CN103067390A - User registration authentication method and system based on facial features - Google Patents

User registration authentication method and system based on facial features Download PDF

Info

Publication number
CN103067390A
CN103067390A CN2012105833309A CN201210583330A CN103067390A CN 103067390 A CN103067390 A CN 103067390A CN 2012105833309 A CN2012105833309 A CN 2012105833309A CN 201210583330 A CN201210583330 A CN 201210583330A CN 103067390 A CN103067390 A CN 103067390A
Authority
CN
China
Prior art keywords
key
user
people
user side
face information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2012105833309A
Other languages
Chinese (zh)
Inventor
李伟忠
杨磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
QINGDAO AIWEI INTERACTIVE INFORMATION TECHNOLOGY Co Ltd
Original Assignee
QINGDAO AIWEI INTERACTIVE INFORMATION TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by QINGDAO AIWEI INTERACTIVE INFORMATION TECHNOLOGY Co Ltd filed Critical QINGDAO AIWEI INTERACTIVE INFORMATION TECHNOLOGY Co Ltd
Priority to CN2012105833309A priority Critical patent/CN103067390A/en
Publication of CN103067390A publication Critical patent/CN103067390A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention provides a user registration authentication method and a system based on facial features. The user registration authentication method is characterized by comprising the following steps: (1) obtaining a facial picture through a camera, conducting AdaBoost detection, gray level conversion and Gabor filtering to the facial picture, and obtaining facial information, (2) generating a login name and a secret key through combination of the new facial information input by a user and a realm name, and filling the login name and the secret key into a login form, and (3) when the user logs in, requiring content of the login form according the facial information, detecting whether the user is a registered user, if the user is the registered user, logging in successfully, modifying the secret key, and if the user is a unregistered user, conducting the step (1). According to the user registration authentication method and the system based on the facial features, the facial information and a secret system are combined, the process of authentication identification is enabled to be guaranteed, and meanwhile convenience is brought to use.

Description

A kind of user's authentication registration method and system based on face characteristic
Technical field
The present invention relates to user's field of authentication, particularly relate to a kind of common user authentication registration method and system based on face characteristic.
Background technology
Biological identification technology refers to the technology differentiated by to characteristics of human body's digitized measurement comprise the features such as fingerprint, people's face, sound, iris, palmmprint.Recognition of face is an important topic in the biological identification technology, is an important directions that is worth research.Compare with the other biological feature, recognition of face has directly, advantage easily, has very much application prospect.Website on the Internet can require the user to register in the website in order to provide Extraordinary information and service for different users, and the user after the registration can obtain the unique identification in this website.The website can use this sign to distinguish different calling parties.
In registration process, account and encrypted message need to be reserved on the website by the user.When logining, the user need to provide account and password to carry out authentication.For the aspect, website, need to be to registered user's account, the information such as password are stored, and wherein password is generally by storing after the one-way hash function computing, in case stopping leak is close or reduction.For customer-side, then need to remember voluntarily account and password.
But the risk that user cipher leaks always exists.From user perspective, the user may divulge password to other people unintentionally, also might because of in trojan horse or the login fishing website reveal password.From server side, because management or technical reason, user cipher may even directly leak with the plain code form with the coding form that is easy to decode.From the angle of malicious attacker, simple password is easy to obtain by exhaustive mode violence.And in order to prevent that the place from revealing suffering everywhere, different passwords is used in the website that the user has nothing for it but different, and keeps certain Cipher Strength.But this has just increased user's memory burden.The situation that is easy to forget Password when a lot of and password is comparatively complicated when user's login account.
People's face has been used for many years in identity discriminating field, widely adopts because it has characteristics such as being difficult to forgery.People's face information and key code system are combined so that the process that identity is differentiated is convenient when guaranteeing safety, still in existing website user's field of authentication relevant invention is not arranged.
Summary of the invention
Goal of the invention of the present invention provides a kind of user's authentication registration method and system based on face characteristic, people's face information and key code system are combined with so that the process that identity is differentiated is convenient when guaranteeing safety.It is characterized in that, comprising:
Step 1 utilizes camera to obtain facial image, and described facial image is carried out obtaining people's face information after AdaBoost detects, converts GTG, Gabor filtering to;
Step 2 in conjunction with domain name, generates login name and key with described people's face information, inserts enrollment form;
Step 3, when the user logined, whether according to people's face information inquiry enrollment form content, detecting was the registered user, if for registered users then log in successfully, and can revise key, if be non-registered users, then execution in step 1.
Described step 2 also comprises:
Step 21, people's face information adopts digital form coding, generates login name in conjunction with domain name with cryptographic Hash hash1, and inserts enrollment form;
Step 22, the people's face information that gathers intercepts out the required parameter of key in conjunction with domain name and hour of log-on with cryptographic Hash hash2, and the key that described parameter is generated is sent to server end.
Described step 22 also comprises:
Step 31, described parameter generate unsymmetrical key respectively as user side key k and server end key p, and server end key p and key rise time are sent to server end simultaneously, and server is preserved server end key p and key rise time;
Step 32, user side are deleted corresponding user side key k, people's face information, key rise time.
Described step 3 also comprises:
Step 41, typing people face information when the user logins, people's face information adopts digital form coding, generates user name in conjunction with domain name with cryptographic Hash hash1, if be registered users, uses this user's server end key p encrypted challenge to obtain ciphertext enc pBe back to user side with the user side key rise time;
Step 42, user side are utilized people's face information, domain name and user side key rise time, generate the key mode when using registration, generate the user side secret key decryption and go out to challenge dec k, response result obtains enc after encrypting kBe sent to server end;
Step 43, server end is to the response dec of user side pFinish verification process after verifying;
Step 44, user side deletion relative users end key k, people's face information and user side key rise time.
Revising key in the described step 3 also comprises:
Step 51 after the user rs authentication success, is selected the change key;
Step 52, this user is typing people face information again, and client generates new user side key k in conjunction with the new typing time NewWith new server end key p New
Step 53, user side are sent to server end with the new user side key rise time and upgrade preservation;
Step 54, user side are deleted corresponding historical user side key k, people's face information, are reached the key rise time.
For achieving the above object, the present invention also provides a kind of user's authentication registration system based on face characteristic, and this system comprises:
People's face information extraction modules utilizes camera to obtain facial image, and described facial image is carried out obtaining people's face information after AdaBoost detects, converts GTG, Gabor filtering to;
Registering modules is used for described people's face information generating login name and key in conjunction with domain name, inserts enrollment form;
Authentication and modified module are used for when the user logins, and whether according to people's face information inquiry enrollment form content, detecting is the registered user, if be registered users then log in successfully, and can revise key, if be non-registered users, then carry out Registering modules.
Described Registering modules also comprises:
People's face information acquisition module is used for people's face information and adopts digital form coding, generates login name in conjunction with domain name with cryptographic Hash hash1, and inserts enrollment form;
The intercepting parameter module, the people's face information that is used for gathering intercepts out the required parameter of key in conjunction with domain name and hour of log-on with cryptographic Hash hash2, and the key that described parameter is generated is sent to server end.
Described intercepting parameter module also comprises:
Generate parameter module, be used for described parameter and generate unsymmetrical key respectively as user side key k and server end key p, and server end key p and key rise time be sent to server end simultaneously, server is preserved server end key p and key rise time;
The deletion information module is used for user side and deletes corresponding user side key k, people's face information, key rise time.
Described authentication and modified module also comprise:
The generating ciphertext module, typing people face information when logining for the user, people's face information adopts digital form coding, generates user name in conjunction with domain name with cryptographic Hash hash1, if be registered users, uses this user's server end key p encrypted challenge to obtain ciphertext enc pBe back to user side with the user side key rise time;
The user side cipher key module is used for user side and utilizes people's face information, domain name and user side key rise time, generates the key mode when using registration, generates the user side secret key decryption and goes out to challenge dec k, response result obtains enc after encrypting kBe sent to server end;
Authentication module is used for server end to the response dec of user side pFinish verification process after verifying;
Deletion user side information module is used for user side deletion relative users end key k, people's face information and user side key rise time.
Revising key in described authentication and the modified module also comprises:
The change cipher key module after the user rs authentication success, is selected the change key;
Typing people face information acquisition module is used for again typing people face information of this user, and client generates new user side key k in conjunction with the new typing time NewWith new server end key p New
New user's update module is used for user side the new user side key rise time is sent to server end renewal preservation;
The deleting history information module is used for user side and deletes corresponding historical user side key k, people's face information, reaches the key rise time.
Description of drawings
Fig. 1 is the common user authentication registration method flow diagram that the present invention is based on face characteristic;
Fig. 2 is the common user authentication registration system flow chart that the present invention is based on face characteristic.
Embodiment
The below provides the specific embodiment of the present invention, by reference to the accompanying drawings the present invention has been made detailed description.
The invention provides a kind of convenient-to-running method, to solve in the prior art, the user is after the password leakage of a certain website registration, and the account of other websites can be subject to very big security threat, and the user remembers the problems such as large amount of complex password inconvenience.
Will be originally among the present invention change people's face Information generation according to the user into by user-defined account.Do not re-use traditional account and password authentification and change into and use the user side key that closes with people's appearance and verify at the respective server end key of server end storage.
Be the danger that prevents that key from losing, only have server end key and key rise time to be kept at server end.The user side key only generates in conjunction with user people's face when needed temporarily.
In order to make purpose of the present invention, technical scheme and advantage clearer, below for example the present invention is further elaborated.
As shown in Figure 1, the present invention is a kind of common user authentication registration method based on face characteristic, comprising:
Step 1 utilizes camera to obtain facial image, and described facial image is carried out obtaining people's face information after AdaBoost detects, converts GTG, Gabor filtering to;
Step 2 in conjunction with domain name, generates login name and key with people's face information of the new typing of user, inserts enrollment form;
Step 3, when the user logined, whether according to people's face information inquiry enrollment form content, detecting was the registered user, if for registered users then log in successfully, and can revise key, if be non-registered users, then execution in step 1.
Described common user authentication registration method based on face characteristic, described step 2 also comprises:
Step 21, people's face information adopts digital form coding, generates login name in conjunction with domain name with cryptographic Hash hash1, and inserts enrollment form;
Step 22, the people's face information that gathers intercepts out the required parameter of key in conjunction with domain name and hour of log-on with cryptographic Hash hash2, and the key that described parameter is generated is sent to server end.
Described common user authentication registration method based on face characteristic, described step 22 also comprises:
Step 31, described parameter generate unsymmetrical key respectively as user side key k and server end key p, and server end key p and key rise time are sent to server end simultaneously, and server is preserved server end key p and key rise time;
Step 32, user side are deleted corresponding user side key k, people's face information, key rise time.
Described common user authentication registration method based on face characteristic, described step 3 also comprises:
Step 41, typing people face information when the user logins, people's face information adopts digital form coding, generates user name in conjunction with domain name with cryptographic Hash hash1, if be registered users, uses this user's server end key p encrypted challenge to obtain ciphertext enc pBe back to user side with the user side key rise time;
Step 42, user side are utilized people's face information, domain name and user side key rise time, generate the key mode when using registration, generate the user side secret key decryption and go out to challenge dec k, response result obtains enc after encrypting kBe sent to server end;
Step 43, server end is to the response dec of user side pFinish verification process after verifying;
Step 44, user side deletion relative users end key k, people's face information and user side key rise time.
Described common user authentication registration method based on face characteristic, revise key in the described step 3 and also comprise:
Step 51 after the user rs authentication success, is selected the change key;
Step 52, this user is typing people face information again, and client generates new user side key k in conjunction with the new typing time NewWith new server end key p New
Step 53, user side are sent to server end with the new user side key rise time and upgrade preservation;
Step 54, user side are deleted corresponding historical user side key k, people's face information, are reached the key rise time.
As shown in Figure 2, the present invention is again a kind of common user authentication registration system based on face characteristic, comprising:
People's face information extraction modules 10 utilizes camera to obtain facial image, and described facial image is carried out obtaining people's face information after AdaBoost detects, converts GTG, Gabor filtering to;
Registering modules 20 is used for people's face information with the new typing of user in conjunction with domain name, generates login name and key, inserts enrollment form;
Authentication and modified module 30 are used for when the user logins, and whether according to people's face information inquiry enrollment form content, detecting is the registered user, if be registered users then log in successfully, and can revise key, if be non-registered users, then carry out Registering modules.
Described common user authentication registration system based on face characteristic, described Registering modules also comprises:
People's face information acquisition module is used for people's face information and adopts digital form coding, generates login name in conjunction with domain name with cryptographic Hash hash1, and inserts enrollment form;
The intercepting parameter module, the people's face information that is used for gathering intercepts out the required parameter of key in conjunction with domain name and hour of log-on with cryptographic Hash hash2, and the key that described parameter is generated is sent to server end.
Described common user authentication registration system based on face characteristic, described intercepting parameter module also comprises:
Generate parameter module, be used for described parameter and generate unsymmetrical key respectively as user side key k and server end key p, and server end key p and key rise time be sent to server end simultaneously, server is preserved server end key p and key rise time;
The deletion information module is used for user side and deletes corresponding user side key k, people's face information, key rise time.
Described common user authentication registration system based on face characteristic, described authentication and modified module also comprise:
The generating ciphertext module, typing people face information when logining for the user, people's face information adopts digital form coding, generates user name in conjunction with domain name with cryptographic Hash hash1, if be registered users, uses this user's server end key p encrypted challenge to obtain ciphertext enc pBe back to user side with the user side key rise time;
The user side cipher key module is used for user side and utilizes people's face information, domain name and user side key rise time, generates the key mode when using registration, generates the user side secret key decryption and goes out to challenge dec k, response result obtains enc after encrypting kBe sent to server end;
Authentication module is used for server end to the response dec of user side pFinish verification process after verifying;
Deletion user side information module is used for user side deletion relative users end key k, people's face information and user side key rise time.
Described common user authentication registration system based on face characteristic, revise key in described authentication and the modified module and also comprise:
The change cipher key module after the user rs authentication success, is selected the change key;
Typing people face information acquisition module is used for again typing people face information of this user, and client generates new user side key k in conjunction with the new typing time NewWith new server end key p New
New user's update module is used for user side the new user side key rise time is sent to server end renewal preservation;
The deleting history information module is used for user side and deletes corresponding historical user side key k, people's face information, reaches the key rise time.
Above-mentioned authentication registration method and system combines face characteristic information as the calculating factor of key, so that key can guarantee that need not the user when only calculating in use remembers voluntarily.Use cryptographic Hash so that anyone is difficult to recover original face characteristic information from key, guaranteed the safety of face characteristic information.Server is preserved a server key, uses the identity that challenge-response mechanism also can authentication server when can authenticating the user, to a certain extent strick precaution has been made in the deception of fishing website.
Based on These characteristics, the method and system can be applicable to the authentication registration flow process based on the Web website of browser/server, also can be used for the interactive authentication of common client/server.
Said method and advantage of system are: (1) meets cryptography Ke Ke Hough principle, even any details of cryptographic system has behaved to know knows, as long as key does not leak, it also should be safe.In the present invention, key comes from user's face characteristic information.Generate when (2) the first generation of key is with follow-up use and adopt identical algorithm, realize simple.(3) user's face characteristic information is not directly preserved at any equipment or place, has guaranteed fail safe.(4) the user side key is namely destroyed after using only in use according to people's face Information generation.(5) one-way of cryptographic Hash and unsymmetrical key have guaranteed that in mathematical decoding difficulty user's face characteristic information can not cause leakage according to server end key reverse engineered.(6) use challenge-response mechanism that user and server both sides' identity is all verified.(7) can be used as autonomous device, also can be software module, and implementation is simple flexibly.
1 set-up procedure
1.1 the human face scanning equipment connection to subscriber computer, is carried out obtaining people's face information after AdaBoost detects, converts GTG, Gabor filtering to described facial image.
1.2 at subscriber computer client software is installed.
2 registration processes
2.1 user's access websites, clickthrough enters enrollment page.
2.2 the user is by people's face collecting device typing people face, people's face fingerprint adopts digital form coding.Generate user name username in conjunction with the website domain name with cryptographic Hash, i.e. hash1 (fingerprint+domain name), and insert enrollment form.The user need not to remember voluntarily account in this process.
Produce needed parameter p arameter1 2.3 from user people's face information f ingerprint of gathering cryptographic Hash hash2 (fingerprint+domain name+time) after in conjunction with domain name domain name and current time time, intercept out key, parameter2, etc.
2.4 according to the parameter p arameter1 that intercepts out, parameter2 etc. generate a pair of unsymmetrical key respectively as user side key k and server end key p, and server end key p is sent to the server end preservation with key rise time time.
2.5 server is preserved server end key p and is recorded key rise time time.
2.6 client is deleted relevant user side key k, people's face information f ingerprint, and key rise time time.
3 verification process
3.1 the user enters log in page, by people's face collecting device typing people face, people's face fingerprint adopts digital form coding.Generate user name username in conjunction with website domain name domain name with cryptographic Hash, i.e. hash1 (fingerprint+domain name) and send to Website server.
3.2 Website server checks whether the user registers after receiving user name username, if register, uses this user's server end key p encrypted challenge challenge to obtain ciphertext enc p(challenge) send it back client with user side key rise time time.
3.3 identical algorithms generated user side key k and decrypts challenge chal lenge, i.e. dec when client utilized people's face information f ingerprint, domain name domain name and user side key rise time time to use registration k(enc p(chal lenge)), response result response obtains enc after encrypting k(response) send to server end.
3.4 server is received enc k(response) after, use server end key p deciphering, i.e. dec p(enc k(response)), obtain original response response, server is finished verification process after it is verified.Server and client are used the unsymmetrical key system, and the direct response of client is response, get enc after use key k encrypts k(response) transmit in network, server uses key p that the data of receiving are decrypted, i.e. dec p(enc k(response)), the decrypted result that finally obtains is exactly the response that the client wish sends.
3.5 client is deleted relevant user side key k simultaneously, people's face information f ingerprint, and key rise time time.This verification process user only need provide people's face information, need not to remember account and password.
4 revise key
4.1 by the verification process identifying user identity.
After 4.2 checking is passed through, user selection change key.
4.3 the user is typing people face fingerprint again, client generates user side key new in conjunction with new current time newtime kWith server end key new p
4.4 client is with new server end key new pSend to server end with New Consumers end key rise time newtime and upgrade preservation.
4.5 client is deleted relevant user side key k, people's face information f ingerprint, and key rise time time.
1 set-up procedure:
1.1 the user is connected to computer with people's face collecting device.
1.2 the corresponding software of user installation and the present invention.
2 registration processes,
2.1 the user opens the website clickthrough and enters enrollment page
2.2 obtain the website domain name,
2.3 the user is by collecting device typing people face information
2.4 splice with domain name
2.5 generate user name by certain cryptographic Hash, and insert list
2.6 with people's face information and domain name and current time with other form splicing
2.7 the result to splicing uses certain cryptographic Hash to process
RSA Algorithm 2.8 access to your password in this example in generates key, process is: the cryptographic Hash of gained is split as two isometric parts as two large numbers, obtain respectively prime number immediate with it, and use accordingly RSA Algorithm to produce a pair of New Consumers end key and server end key.Also can from cryptographic Hash, use other unsymmetrical key generating algorithms to produce key by extracting parameter.(RSA is writing a Chinese character in simplified form of three algorithm inventors (RonRivest, Adi Shamirh and LenAdleman) surname, is for one of most typical algorithm that generates unsymmetrical key)
2.9 being inserted list with the user, the generation time of server end key and key is submitted to server.
2.10 server is preserved relevant user's information and server end key and key generation time.
3 verification process
3.1 the user opens above-mentioned website, clickthrough enters above-mentioned login page
3.2 obtain the website domain name
3.3 the user is by collecting device typing people face information, through digital coding
3.4 splice with domain name
3.5 generate user name by certain cryptographic Hash, and keep suitable length, insert list
3.6 server is verified user name, checks whether the user registers.If register, the server end secret key encryption challenge word string of then using this user name to reserve, and send to client with the key rise time.
3.7 identical algorithm generated user side secret key decryption challenge word string when client was utilized user's people's face information, domain name and used with registration from the key rise time that server receives, and re-used the user side secret key encryption after the further user name and sent to server as replying.
3.8 server uses the server end secret key decryption to reply, and compares with expected results.If conform to, then by authentication, otherwise authentification failure.
4 revise key
4.1 use the 3rd the mode logon server in the verification process.
4.2 user clicks on links is selected to revise key, enters the page
4.3 the user is typing people face again, through digital coding
4.4 with people's face information and domain name and current time splicing,
4.5 the result to splicing uses certain cryptographic Hash to process
4.6 the cryptographic Hash of gained is split as two parts, obtains respectively prime number immediate with it.And use accordingly RSA Algorithm to produce a pair of user side key and server end key.
4.7 new server end key and the generation time of new key are submitted to server.
4.8 server update user's server end key and new key generation time.
Those skilled in the art can also carry out various modifications to above content under the condition that does not break away from the definite the spirit and scope of the present invention of claims.Therefore scope of the present invention is not limited in above explanation, but determined by the scope of claims.

Claims (10)

1. the user's authentication registration method based on face characteristic is characterized in that, comprising:
Step 1 utilizes camera to obtain facial image, and described facial image is carried out obtaining people's face information after AdaBoost detects, converts GTG, Gabor filtering to;
Step 2 in conjunction with domain name, generates login name and key with described people's face information, inserts enrollment form;
Step 3, when the user logined, whether according to people's face information inquiry enrollment form content, detecting was the registered user, if for registered users then log in successfully, and can revise key, if be non-registered users, then execution in step 1.
2. the user's authentication registration method based on face characteristic as claimed in claim 1 is characterized in that described step 2 also comprises:
Step 21, people's face information adopts digital form coding, generates login name in conjunction with domain name with cryptographic Hash hash1, and inserts enrollment form;
Step 22, the people's face information that gathers intercepts out the required parameter of key in conjunction with domain name and hour of log-on with cryptographic Hash hash2, and the key that described parameter is generated is sent to server end.
3. the user's authentication registration method based on face characteristic as claimed in claim 2 is characterized in that described step 22 also comprises:
Step 31, described parameter generate unsymmetrical key respectively as user side key k and server end key p, and server end key p and key rise time are sent to server end simultaneously, and server is preserved server end key p and key rise time;
Step 32, user side are deleted corresponding user side key k, people's face information, key rise time.
4. the user's authentication registration method based on face characteristic as claimed in claim 1 is characterized in that described step 3 also comprises:
Step 41, typing people face information when the user logins, people's face information adopts digital form coding, generates user name in conjunction with domain name with cryptographic Hash hash1, if be registered users, uses this user's server end key p encrypted challenge to obtain ciphertext enc pBe back to user side with the user side key rise time;
Step 42, user side are utilized people's face information, domain name and user side key rise time, generate the key mode when using registration, generate the user side secret key decryption and go out to challenge dec k, response result obtains enc after encrypting kBe sent to server end;
Step 43, server end is to the response dec of user side pFinish verification process after verifying;
Step 44, user side deletion relative users end key k, people's face information and user side key rise time.
5. the user's authentication registration method based on face characteristic as claimed in claim 1 is characterized in that, revises key in the described step 3 and also comprises:
Step 51 after the user rs authentication success, is selected the change key;
Step 52, this user is typing people face information again, and client generates new user side key k in conjunction with the new typing time NewWith new server end key p New
Step 53, user side are sent to server end with the new user side key rise time and upgrade preservation;
Step 54, user side are deleted corresponding historical user side key k, people's face information, are reached the key rise time.
6. the user's authentication registration system based on face characteristic is characterized in that, comprising:
People's face information extraction modules utilizes camera to obtain facial image, and described facial image is carried out obtaining people's face information after AdaBoost detects, converts GTG, Gabor filtering to;
Registering modules is used for described people's face information generating login name and key in conjunction with domain name, inserts enrollment form;
Authentication and modified module are used for when the user logins, and whether according to people's face information inquiry enrollment form content, detecting is the registered user, if be registered users then log in successfully, and can revise key, if be non-registered users, then carry out Registering modules.
7. the user's authentication registration system based on face characteristic as claimed in claim 6 is characterized in that described Registering modules also comprises:
People's face information acquisition module is used for people's face information and adopts digital form coding, generates login name in conjunction with domain name with cryptographic Hash hash1, and inserts enrollment form;
The intercepting parameter module, the people's face information that is used for gathering intercepts out the required parameter of key in conjunction with domain name and hour of log-on with cryptographic Hash hash2, and the key that described parameter is generated is sent to server end.
8. the user's authentication registration system based on face characteristic as claimed in claim 7 is characterized in that described intercepting parameter module also comprises:
Generate parameter module, be used for described parameter and generate unsymmetrical key respectively as user side key k and server end key p, and server end key p and key rise time be sent to server end simultaneously, server is preserved server end key p and key rise time;
The deletion information module is used for user side and deletes corresponding user side key k, people's face information, key rise time.
9. the user's authentication registration system based on face characteristic as claimed in claim 6 is characterized in that described authentication and modified module also comprise:
The generating ciphertext module, typing people face information when logining for the user, people's face information adopts digital form coding, generates user name in conjunction with domain name with cryptographic Hash hash1, if be registered users, uses this user's server end key p encrypted challenge to obtain ciphertext enc pBe back to user side with the user side key rise time;
The user side cipher key module is used for user side and utilizes people's face information, domain name and user side key rise time, generates the key mode when using registration, generates the user side secret key decryption and goes out to challenge dec k, response result obtains enc after encrypting kBe sent to server end;
Authentication module is used for server end to the response dec of user side pFinish verification process after verifying;
Deletion user side information module is used for user side deletion relative users end key k, people's face information and user side key rise time.
10. the user's authentication registration system based on face characteristic as claimed in claim 6 is characterized in that, revises key in described authentication and the modified module and also comprises:
The change cipher key module after the user rs authentication success, is selected the change key;
Typing people face information acquisition module is used for again typing people face information of this user, and client generates new user side key k in conjunction with the new typing time NewWith new server end key p New
New user's update module is used for user side the new user side key rise time is sent to server end renewal preservation;
The deleting history information module is used for user side and deletes corresponding historical user side key k, people's face information, reaches the key rise time.
CN2012105833309A 2012-12-28 2012-12-28 User registration authentication method and system based on facial features Pending CN103067390A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2012105833309A CN103067390A (en) 2012-12-28 2012-12-28 User registration authentication method and system based on facial features

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2012105833309A CN103067390A (en) 2012-12-28 2012-12-28 User registration authentication method and system based on facial features

Publications (1)

Publication Number Publication Date
CN103067390A true CN103067390A (en) 2013-04-24

Family

ID=48109852

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2012105833309A Pending CN103067390A (en) 2012-12-28 2012-12-28 User registration authentication method and system based on facial features

Country Status (1)

Country Link
CN (1) CN103067390A (en)

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104349046A (en) * 2013-08-09 2015-02-11 富士施乐株式会社 Image processing apparatus and image processing method
CN104753870A (en) * 2013-12-30 2015-07-01 中国移动通信集团公司 Data transmission method and system
CN105117624A (en) * 2015-06-03 2015-12-02 深圳市美贝壳科技有限公司 Recognition system and method of user system based on face recognition
CN105610778A (en) * 2015-09-29 2016-05-25 宇龙计算机通信科技(深圳)有限公司 Account registration method, account registration apparatus and terminal
CN105743905A (en) * 2016-03-15 2016-07-06 郭蕴哲 Method, device and system for realizing security login and security equipment
CN106383452A (en) * 2016-11-24 2017-02-08 北京地平线机器人技术研发有限公司 Smart control module and kitchen appliances employing same
CN106452755A (en) * 2016-10-27 2017-02-22 北京瑞卓喜投科技发展有限公司 Method, apparatus and system for resetting protection passwords, based on decryption cryptograph of client
CN107171791A (en) * 2017-05-24 2017-09-15 舒翔 A kind of data encryption/decryption method and encrypting and deciphering system based on biological characteristic
WO2017167093A1 (en) * 2016-03-30 2017-10-05 阿里巴巴集团控股有限公司 Method and device for registering biometric identity and authenticating biometric identity
CN107437996A (en) * 2016-05-27 2017-12-05 宇龙计算机通信科技(深圳)有限公司 A kind of identity authentication method, device and terminal
CN107560083A (en) * 2017-09-11 2018-01-09 广东美的制冷设备有限公司 Air conditioning control method, apparatus and system
CN107862311A (en) * 2017-10-27 2018-03-30 上海京颐科技股份有限公司 User profile acquisition method and device, computer-readable recording medium
CN107924435A (en) * 2015-09-11 2018-04-17 三菱电机株式会社 Information processing system, information processing method and message handling program
CN110990849A (en) * 2019-11-20 2020-04-10 维沃移动通信有限公司 Encryption and decryption method for private data and terminal
CN111310512A (en) * 2018-12-11 2020-06-19 杭州海康威视数字技术股份有限公司 User identity authentication method and device
US20220253549A1 (en) * 2021-02-08 2022-08-11 Capital One Services, Llc Methods and systems for automatically preserving a user session on a public access shared computer

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102215223A (en) * 2011-05-20 2011-10-12 北京工业大学 Fuzzy strong box remote identity authentication method based on face feature
CN102685110A (en) * 2012-04-17 2012-09-19 中国科学院计算技术研究所 Universal method and system for user registration authentication based on fingerprint characteristics
CN102750516A (en) * 2012-05-18 2012-10-24 西安邮电学院 Certificate anti-counterfeit system with embedded biological characteristics and bar code technology
US20120320181A1 (en) * 2011-06-16 2012-12-20 Samsung Electronics Co., Ltd. Apparatus and method for security using authentication of face

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102215223A (en) * 2011-05-20 2011-10-12 北京工业大学 Fuzzy strong box remote identity authentication method based on face feature
US20120320181A1 (en) * 2011-06-16 2012-12-20 Samsung Electronics Co., Ltd. Apparatus and method for security using authentication of face
CN102685110A (en) * 2012-04-17 2012-09-19 中国科学院计算技术研究所 Universal method and system for user registration authentication based on fingerprint characteristics
CN102750516A (en) * 2012-05-18 2012-10-24 西安邮电学院 Certificate anti-counterfeit system with embedded biological characteristics and bar code technology

Cited By (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104349046B9 (en) * 2013-08-09 2019-05-31 富士施乐株式会社 Image processing apparatus and method
CN104349046A (en) * 2013-08-09 2015-02-11 富士施乐株式会社 Image processing apparatus and image processing method
CN104349046B (en) * 2013-08-09 2019-04-26 富士施乐株式会社 Image processing apparatus and method
CN104753870A (en) * 2013-12-30 2015-07-01 中国移动通信集团公司 Data transmission method and system
CN104753870B (en) * 2013-12-30 2018-09-28 中国移动通信集团公司 a kind of data transmission method and system
CN105117624A (en) * 2015-06-03 2015-12-02 深圳市美贝壳科技有限公司 Recognition system and method of user system based on face recognition
CN107924435A (en) * 2015-09-11 2018-04-17 三菱电机株式会社 Information processing system, information processing method and message handling program
CN105610778A (en) * 2015-09-29 2016-05-25 宇龙计算机通信科技(深圳)有限公司 Account registration method, account registration apparatus and terminal
CN105743905A (en) * 2016-03-15 2016-07-06 郭蕴哲 Method, device and system for realizing security login and security equipment
CN105743905B (en) * 2016-03-15 2019-02-19 郭蕴哲 A kind of method that realizing secure log, unit and system
WO2017167093A1 (en) * 2016-03-30 2017-10-05 阿里巴巴集团控股有限公司 Method and device for registering biometric identity and authenticating biometric identity
US11025619B2 (en) 2016-03-30 2021-06-01 Advanced New Technologies Co., Ltd. Biometric identity registration and authentication
US10893044B2 (en) 2016-03-30 2021-01-12 Advanced New Technologies Co., Ltd. Biometric identity registration and authentication
RU2730087C2 (en) * 2016-03-30 2020-08-17 Алибаба Груп Холдинг Лимитед Method and device for biometric identification and biometric identification authentication
CN107294721A (en) * 2016-03-30 2017-10-24 阿里巴巴集团控股有限公司 The method and apparatus of identity registration, certification based on biological characteristic
CN107294721B (en) * 2016-03-30 2019-06-18 阿里巴巴集团控股有限公司 The method and apparatus of identity registration, certification based on biological characteristic
CN107437996A (en) * 2016-05-27 2017-12-05 宇龙计算机通信科技(深圳)有限公司 A kind of identity authentication method, device and terminal
CN107437996B (en) * 2016-05-27 2020-02-21 宇龙计算机通信科技(深圳)有限公司 Identity authentication method, device and terminal
CN106452755A (en) * 2016-10-27 2017-02-22 北京瑞卓喜投科技发展有限公司 Method, apparatus and system for resetting protection passwords, based on decryption cryptograph of client
CN106452755B (en) * 2016-10-27 2019-07-16 北京瑞卓喜投科技发展有限公司 The method, apparatus and system of resetting protection password based on client decryption ciphertext
CN106383452A (en) * 2016-11-24 2017-02-08 北京地平线机器人技术研发有限公司 Smart control module and kitchen appliances employing same
CN107171791A (en) * 2017-05-24 2017-09-15 舒翔 A kind of data encryption/decryption method and encrypting and deciphering system based on biological characteristic
CN107560083A (en) * 2017-09-11 2018-01-09 广东美的制冷设备有限公司 Air conditioning control method, apparatus and system
CN107862311A (en) * 2017-10-27 2018-03-30 上海京颐科技股份有限公司 User profile acquisition method and device, computer-readable recording medium
CN111310512A (en) * 2018-12-11 2020-06-19 杭州海康威视数字技术股份有限公司 User identity authentication method and device
CN111310512B (en) * 2018-12-11 2023-08-22 杭州海康威视数字技术股份有限公司 User identity authentication method and device
CN110990849A (en) * 2019-11-20 2020-04-10 维沃移动通信有限公司 Encryption and decryption method for private data and terminal
US20220253549A1 (en) * 2021-02-08 2022-08-11 Capital One Services, Llc Methods and systems for automatically preserving a user session on a public access shared computer
US11861041B2 (en) * 2021-02-08 2024-01-02 Capital One Services, Llc Methods and systems for automatically preserving a user session on a public access shared computer

Similar Documents

Publication Publication Date Title
CN103067390A (en) User registration authentication method and system based on facial features
CN102685110B (en) Universal method and system for user registration authentication based on fingerprint characteristics
US11824991B2 (en) Securing transactions with a blockchain network
JP6507115B2 (en) 1: N biometric authentication · encryption · signature system
JP4869944B2 (en) User authentication methods and related architectures based on the use of biometric identification technology
CN105850073B (en) Information system access authentication method and device
US9235697B2 (en) One-time passcodes with asymmetric keys
KR101888903B1 (en) Methods and apparatus for migrating keys
US20160269393A1 (en) Protecting passwords and biometrics against back-end security breaches
CN107733933B (en) Method and system for double-factor identity authentication based on biological recognition technology
BRPI0722174A2 (en) METHOD AND SYSTEM FOR AUTHENTICING USERS IN A DATA PROCESSING SYSTEM.
CN101420301A (en) Human face recognizing identity authentication system
CN109067766A (en) A kind of identity identifying method, server end and client
CN103853950A (en) Authentication method based on mobile terminal and mobile terminal
US9280650B2 (en) Authenticate a fingerprint image
CN111541713A (en) Identity authentication method and device based on block chain and user signature
CN106790243B (en) A kind of password remapping method of safe U disc
CN103414562A (en) Method and device for controlling user right based on URL fingerprint technology
CN111181895A (en) Identity authentication method
US11671475B2 (en) Verification of data recipient
Chakraborty et al. Generation and verification of digital signature with two factor authentication
CN203243360U (en) Identity registration system
CN105227562A (en) The key business data transmission mediation device of identity-based checking and using method thereof
Tang et al. Weakness of remote authentication scheme of Chen et al.
KR102648908B1 (en) User authentication system and method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20130424