CN104239815A - Electronic document encryption and decryption method and method based on iris identification - Google Patents

Electronic document encryption and decryption method and method based on iris identification Download PDF

Info

Publication number
CN104239815A
CN104239815A CN201410483146.6A CN201410483146A CN104239815A CN 104239815 A CN104239815 A CN 104239815A CN 201410483146 A CN201410483146 A CN 201410483146A CN 104239815 A CN104239815 A CN 104239815A
Authority
CN
China
Prior art keywords
iris
feature value
electronic document
granted access
access person
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410483146.6A
Other languages
Chinese (zh)
Inventor
胥建民
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xi'an Kaihong Electronic Science & Technology Co Ltd
Original Assignee
Xi'an Kaihong Electronic Science & Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xi'an Kaihong Electronic Science & Technology Co Ltd filed Critical Xi'an Kaihong Electronic Science & Technology Co Ltd
Priority to CN201410483146.6A priority Critical patent/CN104239815A/en
Publication of CN104239815A publication Critical patent/CN104239815A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/18Eye characteristics, e.g. of the iris

Abstract

The invention discloses an electronic document encryption and decryption method and method based on iris identification, which mainly solve the problems in the prior art that a secret key is easy to forget and lose, an image acquisition device does not have high precision and has a slow identification speed, and the safety of the secret key is poor and the like. The device comprises an iris camera and a main control chip module. The encryption method disclosed by the invention comprises the following steps of (1) generating the secret key; (2) selecting an electronic document; (3) acquiring an iris image of an authorized visitor; (4) extracting iris characteristic values of the authorized visitor; (5) comparing the iris characteristic values; (6) judging whether the iris characteristic values are matched or not; (7) extracting the encrypted secret key; and (8) encrypting the electronic document.

Description

Based on the electronic document encrypting and decrypting device and method of iris recognition
Technical field
The invention belongs to technical field of image processing, further relate to a kind of electronic document encrypting and decrypting device and method based on iris recognition in information security technology.The present invention adopts the iris recognition technology that in biological identification technology, degree of accuracy is the highest, utilizes the high reliability of this technology, uniqueness, anti-counterfeiting feature, and the present invention can be applicable to encryption to electronic document in computing machine, mobile phone, RF Card Microchip and deciphering.
Background technology
Along with the development of science and technology, the utilization of the storage mediums such as current computing machine, mobile phone, radio-frequency card is more and more extensive, wherein store dissimilar in a large number and relate to the electronic document of high security information, these information are once illegally be stolen immeasurable for generation loss, and current common practice is all use various document security software to be encrypted data.Encryption system such as PGP, True Crypt etc. of industry main flow have employed that multiple encryption algorithms is used in combination improves security, and these encryption systems have a defect significantly, that is exactly the preservation of key, once have forgotten key, then encrypted file normally cannot be deciphered and become discarding data and cannot use.
The patented technology " methods, devices and systems of a kind of file encryption and deciphering " (number of patent application 201310149660.1, application publication number CN 103220295A) that Fujian Yishidai Information Science Co., Ltd has discloses the methods, devices and systems of a kind of file encryption and deciphering.This patented technology provides a kind of method of encrypting based on certifying device and deciphering, and comprising: receive the electronic document download request that client sends; Generate encryption key, utilize encryption key to the document content encryption corresponding to described document identification, generate encrypted document; Read the client public key stored according to user profile, utilize client public key to generate key information to encryption keys; By document identification and key information corresponding stored; Encrypted document is sent to client, the electronic document that user obtains after downloading is encrypted document, the private key for user in certificate of utility equipment is needed to obtain encryption key to the key information deciphering stored in server, recycling encryption key obtains electronic document to encrypted document deciphering, even if the encrypted document after download is revealed, be connected to server owing to there is no certifying device to be decrypted the encrypted document after download, the content in electronic document cannot be read, because electronic document storage is in internal memory, can not direct copying, security performance is high.Although this patent of invention is more rigorous in the encryption and decryption realizing document, but still the weak point existed is, one, be used for producing the user that the user profile of client public key can only lean on computer recognizing artificially to identify to define, equally can decrypted document when other operators use this user profile to download electronic document.Its two, the realization of the method must connection server, and cannot realize unit encrypting and decrypting, the limitation that invention is promoted is larger.Its three, the method must connect certifying device, forgets, loses certifying device electronic document all will be made to decipher.Its four, the method unrealized workspace decryption mode, as long as user knows password, is just regarded as having authorized as long as take key, thus causes the embarrassment of accessing limited or unrestricted access electronic document.Its five, when occurring that encipherer is absent from the scene, but be badly in need of deciphering this electronic document time, the method fails to provide super decipher function and many people re-checking decipher function.
The patented technology " encrypting fingerprint of the electronic document in computing machine and decryption method " (number of patent application 200510036259.2, Authorization Notice No. CN100520671C) that Shenzhen City Yalvete Biometric Identification Technology Co., Ltd has discloses a kind of encrypting fingerprint and decryption method of computer electronic documents.This patented technology provides the encrypting fingerprint of the electronic document in a kind of computing machine and the method for deciphering, first the method needs to register the fingerprint of granted access person, then call cryptographic algorithm and produce key, only need during encryption and decryption can complete this encrypting and decrypting method by computer prompted input fingerprint.This patent of invention has the following disadvantages: one, although this patent of invention have employed Application comparison fingerprint identification technology widely in current biological identification technology, but it is well-known, fingerprint is easy to be forged, and there is no vivo identification characteristic, as long as the severed finger that back street operators obtains granted access person also just achieves key.Its two, this inventive method is only for the electronic document in computing machine, and the electronic document encrypting and decrypting in the such as application such as mobile phone, radio-frequency card is restricted; Its three, fingerprint identification device great majority on the market adopt contact-type image sensor at present, and its recognition speed is slow, and easily leave fingerprint lines and provide chance for disabled user steals secret.
The patented technology that Shanghai YinChen intelligent identification Science Co., Ltd has " utilizes recognition of face to be encrypted the method for deciphering electric document file ", and (number of patent application 200710036375.3, publication number CN 101221612A) discloses a kind of method utilizing recognition of face to be encrypted deciphering electric document file.This patented technology provides a kind of method utilizing recognition of face to be encrypted deciphering electric document file, by gathering face video data, and the face video data collected in the face video data collected in decrypting process and ciphering process are compared, relatively similarity, thus Encrypt and Decrypt electronic document can be carried out quickly and easily and be easy to obtain.This patent of invention has the following disadvantages: one, with the face video data collected in decrypting process directly and the face video data collected in ciphering process compare, the method carries out the registration of face characteristic value when each encryption, be equivalent to same person and often encrypt an an electronic document just registration face characteristic value, make face characteristic value to obtain unified management, the situation of the corresponding multiple face characteristic value of a people runs counter to the uniqueness of recognition of face; Its two, face recognition technology also not vivo identification, anti-counterfeiting is poor, can be got by under false pretences by cosmetic or wearer surface tool; Its three, face identification device precision is not high, needs user to finely tune face and completes identification towards cooperation, cause recognition speed slow.
Above-mentioned not enough prior art is the common fault of conditional electronic file encryption decryption technology, and conditional electronic file encryption decryption technology cannot realize high reliability, uniqueness, anti-counterfeiting, high efficiency from encryption source.
Summary of the invention
The object of the invention is the deficiency existed for above-mentioned prior art, a kind of electronic document encrypting and decrypting device and method based on iris recognition is provided.
For the concrete thought realizing object of the present invention is, granted access person is first by the identity essential information of the iris administrative unit registration granted access person in main control chip module, then by the iris image information of iris camera collection granted access person, encrypting and decrypting cell call iris encryption-decryption algorithm in main control chip module, the iris feature value of granted access person is converted to key and preserves, then in the encrypting and decrypting unit of main control chip module, iris encryption or iris deciphering is carried out to different classes of electronic document.The electronic document needing encryption is selected during iris encryption, main control chip module ejects dialog box prompting and gathers iris, registration identification service unit in main control chip module calls iris camera and carries out iris image information collection to granted access person, the iris feature value of granted access person is extracted from gathered iris image information, granted access person's iris feature value of the iris feature value of registered in advance and current collection is contrasted, judge whether iris feature value mates, encrypting and decrypting unit in main control chip module, encryption key is extracted from main control chip module pool of keys, call iris cryptographic algorithm, electronic document is encrypted, complete the encrypting step of electronic document.During iris deciphering, select the electronic document needing deciphering, main control chip module ejects dialog box prompting and gathers iris, registration identification service unit in main control chip module calls iris camera and carries out iris image information collection to granted access person, the iris feature value of granted access person is extracted from gathered iris image information, granted access person's iris feature value of the iris feature value of registered in advance and current collection is contrasted, judge whether iris feature value mates, encrypting and decrypting unit in main control chip module extracts decruption key from main control chip module pool of keys, call iris decipherment algorithm, electronic document is decrypted, complete the decryption step of electronic document.
The inventive system comprises iris camera and main control chip module, wherein, iris camera, adopts optical anti-vibration to move iris camera, for gathering the iris of both eyes image information of granted access person;
Main control chip module, comprise registration and identify service unit, iris administrative unit, encrypting and decrypting unit, described registration identification service unit is used for communicating with iris camera, the iris feature value of encipherer is extracted from the iris image of gathered encipherer, the iris feature value of registered in advance and the iris feature value of current collection are contrasted, judges whether the iris feature value of registered in advance mates with the iris feature value of current collection; Described iris administrative unit is used for calling iris cryptographic algorithm and produces key, and by key storage in the pool of keys of main control chip module; Described encrypting and decrypting unit is for selecting electronic document, prompting gathers iris image, from main control chip module pool of keys, take out encryption or decruption key, call iris cryptographic algorithm and electronic document is encrypted or deciphers, complete iris encryption or the deciphering of electronic document.
The present invention, to the encryption method of electronic document, comprises the following steps:
(1) key is produced:
Granted access person, by clicking the mark of program icon, starts iris administrative unit, calls iris cryptographic algorithm and produces key, and by key storage in main control chip module pool of keys;
(2) electronic document is selected:
(2a) granted access person is by clicking the mark of program icon, starts encrypting and decrypting unit, selects electronic document type;
(2b) granted access person clicks the mark of electronic document encryption function icon, and main control chip module ejects dialog box prompting and gathers iris;
(3) granted access person's iris image is gathered:
Granted access person, by iris camera, gathers the iris image information of granted access person;
(4) granted access person's iris feature value is extracted:
Registration identifies service unit, extracts the iris feature value of granted access person from gathered iris image information;
(5) iris feature value comparison:
Registration identifies service unit, granted access person's iris feature value of the iris feature value of registered in advance and current collection is contrasted;
(6) judge whether iris feature value mates:
Registration identifies service unit, judges whether the iris feature value of registered in advance mates with granted access person's iris feature value of current collection, if so, then performs step (7), otherwise, then perform step (2);
(7) encryption key is extracted:
Encrypting and decrypting unit, extracts encryption key from main control chip module pool of keys;
(8) electronic document encryption:
Encrypting and decrypting unit, calls iris cryptographic algorithm, is encrypted electronic document, completes the encrypting step of electronic document.
The present invention, to the decryption method of encrypted electronic document, comprises the steps:
(1) electronic document is selected:
Granted access person, by clicking the mark of program icon, starts encrypting and decrypting unit, selects the electronic document encrypted, and click electronic document deciphering, main control chip module ejects dialog box, and prompting gathers iris image;
(2) iris image is gathered:
Granted access person is by iris camera collection iris image;
(3) iris feature value is extracted:
Registration identifies service unit, extracts the iris feature value of granted access person from gathered iris image;
(4) iris feature value comparison:
Registration identifies service unit, the iris feature value of registered in advance and the iris feature value of current collection is contrasted;
(5) judge whether iris feature value mates:
Registration identifies service unit, judges whether the iris feature value of registered in advance mates with the iris feature value of current input, if coupling, then performs step (6), if do not mate, then returns step (1);
(6) decruption key is taken out:
Encrypting and decrypting unit, takes out decruption key from pool of keys;
(7) electronic document deciphering:
Encrypting and decrypting unit, calls iris decipherment algorithm and is decrypted electronic document, complete the decryption step to encrypted electronic document.
The present invention compared with prior art has the following advantages:
First, apparatus of the present invention have employed iris camera, overcome prior art not high to equipment precision requirement by gathering face characteristic value, recognition efficiency is low, and the electronic document encrypting and decrypting failure caused, the defect that recognition speed is slow, improves degree of accuracy and the recognition speed of eigenwert gathering algorithm.
Second, the iris camera related in apparatus of the present invention, optical anti-vibration is adopted to move iris camera, can effectively avoid because shaking the image potential difference problem brought, overcome prior art because of equipment shake or object slightly movement, and cause the ambiguous defect of iris image of acquisition, improve the iris image acquiring precision of apparatus of the present invention.
3rd, apparatus of the present invention only relate to iris camera and main control chip module, overcome in prior art and need connection server and certifying device, and the device caused is loaded down with trivial details and cost waste problem, make apparatus of the present invention more be tending towards miniaturization, Consumer's Experience is more convenient.
4th, due to method of the present invention, have employed registration efficiently and identify service unit, overcome fingerprint recognition of the prior art and recognition of face because of the efficiency of acquisition and processing eigenwert low, and the slow-footed defect of the encrypting and decrypting caused, the present invention can be completed for the location of iris image within 1 second, registration identifies that the time that service unit extracts iris feature value by the iris image collected also only needs 1 second, the retrieval of iris feature value and comparison time are also within 1 second, thus iris is registered, iris is encrypted, the time of iris deciphering controls to complete within 3 seconds respectively, all faster than the recognition speed of fingerprint and face.
5th, the present invention adopts body iris eigenwert as key, by means of iris recognition technology, itself there is vivo identification, uniqueness, contactless, recognition efficiency is high, the feature such as anti-counterfeiting, overcome in prior art and need memory cipher, or need the encryption and decryption technique by connecting key peripheral hardware, once forget Password or key lose, the deficiency that ciphertext will be caused forever cannot to open, makes to adopt the electronic document of the present invention's encryption to have more the feature of security and Anti-theft.
6th, the present invention adopts the method for unified management iris feature value, first the iris information of granted access person is carried out registering and storing, only the iris feature value of current collection and the iris feature value stored in advance need be compared and can be judged the identity of granted access person in the process of iris encryption and decryption, overcome existing face encryption and decryption technique because of repeatedly registration feature value information and the data caused are inconsistent, cause during deciphering electric document file and make a mistake, the present invention is met in biological identification technology requirement and only should register requirement specification once for the user of same characteristic sequence database, the iris encryption and decryption method generated is also more rigorous.
7th, the inventive method adopts preferred design architecture, overcome the problem of a lot of user's ease for use aspect in prior art, thus make the inventive method have following Consumer's Experience advantage: one, one-touch Installation Modes facilitates most user group to use; Its two, the function of enciphering and deciphering electric document file is added into functions of mouse right key key by this method, and user's right button of only need clicking the mouse slightly can be encrypted decryption oprerations, without the need to searching encrypting and decrypting application program in numerous and diverse programs menu; Its three, this method has file storage directory memory function, and saving contents of can accomplishing at every turn to open is all the catalogue of last successful operation, fast and easy consumer positioning habitually store path; They are four years old, this method achieves the seamless switching of the registration of iris camera and status recognition, can accomplish to click registration icon, iris camera automatically switches to login state, when click iris encryption icon or iris deciphering icon, iris camera automatically switches to status recognition, and user is without the need to managing separately the duty of iris camera.
8th, the encrypting and decrypting unit that the inventive method adopts achieves workspace mode, as long as overcome in prior art and know password, as long as take key to be just regarded as having authorized, thus cause accessing embarrassment that is limited or unrestricted access electronic document, if made under the inventive method, department's internal electron document is after human iris's encryption, and this department all personnel can both read with the iris deciphering of oneself, external staff then cannot decipher, and has accomplished the workspace mode of hommization.
9th, the inventive method adopts encrypting and decrypting unit to achieve super deciphering person's function, overcome in prior art when occurring that encipherer is absent from the scene, but the embarrassment be badly in need of during this electronic document of deciphering, the present invention can be authorized through leading body at a higher level, arrange super deciphering person to this file to be decrypted, also make many people re-checking decipher simultaneously and become a reality.
Accompanying drawing explanation
Fig. 1 is the block scheme of apparatus of the present invention;
Fig. 2 is the iris encryption method process flow diagram in the inventive method;
Fig. 3 is the process flow diagram flow chart of registered in advance iris feature value in the inventive method;
Fig. 4 is the iris decryption method process flow diagram in the inventive method.
Embodiment
Below in conjunction with accompanying drawing, invention is described further.
With reference to accompanying drawing 1, the inventive system comprises iris camera and main control chip module, wherein,
Iris camera, adopts optical anti-vibration to move iris camera, for gathering the iris of both eyes image information of granted access person.In embodiments of the invention, optical anti-vibration moves iris camera, can effectively avoid because shaking the image potential difference problem brought, overcome prior art because of equipment shake or object slightly movement, and cause the ambiguous defect of iris image of acquisition, improve the iris image acquiring precision of apparatus of the present invention.
Main control chip module, comprise registration and identify service unit, iris administrative unit, encrypting and decrypting unit, wherein registration identifies that service unit is used for communicating with iris camera, the iris feature value of encipherer is extracted from the iris image of gathered encipherer, the iris feature value of registered in advance and the iris feature value of current collection are contrasted, judges whether the iris feature value of registered in advance mates with the iris feature value of current collection; Iris administrative unit is used for calling iris cryptographic algorithm and produces key, and by key storage in the pool of keys of main control chip module; Described encrypting and decrypting unit is for selecting electronic document, prompting gathers iris image, from main control chip module pool of keys, take out encryption or decruption key, call iris cryptographic algorithm and electronic document is encrypted or deciphers, complete iris encryption or the deciphering of electronic document.In the embodiment of the present invention, registration identifies service unit, overcome fingerprint recognition of the prior art and recognition of face because of the efficiency of acquisition and processing eigenwert low, and the slow-footed defect of the encrypting and decrypting caused, the present invention can be completed for the location of iris image within 1 second, registration identifies that the time that service unit extracts iris feature value by the iris image collected also only needs 1 second, the retrieval of iris feature value and comparison time are also within 1 second, thus iris is registered, iris is encrypted, the time of iris deciphering controls to complete within 3 seconds respectively, substantially increase iris recognition efficiency.In the embodiment of the present invention, encrypting and decrypting unit achieves workspace mode, as long as overcome in prior art and know password, as long as take key to be just regarded as having authorized, thus cause accessing embarrassment that is limited or unrestricted access electronic document, if to make under the inventive method internal electron document in workspace after human iris's encryption, this workspace all personnel can both read with the iris deciphering of oneself, and external staff then cannot decipher, and has accomplished the workspace mode of hommization.In the embodiment of the present invention, encrypting and decrypting unit achieves super deciphering person's function, overcome in prior art when occurring that encipherer is absent from the scene, but the embarrassment be badly in need of during this electronic document of deciphering, the present invention can be authorized through leading body at a higher level, arrange super deciphering person to this file to be decrypted, also make many people re-checking decipher simultaneously and become a reality.
With reference to accompanying drawing 2, the iris encryption method of the electronic document in the inventive method comprises the steps:
Step 1, produces key.
Granted access person, by clicking the mark of program icon, starts iris administrative unit, calls iris cryptographic algorithm and produces key, and by key storage in main control chip module pool of keys.
Step 2, selects electronic document.
Granted access person, by clicking the mark of program icon, starts encrypting and decrypting unit, selects electronic document type.
Granted access person clicks the mark of electronic document encryption function icon, and main control chip module ejects dialog box prompting and gathers iris.
Step 3, gathers granted access person's iris image.
Granted access person, by iris camera, gathers the iris image information of granted access person.
Step 4, extracts granted access person's iris feature value.
Registration identifies service unit, extracts the iris feature value of granted access person from gathered iris image.
Step 5, the comparison of iris feature value.
Registration identifies service unit, the iris feature value of registered in advance and the iris feature value of current collection is contrasted.
Step 6, judges whether iris feature value mates.
Registration identifies service unit, judge whether the iris feature value of registered in advance mates with the iris feature value of current collection, if, then extract encryption key, otherwise, because of the iris image information time-out of iris camera collection granted access person, or granted access person needs the iris feature value produced during Resurvey iris image information not mate, then electronic document should be reselected, gather granted access person's iris image, extract the iris feature value of granted access person, registration identifies that the iris feature value of registered in advance and the iris feature value of current collection contrast by service unit, judge whether iris feature value mates.
Step 7, extracts encryption key.
Encrypting and decrypting unit, takes out encryption key from main control chip module pool of keys.
Step 8, electronic document is encrypted.
Encrypting and decrypting unit, calls iris cryptographic algorithm and is encrypted electronic document, completes the iris encrypting step of electronic document.
With reference to accompanying drawing 3, the present invention is before the iris encryption and deciphering of electronic document, and first main control chip module will be registered the iris feature value of granted access electronic document, and the iris registration process of the electronic document in the inventive method comprises the steps:
Step 1, typing granted access person essential information.
Granted access person, by clicking the mark of program icon, starts iris administrative unit, the identity essential informations such as typing granted access person name, and main control chip module prompting granted access person carries out iris registration.
Step 2, gathers granted access person's iris image.
By iris camera, gather granted access person's iris image information.
Step 3, extracts granted access person's iris feature value.
Registration identifies service unit, extracts the iris feature value of granted access person.
Step 4, stores the iris feature value of granted access person.
Iris administrative unit, stores the iris feature value of granted access person, completes the iris feature value registration of granted access person.
With reference to accompanying drawing 4, the iris decryption method of the electronic document in the inventive method comprises the steps:
Step 1, selects electronic document.
Granted access person, by clicking the mark of program icon, starts encrypting and decrypting unit, selects the electronic document encrypted, and clicks electronic document deciphering, and main control chip module ejects dialog box prompting and gathers iris image.
Step 2, gathers iris image.
Granted access person is by iris camera collection iris image.
Step 3, extracts iris feature value.
Registration identifies service unit, extracts the iris feature value of granted access person from gathered iris image.
Step 4, the comparison of iris feature value.
Registration identifies service unit, the iris feature value of registered in advance and the iris feature value of current collection is contrasted.
Step 5, judges whether iris feature value mates.
Registration identifies that service unit judges whether the iris feature value of registered in advance mates with the iris feature value of current input, if coupling, then encrypting and decrypting unit takes out decruption key from pool of keys, if because of the iris image information time-out of iris camera collection granted access person, or granted access person needs the iris feature value produced during Resurvey iris image information not mate, granted access person is then needed to reselect electronic document, gather the iris image of granted access person, extract iris feature value, registration identifies that the iris feature value of registered in advance and the iris feature value of current collection contrast by service module, judge whether iris feature value mates.
Step 6, takes out decruption key.
Encrypting and decrypting unit, takes out decruption key from pool of keys.
Step 7, electronic document is deciphered.
Encrypting and decrypting unit, calls iris decipherment algorithm and is decrypted electronic document, completes the iris decryption step of electronic document.
Below in conjunction with emulation experiment, effect of the present invention is described further.
1. simulated conditions:
Simulator: iris camera and notebook computer, wherein, iris camera adopts optical anti-vibration to move iris camera, is placed on special in the support of ergonomic designs, this support is furnished with Distance positioning device, can assisted user quick position thus complete iris image acquiring.Iris camera is connected with notebook computer by USB data line, and the configuration of notebook computer hardware environment is as follows: 1GHz processor (32), 1GBRAM, 16GB available hard disk space, supports the video card of DirectX 9, WDDM 1.0 version drive.
Simulation software environment: the operating system of notebook computer is Microsoft Windows 7Ultimate, the running environment of installing is needed to have framework4.0, Microsoft Visual C++ 2010, postgresql-9.3.4-1, primary application program comprises registration and identifies service unit, iris administrative unit and encrypting and decrypting unit.
2. emulation experiment step:
(1) granted access person starts registration identification service unit.
(2) iris feature value is registered:
Log in iris administrative unit first, with system initialization default username, password login.First carry out Operation system setting after entering iris administrative unit, listening port can be set herein, iris templates position, login user, database arrange; Then in granted access person's administration interface, increase granted access person's essential information newly and register iris feature value; Carry out super deciphering person after typing granted access person information to arrange.
(3) electronic document encryption:
Enter encrypting and decrypting unit, this unit presents with explorer form, when selecting expressly, iris encryption button is highlighted, and click iris encryption button, voice message enters iris recognition state, granted access person identifies and successfully ejects ciphertext storing path dialog box afterwards, preserves.
(4) electronic document deciphering:
Enter encrypting and decrypting unit, this unit presents with explorer form, when selecting ciphertext, iris deciphering button is highlighted, clicks iris deciphering button, voice message enters iris recognition state, the personnel be identified by, if the encipherer of corresponding ciphertext then authentication success, eject storing path dialog box, successful decryption after preserving, if the personnel be identified by are not the encipherers of this ciphertext, the dialog box of preserving document can not be ejected, thus decipher unsuccessfully.
3. experimental result:
Granted access person is by iris camera collection iris image information, after voice message " is identified by ", eject encrypted document storing path, after selecting storing path, progress is encrypted in program display, progress bar terminates rear encryption to be completed, the electronic document after encryption with " .enc " for suffix name; During deciphering, select the ciphertext of suffix " .enc " by name, program prompting granted access person gathers iris image information, after hearing that voice message " is identified by ", eject decrypted document storing path, after selecting storing path, progress is deciphered in program display, and progress bar terminates rear deciphering to be completed, and is reduced to original electronic document type after deciphering.In sum, apparatus of the present invention and method is used can to realize the encrypting and decrypting function of all types electronic document.

Claims (4)

1., based on an electronic document encrypting and decrypting device for iris recognition, comprise iris camera and main control chip module, wherein,
Described iris camera, adopts optical anti-vibration to move iris camera, for gathering the iris of both eyes image information of granted access person;
Described main control chip module, comprises registration and identifies service unit, iris administrative unit, encrypting and decrypting unit; Described registration identification service unit is used for communicating with iris camera, iris feature value is extracted from the iris image of gathered granted access person, the iris feature value of registered in advance and the iris feature value of current collection are contrasted, judges whether the iris feature value of registered in advance mates with the iris feature value of current collection; Described iris administrative unit is used for calling iris cryptographic algorithm and produces key, and by key storage in the pool of keys of main control chip module; Described encrypting and decrypting unit is for selecting electronic document, prompting gathers iris image, from main control chip module pool of keys, take out encryption or decruption key, call iris cryptographic algorithm and electronic document is encrypted or deciphers, complete iris encryption or the deciphering of electronic document.
2., based on an electronic document encryption method for iris recognition, comprise the following steps:
(1) key is produced:
Granted access person, by clicking the mark of program icon, starts iris administrative unit, calls iris cryptographic algorithm and produces key, and by key storage in main control chip module pool of keys;
(2) electronic document is selected:
(2a) granted access person is by clicking the mark of program icon, starts encrypting and decrypting unit, selects electronic document type;
(2b) granted access person clicks the mark of electronic document encryption function icon, and main control chip module ejects dialog box prompting and gathers iris;
(3) granted access person's iris image is gathered:
Granted access person, by iris camera, gathers the iris image information of granted access person;
(4) granted access person's iris feature value is extracted:
Registration identifies service unit, extracts the iris feature value of granted access person from gathered iris image information;
(5) iris feature value comparison:
Registration identifies service unit, granted access person's iris feature value of the iris feature value of registered in advance and current collection is contrasted;
(6) judge whether iris feature value mates:
Registration identifies service unit, judges whether the iris feature value of registered in advance mates with granted access person's iris feature value of current collection, if so, then performs step (7), otherwise, then perform step (2);
(7) encryption key is extracted:
Encrypting and decrypting unit, extracts encryption key from main control chip module pool of keys;
(8) electronic document encryption:
Encrypting and decrypting unit, calls iris cryptographic algorithm, is encrypted electronic document, completes the encrypting step of electronic document.
3. the electronic document encryption method based on iris recognition according to claim 2, it is characterized in that: described in step (5), the iris feature value of registered in advance refers to, before the iris encryption of electronic document, register the iris feature value of granted access electronic document, the iris feature value registration step of this granted access person is as follows:
(1) typing granted access person essential information:
Granted access person, by clicking the mark of program icon, starts iris administrative unit, the essential information of typing granted access person name, identity, and main control chip module prompting granted access person carries out iris registration;
(2) granted access person's iris image is gathered:
Iris camera, gathers granted access person's iris image information;
(3) granted access person's iris feature value is extracted:
Registration identifies service unit, extracts the iris feature value of granted access person;
(4) the iris feature value of granted access person is stored:
Iris administrative unit, stores the iris feature value of granted access person, completes the iris feature value registration of granted access person.
4., according to claim 2 based on the decryption method that the electronic document of iris recognition is encrypted, comprise the steps:
(1) electronic document is selected:
Granted access person, by clicking the mark of program icon, starts encrypting and decrypting unit, selects the electronic document encrypted, and click electronic document deciphering, main control chip module ejects dialog box, and prompting gathers iris image;
(2) iris image is gathered:
Granted access person is by iris camera collection iris image;
(3) iris feature value is extracted:
Registration identifies service unit, extracts the iris feature value of granted access person from gathered iris image;
(4) iris feature value comparison:
Registration identifies service unit, the iris feature value of registered in advance and the iris feature value of current collection is contrasted;
(5) judge whether iris feature value mates:
Registration identifies service unit, judges whether the iris feature value of registered in advance mates with the iris feature value of current input, if coupling, then performs step (6), if do not mate, then returns step (1);
(6) decruption key is taken out:
Encrypting and decrypting unit, takes out decruption key from pool of keys;
(7) electronic document deciphering:
Encrypting and decrypting unit, calls iris decipherment algorithm and is decrypted electronic document, complete the decryption step to encrypted electronic document.
CN201410483146.6A 2014-09-19 2014-09-19 Electronic document encryption and decryption method and method based on iris identification Pending CN104239815A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410483146.6A CN104239815A (en) 2014-09-19 2014-09-19 Electronic document encryption and decryption method and method based on iris identification

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410483146.6A CN104239815A (en) 2014-09-19 2014-09-19 Electronic document encryption and decryption method and method based on iris identification

Publications (1)

Publication Number Publication Date
CN104239815A true CN104239815A (en) 2014-12-24

Family

ID=52227854

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410483146.6A Pending CN104239815A (en) 2014-09-19 2014-09-19 Electronic document encryption and decryption method and method based on iris identification

Country Status (1)

Country Link
CN (1) CN104239815A (en)

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104992100A (en) * 2015-07-15 2015-10-21 西安凯虹电子科技有限公司 Iris dynamic encryption and decryption system and method for electronic document flowing
CN105046126A (en) * 2015-05-21 2015-11-11 努比亚技术有限公司 Encryption method and electronic apparatus
CN105260669A (en) * 2015-10-28 2016-01-20 广东欧珀移动通信有限公司 Transmission method and system of pictures
CN105354502A (en) * 2015-10-28 2016-02-24 广东欧珀移动通信有限公司 Photo display method and display system
CN105447405A (en) * 2015-11-09 2016-03-30 南京以太安全技术有限公司 Document encryption/decryption method and apparatus based on iris recognition and authentication
CN105631290A (en) * 2015-11-30 2016-06-01 东莞酷派软件技术有限公司 Safe file operation method and device as well as terminal
CN105791470A (en) * 2015-07-15 2016-07-20 石家庄蜗牛科技有限公司 Mobile phone cover integrated with iris recognition device
CN106788992A (en) * 2016-12-05 2017-05-31 宇龙计算机通信科技(深圳)有限公司 A kind of information decryption method and device
WO2017128216A1 (en) * 2016-01-28 2017-08-03 常平 Method for acquiring image-encryption technical usage data, and mobile terminal
CN107330395A (en) * 2017-06-27 2017-11-07 中国矿业大学 A kind of iris image encryption method based on convolutional neural networks
CN107852325A (en) * 2015-07-02 2018-03-27 高通股份有限公司 For promoting to measure the apparatus and method for generating encryption key from biometric
CN107944364A (en) * 2017-11-15 2018-04-20 北京亿兆云生物科技有限公司 A kind of identity authentication platform and iris camera based on iris recognition
CN108460316A (en) * 2017-02-22 2018-08-28 瑞昱半导体股份有限公司 Iris video capturing device, iris image identification devices and methods therefor
CN108492223A (en) * 2018-02-26 2018-09-04 浙江创课教育科技有限公司 paper processing method and system
CN110945505A (en) * 2017-07-24 2020-03-31 三星电子株式会社 Electronic apparatus and method of controlling the same
CN111130794A (en) * 2019-12-12 2020-05-08 吉林大学 Identity verification method based on iris and private key certificate chain connection storage structure
CN111353168A (en) * 2020-02-27 2020-06-30 闻泰通讯股份有限公司 Multimedia file management method, device, equipment and storage medium
US11023620B2 (en) 2019-03-29 2021-06-01 Advanced New Technologies Co., Ltd. Cryptography chip with identity verification
US11063749B2 (en) 2019-03-29 2021-07-13 Advanced New Technologies Co., Ltd. Cryptographic key management based on identity information
US11251941B2 (en) 2019-03-29 2022-02-15 Advanced New Technologies Co., Ltd. Managing cryptographic keys based on identity information
US11251950B2 (en) 2019-03-29 2022-02-15 Advanced New Technologies Co., Ltd. Securely performing cryptographic operations

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101021901A (en) * 2007-03-13 2007-08-22 杭州电子科技大学 Method and apparatus for collecting binoculus iris
CN101034434A (en) * 2007-04-10 2007-09-12 杭州电子科技大学 Identification recognizing method based on binocular iris
CN201005676Y (en) * 2007-03-13 2008-01-16 杭州电子科技大学 Pick device for binoculus iris
CN101458750A (en) * 2008-11-21 2009-06-17 东莞市智盾电子技术有限公司 Data safety processing method and data safety storage apparatus
CN102185694A (en) * 2010-12-21 2011-09-14 常熟理工学院 Electronic file encrypting method and system based on fingerprint information
CN103577764A (en) * 2012-07-27 2014-02-12 国基电子(上海)有限公司 Document encryption and decryption method and electronic device with document encryption and decryption function
CN103927470A (en) * 2014-04-30 2014-07-16 北京释码大华科技有限公司 File encryption and decryption system and method based on iris recognition

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101021901A (en) * 2007-03-13 2007-08-22 杭州电子科技大学 Method and apparatus for collecting binoculus iris
CN201005676Y (en) * 2007-03-13 2008-01-16 杭州电子科技大学 Pick device for binoculus iris
CN101034434A (en) * 2007-04-10 2007-09-12 杭州电子科技大学 Identification recognizing method based on binocular iris
CN101458750A (en) * 2008-11-21 2009-06-17 东莞市智盾电子技术有限公司 Data safety processing method and data safety storage apparatus
CN102185694A (en) * 2010-12-21 2011-09-14 常熟理工学院 Electronic file encrypting method and system based on fingerprint information
CN103577764A (en) * 2012-07-27 2014-02-12 国基电子(上海)有限公司 Document encryption and decryption method and electronic device with document encryption and decryption function
CN103927470A (en) * 2014-04-30 2014-07-16 北京释码大华科技有限公司 File encryption and decryption system and method based on iris recognition

Cited By (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105046126A (en) * 2015-05-21 2015-11-11 努比亚技术有限公司 Encryption method and electronic apparatus
CN105046126B (en) * 2015-05-21 2018-11-16 努比亚技术有限公司 Encryption method and electronic equipment
CN107852325A (en) * 2015-07-02 2018-03-27 高通股份有限公司 For promoting to measure the apparatus and method for generating encryption key from biometric
CN105791470A (en) * 2015-07-15 2016-07-20 石家庄蜗牛科技有限公司 Mobile phone cover integrated with iris recognition device
CN104992100B (en) * 2015-07-15 2018-04-06 西安凯虹电子科技有限公司 Iris dynamic encryption decryption system and method for electronic document circulation
CN104992100A (en) * 2015-07-15 2015-10-21 西安凯虹电子科技有限公司 Iris dynamic encryption and decryption system and method for electronic document flowing
CN105354502A (en) * 2015-10-28 2016-02-24 广东欧珀移动通信有限公司 Photo display method and display system
CN105260669B (en) * 2015-10-28 2018-05-18 广东欧珀移动通信有限公司 The transmission method and Transmission system of photo
CN105260669A (en) * 2015-10-28 2016-01-20 广东欧珀移动通信有限公司 Transmission method and system of pictures
CN105447405A (en) * 2015-11-09 2016-03-30 南京以太安全技术有限公司 Document encryption/decryption method and apparatus based on iris recognition and authentication
CN105631290A (en) * 2015-11-30 2016-06-01 东莞酷派软件技术有限公司 Safe file operation method and device as well as terminal
WO2017092228A1 (en) * 2015-11-30 2017-06-08 宇龙计算机通信科技(深圳)有限公司 Method and device for performing security operation on file, and terminal
WO2017128216A1 (en) * 2016-01-28 2017-08-03 常平 Method for acquiring image-encryption technical usage data, and mobile terminal
CN106788992A (en) * 2016-12-05 2017-05-31 宇龙计算机通信科技(深圳)有限公司 A kind of information decryption method and device
CN108460316A (en) * 2017-02-22 2018-08-28 瑞昱半导体股份有限公司 Iris video capturing device, iris image identification devices and methods therefor
CN107330395B (en) * 2017-06-27 2018-11-09 中国矿业大学 A kind of iris image encryption method based on convolutional neural networks
CN107330395A (en) * 2017-06-27 2017-11-07 中国矿业大学 A kind of iris image encryption method based on convolutional neural networks
CN110945505A (en) * 2017-07-24 2020-03-31 三星电子株式会社 Electronic apparatus and method of controlling the same
CN110945505B (en) * 2017-07-24 2023-09-05 三星电子株式会社 Electronic apparatus and method of controlling the same
CN107944364A (en) * 2017-11-15 2018-04-20 北京亿兆云生物科技有限公司 A kind of identity authentication platform and iris camera based on iris recognition
CN108492223A (en) * 2018-02-26 2018-09-04 浙江创课教育科技有限公司 paper processing method and system
US11251941B2 (en) 2019-03-29 2022-02-15 Advanced New Technologies Co., Ltd. Managing cryptographic keys based on identity information
US11023620B2 (en) 2019-03-29 2021-06-01 Advanced New Technologies Co., Ltd. Cryptography chip with identity verification
US11063749B2 (en) 2019-03-29 2021-07-13 Advanced New Technologies Co., Ltd. Cryptographic key management based on identity information
US11088831B2 (en) 2019-03-29 2021-08-10 Advanced New Technologies Co., Ltd. Cryptographic key management based on identity information
US11251950B2 (en) 2019-03-29 2022-02-15 Advanced New Technologies Co., Ltd. Securely performing cryptographic operations
US11258591B2 (en) 2019-03-29 2022-02-22 Advanced New Technologies Co., Ltd. Cryptographic key management based on identity information
CN111130794B (en) * 2019-12-12 2020-11-24 吉林大学 Identity verification method based on iris and private key certificate chain connection storage structure
CN111130794A (en) * 2019-12-12 2020-05-08 吉林大学 Identity verification method based on iris and private key certificate chain connection storage structure
CN111353168A (en) * 2020-02-27 2020-06-30 闻泰通讯股份有限公司 Multimedia file management method, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
CN104239815A (en) Electronic document encryption and decryption method and method based on iris identification
JP6239788B2 (en) Fingerprint authentication method, apparatus, intelligent terminal, and computer storage medium
CN105429761B (en) A kind of key generation method and device
US10469253B2 (en) Methods and apparatus for migrating keys
CN106612259B (en) Identity recognition, business processing and biological characteristic information processing method and equipment
US9154309B2 (en) Method and system for running encrypted files
CN104778393A (en) Security fingerprint identification method for intelligent terminal
WO2020215568A1 (en) Communication number changing method, apparatus and system, computer device and storage medium
CN105281907B (en) Encrypted data processing method and device
US10719594B2 (en) Secure re-enrollment of biometric templates using distributed secure computation and secret sharing
CN105447405A (en) Document encryption/decryption method and apparatus based on iris recognition and authentication
CN105184179A (en) Embedded encrypted mobile storage device and operation method thereof
US11405193B2 (en) Encrypted photographing method and system based on fingerprint recognition
CN104468937A (en) Data encryption and decryption methods and devices for mobile terminal and protection system
CN103824030A (en) Data protection device and data protection method
EP2628133A1 (en) Authenticate a fingerprint image
KR101052294B1 (en) Apparatus and method for contents security
US20140025946A1 (en) Audio-security storage apparatus and method for managing certificate using the same
CN105337742A (en) LFSR (Linear Feedback Shift Register) file encryption and decryption methods based on human face image features and GPS (Global Position System) information
US11023569B2 (en) Secure re-enrollment of biometric templates using functional encryption
CN109614804A (en) A kind of bi-mode biology feature encryption method, equipment and storage equipment
CN106161365B (en) Data processing method and device and terminal
CN109542305B (en) Application control method and related device
KR101885733B1 (en) Biometric authentication apparatus and user authentication method using biometric authentication apparatus
CN110147677A (en) The safe encrypted electronic signature mouse of quantum, computer and its encryption method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20141224