CN101350724B - Encrypting method base on biology characteristic information - Google Patents

Encrypting method base on biology characteristic information Download PDF

Info

Publication number
CN101350724B
CN101350724B CN2008101506462A CN200810150646A CN101350724B CN 101350724 B CN101350724 B CN 101350724B CN 2008101506462 A CN2008101506462 A CN 2008101506462A CN 200810150646 A CN200810150646 A CN 200810150646A CN 101350724 B CN101350724 B CN 101350724B
Authority
CN
China
Prior art keywords
information
key
msg
random number
cleartext
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN2008101506462A
Other languages
Chinese (zh)
Other versions
CN101350724A (en
Inventor
庞辽军
裴庆祺
梁继民
田捷
陈宏涛
刘而云
李晖
谢敏
李慧贤
范科峰
张红斌
陈晨
傅晓彤
张志勇
赵晓辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xidian University
Original Assignee
Xidian University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xidian University filed Critical Xidian University
Priority to CN2008101506462A priority Critical patent/CN101350724B/en
Publication of CN101350724A publication Critical patent/CN101350724A/en
Application granted granted Critical
Publication of CN101350724B publication Critical patent/CN101350724B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The present invention relates to an encryption method based on biometric information. The encryption method provides a dual-factor encryption method based on the biometric information and the secret key, and a single-factor encryption method based on the biometric information. And the encryption method can be used in the fields of network and information security, bio-certification, biometric encryption, and so on. The dual-factor encryption and decryption of the information by the user both require the biometric information and the secure secret key or password which is automatically selected; if either of the biometric information and the secure secret key is not correct, the correct plaintext information can not be decrypted. The single-factor encryption and decryption of the information by the user only requires the biometric information. The encryption method can prevent the non-intended message recipient from decrypting the information; the attacker who obtains the decryption key of the other people can not complete the correct decryption process; the decryption process and the physical identity verification are completed simultaneously; the legitimacy of the identity of the decrypting person is verified; and the system has higher security.

Description

A kind of encryption method based on biological information
Technical field
The invention belongs to information security and biometrics identification technology field, relate to a kind of encryption method based on biological information, it can be a kind of double factor encryption method based on biological information and traditional secrete key, also can be a kind of single-factor encryption method, can be applicable to fields such as network and information security, biological identification, biological characteristic encryption based on biological information.
Background technology
Current society is the society of an advanced IT application, networking, and information has become requisite valuable source in people's daily life.For example, everyone can have oneself a network digital identity on network, uses such digital identity to replace itself.In addition, people can be engaged in various activities with this digital identity every day on network, as: shopping online, transfer of financial resources, Web conference or the like.In being engaged in these movable processes, the user not necessarily will be in the action, and only needs more mutual information can finish various activities.
Information-based, networking is being when aspects such as people's life, work, study offer convenience, also to have brought some unprecedented problems.If user's identity information is falsely used by other people, perhaps, user's confidential information is stolen by other people, all will cause incalculable damage to the user.In worldwide each country, because the information-leakage incident that a variety of causes causes emerges in an endless stream, modal is exactly that classified papers, sensitive information, significant data, design drawing, prescription, software source code etc. are lost in rival and the unrelated person hand by different approach, ways and means.
Flourish along with network technology, people have proposed higher demand to the convenience of network, wireless network arises at the historic moment, and enter our life with gesture with lightning speed, little personal space (as Wireless Personal Network WPAN, American I EEE standard 802.15), the regional space (as WLAN (wireless local area network) WLAN, American I EEE standard 802.11) of arriving, in big radio network technique to space, whole city (as wireless MAN WMAN, American I EEE standard 802.16) is included in.Wireless network has brought a kind of new online theory, people have broken away from the constraint of physical circuit, and the wireless characteristic that freely networks has satisfied the hope that people expect free internet access for a long time.Wireless network is with easy for installation, and the cost performance height has advantages such as the flexibility of height and mobility, the trend institute that becomes current network development to.
Yet,, caused the natural safety defect of wireless network just because of untrammeled opening of wireless network and ubiquitous property.Wireless network adopts public electromagnetic wave as carrier, electromagnetic wave can pass objects such as ceiling, glass, floor, brick, wall, wireless signal permeates into whole space makes anyone to intercept and capture, and wireless channel lacks strict physical boundaries to make and anyly can insert arbitrarily per capita.With respect to cable network, the Content of Communication of wireless network is easier to be eavesdropped and is distorted, and safety management and protection are more complicated and difficult.In some responsive industry, as security, bank, ecommerce, security threat produces increasing influence for the continuation of wireless network development, sometimes even become negative factor.Wireless network must take certain security mechanism to solve these safety problems for this reason.
Along with increasing information communication system makes up based on radio network technique, it is important, careless slightly that the safety problem of wireless network also seems all the more, will threaten and relate to individual, enterprise, society, economy even national security.Information security has become one of major issue that countries in the world, academia, industry need to be resolved hurrily, and countries in the world are all being carried out deep exploration with regard to how constructing the wireless network secure system.
At present, realize that the method for information security and information privacy generally all is to use cryptographic algorithm to realize, for example: symmetric cryptographic algorithm DES, AES etc., asymmetric cryptographic algorithm RSA, ElGaml etc.Use encryption method that plaintext is become ciphertext, guarantee that the user who only has correct decruption key just can read the cleartext information of being encrypted, and other people can't obtain any information about plaintext, can not derive any information about key from ciphertext.Method by ensuring information safety property of cryptographic algorithm finally is presented as safeguard protection and the problem of management to key.
Yet the management of key is the bottleneck of the network information security always.Because key generally is a string very long random number, people can't remember the private key of oneself, so use a password simpler, easy memory to go to manage or private key is kept in the smart card usually, yet password is easy to pass into silence or attack, smart card may be lost again, and use neither be very convenient.
Biological characteristic has a long history as the means of authentication, and in today of information-based high development, biometrics identification technology has had the development of upgrading again.Because biological characteristic has and is difficult to be guessed, invariability, plurality of advantages such as need remember, carry, use biological characteristic as people's network identity sign have safer than traditional private key, more reliably, advantage more easily.
More existing encipherment scheme based on biology can be divided into two big classes.One class is a key generation method, and the cardinal principle of this method is to extract key data are encrypted from user biological information, when deciphering, extracts identical key once more from user biological information data are decrypted.The shortcoming of this method is, if the assailant is by having obtained user's encryption key to the attack of conventional cipher algorithm, so, because the stable consistency of user biological information, the biological secret key of user in other are used will be broken equally, promptly cause permanent key to reveal.Another kind of is the key bindings method, and the user chooses a key data are encrypted, then, this encryption key is bound by biological information, and in when deciphering, used key when at first obtaining to encrypt by biological information.Generally speaking, for convenience of managing keys, the user usually can choose the key of easy memory, and many times the user can repeatedly choose identical key.If the encryption key that the user chooses is not had randomness or always choose identical key, the fail safe meeting of system is subjected to very big influence.In addition, all there is a shortcoming in existing encryption method based on biology, is exactly the data integrity verifying function that does not provide enough strong, makes and can't in time find decryption error when the user deciphers, can improve the false acceptance rate of system like this, influence the practical application of system.
Summary of the invention
The present invention is directed to conventional cipher and learn the secret key safety problem that the cryptographic algorithm in field only depends on encryption key and caused, combining with biological characteristic authentication techniques and conventional cipher are learned encryption technology, a kind of encryption method based on biological information is proposed, described can be the double factor encryption method (hereinafter to be referred as the double factor encryption method) that a kind of biological information and key combine based on the biological information encryption method, also can be a kind of single-factor encryption method that only is made of biological information (hereinafter to be referred as the single-factor encryption method).When the user adopts double factor encryption method enciphered message, need provide biological information and the safe key of choosing voluntarily of self; In when deciphering, the user need provide the biological information of self and employed same key when encrypting equally.If biological information or key have one incorrect, then can't decrypt correct cleartext information; Have only when the two is all correct, the user could correctly decrypt institute's information encrypted.When the user adopts single-factor encryption method enciphered message, only need provide the biological information of self; When deciphering, the user equally only needs to provide the biological information of self.If biological information is incorrect, then can't decrypt correct cleartext information; Have only when biological information is correct, the user could correctly decrypt institute's information encrypted.
Double factor encryption method provided by the present invention comprises the steps:
1) random number R that is generated at random by system of key K ey that chooses with the user and user's biological information E binding is encrypted cleartext information MSG, obtains cipher-text information CMSG;
2) user provides correct biological information F and correct key K ey to separate binding and recovers random number R, can decrypting ciphertext information CMSG obtains the cleartext information MSG that is encrypted.
The concrete steps that obtain information ciphertext CMSG according to step 1) encrypting plaintext information MSG are as follows:
1.1) key K ey of user's picked at random, and user's biological nature information E is provided;
1.2) utilize random number generator to produce a random number R, and derive an encryption key K by this random number R 1With a completeness check key K 2
1.3) utilize encryption key K 1MSG encrypted obtain information C, and utilize the completeness check key K 2To MSG calculation of integrity check code MIC, promptly carry out MIC and calculate;
1.4) utilize key K ey and biological information E that R is carried out bindings, obtain information BR;
1.5) with the information C, the MIC that calculate and BR together as the encrypted ciphertext of MSG, be designated as CMSG.
According to step 2), decrypting ciphertext information CMSG is as follows with the concrete steps of the cleartext information MSG that acquisition is encrypted:
2.1) ciphertext CMSG is broken, obtain information BR, C and MIC respectively;
2.2) utilize user's biological information F and key K ey that information BR is separated bindings, recover the random number R of being bound;
2.3) derive an encryption key K by R 1With a completeness check key K 2
2.4) utilize encryption key K 1C is decrypted obtains information MSG, and utilize the completeness check key K 2To the MSG calculation of integrity check code MIC that calculates, promptly carry out MIC and calculate;
2.5) comparison step 2.1) and step 2.4) whether resulting two MIC values equate, then correct based on the double factor encryption method decrypting process of biological information and key if equate, and successfully recovered the cleartext information MSG that is encrypted; Otherwise, the decrypting process failure.
Single-factor encryption method provided by the present invention is that the user encrypts cleartext information MSG by random number R that is generated at random by system of biological information E encapsulation, obtains information ciphertext CMSG; Discharge random number R when the user provides correct biological information F decapsulation, decrypting ciphertext information CMSG obtains the cleartext information MSG that is encrypted.
Described user carries out encrypted process by biological information E to cleartext information MSG and comprises the steps:
1) user provides the biological nature information E of oneself;
2) utilize random number generator to produce a random number R, and derive an encryption key K by this random number R 1With a completeness check key K 2
3) utilize encryption key K 1MSG encrypted obtain information C; Utilize the completeness check key K 2MSG is calculated, obtain completeness check code MIC;
4) utilize biological information E that random number R is encapsulated, obtain information WRAPR;
5) information C, MIC and the WRAPR merging that calculates obtained CMSG, as the encryption ciphertext of MSG.
Described user provides correct biological information F, and the process of decrypting ciphertext information CMSG comprises the steps:
1) ciphertext CMSG is broken, obtain information WRAPR, C and MIC;
2) utilize user's biological information F that WRAPR is carried out the decapsulation operation, recover random number R;
3) derive an encryption key K by R 1With a completeness check key K 2
4) utilize encryption key K 1C is decrypted obtains information MSG; Utilize the completeness check key K 2MSG is calculated, obtain completeness check code MIC;
5) comparison decryption step 1), 4) whether resulting two MIC values equate that if equal, then decrypting process is correct, and successfully recovers the cleartext information MSG that is encrypted; Otherwise, the decrypting process failure.
Compared with prior art, characteristics of the present invention and advantage are:
(1) when the double factor encryption method that adopts based on biological information and key, leak in case simple key occurs, can not cause safety hazard to system, be decrypted the biological information that also must provide correct to ciphertext can realize;
(2) when the single-factor encryption method that adopts based on biological information, do not have the key leakage problem, it adds, decrypting process only needs the user to provide correct biological information to get final product;
(3) the message recipient decryption information of Fei Yiding can be prevented,, also correct decrypting process can't be carried out even the assailant can gain other people decruption key by cheating;
(4) in decrypting process, simultaneously deciphering person is carried out the physical identity authentication, verified the legitimacy of deciphering person's identity, improved security of system;
(5) in this scheme, be directly used in the key of data encryption neither generate by biological characteristic, neither directly choose by the user, but generate at random by random number generator, the security vulnerabilities of having isolated conventional cipher, thereby making to influence the fail safe of biometric templates at the analytical attack of conventional cipher, can effectively solve user's cipher key management considerations and improve the entire system fail safe simultaneously;
(6) this scheme has not only realized safe and secret to data, and has realized the high strength completeness check to data, makes and can verify in decrypting process whether institute's data decryption is correct, reduced the system mistake receptance.
Description of drawings
Fig. 1 embodiments of the invention 1-is based on the double factor ciphering process schematic diagram of biological information and key
Fig. 2 embodiments of the invention 1-is based on the double factor decrypting process schematic diagram of biological information and key
Fig. 3 embodiments of the invention 2-is based on the single-factor ciphering process schematic diagram of biological information
Fig. 4 embodiments of the invention 2-is based on the single-factor decrypting process schematic diagram explanation of nouns of biological information:
Key: key or password;
K 1: encryption key;
K 2: the completeness check key;
MIC: completeness check code;
MSG: cleartext information;
CSMG: information ciphertext;
E: the biological information during encryption;
F: the biological information during deciphering;
R: random number;
BR: to the biological binding result of random number R;
WRAPR: to the bio-encapsulation result of key R.
Embodiment
Embodiment 1
The embodiment of the double factor encryption and decryption based on biological information and key provided by the invention is as follows:
1) ciphering process
As shown in Figure 1, the key K ey that chooses with the user and random number R that is generated at random by system of user's biological information E binding are encrypted cleartext information MSG, obtain cipher-text information CMSG, specifically comprise following performing step:
1.1) key K ey of user's picked at random, and user's biological nature information E is provided;
1.2) utilize random number generator to produce a random number R, and derive an encryption key K by this random number R 1With a completeness check key K 2
1.3) utilize encryption key K 1MSG encrypted obtain information C, and utilize the completeness check key K 2To MSG calculation of integrity check code MIC, promptly carry out MIC and calculate;
1.4) utilize key K ey and biological information E that R is carried out bindings, obtain information BR;
1.5) with the information C, the MIC that calculate and BR together as MSG based on biological information and key double factor encrypted ciphertext, be designated as CMSG.
Like this, just finish ciphering process, cleartext information MSG under the control of key K ey and biological information E, is encrypted and obtains cipher-text information CMSG based on biological information and key.
2) decrypting process
As shown in Figure 2, the user provides correct biological information F and correct key K ey to separate binding and recovers random number R, can decrypting ciphertext information CMSG obtains the cleartext information MSG that is encrypted:
2.1) ciphertext CMSG is broken, obtain information BR, C and MIC respectively;
2.2) utilize user's biological information F and key K ey that information BR is separated bindings, recover random number R;
2.3) derive an encryption key K by R 1With a completeness check key K 2
2.4) utilize encryption key K 1C is decrypted obtains information MSG, and utilize the completeness check key K 2To the MSG calculation of integrity check code MIC that calculates, promptly carry out MIC and calculate;
2.5) above-mentioned steps 2.1 relatively), 2.4) whether two MIC values obtaining equate, if equal, then correct based on the decrypting process of biological information and key, and successfully recovered the cleartext information MSG that is encrypted; Otherwise, based on the decrypting process failure of biological information and key.
By above method, realized double factor encryption method based on biological information.Utilize process 1) can realize ciphering process based on key and biological information; Utilize process 2) only provide on the basis of correct key and correct biological information the user, realize decrypting process based on key and biological information.
Embodiment 2
The embodiment of the single-factor encryption and decryption based on biological information provided by the invention is as follows:
1) ciphering process
As shown in Figure 3, the user encrypts cleartext information MSG by random number R that is generated at random by system of biological information E encapsulation, obtains information ciphertext CMSG, specifically comprises following performing step:
1.1) user provides the biological nature information E of oneself;
1.2) utilize random number generator to produce a random number R, and derive an encryption key K by this random number R 1With a completeness check key K 2
1.3) utilize encryption key K 1MSG encrypted obtain information C, and utilize the completeness check key K 2To MSG calculation of integrity check code MIC, promptly carry out MIC and calculate;
1.4) utilize biological information E that random number R is encapsulated, obtain information WRAPR;
1.5) with the information C, the MIC that calculate and WRAPR together as MSG based on biological information single-factor encrypted ciphertext, be designated as CMSG.
Like this, just finish ciphering process, cleartext information MSG under the control of biological information E, is encrypted and obtains cipher-text information CMSG based on biological information.
2) decrypting process
As shown in Figure 4, discharge random number R when the user provides correct biological information F decapsulation, decrypting ciphertext information CMSG obtains the cleartext information MSG that is encrypted:
2.1) ciphertext CMSG is broken, obtain information WRAPR, C and MIC respectively;
2.2) utilize user's biological information F that WRAPR is carried out the decapsulation operation, recover random number R;
2.3) derive an encryption key K by R 1With a completeness check key K 2
2.4) utilize encryption key K 1C is decrypted obtains information MSG, and utilize the completeness check key K 2To the MSG calculation of integrity check code MIC that calculates, promptly carry out MIC and calculate;
2.5) above-mentioned steps 2.1 relatively), 2.4) whether two MIC values obtaining equate, if equal, then correct based on the decrypting process of biological information, and successfully recovered the cleartext information MSG that is encrypted; Otherwise, based on the decrypting process failure of biological information.
The so-called biological information of the present invention mainly refers to people's biological information, as characteristic informations such as fingerprint, iris, people's faces.
Encryption method based on biological information of the present invention is not limited in the description among specification and the embodiment.Within the spirit and principles in the present invention all, any modification of being made, equal replacement, improvement etc. all are included within the claim scope of the present invention.

Claims (4)

1. the encryption method based on biological information is characterized in that adopting the double factor based on biological information and key to encrypt, and comprises the steps:
1) random number R that is generated at random by system of key K ey that chooses with the user and user's biological information E binding is encrypted cleartext information MSG, obtains cipher-text information CMSG;
2) user provides correct biological information F and correct key K ey to separate binding and recovers random number R, can decrypting ciphertext information CMSG obtains the cleartext information MSG that is encrypted.
2. the encryption method based on biological information according to claim 1 is characterized in that: in the described step 1), the step that cleartext information MSG is encrypted is as follows:
2.1) key K ey of user's picked at random, and self biological information E is provided;
2.2) utilize random number generator to produce a random number R, and derive an encryption key K by this random number R 1With a completeness check key K 2
2.3) utilize encryption key K 1Cleartext information MSG encrypted obtain information C; Utilize the completeness check key K 2Cleartext information MSG is calculated, obtain completeness check code MIC;
2.4) utilize key K ey and biological information E that random number R is carried out bindings, obtain information BR;
2.5) information C, completeness check code MIC and the information BR merging that calculates obtained cipher-text information CMSG, as the encryption ciphertext of cleartext information MSG.
3. the encryption method based on biological information according to claim 2 is characterized in that: described step 2), decrypting ciphertext information CMSG is as follows with the step of the cleartext information MSG that acquisition is encrypted:
3.1) cipher-text information CMSG is broken, obtain information BR, information C and completeness check code MIC;
3.2) utilize user's biological information F and key K ey that information BR is separated bindings, recover random number R;
3.3) derive an encryption key K by random number R 1With a completeness check key K 2
3.4) utilize encryption key K 1Information C is decrypted obtains cleartext information MSG; Utilize the completeness check key K 2Cleartext information MSG is calculated completeness check code MIC;
3.5) comparison step 3.1) and step 3.4) whether two completeness check code MIC values obtaining equate, if equate that then decrypting process is correct, and successfully recovers the cleartext information MSG that is encrypted; Otherwise, the decrypting process failure.
4. the encryption method based on biological information adopts and encrypts based on the biological characteristic single-factor, and the user encrypts cleartext information MSG by random number R that is generated at random by system of biological information E encapsulation, obtains cipher-text information CMSG; When the user provides correct biological information F decapsulation to discharge random number R, ability decrypting ciphertext information CMSG, the cleartext information MSG that acquisition is encrypted is characterized in that:
4.1) user carries out encrypted process by random number R that is generated at random by system of biological information E encapsulation to cleartext information MSG and comprise the steps:
4.1.1) user provides the biological information E of oneself;
4.1.2) utilize random number generator to produce a random number R, and derive an encryption key K by this random number R 1With a completeness check key K 2
4.1.3) utilize encryption key K 1Cleartext information MSG encrypted obtain information C; Utilize the completeness check key K 2Cleartext information MSG is calculated, obtain completeness check code MIC;
4.1.4) utilize biological information E that random number R is encapsulated, obtain information WRAPR;
4.1.5) information C, completeness check code MIC and the information WRAPR merging that calculates obtained cipher-text information CMSG, as the encryption ciphertext of cleartext information MSG;
4.2) when providing correct biological information F decapsulation, the user discharges random number R, decrypting ciphertext information CMSG, and the process of the cleartext information MSG that acquisition is encrypted comprises the steps:
4.2.1) cipher-text information CMSG is broken, obtain information WRAPR, information C and completeness check code MIC;
4.2.2) utilize user's biological information F that information WRAPR is carried out the decapsulation operation, recover random number R;
4.2.3) derive an encryption key K by random number R 1With a completeness check key K 2
4.2.4) utilize encryption key K 1Information C is decrypted obtains cleartext information MSG; Utilize the completeness check key K 2MSG calculates to cleartext information, obtains completeness check code MIC;
4.2.5) above-mentioned steps 4.2.1 relatively) and step 4.2.4) whether resulting two completeness check code MIC values equal, if equal, then decrypting process is correct, and successfully recovers the cleartext information MSG that is encrypted; Otherwise, the decrypting process failure.
CN2008101506462A 2008-08-15 2008-08-15 Encrypting method base on biology characteristic information Expired - Fee Related CN101350724B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2008101506462A CN101350724B (en) 2008-08-15 2008-08-15 Encrypting method base on biology characteristic information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2008101506462A CN101350724B (en) 2008-08-15 2008-08-15 Encrypting method base on biology characteristic information

Publications (2)

Publication Number Publication Date
CN101350724A CN101350724A (en) 2009-01-21
CN101350724B true CN101350724B (en) 2011-02-09

Family

ID=40269325

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2008101506462A Expired - Fee Related CN101350724B (en) 2008-08-15 2008-08-15 Encrypting method base on biology characteristic information

Country Status (1)

Country Link
CN (1) CN101350724B (en)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101848213B (en) * 2010-04-22 2012-09-26 西北工业大学 Configurable mutual authentication method based on biometrics and password
CN101945114B (en) * 2010-09-20 2013-06-12 西安电子科技大学 Identity authentication method based on fuzzy vault and digital certificate
CN101977197B (en) * 2010-10-29 2013-09-25 西安电子科技大学 Multi-receiver encryption method based on biological characteristics
CN102761417B (en) * 2012-06-27 2016-09-21 宇龙计算机通信科技(深圳)有限公司 The processing method of terminal data transmission and terminal
CN103248629B (en) * 2013-05-14 2016-05-25 成都天钥科技有限公司 Identity registration system
CN103990212B (en) * 2014-06-11 2016-04-13 北京怡和嘉业医疗科技有限公司 The transmission method of positive airway pressure equipment, treatment support information and system
CN105450597B (en) * 2014-08-14 2019-06-07 阿里巴巴集团控股有限公司 A kind of information transferring method and device
CN105046127A (en) * 2015-05-26 2015-11-11 小米科技有限责任公司 Encryption and decryption method and apparatus
CN104852928A (en) * 2015-06-01 2015-08-19 上海雷腾软件股份有限公司 Authentication method for fingerprint encryption
CN105791281A (en) * 2016-03-01 2016-07-20 太仓苏易信息科技有限公司 Information encryption system
CN106792661B (en) * 2016-04-29 2021-05-14 新华三技术有限公司 WLAN access method and device
CN106789096A (en) * 2017-03-30 2017-05-31 山东超越数控电子有限公司 A kind of biological characteristic cipher authentication method and device
CN108234116A (en) * 2017-10-26 2018-06-29 广东海翔教育科技有限公司 A kind of data communications method and device
CN110391898A (en) * 2018-04-20 2019-10-29 武汉真元生物数据有限公司 A kind of data managing method and system based on biological secret key
CN109150899B (en) * 2018-09-18 2021-03-16 恒宝股份有限公司 Mobile communication method and system for Internet of things
TWI747052B (en) * 2018-10-24 2021-11-21 大陸商廣州印芯半導體技術有限公司 Optical sensor with encryption function and image data encryption method
CN111882719A (en) * 2020-07-31 2020-11-03 孙忠飞 Password anti-theft method and device based on dynamic password and intelligent lockset
CN113762971A (en) * 2021-05-17 2021-12-07 腾讯科技(深圳)有限公司 Data encryption method and device, computer equipment and storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1560362A1 (en) * 2004-01-30 2005-08-03 Hewlett-Packard Magyarorszag Szamitastechn. es Elektr. Berendezéseket Forgalmazo és Szolgaltato Korlatolt Felelösségü Tarsasag Authentication method and system
CN101013943A (en) * 2007-02-14 2007-08-08 北京邮电大学 Method for binding/recovering key using fingerprint details

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1560362A1 (en) * 2004-01-30 2005-08-03 Hewlett-Packard Magyarorszag Szamitastechn. es Elektr. Berendezéseket Forgalmazo és Szolgaltato Korlatolt Felelösségü Tarsasag Authentication method and system
CN101013943A (en) * 2007-02-14 2007-08-08 北京邮电大学 Method for binding/recovering key using fingerprint details

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
裴庆祺等.一种基于虹膜识别技术的数字版权管理系统.《计算机科学》.2007,第34卷(第12期),139-142. *

Also Published As

Publication number Publication date
CN101350724A (en) 2009-01-21

Similar Documents

Publication Publication Date Title
CN101350724B (en) Encrypting method base on biology characteristic information
Jiang et al. Lightweight three-factor authentication and key agreement protocol for internet-integrated wireless sensor networks
US11880831B2 (en) Encryption system, encryption key wallet and method
CN1926802B (en) Safety data transmission
CN108833114A (en) A kind of decentralization identity authorization system and method based on block chain
US20110138170A1 (en) System and method of per-packet keying
CN104796265A (en) Internet-of-things identity authentication method based on Bluetooth communication access
CN105760764A (en) Encryption and decryption methods and devices for embedded storage device file and terminal
CN102664898A (en) Fingerprint identification-based encrypted transmission method, fingerprint identification-based encrypted transmission device and fingerprint identification-based encrypted transmission system
CN102833246A (en) Social video information security method and system
CN105653986A (en) Micro SD card-based data protection method and device
CN104322003A (en) Cryptographic authentication and identification method using real-time encryption
CN110225014B (en) Internet of things equipment identity authentication method based on fingerprint centralized issuing mode
KR20080050040A (en) Method for user authentication
CN105162592B (en) A kind of method and system of certification wearable device
CN101345625B (en) Remote authentication method based on biological characteristic
CN102270182B (en) Encrypted mobile storage equipment based on synchronous user and host machine authentication
CN101552776A (en) Fuzzy Vault encrypting method based on secrete sharing
CN109412799A (en) System and method for generating local key
CN112507355B (en) Personal health data storage system based on block chain
EP3337083A1 (en) Method for secure management of secrets in a hierarchical multi-tenant environment
CN114282189A (en) Data security storage method, system, client and server
CN101079698B (en) A file encryption method based on Linux operating system with CPK authentication
JP3394225B2 (en) Communication method and communication system device
Cheng et al. The dynamic and double Encryption system based on Two-Dimensional image

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20110209

Termination date: 20140815

EXPY Termination of patent right or utility model