CN103986577B - Based on the electronic transaction identification method of face recognition - Google Patents

Based on the electronic transaction identification method of face recognition Download PDF

Info

Publication number
CN103986577B
CN103986577B CN201410191663.6A CN201410191663A CN103986577B CN 103986577 B CN103986577 B CN 103986577B CN 201410191663 A CN201410191663 A CN 201410191663A CN 103986577 B CN103986577 B CN 103986577B
Authority
CN
China
Prior art keywords
user
certificate server
dynamic password
challenge code
facial feature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201410191663.6A
Other languages
Chinese (zh)
Other versions
CN103986577A (en
Inventor
不公告发明人
Original Assignee
Wuxi Beidou Xingtong Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuxi Beidou Xingtong Information Technology Co Ltd filed Critical Wuxi Beidou Xingtong Information Technology Co Ltd
Priority to CN201510051712.0A priority Critical patent/CN104636925B/en
Priority to CN201410191663.6A priority patent/CN103986577B/en
Priority to CN201510055529.8A priority patent/CN104717069B/en
Publication of CN103986577A publication Critical patent/CN103986577A/en
Application granted granted Critical
Publication of CN103986577B publication Critical patent/CN103986577B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3823Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The present invention relates to a kind of electronic transaction identification method based on face recognition, comprise, the face-image of shooting user, face-image is processed, obtain digitized real-time facial feature, real-time facial feature sends to certificate server to mate by communication network by certification display together with user ID, if coupling, certification display generates random challenge code according to random algorithm based on real-time facial feature and user ID, store challenge code and challenge code returned to the authentication window of certification display, token device is encoded to the challenge code received to produce the first dynamic password, certificate server encodes to produce the second dynamic password based on token device identical algorithms to storing challenge code, and two dynamic passwords are compared to realize authenticating user identification.By the present invention, the security performance of challenge response pattern dynamic password challenge code can be improved, make dynamic password more be difficult to be cracked, thus effectively improve electronic transaction environment.

Description

Based on the electronic transaction identification method of face recognition
Technical field
The present invention relates to Electronic dicrimination field, particularly relate to a kind of electronic transaction identification method based on face recognition.
Background technology
Along with the developing rapidly of universal, mobile device network equipment software and hardware of ecommerce, people have started to get used to the emerging affairs such as shopping online, Web bank and E-Payment, and network security is a Main Bottleneck of restriction electronic transaction all the time.The identity verification scheme only having security performance high could obtain the trust of user, also could expand its application market fast.
In order to improve the reliability of Electronic dicrimination, static password frequency of utilization significantly reduces, and what replace him is dynamic password.The main thought of dynamic password is in process of user login, add some uncertain factors, as time, random number etc., makes the information that transmits in each process of user login all different, thus resists retry and attack, and improves the fail safe in login process.Dynamic-password technique mainly divides two kinds, i.e. synchronous password technology and asynchronous password technology, and wherein asynchronous password technology have employed challenge response mode, and synchronous password technology is divided into time synchronized password and event synchronization password.Current, the dynamic password that above three kinds of main generating modes generate is widely used in the multiple network services such as ecommerce, Email, wireless access, network equipment login, Web bank, by the token of validated user and the cooperation of far-end server, complete the Electronic dicrimination to user.
Asynchronous password technology is a kind of password technology that security performance is higher, which employs challenge response mode, do not need to carry out synchronous condition between token and server except identical algorithm, therefore effectively can solve the problem of token step-out, reduce the impact on application, significantly increase the reliability of system simultaneously.Challenge code is the key generating challenge response type dynamic password, generate challenge code by checking static password mode in prior art, reliability is not high, easily be cracked, therefore, how generating a challenge code being difficult to crack, is current each macroreticular security firm technical problem in the urgent need to address.
Therefore, need a kind of new electronic transaction identification method, increase the complexity of the forming factors of the challenge code generating challenge response type dynamic password, that fundamentally improves dynamic password cracks difficulty, for user and businessman provide safety guarantee.
Summary of the invention
In order to solve the problem, the invention provides a kind of electronic transaction identification method based on face recognition, by extracting the facial characteristics of user, digitized facial feature data is applied in the generative process of challenge code, only need increase the reliability that a small amount of miniaturized electronics can increase challenge response type dynamic password, even if the Conduce Disciplinarian making disabled user collect a large amount of dynamic password to be also difficult to analyze dynamic password, thus be difficult to the economic interests invading user and businessman, improve the use confidence of user and businessman, widen the application market of dynamic password Related product.
According to an aspect of the present invention, provide a kind of electronic transaction identification method based on face recognition, described electronic transaction identification method comprises:
Step 1: the face-image using video camera shooting user;
Step 2: image processor carries out sharpening process to described face-image, obtains the process image that definition is strengthened, carries out facial feature extraction, obtain digitized real-time facial feature to described process image;
Step 3: send to certificate server by communication network together with the user ID that described real-time facial feature and user input by certification display;
Step 4: described certificate server judges whether the real-time facial feature that receives and user ID mate, if do not mated, authentication window to certification display returns the authentication result of failure, terminate electronic transaction verification, if coupling, random challenge code is generated based on real-time facial feature and user ID according to random algorithm, store challenge code and challenge code returned to the authentication window of certification display, certification display goes to search the token serial number of the token device having distributed to this user based on user ID simultaneously;
Step 5: the challenge code that certification display shows manually is input in the input frame of token display of token device by user;
Step 6: token device uses RSA Algorithm to be encrypted calculating based on the token serial number of token device and described challenge code, generate the first secret value, HASH algorithm is used to produce the digest value of the first secret value, the digest value of the first secret value is split successively, XOR and get right position process, generate the first dynamic password, and be presented in the dialog box of token display of token device by described first dynamic password, so that user is entered in described certificate server;
Step 7: described certificate server receives described first dynamic password, and carries out certification according to described first dynamic password to user identity;
Wherein, described certification terminal comprises certification display, video camera and image processor, and described certification display is for showing the authentication window corresponding with described certificate server, and described authentication window inputs user ID for pointing out user and carries out face image capture, described certificate server carries out certification according to described first dynamic password to user identity and comprises further, described certificate server uses RSA Algorithm to be encrypted calculating based on the token serial number of token device and the challenge code of certificate server end storage, generate the second secret value, HASH algorithm is used to produce the digest value of the second secret value, the digest value of the second secret value is split successively, XOR and get right position process, generate the second dynamic password, first dynamic password and the second dynamic password are compared, if equal, return successful authentication result, if unequal, return the authentication result of failure.
More specifically, also comprise in described certificate server judges the real-time facial feature that receives and whether user ID mates, described certificate server searches the prestore facial characteristics corresponding with user ID in facial feature database, and the facial characteristics that will prestore mates with real-time facial feature.
More specifically, described facial feature database is stored in described certificate server end, or is stored in the memory device that is connected with described certificate server by communication network.
More specifically, described certificate server goes to search the token device having distributed to this user token serial number based on user ID also comprises, and certificate server searches the token serial number of the token device having distributed to this user in token database.
More specifically, described token database is stored in described certificate server end, or is stored in the memory device that is connected with described certificate server by communication network.
More specifically, certification display is liquid crystal display or light-emitting diode display, and token display is liquid crystal display or light-emitting diode display.
More specifically, resolution for the liquid crystal display of certification display is the one in 160 × 128,384 × 320,400 × 240,640 × 480 or 800 × 480, and the resolution for the liquid crystal display of token display is the one in 160 × 128,384 × 320,400 × 240,640 × 480 or 800 × 480.
More specifically, the length of described challenge code is within 40, and described communication network is computer communication network or mobile communications network.
More specifically, described certification terminal and described token device are integrated in the intelligent mobile terminal of user.
More specifically, described intelligent mobile terminal is smart mobile phone, personal digital assistant PDA, panel computer or portable computer.
Accompanying drawing explanation
Below with reference to accompanying drawing, embodiment of the present invention are described, wherein:
Fig. 1 is the method flow diagram of the electronic transaction identification method based on face recognition illustrated according to an embodiment of the present invention.
Fig. 2 is the block diagram of the electronic transaction verification system based on face recognition illustrated according to an embodiment of the present invention.
Embodiment
Below with reference to accompanying drawings the embodiment of the electronic transaction identification method based on face recognition of the present invention is described in detail.
Authentication, also known as " checking ", " authentication ", refers to by certain means, completes the confirmation to user identity.The method of authentication has a lot, substantially can be divided into: the authentication based on shared key, the authentication based on biological property and the authentication based on public key encryption algorithm.The object of authentication confirms current the user claimed as certain identity, is claimed user really.In daily life, authentication is unrare; Such as, by checking the certificate of the other side, we generally can be sure of the identity of the other side.Although the way of this confirmation the other side identity in daily life also belongs to " authentication " of broad sense, " authentication " one word be used in the field such as computer, communication more.
When authentication is applied to E-Payment field, again can referred to as Electronic dicrimination, for carrying out user authentication to electronic transaction.From initial static password to time synchronous dynamic password, event synchronization dynamic password and even challenge response type dynamic password, the development of password is always towards the direction that security performance is more and more higher, and in challenge response type dynamic password, the generation of challenge code is most important, he is related to the difficulty that dynamic password is cracked, in prior art, the mode of authentication of users static password is used to generate challenge code, reliability is not high, in order to improve the complexity of challenge code, the present invention uses for reference the uniqueness of user's face feature, the mode of authentication of users facial information is used to generate challenge code, thus improve the security performance of challenge response type dynamic password largely.
In order to extract the face feature information of user, need to carry out face recognition to user.Face recognition, be also called recognition of face, face recognizing, face identification etc., face recognition can use general video camera as identifying information acquisition device, obtain the face-image identifying object in a non-contact manner, then the preliminary treatment before identifying face-image, such as, deepen definition, filtering etc., and computer system is to the face-image characteristic information extraction after process, the characteristic information of extraction is mated with the characteristics of image in pre-stored image data storehouse, thus completes identifying.Face recognition is the RM based on biological characteristic, compared with the RM that fingerprint recognition etc. is traditional, have in real time, accurately, high accuracy, be easy to use, stability is high, cost performance high.
Fig. 1 is the method flow diagram of the electronic transaction identification method based on face recognition illustrated according to an embodiment of the present invention, and described electronic transaction identification method comprises the following steps:
Step 101: the face-image using video camera shooting user;
Step 102: image processor carries out sharpening process to described face-image, obtains the process image that definition is strengthened, carries out facial feature extraction, obtain digitized real-time facial feature to described process image;
Step 103: send to certificate server by communication network together with the user ID that described real-time facial feature and user input by certification display;
Step 104: described certificate server judges whether the real-time facial feature that receives and user ID mate, if do not mated, authentication window to certification display returns the authentication result of failure, terminate electronic transaction verification, if coupling, random challenge code is generated based on real-time facial feature and user ID according to random algorithm, store challenge code and challenge code returned to the authentication window of certification display, certification display goes to search the token serial number of the token device having distributed to this user based on user ID simultaneously;
Step 105: the challenge code that certification display shows manually is input in the input frame of token display of token device by user;
Step 106: token device uses RSA Algorithm to be encrypted calculating based on the token serial number of token device and described challenge code, generate the first secret value, HASH algorithm is used to produce the digest value of the first secret value, the digest value of the first secret value is split successively, XOR and get right position process, generate the first dynamic password, and be presented in the dialog box of token display of token device by described first dynamic password, so that user is entered in described certificate server;
Step 107: described certificate server receives described first dynamic password, and carries out certification according to described first dynamic password to user identity;
In addition, described certification terminal comprises certification display, video camera and image processor, and described certification display is for showing the authentication window corresponding with described certificate server, and described authentication window inputs user ID for pointing out user and carries out face image capture; Also can comprise further in step 107, described certificate server uses RSA Algorithm to be encrypted calculating based on the token serial number of token device and the challenge code of certificate server end storage, generate the second secret value, HASH algorithm is used to produce the digest value of the second secret value, the digest value of the second secret value is split successively, XOR and get right position process, generate the second dynamic password, first dynamic password and the second dynamic password are compared, if equal, return successful authentication result, if unequal, return the authentication result of failure.
In addition, also comprise in described certificate server judges the real-time facial feature that receives and whether user ID mates, described certificate server searches the prestore facial characteristics corresponding with user ID in facial feature database, and the facial characteristics that will prestore mates with real-time facial feature; Described facial feature database is stored in described certificate server end, or is stored in the memory device that is connected with described certificate server by communication network; Described certificate server goes to search the token device having distributed to this user token serial number based on user ID also comprises, and certificate server searches the token serial number of the token device having distributed to this user in token database; Described token database is stored in described certificate server end, or is stored in the memory device that is connected with described certificate server by communication network.
In addition, certification display is liquid crystal display or light-emitting diode display, and token display is liquid crystal display or light-emitting diode display; Resolution for the liquid crystal display of certification display is the one in 160 × 128,384 × 320,400 × 240,640 × 480 or 800 × 480, and the resolution for the liquid crystal display of token display is the one in 160 × 128,384 × 320,400 × 240,640 × 480 or 800 × 480; The length of described challenge code is within 40, and described communication network is computer communication network or mobile communications network; Can be integrated in the intelligent mobile terminal of user by described certification terminal and described token device, described intelligent mobile terminal is smart mobile phone, personal digital assistant PDA, panel computer or portable computer.
Wherein, RSA Algorithm, being also called RSA public key encryption algorithm, is proposed together by Peter Lonard Lee Vista (Ron Rivest), A Di Shamir (Adi Shamir) and Leonard A Deman (LeonardAdleman) for 1977.Three of them worked in the Massachusetts Institute of Technology at that time.RSA is exactly the alphabetical compositions that are stitched together of their three people's surname beginnings.RSA is the most influential current public key encryption algorithm, and he can resist up to the present known most cryptographic attacks, is recommended as public key data encryption standard by ISO.Current only have short RSA key just may be broken by brute force approach solution.To 2008, in the world also without any the mode of attacking RSA Algorithm reliably.As long as the length long enough of its key, with the information of rsa encryption be actually can not be separated broken.But in today that Distributed Calculation and quantum computer theory reach its maturity, rsa encryption fail safe receives challenge.RSA Algorithm is true based on a foolproof number theory: be multiplied by two Big prime very easy, but it is extremely difficult to want to carry out factorization to its product at that time, therefore can using open for product as encryption key.
Wherein, HASH algorithm, is also called hash algorithm, and the binary value of random length is mapped as the binary value of shorter regular length by hash algorithm, and this little binary value is called cryptographic Hash.Cryptographic Hash be one piece of data uniquely and extremely compact numeric representation form.If hash one section of plaintext and even only change a letter of this paragraph, Hash subsequently all will produce different values.Finding hash to be the input that two of same value are different, is computationally impossible, so the cryptographic Hash of data can the integrality of check data.Be generally used for fast finding and cryptographic algorithm.
Then, with reference to figure 2, the present invention will be described in continuation, Fig. 2 is the block diagram of the electronic transaction verification system based on face recognition illustrated according to an embodiment of the present invention, described electronic transaction verification system comprises token device 201, certification terminal 202, certificate server 203 and communication network 204, described token device 201 comprises token display, described certification terminal 202 comprises certification display, video camera and image processor, described certificate server 203 can be Cloud Server, described communication network 204 can be computer communication network or mobile communications network, certification terminal 202 manually will be input in the input frame of token display of token device 201 in the challenge code that user's face feature generates at certificate server 203 end group, so that token device 201 generates challenge response type dynamic password, dynamic password sends to certificate server 203 place to complete checking by communication network 204 by user, communication network 204 receives the result that certificate server 203 returns, wherein certification terminal 202 is also bi-directionally connected with communication network 204, with the user ID of the real-time facial feature and user's input that send user to certificate server 203, and the challenge code of certificate server 203 generation is received from certificate server 203.
Adopt the electronic transaction identification method based on face recognition of the present invention, for the not high technical problem being easy to be cracked of challenge code complexity in existing challenge response dynamic password generate pattern, user's face feature is incorporated in the generation of challenge code, thus the difficulty that raising challenge code is cracked, improve the security performance of electronic transaction verification scheme, for the fund of user and trade company provides better safety curtain.
Be understandable that, although the present invention with preferred embodiment disclose as above, but above-described embodiment and be not used to limit the present invention.For any those of ordinary skill in the art, do not departing under technical solution of the present invention ambit, the technology contents of above-mentioned announcement all can be utilized to make many possible variations and modification to technical solution of the present invention, or be revised as the Equivalent embodiments of equivalent variations.Therefore, every content not departing from technical solution of the present invention, according to technical spirit of the present invention to any simple modification made for any of the above embodiments, equivalent variations and modification, all still belongs in the scope of technical solution of the present invention protection.

Claims (3)

1. based on an electronic transaction identification method for face recognition, it is characterized in that, described electronic transaction identification method comprises:
Use the face-image of video camera shooting user;
Image processor carries out sharpening process to described face-image, obtains the process image that definition is strengthened, carries out facial feature extraction, obtain digitized real-time facial feature to described process image;
Certificate server is sent to by communication network together with the user ID that described real-time facial feature and user input by certification display;
Described certificate server judges whether the real-time facial feature that receives and user ID mate, if do not mated, authentication window to certification display returns the authentication result of failure, terminate electronic transaction verification, if coupling, random challenge code is generated based on real-time facial feature and user ID according to random algorithm, store challenge code and challenge code returned to the authentication window of certification display, certification display goes to search the token serial number of the token device having distributed to this user based on user ID simultaneously;
The challenge code that certification display shows manually is input in the input frame of token display of token device by user;
Token device uses RSA Algorithm to be encrypted calculating based on the token serial number of token device and described challenge code, generate the first secret value, HASH algorithm is used to produce the digest value of the first secret value, the digest value of the first secret value is split successively, XOR and get right position process, generate the first dynamic password, and be presented in the dialog box of token display of token device by described first dynamic password, so that user is entered in described certificate server;
Described certificate server receives described first dynamic password, and carries out certification according to described first dynamic password to user identity;
Wherein, certification terminal comprises certification display, video camera and image processor, and described certification display is for showing the authentication window corresponding with described certificate server, and described authentication window inputs user ID for pointing out user and carries out face image capture;
Wherein, described certificate server carries out certification according to described first dynamic password to user identity and comprises further, described certificate server uses RSA Algorithm to be encrypted calculating based on the token serial number of token device and the challenge code of certificate server end storage, generate the second secret value, HASH algorithm is used to produce the digest value of the second secret value, the digest value of the second secret value is split successively, XOR and get right position process, generate the second dynamic password, first dynamic password and the second dynamic password are compared, if equal, return successful authentication result, if unequal, return the authentication result of failure.
2. as claimed in claim 1 based on the electronic transaction identification method of face recognition, it is characterized in that, also comprise in described certificate server judges the real-time facial feature that receives and whether user ID mates:
Described certificate server searches the prestore facial characteristics corresponding with user ID in facial feature database, and the facial characteristics that will prestore mates with real-time facial feature.
3., as claimed in claim 2 based on the electronic transaction identification method of face recognition, it is characterized in that:
Described facial feature database is stored in described certificate server end, or is stored in the memory device that is connected with described certificate server by communication network.
CN201410191663.6A 2014-05-07 2014-05-07 Based on the electronic transaction identification method of face recognition Expired - Fee Related CN103986577B (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN201510051712.0A CN104636925B (en) 2014-05-07 2014-05-07 Based on the electronic transaction identification method of face recognition
CN201410191663.6A CN103986577B (en) 2014-05-07 2014-05-07 Based on the electronic transaction identification method of face recognition
CN201510055529.8A CN104717069B (en) 2014-05-07 2014-05-07 Based on the electronic transaction identification method of face recognition

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410191663.6A CN103986577B (en) 2014-05-07 2014-05-07 Based on the electronic transaction identification method of face recognition

Related Child Applications (2)

Application Number Title Priority Date Filing Date
CN201510051712.0A Division CN104636925B (en) 2014-05-07 2014-05-07 Based on the electronic transaction identification method of face recognition
CN201510055529.8A Division CN104717069B (en) 2014-05-07 2014-05-07 Based on the electronic transaction identification method of face recognition

Publications (2)

Publication Number Publication Date
CN103986577A CN103986577A (en) 2014-08-13
CN103986577B true CN103986577B (en) 2015-10-21

Family

ID=51278404

Family Applications (3)

Application Number Title Priority Date Filing Date
CN201510055529.8A Active CN104717069B (en) 2014-05-07 2014-05-07 Based on the electronic transaction identification method of face recognition
CN201510051712.0A Expired - Fee Related CN104636925B (en) 2014-05-07 2014-05-07 Based on the electronic transaction identification method of face recognition
CN201410191663.6A Expired - Fee Related CN103986577B (en) 2014-05-07 2014-05-07 Based on the electronic transaction identification method of face recognition

Family Applications Before (2)

Application Number Title Priority Date Filing Date
CN201510055529.8A Active CN104717069B (en) 2014-05-07 2014-05-07 Based on the electronic transaction identification method of face recognition
CN201510051712.0A Expired - Fee Related CN104636925B (en) 2014-05-07 2014-05-07 Based on the electronic transaction identification method of face recognition

Country Status (1)

Country Link
CN (3) CN104717069B (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105898129A (en) * 2014-09-26 2016-08-24 贺江涛 Face snapshot method and device based on mobile equipment
CN104202433B (en) * 2014-09-28 2018-03-27 广州视睿电子科技有限公司 A kind of method that Intelligent mirror is set
CN105162767B (en) * 2015-07-31 2018-06-12 中国联合网络通信集团有限公司 Authentication method and system based on fingerprint
CN106992968B (en) * 2017-03-03 2020-05-19 浙江智贝信息科技有限公司 Face continuous authentication method based on client
IT201700036968A1 (en) * 2017-04-04 2018-10-04 Inventia S R L Method and system of online verification of the identity of a subject
CN113037682A (en) * 2019-12-09 2021-06-25 西安诺瓦星云科技股份有限公司 Encrypted communication method, encrypted communication device, and encrypted communication system
CN111259365A (en) * 2020-01-10 2020-06-09 河北先见软件科技股份有限公司 Dynamic verification code generation method
CN113468514A (en) * 2021-06-28 2021-10-01 深圳供电局有限公司 Multi-factor identity authentication method and system in intranet environment
CN115063873B (en) * 2022-08-15 2022-11-08 珠海翔翼航空技术有限公司 Flight data acquisition method and device based on static and dynamic face detection

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102387020A (en) * 2011-10-20 2012-03-21 北京天地融科技有限公司 Dynamic password generating device as well as dynamic password implementing method and system
CN102752311A (en) * 2012-07-16 2012-10-24 天地融科技股份有限公司 Authentication method, system and device
CN102801724A (en) * 2012-08-09 2012-11-28 长城瑞通(北京)科技有限公司 Identity authentication method combining graphic image with dynamic password
CN103745151A (en) * 2014-01-08 2014-04-23 杭州晟元芯片技术有限公司 System and method for authenticating identity through combination of two-dimension codes and dynamic passwords

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8255688B2 (en) * 2008-01-23 2012-08-28 Mastercard International Incorporated Systems and methods for mutual authentication using one time codes

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102387020A (en) * 2011-10-20 2012-03-21 北京天地融科技有限公司 Dynamic password generating device as well as dynamic password implementing method and system
CN102752311A (en) * 2012-07-16 2012-10-24 天地融科技股份有限公司 Authentication method, system and device
CN102801724A (en) * 2012-08-09 2012-11-28 长城瑞通(北京)科技有限公司 Identity authentication method combining graphic image with dynamic password
CN103745151A (en) * 2014-01-08 2014-04-23 杭州晟元芯片技术有限公司 System and method for authenticating identity through combination of two-dimension codes and dynamic passwords

Also Published As

Publication number Publication date
CN104717069A (en) 2015-06-17
CN103986577A (en) 2014-08-13
CN104636925A (en) 2015-05-20
CN104636925B (en) 2016-04-06
CN104717069B (en) 2016-01-06

Similar Documents

Publication Publication Date Title
CN103986577B (en) Based on the electronic transaction identification method of face recognition
US10798081B2 (en) Method, apparatus, and system for providing a security check
CN107925581B (en) Biometric authentication system and authentication server
EP2220840B1 (en) Method of authentication of users in data processing systems
US9684780B2 (en) Dynamic interactive identity authentication method and system
US9888382B2 (en) Mobile data communication using biometric encryption
Karovaliya et al. Enhanced security for ATM machine with OTP and facial recognition features
US9117065B2 (en) Dynamic interactive identity authentication method and system
CN103124269A (en) Bidirectional identity authentication method based on dynamic password and biologic features under cloud environment
CN103929425A (en) Identity registration and identity authentication method, device and system
WO2015179640A1 (en) Method, apparatus, and system for providing a security check
CN109726578A (en) A kind of anti-fake solution of novel dynamic two-dimension code
CN104462926A (en) Intelligent card identity recognition method and system
US20180124034A1 (en) Image based method, system and computer program product to authenticate user identity
CN106780668B (en) Method, system and mobile device for realizing visual display of user personal information data label
Chand et al. Biometric Authentication using SaaS in Cloud Computing
CN110858803B (en) Authentication method, system, server, and computer-readable storage medium
CN110740112B (en) Authentication method, apparatus and computer readable storage medium
KR101988365B1 (en) Face recognition system and method
Avhad et al. A three-factor authentication scheme in ATM
US20160342783A1 (en) Visual obfuscation security device, method and system
CN108933669B (en) Device of secondary password based on thing allies oneself with is synchronous
Ranjini et al. Enhanced Fingerprint Recognition with OTP using Delaunay Triangulation to Improve ATM Security
Byun et al. A Facial Recognition System based on User Authentication for Mobile Office Environments
Kochovski et al. CSCI468/968 Advanced Network Security Multi-Factor Authentication

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
C41 Transfer of patent application or patent right or utility model
CB03 Change of inventor or designer information

Inventor after: Jiang Guojian

Inventor before: The inventor has waived the right to be mentioned

COR Change of bibliographic data
TR01 Transfer of patent right

Effective date of registration: 20160414

Address after: 350000, B, building 3, Xinhua Plaza, No. 54, 173, Gulou Road, Fuzhou, Fujian

Patentee after: Jiang Guojian

Address before: 214016 Jiangsu province Wuxi chonganou Guangrui Road 1906, 1908-257

Patentee before: Wuxi Beidouxing Communication Information Science and Technology Co., Ltd.

CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20151021

Termination date: 20180507

CF01 Termination of patent right due to non-payment of annual fee