CN101984576A - Method and system for authenticating anonymous identity based on face encryption - Google Patents

Method and system for authenticating anonymous identity based on face encryption Download PDF

Info

Publication number
CN101984576A
CN101984576A CN 201010522427 CN201010522427A CN101984576A CN 101984576 A CN101984576 A CN 101984576A CN 201010522427 CN201010522427 CN 201010522427 CN 201010522427 A CN201010522427 A CN 201010522427A CN 101984576 A CN101984576 A CN 101984576A
Authority
CN
China
Prior art keywords
user
face characteristic
client
anonymous
face
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN 201010522427
Other languages
Chinese (zh)
Other versions
CN101984576B (en
Inventor
毋立芳
肖鹏
吴雪
曹连超
仲盛
陈婷婷
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing University of Technology
Original Assignee
Beijing University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing University of Technology filed Critical Beijing University of Technology
Priority to CN201010522427XA priority Critical patent/CN101984576B/en
Publication of CN101984576A publication Critical patent/CN101984576A/en
Application granted granted Critical
Publication of CN101984576B publication Critical patent/CN101984576B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The invention discloses a method and system for authenticating an anonymous identity based on face encryption in the field of information security. The method comprises the following steps: a public key and a private key are generated according to a Paillier public key cryptosystem; the public key is allocated to a client, the private key is stored in an application server; when in user registration, the client acquires user indentify and encrypts the acquired face features; when in anonymous user entry, the client encrypts the acquired face features; a database server calculates user entry encryption information and register encryption information; and the application server utilizes the private key to decrypt and calculate so as to obtain decryption information, and if the conditions are met, the user can enter the system. In the invention, the Paillier public key cryptosystem is unidirectional and is semantically safe, the encrypted face features of anonymous users and the private key are not in the same server, so the safety of an identify authentication system can be ensured even though an advanced permission user can not acquire the information of the user.

Description

A kind of based on the anonymous identity identifying method and the system of encrypting people's face
Technical field
The present invention is a kind of based on the anonymous identity identifying method and the system of encrypting people's face, belongs to information security field.
Background technology
Along with community networkization and informationalized development, how quicker, convenient, the safe authentication of carrying out becomes the common problem that people face.The status of authentication in safety system is of crucial importance, is the most basic security service, and other security service all will depend on it.In case identity authorization system is broken, all safety measures of system will perform practically no function so.The target of assault often is exactly an identity authorization system.Therefore will accelerate the construction of information security, it is very important adding strong identity authentication research theoretical and that use.In addition, except the hacker, after super-ordinate right user (such as the keeper) login system, can revise the sensitive data of domestic consumer, and the system that declares has been subjected to assault.
Conventional cipher method is maintained secrecy to user's content by encryption key, and in order to satisfy the fail safe of encrypted content, the long Bit String that encryption key normally generates at random, such key are difficult to memory concerning the user; Simultaneously, living things feature recognition has characteristics such as portability, uniqueness, reliability, versatility, but because traditional living creature characteristic recognition system does not adopt any encryption measures, what store in the system is the primitive characteristics value, thereby along with hardware attack and the development that cracks technology, whole living creature characteristic recognition system just might be exposed in hacker's the firing area fully, thereby the fail safe of user identity and privacy are on the hazard.Biological characteristic can be reset after losing unlike password and key, and losing of biological characteristic is nonvolatil losing.And encrypt the advantage of the existing traditional living things feature recognition of biometric identity Verification System, can guarantee the fail safe of biological characteristic again.
Summary of the invention
The invention discloses a kind of anonymous identity identifying method and system based on encryption people face, this system can be used for based on network online identity authentication.Isomorphism according to the Paillier algorithm, the Paillier public-key cryptosystem is encrypted face characteristic, improve the fail safe of recognition of face, and be applied to adopt in people's face identity authorization system that Euclidean distance measures, make it have good authentication performance.
Technical scheme of the present invention is achieved in that the isomorphism of this method according to the Paillier algorithm, utilizes the Paillier public-key cryptosystem face characteristic to be encrypted and is applied to adopt in people's face identity authorization system that Euclidean distance measures.
Described Paillier public-key cryptosystem the probability encryption system that to be P.Paillier etc. propose in Europe in 1999 and Asia password meeting with good homomorphism character, and provided a kind of encipherment scheme that can verify message integrity, proved under the model that this encipherment scheme can resist adaptability and attack (NM-CCA2) foretelling at random.
The homomorphism character of described Paillier algorithm is meant: make E represent encipherment scheme, M, C represent respectively expressly and the cryptogram space that expressly space M is to be operating as
Figure BSA00000322441000021
The group, cryptogram space C is operating as
Figure BSA00000322441000022
The group.For any one example E of this encipherment scheme, given With
Figure BSA00000322441000024
Just exist r to make:
Figure BSA00000322441000025
Then claim encipherment scheme E about
Figure BSA00000322441000026
Satisfy homomorphism character.
It comprises two stages based on the anonymous identity identifying method of encrypting people's face: registration phase, authentication phase.
At first, right according to the key that the Paillier public-key cryptosystem generates identity authorization system by application server: PKI (n, g) and private key (λ μ), distributes to client with PKI simultaneously, and private key is stored in the application server.
Described registration phase comprises:
The individual user of a.M (M 〉=2) registers in client, and client is obtained user's identity information and face characteristic vector A i: (a I1, a I2A IjA IN), i=1,2 ... M, j=1,2 ... N, A iBe i user's face characteristic vector, a IjBe j characteristic value of i user's face characteristic vector; N is the dimension of people's face characteristic vector;
B. using public-key, (n g) encrypts this M user's face characteristic, calculates U according to formula (1) and (2) IjAnd V Ij:
U ij = E ( a ij 2 , r ij a ) = g a ij 2 · ( r ij a ) n mod n 2 - - - ( 1 )
V ij = E ( 2 a ij , r ij a ) = g 2 a ij · ( r ij a ) n mod n 2 - - - ( 2 )
Wherein, U IjAnd V IjBe two group encryption values,
Figure BSA00000322441000029
Be one group with the identical random number of face characteristic vector dimension, and
Figure BSA000003224410000210
1≤i≤M,
Figure BSA000003224410000211
1≤j≤N.
C. the secret value of M user's identity information and the face characteristic data forwarding submodule by application server is stored in the database server;
Authentication phase comprises:
D. anonymous is logined in client, and client is obtained the face characteristic vector B:(b of anonymous according to the method identical with described step a 1, b 2... b j, b N), j=1,2 ... N, b jBe j characteristic value of the face characteristic vector of anonymous.
E. using public-key, (n g) encrypts this user's face characteristic, calculates W according to formula (3) j, j=1,2L N:
W j = E ( b j 2 , r j b ) = g b j 2 · ( r j b ) n mod n 2 - - - ( 3 )
Wherein, W jBe a group encryption value,
Figure BSA00000322441000032
Be one group identical with the face characteristic number and be different from
Figure BSA00000322441000033
Random number.
F. the secret value of this anonymous face characteristic data forwarding submodule by application server is outputed in the database server and with the secret value that is stored in M user's face characteristic in the database server at registration phase and calculate the encrypted domain distance P according to formula (4) i, i=1,2L M:
P i = Π j = 1 j = N U ij W j V ij n - b j mod n 2 - - - ( 4 )
G. the authentication sub module of application server is utilized private key (λ, μ) by formula (5), (6) apart from being decrypted, is obtained M Euclidean distance d to M encrypted domain i(A i, B), i=1,2L M:
D i ( P i ) = ( P i λ mod n 2 - 1 ) * μ n mod n , i = 1,2 , LM - - - ( 5 )
d i(A i,B)=(D i(P i)) 1/2 (6)
H. if wherein minimum Eustachian distance less than setting threshold, thinks that then this user by authentication, allows to enter system, otherwise, think this user not by authentication, logging in system by user is failed.And whether the feedback information of successful login system to client.
Described face characteristic can be any face characteristic.
Described identity information is the user name of logging in system by user.
It is a kind of based on the anonymous identity authorization system of encrypting people's face that the present invention also provides, and comprising:
Client modules is used to obtain user's identity information and face characteristic vector, and uses public-key face characteristic is encrypted, and identity information is the user name of logging in system by user;
Described client modules specifically comprises:
The client enrollment submodule is used for obtaining user's identity information and face characteristic vector when the user registers, and uses public-key face characteristic is encrypted;
The client logins submodule, is used for obtaining when anonymous is logined user's face characteristic vector, and uses public-key face characteristic is encrypted.
The database server module, database server links to each other with application server.Registration phase, database server are used to store all users' that obtain identity information and the corresponding face characteristic of encrypting.User's entry stage, database server are used to receive the encryption face characteristic of login user, and calculate the encrypted domain distance between encryption face characteristic that receives and the encryption face characteristic that all have been stored.
Application server module is used to database server to send information; Anonymous is carried out authentication, and the client that authentication result feeds back to client is logined submodule;
Described application server module specifically comprises:
Data forwarding submodule, data forwarding submodule are logined submodule with the client enrollment submodule of client with the client and are linked to each other, and are used for sending information to database server;
Authentication sub module, authentication sub module is landed submodule with the client and is linked to each other with database server, it receives the encrypted domain distance from database server, utilizes private key that all encrypted domain distances are decrypted, and obtains several Euclidean distances, if wherein Zui Xiao Euclidean distance is less than setting threshold, think that then this anonymous by authentication, can enter system, otherwise, think this anonymous not by authentication, the login system failure.And the feedback information of successful login system is logined submodule to the client of client.
The invention has the beneficial effects as follows:
1. fail safe, the Paillier public-key cryptosystem is unidirectional, compound rank residue class that and if only if is calculated hypothesis (CCRA) and is set up.Calculate the definition of supposing (CCRA) according to compound rank residue class, under the situation that the factor of not knowing n is decomposed, given ciphertext
Figure BSA00000322441000041
Calculate expressly m, find the solution compound rank residue class exactly and calculate Class[n] problem; Otherwise, set up then given ciphertext if compound rank residue class is calculated hypothesis (CCRA)
Figure BSA00000322441000042
Can't in polynomial time, calculate expressly m.
Paillier public key cryptography system is semantic safety, and and if only if, and compound rank residue judgement hypothesis (DCRA) are set up.Known two plaintext m 0And m 1, ciphertext c is m 0Perhaps m 1Encryption.If ciphertext c is plaintext m 0Corresponding ciphertext, and if only if Be mould n 2N rank residues.Therefore, if select the plaintext attack success, then compound rank residue judges that hypothesis is false; Vice versa.
Because cipher-text information after the face characteristic of anonymous is encrypted and private key be not in same database, so even super-ordinate right user (such as the keeper) also can't be known user's identity information.
2. correctness
Here we analyze, according to the cryptographic calculation E of the Paillier public-key cryptosystem that provides above (m, r)=c=g mr nModn 2And decrypt operation Can correctly recover expressly m.That is:
D(E(m,r))=mmodn
According to:
(g λ(n)modn 2) n=g nλ(n)modn 2=1modn 2
( c λ ( n ) mod n 2 ) n = g nmλ ( n ) r n 2 λ ( n ) mod n 2 = 1 mod n 2
G is described λ (n)Modn 2And c λ (n)Modn 2All be In n rank unit root;
Therefore:
L(c λ(n)modn 2)=L((g mb n) λ(n)modn 2)=L((g mλ(n)b nλ(n))modn 2)
Because So b N λ (n)=1modn 2So following formula equals:
L((g mλ(n))modn 2)=L((g λ(n)) mmodn 2)
Because g λ (n)Modn 2Be
Figure BSA00000322441000054
In n rank unit root, the form of n rank unit root is:
(1+n) x=1+xnmodn 2
So:
L ( g λ ( n ) mod n 2 ) = L ( ( 1 + n ) x mod n 2 ) = L ( 1 + xn ) = 1 + xn - 1 n = x mod n ;
L ( ( g λ ( n ) ) m mod n 2 ) = L ( ( 1 + xn ) m mod n 2 )
= L = ( ( C m 0 1 m + C m 1 1 m - 1 ( xn ) + C m 2 1 m - 2 ( xn ) 2 + K ) mod n 2 )
= L ( 1 + mxn ) = mx mod n = m × L ( g λ ( n ) mod n 2 ) mod n
So (E (m, r))=mmodn sets up D, and promptly correctness is set up.
3. isomorphism is supposed expressly m 1Corresponding ciphertext is c 1, plaintext m 2Corresponding ciphertext is c 2, according to cryptographic algorithm as can be known,
E(m 1,r 1)·E(m 2,r 2)=c 1·c 2=E(m 1+m 2,r 1r 2)
As seen c 1C 2Be exactly plaintext m 1With plaintext m 2Sum m 1+ m 2Corresponding ciphertext.
Experimental result shows, among the present invention based on the anonymous identity identifying method of encrypting people's face when guaranteeing fail safe, can be good at keeping the performance that authenticates.
Description of drawings
Fig. 1 is based on the anonymous identity authorization system block diagram of encrypting people's face among the embodiment.
Embodiment
Below in conjunction with drawings and Examples technical scheme of the present invention is described in detail.
Present embodiment is at the requirement of people's face identity authorization system to fail safe and authentication performance, isomorphism according to the Paillier algorithm, utilize the Paillier public-key cryptosystem that face characteristic is encrypted, and be applied to adopt in people's face identity authorization system that Euclidean distance measures.The present invention is applicable to most face characteristic, and the face characteristic that adopts in the present embodiment is polylith local binary (Multi-Block Local BinaryPattern, a MB-LBP) feature.
It comprises two stages based on the anonymous identity identifying method and the system of encrypting people's face: registration phase, authentication phase.
At first, right according to the key that the Paillier public-key cryptosystem generates identity authorization system by application server: PKI (n, g) and private key (λ, μ), n=pq wherein, g=n+1, λ=(p-1) (q-1), μ=((p-1) (q-1)) -1Modn, p, q select two equal in length and separate big prime number at random, and (n g) distributes to client, and (λ μ) is stored in application server with private key with PKI simultaneously.Registration phase comprises:
A.M user registers in client, and client is obtained user's identity information and face characteristic vector A i: (a I1, a I2A IjA IN), i=1,2 ... M, j=1,2 ... N, A iBe i user's face characteristic vector, a IjBe j characteristic value of i user's face characteristic vector, N is the dimension of people's face characteristic vector; User's identity information is the user name of logging in system by user.
B. using public-key, (n g) encrypts this M user's face characteristic vector, calculates U according to formula (1) and (2) IjAnd V Ij:
U ij = E ( a ij 2 , r ij a ) = g a ij 2 · ( r ij a ) n mod n 2 - - - ( 1 )
V ij = E ( 2 a ij , r ij a ) = g 2 a ij · ( r ij a ) n mod n 2 - - - ( 2 )
Wherein, U IjAnd V IjBe two group encryption values,
Figure BSA00000322441000063
Be one group of random number identical with the dimension of face characteristic vector, and
Figure BSA00000322441000064
1≤i≤M,
Figure BSA00000322441000065
1≤j≤N.
C. the secret value of M user's identity information and the face characteristic data forwarding submodule by application server is stored in the database server.
Authentication phase comprises:
D. anonymous is logined in client, and client is obtained the face characteristic vector B:(b of anonymous according to the method identical with described step a 1, b 2... b j, b N), j=1,2 ... N, b jBe j characteristic value of the face characteristic vector of anonymous.
E. using public-key, (n g) encrypts this user's face characteristic, calculates W according to formula (3) j, j=1,2LN:
W j = E ( b j 2 , r j b ) = g b j 2 · ( r j b ) n mod n 2 - - - ( 3 )
Wherein, W jBe a group encryption value,
Figure BSA00000322441000072
Be one group identical with face characteristic vector dimension and be different from
Figure BSA00000322441000073
Random number.
F. the secret value of this anonymous face characteristic data forwarding submodule by application server is outputed to database server and calculate the encrypted domain distance P according to formula (4) with the secret value of M the user's face characteristic that is stored in database server at registration phase i, i=1,2L M:
P i = Π j = 1 j = N U ij W j V ij n - b j mod n 2 - - - ( 4 )
G. the authentication sub module of application server is utilized private key (λ, μ) by formula (5), (6) apart from being decrypted, is obtained M Euclidean distance d to M encrypted domain i(A i, B), i=1,2L M:
D i ( P i ) = ( P i λ mod n 2 - 1 ) * μ n mod n , i = 1,2 , LM - - - ( 5 )
d i(A i,B)=(D i(P i)) 1/2 (6)
H. if wherein minimum Eustachian distance less than setting threshold (d k(A k, B)<C Th, C ThBe setting threshold), think that then this user by authentication, can enter system, otherwise, think this user not by authentication, the logging in system by user failure.And the feedback information of successful login system is logined submodule to the client of client.

Claims (4)

1. one kind based on the anonymous identity identifying method of encrypting people's face, it is characterized in that, this method is according to the isomorphism of Paillier algorithm, with people's face identity identifying method that the Paillier public-key cryptosystem is encrypted and adopted Euclidean distance to measure face characteristic, this method comprises two stages: registration phase and authentication phase;
Right by application server according to the key that the Paillier public-key cryptosystem generates identity authorization system: PKI (n, g) and private key (λ, μ), (n g) distributes to client, and (λ μ) is stored in the application server with private key with PKI simultaneously;
Described registration phase comprises:
A.M user registers in client, and client is obtained user's identity information and face characteristic vector A i: (a I1, a I2A IjA IN), i=1,2 ... M, j=1,2 ... N, A iBe i user's face characteristic vector, a IjBe j characteristic value of i user's face characteristic vector, N is the dimension of people's face characteristic vector;
B. using public-key, (n g) encrypts this M user's face characteristic, calculates U according to formula (1) and (2) IjAnd V Ij:
U ij = E ( a ij 2 , r ij a ) = g a ij 2 · ( r ij a ) n mod n 2 - - - ( 1 )
V ij = E ( 2 a ij , r ij a ) = g 2 a ij · ( r ij a ) n mod n 2 - - - ( 2 )
Wherein, U IjAnd V IjBe two group encryption values,
Figure FSA00000322440900013
Be one group with the identical random number of face characteristic vector dimension, and
Figure FSA00000322440900014
1≤i≤M,
Figure FSA00000322440900015
1≤j≤N;
C. the secret value of M user's identity information and the face characteristic data forwarding by application server is stored in the database server;
Authentication phase comprises:
D. anonymous is logined in client, and client is obtained the face characteristic vector B:(b of anonymous according to the method identical with described step a 1, b 2... b j, b N), j=1,2 ... N, b jBe j characteristic value of the face characteristic vector of anonymous;
E. (n g) encrypts this user's face characteristic, calculates W according to formula (3) to use described PKI j, j=1,2L N:
W j = E ( b j 2 , r j b ) = g b j 2 · ( r j b ) n mod n 2 - - - ( 3 )
Wherein, W jBe a group encryption value,
Figure FSA00000322440900017
Be one group identical with the face characteristic number and be different from
Figure FSA00000322440900018
Random number;
F. the secret value of this anonymous face characteristic data forwarding submodule by application server is outputed in the database server with the secret value that is stored in M user's face characteristic in the database server at registration phase according to formula (4) calculating encrypted domain distance P i, i=1,2L M:
P i = Π j = 1 j = N U ij W j V ij n - b j mod n 2 - - - ( 4 )
G. the authentication sub module of application server is utilized private key (λ, μ) by formula (5), (6) is decrypted M secret value, obtain M Euclidean distance d i(A i, B), i=1,2L M:
D i ( P i ) = ( P i λ mod n 2 - 1 ) * μ n mod n , i = 1,2 , LM - - - ( 5 )
d i(A i,B)=(D i(P i)) 1/2 (6)
H. if minimum Eustachian distance wherein less than setting threshold, thinks that then this user by authentication, allows to enter system, otherwise, think this user not by authentication, logging in system by user failure, and whether the feedback information of successful login system to the login submodule of client.
2. it is characterized in that based on the anonymous identity identifying method and the system of encrypting people's face that according to claim 1 is described what described face characteristic adopted is polylith local binary feature.
3. described based on the anonymous identity identifying method and the system of encrypting people's face according to claim 1, it is characterized in that described identity information is the user name of logging in system by user.
4. the anonymous identity authorization system based on encryption people face is characterized in that, comprising:
Client modules is used to obtain user's identity information and face characteristic vector, and uses public-key face characteristic is encrypted;
Described client modules specifically comprises:
The client enrollment submodule is used for obtaining user's identity information and face characteristic vector when the user registers, and uses public-key face characteristic is encrypted;
The client logins submodule, is used for obtaining when anonymous is logined user's face characteristic vector, and uses public-key face characteristic is encrypted;
The database server module, database server links to each other with application server; Registration phase, database server is used to store all users' that obtain identity information and the corresponding face characteristic of encrypting, user's entry stage, database server is used to receive the encryption face characteristic of login user, and calculates the encrypted domain distance between encryption face characteristic that receives and the encryption face characteristic that all have been stored;
Application server module is used to database server to send information; Anonymous is carried out authentication, and the client that authentication result feeds back to client is logined submodule;
Described application server module specifically comprises:
Data forwarding submodule, data forwarding submodule are logined submodule with the client enrollment submodule of client with the client and are linked to each other, and are used for sending information to database server;
Authentication sub module, authentication sub module is landed submodule with the client and is linked to each other with database server, it receives the encrypted domain distance from database server, utilize private key that all encrypted domain distances are decrypted, obtain several Euclidean distances, if wherein Zui Xiao Euclidean distance is less than setting threshold, think that then this anonymous is by authentication, allow to enter system, otherwise, think this anonymous not by authentication, login system failure, and the feedback information of successful login system is logined submodule to the client of client.
CN201010522427XA 2010-10-22 2010-10-22 Method and system for authenticating anonymous identity based on face encryption Expired - Fee Related CN101984576B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201010522427XA CN101984576B (en) 2010-10-22 2010-10-22 Method and system for authenticating anonymous identity based on face encryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201010522427XA CN101984576B (en) 2010-10-22 2010-10-22 Method and system for authenticating anonymous identity based on face encryption

Publications (2)

Publication Number Publication Date
CN101984576A true CN101984576A (en) 2011-03-09
CN101984576B CN101984576B (en) 2012-07-04

Family

ID=43641747

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201010522427XA Expired - Fee Related CN101984576B (en) 2010-10-22 2010-10-22 Method and system for authenticating anonymous identity based on face encryption

Country Status (1)

Country Link
CN (1) CN101984576B (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102457527A (en) * 2011-12-30 2012-05-16 中国联合网络通信集团有限公司 Biologic-key-based single-point login method, device and system
CN104378202A (en) * 2013-08-12 2015-02-25 联想(北京)有限公司 Information processing method, electronic terminal and server
CN105635099A (en) * 2015-07-23 2016-06-01 宇龙计算机通信科技(深圳)有限公司 Identity authentication method, identity authentication system, terminal and server
CN105933102A (en) * 2016-04-06 2016-09-07 重庆大学 Identity-based and hidden matrix-constructed fully homomorphic encryption method
CN103744976B (en) * 2014-01-13 2017-02-22 北京工业大学 Secure image retrieval method based on homomorphic encryption
WO2017063163A1 (en) * 2015-10-15 2017-04-20 Nokia Technologies Oy Apparatus, method and computer program product for authentication
CN107221094A (en) * 2017-08-09 2017-09-29 电子科技大学 A kind of information encryption and identification system for unmanned delivery equipment
US10136310B2 (en) 2015-04-24 2018-11-20 Microsoft Technology Licensing, Llc Secure data transmission
CN109165523A (en) * 2018-07-27 2019-01-08 深圳市商汤科技有限公司 Identity identifying method and system, terminal device, server and storage medium
CN113037702A (en) * 2020-12-16 2021-06-25 重庆扬成大数据科技有限公司 Agricultural worker login system safe working method based on big data analysis
WO2021184974A1 (en) * 2020-03-19 2021-09-23 支付宝(杭州)信息技术有限公司 Identity authentication method for privacy protection, and apparatus
CN115834088A (en) * 2023-02-21 2023-03-21 杭州天谷信息科技有限公司 Biological characteristic authentication method and system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1979523A (en) * 2006-11-02 2007-06-13 中山大学 2-D main-element human-face analysis and identifying method based on relativity in block
WO2008147039A1 (en) * 2007-05-25 2008-12-04 Inha-Industry Partnership Institute System and method for recognizing images using t-test
CN101404060A (en) * 2008-11-10 2009-04-08 北京航空航天大学 Human face recognition method based on visible light and near-infrared Gabor information amalgamation

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1979523A (en) * 2006-11-02 2007-06-13 中山大学 2-D main-element human-face analysis and identifying method based on relativity in block
WO2008147039A1 (en) * 2007-05-25 2008-12-04 Inha-Industry Partnership Institute System and method for recognizing images using t-test
CN101404060A (en) * 2008-11-10 2009-04-08 北京航空航天大学 Human face recognition method based on visible light and near-infrared Gabor information amalgamation

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102457527A (en) * 2011-12-30 2012-05-16 中国联合网络通信集团有限公司 Biologic-key-based single-point login method, device and system
CN104378202A (en) * 2013-08-12 2015-02-25 联想(北京)有限公司 Information processing method, electronic terminal and server
CN103744976B (en) * 2014-01-13 2017-02-22 北京工业大学 Secure image retrieval method based on homomorphic encryption
US10136310B2 (en) 2015-04-24 2018-11-20 Microsoft Technology Licensing, Llc Secure data transmission
CN105635099A (en) * 2015-07-23 2016-06-01 宇龙计算机通信科技(深圳)有限公司 Identity authentication method, identity authentication system, terminal and server
WO2017012175A1 (en) * 2015-07-23 2017-01-26 宇龙计算机通信科技(深圳)有限公司 Identity authentication method, identity authentication system, terminal and server
WO2017063163A1 (en) * 2015-10-15 2017-04-20 Nokia Technologies Oy Apparatus, method and computer program product for authentication
CN108141363A (en) * 2015-10-15 2018-06-08 诺基亚技术有限公司 For the device of certification, method and computer program product
CN105933102A (en) * 2016-04-06 2016-09-07 重庆大学 Identity-based and hidden matrix-constructed fully homomorphic encryption method
CN107221094A (en) * 2017-08-09 2017-09-29 电子科技大学 A kind of information encryption and identification system for unmanned delivery equipment
CN109165523A (en) * 2018-07-27 2019-01-08 深圳市商汤科技有限公司 Identity identifying method and system, terminal device, server and storage medium
WO2021184974A1 (en) * 2020-03-19 2021-09-23 支付宝(杭州)信息技术有限公司 Identity authentication method for privacy protection, and apparatus
CN113037702A (en) * 2020-12-16 2021-06-25 重庆扬成大数据科技有限公司 Agricultural worker login system safe working method based on big data analysis
CN115834088A (en) * 2023-02-21 2023-03-21 杭州天谷信息科技有限公司 Biological characteristic authentication method and system

Also Published As

Publication number Publication date
CN101984576B (en) 2012-07-04

Similar Documents

Publication Publication Date Title
CN101984576B (en) Method and system for authenticating anonymous identity based on face encryption
Wazid et al. Secure remote user authenticated key establishment protocol for smart home environment
US11722305B2 (en) Password based threshold token generation
Juang Efficient password authenticated key agreement using smart cards
US20160105414A1 (en) Method for Authenticating a Client Device to a Server Using a Secret Element
Yang et al. Provable ownership of files in deduplication cloud storage
CN101938463A (en) Method for secure evaluation of a function applied to encrypted signals
Chakrabarti et al. Password-based authentication: Preventing dictionary attacks
Song et al. Cryptanalysis and improvement of verifiable quantum (k, n) secret sharing
Tian et al. Pribioauth: Privacy-preserving biometric-based remote user authentication
Kwon et al. Efficient verifier-based password-authenticated key exchange in the three-party setting
Lee et al. An improved low computation cost user authentication scheme for mobile communication
Green Secure blind decryption
Sonwanshi et al. An efficient smart card based remote user authentication scheme using hash function
Zhang et al. Zero knowledge proofs for cloud storage integrity checking
İşler et al. Distributed single password protocol framework
Zhan et al. Improved proxy re-encryption with delegatable verifiability
Ji et al. Proofs of retrievability with tag outsourcing based on Goppa codes
Abidin et al. Security of a privacy-preserving biometric authentication protocol revisited
Hamian et al. Blockchain-based User Re-enrollment for Biometric Authentication Systems
Nikooghadam et al. Lightweight authentication for remote healthcare systems in cloud-IoT
Karame et al. Privacy-preserving outsourcing of brute-force key searches
Kaur et al. Fortification of transport layer security protocol by using password and fingerprint as identity authentication parameters
Yang et al. Password authentication scheme preserving identity privacy
Dent A brief history of provably-secure public-key encryption

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
C17 Cessation of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20120704

Termination date: 20131022