CN104915584B - The random encrypting and deciphering system of intelligent mobile terminal based on fingerprint characteristic - Google Patents

The random encrypting and deciphering system of intelligent mobile terminal based on fingerprint characteristic Download PDF

Info

Publication number
CN104915584B
CN104915584B CN201510298775.6A CN201510298775A CN104915584B CN 104915584 B CN104915584 B CN 104915584B CN 201510298775 A CN201510298775 A CN 201510298775A CN 104915584 B CN104915584 B CN 104915584B
Authority
CN
China
Prior art keywords
fingerprint
password
mobile terminal
initial
intelligent mobile
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510298775.6A
Other languages
Chinese (zh)
Other versions
CN104915584A (en
Inventor
谢恩
郑勇
张立新
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Waterward Information Co Ltd
Original Assignee
Shenzhen Water World Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Water World Co Ltd filed Critical Shenzhen Water World Co Ltd
Priority to CN201510298775.6A priority Critical patent/CN104915584B/en
Publication of CN104915584A publication Critical patent/CN104915584A/en
Application granted granted Critical
Publication of CN104915584B publication Critical patent/CN104915584B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3823Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks

Abstract

The present invention relates to a kind of random encrypting and deciphering system of the intelligent mobile terminal based on fingerprint characteristic.The present invention carries out symmetric cryptography to initial fingerprint using initial password and obtains cryptographic fingerprint, and carries out double-encryption to intelligent mobile terminal using initial password and cryptographic fingerprint.During decryption, password need to be inputted match cryptographic fingerprint could be decrypted with initial password and draw decryption fingerprint, while also need to decrypt fingerprint to complete decryption to intelligent mobile terminal with inputting fingerprint matching.Simultaneously as cryptographic fingerprint is to carry out symmetric cryptography to initial fingerprint using initial password to obtain, inputs different initial passwords and can obtain different cryptographic fingerprints, the accidental enciphering to initial fingerprint can be achieved.Furthermore, because encryption and decryption all performs under trust zone safe modes, non-authorised software can not obtain enciphering and deciphering algorithm, even if obtaining initial password and cryptographic fingerprint, also it can not show that correctly decryption fingerprint to realize fingerprint matching, greatly improves the security of intelligent mobile terminal.

Description

The random encrypting and deciphering system of intelligent mobile terminal based on fingerprint characteristic
Technical field
The present invention relates to encrypting fingerprint technical field, more particularly to a kind of intelligent mobile terminal based on fingerprint characteristic are random Encrypting and deciphering system.
Background technology
Migrated with paying to mobile terminal, security risk also just constantly aggravation.Mobile phone is lost, Trojan software is stolen etc. and all allowed The move medias such as mobile phone are changed into mobile national treasury in the air.Fingerprint recognition refer to by the details of more different fingerprints come Differentiated, due to fingerprint recognition have it is quick, convenient, safe, exclusive, will not lose etc. advantage, particularly user with it is raw all The characteristics of coming, fingerprint recognition will allow it to be widely used in terms of mobile terminal safety and mobile payment service.But fingerprint is known There is also security risk, the limitation of mobile intelligent terminal size to cause the contact area of fingerprint sensor small, the sampling of characteristic point Limited, the algorithm based on fingerprint image matching is by similarity Fuzzy comparisons, and image matching algorithm is relied on greatly, so passing through Some special means can also crack, and the probability cracked is about 1/50000, to mobile payment and information of mobile terminal safety belt Carry out hidden danger.Traditional password is main flow now in mobile payment, convenient and practical, meets user's custom, and 6 bit digital passwords are cracked Probability be 1/1000000.Fingerprint recognition is combined with password, using password as key, you can realize fingerprint characteristic spy Some encryptions, its probability cracked are 1/50000000000, and the safety of mobile payment can be significantly greatly increased.
The content of the invention
The technical problem to be solved by the invention is to provide a kind of intelligent mobile terminal based on fingerprint characteristic to add solution at random Close system, combined using password with fingerprint and encryption and decryption is carried out to intelligent mobile terminal.What the present invention was realized in:
A kind of random encrypting and deciphering system of intelligent mobile terminal based on fingerprint characteristic, including:
Fingerprint identification module, for gathering the initial fingerprint of user's input;
Password Input module, for receiving the initial password of user's input;
Base-Band Processing and intelligent use processing module, it supports trust zone frameworks, for receiving the initial fingerprint And the initial password, and the initial fingerprint is carried out symmetrically using the initial password under trust zone safe modes Cryptographic calculation, cryptographic fingerprint is obtained, and the cryptographic fingerprint is stored to its trust zone region together with the initial password, Realize the encryption to the intelligent mobile terminal;
When being decrypted to the intelligent mobile terminal:
The fingerprint identification module is additionally operable to collection input fingerprint;
The Password Input module is additionally operable to receive input password;
Base-Band Processing and the intelligent use processing module is additionally operable in the input password and trust zone regions The initial password of storage is compared, and carries out symmetric solution to the cryptographic fingerprint using the input password when comparing consistent Close computing, obtain decrypting fingerprint, and by the decryption fingerprint and the input fingerprint matching, and when the match is successful by the intelligence Mobile terminal unlocks.
Further, Base-Band Processing and the intelligent use processing module also has Modify password pattern;In Modify password In pattern:
The Password Input module is additionally operable to receive the Old Password of user's input;
Base-Band Processing and the intelligent use processing module is additionally operable to receive the Old Password, and by the Old Password with The initial password stored in trust zone regions is compared, and utilizes the Old Password to the encryption when comparing consistent Fingerprint carries out symmetrical decryption computing, obtains decrypting fingerprint, meanwhile, receive what the user inputted by the Password Input module New password, and re-start symmetric cryptography to the decryption fingerprint using the new password, obtains new cryptographic fingerprint, and this is new Cryptographic fingerprint stores trust zone regions together with the new password.
Further, the symmetric encryption operation is that XOR/invertible matrix multiplication/cyclic shift or DES symmetric cryptographies are calculated Method.
Further, the fingerprint identification module is capacitive fingerprint sensing device.
Further, the Password Input module is touch display screen.
Further, Base-Band Processing and the intelligent use processing module is connected with radio-frequency module;The radio-frequency module connects There is antenna.
Further, Base-Band Processing and the intelligent use processing module is connected with memory module.
Further, Base-Band Processing and the intelligent use processing module is connected with audio-frequency module;The audio-frequency module connects Microphone and loudspeaker are connected to, for driving the microphone and loudspeaker.
Further, Base-Band Processing and the intelligent use processing module is connected with camera.
Further, the kernel of Base-Band Processing and the intelligent use processing module is tetra- cores of ARM Cortex A53 64 Processor.
Compared with prior art, the present invention carries out symmetric cryptography to initial fingerprint using initial password and obtains cryptographic fingerprint, And double-encryption is carried out to intelligent mobile terminal using initial password and cryptographic fingerprint.During decryption, need to input password with it is initial close Cryptographic fingerprint, which could be decrypted, for code matching draws decryption fingerprint, while also needs decryption fingerprint and input fingerprint matching could be complete The decryption of paired intelligent mobile terminal.Simultaneously as cryptographic fingerprint is to carry out symmetric cryptography to initial fingerprint using initial password Obtain, input different initial passwords and can obtain different cryptographic fingerprints, the accidental enciphering to initial fingerprint can be achieved.Furthermore Because encryption and decryption all performs under trust zone safe modes, non-authorised software can not obtain enciphering and deciphering algorithm, even if obtaining Initial password and cryptographic fingerprint, it can not also show that correctly decryption fingerprint to realize fingerprint matching, greatly improves intelligent mobile The security of terminal.
Brief description of the drawings
Fig. 1:The random encrypting and deciphering system composition of intelligent mobile terminal provided in an embodiment of the present invention based on fingerprint characteristic shows It is intended to.
Embodiment
In order to make the purpose , technical scheme and advantage of the present invention be clearer, it is right below in conjunction with drawings and Examples The present invention is further elaborated.
As shown in figure 1, the random encrypting and deciphering system of the intelligent mobile terminal provided in an embodiment of the present invention based on fingerprint characteristic Including fingerprint identification module 2, Password Input module 3 and Base-Band Processing and intelligent use processing module 1.
Fingerprint identification module 2 is used for the initial fingerprint for gathering user's input.Fingerprint identification module 2 is by chip, sapphire, gold Belong to the composition such as ring, soft board, support plate, connected between Base-Band Processing and intelligent use processing module 1 using SPI high speed bus interfaces Connect.Fingerprint identification module 2 uses capacitive fingerprint sensing device, can use the fingerprint sensor of scratching formula or push type.Work as hand Refer to the capacitive fingerprint sensing device of finger tip scratching or pressing sensing fingerprint, the capacitive fingerprint sensing device can be according to fingerprint Fingerprint ridge and fingerprint valley and produce capacitance signal change to provide fingerprint image.The fingerprint image of acquisition is that a width contains more make an uproar The gray level image of sound, the fingerprint image can be pre-processed by intelligent use processor to improve the quality of fingerprint image, Strengthen fingerprint ridge and the contrast of fingerprint valley, fingerprint image is become into a width clearly point and line chart, in order to carry out feature extraction.
Base-Band Processing and intelligent use processing module 1 support trust zone frameworks.TrustZone is the exploitation of ARM companies The safe practice for mobile intelligent terminal, TrustZone technologies and CortexTM- A processors are closely integrated, and are passed throughAXI buses and specific TrustZone systems IP blocks are extended in systems.This system can be protected in safety Deposit, the peripheral hardware such as cryptographic block, keyboard and screen, so as to can ensure that they exempt from software attacks.According to TrustZone Ready Program suggests exploitation and the equipment using TrustZone technologies provide can support complete credible performing environment (TEE), Safe aware application and the platform of security service, triplicity can be got up on high-performance arm processor platform.Base band The kernel of processing and intelligent use processing module 1 can use ARM Cortex A series polycaryon processors, the series processors branch Hold TrustZone technologies.Such as the bit processor of tetra- cores of ARM Cortex A53 64, there is 1.5GHz processing speed, available for referring to Line feature extraction, the encryption and decryption computing etc. of password match, intelligent mobile terminal.The Finger print characteristic abstract time of the processor< 20ms, fingerprint matching operation time<200ms, it can meet to pay real-time demand.Base-Band Processing and intelligent use processing module 1 With general mode and Trust Zone safe modes, can switch between both of which.Base-Band Processing and intelligent use processing The fingerprint image that module 1 can collect under trust zone safe modes to fingerprint identification module 2 is pre-processed to improve Security in processing procedure, pretreatment include normalization, image segmentation, enhancing, binaryzation and refinement etc..Wrapped in initial fingerprint Containing the information such as fingerprint feature point and texture.Base-Band Processing and intelligent use processing module 1 can be to these fingerprint feature points and textures Extracted etc. information, for subsequently to the computations of initial fingerprint.
Password Input module 3 is used for the initial password for receiving user's input.Password Input module 3 uses touch display screen, Password can be inputted by the dummy keyboard in touch display screen.
Base-Band Processing and intelligent use processing module 1 receive initial fingerprint and initial password, and in trust zone safety Symmetric encryption operation is carried out to initial fingerprint using initial password under pattern, obtains cryptographic fingerprint, and by the cryptographic fingerprint and just Beginning password stores its trust zone region together, realizes the encryption to intelligent mobile terminal.Because cryptographic fingerprint is to utilize Initial password carries out symmetric cryptography to initial fingerprint and obtained, and inputs different initial passwords and can obtain different cryptographic fingerprints, can The accidental enciphering to initial fingerprint is realized, lifts the security of intelligent mobile terminal.
When being decrypted to intelligent mobile terminal, the collection input fingerprint of fingerprint identification module 2, Password Input module 3 receives defeated Enter password.The initial password that Base-Band Processing and intelligent use processing module 1 will input password with stored in trust zone regions It is compared, it is precise alignment that password, which compares, if comparison is inconsistent, terminates decryption process, if compared unanimously, is utilized Input password and symmetrical decryption computing is carried out to cryptographic fingerprint, obtain decrypting fingerprint.
Symmetric cryptography is a kind of encryption method using one-key cryptosystem, and same key can be used as information simultaneously Encryption and decryption, hair collection of letters both sides are encrypted and decrypted using this data key, after destination receives ciphertext, if thinking Original text is understood, then needs to use the algorithm for inversion for encrypting used key and identical algorithms that ciphertext is decrypted, can just make its extensive Again into readable plaintext.This encryption method is also referred to as secret key cryptography.Symmetric encryption operation can use XOR/invertible matrix phase Multiply/cyclic shift or DES symmetric encipherment algorithms.
Principle based on symmetric cryptography, if input password is consistent with the initial password stored in trust zone regions, The decryption fingerprint that symmetrical decryption computing obtains then is carried out to cryptographic fingerprint will have identical fingerprint characteristic with initial fingerprint.This When, can be by the decryption fingerprint and input fingerprint matching.Fingerprint matching is fuzzy matching, is the fuzzy diagnosis of geometry domain specifically Matching, the mainly matching of fingerprint positioning feature point and texture type.If matching is unsuccessful, decryption process is terminated again, If the match is successful, illustrate input password and fingerprint by checking, now then intelligent mobile terminal is unlocked.
Base-Band Processing and intelligent use processing module 1 also have Modify password pattern, and in cipher mode is changed, password is defeated Entering the Old Password that module 3 receives user's input, Base-Band Processing and intelligent use processing module 1 receive Old Password, and by Old Password It is compared with the initial password stored in trust zone regions, and cryptographic fingerprint is entered using Old Password when comparing consistent The symmetrical decryption computing of row, obtain decrypting fingerprint, meanwhile, the new password inputted by the reception user of Password Input module 3, and utilize The new password re-starts symmetric cryptography to the decryption fingerprint, obtains new cryptographic fingerprint, and by the new cryptographic fingerprint with being somebody's turn to do New password stores trust zone regions together.
Intelligent use processor is also associated with other functional modules, including radio-frequency module 8, audio-frequency module 5, camera 4 and Power management module 7 etc..Radio-frequency module 8 is connected with antenna 9, the transmitting-receiving for radiofrequency signal.Memory module 6 includes EMMCP cores Piece and TF card, support high speed storing.Audio-frequency module 5 is connected with microphone and loudspeaker, for driving microphone and loudspeaker.
The foregoing is merely illustrative of the preferred embodiments of the present invention, is not intended to limit the invention, all essences in the present invention All any modification, equivalent and improvement made within refreshing and principle etc., should be included in the scope of the protection.

Claims (10)

  1. A kind of 1. random encrypting and deciphering system of intelligent mobile terminal based on fingerprint characteristic, it is characterised in that including:
    Fingerprint identification module, for gathering the initial fingerprint of user's input;
    Password Input module, for receiving the initial password of user's input;
    Base-Band Processing and intelligent use processing module, it supports trust zone frameworks, for receiving the initial fingerprint and institute Initial password is stated, and symmetric cryptography is carried out to the initial fingerprint using the initial password under trust zone safe modes Computing, cryptographic fingerprint is obtained, and the cryptographic fingerprint is stored to its trust zone region together with the initial password, realized Encryption to the intelligent mobile terminal;
    When being decrypted to the intelligent mobile terminal:
    The fingerprint identification module is additionally operable to collection input fingerprint;
    The Password Input module is additionally operable to receive input password;
    Base-Band Processing and the intelligent use processing module is additionally operable to the input password with being stored in trust zone regions Initial password be compared, and symmetrical decryption is carried out to the cryptographic fingerprint using the input password when comparing consistent and is transported Calculate, obtain decrypting fingerprint, and by the decryption fingerprint and the input fingerprint matching, and when the match is successful by the intelligent mobile Terminal unlocking.
  2. 2. the random encrypting and deciphering system of intelligent mobile terminal as claimed in claim 1 based on fingerprint characteristic, it is characterised in that institute Stating Base-Band Processing and intelligent use processing module also has Modify password pattern;In cipher mode is changed:
    The Password Input module is additionally operable to receive the Old Password of user's input;
    Base-Band Processing and the intelligent use processing module is additionally operable to receive the Old Password, and by the Old Password and trust The initial password stored in zone regions is compared, and the cryptographic fingerprint is entered using the Old Password when comparing consistent The symmetrical decryption computing of row, obtain decrypting fingerprint, meanwhile, the Xinmi City inputted by the Password Input module reception user Code, and re-starts symmetric cryptography using the new password to the decryption fingerprint, obtains new cryptographic fingerprint, and by the new encryption Fingerprint stores trust zone regions together with the new password.
  3. 3. the random encrypting and deciphering system of intelligent mobile terminal as claimed in claim 1 based on fingerprint characteristic, it is characterised in that institute It is XOR/invertible matrix multiplication/cyclic shift or DES symmetric encipherment algorithms to state symmetric encryption operation.
  4. 4. the random encrypting and deciphering system of intelligent mobile terminal as claimed in claim 1 based on fingerprint characteristic, it is characterised in that institute It is capacitive fingerprint sensing device to state fingerprint identification module.
  5. 5. the random encrypting and deciphering system of intelligent mobile terminal as claimed in claim 1 based on fingerprint characteristic, it is characterised in that institute It is touch display screen to state Password Input module.
  6. 6. the random encrypting and deciphering system of intelligent mobile terminal as claimed in claim 1 based on fingerprint characteristic, it is characterised in that institute State Base-Band Processing and intelligent use processing module is connected with radio-frequency module;The radio-frequency module is connected with antenna.
  7. 7. the random encrypting and deciphering system of intelligent mobile terminal as claimed in claim 1 based on fingerprint characteristic, it is characterised in that institute State Base-Band Processing and intelligent use processing module is connected with memory module.
  8. 8. the random encrypting and deciphering system of intelligent mobile terminal as claimed in claim 1 based on fingerprint characteristic, it is characterised in that institute State Base-Band Processing and intelligent use processing module is connected with audio-frequency module;The audio-frequency module is connected with microphone and loudspeaker, For driving the microphone and loudspeaker.
  9. 9. the random encrypting and deciphering system of intelligent mobile terminal as claimed in claim 1 based on fingerprint characteristic, it is characterised in that institute State Base-Band Processing and intelligent use processing module is connected with camera.
  10. 10. the random encrypting and deciphering system of intelligent mobile terminal as claimed in claim 1 based on fingerprint characteristic, it is characterised in that The kernel of Base-Band Processing and the intelligent use processing module is ARM Cortex A series polycaryon processors.
CN201510298775.6A 2015-06-03 2015-06-03 The random encrypting and deciphering system of intelligent mobile terminal based on fingerprint characteristic Active CN104915584B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510298775.6A CN104915584B (en) 2015-06-03 2015-06-03 The random encrypting and deciphering system of intelligent mobile terminal based on fingerprint characteristic

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510298775.6A CN104915584B (en) 2015-06-03 2015-06-03 The random encrypting and deciphering system of intelligent mobile terminal based on fingerprint characteristic

Publications (2)

Publication Number Publication Date
CN104915584A CN104915584A (en) 2015-09-16
CN104915584B true CN104915584B (en) 2018-01-05

Family

ID=54084646

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510298775.6A Active CN104915584B (en) 2015-06-03 2015-06-03 The random encrypting and deciphering system of intelligent mobile terminal based on fingerprint characteristic

Country Status (1)

Country Link
CN (1) CN104915584B (en)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105099712B (en) 2015-09-17 2018-11-20 深圳三元色数码科技有限公司 A kind of data ciphering method based on Dicode verification
CN105893950B (en) * 2016-03-30 2019-04-26 浙江凯迪仕实业有限公司 A kind of adaptive fingerprint identification method and system based on redundancy incorrect order permutation algorithm
CN105893855A (en) * 2016-03-30 2016-08-24 苏州美天网络科技有限公司 Fingerprint encryption method for mobile hard disk
CN105868718B (en) * 2016-03-30 2019-05-07 深圳市光千合新材料科技有限公司 A kind of fingerprint identification method and system based on redundancy incorrect order permutation algorithm
CN105893820A (en) * 2016-03-30 2016-08-24 苏州美天网络科技有限公司 Voiceprint encryption method for mobile hard disk
CN105893803A (en) * 2016-03-30 2016-08-24 苏州美天网络科技有限公司 Encryption method for mobile hard disk
CN106897595B (en) * 2017-01-20 2020-04-03 北京安云世纪科技有限公司 Mobile terminal
CN107403152B (en) * 2017-07-19 2020-07-31 大唐终端技术有限公司 High-pass platform TrustZone fingerprint identification implementation method and system
CN107506111A (en) * 2017-08-30 2017-12-22 维沃移动通信有限公司 The encryption and decryption method and terminal of a kind of terminal applies
CN109978535A (en) * 2017-12-28 2019-07-05 李耀庭 A kind of private key processing method of stored value card
CN108491703A (en) * 2018-01-29 2018-09-04 浙江大学 A kind of double verification unlocking method and system based on comprehensive screen equipment
CN110401538B (en) * 2018-04-24 2022-04-22 北京握奇智能科技有限公司 Data encryption method, system and terminal
CN111582098A (en) * 2020-04-28 2020-08-25 北京集创北方科技股份有限公司 Fingerprint image encryption, identification and decryption methods, storage medium and terminal
CN116781790B (en) * 2023-08-25 2023-12-05 国网江西省电力有限公司电力科学研究院 Instrument specification intelligent conversion system, method, readable medium and electronic device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102387161A (en) * 2011-12-14 2012-03-21 创新科存储技术有限公司 Authentication method
CN103618611A (en) * 2013-12-04 2014-03-05 天津大学 Identity verification method based on challenge responses and fingerprint identification
CN104408356A (en) * 2014-11-28 2015-03-11 北京大唐智能卡技术有限公司 Fingerprint authentication method and system and fingerprint template encrypting device
CN104462911A (en) * 2013-09-25 2015-03-25 南京神盾信息技术有限公司 Method for achieving identity authentication on mobile terminal
CN104574088A (en) * 2015-02-04 2015-04-29 华为技术有限公司 Payment authorization method and device

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8842887B2 (en) * 2004-06-14 2014-09-23 Rodney Beatson Method and system for combining a PIN and a biometric sample to provide template encryption and a trusted stand-alone computing device
CN101046900A (en) * 2006-03-31 2007-10-03 周强高 Credit card safety technology of identified combined by biological intelligent identification and double cipher
JP4956142B2 (en) * 2006-10-31 2012-06-20 株式会社東芝 Information processing apparatus and date / time information changing method
US20110002461A1 (en) * 2007-05-11 2011-01-06 Validity Sensors, Inc. Method and System for Electronically Securing an Electronic Biometric Device Using Physically Unclonable Functions
CN202854880U (en) * 2012-09-26 2013-04-03 深圳市亚略特生物识别科技有限公司 SMS payment system based on fingerprint identification mobile phone
CN104200363B (en) * 2014-08-11 2017-07-04 济南曼维信息科技有限公司 A kind of method of payment of the electronic purse system based on encrypting fingerprint
CN104507087A (en) * 2014-12-19 2015-04-08 上海斐讯数据通信技术有限公司 Security service system and security service method for mobile office work

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102387161A (en) * 2011-12-14 2012-03-21 创新科存储技术有限公司 Authentication method
CN104462911A (en) * 2013-09-25 2015-03-25 南京神盾信息技术有限公司 Method for achieving identity authentication on mobile terminal
CN103618611A (en) * 2013-12-04 2014-03-05 天津大学 Identity verification method based on challenge responses and fingerprint identification
CN104408356A (en) * 2014-11-28 2015-03-11 北京大唐智能卡技术有限公司 Fingerprint authentication method and system and fingerprint template encrypting device
CN104574088A (en) * 2015-02-04 2015-04-29 华为技术有限公司 Payment authorization method and device

Also Published As

Publication number Publication date
CN104915584A (en) 2015-09-16

Similar Documents

Publication Publication Date Title
CN104915584B (en) The random encrypting and deciphering system of intelligent mobile terminal based on fingerprint characteristic
US8477940B2 (en) Symmetric cryptography with user authentication
US9699159B2 (en) Methods, apparatuses and systems for providing user authentication
US8189788B2 (en) Hybrid symmetric/asymmetric cryptography with user authentication
WO2016061899A1 (en) Fingerprint decryption method and device
US20070038867A1 (en) System for biometric signal processing with hardware and software acceleration
US20070016798A1 (en) Asymmetric cryptography with user authentication
CN110999212A (en) Online authentication of account holders using biometric identification and privacy protection methods
US20100138667A1 (en) Authentication using stored biometric data
WO2017012175A1 (en) Identity authentication method, identity authentication system, terminal and server
US20180247313A1 (en) Fingerprint security element (se) module and payment verification method
CN104408356B (en) A kind of fingerprint verification method and system, fingerprint template encryption device
US20030101349A1 (en) Method of using cryptography with biometric verification on security authentication
US20110154485A1 (en) Authentication apparatus using human body communication, portable device having authentication function using human body communication, and authentication method using human body communication
CN111915306B (en) Service data verification method and verification platform
CN107864124A (en) A kind of end message method for security protection, terminal and bluetooth lock
CN105117658A (en) Password security management method and equipment based on fingerprint authentication
JP2011165102A (en) Biometrics authentication system and portable terminal
US11586717B2 (en) Method and electronic device for authenticating a user
KR20180001455A (en) Mobile device of authenticating a purchase transaction and method there-of
US10771970B2 (en) Method of authenticating communication of an authentication device and at least one authentication server using local factor
CN203243360U (en) Identity registration system
KR20090132818A (en) Double security system using usb token finger print
WO2019232766A1 (en) Trading method, hardware wallet and trading device
CN109005158B (en) Authentication method of dynamic gesture authentication system based on fuzzy safe

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 518000 B, block 1079, garden city digital garden, Nanhai Road, Shekou, Shenzhen, Guangdong, 503, Nanshan District 602, China

Applicant after: SHENZHEN WOTE WODE CO., LTD.

Address before: 518000 B, block 1079, garden city digital garden, Nanhai Road, Shekou, Shenzhen, Guangdong, 503, Nanshan District 602, China

Applicant before: Shenzhen Water World Technology Co., Ltd.

COR Change of bibliographic data
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20210922

Address after: 518000 201, No.26, yifenghua Innovation Industrial Park, Xinshi community, Dalang street, Longhua District, Shenzhen City, Guangdong Province

Patentee after: Shenzhen waterward Information Co.,Ltd.

Address before: 518000 Shenzhen City, Guangdong Province 503, 602, block B, garden city digital building, No. 1079, Nanhai Avenue, Shekou, Nanshan District, Shenzhen City, Guangdong Province

Patentee before: SHENZHEN WATER WORLD Co.,Ltd.