CN106295300A - A kind of wearable intelligent equipment identities authentication method and device - Google Patents

A kind of wearable intelligent equipment identities authentication method and device Download PDF

Info

Publication number
CN106295300A
CN106295300A CN201610672053.7A CN201610672053A CN106295300A CN 106295300 A CN106295300 A CN 106295300A CN 201610672053 A CN201610672053 A CN 201610672053A CN 106295300 A CN106295300 A CN 106295300A
Authority
CN
China
Prior art keywords
parameter
user
authentication
human body
intelligent equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610672053.7A
Other languages
Chinese (zh)
Other versions
CN106295300B (en
Inventor
聂泽东
刘宇航
李景振
王磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Institute of Advanced Technology of CAS
Original Assignee
Shenzhen Institute of Advanced Technology of CAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Institute of Advanced Technology of CAS filed Critical Shenzhen Institute of Advanced Technology of CAS
Priority to CN201610672053.7A priority Critical patent/CN106295300B/en
Priority to PCT/CN2016/102686 priority patent/WO2018032599A1/en
Publication of CN106295300A publication Critical patent/CN106295300A/en
Application granted granted Critical
Publication of CN106295300B publication Critical patent/CN106295300B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Collating Specific Patterns (AREA)

Abstract

nullThe present invention relates to a kind of wearable intelligent equipment identities authentication method and device,Principle based on human body communication,In conjunction with biological identification technology,When user uses wearable intelligent equipment,The S21 parameter determination optimal frequency section of user's human body is flowed through at test frequency band collecting test signal,And collection S21 parameter processes in optimal frequency section,Obtain the final authentication template for representing user identity,By the authenticating user identification data of collection are compared with certification template,Realize the certification to user identity,Utilize the most reproducible uniqueness of human body biological characteristics,Will not lose、Will not forget,It is difficult to the advantages such as forgery and personation,The privacy information of user is effectively protected,Well ensure privacy and the safety of user,Avoid using wearable intelligent equipment to bring potential risk to user,It is beneficial to the promotion and application of wearable intelligent equipment greatly.

Description

A kind of wearable intelligent equipment identities authentication method and device
Technical field
The present invention relates to field of identity authentication, particularly relate to a kind of wearable intelligent equipment identities authentication method and device.
Background technology
In recent years, along with the development of microprocessor, sensor and computer network, wearable intelligent equipment is at Global Subscriber In permeability improve constantly, diversified wearable intelligent equipment gradually industry, medical treatment, military, educate, amusement etc. multiple Field shows important researching value and application potential.
Wearable intelligent equipment generally carries substantial amounts of sensor, is used for collecting the health of user, hobby, schedule Deng privacy information, the safety of these privacy informations person and property owing to relating to user, most important, must Protection must be encrypted, prevent from revealing.But, its detection is not the most protected by the most most wearable intelligent equipment The user privacy information deposited carries out the ability protected, and a few wearable intelligent equipment is only with traditional protected mode (mouth Make, IC-card, bar code, magnetic card or key) carry out user privacy information protection, these modes also exist be easily lost, forget, Replicate and many unfavorable factors such as stolen, it is impossible to the privacy information of user is effectively protected, it is impossible to well ensure The privacy of user and safety, use wearable intelligent equipment to bring potential risks to user, be unfavorable for wearable intelligent equipment Promotion and application.
Summary of the invention
In view of this, it is necessary to user privacy information effectively can not be protected for above-mentioned wearable intelligent equipment, Can not well ensure privacy and the problem of safety of user, it is provided that a kind of wearable intelligent equipment identities authentication method.
Additionally, the present invention also provides for a kind of wearable intelligent equipment identities certification device.
A kind of wearable intelligent equipment identities authentication method that the present invention provides, comprises the steps:
Step S10: in selected test frequency band, gathers test signal under N number of Frequency point and flows through the S ginseng of user's human body Number, carries out feature extraction and obtains S21 parameter S parameter;
Step S20: be analyzed S21 parameter, determines the optimal frequency section being suitable for carrying out authentication;
Step S30: in optimal frequency section, gathers test signal under M Frequency point and flows through the S21 parameter of user's human body, The S21 parameter obtained in optimal frequency section is processed, obtains the certification template for representing user identity, by obtain Certification template is used for user is carried out authentication;
Step S40: in optimal frequency section, gathers test signal under M Frequency point and flows through the S21 parameter work of user's human body For identification authentication data, and compare with certification template, if comparison by; authentication success, otherwise authentication does not become Merit.
In one of which embodiment, described step S10 particularly as follows:
Using electrocardio limb electrode and vector network analyzer to be acquired, described electrocardio limb electrode has clip structure Two electrodes are fixed on user's hands forearm both sides, and two electrodes connect two interfaces of described vector network analyzer respectively, In the 300KHz-1.5GHz test frequency band that described vector network analyzer limits, adopted by described vector network analyzer Collect test signal under N number of Frequency point and flow through the S21 parameter of user's human body.
In one of which embodiment, described step S20 particularly as follows:
Select other users multiple, for other users each, in selected test frequency band, gather N number of Frequency point Lower test signal flows through the S21 parameter after human body;
The S21 parameter of all users is carried out similarity and diversity factor analysis, determines and be suitable for carrying out authentication Optimal frequency section.
In one of which embodiment, the described S21 parameter to all users carries out similarity and diversity factor analysis Step particularly as follows:
Calculate multiple user variance in same testing time same frequency point S21 parameter;Calculate same user repeatedly In different tests, the variance of same Frequency point S21 parameter, carries out similarity and diversity factor analysis by two class variances.
In one of which embodiment, described optimal frequency section is 650MHz-750MHz.
In one of which embodiment, described step S30 particularly as follows:
In optimal frequency section, gather test signal under M Frequency point of many groups and flow through the S21 parameter of user's human body as instruction Practice data;
Clean error in many group training datas and be unsatisfactory for the training data required;
Remaining training data after cleaning is used to generate the certification template that user carries out authentication.
In one of which embodiment, organize error in training data more described cleaning and be unsatisfactory for the training data required Step particularly as follows:
It is averaged obtains original template by organizing training data more;
Calculate often group training data and the Euclidean distance of original template, Euclidean distance is cleaned more than the training data of threshold value Fall.
In one of which embodiment, after described employing is cleaned, the generation of remaining training data carries out identity to user The step of the certification template of certification is particularly as follows: be averaged remaining training data and obtain final certification template.
In one of which embodiment, described step S40 particularly as follows:
Calculate the weighted euclidean distance between the generated characteristic vector of remaining training data and certification template after cleaning, will Calculated maximum weighted Euclidean distance is as decision threshold;
Calculate the weighted euclidean distance between identification authentication data and certification template, judge if weighted euclidean distance is not more than The success of threshold value then authenticating user identification, otherwise certification is unsuccessful.
A kind of wearable intelligent equipment identities certification device that the present invention provides, including:
Parameter collection module, in selected test frequency band, gathers test signal under N number of Frequency point and flows through user's human body S parameter, S parameter is carried out feature extraction obtain S21 parameter;
Optimal frequency section determines module, is analyzed S21 parameter, determines the optimum frequency being suitable for carrying out authentication Rate section;
Certification template generation module, in optimal frequency section, controls described parameter collection module and gathers survey under M Frequency point Trial signal flows through the S21 parameter of user's human body, the S21 parameter obtained is processed, obtain for generation in optimal frequency section The certification template of table user identity, by the certification template obtained for user is carried out authentication;
Authentication module, in optimal frequency section, controls described parameter collection module and gathers test letter under M Frequency point Number flow through the S21 parameter of user's human body as identification authentication data, compare with certification template, if comparison by; identity is recognized Demonstrate,proving successfully, otherwise authentication is unsuccessful.
In one of which embodiment, described parameter collection module uses electrocardio limb electrode and vector network analysis Instrument is acquired, and described electrocardio limb electrode has clip structure and two electrodes are fixed on user's hands forearm both sides, two electricity Pole connects two interfaces of described vector network analyzer respectively, at the 300KHz-that described vector network analyzer limits In 1.5GHz test frequency band, gather test signal under N number of Frequency point by described vector network analyzer and flow through user's human body S21 parameter.
In one of which embodiment, described optimal frequency section is 650MHz-750MHz.
Wearable intelligent equipment identities authentication method of the present invention and device, principle based on human body communication, know in conjunction with biological Other technology, when user uses wearable intelligent equipment, flows through the S21 ginseng of user's human body at test frequency band collecting test signal Number determines optimal frequency section, and gathers S21 parameter in optimal frequency section and process, and obtains for representing user identity Whole certification template, by comparing the authenticating user identification data of collection with certification template, it is achieved recognize user identity Card, utilizes the most reproducible uniqueness of human body biological characteristics, will not lose, will not forget, and is difficult to the advantages such as forgery and personation, right The privacy information of user is effectively protected, and well ensures privacy and the safety of user, it is to avoid use Wearable intelligence to user Potential risk can be brought by equipment, be beneficial to the promotion and application of wearable intelligent equipment greatly.Meanwhile, life based on human body communication Thing recognition methods realizes the information privacy gathering wearable intelligent equipment, utilizes human body communication micro-volume, low-power consumption, Gao An Entirely, conveniently feature identity authorization system is carried out portable design, and belong to lightweight algorithm, the training data of utilization A large amount of minimizings, are more suitable for actual application.
Accompanying drawing explanation
Fig. 1 is the flow chart of the wearable intelligent equipment identities authentication method in an embodiment;
Fig. 2 is the electrocardio limb electrode scheme of installation in an embodiment;
Fig. 3 is the S21 parameter curve signal that in a specific embodiment, 5 users obtain in the test of same testing time section Figure;
Fig. 4 is the S21 parameter curve that in a specific embodiment, a user tests to obtain 4 different testing time sections Schematic diagram;
Fig. 5 is the schematic diagram of two class variance curve in a specific embodiment;
Fig. 6 is the characteristic curve schematic diagram of lower 5 different users of optimal frequency section in another specific embodiment;
Fig. 7 is that in another specific embodiment, under optimal frequency section, same user is bent in the feature of different testing time sections Line schematic diagram;
Fig. 8 is the structure chart of the wearable intelligent equipment identities certification device in an embodiment.
Detailed description of the invention
In order to make the purpose of the present invention, technical scheme and advantage clearer, below in conjunction with drawings and Examples, right The present invention is further elaborated.Should be appreciated that specific embodiment described herein only in order to explain the present invention, not For limiting the present invention.
Human body biological characteristics has the most reproducible uniqueness that human body is intrinsic, and will not lose, will not forget, very Difficult forgery and personation, therefore use human body biological characteristics to carry out bio-identification and have higher safety and convenience.Such as, refer to The human body biological characteristics such as stricture of vagina, iris, face, sound, vein have been achieved for reasonable recognition effect.Except these compare into Outside ripe biological identification technology, also have many emerging technology, such as ear recognition, human scent identification, blood vessel identification, gait Identify to wait and also used.
Human body communication is an emerging technology in terms of bio-identification, is characterized in utilizing human body as signal or information The medium of transmission.Human body is an electromagnetic compatibility system, has conductivity, dielectric constant.Due to the skeleton between different human body, The physiological make-up such as muscle and blood is incomplete same, there are differences, therefore the dielectric constant between different human body there is also difference, So utilize the difference existed between different human body can come different user is carried out identification, therefore the inventive method is based on people The principle of body communication, carries out identity knowledge according to human body biological characteristics to wearable intelligent equipment user in conjunction with biological identification technology Not, the privacy information of user is effectively protected.
Concrete, as it is shown in figure 1, this wearable intelligent equipment identities authentication method comprises the steps:
Step S10: in selected test frequency band, gathers test signal under N number of Frequency point and flows through the S ginseng of user's human body Number (scattering parameter), S parameter carries out feature extraction acquisition S21 parameter, and (the forward transmission coefficient of scattering parameter, as Wearable The feature of smart machine authentication).
For making full use of the difference between different human body and human body communication principle, the method uses capacitive coupling, Collecting test signal flow through human body after S parameter and obtain S21 parameter.S21 parameter amplitude (as eigenvalue) change can be straight Connect the gain reflecting that signal flows through human body, authentication can be carried out, by S21 by the difference of the S21 parameter of different human body Parameter makes a distinction certification as the feature of same user.Gather N number of Frequency point as characteristic point.
In this embodiment, this step, particularly as follows: use capacitive coupling, arranges two electrodes, and one of them is for launching Electrode, another is for receiving electrode, and test signal is flowed through human body by emission electrode, is received by receiving electrode.Further , for convenience and test more accurately, in this step in selected test frequency band, gather test signal under N number of Frequency point Flow through the S parameter of user's hands forearm.
In conjunction with Fig. 2, this step is concrete: use electrocardio limb electrode and vector network analyzer to be acquired, electrocardio limb Body electrode has clip structure and two electrodes is fixed on user's hands forearm both sides (preferably, at distance wrist 6cm), two electricity Two interfaces of pole connected vector Network Analyzer respectively, at the 300KHz-1.5GHz test frequency that vector network analyzer limits In rate section, gather test signal under N number of Frequency point by vector network analyzer and flow through the S21 parameter of user's human body.Optionally, Test signal can use the sinusoidal signal in test frequency band.
For can fully S21 parameter be analyzed, in this step, gather test signal under the N number of Frequency point of many groups and flow through The S parameter of user's human body, carries out feature extraction and obtains S21 parameter S parameter.I.e. gather many group S21 parameters, many group S21 parameters Gather in the different testing times respectively.
Step S20: be analyzed S21 parameter, determines the optimal frequency section being suitable for carrying out authentication.
After getting user's S21 parameter, although the S21 parameter of different human body has diversity, but in test frequency The S21 parameter under Frequency point not all in section can find out notable difference, therefore it needs to be determined that is suitable for and it He user carries out identity differentiation, is suitable for carrying out user the optimal frequency section of authentication.
Be suitable for carrying out the optimal frequency section of authentication for can determine, this step particularly as follows:
Select other users multiple, for other users each, in selected test frequency band, gather N number of Frequency point Lower test signal flows through the S21 parameter after human body.So the S21 parameter of multiple users it is acquired and analyzes, it is thus achieved that being suitable for Carry out the optimal frequency section of authentication.Under each N number of Frequency point of other users, S21 parameter also gathers many groups, and many groups not Gather with the testing time.
The S21 parameter of all users is carried out similarity and diversity factor analysis, determines and be suitable for carrying out authentication Optimal frequency section.Wherein, similarity refers to that same user is similar in the data that the different testing times records, diversity factor Refer to that the data recorded between different user exist larger difference, be can determine by similarity and diversity factor and be suitable for carrying out The optimal frequency section of authentication.Preferably, the S21 parameter to all users carry out similarity and diversity factor analysis particularly as follows: Calculate multiple user variance in same testing time same frequency point S21 parameter;Calculate same user in the most different surveys The variance of same Frequency point S21 parameter in examination, is carried out by two class variances (curve that can draw two class variances is intuitively analyzed) Similarity and diversity factor analysis.
In 300KHz-1.5GHz test frequency band, by S21 parameter being carried out similarity and diversity factor analysis, determine The optimal frequency section being suitable for carrying out authentication is 650MHz-750MHz.
Fig. 3 to Fig. 5 is the schematic process determining optimal frequency section in a specific embodiment, in this specific embodiment, Choosing 10 users and gather data, be acquired work, including 8 male, 2 women, the range of age is 23-34 year, body weight Between 45-75 kilogram, height is at 150-183cm.1601 frequencies of averaged acquisition on the full frequency band of 300KHz-1.5GHz Point.The data of user gather in different testing time sections respectively, gather 1800 groups altogether.
Choose 5 users, make 5 users and test the S21 parameter curve obtained in same testing time section, such as Fig. 3.Do Go out a user and test the S21 parameter curve obtained 4 different testing time sections, such as Fig. 4.Can be seen that according to Fig. 3 and Fig. 4 Everyone is similar trend at the S21 parameter curve of full frequency band, there is difference at different frequency bands between different user Difference.
Then S21 parameter similarity and the analysis of diversity factor are carried out.Calculating two class variances, the first kind is that 10 users are same The variance of one testing time section same frequency point S21 parameter;Equations of The Second Kind be same user in 9 different tests, same The variance of Frequency point S21 parameter, and obtain the curve of two class variances as shown in Figure 5.According to Fig. 5, curve 1 represent different user it Between difference, curve 2 represents the same user difference in different testing time sections, in authentication, it is desirable that the most steady Fixed, and the feature that between different user, difference is big, be found to from Fig. 5 meets this frequency range required at 650MHz- Between 750MHz.Other frequency range, in 300KHz-650MHz, curve 1 levels off to 0, represents different user interindividual variation Not quite, and between 750MHz-850MHz, it is indefinite that curve 2 rises and falls, and illustrates that feature is not the most stable in this frequency range, same people The feature difference recorded in different testing time sections is bigger, is all not suitable for.
Step S30: in optimal frequency section, gathers test signal under M Frequency point and flows through the S21 parameter of user's human body, The S21 parameter obtained in optimal frequency section is processed, obtains the certification template for representing user identity, by obtain Certification template is used for user is carried out authentication.
After determining the optimal frequency section being appropriate to authenticating user identification, owing to, in optimal frequency section, difference is used There is relatively big significantly difference in family S21 parameter, therefore gathers the generation of S21 parameter in optimal frequency section and be used for carrying out authentication Certification template, effectively can carry out authentication to different user.Preferably, M is set as 21, i.e. gathers under 21 Frequency points Test signal flows through the S21 parameter of user's human body.
Fig. 6 to Fig. 7 be in another specific embodiment in optimal frequency section the schematic diagram of S21 parameter.In this embodiment In, choose 10 users, in 650MHz-750MHz optimal frequency section, 21 Frequency points of averaged acquisition as characteristic point, 21 Characteristic point collectively constitutes a characteristic curve.Data the most in the morning, afternoon gather twice, gather five days altogether, ten times altogether.? Every time in data acquisition, everyone gathers 3 groups, and the time interval often organized is not less than 5 minutes.Fig. 6 is at 650MHz-750MHz The characteristic curve of lower 5 different users, Fig. 7 be under 650MHz-750MHz same user the spy of different testing time sections Levy curve.Obvious difference between different user it is able to know that in preference channel section by Fig. 6 and Fig. 7, and same user ratio Compared with stable, difference is little.
After testing, under acquiring M Frequency point, the S21 parameter that signal flows through user's human body, carry out process and obtain for generation The certification template of table user identity.In this step, carry out processing the certification template obtained for representing user identity particularly as follows:
In optimal frequency section, gather test signal under M Frequency point of many groups and flow through the S21 parameter of user's human body as instruction Practice data.The most first gathering how group S21 parameter is as training data, often group has M Frequency point (i.e. characteristic point), often group training number According to generating a characteristic vector.
Clean error in many group training datas and be unsatisfactory for the training data required.Because in test process, due to experiment Instrumented site and the variation of user test position, in whole test process, same people tests all training datas obtained It not duplicate, float within the specific limits.But due to certain operations problem, some training data exists bigger inclined Difference, this is accomplished by rejecting these training datas.Concrete, it is averaged obtains original template by organizing training data more;Calculate every Group training data and the Euclidean distance of original template, wash Euclidean distance more than the training data of threshold value.So, Europe is used Formula distance method removes the error training data more than threshold value, it is ensured that the reasonability of training quality.
Remaining training data after cleaning is used to generate the certification template that user carries out authentication.Concrete, will be surplus Remaining training data is averaged and obtains final certification template (will each characteristic point in residue character vector be averaged).
Step S40: in optimal frequency section, gathers test signal under M Frequency point and flows through the S21 parameter work of user's human body For identification authentication data, and compare with certification template, if comparison by; authentication success, otherwise authentication does not become Merit.
After finally obtaining the identity template that user carries out authentication, final identity template can be used to come user Carry out authentication, it may be judged whether for user.In this step, in optimal frequency section, gather the S21 parameter of user as identity Authentication data, compares with certification template.
Due to the instability of S21 parameter (eigenvalue), therefore weighted euclidean distance is used to compare.Concrete, including:
Calculate the weighted euclidean distance between the generated characteristic vector of remaining training data and certification template after cleaning, will Calculated maximum weighted Euclidean distance is as decision threshold.
Calculate the weighted euclidean distance between identification authentication data and certification template, judge if weighted euclidean distance is not more than The success of threshold value then authenticating user identification, otherwise certification is unsuccessful.
The calculation using weighted euclidean distance can overcome traditional Euclidean distance can not prominent features value weight Shortcoming, and decision threshold and weights are all by the training data generation after cleaning, therefore can be the most accurately to user's body Part is authenticated.
Training data, by experiment detection and comparison repeatedly, is cleaned effect by this wearable intelligent equipment identities authentication method Really, data stability analysis, under fixed threshold etc. the performances such as error rate (EER) be evaluated, the identity all reaching good is recognized Card effect, it is possible to be well applied to wearable intelligent equipment identities certification.And with K mean cluster (KNN), naive Bayesian The classification mode such as (NBM) and support vector machine (SVM) contrasts, and has more accuracy high, and demand data is less, more lightweight Advantage.
This wearable intelligent equipment identities authentication method, principle based on human body communication, in conjunction with biological identification technology, with When family uses wearable intelligent equipment, the S21 parameter determination flowing through user's human body at test frequency band collecting test signal is optimum Frequency band, and in optimal frequency section, collection S21 parameter processes, and obtains the final authentication mould for representing user identity Plate, by the authenticating user identification data of collection being compared with certification template, it is achieved the certification to user identity, utilizes people The most reproducible uniqueness of body biological characteristic, will not lose, will not forget, and is difficult to forge and the advantage such as personation, hidden to user Personal letter breath is effectively protected, and well ensures privacy and the safety of user, it is to avoid use wearable intelligent equipment belt to user Carry out potential risk, be beneficial to the promotion and application of wearable intelligent equipment greatly.Meanwhile, the method biology based on human body communication Recognition methods realizes the information privacy gathering wearable intelligent equipment, utilizes human body communication micro-volume, low-power consumption, Gao An Entirely, conveniently feature identity authorization system is carried out portable design, and belong to lightweight algorithm, the training data of utilization A large amount of minimizings, are more suitable for actual application.
Meanwhile, the present invention also provides for a kind of wearable intelligent equipment identities certification device, and as shown in Figure 8, this device includes:
Parameter collection module 100, in selected test frequency band, gathers test signal under N number of Frequency point and flows through user The S parameter (scattering parameter) of human body, S parameter is carried out feature extraction obtain S21 parameter (the forward transmission coefficient of scattering parameter, Feature as wearable intelligent equipment identities certification).
For making full use of the difference between different human body and human body communication principle, this device uses capacitive coupling, Collecting test signal flow through human body after S parameter and obtain S21 parameter.S21 parameter amplitude (as eigenvalue) change can be straight Connect the gain reflecting that signal flows through human body, authentication can be carried out, by S21 by the difference of the S21 parameter of different human body Parameter makes a distinction certification as the feature of same user.Gather N number of Frequency point as characteristic point.
In this embodiment, parameter collection module 100 uses capacitive coupling, arranges two electrodes, and one of them is for sending out Radio pole, another is for receiving electrode, and test signal is flowed through human body by emission electrode, is received by receiving electrode.More enter one Step, for convenience and to test more accurately, parameter collection module 100, in selected test frequency band, gathers under N number of Frequency point Test signal flows through the S parameter of user's hands forearm.
In conjunction with Fig. 2, parameter collection module 100 uses electrocardio limb electrode and vector network analyzer to be acquired, electrocardio Limb electrode has clip structure and two electrodes is fixed on user's hands forearm both sides (preferably, distance wrist 6cm at), two Two interfaces of electrode connected vector Network Analyzer respectively, in the 300KHz-1.5GHz test that vector network analyzer limits In frequency band, gather test signal under N number of Frequency point by vector network analyzer and flow through the S21 parameter of user's human body.Optional , test signal can use the sinusoidal signal in test frequency band.
For being fully analyzed S21 parameter, parameter collection module 100 gathers organize more and tests letter under N number of Frequency point Number flow through the S parameter of user's human body, S parameter is carried out feature extraction and obtains S21 parameter.I.e. gather and organize S21 parameter more, many groups S21 parameter gathers in the different testing times respectively.
Optimal frequency section determines module 200, is analyzed S21 parameter, determines and is suitable for carrying out authentication Excellent frequency band.
After getting user's S21 parameter, although the S21 parameter of different human body has diversity, but in test frequency The S21 parameter under Frequency point not all in section can find out notable difference, therefore it needs to be determined that is suitable for and it He user carries out identity differentiation, is suitable for carrying out user the optimal frequency section of authentication.
Being suitable for carrying out the optimal frequency section of authentication for can determine, optimal frequency section determines that module 200 is concrete Operation is:
Optimal frequency section determines that module 200 selects other users multiple, for other users each, at selected test frequency In rate section, control parameter collection module 100 gathers tests the S21 parameter after signal flows through human body under N number of Frequency point.So to many The S21 parameter of individual user is acquired and analyzes, it is thus achieved that be appropriate to the optimal frequency section of authentication.Other user N each Under individual Frequency point, S21 parameter also gathers many groups, and many groups gathered in the different testing times.
Optimal frequency section determines that module 200 carries out similarity and diversity factor analysis to the S21 parameter of all users, determines suitable Share in the optimal frequency section carrying out authentication.Wherein, similarity refers to that same user recorded in the different testing times Data be similar, diversity factor refers to that the data recorded between different user exist larger difference, by similarity and difference Degree can determine the optimal frequency section being suitable for carrying out authentication.Preferably, optimal frequency section determines that module 200 is to all The S21 parameter of user carries out similarity and diversity factor analysis particularly as follows: optimal frequency section determines that module 200 calculates multiple user and exists The variance of same testing time same frequency point S21 parameter;Calculate same user same Frequency point in the most different tests The variance of S21 parameter, carries out similarity and diversity factor by two class variances (curve that can draw two class variances is intuitively analyzed) Analyze.
In 300KHz-1.5GHz test frequency band, optimal frequency section determines that module 200 is by carrying out phase to S21 parameter Like degree and diversity factor analysis, determine that the optimal frequency section being suitable for carrying out authentication is 650MHz-750MHz.
It is the schematic process determining optimal frequency section in a specific embodiment in conjunction with Fig. 3 to Fig. 5, at this specific embodiment In, choose 10 users and gather data, be acquired work, including 8 male, 2 women, the range of age is 23-34 year, body Focusing between 45-75 kilogram, height is at 150-183cm.1601 frequencies of averaged acquisition on the full frequency band of 300KHz-1.5GHz Point.The data of user gather in different testing time sections respectively, gather 1800 groups altogether.
Choose 5 users, make 5 users and test the S21 parameter curve obtained in same testing time section, such as Fig. 3.Do Go out a user and test the S21 parameter curve obtained 4 different testing time sections, such as Fig. 4.Can be seen that according to Fig. 3 and Fig. 4 Everyone is similar trend at the S21 parameter curve of full frequency band, there is difference at different frequency bands between different user Difference.
Optimal frequency section determines that then module 200 carries out S21 parameter similarity and the analysis of diversity factor.Calculate two class sides Difference, the first kind is 10 users variances in same testing time section same frequency point S21 parameter;Equations of The Second Kind is that same user exists In 9 different tests, in the variance of same Frequency point S21 parameter, and obtain the curve of two class variances as shown in Figure 5.According to Fig. 5, curve 1 represents the difference between different user, and curve 2 represents the same user difference in different testing time sections, at body In part certification, it is desirable that the most stable, and the feature that between different user, difference is big, be found to from Fig. 5 meets This frequency range required is between 650MHz-750MHz.Other frequency range, in 300KHz-650MHz, curve 1 levels off to 0, Represent that different user interindividual variation is little, and between 750MHz-850MHz, it is indefinite that curve 2 rises and falls, and illustrates that feature is at this Individual frequency range is not the most stable, and the feature difference that same people records in different testing time sections is bigger, is all not suitable for.
Certification template generation module 300, in optimal frequency section, controls described parameter collection module 100 and gathers M frequency The lower test signal of point flows through the S21 parameter of user's human body, the S21 parameter obtained is processed, obtain in optimal frequency section It is used for representing the certification template of user identity, by the certification template obtained for user is carried out authentication.
After determining the optimal frequency section being appropriate to authenticating user identification, owing to, in optimal frequency section, difference is used There is relatively big significantly difference in family S21 parameter, therefore certification template generation module 300 gathers the life of S21 parameter in optimal frequency section Become the certification template being used for carrying out authentication, effectively different user can be carried out authentication.Preferably, M is set as 21, i.e. gather test signal under 21 Frequency points and flow through the S21 parameter of user's human body.
Fig. 6 to Fig. 7 be in another specific embodiment in optimal frequency section the schematic diagram of S21 parameter.In this embodiment In, choose 10 users, in 650MHz-750MHz optimal frequency section, 21 Frequency points of averaged acquisition as characteristic point, 21 Characteristic point collectively constitutes a characteristic curve.Data the most in the morning, afternoon gather twice, gather five days altogether, ten times altogether.? Every time in data acquisition, everyone gathers 3 groups, and the time interval often organized is not less than 5 minutes.Fig. 6 is at 650MHz-750MHz The characteristic curve of lower 5 different users, Fig. 7 be under 650MHz-750MHz same user the spy of different testing time sections Levy curve.Obvious difference between different user it is able to know that in preference channel section by Fig. 6 and Fig. 7, and same user ratio Compared with stable, difference is little.
After testing, under acquiring M Frequency point, the S21 parameter that signal flows through user's human body, certification template generation module 300 carry out processing the certification template obtained for representing user identity, particularly as follows:
In optimal frequency section, control parameter collection module 100 gathers test signal under M Frequency point of many groups and flows through user The S21 parameter of human body is as training data.The most first gathering how group S21 parameter is as training data, often group has M Frequency point (i.e. characteristic point), often group training data generates a characteristic vector.
Certification template generation module 300 cleans error in many group training datas and is unsatisfactory for the training data required.Because In test process, due to experimental apparatus position and the variation of user test position, in whole test process, same people tests The all training datas obtained are not duplicate, float within the specific limits.But due to certain operations problem, some instruction Practicing data and there is bigger deviation, this is accomplished by rejecting these training datas.Concrete, certification template generation module 300 will Many group training datas are averaged and obtain original template;Calculate the Euclidean distance of often group training data and original template, by European away from Wash from the training data more than threshold value.So, use Euclidean distance method to remove the error training data more than threshold value, protect The reasonability of card training quality.
Certification template generation module 300 uses remaining training data after cleaning to generate user is carried out authentication to recognize Card template.Concrete, remaining training data is averaged obtain final certification template (will every in residue character vector Individual characteristic point is averaged).
Authentication module 400, in optimal frequency section, controls described parameter collection module 100 and gathers under M Frequency point Test signal flows through the S21 parameter of user's human body as identification authentication data, compares with certification template, if comparison by, Authentication success, otherwise authentication is unsuccessful.
After finally obtaining the identity template that user carries out authentication, authentication module 400 can use final Identity template carries out authentication to user, it may be judged whether for user.Control parameter collection module 100 in optimal frequency section The S21 parameter gathering user is compared with certification template as identification authentication data, authentication module 400.
Due to the instability of S21 parameter (eigenvalue), therefore authentication module 400 uses weighted euclidean distance to compare Right.Concrete:
After authentication module 400 calculating cleaning between the generated characteristic vector of remaining training data and certification template Weighted euclidean distance, using calculated maximum weighted Euclidean distance as decision threshold.
Authentication module 400 calculates the weighted euclidean distance between identification authentication data and certification template, if weighting Europe The no more than decision threshold then authenticating user identification success of formula distance, otherwise certification is unsuccessful.
Authentication module 400 uses the calculation of weighted euclidean distance that traditional Euclidean distance can be overcome not dash forward The shortcoming going out eigenvalue weight, and decision threshold and weights are all by the training data generation after cleaning, therefore can more be as the criterion True is authenticated user identity.
Training data, by experiment detection and comparison repeatedly, is cleaned effect by this wearable intelligent equipment identities certification device Really, data stability analysis, under fixed threshold etc. the performances such as error rate (EER) be evaluated, the identity all reaching good is recognized Card effect, it is possible to be well applied to wearable intelligent equipment identities certification.And with K mean cluster (KNN), naive Bayesian The classification mode such as (NBM) and support vector machine (SVM) contrasts, and has more accuracy high, and demand data is less, more lightweight Advantage.
This wearable intelligent equipment identities certification device, principle based on human body communication, in conjunction with biological identification technology, with When family uses wearable intelligent equipment, the S21 parameter determination flowing through user's human body at test frequency band collecting test signal is optimum Frequency band, and in optimal frequency section, collection S21 parameter processes, and obtains the final authentication mould for representing user identity Plate, by the authenticating user identification data of collection being compared with certification template, it is achieved the certification to user identity, utilizes people The most reproducible uniqueness of body biological characteristic, will not lose, will not forget, and is difficult to forge and the advantage such as personation, hidden to user Personal letter breath is effectively protected, and well ensures privacy and the safety of user, it is to avoid use wearable intelligent equipment belt to user Carry out potential risk, be beneficial to the promotion and application of wearable intelligent equipment greatly.Meanwhile, this device biology based on human body communication Recognition methods realizes the information privacy gathering wearable intelligent equipment, utilizes human body communication micro-volume, low-power consumption, Gao An Entirely, conveniently feature identity authorization system is carried out portable design, and belong to lightweight algorithm, the training data of utilization A large amount of minimizings, are more suitable for actual application.
Wearable intelligent equipment identities authentication method of the present invention and device, principle based on human body communication, know in conjunction with biological Other technology, when user uses wearable intelligent equipment, flows through the S21 ginseng of user's human body at test frequency band collecting test signal Number determines optimal frequency section, and gathers S21 parameter in optimal frequency section and process, and obtains for representing user identity Whole certification template, by comparing the authenticating user identification data of collection with certification template, it is achieved recognize user identity Card, utilizes the most reproducible uniqueness of human body biological characteristics, will not lose, will not forget, and is difficult to the advantages such as forgery and personation, right The privacy information of user is effectively protected, and well ensures privacy and the safety of user, it is to avoid use Wearable intelligence to user Potential risk can be brought by equipment, be beneficial to the promotion and application of wearable intelligent equipment greatly.Meanwhile, life based on human body communication Thing recognition methods realizes the information privacy gathering wearable intelligent equipment, utilizes human body communication micro-volume, low-power consumption, Gao An Entirely, conveniently feature identity authorization system is carried out portable design, and belong to lightweight algorithm, the training data of utilization A large amount of minimizings, are more suitable for actual application.
These are only presently preferred embodiments of the present invention, not in order to limit the present invention, all spirit in the present invention and Any amendment, equivalent and the improvement etc. made within principle, should be included within the scope of the present invention.

Claims (12)

1. a wearable intelligent equipment identities authentication method, it is characterised in that comprise the steps:
Step S10: in selected test frequency band, gathers test signal under N number of Frequency point and flows through the S parameter of user's human body, S parameter is carried out feature extraction and obtains S21 parameter;
Step S20: be analyzed S21 parameter, determines the optimal frequency section being suitable for carrying out authentication;
Step S30: in optimal frequency section, gathers and tests signal under M Frequency point and flow through the S21 parameter of user's human body, will be The S21 parameter obtained in optimal frequency section processes, and obtains the certification template for representing user identity, the certification that will obtain Template is used for user is carried out authentication;
Step S40: in optimal frequency section, gathers test signal under M Frequency point and flows through the S21 parameter of user's human body as body Part authentication data, and compare with certification template, if comparison is passed through, authentication success, otherwise authentication is unsuccessful.
Wearable intelligent equipment identities authentication method the most according to claim 1, it is characterised in that described step S10 has Body is:
Using electrocardio limb electrode and vector network analyzer to be acquired, described electrocardio limb electrode has clip structure by two Individual electrode is fixed on user's hands forearm both sides, and two electrodes connect two interfaces of described vector network analyzer respectively, in institute State in the 300KHz-1.5GHz test frequency band that vector network analyzer limits, gather N number of by described vector network analyzer Test signal under Frequency point and flow through the S21 parameter of user's human body.
Wearable intelligent equipment identities authentication method the most according to claim 2, it is characterised in that described step S20 has Body is:
Select other users multiple, for other users each, in selected test frequency band, gather and survey under N number of Frequency point Trial signal flows through the S21 parameter after human body;
The S21 parameter of all users is carried out similarity and diversity factor analysis, determines the optimum being suitable for carrying out authentication Frequency band.
Wearable intelligent equipment identities authentication method the most according to claim 3, it is characterised in that described to all users S21 parameter carry out step that similarity and diversity factor analyze particularly as follows:
Calculate multiple user variance in same testing time same frequency point S21 parameter;Calculate same user repeatedly different Test in the variance of same Frequency point S21 parameter, carry out similarity and diversity factor analysis by two class variances.
Wearable intelligent equipment identities authentication method the most according to claim 4, it is characterised in that described optimal frequency section For 650MHz-750MHz.
6. according to the arbitrary described wearable intelligent equipment identities authentication method of claim 1-5, it is characterised in that described step S30 particularly as follows:
In optimal frequency section, gather test signal under M Frequency point of many groups and flow through the S21 parameter of user's human body as training number According to;
Clean error in many group training datas and be unsatisfactory for the training data required;
Remaining training data after cleaning is used to generate the certification template that user carries out authentication.
Wearable intelligent equipment identities authentication method the most according to claim 6, it is characterised in that instruction is organized in described cleaning more Practice the step of the training data that error in data is unsatisfactory for requiring particularly as follows:
It is averaged obtains original template by organizing training data more;
Calculate often group training data and the Euclidean distance of original template, Euclidean distance is washed more than the training data of threshold value.
Wearable intelligent equipment identities authentication method the most according to claim 6, it is characterised in that after described employing is cleaned Remaining training data generates the step of the certification template that user carries out authentication particularly as follows: taken by remaining training data Averagely obtain final certification template.
Wearable intelligent equipment identities authentication method the most according to claim 6, it is characterised in that described step S40 has Body is:
Calculate the weighted euclidean distance between the generated characteristic vector of remaining training data and certification template after cleaning, will calculate The maximum weighted Euclidean distance obtained is as decision threshold;
Calculate the weighted euclidean distance between identification authentication data and certification template, if weighted euclidean distance is not more than decision threshold Then authenticating user identification success, otherwise certification is unsuccessful.
10. a wearable intelligent equipment identities certification device, it is characterised in that including:
Parameter collection module, in selected test frequency band, gathers test signal under N number of Frequency point and flows through the S of user's human body Parameter, carries out feature extraction and obtains S21 parameter S parameter;
Optimal frequency section determines module, is analyzed S21 parameter, determines the optimal frequency being suitable for carrying out authentication Section;
Certification template generation module, in optimal frequency section, controls described parameter collection module and gathers test letter under M Frequency point Number flow through the S21 parameter of user's human body, the S21 parameter obtained is processed, obtain for representing use in optimal frequency section The certification template of family identity, by the certification template obtained for user is carried out authentication;
Authentication module, in optimal frequency section, controls described parameter collection module and gathers test signal stream under M Frequency point Through the S21 parameter of user's human body as identification authentication data, compare with certification template, if comparison by; authentication become Merit, otherwise authentication is unsuccessful.
11. wearable intelligent equipment identities certification devices according to claim 10, it is characterised in that described parameter acquisition Module uses electrocardio limb electrode and vector network analyzer to be acquired, and described electrocardio limb electrode has clip structure by two Individual electrode is fixed on user's hands forearm both sides, and two electrodes connect two interfaces of described vector network analyzer respectively, in institute State in the 300KHz-1.5GHz test frequency band that vector network analyzer limits, gather N number of by described vector network analyzer Test signal under Frequency point and flow through the S21 parameter of user's human body.
12. wearable intelligent equipment identities certification devices according to claim 10, it is characterised in that described optimal frequency Section is 650MHz-750MHz.
CN201610672053.7A 2016-08-15 2016-08-15 A kind of wearable intelligent equipment identity identifying method and device Active CN106295300B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201610672053.7A CN106295300B (en) 2016-08-15 2016-08-15 A kind of wearable intelligent equipment identity identifying method and device
PCT/CN2016/102686 WO2018032599A1 (en) 2016-08-15 2016-10-20 Identity authentication method and device for wearable intelligent device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610672053.7A CN106295300B (en) 2016-08-15 2016-08-15 A kind of wearable intelligent equipment identity identifying method and device

Publications (2)

Publication Number Publication Date
CN106295300A true CN106295300A (en) 2017-01-04
CN106295300B CN106295300B (en) 2019-04-26

Family

ID=57670529

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610672053.7A Active CN106295300B (en) 2016-08-15 2016-08-15 A kind of wearable intelligent equipment identity identifying method and device

Country Status (2)

Country Link
CN (1) CN106295300B (en)
WO (1) WO2018032599A1 (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106897693A (en) * 2017-02-23 2017-06-27 深圳先进技术研究院 A kind of personal identification method, apparatus and system
CN109283998A (en) * 2017-07-21 2019-01-29 中华电信股份有限公司 Three-dimensional capacitive wearable human-computer interaction device and method
CN111385034A (en) * 2020-02-24 2020-07-07 中国科学院深圳先进技术研究院 Wearable human body communication method and device capable of self-adaptive optimization
CN111859352A (en) * 2020-07-23 2020-10-30 歌尔科技有限公司 Identity authentication method and device, intelligent wearable device and readable storage medium
CN112214783A (en) * 2020-11-18 2021-01-12 西北大学 Gait recognition platform and method based on trusted execution environment
CN116028914A (en) * 2023-03-27 2023-04-28 深圳市魔样科技有限公司 Intelligent finger ring identity authentication method and system

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090270743A1 (en) * 2008-04-17 2009-10-29 Dugan Brian M Systems and methods for providing authenticated biofeedback information to a mobile device and for using such information
CN102460507A (en) * 2009-06-17 2012-05-16 富士通株式会社 Biometric authentication device, biometric authentication method and computer program for biometric authentication
CN104036179A (en) * 2014-06-06 2014-09-10 北京智谷睿拓技术服务有限公司 Authentication method and equipment
CN104393889A (en) * 2014-11-24 2015-03-04 中国科学院深圳先进技术研究院 Transceiver structure, communication system and method for human body communication
CN204633806U (en) * 2015-05-08 2015-09-09 浙江师范大学 A kind of wearable remote authentication system based on pulse characteristics
CN105184254A (en) * 2015-09-02 2015-12-23 深圳先进技术研究院 Identity authentication method and system

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101686391A (en) * 2008-09-22 2010-03-31 华为技术有限公司 Video coding/decoding method and device as well as video playing method, device and system
CN101901351B (en) * 2010-07-28 2012-09-05 中国科学院自动化研究所 Face and iris image fusion and recognition method based on hierarchical structure
CN104102915B (en) * 2014-07-01 2019-02-22 清华大学深圳研究生院 Personal identification method based on ECG multi-template matching under a kind of anomalous ecg state

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090270743A1 (en) * 2008-04-17 2009-10-29 Dugan Brian M Systems and methods for providing authenticated biofeedback information to a mobile device and for using such information
CN102460507A (en) * 2009-06-17 2012-05-16 富士通株式会社 Biometric authentication device, biometric authentication method and computer program for biometric authentication
CN104036179A (en) * 2014-06-06 2014-09-10 北京智谷睿拓技术服务有限公司 Authentication method and equipment
CN104393889A (en) * 2014-11-24 2015-03-04 中国科学院深圳先进技术研究院 Transceiver structure, communication system and method for human body communication
CN204633806U (en) * 2015-05-08 2015-09-09 浙江师范大学 A kind of wearable remote authentication system based on pulse characteristics
CN105184254A (en) * 2015-09-02 2015-12-23 深圳先进技术研究院 Identity authentication method and system

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106897693A (en) * 2017-02-23 2017-06-27 深圳先进技术研究院 A kind of personal identification method, apparatus and system
CN109283998A (en) * 2017-07-21 2019-01-29 中华电信股份有限公司 Three-dimensional capacitive wearable human-computer interaction device and method
CN111385034A (en) * 2020-02-24 2020-07-07 中国科学院深圳先进技术研究院 Wearable human body communication method and device capable of self-adaptive optimization
CN111385034B (en) * 2020-02-24 2021-06-25 中国科学院深圳先进技术研究院 Wearable human body communication method and device capable of self-adaptive optimization
CN111859352A (en) * 2020-07-23 2020-10-30 歌尔科技有限公司 Identity authentication method and device, intelligent wearable device and readable storage medium
CN112214783A (en) * 2020-11-18 2021-01-12 西北大学 Gait recognition platform and method based on trusted execution environment
CN112214783B (en) * 2020-11-18 2023-08-25 西北大学 Gait recognition platform and recognition method based on trusted execution environment
CN116028914A (en) * 2023-03-27 2023-04-28 深圳市魔样科技有限公司 Intelligent finger ring identity authentication method and system

Also Published As

Publication number Publication date
CN106295300B (en) 2019-04-26
WO2018032599A1 (en) 2018-02-22

Similar Documents

Publication Publication Date Title
CN106295300A (en) A kind of wearable intelligent equipment identities authentication method and device
EP3189779B1 (en) Electrocardiogram (ecg) authentication method and apparatus
Sun et al. Accelerometer-based speed-adaptive gait authentication method for wearable IoT devices
US6546378B1 (en) Signal interpretation engine
CN101246543B (en) Examiner identity identification method based on bionic and biological characteristic recognition
CN105184254B (en) A kind of identity identifying method and system
Komeili et al. Feature selection for nonstationary data: Application to human recognition using medical biometrics
CN110353673B (en) Electroencephalogram channel selection method based on standard mutual information
CN105787420A (en) Method and device for biometric authentication, and biometric authentication system
CN107831907A (en) Identity identifying method and device based on Gait Recognition
Al-Naffakh et al. Continuous user authentication using smartwatch motion sensor data
CN109091126A (en) A kind of human body physiological state differentiation method for visualizing and equipment based on multisensor
KR101578167B1 (en) self-organized real-time authentication method using ECG signal
JP2013150806A (en) Method and apparatus for electro-biometric identity recognition
Shang et al. A usable authentication system using wrist-worn photoplethysmography sensors on smartwatches
CN110477914A (en) Mood excitation and EEG signals Emotion identification system based on Android
CN114578963B (en) Electroencephalogram identity recognition method based on feature visualization and multi-mode fusion
Sim et al. Identity recognition based on bioacoustics of human body
Jalil et al. Frequency radiation characteristic around the human body
CN108470182A (en) A kind of brain-computer interface method enhanced for asymmetric brain electrical feature with identification
Höller et al. Age, sex, and pathology effects on stability of electroencephalographic biometric features based on measures of interaction
Jiokeng et al. I Want to Know Your Hand: Authentication on Commodity Mobile Phones Based on Your Hand's Vibrations
Permatasari et al. The MMUISD gait database and performance evaluation compared to public inertial sensor gait databases
CN110547806B (en) Gesture action online recognition method and system based on surface electromyographic signals
KR20180062417A (en) System and method for providing health information using big data analysis

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant