CN106295300B - A kind of wearable intelligent equipment identity identifying method and device - Google Patents

A kind of wearable intelligent equipment identity identifying method and device Download PDF

Info

Publication number
CN106295300B
CN106295300B CN201610672053.7A CN201610672053A CN106295300B CN 106295300 B CN106295300 B CN 106295300B CN 201610672053 A CN201610672053 A CN 201610672053A CN 106295300 B CN106295300 B CN 106295300B
Authority
CN
China
Prior art keywords
parameter
user
authentication
human body
intelligent equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610672053.7A
Other languages
Chinese (zh)
Other versions
CN106295300A (en
Inventor
聂泽东
刘宇航
李景振
王磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Institute of Advanced Technology of CAS
Original Assignee
Shenzhen Institute of Advanced Technology of CAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Institute of Advanced Technology of CAS filed Critical Shenzhen Institute of Advanced Technology of CAS
Priority to CN201610672053.7A priority Critical patent/CN106295300B/en
Priority to PCT/CN2016/102686 priority patent/WO2018032599A1/en
Publication of CN106295300A publication Critical patent/CN106295300A/en
Application granted granted Critical
Publication of CN106295300B publication Critical patent/CN106295300B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Abstract

The present invention relates to a kind of wearable intelligent equipment identity identifying method and devices, principle based on human body communication, in conjunction with biological identification technology, when user uses wearable intelligent equipment, optimal frequency section is determined in the S21 parameter that test frequency section collecting test signal flows through user's human body, and S21 parameter is acquired in optimal frequency section and is handled, obtain the final authentication template for representing user identity, by the way that the user identity authentication data of acquisition are compared with certification template, realize the certification to user identity, utilize the irreproducible uniqueness of human body biological characteristics, it will not lose, it will not forget, it is difficult the advantages that forging and palming off, effective protection is carried out to the privacy information of user, guarantee the privacy and safety of user well, it avoids bringing potential risk using wearable intelligent equipment to user, greatly it is conducive to wear Wear the promotion and application of formula smart machine.

Description

A kind of wearable intelligent equipment identity identifying method and device
Technical field
The present invention relates to field of identity authentication more particularly to a kind of wearable intelligent equipment identity identifying methods and device.
Background technique
In recent years, with the development of microprocessor, sensor and computer network, wearable intelligent equipment is in Global Subscriber In permeability be continuously improved, diversified wearable intelligent equipment is gradually multiple in industry, medical treatment, military, education, amusement etc. Field shows important researching value and application potential.
A large amount of sensor is carried in wearable intelligent equipment, usually for collecting the health, hobby, schedule of user Equal privacy informations, these privacy informations are most important for a user due to being related to the person of user and the safety of property, must It must encrypt, prevent from revealing.But most wearable intelligent equipment does not all detect guarantor to it on the market at present The ability that the user privacy information deposited is protected, a few wearable intelligent equipment is only with traditional protected mode (mouth Enable, IC card, bar code, magnetic card or key) protection of Lai Jinhang user privacy information, these modes there is be easily lost, forget, Duplication and many unfavorable factors such as stolen, can not carry out effective protection to the privacy information of user, cannot guarantee well The privacy and safety of user brings potential risks using wearable intelligent equipment to user, is unfavorable for wearable intelligent equipment Promotion and application.
Summary of the invention
In view of this, it is necessary to for above-mentioned wearable intelligent equipment cannot to user privacy information carry out effective protection, It cannot guarantee the privacy of user and the problem of safety well, a kind of wearable intelligent equipment identity identifying method is provided.
In addition, the present invention also provides a kind of wearable intelligent equipment identification authentication systems.
A kind of wearable intelligent equipment identity identifying method provided by the invention, includes the following steps:
Step S10: it in selected test frequency section, acquires and tests the S ginseng that signal flows through user's human body under N number of Frequency point Number carries out feature extraction to S parameter and obtains S21 parameter;
Step S20: analyzing S21 parameter, determines suitable for the optimal frequency section for carrying out authentication;
Step S30: in optimal frequency section, acquiring the S21 parameter that test signal under M Frequency point flows through user's human body, The S21 parameter obtained in optimal frequency section is handled, the certification template for representing user identity is obtained, by what is obtained Template is authenticated to be used to carry out authentication to user;
Step S40: it in optimal frequency section, acquires the S21 parameter that test signal flows through user's human body under M Frequency point and makees For identification authentication data, and be compared with certification template, if compare pass through if authentication success, otherwise authentication not at Function.
In one of them embodiment, the step S10 specifically:
It is acquired using electrocardio limb electrode and vector network analyzer, the electrocardio limb electrode has clip structure Two electrodes are fixed on user hand forearm two sides, two electrodes are separately connected two interfaces of the vector network analyzer, In the 300KHz-1.5GHz test frequency section that the vector network analyzer limits, adopted by the vector network analyzer Collect and tests the S21 parameter that signal flows through user's human body under N number of Frequency point.
In one of them embodiment, the step S20 specifically:
Multiple other users are selected, N number of Frequency point is acquired in selected test frequency section for each other users Lower test signal flows through the S21 parameter after human body;
Similarity and diversity factor analysis are carried out to the S21 parameter of all users, determined suitable for progress authentication Optimal frequency section.
In one of them embodiment, the S21 parameter of described couple of all users carries out similarity and diversity factor analysis The step of specifically:
Multiple users are calculated in the variance of same testing time identical frequency point S21 parameter;Same user is calculated multiple The variance of same frequency point S21 parameter in different tests carries out similarity by two class variances and diversity factor is analyzed.
In one of them embodiment, the optimal frequency section is 650MHz-750MHz.
In one of them embodiment, the step S30 specifically:
In optimal frequency section, acquires test signal under M Frequency point of multiple groups and flow through the S21 parameter of user's human body as instruction Practice data;
Error is unsatisfactory for desired training data in cleaning multiple groups training data;
The certification template that authentication is carried out to user is generated using training data remaining after cleaning.
In one of them embodiment, error is unsatisfactory for desired training data in the cleaning multiple groups training data The step of specifically:
It is averaged multiple groups training data to obtain original template;
The Euclidean distance for calculating every group of training data and original template cleans the training data that Euclidean distance is greater than threshold value Fall.
In one of them embodiment, described generated using remaining training data after cleaning carries out identity to user The step of certification template of certification specifically: be averaged remaining training data to obtain final certification template.
In one of them embodiment, the step S40 specifically:
Calculate the weighted euclidean distance after cleaning between the generated feature vector of remaining training data and certification template, general The maximum weighted Euclidean distance being calculated is as decision threshold;
It calculates identification authentication data and authenticates the weighted euclidean distance between template, if weighted euclidean distance is no more than judgement Threshold value then user identity authentication success, otherwise authenticates unsuccessful.
A kind of wearable intelligent equipment identification authentication system provided by the invention, comprising:
Parameter collection module acquires test signal under N number of Frequency point and flows through user's human body in selected test frequency section S parameter, to S parameter carry out feature extraction obtain S21 parameter;
Optimal frequency section determining module, analyzes S21 parameter, determines suitable for the optimal frequency for carrying out authentication Rate section;
Template generation module is authenticated, in optimal frequency section, controls and is surveyed under M Frequency point of the parameter collection module acquisition Trial signal flows through the S21 parameter of user's human body, and the S21 parameter obtained in optimal frequency section is handled, is obtained for generation Obtained certification template is used to carry out authentication to user by the certification template of table user identity;
Authentication module controls the parameter collection module and acquires to test under M Frequency point and believe in optimal frequency section The S21 parameter of user's human body number is flowed through as identification authentication data, is compared with certification template, recognizes if comparing the identity if It demonstrate,proves successfully, otherwise authentication is unsuccessful.
In one of them embodiment, the parameter collection module uses electrocardio limb electrode and vector network analysis Instrument is acquired, and there is the electrocardio limb electrode clip structure two electrodes are fixed on user hand forearm two sides, two electricity Pole is separately connected two interfaces of the vector network analyzer, in the 300KHz- that the vector network analyzer limits In 1.5GHz test frequency section, test signal under N number of Frequency point is acquired by the vector network analyzer and flows through user's human body S21 parameter.
In one of them embodiment, the optimal frequency section is 650MHz-750MHz.
Wearable intelligent equipment identity identifying method and device of the present invention, the principle based on human body communication are known in conjunction with biology Other technology flows through the S21 ginseng of user's human body in test frequency section collecting test signal when user uses wearable intelligent equipment Number determines optimal frequency section, and acquires S21 parameter in optimal frequency section and handled, and obtains for representing user identity most Certification template eventually, by the way that the user identity authentication data of acquisition are compared with certification template, user identity is recognized in realization Card, using the irreproducible uniqueness of human body biological characteristics, will not lose, will not forget, and be difficult the advantages that forging and palming off, right The privacy information of user carries out effective protection, guarantees the privacy and safety of user well, avoids using wearable intelligence to user Energy equipment belt carrys out potential risk, is greatly conducive to the promotion and application of wearable intelligent equipment.Meanwhile the life based on human body communication Object recognition methods come realize to wearable intelligent equipment acquisition information privacy, utilize human body communication micro-volume, low-power consumption, Gao An Entirely, convenient and efficient feature carries out portable design to identity authorization system, and belongs to lightweight algorithm, the training data of utilization It largely reduces, is more suitable for practical application.
Detailed description of the invention
Fig. 1 is the flow chart of the wearable intelligent equipment identity identifying method in one embodiment;
Fig. 2 is the electrocardio limb electrode scheme of installation in one embodiment;
Fig. 3 is the S21 parameter curve signal that 5 users obtain in same testing time section test in a specific embodiment Figure;
Fig. 4 is the S21 parameter curve that a user obtains in 4 different testing time section tests in a specific embodiment Schematic diagram;
Fig. 5 is the schematic diagram of two class variance curves in a specific embodiment;
Fig. 6 is the indicatrix schematic diagram of lower 5 different users of optimal frequency section in another specific embodiment;
Fig. 7 is that the same user is bent in the feature of different testing time sections under optimal frequency section in another specific embodiment Line schematic diagram;
Fig. 8 is the structure chart of the wearable intelligent equipment identification authentication system in one embodiment.
Specific embodiment
In order to make the objectives, technical solutions, and advantages of the present invention clearer, with reference to the accompanying drawings and embodiments, right The present invention is further elaborated.It should be appreciated that described herein, specific examples are only used to explain the present invention, not For limiting the present invention.
Human body biological characteristics have human body intrinsic irreproducible uniqueness, and will not lose, will not forget, very Hardly possible is forged and personation, therefore has stronger safety and convenience using human body biological characteristics progress bio-identification.For example, referring to The human body biological characteristics such as line, iris, face, sound, vein have been achieved for relatively good recognition effect.In addition to these compare into Except ripe biological identification technology, there are many more emerging technologies, such as ear recognition, human scent identification, blood vessel identification, gait Identification etc. is also used.
Human body communication is an emerging technology in terms of bio-identification, its main feature is that using human body as signal or information The medium of transmission.Human body is an electromagnetic compatibility system, has conductivity, dielectric constant.Due between different human body bone, The physiological make-ups such as muscle and blood are not exactly the same, have differences, therefore the dielectric constant between different human body is there is also difference, So using difference existing between different human body can come to different user carry out identification, therefore the method for the present invention be based on people The principle of body communication carries out identity knowledge to wearable intelligent equipment user according to human body biological characteristics in conjunction with biological identification technology Not, the privacy information of effective protection user.
Specifically, as shown in Figure 1, the wearable intelligent equipment identity identifying method includes the following steps:
Step S10: it in selected test frequency section, acquires and tests the S ginseng that signal flows through user's human body under N number of Frequency point Number (scattering parameter) carries out feature extraction to S parameter and obtains S21 parameter (the positive transmission coefficient of scattering parameter, as wearable The feature of smart machine authentication).
To make full use of the difference and human body communication principle between different human body, this method uses capacitive coupling, Collecting test signal flows through the S parameter after human body and obtains S21 parameter.S21 parameter amplitude (as characteristic value) variation can be straight The reversed gain for mirroring signal and flowing through human body is able to carry out authentication by the difference of the S21 parameter of different human body, by S21 Parameter distinguishes certification as the feature of same user.N number of Frequency point is acquired as characteristic point.
In the embodiment, the step specifically: use capacitive coupling, two electrodes are set, one of them is transmitting Electrode, another is receiving electrode, tests signal by emission electrode and flows through human body, is received by receiving electrode.Further , it is tested for convenience of with more accurate, in the step in selected test frequency section, acquires and test signal under N number of Frequency point Flow through the S parameter of user hand forearm.
In conjunction with Fig. 2, the step is specific: being acquired using electrocardio limb electrode and vector network analyzer, electrocardio limb There is body electrode clip structure two electrodes are fixed on user hand forearm two sides (preferred, at wrist 6cm), two electricity Pole is separately connected two interfaces of vector network analyzer, tests frequency in the 300KHz-1.5GHz that vector network analyzer limits In rate section, the S21 parameter tested signal under N number of Frequency point and flow through user's human body is acquired by vector network analyzer.Optionally, The sinusoidal signal in test frequency section can be used in test signal.
Can sufficiently to analyze S21 parameter, in the step, acquires test signal under the N number of Frequency point of multiple groups and flow through The S parameter of user's human body carries out feature extraction to S parameter and obtains S21 parameter.Acquire multiple groups S21 parameter, multiple groups S21 parameter It is acquired respectively in the different testing times.
Step S20: analyzing S21 parameter, determines suitable for the optimal frequency section for carrying out authentication.
After getting user's S21 parameter, although the S21 parameter of different human body has otherness, in test frequency S21 parameter in section under not all Frequency point can find out notable difference, therefore it needs to be determined that be suitable for and its His user carries out identity differentiation, is suitble to carry out user the optimal frequency section of authentication.
To can determine the optimal frequency section for being suitable for carrying out authentication, the step specifically:
Multiple other users are selected, N number of Frequency point is acquired in selected test frequency section for each other users Lower test signal flows through the S21 parameter after human body.The S21 parameter of multiple users is acquired and is analyzed in this way, is suitble to Carry out the optimal frequency section of authentication.S21 parameter also acquires multiple groups under each N number of Frequency point of other users, and multiple groups are not It is acquired with the testing time.
Similarity and diversity factor analysis are carried out to the S21 parameter of all users, determined suitable for progress authentication Optimal frequency section.Wherein, similarity refers to that the same user in the data that the different testing times measures is similar, diversity factor Refer to that the data that measure between different user there are larger difference, can determine by similarity and diversity factor suitable for carrying out The optimal frequency section of authentication.Preferably, similarity is carried out to the S21 parameter of all users and diversity factor is analyzed specifically: Multiple users are calculated in the variance of same testing time identical frequency point S21 parameter;Same user is calculated in repeatedly different surveys The variance of same frequency point S21 parameter in examination is carried out by two class variances (can draw the curve of two class variances intuitively to analyze) Similarity and diversity factor analysis.
In 300KHz-1.5GHz test frequency section, by carrying out similarity and diversity factor analysis to S21 parameter, determine It is 650MHz-750MHz suitable for the optimal frequency section for carrying out authentication.
Fig. 3 to Fig. 5 is the schematic process that optimal frequency section is determined in a specific embodiment, in this specific embodiment, It chooses 10 users and acquires data, be acquired work, including 8 males, 2 women, the range of age is 23-34 years old, weight Between 45-75 kilograms, height is in 150-183cm.1601 frequencies of averaged acquisition on the full frequency band of 300KHz-1.5GHz Point.The data of user in different testing time section acquisitions, acquire 1800 groups respectively altogether.
5 users are chosen, the S21 parameter curve that 5 users obtain in same testing time section test, such as Fig. 3 are made.It does The S21 parameter curve that a user obtains in 4 different testing time section tests out, such as Fig. 4.It can be seen that according to Fig. 3 and Fig. 4 Everyone is similar trend in the S21 parameter curve of full frequency band, is existed between different user in different frequency bands different Difference.
Then the analysis of S21 parameter similarity and diversity factor is carried out.Two class variances are calculated, the first kind is 10 users same The variance of one testing time section identical frequency point S21 parameter;Second class is same user in 9 different tests, same The variance of Frequency point S21 parameter, and the curve for obtaining two class variances is as shown in Figure 5.According to Fig. 5, curve 1 represent different user it Between difference, curve 2 represents same user in the difference of different testing times section, in authentication, it is desirable that relatively steady It is fixed, and the big feature of difference between different user, from Fig. 5 discovery can the frequency range for meeting this requirement in 650MHz- Between 750MHz.Other frequency ranges, in 300KHz-650MHz, curve 1 levels off to 0, indicates different user interindividual variation Less, and between 750MHz-850MHz, 2 ups and downs of curve illustrate that feature is not very stable, same people in this frequency range It is bigger in the feature difference that different testing time sections measure, be not suitable for.
Step S30: in optimal frequency section, acquiring the S21 parameter that test signal under M Frequency point flows through user's human body, The S21 parameter obtained in optimal frequency section is handled, the certification template for representing user identity is obtained, by what is obtained Template is authenticated to be used to carry out authentication to user.
After the optimal frequency section for being appropriate for user identity authentication has been determined, since in optimal frequency section, difference is used There are larger apparent differences for family S21 parameter, therefore acquire S21 parameter in optimal frequency section and generate and be used to carry out authentication Template is authenticated, authentication effectively can be carried out to different user.Preferably, M is set as 21, that is, acquires under 21 Frequency points Test signal flows through the S21 parameter of user's human body.
Fig. 6 to Fig. 7 is the schematic diagram of the S21 parameter in optimal frequency section in another specific embodiment.In the embodiment In, 10 users are chosen, in 650MHz-750MHz optimal frequency section, 21 Frequency points of averaged acquisition are as characteristic point, and 21 Characteristic point collectively constitutes an indicatrix.Data respectively in the morning, afternoon acquisition twice, altogether acquire five days, amount to ten times.? In each data acquisition, everyone acquires 3 groups, and every group of time interval is not less than 5 minutes.Fig. 6 is in 650MHz-750MHz The indicatrix of lower 5 different users, Fig. 7 be at 650MHz-750MHz the same user in the spy of different testing times section Levy curve.It is able to know that by Fig. 6 and Fig. 7 difference is obvious between different user in preference channel section, and same user ratio It is more stable, difference is little.
After testing the S21 parameter that signal flows through user's human body in the case where acquiring M Frequency point, handled to obtain for generation The certification template of table user identity.In the step, handled to obtain the certification template for representing user identity specifically:
In optimal frequency section, acquires test signal under M Frequency point of multiple groups and flow through the S21 parameter of user's human body as instruction Practice data.First acquisition multiple groups S21 parameter is as training data in this way, and every group has M Frequency point (i.e. characteristic point), every group of trained number According to one feature vector of generation.
Error is unsatisfactory for desired training data in cleaning multiple groups training data.Because during the test, due to experiment The variation of instrumented site and user's test position, in entire test process, all training datas that same people tests Be not it is duplicate, float in a certain range.But due to some operational issues, there are biggish inclined for some training datas Difference, this just needs to reject these training datas.Specifically, being averaged multiple groups training data to obtain original template;It calculates every The Euclidean distance of group training data and original template, the training data that Euclidean distance is greater than threshold value is washed.In this way, using Europe Formula Furthest Neighbor come remove error be greater than threshold value training data, guarantee the reasonability of training quality.
The certification template that authentication is carried out to user is generated using training data remaining after cleaning.Specifically, will remain Remaining training data is averaged to obtain final certification template (being averaged each characteristic point in residue character vector).
Step S40: it in optimal frequency section, acquires the S21 parameter that test signal flows through user's human body under M Frequency point and makees For identification authentication data, and be compared with certification template, if compare pass through if authentication success, otherwise authentication not at Function.
After final obtain to the identity template of user's progress authentication, final identity template can be used and come to user Authentication is carried out, user is judged whether it is.In the step, the S21 parameter of user is acquired in optimal frequency section as identity Authentication data is compared with certification template.
It is unstable due to S21 parameter (characteristic value), therefore be compared using weighted euclidean distance.Specifically, including:
Calculate the weighted euclidean distance after cleaning between the generated feature vector of remaining training data and certification template, general The maximum weighted Euclidean distance being calculated is as decision threshold.
It calculates identification authentication data and authenticates the weighted euclidean distance between template, if weighted euclidean distance is no more than judgement Threshold value then user identity authentication success, otherwise authenticates unsuccessful.
Traditional Euclidean distance can be overcome to be unable to prominent features value weight using the calculation of weighted euclidean distance Disadvantage, and decision threshold and weight all pass through the training data after cleaning and generate, therefore more accurate can come to user's body Part is authenticated.
The wearable intelligent equipment identity identifying method is by experiment detection repeatedly and compares, and cleans and imitates to training data Fruit, data stability analysis, under fixed threshold etc. the performances such as error rates (EER) evaluated, reach good identity and recognize Effect is demonstrate,proved, can be good at being applied to wearable intelligent equipment authentication.And with K mean cluster (KNN), naive Bayesian The classification modes such as (NBM) and support vector machines (SVM) compare, and high with more accuracy, data requirements is less, more lightweight Advantage.
The wearable intelligent equipment identity identifying method, the principle based on human body communication, in conjunction with biological identification technology, with When family uses wearable intelligent equipment, determined in the S21 parameter that test frequency section collecting test signal flows through user's human body optimal Frequency band, and acquire S21 parameter in optimal frequency section and handled, obtain the final authentication mould for representing user identity Plate realizes the certification to user identity, utilizes people by the way that the user identity authentication data of acquisition are compared with certification template The irreproducible uniqueness of body biological characteristic will not lose, will not forget, and be difficult the advantages that forging and palming off, to the hidden of user Personal letter breath carries out effective protection, guarantees the privacy and safety of user well, avoids using wearable intelligent equipment band to user Carry out potential risk, is greatly conducive to the promotion and application of wearable intelligent equipment.Meanwhile biology of this method based on human body communication Recognition methods come realize to wearable intelligent equipment acquisition information privacy, utilize human body communication micro-volume, low-power consumption, Gao An Entirely, convenient and efficient feature carries out portable design to identity authorization system, and belongs to lightweight algorithm, the training data of utilization It largely reduces, is more suitable for practical application.
Meanwhile the present invention also provides a kind of wearable intelligent equipment identification authentication systems, as shown in figure 8, the device includes:
Parameter collection module 100 acquires test signal under N number of Frequency point and flows through user in selected test frequency section The S parameter (scattering parameter) of human body, to S parameter carry out feature extraction obtain S21 parameter (the positive transmission coefficient of scattering parameter, Feature as wearable intelligent equipment authentication).
To make full use of the difference and human body communication principle between different human body, which uses capacitive coupling, Collecting test signal flows through the S parameter after human body and obtains S21 parameter.S21 parameter amplitude (as characteristic value) variation can be straight The reversed gain for mirroring signal and flowing through human body is able to carry out authentication by the difference of the S21 parameter of different human body, by S21 Parameter distinguishes certification as the feature of same user.N number of Frequency point is acquired as characteristic point.
In the embodiment, parameter collection module 100 uses capacitive coupling, and two electrodes are arranged, one of them is hair Radio pole, another is receiving electrode, tests signal by emission electrode and flows through human body, is received by receiving electrode.More into one Step, it is tested for convenience of with more accurate, parameter collection module 100 acquires under N number of Frequency point in selected test frequency section Test signal flows through the S parameter of user hand forearm.
In conjunction with Fig. 2, parameter collection module 100 is acquired using electrocardio limb electrode and vector network analyzer, electrocardio There is limb electrode clip structure to be fixed on two electrodes user hand forearm two sides (preferred, at wrist 6cm), and two Electrode is separately connected two interfaces of vector network analyzer, in the 300KHz-1.5GHz test that vector network analyzer limits In frequency band, the S21 parameter tested signal under N number of Frequency point and flow through user's human body is acquired by vector network analyzer.It is optional , the sinusoidal signal in test frequency section can be used in test signal.
Can sufficiently to analyze S21 parameter, parameter collection module 100, which acquires, tests letter under the N number of Frequency point of multiple groups The S parameter for number flowing through user's human body carries out feature extraction to S parameter and obtains S21 parameter.Acquire multiple groups S21 parameter, multiple groups S21 parameter is acquired in the different testing times respectively.
Optimal frequency section determining module 200, analyzes S21 parameter, determines suitable for progress authentication most Excellent frequency band.
After getting user's S21 parameter, although the S21 parameter of different human body has otherness, in test frequency S21 parameter in section under not all Frequency point can find out notable difference, therefore it needs to be determined that be suitable for and its His user carries out identity differentiation, is suitble to carry out user the optimal frequency section of authentication.
To can determine that the optimal frequency section for being suitable for carrying out authentication, optimal frequency section determining module 200 are specific Operation are as follows:
Optimal frequency section determining module 200 selects multiple other users, for each other users, in selected test frequency In rate section, control parameter acquisition module 100 acquires test signal under N number of Frequency point and flows through the S21 parameter after human body.In this way to more The S21 parameter of a user is acquired and analyzes, and obtains the optimal frequency section for being appropriate for authentication.Each other users N S21 parameter also acquires multiple groups under a Frequency point, and multiple groups are acquired in the different testing times.
Optimal frequency section determining module 200 carries out similarity to the S21 parameter of all users and diversity factor is analyzed, and determines suitable It shares in the optimal frequency section for carrying out authentication.Wherein, similarity refers to that the same user measures in the different testing times Data be it is similar, diversity factor refers to the data that measure between different user, and there are larger differences, pass through similarity and difference Degree can determine suitable for the optimal frequency section for carrying out authentication.Preferably, optimal frequency section determining module 200 is to all The S21 parameter of user carries out similarity and diversity factor analysis specifically: optimal frequency section determining module 200 calculates multiple users and exists The variance of same testing time identical frequency point S21 parameter;Calculate same user same frequency point in repeatedly different tests The variance of S21 parameter carries out similarity and diversity factor by two class variances (can draw the curve of two class variances intuitively to analyze) Analysis.
In 300KHz-1.5GHz test frequency section, optimal frequency section determining module 200 is by carrying out phase to S21 parameter Like degree and diversity factor analysis, determine that suitable for the optimal frequency section for carrying out authentication be 650MHz-750MHz.
It is the schematic process that optimal frequency section is determined in a specific embodiment in conjunction with Fig. 3 to Fig. 5, in the specific embodiment In, it chooses 10 users and acquires data, be acquired work, including 8 males, 2 women, the range of age is 23-34 years old, body It focuses between 45-75 kilograms, height is in 150-183cm.1601 frequencies of averaged acquisition on the full frequency band of 300KHz-1.5GHz Point.The data of user in different testing time section acquisitions, acquire 1800 groups respectively altogether.
5 users are chosen, the S21 parameter curve that 5 users obtain in same testing time section test, such as Fig. 3 are made.It does The S21 parameter curve that a user obtains in 4 different testing time section tests out, such as Fig. 4.It can be seen that according to Fig. 3 and Fig. 4 Everyone is similar trend in the S21 parameter curve of full frequency band, is existed between different user in different frequency bands different Difference.
Then optimal frequency section determining module 200 carries out the analysis of S21 parameter similarity and diversity factor.Calculate two class sides Difference, the first kind are variance of 10 users in same testing time section identical frequency point S21 parameter;Second class is that same user exists In 9 different tests, in the variance of same frequency point S21 parameter, and the curve for obtaining two class variances is as shown in Figure 5.According to Fig. 5, curve 1 represent the difference between different user, and curve 2 represents same user in the difference of different testing time sections, in body In part certification, it is desirable that it is relatively stable, and the big feature of difference between different user, from Fig. 5 discovery can satisfaction The frequency range that this is required is between 650MHz-750MHz.Other frequency ranges, in 300KHz-650MHz, curve 1 levels off to 0, Indicate that different user interindividual variation is little, and between 750MHz-850MHz, 2 ups and downs of curve illustrate feature at this A frequency range be not it is very stable, same people is bigger in the feature difference that different testing times section measures, and is not suitable for.
Template generation module 300 is authenticated, in optimal frequency section, the parameter collection module 100 is controlled and acquires M frequency The lower test signal of point flows through the S21 parameter of user's human body, and the S21 parameter obtained in optimal frequency section is handled, is obtained For representing the certification template of user identity, obtained certification template is used to carry out authentication to user.
After the optimal frequency section for being appropriate for user identity authentication has been determined, since in optimal frequency section, difference is used There are larger apparent differences for family S21 parameter, therefore authenticate template generation module 300 and acquire the life of S21 parameter in optimal frequency section At the certification template for being used to carry out authentication, authentication effectively can be carried out to different user.Preferably, M is set as 21, that is, acquire the S21 parameter that test signal under 21 Frequency points flows through user's human body.
Fig. 6 to Fig. 7 is the schematic diagram of the S21 parameter in optimal frequency section in another specific embodiment.In the embodiment In, 10 users are chosen, in 650MHz-750MHz optimal frequency section, 21 Frequency points of averaged acquisition are as characteristic point, and 21 Characteristic point collectively constitutes an indicatrix.Data respectively in the morning, afternoon acquisition twice, altogether acquire five days, amount to ten times.? In each data acquisition, everyone acquires 3 groups, and every group of time interval is not less than 5 minutes.Fig. 6 is in 650MHz-750MHz The indicatrix of lower 5 different users, Fig. 7 be at 650MHz-750MHz the same user in the spy of different testing times section Levy curve.It is able to know that by Fig. 6 and Fig. 7 difference is obvious between different user in preference channel section, and same user ratio It is more stable, difference is little.
After testing the S21 parameter that signal flows through user's human body in the case where acquiring M Frequency point, template generation module is authenticated 300 are handled to obtain the certification template for representing user identity, specifically:
In optimal frequency section, control parameter acquisition module 100 acquires test signal under M Frequency point of multiple groups and flows through user The S21 parameter of human body is as training data.First for acquisition multiple groups S21 parameter as training data, every group has M Frequency point in this way (i.e. characteristic point), every group of training data generate a feature vector.
Certification template generation module 300 cleans error in multiple groups training data and is unsatisfactory for desired training data.Because In test process, due to the variation of laboratory apparatus position and user's test position, in entire test process, same people's test Obtained all training datas be not it is duplicate, float in a certain range.But due to some operational issues, some instructions Practicing data, there are biggish deviations, this just needs to reject these training datas.Specifically, certification template generation module 300 will Multiple groups training data is averaged to obtain original template;The Euclidean distance for calculating every group of training data and original template, by it is European away from It is washed from the training data for being greater than threshold value.In this way, removing the training data that error is greater than threshold value using euclidean distance method, protect Demonstrate,prove the reasonability of training quality.
Certification template generation module 300 is generated using remaining training data after cleaning recognizes user's progress authentication Demonstrate,prove template.It (i.e. will be every in residue character vector specifically, being averaged the remaining training data to obtain final certification template A characteristic point is averaged).
Authentication module 400 controls the parameter collection module 100 and acquires under M Frequency point in optimal frequency section Test signal flows through the S21 parameter of user's human body as identification authentication data, is compared with certification template, if comparison passes through Authentication success, otherwise authentication is unsuccessful.
After final obtain to the identity template of user's progress authentication, authentication module 400 can be used final Identity template to carry out authentication to user, judges whether it is user.Control parameter acquisition module 100 is in optimal frequency section The S21 parameter of user is acquired as identification authentication data, authentication module 400 is compared with certification template.
It is unstable due to S21 parameter (characteristic value), therefore authentication module 400 is compared using weighted euclidean distance It is right.It is specific:
Authentication module 400 calculates the generated feature vector of remaining training data after cleaning and authenticates between template Weighted euclidean distance, using the maximum weighted Euclidean distance being calculated as decision threshold.
Authentication module 400 calculates identification authentication data and authenticates the weighted euclidean distance between template, if weighting Europe Otherwise formula distance authenticates unsuccessful no more than decision threshold then user identity authentication success.
Authentication module 400 can overcome traditional Euclidean distance that cannot dash forward using the calculation of weighted euclidean distance Out the shortcomings that characteristic value weight, and decision threshold and weight all pass through the training data after cleaning and generate, thus can more subject to It is true that user identity is authenticated.
The wearable intelligent equipment identification authentication system is by experiment detection repeatedly and compares, and cleans and imitates to training data Fruit, data stability analysis, under fixed threshold etc. the performances such as error rates (EER) evaluated, reach good identity and recognize Effect is demonstrate,proved, can be good at being applied to wearable intelligent equipment authentication.And with K mean cluster (KNN), naive Bayesian The classification modes such as (NBM) and support vector machines (SVM) compare, and high with more accuracy, data requirements is less, more lightweight Advantage.
The wearable intelligent equipment identification authentication system, the principle based on human body communication, in conjunction with biological identification technology, with When family uses wearable intelligent equipment, determined in the S21 parameter that test frequency section collecting test signal flows through user's human body optimal Frequency band, and acquire S21 parameter in optimal frequency section and handled, obtain the final authentication mould for representing user identity Plate realizes the certification to user identity, utilizes people by the way that the user identity authentication data of acquisition are compared with certification template The irreproducible uniqueness of body biological characteristic will not lose, will not forget, and be difficult the advantages that forging and palming off, to the hidden of user Personal letter breath carries out effective protection, guarantees the privacy and safety of user well, avoids using wearable intelligent equipment band to user Carry out potential risk, is greatly conducive to the promotion and application of wearable intelligent equipment.Meanwhile biology of the device based on human body communication Recognition methods come realize to wearable intelligent equipment acquisition information privacy, utilize human body communication micro-volume, low-power consumption, Gao An Entirely, convenient and efficient feature carries out portable design to identity authorization system, and belongs to lightweight algorithm, the training data of utilization It largely reduces, is more suitable for practical application.
Wearable intelligent equipment identity identifying method and device of the present invention, the principle based on human body communication are known in conjunction with biology Other technology flows through the S21 ginseng of user's human body in test frequency section collecting test signal when user uses wearable intelligent equipment Number determines optimal frequency section, and acquires S21 parameter in optimal frequency section and handled, and obtains for representing user identity most Certification template eventually, by the way that the user identity authentication data of acquisition are compared with certification template, user identity is recognized in realization Card, using the irreproducible uniqueness of human body biological characteristics, will not lose, will not forget, and be difficult the advantages that forging and palming off, right The privacy information of user carries out effective protection, guarantees the privacy and safety of user well, avoids using wearable intelligence to user Energy equipment belt carrys out potential risk, is greatly conducive to the promotion and application of wearable intelligent equipment.Meanwhile the life based on human body communication Object recognition methods come realize to wearable intelligent equipment acquisition information privacy, utilize human body communication micro-volume, low-power consumption, Gao An Entirely, convenient and efficient feature carries out portable design to identity authorization system, and belongs to lightweight algorithm, the training data of utilization It largely reduces, is more suitable for practical application.
The above is merely preferred embodiments of the present invention, be not intended to limit the invention, it is all in spirit of the invention and Made any modifications, equivalent replacements, and improvements etc., should all be included in the protection scope of the present invention within principle.

Claims (12)

1. a kind of wearable intelligent equipment identity identifying method, which comprises the steps of:
Step S10: in selected test frequency section, acquiring and test the S parameter that signal flows through user's human body under N number of Frequency point, Feature extraction is carried out to S parameter and obtains S21 parameter;
Step S20: analyzing S21 parameter, determines suitable for the optimal frequency section for carrying out authentication;
Step S30: in optimal frequency section, acquiring and test signal under M Frequency point and flow through the S21 parameter of user's human body, will be The S21 parameter obtained in optimal frequency section is handled, and the certification template for representing user identity, the certification that will be obtained are obtained Template is used to carry out authentication to user;
Step S40: it in optimal frequency section, acquires test signal under M Frequency point and flows through the S21 parameter of user's human body as body Part authentication data, and be compared with certification template, if comparing the authentication success if, otherwise authentication is unsuccessful.
2. wearable intelligent equipment identity identifying method according to claim 1, which is characterized in that the step S10 tool Body are as follows:
It is acquired using electrocardio limb electrode and vector network analyzer, the electrocardio limb electrode has clip structure by two A electrode is fixed on user hand forearm two sides, and two electrodes are separately connected two interfaces of the vector network analyzer, in institute In the 300KHz-1.5GHz test frequency section for stating vector network analyzer restriction, acquired by the vector network analyzer N number of The S21 parameter that signal flows through user's human body is tested under Frequency point.
3. wearable intelligent equipment identity identifying method according to claim 2, which is characterized in that the step S20 tool Body are as follows:
Multiple other users are selected, each other users are acquired and surveyed under N number of Frequency point in selected test frequency section Trial signal flows through the S21 parameter after human body;
Similarity and diversity factor analysis are carried out to the S21 parameter of all users, determined suitable for the optimal of progress authentication Frequency band.
4. wearable intelligent equipment identity identifying method according to claim 3, which is characterized in that described couple of all users S21 parameter carry out the step of similarity and diversity factor are analyzed specifically:
Multiple users are calculated in the variance of same testing time identical frequency point S21 parameter;Same user is calculated multiple different Test in same frequency point S21 parameter variance, pass through two class variances carry out similarity and diversity factor analysis.
5. wearable intelligent equipment identity identifying method according to claim 4, which is characterized in that the optimal frequency section For 650MHz-750MHz.
6. -5 any wearable intelligent equipment identity identifying method according to claim 1, which is characterized in that the step S30 specifically:
In optimal frequency section, acquires test signal under M Frequency point of multiple groups and flow through the S21 parameter of user's human body as training number According to;
Error is unsatisfactory for desired training data in cleaning multiple groups training data;
The certification template that authentication is carried out to user is generated using training data remaining after cleaning.
7. wearable intelligent equipment identity identifying method according to claim 6, which is characterized in that the cleaning multiple groups instruction Practice the step of error is unsatisfactory for desired training data in data specifically:
It is averaged multiple groups training data to obtain original template;
The Euclidean distance for calculating every group of training data and original template washes the training data that Euclidean distance is greater than threshold value.
8. wearable intelligent equipment identity identifying method according to claim 6, which is characterized in that after the use cleaning Remaining training data generates the step of carrying out the certification template of authentication to user specifically: takes remaining training data Averagely obtain final certification template.
9. wearable intelligent equipment identity identifying method according to claim 6, which is characterized in that the step S40 tool Body are as follows:
It calculates the generated feature vector of remaining training data after cleaning and authenticates the weighted euclidean distance between template, will calculate Obtained maximum weighted Euclidean distance is as decision threshold;
It calculates identification authentication data and authenticates the weighted euclidean distance between template, if weighted euclidean distance is not more than decision threshold Then user identity authentication success, otherwise authenticates unsuccessful.
10. a kind of wearable intelligent equipment identification authentication system characterized by comprising
Parameter collection module acquires in selected test frequency section and tests the S that signal flows through user's human body under N number of Frequency point Parameter carries out feature extraction to S parameter and obtains S21 parameter;
Optimal frequency section determining module, analyzes S21 parameter, determines suitable for the optimal frequency for carrying out authentication Section;
Template generation module is authenticated, in optimal frequency section, the parameter collection module is controlled and acquires to test under M Frequency point and believe The S21 parameter for number flowing through user's human body, the S21 parameter obtained in optimal frequency section is handled, is obtained for representing use Obtained certification template is used to carry out authentication to user by the certification template of family identity;
Authentication module controls in optimal frequency section and tests signal stream under M Frequency point of the parameter collection module acquisition S21 parameter through user's human body is compared as identification authentication data with certification template, if compare pass through if authentication at Function, otherwise authentication is unsuccessful.
11. wearable intelligent equipment identification authentication system according to claim 10, which is characterized in that the parameter acquisition Module is acquired using electrocardio limb electrode and vector network analyzer, and the electrocardio limb electrode has clip structure by two A electrode is fixed on user hand forearm two sides, and two electrodes are separately connected two interfaces of the vector network analyzer, in institute In the 300KHz-1.5GHz test frequency section for stating vector network analyzer restriction, acquired by the vector network analyzer N number of The S21 parameter that signal flows through user's human body is tested under Frequency point.
12. wearable intelligent equipment identification authentication system according to claim 10, which is characterized in that the optimal frequency Section is 650MHz-750MHz.
CN201610672053.7A 2016-08-15 2016-08-15 A kind of wearable intelligent equipment identity identifying method and device Active CN106295300B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201610672053.7A CN106295300B (en) 2016-08-15 2016-08-15 A kind of wearable intelligent equipment identity identifying method and device
PCT/CN2016/102686 WO2018032599A1 (en) 2016-08-15 2016-10-20 Identity authentication method and device for wearable intelligent device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610672053.7A CN106295300B (en) 2016-08-15 2016-08-15 A kind of wearable intelligent equipment identity identifying method and device

Publications (2)

Publication Number Publication Date
CN106295300A CN106295300A (en) 2017-01-04
CN106295300B true CN106295300B (en) 2019-04-26

Family

ID=57670529

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610672053.7A Active CN106295300B (en) 2016-08-15 2016-08-15 A kind of wearable intelligent equipment identity identifying method and device

Country Status (2)

Country Link
CN (1) CN106295300B (en)
WO (1) WO2018032599A1 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106897693B (en) * 2017-02-23 2021-01-08 深圳先进技术研究院 Identity recognition method, device and system
TWI657352B (en) * 2017-07-21 2019-04-21 中華電信股份有限公司 Three-dimensional capacitive wear human-computer interaction device and method thereof
CN111385034B (en) * 2020-02-24 2021-06-25 中国科学院深圳先进技术研究院 Wearable human body communication method and device capable of self-adaptive optimization
CN111859352A (en) * 2020-07-23 2020-10-30 歌尔科技有限公司 Identity authentication method and device, intelligent wearable device and readable storage medium
CN112214783B (en) * 2020-11-18 2023-08-25 西北大学 Gait recognition platform and recognition method based on trusted execution environment
CN116028914B (en) * 2023-03-27 2023-06-16 深圳市魔样科技有限公司 Intelligent finger ring identity authentication method and system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102460507A (en) * 2009-06-17 2012-05-16 富士通株式会社 Biometric authentication device, biometric authentication method and computer program for biometric authentication
CN104036179A (en) * 2014-06-06 2014-09-10 北京智谷睿拓技术服务有限公司 Authentication method and equipment
CN104393889A (en) * 2014-11-24 2015-03-04 中国科学院深圳先进技术研究院 Transceiver structure, communication system and method for human body communication
CN204633806U (en) * 2015-05-08 2015-09-09 浙江师范大学 A kind of wearable remote authentication system based on pulse characteristics
CN105184254A (en) * 2015-09-02 2015-12-23 深圳先进技术研究院 Identity authentication method and system

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090270743A1 (en) * 2008-04-17 2009-10-29 Dugan Brian M Systems and methods for providing authenticated biofeedback information to a mobile device and for using such information
CN101686391A (en) * 2008-09-22 2010-03-31 华为技术有限公司 Video coding/decoding method and device as well as video playing method, device and system
CN101901351B (en) * 2010-07-28 2012-09-05 中国科学院自动化研究所 Face and iris image fusion and recognition method based on hierarchical structure
CN104102915B (en) * 2014-07-01 2019-02-22 清华大学深圳研究生院 Personal identification method based on ECG multi-template matching under a kind of anomalous ecg state

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102460507A (en) * 2009-06-17 2012-05-16 富士通株式会社 Biometric authentication device, biometric authentication method and computer program for biometric authentication
CN104036179A (en) * 2014-06-06 2014-09-10 北京智谷睿拓技术服务有限公司 Authentication method and equipment
CN104393889A (en) * 2014-11-24 2015-03-04 中国科学院深圳先进技术研究院 Transceiver structure, communication system and method for human body communication
CN204633806U (en) * 2015-05-08 2015-09-09 浙江师范大学 A kind of wearable remote authentication system based on pulse characteristics
CN105184254A (en) * 2015-09-02 2015-12-23 深圳先进技术研究院 Identity authentication method and system

Also Published As

Publication number Publication date
WO2018032599A1 (en) 2018-02-22
CN106295300A (en) 2017-01-04

Similar Documents

Publication Publication Date Title
CN106295300B (en) A kind of wearable intelligent equipment identity identifying method and device
US7689833B2 (en) Method and apparatus for electro-biometric identity recognition
KR101019844B1 (en) Method and apparatus for electro-biometric identity recognition
US20060136744A1 (en) Method and apparatus for electro-biometric identity recognition
CN105184254B (en) A kind of identity identifying method and system
CN105787420A (en) Method and device for biometric authentication, and biometric authentication system
JP5642210B2 (en) Method and apparatus for electronic biometric identification recognition
Choi et al. User Authentication System Based on Baseline-corrected ECG for Biometrics.
Hestbek et al. Biometric gait recognition for mobile devices using wavelet transform and support vector machines
CN110414468A (en) Based on the auth method of hand signal under WiFi environment
CN109512390A (en) Sleep stage method and wearable device based on EEG time domain various dimensions feature and M-WSVM
Shang et al. A usable authentication system using wrist-worn photoplethysmography sensors on smartwatches
Hu et al. A real-time electroencephalogram (EEG) based individual identification interface for mobile security in ubiquitous environment
CN114578963B (en) Electroencephalogram identity recognition method based on feature visualization and multi-mode fusion
CN109840451A (en) A kind of wearable ring of intelligence payment and its method of payment based on electrocardio identification
Semenov et al. Covid-19 social distance proximity estimation using machine learning analyses of smartphone sensor data
Nadia et al. Seamless human impedance-based IoT authentication with machine learning techniques
CN114041784B (en) Double gait disorder judging device based on commercial Wi-Fi
CN106344008B (en) Waking state detection method and system in sleep state analysis
Sciarrone et al. NeuroGlasses: A wearable prototype for early detection of neurological symptoms
CN111444489B (en) Double-factor authentication method based on photoplethysmography sensor
Sciarrone et al. A wearable prototype for neurological symptoms recognition
Chen et al. Exploiting Mallows Distance to Quantify EEG Distribution for Personal Identification
Huang et al. Continuous user authentication using WiFi
Hernández-Álvarez et al. EEG Data for User Authentication with Multi-Class and One-Class Classifiers

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant