CN105450419A - Method, device and system - Google Patents

Method, device and system Download PDF

Info

Publication number
CN105450419A
CN105450419A CN201510224906.6A CN201510224906A CN105450419A CN 105450419 A CN105450419 A CN 105450419A CN 201510224906 A CN201510224906 A CN 201510224906A CN 105450419 A CN105450419 A CN 105450419A
Authority
CN
China
Prior art keywords
plaintext
host computer
ciphertext
received
encryption chip
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510224906.6A
Other languages
Chinese (zh)
Other versions
CN105450419B (en
Inventor
何其明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Eyes Intelligent Technology Co ltd
Beijing Eyecool Technology Co Ltd
Original Assignee
Beijing Techshino Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Techshino Technology Co Ltd filed Critical Beijing Techshino Technology Co Ltd
Priority to CN201510224906.6A priority Critical patent/CN105450419B/en
Publication of CN105450419A publication Critical patent/CN105450419A/en
Application granted granted Critical
Publication of CN105450419B publication Critical patent/CN105450419B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The invention discloses a method, device and system for improving biological identification safety, and belongs to the field of biological identification. The method comprises the steps that: an upper computer generates a plaintext; the upper computer encrypts the plaintext to obtain a ciphertext; the upper computer simultaneously sends the plaintext and the ciphertext to a main chip of an external biological characteristic identification device; the main chip forwards the received plaintext and ciphertext to an encryption chip of the biological characteristic identification device; the encryption chip decrypts the received ciphertext to obtain a plaintext; the encryption chip carries out data comparison between the received plaintext and the plaintext obtained by decryption, codes a comparison result and sends the coded result to the main chip; the main chip forwards the comparison result to the upper computer; the upper computer decrypts the comparison result so as to judge whether the biological characteristic identification device passes the identification. Compared with the prior art, the identification of the upper computer to the biological characteristic identification device is realized, and the usage safety and reliability of a biological identification system are improved.

Description

Improve the methods, devices and systems of biometric identification security
Technical field
The present invention relates to field of biological recognition, refer to a kind of method, the Apparatus and system that improve biometric identification security especially.
Background technology
Biological identification technology refers to a kind of new technology utilizing the physiology of human individual self or behavioural characteristic to carry out individual identity automatically to identify by computing technique.These personal features comprise the biological characteristic of the human bodies such as fingerprint, iris, face.Why biological characteristic can be used in individual identity identification, is because biological characteristic has the generality and uniqueness that each individuality has, and not with the stability of Individual Age change.Compared with traditional personal identification method, the identity technology based on biological characteristic have can not forget or lose, not easily forge goods stolen, carry with advantages such as can using whenever and wherever possible.
In this field, common hardware device is bio-identification collecting device, this bio-identification collecting device is only for gathering characteristics of human body, after collecting the data, data are sent to the host computers such as PC, undertaken processing and providing recognition result by the bio-identification algorithm (being usually included in SDK) in host computer.In this case, in order to improve the fail safe of bio-identification, usually use the mode of softdog or authority to carry out safeguard protection to the bio-identification algorithm in host computer.
But, along with the development of technology, need a kind ofly can gather characteristics of human body, part biological identification computing or even all biological identification computing can be carried out and directly can provide the hardware device of recognition result again, this hardware device can reduce work and the design cost of upper computer end, improves the ease of use of external equipment.In this case, the binding between host computer and external hardware device is particularly important, to guarantee the fail safe of whole system.
Summary of the invention
The technical problem to be solved in the present invention is to provide a kind of use safety, improves method, the Apparatus and system of biometric identification security reliably.
For solving the problems of the technologies described above, the invention provides technical scheme as follows:
Improve a method for biometric identification security, comprising:
Host computer generates expressly;
Host computer is encrypted the plaintext generated, and obtains ciphertext;
Plaintext and ciphertext are sent to the master chip of outside living things feature recognition equipment by host computer simultaneously;
The plaintext received and ciphertext are transmitted to the encryption chip of this living things feature recognition equipment by the master chip of living things feature recognition equipment;
Described encryption chip is decrypted process to the ciphertext received, and obtains expressly;
The plaintext that the plaintext received and deciphering obtain is carried out comparing by described encryption chip, and sends to described master chip after being encoded by comparison result;
The comparison result received is transmitted to host computer by described master chip;
The comparison result received is carried out decoding process by host computer, thus judges living things feature recognition equipment whether pass through by certification.
A kind of host computer, comprising:
Expressly generation module, for generating expressly;
Encrypting module, for being encrypted the plaintext generated, obtains ciphertext;
Sending module, for sending to the master chip of outside living things feature recognition equipment simultaneously by plaintext and ciphertext;
Authentication module: the comparison result for receiving carries out decoding process, thus judges living things feature recognition equipment whether pass through by certification.
A kind of living things feature recognition equipment, comprises master chip and encryption chip, wherein:
Described master chip comprises:
Forwarding module, for being transmitted to the encryption chip of this living things feature recognition equipment and the comparison result received being transmitted to host computer by the plaintext received and ciphertext;
Described encryption chip comprises:
Deciphering module, for being decrypted process to the ciphertext received, obtains expressly;
Data processing module, carries out comparing for the plaintext plaintext received and deciphering obtained, and sends to described master chip after being encoded by comparison result.
Improve a system for biometric identification security, comprise above-mentioned host computer and above-mentioned living things feature recognition equipment.
The present invention has following beneficial effect:
Compared with prior art, present invention achieves the certification of host computer to living things feature recognition equipment, prevent the bio-identification external device between client phase double replacement or after losing by phenomenon that other people maliciously use, add encryption chip simultaneously, the encryption of high reliability can be carried out to the data be stored in encryption chip, make the data of need to be keep secret be difficult to illegally be stolen, improve the fail safe of biological recognition system use, reliability.
Accompanying drawing explanation
Fig. 1 is the identifying procedure schematic diagram of host computer to living things feature recognition equipment of the method for raising biometric identification security of the present invention;
Fig. 2 is the reverse identifying procedure schematic diagram of living things feature recognition equipment to host computer of the method for raising biometric identification security of the present invention;
Fig. 3 is the iris detection algorithm computing schematic flow sheet of the method for raising biometric identification security of the present invention;
Fig. 4 is the host computer structural representation of the device of raising biometric identification security of the present invention;
Fig. 5 is the living things feature recognition device structure schematic diagram of the device of raising biometric identification security of the present invention.
Embodiment
For making the technical problem to be solved in the present invention, technical scheme and advantage clearly, be described in detail below in conjunction with the accompanying drawings and the specific embodiments.
On the one hand, the invention provides a kind of method improving biometric identification security, as shown in Figure 1, comprising:
Step S101: host computer generates expressly;
In this step, the plaintext that host computer produces can be made each all different, strengthens the fail safe of data communication.
Step S102: host computer is encrypted the plaintext generated, and obtains ciphertext;
In this step, adopt cryptographic algorithm to be encrypted described plaintext, achieve and the reliable of cleartext information is hidden.
Step S103: plaintext and ciphertext are sent to the master chip of outside living things feature recognition equipment by host computer simultaneously;
In this step, the communication between host computer and living things feature recognition equipment can adopt the various communication meanss that engineering field is conventional, as usb communication, CAN communication or Ethernet etc.
Step S104: the plaintext received and ciphertext are transmitted to the encryption chip of this living things feature recognition equipment by the master chip of living things feature recognition equipment;
In this step, the master chip in living things feature recognition equipment and the communication interface between encryption chip can adopt communication interface conventional in processor chips, as IIC, SCI or SPI etc.
Step S105: encryption chip is decrypted process to the ciphertext received, obtains expressly;
In this step, encryption chip adopts the decipherment algorithm corresponding with cryptographic algorithm to be decrypted ciphertext.
Step S106: the plaintext that the plaintext received and deciphering obtain is carried out comparing by encryption chip, and send to described master chip after being encoded by comparison result;
In this step, what the plaintext that encryption chip receives and deciphering obtained is expressly two string datas, character string comparison function stricmp can be adopted in the present invention to realize comparing, obtaining comparison result is 0 or non-zero, wherein, 0 to represent two data the same, and non-zero to represent two data different.
Step S107: the comparison result received is transmitted to host computer by master chip;
Step S108: the comparison result received is carried out decoding process by host computer, thus judges living things feature recognition equipment whether pass through by certification.
In the present invention, the plaintext that host computer issues living things feature recognition equipment is each all different, has very large randomness.After system electrification, system performs the verification process of host computer to living things feature recognition equipment immediately, prevent the living things feature recognition equipment between client phase double replacement or lose after by the phenomenon that other people maliciously use, ensure that the fail safe of host computer and living things feature recognition devices communicating.
In the present invention, encryption chip issues host computer after comparison result is carried out encoding and decoding process, encoding and decoding processing procedure is the encryption and decryption communication process of hardware device and host computer, namely the data on communication link are not plaintext transmission, data send to host computer after needing to use session key, host computer uses session key data decryption after receiving enciphered data, thus the plaintext data that restore hardware equipment sends, wherein, the secret key of session can adopt encrypted private key private key to decipher, encrypted private key public key decryptions, public key encryption private key is deciphered, in public key encryption public key decryptions four kinds of forms any one.
As a modification of the present invention, as shown in Figure 2, also comprise after step 8:
Step S201: encryption chip generates expressly;
In this step, in order to strengthen the fail safe of reverse certification, the plaintext that encryption chip is produced can be undertaken putting upside down or plus and minus calculation generation by the plaintext received;
Step S202: encryption chip is encrypted the plaintext generated, and obtains ciphertext;
Step S203: plaintext and ciphertext are sent to master chip by encryption chip simultaneously;
Step S204: the plaintext received and ciphertext are transmitted to host computer by master chip;
Step S205: host computer is decrypted process to the ciphertext received, obtains expressly;
Step S206: the plaintext that the plaintext received and deciphering obtain is carried out comparing by host computer, and send to master chip after being encoded by comparison result;
Step S207: the comparison result received is transmitted to encryption chip by master chip;
Step S208: the comparison result received is carried out decoding process by encryption chip, thus judges host computer whether pass through by certification.
By mutual certification, host computer in system just must can guarantee that the pairing of the two uses to calling of living things feature recognition equipment at every turn, in the present embodiment, achieve the two-way hardware certification of biological recognition system, only has mutual authentication success, system could normally work, and ensure that the fail safe of information exchanging process.
In order to prevent data in transmitting procedure, illegally understood the information leakage caused, step 1 is further: host computer utilizes local date-time information (date Hour Minute Second) of system, as 12: 12: 12 on the 26th March in 2015, temporal information and user authorization code (each client is unique) composition character string, and the data of 16 byte lengths are generated as plaintext through hash algorithm md5 encryption to this character string;
Step 2 is further:
SDK adopts local aes algorithm or DES algorithm, and the plaintext combining the double secret key generation prestored is encrypted, and obtains the ciphertext of 16 byte lengths;
Step 5 is further:
Encryption chip adopts aes algorithm or DES algorithm, and the ciphertext combining 16 byte lengths that the double secret key that prestores receives is decrypted process, obtains the plaintext of 16 byte lengths.
Key in the present invention, the management of a customer ID can be done, different client distributes different customer IDs, the tool of production inputs customer ID, instrument produces a firmware length data through computing, these data as the key of identifying procedure, in the equipment that key needs download online to arrive to have produced (firmware programming).
As the authenticate reverse of biological recognition system, principle is identical with above-mentioned verification process, and at living things feature recognition equipment in the verification process of host computer, step 9 is further:
Host computer is carried out XOR to the plaintext generated during living things feature recognition device authentication by encryption chip, produces the data of 16 byte lengths as plaintext;
Step 10 is further:
Encryption chip adopts aes algorithm or DES algorithm, and the plaintext combining the double secret key generation prestored is encrypted, and obtains the ciphertext of 16 byte lengths;
Step 13 is further:
Host computer adopts local aes algorithm or DES algorithm, and the ciphertext combining 16 byte lengths that the double secret key that prestores receives is decrypted process, obtains the plaintext of 16 byte lengths.
In order to strengthen the fail safe of host computer and living things feature recognition devices communicating in biometric identification process, at least one bio-identification algorithm is employed in the living creature characteristic recognition system of host computer and living things feature recognition equipment composition, bio-identification algorithm at least comprises the first calculating process, the second calculating process and the 3rd calculating process that associate successively, and the method also comprises:
Host computer runs the first calculating process, obtains the first operation result, and the first operation result is sent to encryption chip;
Encryption chip runs the second calculating process in conjunction with the first operation result, obtains the second operation result, and the second operation result is sent to host computer;
Host computer runs the 3rd calculating process in conjunction with the second operation result.
In the present invention, in the safe handling scheme of host computer and living things feature recognition equipment, bio-identification algorithm is divided into three sections, two sections in host computer, another section is in encryption chip.As shown in Figure 3, be described for Algorithm of Iris Recognition, Algorithm of Iris Recognition is divided into iris detection, Iris Location, extraction characteristic sum iris comparison four parts, in order to ensure the safety of algorithm, the carrying out of each part of algorithm is split.
On the other hand, corresponding with above-mentioned method, the invention provides a kind of host computer 1, as shown in Figure 4, comprising:
Expressly generation module 11, for generating expressly;
Encrypting module 12, for being encrypted the plaintext generated, obtains ciphertext;
Sending module 13, for sending to the master chip of outside living things feature recognition equipment 2 simultaneously by plaintext and ciphertext;
Authentication module 14, the comparison result for receiving carries out decoding process, thus judges living things feature recognition equipment whether pass through by certification.
In the present invention, the plaintext that host computer 1 issues living things feature recognition equipment 2 is each all different, and it produces a random data by internal processes, adds that local zone time and date and time information draw through computing, have very large randomness.After system electrification, system performs the verification process of host computer 1 pair of living things feature recognition equipment 2 immediately, prevent the living things feature recognition equipment 2 between client phase double replacement or lose after by the phenomenon that other people maliciously use, ensure that the fail safe that host computer 1 communicates with living things feature recognition equipment 2.
In order to realize the reverse certification of living things feature recognition equipment 2 pairs of host computers 1, also comprise:
Deciphering module, for being decrypted process to the ciphertext received, obtains expressly;
Data processing module, carries out comparing for the plaintext plaintext received and deciphering obtained, and sends to described master chip after being encoded by comparison result.
Again on the one hand, corresponding with above-mentioned method, the present invention also provides a kind of living things feature recognition equipment 2, as shown in Figure 5, comprises master chip 21 and encryption chip 22, wherein:
Master chip 21 comprises:
Forwarding module 211, for being transmitted to the encryption chip 22 of this living things feature recognition equipment 2 and the comparison result received being transmitted to host computer 1 by the plaintext received and ciphertext;
Encryption chip 22 comprises:
Deciphering module 221, for being decrypted process to the ciphertext received, obtains expressly;
Data processing module 222, carries out comparing for the plaintext plaintext received and deciphering obtained, and sends to master chip 21 after being encoded by comparison result.
In the present invention, master chip 21 and encryption chip 22 can coordinate host computer 21 to realize the verification process of host computer 1 pair of living things feature recognition equipment 2.Compared with prior art, invention increases encryption chip 22, the encryption of high reliability can be carried out the data being stored in encryption chip 22 li, make the data of need to be keep secret be difficult to illegally be stolen, improve the fail safe of biological recognition system use, reliability.
In order to realize the reverse verification process of living things feature recognition equipment 2 pairs of host computers 1:
Encryption chip 22 also comprises:
Expressly generation module: for generating expressly;
Encrypting module: for being encrypted the plaintext generated, obtain ciphertext;
Sending module: for plaintext and ciphertext are sent to described master chip simultaneously;
Authentication module: the comparison result for receiving carries out decoding process, thus judges host computer whether pass through by certification;
Master chip 21 also comprises:
Forwarding module: for the plaintext received and ciphertext being transmitted to host computer 1 and the comparison result received being transmitted to encryption chip 22.
Again on the one hand, present invention also offers a kind of system improving biometric identification security, comprise above-mentioned host computer 1 and above-mentioned living things feature recognition equipment 2.
In the present invention, by host computer 1 and living things feature recognition equipment 2 with the use of, the certification of host computer 1 pair of living things feature recognition equipment 2 and the reverse certification of living things feature recognition equipment 2 pairs of host computers 1 can be realized.Effectively prevent host computer 1 or living things feature recognition equipment 2 phase double replacement or lose after by the phenomenon that other people maliciously use, ensure that the fail safe that host computer 1 communicates with living things feature recognition equipment 2.
In the present invention, employ at least one bio-identification algorithm in system, bio-identification algorithm at least comprises the first calculating process, the second calculating process and the 3rd calculating process that associate successively;
Host computer 1 also comprises:
First computing module, for running described first calculating process, obtains the first operation result, and the first operation result is sent to encryption chip 22;
Encryption chip 22 also comprises:
Second computing module, for running described second calculating process in conjunction with described first operation result, obtaining the second operation result, and described second operation result is sent to host computer 1;
Host computer 1 also comprises:
3rd computing module, for running the 3rd calculating process in conjunction with described second operation result.
When the two-way authentication of system is passed through, system can carry out normal biometric identification process.Use safely in biometric identification process in order to ensure system, system is divided into two parts complete bio-identification algorithm, and a part is integrated in the software algorithm of host computer 1, another part is embedded in encryption chip 22, after biological computation terminates, integrate, complete bio-identification and calculate.
The above is the preferred embodiment of the present invention; it should be pointed out that for those skilled in the art, under the prerequisite not departing from principle of the present invention; can also make some improvements and modifications, these improvements and modifications also should be considered as protection scope of the present invention.

Claims (11)

1. improve a method for biometric identification security, it is characterized in that, comprising:
Host computer generates expressly;
Host computer is encrypted the plaintext generated, and obtains ciphertext;
Plaintext and ciphertext are sent to the master chip of outside living things feature recognition equipment by host computer simultaneously;
The plaintext received and ciphertext are transmitted to the encryption chip of this living things feature recognition equipment by the master chip of living things feature recognition equipment;
Described encryption chip is decrypted process to the ciphertext received, and obtains expressly;
The plaintext that the plaintext received and deciphering obtain is carried out comparing by described encryption chip, and sends to described master chip after being encoded by comparison result;
The comparison result received is transmitted to host computer by described master chip;
The comparison result received is carried out decoding process by host computer, thus judges living things feature recognition equipment whether pass through by certification.
2. the method for raising biometric identification security according to claim 1, is characterized in that, also comprise:
Described encryption chip generates expressly;
Described encryption chip is encrypted the plaintext generated, and obtains ciphertext;
Plaintext and ciphertext are sent to described master chip by described encryption chip simultaneously;
The plaintext received and ciphertext are transmitted to host computer by described master chip;
Host computer is decrypted process to the ciphertext received, and obtains expressly;
The plaintext that the plaintext received and deciphering obtain is carried out comparing by host computer, and sends to described master chip after being encoded by comparison result;
The comparison result received is transmitted to described encryption chip by described master chip;
The comparison result received is carried out decoding process by described encryption chip, thus judges host computer whether pass through by certification.
3. the method for raising biometric identification security according to claim 1, is characterized in that,
Described host computer generates and is further expressly:
Described host computer utilizes system local date, temporal information and user authorization code composition character string, and generates the data of 16 byte lengths as plaintext to this character string through hash algorithm md5 encryption;
Described host computer is encrypted the plaintext generated, and obtaining ciphertext is further:
The plaintext that described host computer adopts local aes algorithm and the double secret key prestored to generate is encrypted, and obtains the ciphertext of 16 byte lengths;
Described encryption chip is decrypted process to the ciphertext received, and obtains being further expressly:
Described encryption chip adopts aes algorithm or DES algorithm, and the ciphertext combining 16 byte lengths that the double secret key that prestores receives is decrypted process, obtains the plaintext of 16 byte lengths.
4. the method for raising biometric identification security according to claim 2, is characterized in that,
Described encryption chip generates and is further expressly:
Host computer is carried out XOR to the plaintext generated during living things feature recognition device authentication by described encryption chip, produces the data of 16 byte lengths as plaintext;
Described encryption chip is encrypted the plaintext generated, and obtaining ciphertext is further:
Described encryption chip adopts aes algorithm or DES algorithm, and the plaintext combining the double secret key generation prestored is encrypted, and obtains the ciphertext of 16 byte lengths;
Described host computer is decrypted process to the ciphertext received, and obtains being further expressly:
The ciphertext of 16 byte lengths that described host computer adopts local aes algorithm to receive with the double secret key prestored is decrypted process, obtains the plaintext of 16 byte lengths.
5. according to the method for described raising biometric identification security arbitrary in claim 1-4, it is characterized in that, at least one bio-identification algorithm is employed in the living creature characteristic recognition system of described host computer and living things feature recognition equipment composition, described bio-identification algorithm at least comprises the first calculating process, the second calculating process and the 3rd calculating process that associate successively, and described method also comprises:
Described host computer runs described first calculating process, obtains the first operation result, and described first operation result is sent to described encryption chip;
Described encryption chip runs described second calculating process in conjunction with described first operation result, obtains the second operation result, and described second operation result is sent to described host computer;
Described host computer runs described 3rd calculating process in conjunction with described second operation result.
6. a host computer, is characterized in that, comprising:
Expressly generation module, for generating expressly;
Encrypting module, for being encrypted the plaintext generated, obtains ciphertext;
Sending module, for sending to the master chip of outside living things feature recognition equipment simultaneously by plaintext and ciphertext;
Authentication module: the comparison result for receiving carries out decoding process, thus judges living things feature recognition equipment whether pass through by certification.
7. host computer according to claim 6, is characterized in that, also comprises:
Deciphering module, for being decrypted process to the ciphertext received, obtains expressly;
Data processing module, carries out comparing for the plaintext plaintext received and deciphering obtained, and sends to described master chip after being encoded by comparison result.
8. a living things feature recognition equipment, is characterized in that, comprises master chip and encryption chip, wherein:
Described master chip comprises:
Forwarding module, for being transmitted to the encryption chip of this living things feature recognition equipment and the comparison result received being transmitted to host computer by the plaintext received and ciphertext;
Described encryption chip comprises:
Deciphering module, for being decrypted process to the ciphertext received, obtains expressly;
Data processing module, carries out comparing for the plaintext plaintext received and deciphering obtained, and sends to described master chip after being encoded by comparison result.
9. living things feature recognition equipment according to claim 8, is characterized in that:
Described encryption chip also comprises:
Expressly generation module: for generating expressly;
Encrypting module: for being encrypted the plaintext generated, obtain ciphertext;
Sending module: for plaintext and ciphertext are sent to described master chip simultaneously;
Authentication module: the comparison result for receiving carries out decoding process, thus judges host computer whether pass through by certification;
Described master chip also comprises:
Forwarding module: for the plaintext received and ciphertext being transmitted to host computer and the comparison result received being transmitted to described encryption chip.
10. improve a system for biometric identification security, it is characterized in that, comprise host computer according to claim 6 and living things feature recognition equipment according to claim 8.
The system of 11. raising biometric identification securities according to claim 10, it is characterized in that, employ at least one bio-identification algorithm in described system, described bio-identification algorithm at least comprises the first calculating process, the second calculating process and the 3rd calculating process that associate successively;
Described host computer also comprises:
First computing module, for running described first calculating process, obtains the first operation result, and described first operation result is sent to described encryption chip;
Described encryption chip also comprises:
Second computing module, for running described second calculating process in conjunction with described first operation result, obtaining the second operation result, and described second operation result is sent to described host computer; Described host computer also comprises:
3rd computing module, for running described 3rd calculating process in conjunction with described second operation result.
CN201510224906.6A 2015-05-05 2015-05-05 Improve the methods, devices and systems of biometric identification security Active CN105450419B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510224906.6A CN105450419B (en) 2015-05-05 2015-05-05 Improve the methods, devices and systems of biometric identification security

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510224906.6A CN105450419B (en) 2015-05-05 2015-05-05 Improve the methods, devices and systems of biometric identification security

Publications (2)

Publication Number Publication Date
CN105450419A true CN105450419A (en) 2016-03-30
CN105450419B CN105450419B (en) 2018-07-27

Family

ID=55560231

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510224906.6A Active CN105450419B (en) 2015-05-05 2015-05-05 Improve the methods, devices and systems of biometric identification security

Country Status (1)

Country Link
CN (1) CN105450419B (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105825264A (en) * 2016-04-05 2016-08-03 深圳芯邦科技股份有限公司 Fingerprint identification encryption method
CN108540457A (en) * 2018-03-20 2018-09-14 深圳市文鼎创数据科技有限公司 A kind of safety equipment and its biological identification control method and device
CN109426724A (en) * 2017-08-22 2019-03-05 上海荆虹电子科技有限公司 A kind of biological identification device, system and method
CN109784141A (en) * 2018-11-27 2019-05-21 中国船舶重工集团公司第七一八研究所 A kind of finger vena identification encryption system based on arm processor
CN111490876A (en) * 2020-04-03 2020-08-04 北京达龙上东文化艺术传播有限责任公司 Communication method based on USB KEY and USB KEY
CN111510214A (en) * 2020-04-23 2020-08-07 京东方科技集团股份有限公司 Optical communication device, optical communication system, and communication connection establishment method
CN111818106A (en) * 2020-09-14 2020-10-23 飞天诚信科技股份有限公司 Data transmission method and equipment
CN115941183A (en) * 2023-02-27 2023-04-07 紫光同芯微电子有限公司 Biological information processing method and related device

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040019785A1 (en) * 2002-07-24 2004-01-29 Hawkes Philip Michael Efficient encryption and authentication for data processing systems
WO2011066690A1 (en) * 2009-12-04 2011-06-09 Sheng Yongxiang Electronic security device for validation adopting biometrics information and using method thereof
CN102377758A (en) * 2010-08-24 2012-03-14 中兴通讯股份有限公司 Identification method and system used for identifying personal area network device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040019785A1 (en) * 2002-07-24 2004-01-29 Hawkes Philip Michael Efficient encryption and authentication for data processing systems
WO2011066690A1 (en) * 2009-12-04 2011-06-09 Sheng Yongxiang Electronic security device for validation adopting biometrics information and using method thereof
CN102377758A (en) * 2010-08-24 2012-03-14 中兴通讯股份有限公司 Identification method and system used for identifying personal area network device

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105825264A (en) * 2016-04-05 2016-08-03 深圳芯邦科技股份有限公司 Fingerprint identification encryption method
CN105825264B (en) * 2016-04-05 2018-11-30 深圳芯邦科技股份有限公司 A kind of fingerprint recognition encryption method
CN109426724A (en) * 2017-08-22 2019-03-05 上海荆虹电子科技有限公司 A kind of biological identification device, system and method
CN109426724B (en) * 2017-08-22 2021-06-01 深圳荆虹科技有限公司 Biological recognition device, system and method
CN108540457A (en) * 2018-03-20 2018-09-14 深圳市文鼎创数据科技有限公司 A kind of safety equipment and its biological identification control method and device
CN109784141A (en) * 2018-11-27 2019-05-21 中国船舶重工集团公司第七一八研究所 A kind of finger vena identification encryption system based on arm processor
CN111490876A (en) * 2020-04-03 2020-08-04 北京达龙上东文化艺术传播有限责任公司 Communication method based on USB KEY and USB KEY
CN111510214A (en) * 2020-04-23 2020-08-07 京东方科技集团股份有限公司 Optical communication device, optical communication system, and communication connection establishment method
WO2021213039A1 (en) * 2020-04-23 2021-10-28 京东方科技集团股份有限公司 Optical communication device, optical communication system, and communicational connection establishment method
CN111818106A (en) * 2020-09-14 2020-10-23 飞天诚信科技股份有限公司 Data transmission method and equipment
CN115941183A (en) * 2023-02-27 2023-04-07 紫光同芯微电子有限公司 Biological information processing method and related device
CN115941183B (en) * 2023-02-27 2023-10-13 紫光同芯微电子有限公司 Biological information processing method and related device

Also Published As

Publication number Publication date
CN105450419B (en) 2018-07-27

Similar Documents

Publication Publication Date Title
CN105450419A (en) Method, device and system
CN107819587B (en) Authentication method based on fully homomorphic encryption, user equipment and authentication server
CN103124269B (en) Based on the Bidirectional identity authentication method of dynamic password and biological characteristic under cloud environment
CN201181472Y (en) Hardware key device and movable memory system
TWI536790B (en) Communication method using fingerprint information authentication
CN102880836A (en) Security device
CN102664898A (en) Fingerprint identification-based encrypted transmission method, fingerprint identification-based encrypted transmission device and fingerprint identification-based encrypted transmission system
CN106506168A (en) A kind of safe method based on biological characteristic long-distance identity-certifying
CN103413109A (en) Bidirectional authentication method of radio frequency identification system
CN107465665A (en) A kind of file encryption-decryption method based on fingerprint identification technology
CN108323230B (en) Method for transmitting key, receiving terminal and distributing terminal
JP7259868B2 (en) system and client
CN103684772B (en) Dynamic deficiency encryption system
CN103560892A (en) Secret key generation method and secret key generation device
CN104268447A (en) Encryption method of embedded software
CN104125239B (en) A kind of method for network authorization transmitted based on data link encryption and system
CN103929308A (en) Information verification method applied to RFID card
CN105117658A (en) Password security management method and equipment based on fingerprint authentication
CN107257283B (en) Fingerprint verification method based on quantum figure state
CN105808998A (en) Fingerprint identification device
TWI476629B (en) Data security and security systems and methods
CN102857503A (en) Secure wireless transmission method for fingerprint data
CN109922022A (en) Internet of Things communication means, platform, terminal and system
CN101651538A (en) Method for safe transmission of data based on creditable password module
CN103051459A (en) Management method and device of traction secrete key of safety card

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP01 Change in the name or title of a patent holder

Address after: 100085, 1 floor 8, 1 Street, ten Street, Haidian District, Beijing.

Patentee after: Beijing Eyes Intelligent Technology Co.,Ltd.

Address before: 100085, 1 floor 8, 1 Street, ten Street, Haidian District, Beijing.

Patentee before: BEIJING TECHSHINO TECHNOLOGY Co.,Ltd.

CP01 Change in the name or title of a patent holder
TR01 Transfer of patent right

Effective date of registration: 20220322

Address after: 071800 Beijing Tianjin talent home (Xincheng community), West District, Xiongxian Economic Development Zone, Baoding City, Hebei Province

Patentee after: BEIJING EYECOOL TECHNOLOGY Co.,Ltd.

Patentee after: Beijing Eyes Intelligent Technology Co.,Ltd.

Address before: 100085, 1 floor 8, 1 Street, ten Street, Haidian District, Beijing.

Patentee before: Beijing Eyes Intelligent Technology Co.,Ltd.

TR01 Transfer of patent right
PE01 Entry into force of the registration of the contract for pledge of patent right

Denomination of invention: Methods, devices and systems for improving biometric security

Effective date of registration: 20220614

Granted publication date: 20180727

Pledgee: China Construction Bank Corporation Xiongxian sub branch

Pledgor: BEIJING EYECOOL TECHNOLOGY Co.,Ltd.

Registration number: Y2022990000332

PE01 Entry into force of the registration of the contract for pledge of patent right