CN105760730A - System for mobile control and information protection through external iris recognition device - Google Patents

System for mobile control and information protection through external iris recognition device Download PDF

Info

Publication number
CN105760730A
CN105760730A CN201510416022.0A CN201510416022A CN105760730A CN 105760730 A CN105760730 A CN 105760730A CN 201510416022 A CN201510416022 A CN 201510416022A CN 105760730 A CN105760730 A CN 105760730A
Authority
CN
China
Prior art keywords
mobile phone
iris
information
identification device
usb interface
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510416022.0A
Other languages
Chinese (zh)
Inventor
高力强
张军
霍朝辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SHIJIAZHUANG SNAIL TECHNOLOGY Co Ltd
Original Assignee
SHIJIAZHUANG SNAIL TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SHIJIAZHUANG SNAIL TECHNOLOGY Co Ltd filed Critical SHIJIAZHUANG SNAIL TECHNOLOGY Co Ltd
Priority to CN201510416022.0A priority Critical patent/CN105760730A/en
Publication of CN105760730A publication Critical patent/CN105760730A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses a system for mobile control and information protection through an external iris recognition device, and particularly relates to the technical field of biological characteristic recognition. The system comprises a mobile phone and the external iris recognition device, wherein the iris recognition device comprises an iris capturing device, an information processing device, a storage device, an encryption device and a USB (Universal Serial Bus) interface; the iris capturing device is connected with the USB interface, and transmits captured iris information characteristics to the information processing device for processing; the information processing device is connected with the storage device and the USB interface; the encryption device is connected with the USB interface and the information processing device. The invention provides the system mainly aiming to protect mobile phone privacy information, the information protection of a user is realized by the low-cost system, the authentication can be carried out through a strict manner, and a lawbreaker can only obtain the mobile phone with parts and information files with unreadable codes.

Description

A kind of by the external system to mobile phone control and information protection of iris identification device
Technical field
The present invention relates to biometrics identification technology field, particularly relate to a kind of by the external system to mobile phone control and information protection of iris identification device.
Background technology
Along with popularizing of mobile terminal, particularly smart mobile phone, how to ensure that the safety of these mobile terminals just becomes an important topic.
In prior art, it is disclosed a kind of mobile phone with iris identification, however expensive, be not suitable for ruck, and this type of mobile phone makes mobile phone need to overcome mobile phone size, thickness and photographic head transformation, compatible problem because of the hardware facility needed for built-in iris recognition technology.
But manufacturing the mobile phone with iris identification is not again the thing that each producer can do, commercially, all kinds, various functions, the mobile phone of various prices has its market, often someone will can not achieve one's goal because a variety of causes wants to buy the mobile phone of iris identification.
In actual life, after people buy mobile phone, after consider the safety of mobile phone; such as fall and whether can have been broken into pieces; also can buy cell-phone cover to protect, but the cell-phone cover function singleness on market, simply protection mobile phone do not broken into pieces, rubbed, the problem such as collide with.
Commercially, for the iris identification device of mobile telephone external, few, the basis of mobile phone existing structure and hardware realizes iris identification just become a problem not changing.
Summary of the invention
The technical problem to be solved is to provide a kind of by the external system to mobile phone control and information protection of iris identification device.
For solving above-mentioned technical problem, the technical solution used in the present invention is: 1, a kind of by the external system to mobile phone control and information protection of iris identification device, it is characterized in that: include mobile phone and external iris identification device, described iris identification device includes iris capturing apparatus, information processor, storage device, encryption device and USB interface, described iris capturing apparatus is connected with USB interface, and by picked-up to iris information feature be sent to information processor and process, described information processor is connected with storage device and USB interface respectively, described encryption device is connected with USB interface and information processor respectively.
Further technical scheme is in that, its operating procedure is as follows:
A, equipment connect: connected with the mobile phone being provided with corresponding iris technology process software by USB interface by external iris identification device;
B, data initialization: utilize iris capturing apparatus carry out original iris information collection apparatus under the control of mobile phone and deliver to information processor, carry out feature extraction and store in the storage device as primary key iris information feature;Mobile phone boots up initialization operation;
C, authentication: mobile phone is operated can trigger iris identification device user is carried out iris identification, if successful with original iris information characteristic matching, user obtains the operation to mobile phone and permits, carries out step D;If unsuccessful with original iris information characteristic matching, user operation then decline by mobile phone, repeats step C.
D, data manipulation: user obtains operation license, and the data in mobile phone are operated, the data being stored in mobile phone storage device can be encrypted by encryption device with primary key and the data taking out mobile phone storage device are decrypted by the data in mobile phone.
E, again verify identity: user obtains the mobile phone operation to a certain action, and centre stops operation and exceedes mobile phone Preset Time this movement time, it is necessary to re-start step C: authentication.
Further technical scheme is in that, the described operation that mobile phone is carried out includes mobile phone power-on, shutdown, screen locking, Xie Ping, and data store, revise and check.
Further technical scheme is in that, described iris identification device is the cell-phone cover or the charger baby that are provided with iris capturing apparatus, its can also be other external device transformation iris identification device.
Further technical scheme is in that, the AES in described encryption device is one or the combination of AES, DES, RSA, MD5.
Further technical scheme is in that: described iris information is characterized as the annular formations between the black pupil of eye and white sclera, and it includes the minutia of much interlaced speckle, filament, crown, striped, crypts etc..
Further technical scheme is in that, described USB interface includes multiple USB port, and described USB interface includes 2 USB ports, and described USB interface is connected with mobile phone USB interface through data wire.
Further technical scheme also resides in, described step D: data manipulation includes the operation of the private information to user.
Adopt and have the beneficial effects that produced by technique scheme: the invention provides a kind of system so that mobile phone private information to be protected; the information protection of user is solved with the system of low cost; carry out authentication in strict manner, it is ensured that the mobile phone that lawless person obtains is a part and the message file with mess code.
Accompanying drawing explanation
Below in conjunction with the drawings and specific embodiments, the present invention is further detailed explanation.
Fig. 1 is the structural representation of the present invention;
Fig. 2 is the flow chart of the present invention;
Detailed description of the invention
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is clearly and completely described, it is clear that described embodiment is only a part of embodiment of the present invention, rather than whole embodiments.Based on the embodiment in the present invention, the every other embodiment that those of ordinary skill in the art obtain under not making creative work premise, broadly fall into the scope of protection of the invention.
Elaborate a lot of detail in the following description so that fully understanding the present invention, but the present invention can also adopt other to be different from alternate manner described here to be implemented, those skilled in the art can do similar popularization when without prejudice to intension of the present invention, and therefore the present invention is not by the restriction of following public specific embodiment.
In following embodiment,
Mobile phone adopts the smart mobile phone based on operating systems such as Android, iOS, FirefoxOS, YunOS, BlackBerry, Windowsphone, symbian, Palm, BADA, WindowsMobile, ubuntu
Iris capturing apparatus: iris photographic head, model SWO2ASUNNY
Storage device: memorizer, model AT24C02-10PU-2,7
Panel;Model Oniu-C-U02
Encryption device: encryption chip, model: LKT4200HS-128
Information processor: image procossing dsp chip, the DSP56200 of motorola inc
As shown in the figure, the present invention includes mobile phone and external iris identification device, described iris identification device includes iris capturing apparatus, information processor, storage device, encryption device and USB interface, iris capturing apparatus, information processor, storage device, encryption device and USB interface are all integrated on panel, described iris capturing apparatus is connected with USB interface, and by picked-up to iris information feature be sent to information processor and process, described information processor is connected with storage device and USB interface respectively, described encryption device is connected with USB interface and information processor respectively.
Preferably, described iris identification device is the cell-phone cover or the charger baby that are provided with iris capturing apparatus, its can also be other external device transformation iris identification device.
Described iris information is characterized as the annular formations between the black pupil of eye and white sclera, and it includes the minutia of much interlaced speckle, filament, crown, striped, crypts etc..
Panel obtains USB interface and includes multiple USB port, described USB interface includes 2 USB ports, described USB interface is connected with mobile phone USB interface through data wire, the USB port of at least 2 be not result in mobile phone USB port very few and need dismounting after carry out other operation, such as: mobile phone charge.
Operating procedure of the present invention is as follows:
A, equipment connect: connected with the mobile phone being provided with corresponding iris technology process software by USB interface by external iris identification device;
B, data initialization: utilize iris capturing apparatus carry out original iris information collection apparatus under the control of mobile phone and deliver to information processor, carry out iris information character extraction and store in the storage device as primary key;Mobile phone boots up initialization operation;
C, authentication: mobile phone is operated can trigger iris identification device user is carried out iris identification, if successful with original iris information characteristic matching, user obtains the operation to mobile phone and permits, carries out step D;If unsuccessful with original iris information characteristic matching, user operation then decline by mobile phone, repeats step C.
D, data manipulation: user obtains operation license, and the data in mobile phone are operated, the data being stored in mobile phone storage device can be encrypted by encryption device with primary key and the data taking out mobile phone storage device are decrypted by the data in mobile phone.
E, again verify identity: user obtains the mobile phone operation to a certain action, and centre stops operation and exceedes mobile phone Preset Time this movement time, it is necessary to re-start step C: authentication.
Preferably, the AES in described encryption device is one or the combination of AES, DES, RSA, MD5.

Claims (8)

1. one kind is passed through the external system to mobile phone control and information protection of iris identification device; it is characterized in that: include mobile phone and external iris identification device; described iris identification device includes iris capturing apparatus, information processor, storage device, encryption device and USB interface; described iris capturing apparatus is connected with USB interface; and by picked-up to iris information feature be sent to information processor and process; described information processor is connected with storage device and USB interface respectively, and described encryption device is connected with USB interface and information processor respectively.
2. according to claim 1 a kind of by the external system to mobile phone control and information protection of iris identification device, it is characterised in that: its operating procedure is as follows:
A, equipment connect: connected with the mobile phone being provided with corresponding iris technology process software by USB interface by external iris identification device;
B, data initialization: utilize iris capturing apparatus carry out original iris information collection apparatus under the control of mobile phone and deliver to information processor, carry out feature extraction and store in the storage device as primary key iris information feature;Mobile phone boots up initialization operation;
C, authentication: mobile phone is operated can trigger iris identification device user is carried out iris identification, if successful with original iris information characteristic matching, user obtains the operation to mobile phone and permits, carries out step D;If unsuccessful with original iris information characteristic matching, user operation then decline by mobile phone, repeats step C.
D, data manipulation: user obtains operation license, and the data in mobile phone are operated, the data being stored in mobile phone storage device can be encrypted by encryption device with primary key and the data taking out mobile phone storage device are decrypted by the data in mobile phone.
E, again verify identity: user obtains the mobile phone operation to a certain action, and centre stops operation and exceedes mobile phone Preset Time this movement time, it is necessary to re-start step C: authentication.
3. according to claim 2 a kind of by the external system to mobile phone control and information protection of iris identification device, it is characterised in that: the described operation that mobile phone is carried out includes mobile phone power-on, shutdown, screen locking, Xie Ping, and data store, revise and check.
4. according to claim 1 and 2 a kind of by the external system to mobile phone control and information protection of iris identification device; it is characterized in that: described iris identification device is the cell-phone cover or the charger baby that are provided with iris capturing apparatus, its can also be other external device transformation iris identification device.
5. according to claim 2 a kind of by the external system to mobile phone control and information protection of iris identification device, it is characterised in that: the AES in described encryption device is one or the combination of AES, DES, RSA, MD5.
6. according to claim 1 and 2 a kind of by the external system to mobile phone control and information protection of iris identification device; it is characterized in that: described iris information is characterized as the annular formations between the black pupil of eye and white sclera, it includes the minutia of much interlaced speckle, filament, crown, striped, crypts etc..
7. according to claim 1 and 2 a kind of by the external system to mobile phone control and information protection of iris identification device; it is characterized in that: described USB interface includes multiple USB port; described USB interface includes 2 USB ports, and described USB interface is connected with mobile phone USB interface through data wire.
8. according to claim 2 a kind of by the external system to mobile phone control and information protection of iris identification device, it is characterised in that: described step D: data manipulation includes the operation of the private information to user.
CN201510416022.0A 2015-07-15 2015-07-15 System for mobile control and information protection through external iris recognition device Pending CN105760730A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510416022.0A CN105760730A (en) 2015-07-15 2015-07-15 System for mobile control and information protection through external iris recognition device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510416022.0A CN105760730A (en) 2015-07-15 2015-07-15 System for mobile control and information protection through external iris recognition device

Publications (1)

Publication Number Publication Date
CN105760730A true CN105760730A (en) 2016-07-13

Family

ID=56341802

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510416022.0A Pending CN105760730A (en) 2015-07-15 2015-07-15 System for mobile control and information protection through external iris recognition device

Country Status (1)

Country Link
CN (1) CN105760730A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107169333A (en) * 2017-04-25 2017-09-15 北京珠穆朗玛移动通信有限公司 File management method, mobile terminal and storage medium based on fingerprint
CN111626192A (en) * 2020-05-26 2020-09-04 上海云从企业发展有限公司 Living body detection method, system, equipment and medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101150409A (en) * 2007-11-09 2008-03-26 田永革 Improved USB identity validation technology
CN101458750A (en) * 2008-11-21 2009-06-17 东莞市智盾电子技术有限公司 Data safety processing method and data safety storage apparatus
CN102419805A (en) * 2011-11-22 2012-04-18 中兴通讯股份有限公司 Terminal equipment and method for encrypting user information
CN103200298A (en) * 2013-02-05 2013-07-10 鹤山世达光电科技有限公司 System and method for controlling mobile terminal to conduct voice communication
CN204069000U (en) * 2014-07-17 2014-12-31 毛晨 Mobile encrypted authenticate device
CN204883719U (en) * 2015-07-15 2015-12-16 石家庄蜗牛科技有限公司 System for it is external to cell -phone control and protect file through iris recognition device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101150409A (en) * 2007-11-09 2008-03-26 田永革 Improved USB identity validation technology
CN101458750A (en) * 2008-11-21 2009-06-17 东莞市智盾电子技术有限公司 Data safety processing method and data safety storage apparatus
CN102419805A (en) * 2011-11-22 2012-04-18 中兴通讯股份有限公司 Terminal equipment and method for encrypting user information
CN103200298A (en) * 2013-02-05 2013-07-10 鹤山世达光电科技有限公司 System and method for controlling mobile terminal to conduct voice communication
CN204069000U (en) * 2014-07-17 2014-12-31 毛晨 Mobile encrypted authenticate device
CN204883719U (en) * 2015-07-15 2015-12-16 石家庄蜗牛科技有限公司 System for it is external to cell -phone control and protect file through iris recognition device

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107169333A (en) * 2017-04-25 2017-09-15 北京珠穆朗玛移动通信有限公司 File management method, mobile terminal and storage medium based on fingerprint
CN111626192A (en) * 2020-05-26 2020-09-04 上海云从企业发展有限公司 Living body detection method, system, equipment and medium

Similar Documents

Publication Publication Date Title
US10361857B2 (en) Electronic stamp system for security intensification, control method thereof, and non-transitory computer readable storage medium having computer program recorded thereon
ES2829916T3 (en) Procedure, apparatus and system that provides a safety check
CN104899490A (en) Terminal positioning method and user terminal
EP3163483A1 (en) Mobile terminal user mode starting method and system based on iris identification
CN105335642B (en) The processing method and processing system of picture
CN105045085A (en) Control method of smart watch and the smart watch
KR20150098002A (en) Authentication method and apparatus based on biometric information in a electronic device
CN104021331A (en) Information processing method applied to electronic device with human face identification function
CN103167149A (en) System and method of safety of mobile phone based on face recognition
CN102867136B (en) A kind of second-generation identity card authentication system with fingerprint characteristic
CN105320871A (en) Screen unlocking method and screen unlocking apparatus
CN105554226A (en) Mode switching method and system, and terminal
CN101655814A (en) Method for authenticating smart battery and terminal
CN104766206A (en) NFC payment method and device based on mobile terminal
CN104376248A (en) Method and device for carrying out user authentication on password input interface
CN104751105A (en) Fingerprint data verification method, fingerprint data verification device, related equipment and system
CN107437016B (en) Application control method and related product
US10664578B2 (en) Security information inputting/outputting method and electronic device adapted to the method
CN105868610A (en) Method and system for realizing user authentication through biological characteristic information
WO2014090175A1 (en) System and method for pin entry on mobile devices
US20170091483A1 (en) Method and Device for Protecting Address Book, and Communication System
CN105426727B (en) Fingerprint decryption method and mobile terminal
CN204883719U (en) System for it is external to cell -phone control and protect file through iris recognition device
CN105760730A (en) System for mobile control and information protection through external iris recognition device
WO2020073916A1 (en) Encryption method and apparatus for storage device, and storage medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20160713

RJ01 Rejection of invention patent application after publication