CN104318201A - Fingerprint processing method, chip and terminal - Google Patents

Fingerprint processing method, chip and terminal Download PDF

Info

Publication number
CN104318201A
CN104318201A CN201410452685.3A CN201410452685A CN104318201A CN 104318201 A CN104318201 A CN 104318201A CN 201410452685 A CN201410452685 A CN 201410452685A CN 104318201 A CN104318201 A CN 104318201A
Authority
CN
China
Prior art keywords
print information
finger print
fingerprint
finger
processing chip
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410452685.3A
Other languages
Chinese (zh)
Inventor
范丽芳
王鹏飞
陶涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Datang Microelectronics Technology Co Ltd
Original Assignee
Datang Microelectronics Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Datang Microelectronics Technology Co Ltd filed Critical Datang Microelectronics Technology Co Ltd
Priority to CN201410452685.3A priority Critical patent/CN104318201A/en
Publication of CN104318201A publication Critical patent/CN104318201A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor

Landscapes

  • Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Theoretical Computer Science (AREA)
  • Image Input (AREA)
  • Collating Specific Patterns (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

The invention provides a fingerprint processing method, chip and terminal. The method comprises the following steps: after a fingerprint processing chip receives a fingerprint acquisition instruction of a CPU (Central Processing Unit), obtaining fingerprint information collected by a fingerprint sensor, and preprocessing the fingerprint information; encrypting the preprocessed fingerprint information by a fingerprint processing chip; and storing the encrypted fingerprint information by the fingerprint processing chip. Domestic commercial grade application safety can be improved.

Description

A kind of method of finger prints processing and chip, terminal
Technical field
The present invention relates to the communications field, particularly relate to a kind of method and chip, terminal of finger prints processing.
Background technology
The safety issue of fingerprint application system is exactly an emphasis of fingerprint technique from fingerprint technique application.Apple be referred to one can commercial encrypting fingerprint mode, memory block reserved inside processor is adopted to carry out the storage of finger print data and algorithm, this mode has been proved can be completely commercial, and there is very high confidentiality, security can ensure, but processor is owing to being that third party provides, if when considering the application of mobile payment or similar level of security, really certain potential safety hazard is there is for now domestic mobile-terminal platform, because the main kernel of CPU is as not domestic in ARM, security can not ensure completely, so, domestic business level is applied, or there is unknown risk.
Summary of the invention
The technical problem to be solved in the present invention is to provide a kind of method and chip, terminal of finger prints processing, to improve the security of domestic business level application.
In order to solve the problems of the technologies described above, the invention provides a kind of method of finger prints processing, comprising:
Finger prints processing chip obtains the finger print information gathered by fingerprint sensor after receiving the fingerprint collecting instruction of CPU, carries out pre-service to described finger print information;
Described finger prints processing chip is encrypted pretreated finger print information;
Described finger prints processing chip preserves the finger print information after encryption.
Further, said method also has feature below: described finger prints processing chip carries out pre-service to described finger print information, comprising:
Described finger prints processing chip carries out pre-service by the fingerprint algorithm prestored to described finger print information, and described fingerprint algorithm enters described finger prints processing chip by the burning of burning mode.
Further, said method also has feature below: described finger prints processing chip is by USB (universal serial bus) or Serial Peripheral Interface (SPI) and described CPU communication.
Further, said method also has feature below: described method also comprises:
Described finger prints processing chip obtains the finger print information gathered by fingerprint sensor after receiving the fingerprint comparison instruction of described CPU, carries out pre-service to described finger print information;
The finger print information preserved is decrypted, the finger print information after this pretreated finger print information and deciphering is compared, export comparison whether successfully object information.
Further, said method also has feature below:
Described fingerprint sensor comprises: sweep fingerprint sensor or planar array type fingerprint sensor.
In order to solve the problem, present invention also offers a kind of finger prints processing chip, wherein, comprising:
Processing module, for receive CPU fingerprint collecting instruction after, obtain the finger print information gathered by fingerprint sensor, pre-service carried out to described finger print information;
Encrypting module, for being encrypted the pretreated finger print information of described processing module;
Memory module, for preserving the finger print information after the encryption of described encrypting module.
Further, above-mentioned finger prints processing chip also has feature below:
Described memory module, prestores fingerprint algorithm, and described fingerprint algorithm is entered by the burning of burning mode;
Described processing module is carried out pretreated by described fingerprint algorithm to described finger print information.
Further, above-mentioned finger prints processing chip also has feature below: also comprise deciphering module,
Described processing module, for receive described CPU fingerprint comparison instruction after, obtain the finger print information gathered by fingerprint sensor, pre-service carried out to described finger print information; Whether successfully finger print information after this pretreated finger print information and deciphering module being deciphered is compared, export comparison object information;
Described deciphering module, is decrypted for the finger print information preserved described memory module.
In order to solve the problem, present invention also offers a kind of terminal, comprise CPU and fingerprint sensor, wherein, also comprise, finger prints processing chip as described in any one of claim 6-8, described fingerprint sensor is connected with described finger prints processing chip, and described finger prints processing chip is by USB (universal serial bus) or Serial Peripheral Interface (SPI) and described CPU communication.
Further, above-mentioned terminal also has feature below:
Described fingerprint sensor comprises: sweep fingerprint sensor or planar array type fingerprint sensor.
To sum up, the invention provides a kind of method and chip, terminal of finger prints processing, the security of domestic business level application can be improved.
Accompanying drawing explanation
Fig. 1 is the schematic diagram of the terminal of the embodiment of the present invention;
Fig. 2 is the process flow diagram of the method for the finger prints processing of the embodiment of the present invention.
Embodiment
For making the object, technical solutions and advantages of the present invention clearly understand, hereinafter will be described in detail to embodiments of the invention by reference to the accompanying drawings.It should be noted that, when not conflicting, the embodiment in the application and the feature in embodiment can combination in any mutually.
The embodiment of the present invention provides a kind of terminal, as shown in Figure 1, the terminal of the present embodiment comprises: a kind of finger prints processing chip that CPU, fingerprint sensor and the present embodiment provide, wherein, fingerprint sensor is connected with described finger prints processing chip, described finger prints processing chip is by USB (Universal Serial Bus, USB (universal serial bus)) interface or SPI (Serial Peripheral Interface, Serial Peripheral Interface (SPI)) and described CPU communication.
The finger prints processing chip of the present embodiment, as shown in Figure 1, comprising:
Processing module, after the fingerprint collecting instruction that may be used for receiving CPU or the fingerprint comparison instruction receiving described CPU, obtains the finger print information gathered by fingerprint sensor, carries out pre-service to described finger print information; The finger print information after this pretreated finger print information and deciphering module being deciphered can also be used for compare, export comparison whether successfully object information;
Encrypting module, for being encrypted the pretreated finger print information of described processing module;
Memory module, for preserving the finger print information after the encryption of described encrypting module; Fingerprint algorithm and cryptographic algorithm can also be preserved;
Deciphering module, is decrypted for the finger print information preserved described memory module.
Described fingerprint algorithm enters memory module by the burning of burning mode.
Described cryptographic algorithm can comprise following one or more: DES, 3DES, RSA, data encryption algorithm, Advanced Encryption Standard, the close SM1 of state, the close SM2 of state, the close SM3 of state and the close SM4 of state etc.
First this finger prints processing chip gathers finger print information from fingerprint sensor, this fingerprint sensor can be slidingtype, also can be planar array type, wherein the collection area of planar array type is not more than 192*192, can be 160*160, 170*170 equidimension, finger prints processing chip carries out fingerprint pretreatment by fingerprint algorithm to the finger print information of fingerprint sensor collection, comprise and carry out image block, linearity filtering, image enhaucament, extract Block direction, ask for singular point block, extract the field of direction, field of direction filtering, obtain singular point, image binaryzation, binaryzation is modified, obtain frequency fields, obtain fingerprint density, obtain fingerprint pattern, fingerprint image refinement, obtain fingerprint minutiae, the operations such as integration templates, finally the fingerprint template after process is stored in finger prints processing chip.
Algorithm burning can be entered in finger print safety process chip by burning mode in the present embodiment, dynamically updating of finger print safety process chip can be realized.
In order to encryption safe, consider the application scenario of actual mobile terminal, adopt two kinds of cipher modes to store: symmetric cryptography and asymmetric encryption, symmetric cryptography is mainly used in local comparison, and asymmetric encryption is mainly used in network comparison.As in social security industry, the hand-held social security card of user is gone to a hospital to see a doctor, the fingerprint in collection in worksite fingerprint and social security card is needed to compare, main employing symmetric cryptography mode, symmetric data encryption is carried out to the fingerprint of collection in worksite, the finger print information that social security card itself stores also is through that symmetric data encryption carries out storing, and ensures the safety that data this locality stores; The data of collection in worksite are as being sent to remote server, and need carry out the transmission of data after asymmetric encryption, asymmetric encryption mode is beneficial to server Encryption management and distribution.
Wherein, cryptographic algorithm can adopt RSA or DES (Data Encryption Standard, data encryption algorithm) or the cryptographic algorithm such as AES (Advanced Encryption Standard, Advanced Encryption Standard), and the close SM1/SM2/SM3/SM4 algorithm of state etc.
USB interface or SPI mainly complete the acquisition of instruction or the return of result, and instruction obtains and mainly refers to obtain acquisition instructions, comparison order or algorithm update instruction.Have no right to obtain the information of fingerprint unencryption or encryption with the interface of mobile terminal CPU (central processing unit) communication.
Wherein, finger prints processing chip can adopt 32bit CPU DMT32 high-performance processor as kernel, inside is integrated with complete cryptographic algorithm logic, support the multiple world and domestic commercial cipher algorithm, inside is also integrated with fingerprint recognition processing module simultaneously, fingerprint image is processed, reduces the complexity that user uses, outstanding fingerprint recognition performance is provided.This chip also possesses perfect reliable attack protection mechanism, for data security provides powerful guarantee.
Fig. 2 is the process flow diagram of the method for the finger prints processing of the embodiment of the present invention, and as shown in Figure 2, the method for the present embodiment comprises:
Step 11, finger prints processing chip obtain the finger print information gathered by fingerprint sensor after receiving the fingerprint collecting instruction of CPU, carry out pre-service to described finger print information;
Step 12, finger prints processing chip are encrypted pretreated finger print information;
Step 13, finger prints processing chip preserve the finger print information after encryption.
When gathering fingerprint, finger prints processing chip first obtains fingerprint collecting instruction from host CPU, carries out fingerprint collecting by fingerprint sensor, carries out fingerprint pre-treatment, and is encrypted pre-treatment result, be then stored in flash space after gathering.Here the template stored may not only one, and a finger may exist multiple template, also likely not only one finger template.
The method of the present embodiment, can also comprise the following steps:
After step 14, described finger prints processing chip receive the fingerprint comparison instruction of described CPU, obtain the finger print information gathered by fingerprint sensor, pre-service is carried out to described finger print information;
Step 15, finger prints processing chip are decrypted the finger print information preserved, and are compared by the finger print information after this pretreated finger print information and deciphering, export comparison result.
In the fingerprint comparison of the present embodiment, finger prints processing chip first obtains fingerprint comparison instruction from host CPU, carries out fingerprint collecting after getting instruction, carry out fingerprint pre-treatment, and the finger print information encrypted in template is decrypted, and the fingerprint gathered is compared, in comparison, multiple template may be there is, so comparison may be repeatedly comparison, as long as success once, just can think that comparison is successful, if and all template matchings failure, then output comparison failure result.
The all or part of step that one of ordinary skill in the art will appreciate that in said method is carried out instruction related hardware by program and is completed, and described program can be stored in computer-readable recording medium, as ROM (read-only memory), disk or CD etc.Alternatively, all or part of step of above-described embodiment also can use one or more integrated circuit to realize.Correspondingly, each module/unit in above-described embodiment can adopt the form of hardware to realize, and the form of software function module also can be adopted to realize.The present invention is not restricted to the combination of the hardware and software of any particular form.
These are only the preferred embodiments of the present invention; certainly; the present invention also can have other various embodiments; when not deviating from the present invention's spirit and essence thereof; those of ordinary skill in the art are when making various corresponding change and distortion according to the present invention, but these change accordingly and are out of shape the protection domain that all should belong to the claim appended by the present invention.

Claims (10)

1. a method for finger prints processing, comprising:
Finger prints processing chip obtains the finger print information gathered by fingerprint sensor after receiving the fingerprint collecting instruction of CPU, carries out pre-service to described finger print information;
Described finger prints processing chip is encrypted pretreated finger print information;
Described finger prints processing chip preserves the finger print information after encryption.
2. the method for claim 1, is characterized in that: described finger prints processing chip carries out pre-service to described finger print information, comprising:
Described finger prints processing chip carries out pre-service by the fingerprint algorithm prestored to described finger print information, and described fingerprint algorithm enters described finger prints processing chip by the burning of burning mode.
3. the method for claim 1, is characterized in that:
Described finger prints processing chip is by USB (universal serial bus) or Serial Peripheral Interface (SPI) and described CPU communication.
4. the method as described in any one of claim 1-3, is characterized in that: described method also comprises:
Described finger prints processing chip obtains the finger print information gathered by fingerprint sensor after receiving the fingerprint comparison instruction of described CPU, carries out pre-service to described finger print information;
The finger print information preserved is decrypted, the finger print information after this pretreated finger print information and deciphering is compared, export comparison whether successfully object information.
5. method as claimed in claim 4, is characterized in that:
Described fingerprint sensor comprises: sweep fingerprint sensor or planar array type fingerprint sensor.
6. a finger prints processing chip, is characterized in that, comprising:
Processing module, for receive CPU fingerprint collecting instruction after, obtain the finger print information gathered by fingerprint sensor, pre-service carried out to described finger print information;
Encrypting module, for being encrypted the pretreated finger print information of described processing module;
Memory module, for preserving the finger print information after the encryption of described encrypting module.
7. finger prints processing chip as claimed in claim 6, is characterized in that:
Described memory module, prestores fingerprint algorithm, and described fingerprint algorithm is entered by the burning of burning mode;
Described processing module is carried out pretreated by described fingerprint algorithm to described finger print information.
8. finger prints processing chip as claimed in claim 6, is characterized in that: also comprise deciphering module,
Described processing module, for receive described CPU fingerprint comparison instruction after, obtain the finger print information gathered by fingerprint sensor, pre-service carried out to described finger print information; Whether successfully finger print information after this pretreated finger print information and deciphering module being deciphered is compared, export comparison object information;
Described deciphering module, is decrypted for the finger print information preserved described memory module.
9. a terminal, comprise CPU and fingerprint sensor, it is characterized in that, also comprise, finger prints processing chip as described in any one of claim 6-8, described fingerprint sensor is connected with described finger prints processing chip, and described finger prints processing chip is by USB (universal serial bus) or Serial Peripheral Interface (SPI) and described CPU communication.
10. terminal as claimed in claim 9, is characterized in that,
Described fingerprint sensor comprises: sweep fingerprint sensor or planar array type fingerprint sensor.
CN201410452685.3A 2014-09-05 2014-09-05 Fingerprint processing method, chip and terminal Pending CN104318201A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410452685.3A CN104318201A (en) 2014-09-05 2014-09-05 Fingerprint processing method, chip and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410452685.3A CN104318201A (en) 2014-09-05 2014-09-05 Fingerprint processing method, chip and terminal

Publications (1)

Publication Number Publication Date
CN104318201A true CN104318201A (en) 2015-01-28

Family

ID=52373432

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410452685.3A Pending CN104318201A (en) 2014-09-05 2014-09-05 Fingerprint processing method, chip and terminal

Country Status (1)

Country Link
CN (1) CN104318201A (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105208005A (en) * 2015-08-25 2015-12-30 宇龙计算机通信科技(深圳)有限公司 Fingerprint authentication method, connection equipment and terminal equipment
CN105260636A (en) * 2015-09-17 2016-01-20 宇龙计算机通信科技(深圳)有限公司 Information storage method, information storage device, and terminal
CN105550558A (en) * 2015-07-31 2016-05-04 宇龙计算机通信科技(深圳)有限公司 Fingerprint reading method and user equipment
CN105825135A (en) * 2016-03-18 2016-08-03 深圳芯启航科技有限公司 Encryption chip, encryption system, encryption method and decryption method
CN106056196A (en) * 2016-05-31 2016-10-26 成都方程式电子有限公司 Modular fingerprint U disk and communication method thereof
CN106203046A (en) * 2016-07-11 2016-12-07 深圳天珑无线科技有限公司 Mobile terminal
CN106599786A (en) * 2016-11-15 2017-04-26 大唐微电子技术有限公司 Sensor chip
CN111082939A (en) * 2018-10-19 2020-04-28 华北电力大学扬中智能电气研究中心 Finger vein information identification method and device
CN112464261A (en) * 2020-11-26 2021-03-09 深圳市迪安杰智能识别科技有限公司 Fingerprint data encryption method, fingerprint chip and intelligent terminal

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1991800A (en) * 2005-12-31 2007-07-04 联想(北京)有限公司 Fingerprint identification storage device and fingerprint identification method
CN101082884A (en) * 2006-05-31 2007-12-05 朴显泽 Finger print safety storage U disk
CN101261679A (en) * 2008-03-31 2008-09-10 重庆大学 Multi-fingerprint password recognition method and system based on field programmable gate array
CN102176694A (en) * 2011-03-14 2011-09-07 张龙其 Fingerprint module with encryption unit
CN202453680U (en) * 2012-02-17 2012-09-26 广州彩熠灯光有限公司 Fingerprint-encryption light control console

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1991800A (en) * 2005-12-31 2007-07-04 联想(北京)有限公司 Fingerprint identification storage device and fingerprint identification method
CN101082884A (en) * 2006-05-31 2007-12-05 朴显泽 Finger print safety storage U disk
CN101261679A (en) * 2008-03-31 2008-09-10 重庆大学 Multi-fingerprint password recognition method and system based on field programmable gate array
CN102176694A (en) * 2011-03-14 2011-09-07 张龙其 Fingerprint module with encryption unit
CN202453680U (en) * 2012-02-17 2012-09-26 广州彩熠灯光有限公司 Fingerprint-encryption light control console

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105550558A (en) * 2015-07-31 2016-05-04 宇龙计算机通信科技(深圳)有限公司 Fingerprint reading method and user equipment
CN105550558B (en) * 2015-07-31 2019-01-11 宇龙计算机通信科技(深圳)有限公司 A kind of fingerprint reading method and user equipment
CN105208005A (en) * 2015-08-25 2015-12-30 宇龙计算机通信科技(深圳)有限公司 Fingerprint authentication method, connection equipment and terminal equipment
CN105208005B (en) * 2015-08-25 2019-10-11 宇龙计算机通信科技(深圳)有限公司 A kind of fingerprint verification method, connection equipment and terminal device
CN105260636A (en) * 2015-09-17 2016-01-20 宇龙计算机通信科技(深圳)有限公司 Information storage method, information storage device, and terminal
CN105825135A (en) * 2016-03-18 2016-08-03 深圳芯启航科技有限公司 Encryption chip, encryption system, encryption method and decryption method
CN106056196A (en) * 2016-05-31 2016-10-26 成都方程式电子有限公司 Modular fingerprint U disk and communication method thereof
CN106203046A (en) * 2016-07-11 2016-12-07 深圳天珑无线科技有限公司 Mobile terminal
CN106599786A (en) * 2016-11-15 2017-04-26 大唐微电子技术有限公司 Sensor chip
CN111082939A (en) * 2018-10-19 2020-04-28 华北电力大学扬中智能电气研究中心 Finger vein information identification method and device
CN112464261A (en) * 2020-11-26 2021-03-09 深圳市迪安杰智能识别科技有限公司 Fingerprint data encryption method, fingerprint chip and intelligent terminal

Similar Documents

Publication Publication Date Title
CN104318201A (en) Fingerprint processing method, chip and terminal
US10194318B2 (en) Systems and methods for NFC access control in a secure element centric NFC architecture
US20210192090A1 (en) Secure data storage device with security function implemented in a data security bridge
US20180247313A1 (en) Fingerprint security element (se) module and payment verification method
CN103559453B (en) A kind of data in mobile phone hardware encryption protecting method and system
CN102867136B (en) A kind of second-generation identity card authentication system with fingerprint characteristic
EP3005765A1 (en) Systems and methods for verification conducted at a secure element
CN103701977A (en) Portable electronic device, communication system and information authentication method
WO2017076270A1 (en) Smart card having function of one time password (otp), and work method therefor
CN105808998A (en) Fingerprint identification device
WO2018166484A1 (en) Data encryption and decryption methods and apparatuses, electronic device and readable storage medium
US20140344945A1 (en) Thin-Client Embedded Secure Element
CN109039997B (en) Secret key obtaining method, device and system
CN105743853A (en) Fingerprint USB KEY and fingerprint center server for identity authentication, and system and method
CN104573661A (en) Fingerprint data processing method and device
CN105825135A (en) Encryption chip, encryption system, encryption method and decryption method
CN104462926A (en) Intelligent card identity recognition method and system
CN204302996U (en) A kind of fingerprint identification device for authentication
JP2015091070A (en) Semiconductor element, information terminal, semiconductor element control method and information terminal control method
US20210160076A1 (en) System and method for secure biometric authentication
US20100122323A1 (en) Storage device management systems and methods
CN114245374B (en) Security authentication method, system and related equipment
WO2016101824A1 (en) Internet-based security information interaction method
CN209946896U (en) Fingerprint authentication equipment
CN204791021U (en) Password management equipment

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20150128

RJ01 Rejection of invention patent application after publication