network learning model is continuously corrected and optimized through training data, the accuracy of the neural network learning model in processing the information is improved through the process of supervised learning, and then the key grade information of the first cabinet is more accurate.
Further, after the training model outputs the key level information of the first cabinet, the key levels may be classified into different levels, which are arranged from high to low to obtain the first position information of the first user, and the first position information also has high and low scores, and is arranged from high to low as the key level information, further it can be understood that some lockers store important files, and the positions of corresponding persons capable of opening the lockers are higher or persons with management authority, so as to correspondingly generate advanced keys, that is, the first key information of the first user is obtained according to the first position information of the first user and the key level information of the first cabinet.
As shown in fig. 4, the step S520 further includes, for the identification information used for identifying the key level of the first cabinet:
step S521: obtaining first category information of the first cabinet;
step S522: judging whether the first category information of the first cabinet meets a preset condition or not;
step S523: when the first category information of the first cabinet meets a preset condition, acquiring first authority information of the first cabinet;
and step 524, obtaining identification information for identifying the key level of the first cabinet according to the first class information of the first cabinet and the first authority information of the first cabinet.
Specifically, the first class information of the first cabinet refers to a class of information stored in the first cabinet, different cabinets correspondingly store different classes of information, the first authority information refers to whether the first user has a first authority to use the first cabinet, when the first class information of the first cabinet meets a preset condition, that is, the information stored in the first cabinet is correct class information, the first authority information of the first cabinet is obtained, and then identification information for identifying the key class of the first cabinet is obtained according to the first class information of the first cabinet and the first authority information of the first cabinet. It can be specifically understood that only the user with the same position can use the cabinets with the same key level, and the first class information of the first cabinet must meet the preset condition, and the identification information for identifying the key level of the first cabinet is obtained according to the first class information of the first cabinet and the first authority information of the first cabinet.
As shown in fig. 5, obtaining identification information for identifying a key level of the first cabinet according to the first class information of the first cabinet and the first authority information of the first cabinet, step S524 further includes:
step S5241: acquiring primary authority information and secondary authority information according to the first authority information of the first cabinet;
step S5242: matching the first class information of the first cabinet with the primary authority information to obtain primary key grade information;
step S5243: matching the first class information of the first cabinet with the secondary authority information to obtain advanced key grade information;
step S5244: and obtaining identification information for identifying the key level of the first cabinet according to the primary key level information and the advanced key level information.
Specifically, the first-level authority information and the second-level authority information are obtained according to the first authority information of the first cabinet, and the first-level authority information and the second-level authority information respectively correspond to the key level of the first cabinet. And matching the first class information of the first cabinet with the primary authority information to obtain primary key grade information, and matching the first class information of the first cabinet with the secondary authority information to obtain advanced key grade information, wherein the primary authority information corresponds to the primary key grade information, and the secondary authority information corresponds to the advanced key grade information, so that identification information for identifying the key grade of the first cabinet is obtained according to the primary key grade information and the advanced key grade information.
As shown in fig. 6, in order to make the result output by the training model more accurate, the embodiment of the present application further includes:
step S52441: inputting the identification information for identifying the key level of the first cabinet as supervision data into each set of training data;
step S52442: the process of inputting the first database into the training model is supervised and learned by the supervision data, so that the output information of the training model reaches a convergence state
Specifically, the training model is a machine learning model, and each set of the supervised data specifically includes: the first physiological characteristic information of the first user is associated with the first behavior characteristic information of the first user and identification information for identifying a key hierarchy of the first cabinet. Inputting the supervision data into the machine learning model for supervision learning, comparing the output results of the machine learning model through the key grade information of the identified first cabinet, and when the output results are consistent, finishing the supervision learning of the group of data and performing the supervision learning of the next group of data; if the key class information is inconsistent with the key class information of the first cabinet, the machine learning model carries out self-correction until the output result is consistent with the key class information of the first cabinet of the identification, the group of supervised learning is finished, and the next group of data supervised learning is carried out; and (4) through supervised learning of a large amount of data, enabling the output result of the machine learning model to reach a convergence state, and finishing the supervised learning. Through the process of further supervising and learning the training model, the key grade information of the first cabinet output by the training model is more accurate.
In summary, the block chain key generation method and system based on the biometric identification technology provided by the embodiment of the present application have the following technical effects:
1. the method has the advantages that the complex key is generated by combining the biological identification technology, the acquired different physiological characteristics and behavior characteristics of the user are fused to generate the key, different levels of key grades are generated by adopting different combination modes, different key information is generated, and each key information is encrypted and stored by combining the block chain technology, so that the key information is not easy to lose and tamper, and the safety in the key generation process is improved.
2. The first physiological characteristic information of the first user and the first behavior characteristic information of the first user are input into a training model for training, wherein the training model is obtained through training of the training data, the neural network learning model is continuously corrected and optimized through the training data, the accuracy of the neural network learning model in processing the information is improved through the process of supervised learning, the key grade information of the first cabinet is more accurate, the matching degree with the first user is higher, and the safety of the generated key is improved.
Example two
Based on the same inventive concept as the method for generating the blockchain key based on the biometric technology in the foregoing embodiment, the present invention further provides a system for generating the blockchain key based on the biometric technology, as shown in fig. 7, where the apparatus includes:
the first obtaining unit 11: the first obtaining unit 11 is configured to obtain first request information of a first user, where the first request information is that the first user requests to open a first cabinet;
the second obtaining unit 12: the second obtaining unit 12 is configured to obtain first physiological characteristic information of the first user according to the first request information;
the third obtaining unit 13: the third obtaining unit 13 is configured to obtain first behavior feature information of the first user according to the first request information;
the first judgment unit 14: the first judging unit 14 is configured to judge whether the first physiological characteristic information of the first user matches with the first behavior characteristic information of the first user;
the fourth obtaining unit 15: the fourth obtaining unit 15 is configured to, when the first physiological characteristic information of the first user matches the first behavioral characteristic information of the first user, obtain first key information of the first user according to the first physiological characteristic information of the first user and the first behavioral characteristic information of the first user;
the first generation unit 16: the first generating unit 16 is configured to generate a first verification code according to the first key information, where the first verification code corresponds to the first key information one to one;
the fifth obtaining unit 17: the fifth obtaining unit 17 is configured to obtain second key information of the first user, and generate a second verification code according to the second key information of the first user and the first verification code, where the second verification code corresponds to the second key information one to one;
sixth obtaining unit 18: the sixth obtaining unit 18 is configured to obtain an nth key information of the first user, and generate an nth verification code according to the nth key information and an nth-1 verification code, where the nth verification code corresponds to the nth key information one to one, and N is a natural number greater than 1;
first holding unit 19: the first saving unit 19 is configured to copy and save the key information and the authentication codes of all the first users on M devices, where M is a natural number greater than 1.
Further, the apparatus further comprises:
a seventh obtaining unit: the seventh obtaining unit is configured to obtain, using the first key information and the first verification code as a first block, an accounting time of the first block, where the accounting time of the first block represents a time that the first block needs to be recorded;
an eighth obtaining unit: the eighth obtaining unit is configured to obtain the P pieces of entrusting equipment according to the first block accounting time, where the P pieces of entrusting equipment are equipment with accounting authority formed after the M pieces of equipment entrust accounting authority to other equipment;
a ninth obtaining unit: the ninth obtaining unit is configured to obtain a first device from the P delegating devices;
a first transmission unit: the first sending unit is used for sending the accounting authority to the first device, and the first device executes the accounting authority of the first block.
Further, the apparatus further comprises:
a tenth obtaining unit: the tenth obtaining unit is configured to obtain, as the first device, the device with the largest capacity from the P pieces of entrusting equipment.
Further, the apparatus further comprises:
a first establishing unit: the first establishing unit is used for establishing a first database according to the first physiological characteristic information of the first user and the first behavior characteristic information of the first user;
a first input unit: the first input unit is configured to input the first database into a training model, where the training model is obtained by training multiple sets of training data, and each set of training data in the multiple sets includes: the first database, identification information used to identify a key level of a first cabinet;
an eleventh obtaining unit: the eleventh obtaining unit is configured to obtain output information of the training model, where the output information includes key level information of the first cabinet;
a twelfth obtaining unit: the twelfth obtaining unit is configured to obtain first position information of the first user;
a thirteenth obtaining unit: the thirteenth obtaining unit is configured to obtain the first key information of the first user according to the first position information of the first user and the key level information of the first cabinet.
Further, the apparatus further comprises:
a fourteenth obtaining unit: the fourteenth obtaining unit is configured to obtain first category information of the first cabinet;
a second judgment unit: the second judging unit is used for judging whether the first class information of the first cabinet meets a preset condition or not;
a fifteenth obtaining unit: the fifteenth obtaining unit is configured to obtain first permission information of the first cabinet when the first category information of the first cabinet meets a preset condition;
a sixteenth obtaining unit: the sixteenth obtaining unit is configured to obtain, according to the first class information of the first cabinet and the first permission information of the first cabinet, identification information used to identify a key class of the first cabinet.
Further, the apparatus further comprises:
a seventeenth obtaining unit: the seventeenth obtaining unit is used for obtaining primary authority information and secondary authority information according to the first authority information of the first cabinet;
an eighteenth obtaining unit: the eighteenth obtaining unit is configured to match the first class information of the first cabinet with the primary authority information to obtain primary key class information;
a nineteenth obtaining unit: the nineteenth obtaining unit is configured to match the first class information of the first cabinet with the secondary permission information to obtain advanced key class information;
a twentieth obtaining unit: the twentieth obtaining unit is configured to obtain identification information for identifying a key hierarchy of the first cabinet, based on the primary key hierarchy information and the advanced key hierarchy information.
Further, the apparatus further comprises:
a second input unit: the second input unit is used for inputting the identification information used for identifying the key level of the first cabinet into each group of training data as supervision data;
various modifications and embodiments of a biometric-based blockchain key generation method in the first embodiment of fig. 1 are also applicable to a biometric-based blockchain key generation system in the present embodiment, and a person skilled in the art can clearly know an implementation method of a biometric-based blockchain key generation system in the present embodiment through the foregoing detailed description of a biometric-based blockchain key generation method, so details are not described again for the sake of brevity of the description.
EXAMPLE III
The electronic apparatus of the embodiment of the present application is described below with reference to fig. 8.
Fig. 8 illustrates a schematic structural diagram of an electronic device according to an embodiment of the present application.
Based on the inventive concept of a biocked chain key generation method based on biometric technology in the foregoing embodiments, the present invention further provides a biocked chain key generation system based on biometric technology, on which a computer program is stored, which when executed by a processor implements the steps of any one of the foregoing biocked chain key generation methods based on biometric technology.
Where in fig. 8 a bus architecture (represented by bus 300), bus 300 may include any number of interconnected buses and bridges, bus 300 linking together various circuits including one or more processors, represented by processor 302, and memory, represented by memory 304. The bus 300 may also link together various other circuits such as peripherals, voltage regulators, power management circuits, and the like, which are well known in the art, and therefore, will not be described any further herein. A bus interface 306 provides an interface between the bus 300 and the receiver 301 and transmitter 303. The receiver 301 and the transmitter 303 may be the same element, i.e., a transceiver, providing a means for communicating with various other apparatus over a transmission medium.
The processor 302 is responsible for managing the bus 300 and general processing, and the memory 304 may be used for storing data used by the processor 302 in performing operations.
The block chain key generation method based on the biometric identification technology provided by the embodiment of the application comprises the following steps: obtaining first request information of a first user, wherein the first request information is that the first user requests to open a first cabinet; obtaining first physiological characteristic information of the first user according to the first request information; acquiring first behavior feature information of the first user according to the first request information; judging whether the first physiological characteristic information of the first user is matched with the first behavior characteristic information of the first user; when the first physiological characteristic information of the first user is matched with the first behavior characteristic information of the first user, obtaining first key information of the first user according to the first physiological characteristic information of the first user and the first behavior characteristic information of the first user; generating a first verification code according to the first key information, wherein the first verification code corresponds to the first key information one to one; acquiring second key information of the first user, and generating a second verification code according to the second key information of the first user and the first verification code, wherein the second verification code corresponds to the second key information one to one; by analogy, obtaining the N-th secret key information of the first user, and generating an N-th verification code according to the N-th secret key information and the N-1-th verification code, wherein the N-th verification code corresponds to the N-th secret key information one to one, and N is a natural number greater than 1; and respectively copying and storing the key information and the verification codes of all the first users on M devices, wherein M is a natural number greater than 1.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present invention have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including preferred embodiments and all such alterations and modifications as fall within the scope of the invention.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (9)

1. A method for generating a blockchain key based on biometric technology, wherein the method comprises:
obtaining first request information of a first user, wherein the first request information is that the first user requests to open a first cabinet;
obtaining first physiological characteristic information of the first user according to the first request information;
acquiring first behavior feature information of the first user according to the first request information;
judging whether the first physiological characteristic information of the first user is matched with the first behavior characteristic information of the first user;
when the first physiological characteristic information of the first user is matched with the first behavior characteristic information of the first user, obtaining first key information of the first user according to the first physiological characteristic information of the first user and the first behavior characteristic information of the first user;
generating a first verification code according to the first key information, wherein the first verification code corresponds to the first key information one to one;
acquiring second key information of the first user, and generating a second verification code according to the second key information of the first user and the first verification code, wherein the second verification code corresponds to the second key information one to one;
by analogy, obtaining the N-th secret key information of the first user, and generating an N-th verification code according to the N-th secret key information and the N-1-th verification code, wherein the N-th verification code corresponds to the N-th secret key information one to one, and N is a natural number greater than 1;
and respectively copying and storing the key information and the verification codes of all the first users on M devices, wherein M is a natural number greater than 1.
2. The method of claim 1, wherein the method further comprises:
taking the first key information and the first verification code as a first block, and obtaining accounting time of the first block, wherein the accounting time of the first block represents time required to be recorded by the first block;
obtaining the P entrusted devices according to the first block accounting time, wherein the P entrusted devices are devices with accounting authority formed after the M devices entrust the accounting authority to other devices;
obtaining a first device from the P entrusted devices;
and sending the accounting authority to the first equipment, and executing the accounting authority of the first block by the first equipment.
3. The method of claim 2, wherein said obtaining a first device from the P trusted devices comprises:
and obtaining the device with the maximum transport capacity from the P entrusted devices as a first device.
4. The method of claim 1, wherein the obtaining first key information of the first user according to the first physiological characteristic information of the first user and the first behavior characteristic information of the first user further comprises:
establishing a first database according to the first physiological characteristic information of the first user and the first behavior characteristic information of the first user;
inputting the first database into a training model, wherein the training model is obtained by training a plurality of sets of training data, and each set of training data in the plurality of sets comprises: the first database, identification information used to identify a key level of a first cabinet;
obtaining output information of the training model, wherein the output information comprises key level information of the first cabinet;
obtaining first position information of the first user;
and acquiring first key information of the first user according to the first position information of the first user and the key grade information of the first cabinet.
5. The method of claim 4, wherein the identification information used to identify the key hierarchy of the first cabinet comprises:
obtaining first category information of the first cabinet;
judging whether the first category information of the first cabinet meets a preset condition or not;
when the first category information of the first cabinet meets a preset condition, acquiring first authority information of the first cabinet;
and obtaining identification information for identifying the key level of the first cabinet according to the first class information of the first cabinet and the first authority information of the first cabinet.
6. The method of claim 5, wherein the obtaining identification information for identifying the key level of the first cabinet according to the first class information of the first cabinet and the first authority information of the first cabinet comprises:
acquiring primary authority information and secondary authority information according to the first authority information of the first cabinet;
matching the first class information of the first cabinet with the primary authority information to obtain primary key grade information;
matching the first class information of the first cabinet with the secondary authority information to obtain advanced key grade information;
and obtaining identification information for identifying the key level of the first cabinet according to the primary key level information and the advanced key level information.
7. The method of claim 6, wherein the method further comprises:
inputting the identification information for identifying the key level of the first cabinet as supervision data into each set of training data;
and performing supervised learning on the process of inputting the first database into the training model by using the supervision data so as to enable the output information of the training model to reach a convergence state.
8. A biockchain key generation system based on biometric technology, wherein the system comprises:
a first obtaining unit: the first obtaining unit is used for obtaining first request information of a first user, wherein the first request information is that the first user requests to open a first cabinet;
a second obtaining unit: the second obtaining unit is used for obtaining first physiological characteristic information of the first user according to the first request information;
a third obtaining unit: the third obtaining unit is configured to obtain first behavior feature information of the first user according to the first request information;
a first judgment unit: the first judging unit is used for judging whether the first physiological characteristic information of the first user is matched with the first behavior characteristic information of the first user;
a fourth obtaining unit: the fourth obtaining unit is configured to obtain first key information of the first user according to the first physiological characteristic information of the first user and the first behavioral characteristic information of the first user when the first physiological characteristic information of the first user matches the first behavioral characteristic information of the first user;
a first generation unit: the first generating unit is used for generating a first verification code according to the first key information, wherein the first verification code corresponds to the first key information one to one;
a fifth obtaining unit: the fifth obtaining unit is configured to obtain second key information of the first user, and generate a second verification code according to the second key information of the first user and the first verification code, where the second verification code corresponds to the second key information one to one;
a sixth obtaining unit: the sixth obtaining unit is configured to obtain nth key information of the first user, and generate an nth verification code according to the nth key information and an nth-1 verification code, where the nth verification code corresponds to the nth key information one to one, and N is a natural number greater than 1;
a first saving unit: the first saving unit is used for respectively copying and saving the key information and the verification codes of all the first users on M devices, wherein M is a natural number larger than 1.
9. A system for blockchain key generation based on biometric technology, comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the steps of the method according to any one of claims 1 to 7 when executing the program.
CN202010838399.6A 2020-08-19 2020-08-19 Block chain key generation method and system based on biological identification technology Pending CN112084509A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010838399.6A CN112084509A (en) 2020-08-19 2020-08-19 Block chain key generation method and system based on biological identification technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010838399.6A CN112084509A (en) 2020-08-19 2020-08-19 Block chain key generation method and system based on biological identification technology

Publications (1)

Publication Number Publication Date
CN112084509A true CN112084509A (en) 2020-12-15

Family

ID=73728352

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010838399.6A Pending CN112084509A (en) 2020-08-19 2020-08-19 Block chain key generation method and system based on biological identification technology

Country Status (1)

Country Link
CN (1) CN112084509A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112908304A (en) * 2021-01-29 2021-06-04 深圳通联金融网络科技服务有限公司 Method and device for improving voice recognition accuracy
CN112991123A (en) * 2021-01-22 2021-06-18 边婷 Block chain-based information security processing method and system

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107204985A (en) * 2017-06-22 2017-09-26 北京洋浦伟业科技发展有限公司 Purview certification method based on encryption key, apparatus and system
CN107277017A (en) * 2017-06-22 2017-10-20 北京洋浦伟业科技发展有限公司 Purview certification method, apparatus and system based on encryption key and device-fingerprint
CN108876332A (en) * 2018-06-04 2018-11-23 清华大学 A kind of block chain method for secure transactions and device based on biological characteristic label certification
CN108959911A (en) * 2018-06-14 2018-12-07 联动优势科技有限公司 A kind of key chain generates, verification method and its device
CN109961292A (en) * 2019-03-22 2019-07-02 杭州复杂美科技有限公司 Block chain identifying code application method, equipment and storage medium
CN111224961A (en) * 2019-12-30 2020-06-02 航天信息股份有限公司 Method and system for updating block chain based on identification code
CN111262867A (en) * 2020-01-17 2020-06-09 吴燕琼 Key management method based on block chain

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107204985A (en) * 2017-06-22 2017-09-26 北京洋浦伟业科技发展有限公司 Purview certification method based on encryption key, apparatus and system
CN107277017A (en) * 2017-06-22 2017-10-20 北京洋浦伟业科技发展有限公司 Purview certification method, apparatus and system based on encryption key and device-fingerprint
CN108876332A (en) * 2018-06-04 2018-11-23 清华大学 A kind of block chain method for secure transactions and device based on biological characteristic label certification
CN108959911A (en) * 2018-06-14 2018-12-07 联动优势科技有限公司 A kind of key chain generates, verification method and its device
CN109961292A (en) * 2019-03-22 2019-07-02 杭州复杂美科技有限公司 Block chain identifying code application method, equipment and storage medium
CN111224961A (en) * 2019-12-30 2020-06-02 航天信息股份有限公司 Method and system for updating block chain based on identification code
CN111262867A (en) * 2020-01-17 2020-06-09 吴燕琼 Key management method based on block chain

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112991123A (en) * 2021-01-22 2021-06-18 边婷 Block chain-based information security processing method and system
CN112908304A (en) * 2021-01-29 2021-06-04 深圳通联金融网络科技服务有限公司 Method and device for improving voice recognition accuracy
CN112908304B (en) * 2021-01-29 2024-03-26 深圳通联金融网络科技服务有限公司 Method and device for improving voice recognition accuracy

Similar Documents

Publication Publication Date Title
CN110990871B (en) Machine learning model training method, prediction method and device based on artificial intelligence
US10530577B1 (en) Systems and methods for biometric key generation in data access control, data verification, and path selection in block chain-linked workforce data management
CN111784001B (en) Model training method and device and computer readable storage medium
CN115152177B (en) System and method for providing specialized proof of confidential knowledge
CN111242230A (en) Image processing method and image classification model training method based on artificial intelligence
US11558580B1 (en) Apparatus and method for generating a video record using audio
CN112084509A (en) Block chain key generation method and system based on biological identification technology
CN110224984A (en) A kind of multi-party authorization method and device based on block chain technology
US11657899B2 (en) Computing device
US11475141B1 (en) Apparatus and methods for verifying lost user data
CN112084218A (en) Cloud data management method and system based on block chain
US20230252416A1 (en) Apparatuses and methods for linking action data to an immutable sequential listing identifier of a user
US20220318600A1 (en) Methods and systems for probabilistic filtering of candidate intervention representations
Purwono et al. Blockchain Technology
US20230254139A1 (en) Apparatus and methods for mapping user-associated data to an identifier
US20230254148A1 (en) Apparatus and methods for selectively revealing data
US20230297691A1 (en) Apparatus and methods for verifying lost user data
US20230252185A1 (en) Apparatuses and methods for revealing user identifiers on an immutable sequential listing
US11748461B1 (en) Apparatus and method for vetting a user using a computing device
US20230252051A1 (en) Apparatuses and methods for the collection and storage of user identifiers
US11907874B2 (en) Apparatus and method for generation an action validation protocol
CN112990481B (en) Automatic evaluation method for machine learning model based on block chain
Leiding Securing the Authcoin Protocol using security risk-oriented patterns
US11880434B1 (en) Apparatus and methods for temporarily sharing non-fungible tokens (NFTS)
US20240005145A1 (en) Apparatus and method for generating a compiled artificial intelligence (ai) model

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20201215

RJ01 Rejection of invention patent application after publication