CN102984157A - Information encryption method based on human faces - Google Patents

Information encryption method based on human faces Download PDF

Info

Publication number
CN102984157A
CN102984157A CN2012105103607A CN201210510360A CN102984157A CN 102984157 A CN102984157 A CN 102984157A CN 2012105103607 A CN2012105103607 A CN 2012105103607A CN 201210510360 A CN201210510360 A CN 201210510360A CN 102984157 A CN102984157 A CN 102984157A
Authority
CN
China
Prior art keywords
people
face
client
server
typing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2012105103607A
Other languages
Chinese (zh)
Inventor
耿振民
王衍江
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
WUXI CINSEC INFORMATION TECHNOLOGY Co Ltd
Original Assignee
WUXI CINSEC INFORMATION TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by WUXI CINSEC INFORMATION TECHNOLOGY Co Ltd filed Critical WUXI CINSEC INFORMATION TECHNOLOGY Co Ltd
Priority to CN2012105103607A priority Critical patent/CN102984157A/en
Publication of CN102984157A publication Critical patent/CN102984157A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Collating Specific Patterns (AREA)

Abstract

The invention discloses an information encryption method based on human faces. The method comprises the following steps: human face data of persons with operating authorization is stored on a server through a camera head; human face information of persons applying for registration is recorded to a computer near to the client terminal by the camera; a human face identification encryption client terminal is compared with the server; and a client terminal operation system is opened after the identification. Files required to be encrypted are symmetrically encrypted according to policies which are decided by the server and the human face information, so that leaked risk is effectively solved.

Description

Information ciphering method based on people's face
Technical field
The invention belongs to information security field, relate to the application to face recognition technology, particularly a kind of information ciphering method based on people's face.
Background technology
The information system of modern enterprise is resisted the outside threat except needs utilize fire compartment wall and anti-virus product, and information encryption has also become the main tool of protection enterprise information assets.Utilize the information encryption solution can protect the safety of the memory system data of the equipment such as notebook computer, work station and server.The common information ciphering method based on password behind the correct licencing key of input, can be removed the encryption of operating system at present.And not the obtaining in the situation of administrator password of unauthorized administrative staff, operating system can be in the encipherment protection state all the time.Based on the information ciphering method of password, its shortcoming is that password need to regularly replace and standardized administration, also may reveal because of password and cause enterprise information assets to be on the hazard safely.
Summary of the invention
The object of the present invention is to provide a kind of information ciphering method based on people's face, can realize the encryption for people's face data and user name, and can ensure to greatest extent the intensity of key.
Technical scheme of the present invention is as follows:
A kind of information ciphering method based on people's face may further comprise the steps:
Step 1: typing has people's face data of operating right personnel on server, and by server facial image is generated people's face sequence number by cryptographic calculation;
Step 2: for everyone face sequence number creates corresponding username and password, and be its increase encryption, deciphering authority and file encryption type of policy;
Step 3: server is sent to each client with people's face sequence number and strategy thereof, and accepts the information that logs in and operate that client transmits;
Step 4: the user is when the login client, typing people face data, client is passed through network access server, by to the decrypt operation of people's face sequence number with the authentication of comparing of the people's face information on people's face geodata and services device of typing, judge that people's face data of typing are whether on server, if judge successfully then start client, if judged unsuccessful would lock client, people's face of pointing out this typing not in the scope with operating right personnel, and again booting wait authentication;
Step 5: after client logs in, accept the policy data on the server, when needs are opened encrypt file, provide people's face sequence number to verify, make the encrypt file deciphering and open file to operate;
Step 6: client whole process is encrypted processing to the All Files of user operation, and the All Files track of user's operation is carried out this locality preservation and uploads onto the server.
Its further technical scheme is: finish the collection typing of facial image in described step 1 and the step 4 by camera.
And its further technical scheme is: described people's face sequence number, strategy and client pass connection data and the daily record of networking fault message of coming and are stored in server or the client, and can inquire about.
Useful technique effect of the present invention is:
The present invention is kept on the server by people's face data that camera will have the operating right personnel, and in the other people's face information with camera typing application login personnel of the computer of client, encrypt client contrast server by recognition of face, open client operating system after the identification.And the file that the strategy that makes according to server and people's face information are encrypted needs carries out symmetric cryptography, effectively solves the risk of being divulged a secret.
Description of drawings
Fig. 1 is the schematic process flow diagram of server end of the present invention.
Fig. 2 is the schematic process flow diagram of client of the present invention.
Embodiment
Below in conjunction with accompanying drawing the specific embodiment of the present invention is described further.
The present invention be by with people's face data as key, and be encrypted a kind of Anticompromise Technique method of document by the information of comparison server typing by people's face device software.
At first the good department that needs encryption of planningization has the information of people's face of operating right personnel by camera typing on server, and by server facial image is generated people's face sequence number (FACEID) by cryptographic calculation.
For everyone face sequence number (FACEID) creates corresponding username and password, and be the requirement for internal security of its increase encryption, deciphering authority and file encryption type of policy.
To each client, client will log in operation information and return to log server in the server server, make things convenient for keeper's management and log searching with people's face sequence number and strategy distribution thereof.
The user is when the login client, only need the data by camera typing people face, client is passed through network access server, by to the decrypt operation of people's face sequence number with the authentication of comparing of the people's face information on people's face geodata and services device of typing, judge that people's face data of typing are whether on server.Judge successfully to start client, judge this people's face of unsuccessful prompting not in the scope with operating right personnel, locking client, again booting wait authentication.
Client logs in a traditional way normal running of rear user, and can be on the backstage whole-process automatic all data with user's operation of the encrypting module in the client be encrypted processing, and user's all operations file track kept uploads onto the server.And when needs are opened encrypt file, provide people's face sequence number to verify, make the encrypt file deciphering and open file to operate.
One, server end explanation, as shown in Figure 1:
Camera: the man face image acquiring recording device behind the build-in services device, need to be entered into server end by the facial image that camera will have personnel of operating right.
Detect identification: the feature according to people's face is identified judgement, and major function is to determine whether the image of typing is people's face.
People's face account (FACEID) generates: the facial image that obtains by detection identification generates unique people's face account by the md5 algorithm.Its effect is the management of people's face being carried out registration packet and classification.
Strategy arranges: bind people's face account to relevant user, and encrypt, decipher authority and file encryption type of policy for it increases.And the management of the IP/MAC of responsible client and authentication number of times.Can also carry out the change of log store position.
Distribution and monitoring: people's face account is sent to each client, and accepts the correction data that client transmits.
Preserve module: be responsible for the preservation of the somebody of institute face account, strategy, daily record.
Monitor daily record: accept connection data and networking fault message that client transmits.
Inquiry: be operating data and the running software daily record that module and monitoring daily record the inside are preserved in inquiry.
Two, client explanation, as shown in Figure 2:
Camera: being arranged at by the client computer, is the facial image recording device of client operating system start.
Detect identification: pass through network access server, by md5 deciphering people face account, whether contrast characteristic people's face is on server, if at client start and unlatching encrypting module, if not in client with locked or again start shooting in authentication, and maximum authentication number of times can be set at the strategy of server.
Strategy is accepted: client is accepted the policy data on the server.When needs are opened encrypt file, provide people's face account to verify, make its deciphering and open file to operate.
Encrypting module: be responsible for the data to accepting from strategy to send, the AES that carries out people's face account, user name, MAC encrypts.Can adopt symmetric cryptography or asymmetric encryption.For example carry out symmetric cryptography for people's face data, and user name is carried out asymmetric encryption.In symmetric encipherment algorithm, same key can be used as the encryption and decryption of information simultaneously.And in the rivest, shamir, adelman, what encryption and decryption were used is two different keys.
Log pattern: the operating data of client is uploaded to server or is kept at and locally managed by server policy.
Above-described only is preferred implementation of the present invention, the invention is not restricted to above embodiment.Be appreciated that other improvement and variation that those skilled in the art directly derive or associate under the prerequisite that does not break away from basic conception of the present invention, all should think to be included within protection scope of the present invention.

Claims (3)

1. information ciphering method based on people's face is characterized in that may further comprise the steps:
Step 1: typing has people's face data of operating right personnel on server, and by server facial image is generated people's face sequence number by cryptographic calculation;
Step 2: for everyone face sequence number creates corresponding username and password, and be its increase encryption, deciphering authority and file encryption type of policy;
Step 3: server is sent to each client with people's face sequence number and strategy thereof, and accepts the information that logs in and operate that client transmits;
Step 4: the user is when the login client, typing people face data, client is passed through network access server, by to the decrypt operation of people's face sequence number with the authentication of comparing of the people's face information on people's face geodata and services device of typing, judge that people's face data of typing are whether on server, if judge successfully then start client, if judged unsuccessful would lock client, people's face of pointing out this typing not in the scope with operating right personnel, and again booting wait authentication;
Step 5: after client logs in, accept the policy data on the server, when needs are opened encrypt file, provide people's face sequence number to verify, make the encrypt file deciphering and open file to operate;
Step 6: client whole process is encrypted processing to the All Files of user operation, and the All Files track of user's operation is carried out this locality preservation and uploads onto the server.
2. described information ciphering method based on people's face according to claim 1 is characterized in that: finish the collection typing of facial image in described step 1 and the step 4 by camera.
3. described information ciphering method based on people's face according to claim 1, it is characterized in that: described people's face sequence number, strategy and client pass connection data and the daily record of networking fault message of coming and are stored in server or the client, and can inquire about.
CN2012105103607A 2012-12-03 2012-12-03 Information encryption method based on human faces Pending CN102984157A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2012105103607A CN102984157A (en) 2012-12-03 2012-12-03 Information encryption method based on human faces

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2012105103607A CN102984157A (en) 2012-12-03 2012-12-03 Information encryption method based on human faces

Publications (1)

Publication Number Publication Date
CN102984157A true CN102984157A (en) 2013-03-20

Family

ID=47857900

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2012105103607A Pending CN102984157A (en) 2012-12-03 2012-12-03 Information encryption method based on human faces

Country Status (1)

Country Link
CN (1) CN102984157A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107221094A (en) * 2017-08-09 2017-09-29 电子科技大学 A kind of information encryption and identification system for unmanned delivery equipment
CN108920927A (en) * 2018-07-30 2018-11-30 比奥香港有限公司 A kind of recording based on biological identification, speech playing method and equipment
CN113205619A (en) * 2021-03-15 2021-08-03 广州朗国电子科技有限公司 Door lock face recognition method, equipment and medium based on wireless network

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6975750B2 (en) * 2000-12-01 2005-12-13 Microsoft Corp. System and method for face recognition using synthesized training images
CN1804749A (en) * 2005-01-11 2006-07-19 吴水超 Safety and secrecy computer logging in method and system thereof
CN1940807A (en) * 2005-09-30 2007-04-04 联想(北京)有限公司 Computer authorizing monitoring system with image identification function and its method
CN101944226A (en) * 2010-09-15 2011-01-12 北京天诚盛业科技有限公司 Safety handover system and safety handover method for ensuring financial supervisor permission
CN102035929A (en) * 2009-09-29 2011-04-27 比亚迪股份有限公司 Method, system and terminal for identifying identities of terminal users
CN102646177A (en) * 2012-02-27 2012-08-22 李予温 Single-host security computer based on satellite system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6975750B2 (en) * 2000-12-01 2005-12-13 Microsoft Corp. System and method for face recognition using synthesized training images
CN1804749A (en) * 2005-01-11 2006-07-19 吴水超 Safety and secrecy computer logging in method and system thereof
CN1940807A (en) * 2005-09-30 2007-04-04 联想(北京)有限公司 Computer authorizing monitoring system with image identification function and its method
CN102035929A (en) * 2009-09-29 2011-04-27 比亚迪股份有限公司 Method, system and terminal for identifying identities of terminal users
CN101944226A (en) * 2010-09-15 2011-01-12 北京天诚盛业科技有限公司 Safety handover system and safety handover method for ensuring financial supervisor permission
CN102646177A (en) * 2012-02-27 2012-08-22 李予温 Single-host security computer based on satellite system

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107221094A (en) * 2017-08-09 2017-09-29 电子科技大学 A kind of information encryption and identification system for unmanned delivery equipment
CN108920927A (en) * 2018-07-30 2018-11-30 比奥香港有限公司 A kind of recording based on biological identification, speech playing method and equipment
CN113205619A (en) * 2021-03-15 2021-08-03 广州朗国电子科技有限公司 Door lock face recognition method, equipment and medium based on wireless network

Similar Documents

Publication Publication Date Title
JP6941146B2 (en) Data security service
CN108055235B (en) Control method of intelligent lock, related equipment and system
US10680808B2 (en) 1:N biometric authentication, encryption, signature system
US8930700B2 (en) Remote device secure data file storage system and method
EP1866873B1 (en) Method, system, personal security device and computer program product for cryptographically secured biometric authentication
US20170142082A1 (en) System and method for secure deposit and recovery of secret data
US20120017095A1 (en) Software Service for Encrypting and Decrypting Data
KR20170044621A (en) Method of using one device to unlock another device
CN104299300B (en) The unblanking and close locking method of safety intelligent lock system based on NFC
CN102065148A (en) Memory system access authorizing method based on communication network
CN103001976A (en) Safe network information transmission method
US9280650B2 (en) Authenticate a fingerprint image
CN101958892A (en) Electronic data protection method, device and system based on face recognition
JP2009103774A (en) Secret sharing system
US9215070B2 (en) Method for the cryptographic protection of an application
US10742410B2 (en) Updating biometric template protection keys
CN110674521B (en) Privacy protection evidence management system and method
CN101997832A (en) Safety monitoring device and method for supporting safety monitoring
CN103701792A (en) Credibility authorization method, system, credibility security management center and server
CN107864124A (en) A kind of end message method for security protection, terminal and bluetooth lock
CN106027473A (en) Identity card reading terminal and cloud authentication platform data transmission method and system
JP2004501458A (en) Secure biometric authentication / identification method, biometric data entry module and verification module
CN101727561A (en) File security management system and file security management method
CN104376270A (en) File protection method and system
CN112989320B (en) User state management system and method for password equipment

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20130320