CN103927470A - File encryption and decryption system and method based on iris recognition - Google Patents

File encryption and decryption system and method based on iris recognition Download PDF

Info

Publication number
CN103927470A
CN103927470A CN201410180785.5A CN201410180785A CN103927470A CN 103927470 A CN103927470 A CN 103927470A CN 201410180785 A CN201410180785 A CN 201410180785A CN 103927470 A CN103927470 A CN 103927470A
Authority
CN
China
Prior art keywords
decryption
iris
file
encryption
file encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410180785.5A
Other languages
Chinese (zh)
Inventor
耿汉诚
王晓鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
EYESMART TECHNOLOGY Ltd
Original Assignee
EYESMART TECHNOLOGY Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by EYESMART TECHNOLOGY Ltd filed Critical EYESMART TECHNOLOGY Ltd
Priority to CN201410180785.5A priority Critical patent/CN103927470A/en
Publication of CN103927470A publication Critical patent/CN103927470A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Abstract

The invention discloses a file encryption and decryption system and method based on iris recognition. The system comprises an iris recognition device, a file encryption and decryption management client side and a computer file system. The iris recognition device is used for acquiring, registering and verifying an iris image. The file encryption and decryption management client side is used for achieving man-machine interaction with a user. The computer file system is used for managing files in a computer. In the file encryption and decryption operating process, the iris recognition device acquires the iris image of the user for authentication, after the user passes authentication, the iris recognition device regards a serial number based on hardware of the iris recognition device as a seed to produce a secret key, the secret key is sent to the file encryption and decryption management client side, and the file encryption and decryption management client side executes encryption and decryption operation of the files. The unique serial number of the iris recognition device serves as the seed to produce the encryption secret key, and therefore uniqueness of the encryption secret key and an encryption device is guaranteed; the file encryption and decryption system is convenient to use and safe.

Description

A kind of file encryption-decryption system and method thereof based on iris recognition
Technical field
The present invention relates to a kind of file encryption-decryption system, relate in particular to a kind of file encryption-decryption system of utilizing human eye iris feature to be encrypted, also relate to the file encryption-decryption method of realizing based on this system simultaneously, belong to computer information safety technique field.
Background technology
Iris is the circular part between eyes black pupil and white sclera, present generally a kind of radial structure from inside to outside, formed by quite complicated fibr tissue, include a lot of interlaced minutias such as spot, filament, crown, striped, crypts that are similar to, these features were decided in the mode of random combine before birth, once form constantly throughout one's life, therefore the accuracy of iris recognition is the highest in various biometrics identification technologies.
Iris recognition, as a kind of emerging biometrics identification technology, has uniqueness and the high reliability of user identity identification, constantly expands in the application in personal information security field.Be for example in the Chinese invention patent of CN101561873B at Granted publication number, disclose a kind of multi-modal identity-validation device of high security.This equipment substitutes the PIN code authentication mode of generic USB KEY by iris recognition authentication mode, can effectively verify USB KEY holder's identity, the potential risks such as solution PIN code is stolen, falsely use, thereby the multi-modal authentication of the higher level of security of realization.This authentication mode organically blends iris recognition and two kinds of authentication modes of USB KEY, in realizing device security certification, guarantee that with high-precision iris recognition USB KEY user is legal holder, thereby realize the high strength authentication of safety in essence.The authentication mode that this equipment is realized will increase substantially the anti-attack ability of authentication system and the security of system, can be widely used in the authentication of the various cyber-net systems of information security field.
In numerous file encryption-decryption technology, security and the degree of accuracy of iris recognition are the highest, have individual unique, do not need memory, can not be stolen, level of security advantages of higher.Be for example in the Chinese invention patent of CN101459514B at Granted publication number, disclose a kind of encryption method of biological attribute data.It comprises the following steps: biological attribute data is provided; According to threshold value, define multiple numerical ranges, wherein those numerical ranges have quantized value separately; If this biological attribute data fall into those numerical ranges one of them, using the quantized value of this numerical range as quantization characteristic data to replace this biological attribute data; And carry out one-way function computing, so that these quantization characteristic data are converted to encrypted feature data.Above-mentioned biological attribute data includes but not limited to iris feature value or pupil eigenwert.
Summary of the invention
For the deficiencies in the prior art, primary technical matters to be solved by this invention is to provide a kind of file encryption-decryption system based on iris recognition.
Another technical matters to be solved by this invention is to provide a kind of file encryption-decryption method based on iris recognition.
For realizing above-mentioned goal of the invention, the present invention adopts following technical scheme:
A file encryption-decryption system based on iris recognition, comprises,
Iris identification equipment, for collection, registration and the checking of iris image;
File encryption-decryption administrative client, is used for realizing and user's man-machine interaction;
Computer file system, the file being used in supervisory computer; Wherein,
Described iris identification equipment and described file encryption-decryption administrative client carry out data interaction,
In the time carrying out file encryption-decryption operation, described iris identification equipment gathers user's iris image, carries out authentication; After subscriber authentication is passed through, described iris identification equipment produces key using the sequence number based on self hardware as seed, and this key is sent to described file encryption-decryption administrative client, the encryption and decryption operation of described file encryption-decryption administrative client execute file.
Wherein more preferably, described file encryption-decryption administrative client and described computer file system are arranged in computing machine, directly carry out data interaction.
Based on a file encryption-decryption method for iris recognition, the file encryption-decryption system based on above-mentioned realizes, and comprises the following steps:
The iris image of user by iris identification equipment collection self is to carry out identity registration;
In the time carrying out file encryption-decryption operation, described iris identification equipment gathers user's iris image, carries out authentication;
After subscriber authentication is passed through, described iris identification equipment produces key using the sequence number based on self hardware as seed, and this key is sent to file encryption-decryption administrative client;
The encryption and decryption operation of described file encryption-decryption administrative client execute file.
Wherein more preferably, in the time carrying out identity registration, described iris identification equipment only allows same user to register once.
Or in the time carrying out identity registration, the user of described first registration of iris identification equipment is set to super keeper, described super keeper has authority to add multiple subordinate users.
Wherein more preferably, user is undertaken after identity registration by described iris identification equipment, and his iris feature information is kept in described iris identification equipment with the form of iris templates.
Wherein more preferably, in the time carrying out authentication, the iris image after cutting apart is formed iris templates by described iris identification equipment, and compare with the iris templates that user had registered; If the iris biological characteristic region of two iris templates is consistent, subscriber authentication is passed through.
Wherein more preferably, in the time comparing, if comparison result is steady state value, concludes and have people at malicious intrusions; Repeatedly authentication is carried out in the denial of service of described file encryption-decryption administrative client or requirement.
Wherein more preferably, after the decryption oprerations of described file encryption-decryption administrative client execute file, user generates temporary file in the time of reading file; After reading completes, user deletes this temporary file, stet part; If this temporary file has amendment, retain this temporary file, cover original simultaneously, and the enciphered message of stet part.
The present invention can meet the protection requirement of user to personal document's data; Utilize unique sequence number of iris identification equipment to produce encryption key as seed, ensured the uniqueness of encryption key and encryption device; Use safety, convenient.Utilize the present invention, must could be to file encryption-decryption by iris recognition authentication by encrypting the user of this file, can prevent that user from forgetting Password and can not open file, and prevent that other people from knowing in the situation of user cipher, privately carry out file operation etc., thereby greatly improved the safety and reliability of file.
Brief description of the drawings
Fig. 1 is the one-piece construction schematic diagram of file encryption-decryption system provided by the present invention;
Fig. 2 is in file encryption-decryption system, the operation interface schematic diagram of file encryption-decryption administrative client;
Fig. 3 is the process flow diagram of file encryption-decryption method provided by the present invention;
Fig. 4 is in the present invention, the customer identity registration process flow diagram based on iris image;
Fig. 5 is in the present invention, the subscriber authentication process flow diagram based on iris image.
Embodiment
Below in conjunction with the drawings and specific embodiments, the present invention is further illustrated.
As shown in Figure 1, the invention discloses a kind of file encryption-decryption system based on iris recognition, comprise following part: iris identification equipment, file encryption-decryption administrative client and computer file system.Wherein, file encryption-decryption administrative client and computer file system are arranged on computing machine (in Fig. 1 shown in dotted line frame) inside, can carry out data interaction between the two; Iris identification equipment can by physical interface directly and file encryption-decryption administrative client carry out data interaction.
As shown in Figure 2, user can select different buttons to realize different functions to the operation interface of file encryption-decryption administrative client, as select File, registration, encryption or deciphering etc., but is not limited to aforesaid operations.Iris identification equipment is connected with computing machine by wired mode or wireless mode, and wherein, wired mode or wireless mode are including, but not limited to USB, netting twine, WIFI or bluetooth etc.User carries out personal identification registration by the user administration software of iris identification equipment, and this iris identification equipment is preserved user's iris feature information with the form of iris templates.
Below, the principle of work of above-mentioned file encryption-decryption system is described in detail.
Open file after encryption and decryption administrative client user, the selected file of indicating user, then utilizes iris identification equipment collection user's iris feature information, carries out authentication.After subscriber authentication is passed through, iris identification equipment produces keys for encryption/decryption using unique sequence number of itself contained hardware as seed, and this key is sent to file encryption-decryption administrative client, completed encryption or the decryption oprerations of determining file to user-selected by this client.This sequence number can derive from the different hardware in this iris identification equipment, can alternative more, convenient, flexible, as CPU, CCD, GPU etc.Because this encryption key is from the sequence number of hardware in iris identification equipment, there is uniqueness, it is hereby ensured the high security of presents encrypting and deciphering system and method thereof.
Under normal circumstances, this iris identification equipment only allows same user to register once, to ensure that this iris identification equipment can only be used by user, and must be undertaken after authentication by iris recognition by user, could file be carried out and be encrypted or decryption oprerations.This design can prevent that user from can not open file because forgetting Password, and prevents that other people from knowing in the situation of user cipher, privately carries out file encryption-decryption operation etc., thereby greatly improves security, the reliability of file.
For the consideration to secure context; presents encrypting and deciphering system also can be protected expanded function, and the security arrangement based on different expands to multiple users, for example; that first is registered is super keeper, has authority to add the individual subordinate user of N (N is positive integer).These subordinates user's iris feature information is also saved in iris identification equipment.Again for example, can multiple users be set to same work group.This mode allows all users in work group to open the file of corresponding authority.
On the basis of above-mentioned file encryption-decryption system, the invention also discloses a kind of file encryption-decryption method based on iris recognition.As shown in Figure 3, in one embodiment of the invention, user's encryption and decryption administrative client that first opens file, the file of selected encrypt/decrypt, then clicks encrypt/decrypt button.Now, iris identification equipment starts to start.User can gather iris image by hand-held iris identification equipment, carries out subscriber authentication.Iris identification equipment completes authentication by sound and light prompt user.User authentication by after completing to file encryption-decryption/deciphering.Below the main operational steps of this article part encipher-decipher method is described in further detail.
1. user carries out identity registration by iris identification equipment, and concrete operations flow process as shown in Figure 4.
First, utilize iris identification equipment collection user's iris image.Iris identification equipment location human eye, if accurately do not located, proceeds image acquisition, if human eye is located successfully, is cut into standard picture computed image quality; If picture quality does not meet the demands, return and continue to gather image, if met, carry out pupil location.After pupil has been located, iris inner and outer boundary and upper lower eyelid to this user position, and continue to calculate iris radius, if iris radius does not meet the demands, return and continue to gather image, if iris radius meets the demands, iris segmentation process finishes.Iris image after cutting apart is formed to simple eye standard picture template (according to international standard, simple eye (left eye or right eye) iris image of standard, its resolution is generally 640*480), and be kept in this iris identification equipment.By aforesaid operations, iris identification equipment can be realized the function that gathers iris feature information.User is undertaken after identity registration by iris identification equipment, and his iris feature information is kept in iris identification equipment with the form of iris templates.
2. user selects the associated documents of required encryption and decryption, utilizes iris identification equipment to carry out personal verification, concrete operations flow process as shown in Figure 5:
First, continue to utilize iris identification equipment collection user's iris image.Iris identification equipment location human eye, if do not navigate to human eye, continues to gather image, if human eye is located successfully, is cut into standard picture computed image quality; If picture quality does not meet the demands, return and continue to gather image, if met the demands, proceed pupil location.After pupil has been located, iris inner and outer boundary and upper lower eyelid to this user position, and continue to calculate iris radius.If iris radius does not meet the demands, return and continue to gather image, if iris radius meets the demands, iris segmentation process finishes.Image is cut apart the simple eye iris image of rear obtained right and left eyes, can be used as iris imaging equipment and gathers the analytic target that image definition is assessed.
Next, the iris image after cutting apart is formed to iris templates, and compare with the iris templates that user had registered.If do not meet comparison condition, return and continue to gather image, if meet comparison condition, carry out graphical analysis for the iris biological characteristic region of this iris templates.Wherein, the calculating of picture quality function can realize by multiple kinds of energy transport function, includes but not limited to discrete cosine transform (DCT), fast fourier transform (FFT) or wavelet transformation (Wavelet) etc.The picture quality information calculating can be a picture group image quality array, can be also single image mass parameter, includes but not limited to sharpness, comparison degree, average gray, image information entropy, interocular distance, pupil diameter, iris diameter of image etc.If the iris biological characteristic region of two iris templates is consistent, mean that registered user and authentication of users are same persons.Now, subscriber authentication is passed through, and can allow user to carry out file encryption-decryption operation.
It should be noted that, iris image acquiring, cutting, location, comparison and the quality evaluation etc. that adopt in above-mentioned steps can adopt the ripe algorithm in existing iris recognition technology to realize, and have not just illustrated one by one at this.
3. user after by authentication, can complete follow-up file encryption-decryption operation.
In file encryption-decryption operation, user is first by the file of the selected encrypt/decrypt of file encryption-decryption administrative client, including, but not limited to Single document, batch documents, file, even DISK to Image.After selecting files, use iris identification equipment to carry out personal verification.After being verified, the be encrypted/decryption oprerations of key-pair file that file encryption-decryption administrative client utilizes iris identification equipment to send.When each encryption and decryption, the iris image gathering due to front and back has larger difference.Therefore, the algorithm process result that the iris image gathering when each encryption and decryption is compared from iris templates is also different, a random value often.Now, if comparison result is a steady state value, can concludes and have people at malicious intrusions.Now, file encryption-decryption administrative client can denial of service, also can require to carry out repeatedly authentication, and the result is judged and processed until comparison result is not steady state value.Can further improve like this security of file encryption-decryption system.
In addition, under normal circumstances to reading after needed file decryption, after reading completes, also need to be encrypted, user uses cumbersome again.For head it off, the present invention, in the time of user's reading file, generates a temporary file automatically.After reading completes, user can delete this temporary file, has retained original.If temporary file has amendment, retain temporary file, cover original simultaneously, and the enciphered message of stet part, prevent again the inconvenience that cryptographic operation causes.Certainly, also can adopt different solutions for addressing the above problem, for example, in the time reading, file encryption-decryption administrative client can be set to automatic close file within the set time.
In one embodiment of the invention, iris identification equipment can be made into portable terminal, even can be directly and smart mobile phone unite two into one (according to the technology trends of current smart mobile phone, collection, processing and comparison that its taking lens and processor calculating ability etc. can meet iris image completely require).The features such as like this, it is easy to use that this iris identification equipment has user, hand-holdable, portable.Implementing in the operating process of file encryption-decryption, because subscriber authentication is to realize based on the iris image that can not copy; And iris identification equipment produces encryption key using unique sequence number of itself contained hardware as seed, and this key is sent to file encryption-decryption administrative client, therefore the associative operation of client has obtained the double-encryption support of iris image and hardware sequence number, security is high, can meet the harsh requirements of industry to security such as finance.In the case, even can replace the U shield that current bank provides with this portable iris identification equipment, and file encryption-decryption administrative client is transformed into Net silver client a little, thereby this file encryption-decryption system and method thereof based on iris recognition is applied under the occasions such as the Internet bank.
It should be noted that, embodiments of the present invention can realize with the combination of software, hardware or software and hardware.Hardware components can utilize special logic to realize; Software section can be stored in storer, and by suitable instruction execution system, for example microprocessor or special designs hardware are carried out.Those having ordinary skill in the art will appreciate that above-mentioned method and system can and/or be included in processor control routine with computer executable instructions realizes, for example, at the mounting medium such as disk, CD or DVD-ROM, provide such code on such as the programmable memory of ROM (read-only memory) (firmware) or the data carrier such as optics or electronic signal carrier.For example, file encryption-decryption administrative client and computer file system etc. can be by such as VLSI (very large scale integrated circuit) or gate array, realize such as the semiconductor of logic chip, transistor etc. or such as the hardware circuit of the programmable hardware device of field programmable gate array, programmable logic device etc., also can use the software of being carried out by various types of processors to realize, also can be realized by for example firmware of the combination of above-mentioned hardware circuit and software.
The present invention can meet the protection requirement of user to personal document's data; Utilize unique sequence number of iris identification equipment to produce encryption key as seed, ensured the uniqueness of encryption key and encryption device; Use safety, convenient.Utilize the present invention, must could be to file encryption-decryption by iris recognition authentication by encrypting the user of this file, can prevent that user from forgetting Password can not open file, and prevent that other people from knowing in the situation of user cipher, privately carry out file operation etc., thereby greatly improve security, the reliability of file.
Above file encryption-decryption system and the method thereof based on iris recognition provided by the present invention had been described in detail.For the technician in general field, any apparent change of under the prerequisite that does not deviate from connotation of the present invention, it being done, all will form infringement of patent right of the present invention, will bear corresponding legal liabilities.

Claims (9)

1. the file encryption-decryption system based on iris recognition, is characterized in that comprising,
Iris identification equipment, for collection, registration and the checking of iris image;
File encryption-decryption administrative client, is used for realizing and user's man-machine interaction;
Computer file system, the file being used in supervisory computer; Wherein,
Described iris identification equipment and described file encryption-decryption administrative client carry out data interaction,
In the time carrying out file encryption-decryption operation, described iris identification equipment gathers user's iris image, carries out authentication; After subscriber authentication is passed through, described iris identification equipment produces key using the sequence number based on self hardware as seed, and this key is sent to described file encryption-decryption administrative client, the encryption and decryption operation of described file encryption-decryption administrative client execute file.
2. file encryption-decryption system as claimed in claim 1, is characterized in that:
Described file encryption-decryption administrative client and described computer file system are arranged in computing machine, directly carry out data interaction.
3. the file encryption-decryption method based on iris recognition, the file encryption-decryption system based on described in claim 1 or 2 realizes, and it is characterized in that comprising the following steps:
The iris image of user by iris identification equipment collection self is to carry out identity registration;
In the time carrying out file encryption-decryption operation, described iris identification equipment gathers user's iris image, carries out authentication;
After subscriber authentication is passed through, described iris identification equipment produces key using the sequence number based on self hardware as seed, and this key is sent to file encryption-decryption administrative client;
The encryption and decryption operation of described file encryption-decryption administrative client execute file.
4. file encryption-decryption method as claimed in claim 3, is characterized in that:
In the time carrying out identity registration, described iris identification equipment only allows same user to register once.
5. file encryption-decryption method as claimed in claim 3, is characterized in that:
In the time carrying out identity registration, the user of described first registration of iris identification equipment is set to super keeper, and described super keeper has authority to add multiple subordinate users.
6. the file encryption-decryption method as described in claim 4 or 5, is characterized in that:
User is undertaken after identity registration by described iris identification equipment, and his iris feature information is kept in described iris identification equipment with the form of iris templates.
7. file encryption-decryption method as claimed in claim 6, is characterized in that:
In the time carrying out authentication, the iris image after cutting apart is formed iris templates by described iris identification equipment, and compare with the iris templates that user had registered; If the iris biological characteristic region of two iris templates is consistent, subscriber authentication is passed through.
8. file encryption-decryption method as claimed in claim 7, is characterized in that:
In the time comparing, if comparison result is steady state value, concludes and have people at malicious intrusions; Repeatedly authentication is carried out in the denial of service of described file encryption-decryption administrative client or requirement.
9. file encryption-decryption method as claimed in claim 3, is characterized in that:
After the decryption oprerations of described file encryption-decryption administrative client execute file, user generates temporary file in the time of reading file; After reading completes, user deletes this temporary file, stet part; If this temporary file has amendment, retain this temporary file, cover original simultaneously, and the enciphered message of stet part.
CN201410180785.5A 2014-04-30 2014-04-30 File encryption and decryption system and method based on iris recognition Pending CN103927470A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410180785.5A CN103927470A (en) 2014-04-30 2014-04-30 File encryption and decryption system and method based on iris recognition

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410180785.5A CN103927470A (en) 2014-04-30 2014-04-30 File encryption and decryption system and method based on iris recognition

Publications (1)

Publication Number Publication Date
CN103927470A true CN103927470A (en) 2014-07-16

Family

ID=51145688

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410180785.5A Pending CN103927470A (en) 2014-04-30 2014-04-30 File encryption and decryption system and method based on iris recognition

Country Status (1)

Country Link
CN (1) CN103927470A (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104239815A (en) * 2014-09-19 2014-12-24 西安凯虹电子科技有限公司 Electronic document encryption and decryption method and method based on iris identification
CN104360832A (en) * 2014-11-04 2015-02-18 北京释码大华科技有限公司 Equipment and method for generating random number
CN104408356A (en) * 2014-11-28 2015-03-11 北京大唐智能卡技术有限公司 Fingerprint authentication method and system and fingerprint template encrypting device
CN104992100A (en) * 2015-07-15 2015-10-21 西安凯虹电子科技有限公司 Iris dynamic encryption and decryption system and method for electronic document flowing
CN105631290A (en) * 2015-11-30 2016-06-01 东莞酷派软件技术有限公司 Safe file operation method and device as well as terminal
CN105787319A (en) * 2014-12-18 2016-07-20 北京释码大华科技有限公司 Iris recognition-based portable terminal and method for same
CN106686586A (en) * 2016-12-29 2017-05-17 广州凯耀资产管理有限公司 Wireless transmission system and encryption and decryption method thereof
CN107864144A (en) * 2017-11-20 2018-03-30 珠海市魅族科技有限公司 Obtain method and device, computer installation and the storage medium of dynamic password
CN109446781A (en) * 2018-11-06 2019-03-08 北京无线电计量测试研究所 A kind of iris encryption data storage device and method

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6023506A (en) * 1995-10-26 2000-02-08 Hitachi, Ltd. Data encryption control apparatus and method
CN101034987A (en) * 2007-01-18 2007-09-12 北京飞天诚信科技有限公司 Method and device for improving the security of the intelligent secret key
CN102799819A (en) * 2012-07-04 2012-11-28 北京京航计算通讯研究所 Embedded software safety protection system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6023506A (en) * 1995-10-26 2000-02-08 Hitachi, Ltd. Data encryption control apparatus and method
CN101034987A (en) * 2007-01-18 2007-09-12 北京飞天诚信科技有限公司 Method and device for improving the security of the intelligent secret key
CN102799819A (en) * 2012-07-04 2012-11-28 北京京航计算通讯研究所 Embedded software safety protection system

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104239815A (en) * 2014-09-19 2014-12-24 西安凯虹电子科技有限公司 Electronic document encryption and decryption method and method based on iris identification
CN104360832A (en) * 2014-11-04 2015-02-18 北京释码大华科技有限公司 Equipment and method for generating random number
CN104360832B (en) * 2014-11-04 2018-01-26 北京释码大华科技有限公司 A kind of random number generation device and method
CN104408356B (en) * 2014-11-28 2017-11-24 北京大唐智能卡技术有限公司 A kind of fingerprint verification method and system, fingerprint template encryption device
CN104408356A (en) * 2014-11-28 2015-03-11 北京大唐智能卡技术有限公司 Fingerprint authentication method and system and fingerprint template encrypting device
CN105787319B (en) * 2014-12-18 2020-06-16 北京释码大华科技有限公司 Portable terminal based on iris recognition and method thereof
CN105787319A (en) * 2014-12-18 2016-07-20 北京释码大华科技有限公司 Iris recognition-based portable terminal and method for same
CN104992100A (en) * 2015-07-15 2015-10-21 西安凯虹电子科技有限公司 Iris dynamic encryption and decryption system and method for electronic document flowing
CN104992100B (en) * 2015-07-15 2018-04-06 西安凯虹电子科技有限公司 Iris dynamic encryption decryption system and method for electronic document circulation
WO2017092228A1 (en) * 2015-11-30 2017-06-08 宇龙计算机通信科技(深圳)有限公司 Method and device for performing security operation on file, and terminal
CN105631290A (en) * 2015-11-30 2016-06-01 东莞酷派软件技术有限公司 Safe file operation method and device as well as terminal
CN106686586A (en) * 2016-12-29 2017-05-17 广州凯耀资产管理有限公司 Wireless transmission system and encryption and decryption method thereof
CN106686586B (en) * 2016-12-29 2020-08-11 北京泛安信息技术有限公司 Wireless transmission system and encryption and decryption method thereof
CN107864144A (en) * 2017-11-20 2018-03-30 珠海市魅族科技有限公司 Obtain method and device, computer installation and the storage medium of dynamic password
CN109446781A (en) * 2018-11-06 2019-03-08 北京无线电计量测试研究所 A kind of iris encryption data storage device and method

Similar Documents

Publication Publication Date Title
CN103927470A (en) File encryption and decryption system and method based on iris recognition
US9773151B2 (en) System and methods for contactless biometrics-based identification
US10061910B2 (en) Secure biometric data capture, processing and management for selectively prohibiting access to a data storage component from an application execution environment
ES2953529T3 (en) Multi-user strong authentication token
KR102132507B1 (en) Resource management based on biometric data
KR101888903B1 (en) Methods and apparatus for migrating keys
JP5816750B2 (en) Authentication method and apparatus using disposable password including biometric image information
CN105429761B (en) A kind of key generation method and device
Kunda et al. A survey of android mobile phone authentication schemes
US20100138667A1 (en) Authentication using stored biometric data
KR20180081108A (en) Public / private key biometric authentication system
CN105447405A (en) Document encryption/decryption method and apparatus based on iris recognition and authentication
CN107924436A (en) Control is accessed using the electronic device of biological identification technology
CN104239815A (en) Electronic document encryption and decryption method and method based on iris identification
US20150278495A1 (en) Fingerprint password
US9280650B2 (en) Authenticate a fingerprint image
CN105243306A (en) Biometric identification USB KEY apparatus and device
US9853955B2 (en) Techniques for securing delivery of an audio message
CN106022039A (en) Secure storage system and storage method of electronic information
CN105281907B (en) Encrypted data processing method and device
KR20090031093A (en) Method and apparatus for data pattern recognition for data protection
WO2017215533A1 (en) Biological characteristic recognition device and method and biological characteristic template registration method
CA2686801C (en) Authetication using stored biometric data
CN106936775A (en) A kind of authentication method and system based on fingerprint recognition
TW202232407A (en) Information processing method and device, electronic equipment, server and medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB03 Change of inventor or designer information

Inventor after: Wang Xiaopeng

Inventor before: Geng Hancheng

Inventor before: Wang Xiaopeng

RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20140716