TWI752361B - Method and apparatus of cloud data privacy management system - Google Patents

Method and apparatus of cloud data privacy management system Download PDF

Info

Publication number
TWI752361B
TWI752361B TW108136923A TW108136923A TWI752361B TW I752361 B TWI752361 B TW I752361B TW 108136923 A TW108136923 A TW 108136923A TW 108136923 A TW108136923 A TW 108136923A TW I752361 B TWI752361 B TW I752361B
Authority
TW
Taiwan
Prior art keywords
information
time
unit
human
algorithm
Prior art date
Application number
TW108136923A
Other languages
Chinese (zh)
Other versions
TW202115598A (en
Inventor
陳裕達
顏晟峰
Original Assignee
陳裕達
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 陳裕達 filed Critical 陳裕達
Priority to TW108136923A priority Critical patent/TWI752361B/en
Publication of TW202115598A publication Critical patent/TW202115598A/en
Application granted granted Critical
Publication of TWI752361B publication Critical patent/TWI752361B/en

Links

Images

Abstract

In a method and apparatus of cloud data privacy management system, the method includes steps of: using an information capture unit to capture and provide at least one biometric data and identification data of at least one human body at a first time by a user; receiving the human biometric data and identification data and calculating the human biometric data of the first time to create at least one algorithm result data for later identifying the human biometric data of the first time by a calculation unit; detecting the reliability of the algorithm result data and providing the algorithm result data by a crawler detection unit; receiving and storing the algorithm result data and then deleting the human biometric data from the calculation unit by an information collection center; receiving at least one biometric data of at least one human body captured by the information capture unit at a second time and comparing the human biometric data of the second time with the algorithm result data by an information identification unit; and driving a device electrically coupled to the information identification unit to execute an action by the information identification unit when the human biometric data of the second time matches with the algorithm result data.

Description

雲端資料隱私管控系統之方法及其裝置 Method and device for cloud data privacy management system

本發明係有關於一電子資料管控系統,特別係指一種雲端資料隱私管控系統之方法及其裝置應用於人體生物特徵。 The present invention relates to an electronic data management and control system, in particular, to a method and device of a cloud data privacy management and control system applied to human biometrics.

隨著電子技術及網際網路技術的蓬勃發展,各種可攜式電子產品可以即時藉由網際網路來獲取資訊,當下滿足人們多方位工作和娛樂需求而大大豐富了消費市場。例如,行動電話、智慧型行動電話、行動網路裝置(Mobile Internet Device,MID)、平板電腦、個人數位助理(Personal Digital Assistant,PDA)、電子書、數位相框、數位隨身聽、電子辭典、全球定位系統導航機(Global Positioning System Navigator,GPS Navigator)。 With the vigorous development of electronic technology and Internet technology, various portable electronic products can obtain information through the Internet in real time, which greatly enriches the consumer market by satisfying people's multi-faceted work and entertainment needs. For example, mobile phone, smart mobile phone, mobile network device (Mobile Internet Device, MID), tablet computer, personal digital assistant (Personal Digital Assistant, PDA), e-book, digital photo frame, digital walkman, electronic dictionary, global Positioning system navigator (Global Positioning System Navigator, GPS Navigator).

再者,隨著晶圓製程技術及電腦散熱效率的發展,也大大提升電腦的運算速度及儲存容量,於是在市場取得各種大數據配合對應的電腦程式,而可即時獲得各種訊息的統計分析如消費行為、人體生理狀況、人體心理狀況等;另者,電腦運算速度及儲存容量的提升,使得AI人工智能得以建立一演算機制而應用於各種功能需求如門禁系統的人體生物特徵辨識的正確性、運輸系統的無人駕駛載具的安全性、倉儲系統的物料成品管理的即時性等而再度成為主流趨勢,但如何保障或避免在公有的雲端(伺服器)所建立的演算機制不會被竊取盜用,是業者必須努力的課題。 In addition, with the development of wafer process technology and computer heat dissipation efficiency, the computing speed and storage capacity of computers have also been greatly improved. Therefore, various big data and corresponding computer programs are obtained in the market, and statistical analysis of various information can be obtained in real time, such as Consumer behavior, human physiological status, human psychological status, etc. In addition, the improvement of computer computing speed and storage capacity enables AI artificial intelligence to establish a calculation mechanism and apply it to various functional requirements, such as the correctness of human biometric identification of access control systems , the safety of unmanned vehicles in transportation systems, and the immediacy of material and finished product management in warehousing systems have once again become mainstream trends, but how to ensure or avoid the calculation mechanism established in the public cloud (server) will not be stolen. Embezzlement is an issue that business operators must work on.

本發明之主要目的即在提供一種雲端資料隱私管控系統之方法及其裝置,其能夠即時刪除位於公有的伺服器之一人體生物特徵資訊,避免或降低該人體生物特徵資訊被竊取的風險。 The main purpose of the present invention is to provide a method and device for a cloud data privacy management system, which can instantly delete human biometric information located in a public server, so as to avoid or reduce the risk of the biometric information being stolen.

緣是,為達成前述之目的,本發明係提供一種雲端資料隱私管控系統之方法及其裝置,其方法包含下列步驟:一使用者藉一擷取資訊單元在一第一時間至少擷取包含至少一人體之至少一生物特徵資訊及身份識別資訊而提供包含該人體生物特徵資訊及身份識別資訊步驟;一演算單元接收及演算包含該第一時間之該人體生物特徵資訊及身份識別資訊而建立至少一辨識該第一時間之該人體生物特徵資訊之演算法結果資訊步驟;一爬蟲偵測單元偵測該演算法結果資訊的可靠性而提供包含該演算法結果資訊步驟;一資訊收集中心接收/下載儲存該演算法結果資訊及對應的身份識別資訊並啟動刪除位於該演算單元之該人體生物特徵資訊步驟;一識別資訊單元接收該擷取資訊單元在一第二時間所擷取至少一人體之至少一生物特徵資訊而比對該第二時間之該人體生物特徵資訊及該演算法結果資訊步驟;當該第二時間之該人體生物特徵資訊對應該演算法結果資訊時,該識別資訊單元驅動一電性連接該識別資訊單元之設備執行一動作步驟。 The reason is that, in order to achieve the aforementioned object, the present invention provides a method and apparatus for a cloud data privacy management and control system, the method comprising the following steps: a user uses a capture information unit to at least capture at a first time including at least at least At least one biometric information and identification information of a human body are provided to include the human biometric information and identification information; a calculation unit receives and calculates the human biometric information and identification information including the first time to establish at least one an algorithm result information step of identifying the human biometric information at the first time; a crawler detection unit detects the reliability of the algorithm result information and provides a step including the algorithm result information; an information collection center receives/ Download and store the result information of the algorithm and the corresponding identification information, and start the step of deleting the biometric information of the human body located in the calculation unit; an identification information unit receives the information of at least one human body captured by the captured information unit at a second time. The step of comparing at least one biometric information with the human biometric information at the second time and the algorithm result information; when the human biometric information at the second time corresponds to the algorithm result information, the identification information unit drives A device electrically connected to the identification information unit executes an action step.

以下,茲舉本發明之一較佳實施例,並配合圖式做進一步詳細說明如后: Hereinafter, a preferred embodiment of the present invention is given, and further detailed description is done in conjunction with the drawings as follows:

12‧‧‧擷取資訊單元 12‧‧‧Information Retrieval Unit

14‧‧‧演算單元 14‧‧‧Calculation Unit

15‧‧‧爬蟲偵測單元 15‧‧‧Reptile detection unit

16‧‧‧資訊收集中心 16‧‧‧Information Collection Center

18‧‧‧識別資訊單元 18‧‧‧Identification Information Unit

501‧‧‧一使用者藉一擷取資訊單元在一第一時間至少擷取包含至少一人體之至少一生物特徵資訊及身份識別資訊而提供包含該人體生物特徵資訊及身份識別資訊步驟 501‧‧‧The step of a user extracting at least one biometric information and identification information including at least one human body at a first time by a capturing information unit and providing the biometric information and identification information including the human body

502‧‧‧一演算單元接收該第一時間之該人體生物特徵資訊及身份識別資訊及演算包含該第一時間之該人體生物特徵資訊而建立至少一演算法結果資訊用以日後辨識該第一時間之該人體生物特徵資訊步驟 502‧‧‧An arithmetic unit receives the human body biometric information and identification information of the first time and calculates the human biometric information including the first time to create at least one algorithm result information for identifying the first time in the future The human biometric information step of time

503‧‧‧一爬蟲偵測單元接收及偵測該演算法結果資訊的可靠性而提供包含該演算法結果資訊及對應的身份識別資訊步驟 503‧‧‧A crawler detection unit receives and detects the reliability of the algorithm result information and provides the steps including the algorithm result information and the corresponding identification information

504‧‧‧一資訊收集中心接收/下載儲存該演算法結果資訊並啟動刪除位於該演算單元之該人體生物特徵資訊步驟 504‧‧‧An information collection center receives/downloads and stores the result information of the algorithm and initiates the step of deleting the biometric information of the human body located in the calculation unit

505‧‧‧一識別資訊單元接收該擷取資訊單元在一第二時間所擷取至少一人體之至少一生物特徵資訊而比對該第二時間之該人體生物特徵資訊及該演算法結果資訊步驟 505‧‧‧An identification information unit receives at least one biometric information of at least one human body captured by the capturing information unit at a second time and compares the biometric information of the human body at the second time with the algorithm result information step

506‧‧‧當該第二時間之該人體生物特徵資訊對應該演算法結果資訊時,該識別資訊單元驅動一電性連接該識別資訊單元之設備執行一動作步驟 506‧‧‧When the human biometric information at the second time corresponds to the algorithm result information, the identification information unit drives a device electrically connected to the identification information unit to execute an action step

圖1係本發明之裝置示意圖。 FIG. 1 is a schematic diagram of the apparatus of the present invention.

圖2為本發明之實施步驟示意圖。 FIG. 2 is a schematic diagram of the implementation steps of the present invention.

請參閱圖1及圖2,本發明所揭雲端資料隱私管控系統之方法及其裝置,其裝置至少包含一擷取資訊單元12、一演算單元14、一爬蟲偵測單元15、一資訊收集中心16及一識別資訊單元18。 Please refer to FIG. 1 and FIG. 2 , the method and device of the cloud data privacy management and control system disclosed in the present invention at least include an information capture unit 12 , a calculation unit 14 , a crawler detection unit 15 , and an information collection center 16 and an identification information unit 18.

該擷取資訊單元12係用以一使用者在一第一時間擷取包含至少一人體之至少一生物特徵資訊及提供包含該人體生物特徵資訊及身份識別資訊;本案所揭示實施例之該擷取資訊單元12係可設為一智慧型手機、一平板電腦或一具擷取影像功能之電子裝置如具中央處理單元之監控攝影機等,用以下載或儲存一應用程式(App)及擷取該人體生物特徵資訊如包含臉部影像、虹膜、指紋、手掌紋、聲紋或前述任一組合等,進而藉該應用程式(App)以無線或有線方式傳遞該人體生物特徵資訊。 The capturing information unit 12 is used for a user to capture at least one biometric information including at least one human body at a first time and provide biometric information including the human body biometric information and identification information; the capturing of the embodiment disclosed in this case The information acquisition unit 12 can be set as a smart phone, a tablet computer, or an electronic device with the function of capturing images, such as a surveillance camera with a central processing unit, etc., for downloading or storing an application (App) and capturing images. The human biometric information includes, for example, a face image, iris, fingerprint, palm print, voiceprint, or any combination of the foregoing, and then the application program (App) transmits the human biometric information in a wireless or wired manner.

一般而言,該使用者必須在該擷取資訊單元12之該應用程式(App)輸入其預先設定的身份識別資訊如帳號、密碼、電話號碼、或前述任一組合等,然後才能夠使用該應用程式(App),換言之,才能夠使用本發明之系統,亦即輸入的身份識別資訊對應已經儲存在本發明之系統之身份識別資訊,才能使用本發明之系統來擷取該人體生物特徵資訊。 Generally speaking, the user must input his pre-set identification information such as account number, password, phone number, or any combination of the foregoing in the application program (App) of the information retrieval unit 12, and then he can use the The application program (App), in other words, can use the system of the present invention, that is, the input identification information corresponds to the identification information that has been stored in the system of the present invention, and can use the system of the present invention to capture the biometric information of the human body .

該演算單元14係電性連接該擷取資訊單元12,用以接收包含該第一時間之該人體生物特徵資訊及身份識別資訊,並用以演算該第一時間之該人體生物特徵資訊而建立至少一演算法結果資訊用以日後辨識該第一時間之該人體生物特徵資訊,該演算單元14係採用包含計算、資料處理、邏輯推理、人工智慧處理或前述任一組合的運作方式或一演算法來建立該演算法結果資訊,該演算單元並用以提供該演算法結果資訊及對應的身份 識別資訊;由於該演算單元14通常係屬較複雜及較龐大的軟體程式,故較佳地,該演算單元14係設於一具有較大儲存空間及較快運作速度之一第一伺服器如網際網路側的雲端伺服器。 The calculating unit 14 is electrically connected to the capturing information unit 12 for receiving the human biometric information and identification information including the first time, and for calculating the human biometric information at the first time to establish at least An algorithm result information is used to identify the human body biometric information at the first time in the future. The calculation unit 14 adopts an operation method or an algorithm including calculation, data processing, logical reasoning, artificial intelligence processing or any combination of the foregoing. to create the algorithm result information, and the algorithm unit is used to provide the algorithm result information and the corresponding identity identification information; since the computing unit 14 is usually a relatively complex and bulky software program, preferably, the computing unit 14 is set in a first server with larger storage space and faster operation speed, such as Cloud server on the Internet side.

該爬蟲偵測單元15係電性連接該演算單元14及該資訊收集中心16,用以偵測該演算法結果資訊的可靠性後,進一步用以提供包含該演算法結果資訊及對應的身份識別資訊予該資訊收集中心16。 The crawler detection unit 15 is electrically connected to the calculation unit 14 and the information collection center 16 for detecting the reliability of the algorithm result information, and further used to provide the algorithm result information and the corresponding identification The information is given to the information collection center 16 .

該資訊收集中心16如一第二伺服器係係電性連接該爬蟲偵測單元15,該資訊收集中心16用以接收/下載儲存該爬蟲偵測單元15所提供的資訊如該演算法結果資訊及/或對應的身份識別資訊,並用以提供其所接收/下載儲存的資訊如該演算法結果資訊及/或該身份識別資訊;該第二伺服器係採用私有的方式,則其可以建構較佳的防火牆,避免或降低其資訊被竊取的風險。 The information collection center 16, such as a second server, is electrically connected to the crawler detection unit 15, and the information collection center 16 is used to receive/download and store the information provided by the crawler detection unit 15, such as the algorithm result information and / or the corresponding identification information, and used to provide the information received/downloaded and stored, such as the algorithm result information and/or the identification information; the second server is private, so it can be better constructed firewall to avoid or reduce the risk of its information being stolen.

該識別資訊單元18係電性連接該擷取資訊單元12及該資訊收集中心16,用以至少接收該擷取資訊單元12在一第二時間所擷取至少一人體之至少一生物特徵資訊,進而至少比對該第二時間之該人體生物特徵資訊及該演算法結果資訊,當該第二時間之該人體生物特徵資訊對應該演算法結果資訊時,該識別資訊單元18驅動一電性連接該識別資訊單元18之設備如門、電器用品、銀行提款機、汽車或停車場閘門等執行一動作;該第二時間之該人體生物特徵資訊如包含臉部影像、虹膜、指紋、手掌紋、聲紋或前述任一組合等。 The identification information unit 18 is electrically connected to the captured information unit 12 and the information collection center 16 for at least receiving at least one biometric information of at least one human body captured by the captured information unit 12 at a second time, Then at least compare the human body biometric information at the second time with the algorithm result information, and when the human body biometric information at the second time corresponds to the algorithm result information, the identification information unit 18 drives an electrical connection The equipment of the identification information unit 18, such as doors, electrical appliances, bank ATMs, car or parking lot gates, etc., performs an action; the human biometric information at the second time includes facial images, iris, fingerprints, palm prints, Voiceprint or any combination of the above, etc.

本發明所揭雲端資料隱私管控系統之裝置,該資訊收集中心16用以在接收/下載該演算法結果資訊後而依循該人體生物特徵資訊之身份 識別資訊而啟動刪除位於該演算單元14之該人體生物特徵資訊,換言之,本發明可以藉由公有的該第一伺服器建立該演算法結果資訊並在該演算法結果資訊被儲存於私有的該第二伺服器後,本發明則刪除位於公有的該第一伺服器之該人體生物特徵資訊,避免或降低該人體生物特徵資訊被竊取的風險,其中,本發明可以設有一微控制器(Micro Control Unit)或是一微處理機控制器(Microprocessor Control Unit)係電性連接該資訊收集中心16來啟動刪除位於該演算單元14之該人體生物特徵資訊。 In the device of the cloud data privacy management and control system disclosed in the present invention, the information collection center 16 is used to follow the identity of the human biometric information after receiving/downloading the algorithm result information identification information to activate the deletion of the human body biometric information located in the calculation unit 14, in other words, the present invention can create the algorithm result information through the public first server and store the algorithm result information in the private After the second server, the present invention deletes the human biometric information located in the public first server, so as to avoid or reduce the risk of stealing the human biometric information. Control Unit) or a Microprocessor Control Unit is electrically connected to the information collection center 16 to activate the deletion of the human biometric information located in the calculation unit 14 .

前述本發明之裝置之電性連接方式係可以有線方式、無線收發模式或藉由無線通訊服務技術如3G、4G或5G等而具無線網際網路功能者。 The electrical connection method of the device of the present invention can be wired, wireless transmission and reception mode, or wireless Internet function through wireless communication service technology such as 3G, 4G or 5G.

前述本發明之裝置,其中,該擷取資訊單元12係包含一人機介面如一觸控式螢幕或複數個按鍵搭載一螢幕,用以有輸入操作及觀看之功能。 In the aforementioned device of the present invention, the information capturing unit 12 includes a man-machine interface such as a touch screen or a screen equipped with a plurality of buttons for input operation and viewing functions.

前述本發明之裝置,其中,關於無線收發模式,其可採用Bluetooth Low Energy(BLE)或Sub1G(1GHz以下的頻段)的方式,來達成更省電、更便宜及更簡單的目標。 In the aforementioned device of the present invention, regarding the wireless transceiver mode, Bluetooth Low Energy (BLE) or Sub1G (frequency band below 1 GHz) can be used to achieve more power saving, cheaper and simpler goals.

請參閱圖2,本發明所揭雲端資料隱私管控系統之方法及其裝置,其方法包含下列步驟: Please refer to FIG. 2 , the method and apparatus of the cloud data privacy management and control system disclosed in the present invention, the method includes the following steps:

該使用者藉該擷取資訊單元12在該第一時間至少擷取包含至少一人體之至少一生物特徵資訊及身份識別資訊而提供包含該人體生物特徵資訊及身份識別資訊步驟501。 The user extracts at least one biometric information and identification information including at least one human body at the first time by the information capturing unit 12 and provides the biometric information and identification information including the human body in step 501 .

該演算單元14接收該第一時間之該人體生物特徵資訊及身 份識別資訊及演算包含該第一時間之該人體生物特徵資訊而建立至少一演算法結果資訊用以日後辨識該第一時間之該人體生物特徵資訊步驟502。 The computing unit 14 receives the human body biometric information and the body at the first time Step 502 of creating at least one algorithm result information for identifying the human biometric information of the first time in the future by generating at least one algorithm result information by generating the identification information and calculating the human biometric information including the first time.

該爬蟲偵測單元15接收及偵測該演算法結果資訊的可靠性而提供包含該演算法結果資訊及對應的身份識別資訊步驟503。 The crawler detection unit 15 receives and detects the reliability of the algorithm result information and provides the algorithm result information and the corresponding identification information step 503 .

該資訊收集中心16接收/下載儲存該演算法結果資訊並啟動刪除位於該演算單元14之該人體生物特徵資訊步驟504。 The information collection center 16 receives/downloads and stores the algorithm result information and initiates the step 504 of deleting the human biometric information located in the calculation unit 14 .

該識別資訊單元18接收該擷取資訊單元12在該第二時間所擷取至少一人體之至少一生物特徵資訊而比對該第二時間之該人體生物特徵資訊及該演算法結果資訊步驟505。 The identification information unit 18 receives at least one biometric information of at least one human body captured by the capturing information unit 12 at the second time, and compares the biometric information of the human body at the second time with the algorithm result information Step 505 .

當該第二時間之該人體生物特徵資訊對應該演算法結果資訊時,該識別資訊單元18驅動一電性連接該識別資訊單元18之設備執行一動作步驟506。 When the human biometric information at the second time corresponds to the algorithm result information, the identification information unit 18 drives a device electrically connected to the identification information unit 18 to execute an action step 506 .

501‧‧‧一使用者藉一擷取資訊單元在一第一時間至少擷取包含至少一人體之至少一生物特徵資訊及身份識別資訊而提供包含該人體生物特徵資訊及身份識別資訊步驟 501‧‧‧The step of a user extracting at least one biometric information and identification information including at least one human body at a first time by a capturing information unit and providing the biometric information and identification information including the human body

502‧‧‧一演算單元接收該第一時間之該人體生物特徵資訊及身份識別資訊及演算包含該第一時間之該人體生物特徵資訊而建立至少一演算法結果資訊用以 日後辨識該第一時間之該人體生物特徵資訊步驟 502‧‧‧An arithmetic unit receives the human body biometric information and identification information of the first time and calculates the human biometric information including the first time to create at least one algorithm result information for use The step of identifying the human biometric information at the first time in the future

503‧‧‧一爬蟲偵測單元接收及偵測該演算法結果資訊的可靠性而提供包含該演算法結果資訊及對應的身份識別資訊步驟 503‧‧‧A crawler detection unit receives and detects the reliability of the algorithm result information and provides the steps including the algorithm result information and the corresponding identification information

504‧‧‧一資訊收集中心接收/下載儲存該演算法結果資訊並刪除位於該演算單元之該人體生物特徵資訊步驟 504‧‧‧An information collection center receives/downloads and stores the result information of the algorithm and deletes the biometric information of the human body located in the calculation unit

505‧‧‧一識別資訊單元接收該擷取資訊單元在一第二時間所擷取至少一人體之至少一生物特徵資訊而比對該第二時間之該人體生物特徵資訊及該演算法結果資訊步驟 505‧‧‧An identification information unit receives at least one biometric information of at least one human body captured by the capturing information unit at a second time and compares the biometric information of the human body at the second time with the algorithm result information step

506‧‧‧當該第二時間之該人體生物特徵資訊對應該演算法結果資訊時,該識別資訊單元驅動一電性連接該識別資訊單元之設備執行一動作步驟 506‧‧‧When the human biometric information at the second time corresponds to the algorithm result information, the identification information unit drives a device electrically connected to the identification information unit to execute an action step

Claims (6)

一種雲端資料隱私管控系統之裝置,其至少包含:一擷取資訊單元,其係用以一使用者在一第一時間至少擷取包含至少一人體之至少一生物特徵資訊及身份識別資訊,及提供包含該人體生物特徵資訊及身份識別資訊;一演算單元,其係設於網際網路側的公有伺服器而電性連接該擷取資訊單元,用以接收該第一時間之該人體生物特徵資訊及身份識別資訊及演算該第一時間之該人體生物特徵資訊而建立至少一演算法結果資訊用以日後辨識該第一時間之該人體生物特徵資訊,該演算單元係採用包含選自由計算、資料處理、邏輯推理、人工智慧處理及前述任一組合所成的組群的運作方式來建立該演算法結果資訊,該演算單元並用以提供包含該演算法結果資訊及對應的身份識別資訊;一爬蟲偵測單元,其係電性連接該演算單元,用以偵測該演算法結果資訊的可靠性,並用以提供包含該演算法結果資訊及對應的身份識別資訊;一資訊收集中心,其係私有伺服器而電性連接該爬蟲偵測單元,用以接收/下載儲存該演算法結果資訊及對應的身份識別資訊,並用以提供包含該演算法結果資訊;一識別資訊單元,其係電性連接該擷取資訊單元及該資訊收集中心,用以至少接收該擷取資訊單元在一第二時間所擷取至少一人體之至少一生物特徵資訊而至少比對該第二時間之該人體生物特徵資訊及該演算法結果資訊,當該第二時間之該人體生物特徵資訊對應該演算法結果資訊時,該識別資訊單元驅動一電性連接該識別資訊單元之設備執行一動作; 其中,該資訊收集中心用以在接收該演算法結果資訊後而啟動刪除位於該演算單元之該人體生物特徵資訊。 A device of a cloud data privacy management and control system, which at least includes: an information capturing unit, which is used for a user to at least capture at least one biometric information and identification information including at least one human body at a first time, and Provide information including the human body biometric information and identification information; a computing unit, which is set on a public server on the Internet side and is electrically connected to the capturing information unit, for receiving the human body biometric information at the first time and identification information and calculating the human biometric information of the first time to create at least one algorithm result information for identifying the human biometric information of the first time in the future. Processing, logical reasoning, artificial intelligence processing, and any combination of the foregoing operations to create the algorithm result information, and the calculation unit is used to provide the algorithm result information and corresponding identification information; a crawler A detection unit, which is electrically connected to the calculation unit, is used to detect the reliability of the result information of the algorithm, and is used to provide information including the result of the algorithm and the corresponding identification information; an information collection center, which is privately owned The server is electrically connected to the crawler detection unit for receiving/downloading and storing the result information of the algorithm and the corresponding identification information, and for providing information including the result of the algorithm; an identification information unit, which is electrically connected The information capturing unit and the information collection center are used for at least receiving at least one biometric information of at least one human body captured by the capturing information unit at a second time and comparing at least the biometric information of the human body at the second time information and the algorithm result information, when the human biometric information at the second time corresponds to the algorithm result information, the identification information unit drives a device electrically connected to the identification information unit to execute an action; Wherein, the information collection center is used for starting to delete the biometric information of the human body located in the calculation unit after receiving the result information of the calculation algorithm. 如請求項1所述雲端資料隱私管控系統之裝置,其中,該第一時間及該第二時間之該人體生物特徵資訊係包含選自由臉部影像、虹膜、指紋、手掌紋、聲紋及前述任一組合所成的組群。 The device of the cloud data privacy management and control system according to claim 1, wherein the human biometric information at the first time and the second time is selected from the group consisting of facial image, iris, fingerprint, palm print, voice print and the aforementioned any combination of groups. 一種雲端資料隱私管控系統之方法,其至少包含下列步驟:(a)一使用者藉一擷取資訊單元在一第一時間至少擷取包含至少一人體之至少一生物特徵資訊及身份識別資訊及提供包含該人體生物特徵資訊及身份識別資訊步驟;(b)一演算單元係設於網際網路側的公有伺服器而接收該第一時間之該人體生物特徵資訊及身份識別資訊及演算該第一時間之該人體生物特徵資訊而建立至少一演算法結果資訊用以日後辨識該第一時間之該人體生物特徵資訊步驟;(c)一爬蟲偵測單元偵測該演算法結果資訊的可靠性而提供包含該演算法結果資訊及對應的身份識別資訊步驟;(d)一資訊收集中心係私有伺服器而接收/下載儲存該演算法結果資訊並啟動刪除位於該演算單元之該人體生物特徵資訊步驟;(e)一識別資訊單元接收該擷取資訊單元在一第二時間所擷取至少一人體之至少一生物特徵資訊而比對該第二時間之該人體生物特徵資訊及該演算法結果資訊步驟;(f)當該第二時間之該人體生物特徵資訊對應該演算法結果資訊時,該識別資訊單元驅動一電性連接該識別資訊單元之設備執行一動作步驟。 A method for a cloud data privacy management system, which at least includes the following steps: (a) a user at least captures at least one biometric information and identification information including at least one human body at a first time by an information capture unit; and The step of providing the human biometric information and the identification information; (b) a calculation unit is set on a public server on the Internet side to receive the first time the human biometric information and identification information and calculate the first The human biometric information of the time is used to establish at least one algorithm result information for identifying the human biometric information step of the first time in the future; (c) a crawler detection unit detects the reliability of the algorithm result information and determines The step of providing the result information of the algorithm and the corresponding identification information; (d) an information collection center is a private server to receive/download and store the result information of the algorithm and start the step of deleting the biometric information located in the calculation unit (e) an identification information unit receives at least one biometric information of at least one human body captured by the extraction information unit at a second time and compares the biometric information of the human body at the second time with the algorithm result information Step; (f) when the human biometric information at the second time corresponds to the algorithm result information, the identification information unit drives a device electrically connected to the identification information unit to execute an action step. 如請求項3所述雲端資料隱私管控系統之方法,該演算單元係採用包含選自由計算、資料處理、邏輯推理、人工智慧處理及前述任一組合所成的組群的方式來建立該演算法結果資訊。 According to the method of cloud data privacy management and control system according to claim 3, the calculation unit uses a method including a group selected from calculation, data processing, logical reasoning, artificial intelligence processing and any combination of the foregoing to establish the algorithm result information. 如請求項3所述雲端資料隱私管控系統之方法,其中,該第一時間及該第二時間之該人體生物特徵資訊係包含選自由臉部、虹膜、指紋、手掌紋、聲紋及前述任一組合所成的組群。 The method for a cloud data privacy management and control system according to claim 3, wherein the human biometric information at the first time and the second time is selected from the group consisting of a face, an iris, a fingerprint, a palm print, a voice print, and any of the foregoing. A group formed by a combination. 如請求項4所述雲端資料隱私管控系統之方法,其中,該第一時間及該第二時間之該人體生物特徵資訊係包含選自由臉部、虹膜、指紋、手掌紋、聲紋及前述任一組合所成的組群。 The method for a cloud data privacy management and control system according to claim 4, wherein the human biometric information at the first time and the second time is selected from the group consisting of a face, an iris, a fingerprint, a palm print, a voice print, and any of the foregoing. A group formed by a combination.
TW108136923A 2019-10-14 2019-10-14 Method and apparatus of cloud data privacy management system TWI752361B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW108136923A TWI752361B (en) 2019-10-14 2019-10-14 Method and apparatus of cloud data privacy management system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW108136923A TWI752361B (en) 2019-10-14 2019-10-14 Method and apparatus of cloud data privacy management system

Publications (2)

Publication Number Publication Date
TW202115598A TW202115598A (en) 2021-04-16
TWI752361B true TWI752361B (en) 2022-01-11

Family

ID=76604354

Family Applications (1)

Application Number Title Priority Date Filing Date
TW108136923A TWI752361B (en) 2019-10-14 2019-10-14 Method and apparatus of cloud data privacy management system

Country Status (1)

Country Link
TW (1) TWI752361B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100527153C (en) * 2002-11-05 2009-08-12 夏普株式会社 Image processing system, scanner and terminal device
TWM498790U (en) * 2014-12-12 2015-04-11 Metrics Technology Co Ltd J Area type fingerprint lock storage device
CN106936775A (en) * 2015-12-29 2017-07-07 航天信息股份有限公司 A kind of authentication method and system based on fingerprint recognition
CN108505839A (en) * 2018-02-06 2018-09-07 成都市红亿科技有限公司 Safe-guard door lock with unlocked by fingerprint function
CN108701180A (en) * 2017-04-26 2018-10-23 华为技术有限公司 A kind of method and apparatus of device power-up

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100527153C (en) * 2002-11-05 2009-08-12 夏普株式会社 Image processing system, scanner and terminal device
TWM498790U (en) * 2014-12-12 2015-04-11 Metrics Technology Co Ltd J Area type fingerprint lock storage device
CN106936775A (en) * 2015-12-29 2017-07-07 航天信息股份有限公司 A kind of authentication method and system based on fingerprint recognition
CN108701180A (en) * 2017-04-26 2018-10-23 华为技术有限公司 A kind of method and apparatus of device power-up
CN108505839A (en) * 2018-02-06 2018-09-07 成都市红亿科技有限公司 Safe-guard door lock with unlocked by fingerprint function

Also Published As

Publication number Publication date
TW202115598A (en) 2021-04-16

Similar Documents

Publication Publication Date Title
CN107066983B (en) Identity verification method and device
CN108960209B (en) Identity recognition method, identity recognition device and computer readable storage medium
CN107451449B (en) Biometric unlocking method and related product
KR102038851B1 (en) Method and system for verifying identities
KR101723244B1 (en) Managed biometric-based notification system and method
US9122913B2 (en) Method for logging a user in to a mobile device
JP2020527657A (en) Vehicle and vehicle door unlock control methods, devices and vehicle door unlock systems
CN106778141B (en) Unlocking method and device based on gesture recognition and mobile terminal
CN107580114B (en) Biometric identification method, mobile terminal, and computer-readable storage medium
TWI664552B (en) System and method for biometric authentication in connection with camera-equipped devices
WO2019178501A1 (en) Fraudulent transaction identification method and apparatus, server, and storage medium
US20200218793A1 (en) Passive identification of a kiosk user
WO2019101096A1 (en) Method and device for security verification and mobile terminal
US10963552B2 (en) Method and electronic device for authenticating a user
CN111919217B (en) Method and device for registering biological characteristics, user equipment and storage medium
US11881011B2 (en) Fingerprint anti-counterfeiting method and electronic device
CN114596639B (en) Biological feature recognition method and device, electronic equipment and storage medium
US20230231846A1 (en) Biometric feature verification method and apparatus, electronic device, and storage medium
TWI752361B (en) Method and apparatus of cloud data privacy management system
CN109741490A (en) A kind of identity checking method and its device
US20210110017A1 (en) Method and apparatus of cloud data privacy management system
CN112733108A (en) Method and device for cloud data privacy control system
EP3816846A1 (en) Method and apparatus of cloud data privacy management system
CN113228037B (en) Creating iris identifications to reduce search space for biometric identification systems
CN207352676U (en) A kind of 4G communication intelligences lock