CN106953724A - 动态加密式指纹传感器及动态加密指纹数据的方法 - Google Patents

动态加密式指纹传感器及动态加密指纹数据的方法 Download PDF

Info

Publication number
CN106953724A
CN106953724A CN201610546621.9A CN201610546621A CN106953724A CN 106953724 A CN106953724 A CN 106953724A CN 201610546621 A CN201610546621 A CN 201610546621A CN 106953724 A CN106953724 A CN 106953724A
Authority
CN
China
Prior art keywords
disposable code
encrypted
circuit
fingerprint sensor
print data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610546621.9A
Other languages
English (en)
Inventor
柳星舟
王宏祥
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
eMemory Technology Inc
Original Assignee
eMemory Technology Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by eMemory Technology Inc filed Critical eMemory Technology Inc
Publication of CN106953724A publication Critical patent/CN106953724A/zh
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0457Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply dynamic encryption, e.g. stream encryption
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C16/00Erasable programmable read-only memories
    • G11C16/02Erasable programmable read-only memories electrically programmable
    • G11C16/06Auxiliary circuits, e.g. for writing into memory
    • G11C16/10Programming or data input circuits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • G06V40/1306Sensors therefor non-optical, e.g. ultrasonic or capacitive sensing
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C16/00Erasable programmable read-only memories
    • G11C16/02Erasable programmable read-only memories electrically programmable
    • G11C16/06Auxiliary circuits, e.g. for writing into memory
    • G11C16/10Programming or data input circuits
    • G11C16/14Circuits for erasing electrically, e.g. erase voltage switching circuits
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C5/00Details of stores covered by group G11C11/00
    • G11C5/14Power supply arrangements, e.g. power down, chip selection or deselection, layout of wirings or power grids, or multiple supply levels
    • G11C5/145Applications of charge pumps; Boosted voltage circuits; Clamp circuits therefor
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C5/00Details of stores covered by group G11C11/00
    • G11C5/14Power supply arrangements, e.g. power down, chip selection or deselection, layout of wirings or power grids, or multiple supply levels
    • G11C5/147Voltage reference generators, voltage or current regulators; Internally lowered supply levels; Compensation for voltage drops
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02MAPPARATUS FOR CONVERSION BETWEEN AC AND AC, BETWEEN AC AND DC, OR BETWEEN DC AND DC, AND FOR USE WITH MAINS OR SIMILAR POWER SUPPLY SYSTEMS; CONVERSION OF DC OR AC INPUT POWER INTO SURGE OUTPUT POWER; CONTROL OR REGULATION THEREOF
    • H02M3/00Conversion of dc power input into dc power output
    • H02M3/02Conversion of dc power input into dc power output without intermediate conversion into ac
    • H02M3/04Conversion of dc power input into dc power output without intermediate conversion into ac by static converters
    • H02M3/06Conversion of dc power input into dc power output without intermediate conversion into ac by static converters using resistors or capacitors, e.g. potential divider
    • H02M3/07Conversion of dc power input into dc power output without intermediate conversion into ac by static converters using resistors or capacitors, e.g. potential divider using capacitors charged and discharged alternately by semiconductor devices with control electrode, e.g. charge pumps
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02MAPPARATUS FOR CONVERSION BETWEEN AC AND AC, BETWEEN AC AND DC, OR BETWEEN DC AND DC, AND FOR USE WITH MAINS OR SIMILAR POWER SUPPLY SYSTEMS; CONVERSION OF DC OR AC INPUT POWER INTO SURGE OUTPUT POWER; CONTROL OR REGULATION THEREOF
    • H02M3/00Conversion of dc power input into dc power output
    • H02M3/02Conversion of dc power input into dc power output without intermediate conversion into ac
    • H02M3/04Conversion of dc power input into dc power output without intermediate conversion into ac by static converters
    • H02M3/06Conversion of dc power input into dc power output without intermediate conversion into ac by static converters using resistors or capacitors, e.g. potential divider
    • H02M3/07Conversion of dc power input into dc power output without intermediate conversion into ac by static converters using resistors or capacitors, e.g. potential divider using capacitors charged and discharged alternately by semiconductor devices with control electrode, e.g. charge pumps
    • H02M3/073Charge pumps of the Schenkel-type
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03KPULSE TECHNIQUE
    • H03K17/00Electronic switching or gating, i.e. not by contact-making and –breaking
    • H03K17/51Electronic switching or gating, i.e. not by contact-making and –breaking characterised by the components used
    • H03K17/56Electronic switching or gating, i.e. not by contact-making and –breaking characterised by the components used by the use, as active elements, of semiconductor devices
    • H03K17/687Electronic switching or gating, i.e. not by contact-making and –breaking characterised by the components used by the use, as active elements, of semiconductor devices the devices being field-effect transistors
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03KPULSE TECHNIQUE
    • H03K3/00Circuits for generating electric pulses; Monostable, bistable or multistable circuits
    • H03K3/01Details
    • H03K3/012Modifications of generator to improve response time or to decrease power consumption
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03KPULSE TECHNIQUE
    • H03K5/00Manipulating of pulses not covered by one of the other main groups of this subclass
    • H03K5/15Arrangements in which pulses are delivered at different times at several outputs, i.e. pulse distributors
    • H03K5/151Arrangements in which pulses are delivered at different times at several outputs, i.e. pulse distributors with two complementary outputs
    • H03K5/1515Arrangements in which pulses are delivered at different times at several outputs, i.e. pulse distributors with two complementary outputs non-overlapping
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03KPULSE TECHNIQUE
    • H03K5/00Manipulating of pulses not covered by one of the other main groups of this subclass
    • H03K5/159Applications of delay lines not covered by the preceding subgroups
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02MAPPARATUS FOR CONVERSION BETWEEN AC AND AC, BETWEEN AC AND DC, OR BETWEEN DC AND DC, AND FOR USE WITH MAINS OR SIMILAR POWER SUPPLY SYSTEMS; CONVERSION OF DC OR AC INPUT POWER INTO SURGE OUTPUT POWER; CONTROL OR REGULATION THEREOF
    • H02M1/00Details of apparatus for conversion
    • H02M1/0048Circuits or arrangements for reducing losses
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02MAPPARATUS FOR CONVERSION BETWEEN AC AND AC, BETWEEN AC AND DC, OR BETWEEN DC AND DC, AND FOR USE WITH MAINS OR SIMILAR POWER SUPPLY SYSTEMS; CONVERSION OF DC OR AC INPUT POWER INTO SURGE OUTPUT POWER; CONTROL OR REGULATION THEREOF
    • H02M3/00Conversion of dc power input into dc power output
    • H02M3/02Conversion of dc power input into dc power output without intermediate conversion into ac
    • H02M3/04Conversion of dc power input into dc power output without intermediate conversion into ac by static converters
    • H02M3/06Conversion of dc power input into dc power output without intermediate conversion into ac by static converters using resistors or capacitors, e.g. potential divider
    • H02M3/07Conversion of dc power input into dc power output without intermediate conversion into ac by static converters using resistors or capacitors, e.g. potential divider using capacitors charged and discharged alternately by semiconductor devices with control electrode, e.g. charge pumps
    • H02M3/073Charge pumps of the Schenkel-type
    • H02M3/075Charge pumps of the Schenkel-type including a plurality of stages and two sets of clock signals, one set for the odd and one set for the even numbered stages
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03KPULSE TECHNIQUE
    • H03K5/00Manipulating of pulses not covered by one of the other main groups of this subclass
    • H03K2005/00013Delay, i.e. output pulse is delayed after input pulse and pulse length of output pulse is dependent on pulse length of input pulse
    • H03K2005/00019Variable delay
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02BCLIMATE CHANGE MITIGATION TECHNOLOGIES RELATED TO BUILDINGS, e.g. HOUSING, HOUSE APPLIANCES OR RELATED END-USER APPLICATIONS
    • Y02B70/00Technologies for an efficient end-user side electric power management and consumption
    • Y02B70/10Technologies improving the efficiency by using switched-mode power supplies [SMPS], i.e. efficient power electronics conversion e.g. power factor correction or reduction of losses in power supplies or efficient standby modes

Abstract

本发明公开了一种动态加密式指纹传感器,包括用于感测指纹并产生指纹数据的电容阵列,用于储存一次性码及加密算法指标的嵌入式非挥发性内存,用于根据一次性码及加密算法指标将电容阵列产生的指纹数据进行加密的逻辑演算电路,以及用于控制电容阵列、嵌入式非挥发性内存及逻辑演算电路的控制电路。

Description

动态加密式指纹传感器及动态加密指纹数据的方法
技术领域
本发明涉及一种指纹传感器,特别是涉及一种利用一次性码将指纹数据动态地进行加密的指纹传感器。
背景技术
指纹传感器常被用来感测指纹,并产生指纹数据,再进一步将指纹数据传送至处理器中。例如,指纹传感器会将指纹数据传入中央处理器或是微控制单元(Microcontroller Unit)。以目前的技术而论,指纹数据由指纹传感器传送至处理器的过程中,并无法保证其传输安全。换句话说,指纹数据在传输的过程中,可能会被未经授权的用户窃取或是盗用。
图1是传统处理指纹数据的系统10的方块图。系统10包括处理器12以及指纹传感器16。处理器12透过传输路径14与指纹传感器16进行通讯。随后,处理器12将会对由指纹传感器16传来的指纹数据请求验证。然而,当指纹数据在处理器12与指纹传感器16之间进行传输时,指纹数据的传输状态或参数可利用硬件或是软件的方式侧录。换句话说,未经授权的用户只要将相同的指纹数据(可能利用硬件或是软件非法复制的指纹数据)由传输路径14传送至处理器12,指纹数据可被处理器12验证。因此,由于传输路径14上的指纹数据容易遭到窃取或是记录,未经授权的用户很容易地利用不法窃取或复制的指纹数据破解处理器12的指纹验证程序。甚至,就算指纹数据由指纹传感器16传送至处理器12前有进行加密,若加密密钥不常更新,加密后的指纹数据仍有高机率被盗用且被解密,因此,未经授权的用户仍可以破解处理器12的指纹验证程序。
发明内容
本发明实施例描述一种动态加密式指纹传感器,包括电容阵列、嵌入式非挥发性内存、逻辑演算电路以及控制电路。电容阵列用于感测指纹,并产生指纹数据,嵌入式非挥发性内存用于储存一次性码及加密算法指标。逻辑演算电路用于根据一次性码及加密算法指标,将电容阵列产生的指纹数据进行加密。控制电路耦接于电容阵列、嵌入式非挥发性内存及逻辑演算电路,用于控制电容阵列、嵌入式非挥发性内存及逻辑演算电路。逻辑演算电路包括加密电路,加密电路包括多个逻辑加密电路,加密电路根据加密算法指标,由多个逻辑加密电路中选择出至少一个逻辑加密电路。加密电路根据一次性码,利用至少一个逻辑加密电路将指纹数据加密。
本发明另一个实施例描述一种指纹数据的动态加密方法,包括指纹传感器的电容阵列感测指纹,并产生指纹数据;接收加密算法指标及一次性码;根据加密算法指标,由多个逻辑加密电路中选择出至少一个逻辑加密电路;以及根据一次性码,将电容阵列所产生的指纹数据利用至少一个逻辑加密电路进行加密。
本发明的指纹数据的动态加密方法的特色在于使用了一次性码对指纹数据进行加密。因此具备以下优点,指纹数据的动态加密方法提供了两层式的安全保护。第一层,由于使用了一次性码对指纹数据进行加密,未经授权的用户对指纹数据译码会有很高的困难度。第二层,由于本发明根据加密算法指标动态地选择逻辑加密电路将指纹数据加密,因此提供了更高等级的安全保护。换句话说,除非同时知道一次性码以及被选择的加密电路集合的用户,才有机会将对应的指纹数据进行译码。
附图说明
图1是传统处理指纹数据的系统的方块图。
图2是本发明用于处理指纹数据的系统的方块图。
图3是图2的指纹传感器中,逻辑演算电路的方块图。
图4是图2的指纹传感器中,嵌入式非挥发性内存的方块图。
图5是本发明加密指纹数据的方法的流程图。
其中,附图标记说明如下:
10及20 系统
12及22 处理器
14及24 传输路径
16及30 指纹传感器
32 逻辑演算电路
34 嵌入式非挥发性内存
36 控制电路
38 电容阵列
50 加密电路
52 第一逻辑加密电路
54 第二逻辑加密电路
60 新的一次性码产生电路
70 产品识别数据
72 一次性码
74 加密算法指标
S100至S112 步骤
具体实施方式
图2是本发明用于处理指纹数据的系统20的方块图。系统20包括处理器22以及指纹传感器30。指纹数据透过传输路径24,在处理器22与指纹传感器30之间进行通讯。指纹传感器30包括逻辑演算电路32、嵌入式非挥发性内存(Embedded Non-volatile Memory)34、控制电路36以及电容阵列38。电容阵列38用于感测指纹,并产生指纹数据。嵌入式非挥发性内存34用于储存一次性码(One-time Code)及加密算法指标。逻辑演算电路32用于根据一次性码及加密算法指标将电容阵列38产生的指纹数据进行加密。控制电路36可耦接于电容阵列38、嵌入式非挥发性内存34及逻辑演算电路32,用于控制电容阵列38、嵌入式非挥发性内存34及逻辑演算电路32。并且,指纹数据会根据电容阵列38被手指触控的位置(指纹产生的位置)不同而有所变化。
图3是指纹传感器30中,逻辑演算电路32的方块图。逻辑演算电路32包括加密电路50以及新的一次性码产生电路60。加密电路50包括多个逻辑加密电路,例如包括第一逻辑加密电路52以及第二逻辑加密电路54。然而,加密电路50中多个逻辑加密电路的数目可大于2,并不被图3中的第一逻辑加密电路52以及第二逻辑加密电路54所局限。第一逻辑加密电路52以及第二逻辑加密电路54其中的一个逻辑加密电路可用来对指纹数据进行加密。然而,第一逻辑加密电路52也可以组合第二逻辑加密电路54对指纹数据进行加密。详细的加密方式描述于后文。新的一次性码产生电路60用于产生初始化的一次性码,以及在前次的一次性码被使用后,产生一个新的(更新的)一次性码。逻辑演算电路32可为利用简易的逻辑门制造,换句话说,逻辑演算电路32可省略处理器或是微处理器等计算装置。
图4是指纹传感器30中,嵌入式非挥发性内存34的方块图。嵌入式非挥发性内存34储存了产品识别数据70,用于识别指纹传感器30及其内部模块。嵌入式非挥发性内存34还储存了一次性码72以及加密算法指标74。当一次性码72被视为将指纹数据进行加密的密钥时,加密算法指标74即可用于指定指纹传感器30中,第一逻辑加密电路52以及第二逻辑加密电路54要使用哪一个或是全部的逻辑加密电路对指纹数据进行加密。换句话说,加密算法指标74可指定第一逻辑加密电路52对指纹数据进行加密。加密算法指标74可指定第二逻辑加密电路54对指纹数据进行加密。加密算法指标74也可指定将第一逻辑加密电路52组合第二逻辑加密电路54,再对指纹数据进行加密。特此说明,若加密电路50中多个逻辑加密电路的数目大于2时,指纹数据进行加密所使用的逻辑加密电路将会有更多种组合。
在处理指纹数据的系统20中,由于处理器22将会同步产生一次性码72以及加密算法指标74(等同于被储存在嵌入式非挥发性内存34)的数据,以用于译码指纹数据使用。并且,在处理器22中,也储存与加密电路50以及新的一次性码产生电路60中相同的运算公式。因此,处理器22可对指纹数据进行译码,并产生与新的一次性码产生电路60一致的一次性码。因此,未经授权的用户在不知道一次性码72以及加密算法指标74与加密电路50的情况下,无法取得译码后的指纹数据。在本发明的另一个实施例中,处理器22也可提供一次性码72给指纹传感器30,以取代利用新的一次性码产生电路60产生新的新的一次性码置换掉前次的一次性码72。换句话说,一次性码72可在指纹传感器30的外部端点被接收。一次性码72可为被加密或是未被加密的密码,可储存于嵌入式非挥发性内存34内,或是被处理器22产生。
图5是本发明加密指纹数据的方法的流程图。加密指纹数据的方法的步骤描述于下:
步骤S100:开始;
步骤S102:指纹传感器30的电容阵列38感测指纹,并产生指纹数据;
步骤S104:电容阵列38提供指纹数据至逻辑演算电路32,且嵌入式非挥发性内存34提供一次性码72以及加密算法指标74至逻辑演算电路32;
步骤S106:逻辑演算电路32中的加密电路50根据一次性码72以及加密算法指标74将指纹数据进行加密,其中加密电路50根据加密算法指标74,由第一逻辑加密电路52及第二逻辑加密电路54中选择出至少一个逻辑加密电路。并且,加密电路50根据一次性码72,利用选择出的至少一个逻辑加密电路对指纹数据进行加密;
步骤S108:指纹传感器30将被加密的指纹数据,透过传输路径24传至处理器22;
步骤S110:新的一次性码产生电路60或处理器22产生新的一次性码72,并将新的一次性码72储存于嵌入式非挥发性内存34。更详细地说,一次性码72只能使用一次,因此在一次性码72被指纹数据加密程序使用后,新的一次性码72会被储存于嵌入式非挥发性内存34。若新的一次性码72是使用新的一次性码产生电路60产生,则新的一次性码产生电路60可用随机的方式产生新的一次性码72,或根据一次性码72所对应的前次参数产生。举例而言,若新的一次性码72是根据一次性码72所对应的前次参数产生,实施方式可为,一次性码72所对应的前次参数可以透过简易的逻辑操作转换成新的参数,新的一次性码72即可利用新的参数产生。同时,处理器22也会同步产生新的一次性码72。并且,处理器22产生的新的一次性码72与新的一次性码产生电路60所产生的新的一次性码72是相同的;
步骤S112:结束。
在指纹传感器30中,嵌入式非挥发性内存34所储存的加密算法指标74可以自定时间更新或自动地进行更新。举例而言,加密算法指标74可以周期性地进行更新,例如每天更新或是每周更新。加密算法指标74也可设定在逻辑演算电路32对指纹数据进行加密后进行更新。当加密算法指标74被更新后,更新后的加密算法指标74将会被储存在嵌入式非挥发性内存34。然而,处理器22也可以直接将更新后的加密算法指标74传送至指纹传感器30,并将更新后的加密算法指标74储存在嵌入式非挥发性内存34。
如前文提及,由于处理器22可以产生与指纹传感器30相同的一次性码72以及加密算法指标74,因此处理器22可以透过验证这些包括一次性码72以及加密算法指标74的数据,将加密的指纹数据解密,而进一步验证指纹数据的合法性。加密算法指标74的功能在于指定指纹传感器30中,第一逻辑加密电路52以及第二逻辑加密电路54要使用哪一个或是全部的逻辑加密电路对指纹数据进行加密。并且,处理器22内不需要设置任何逻辑加密电路(例如第一逻辑加密电路52以及第二逻辑加密电路54),原因为处理器22可为一般具有强大运算能力的中央处理器或是运算单元,因此可利用程序指令或是软件控制让处理器22同步产生一次性码72以及加密算法指标74。换句话说,处理器22具有第一逻辑加密电路52以及第二逻辑加密电路54所有的逻辑操作能力,可将加密后的指纹数据进行反向操作,例如将加密后的指纹数据进行解密。
综上所述,本发明提供了一种动态加密式指纹传感器以及利用一次码动态地加密指纹数据的方法。由于一次码的使用效力只限于单次使用,因此未经授权的用户将指纹数据译码会有很高的困难度。并且,由于第一逻辑加密电路以及第二逻辑加密电路会被动态地选择执行指纹数据的加密程序,因此等同于提供了更进一步的安全性保护。换句话说,除非同时知道一次性码以及被选择的加密电路集合的用户,才有机会将对应的指纹数据进行译码。此外,指纹传感器可使用单芯片制造,在应用层面上可使指纹传感器的动态加密功能直接应用于各种不同的电子商品。换句话说,电子商品结合指纹传感器后,将可获得更高的传输安全性以及更高的隐私保障。
以上所述仅为本发明的优选实施例而已,并不用于限制本发明,对于本领域的技术人员来说,本发明可以有各种更改和变化。凡在本发明的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本发明的保护范围之内。

Claims (19)

1.一种动态加密式指纹传感器,其特征在于,包括:
电容阵列,用于感测指纹,并产生指纹数据;
嵌入式非挥发性内存,用于储存一次性码及加密算法指标;
逻辑演算电路,用于根据所述一次性码及所述加密算法指标将所述电容阵列产生的所述指纹数据进行加密,所述逻辑演算电路包括加密电路,所述加密电路包括多个逻辑加密电路,所述加密电路根据所述加密算法指标,由所述多个逻辑加密电路中选择出至少一个逻辑加密电路,所述加密电路根据所述一次性码,利用所述至少一个逻辑加密电路将所述指纹数据加密;及
控制电路,耦接于所述电容阵列、所述嵌入式非挥发性内存及所述逻辑演算电路,用于控制所述电容阵列、所述嵌入式非挥发性内存及所述逻辑演算电路。
2.如权利要求1所述的动态加密式指纹传感器,其特征在于,所述加密算法指标周期性地进行更新,及所述嵌入式非挥发性内存用于储存更新后的加密算法指标。
3.如权利要求1所述的动态加密式指纹传感器,其特征在于,所述加密算法指标在所述逻辑演算电路对所述指纹数据进行加密后进行更新,及所述嵌入式非挥发性内存用于储存更新后的加密算法指标。
4.如权利要求1所述的动态加密式指纹传感器,其特征在于,所述一次性码是被加密的密码。
5.如权利要求1所述的动态加密式指纹传感器,其特征在于,所述一次性码是在所述动态加密式指纹传感器的外部端点被接收。
6.如权利要求1所述的动态加密式指纹传感器,其特征在于,所述逻辑演算电路还包括新的一次性码产生电路,所述新的一次性码产生电路于所述一次性码被使用后,产生新的一次性码。
7.如权利要求6所述的动态加密式指纹传感器,其特征在于,所述新的一次性码会以随机的方式产生,或根据所述一次性码所对应的前次参数产生。
8.如权利要求1所述的动态加密式指纹传感器,其特征在于,所述动态加密式指纹传感器使用单芯片制造。
9.如权利要求1所述的动态加密式指纹传感器,其特征在于,所述嵌入式非挥发性内存储存所述动态加密式指纹传感器的产品识别数据,用于识别所述动态加密式指纹传感器。
10.一种指纹数据的动态加密方法,其特征在于,包括:
指纹传感器的电容阵列感测指纹,并产生所述指纹数据;
接收加密算法指标及一次性码;
根据所述加密算法指标,由多个逻辑加密电路中选择出至少一个逻辑加密电路;及
根据所述一次性码,将所述电容阵列所产生的所述指纹数据利用所述至少一个逻辑加密电路进行加密。
11.如权利要求10所述的动态加密方法,其特征在于,所述一次性码及所述加密算法指标储存于所述指纹传感器的嵌入式非挥发性内存。
12.如权利要求11所述的动态加密方法,其特征在于,所述加密算法指标周期性地进行更新,及所述嵌入式非挥发性内存储存更新后的加密算法指标。
13.如权利要求11所述的动态加密方法,其特征在于,所述加密算法指标在逻辑演算电路对所述指纹数据进行加密后进行更新,及所述嵌入式非挥发性内存储存更新后的加密算法指标。
14.如权利要求11所述的动态加密方法,其特征在于,所述嵌入式非挥发性内存储存所述指纹传感器的产品识别数据,用于识别所述指纹传感器。
15.如权利要求10所述的动态加密方法,其特征在于,所述一次性码是被加密的密码。
16.如权利要求10所述的动态加密方法,其特征在于,所述一次性码是在所述指纹传感器的外部端点被接收。
17.如权利要求10所述的动态加密方法,其特征在于,还包括:
在所述一次性码被使用于加密所述指纹数据后,产生新的一次性码。
18.如权利要求17所述的动态加密方法,其特征在于,所述新的一次性码会以随机的方式产生,或根据所述一次性码所对应的前次参数产生。
19.如权利要求10所述的动态加密方法,其特征在于,所述指纹传感器使用单芯片制造。
CN201610546621.9A 2015-01-07 2016-07-12 动态加密式指纹传感器及动态加密指纹数据的方法 Pending CN106953724A (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201562100485P 2015-01-07 2015-01-07
US14/989,777 2016-01-06
US14/989,777 US20160197899A1 (en) 2015-01-07 2016-01-06 Method of Dynamically Encrypting Fingerprint Data and Related Fingerprint Sensor

Publications (1)

Publication Number Publication Date
CN106953724A true CN106953724A (zh) 2017-07-14

Family

ID=56235020

Family Applications (3)

Application Number Title Priority Date Filing Date
CN201610008971.XA Active CN105761755B (zh) 2015-01-07 2016-01-07 存储器装置、电荷帮浦电路以及其电压泵激方法
CN201610075957.1A Active CN106941317B (zh) 2015-01-07 2016-02-03 电荷泵单元及电荷泵电路
CN201610546621.9A Pending CN106953724A (zh) 2015-01-07 2016-07-12 动态加密式指纹传感器及动态加密指纹数据的方法

Family Applications Before (2)

Application Number Title Priority Date Filing Date
CN201610008971.XA Active CN105761755B (zh) 2015-01-07 2016-01-07 存储器装置、电荷帮浦电路以及其电压泵激方法
CN201610075957.1A Active CN106941317B (zh) 2015-01-07 2016-02-03 电荷泵单元及电荷泵电路

Country Status (4)

Country Link
US (3) US9491151B2 (zh)
EP (1) EP3190543A1 (zh)
CN (3) CN105761755B (zh)
TW (3) TWI584288B (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108470129A (zh) * 2018-03-13 2018-08-31 杭州电子科技大学 一种数据保护专用芯片
CN109271830A (zh) * 2017-07-18 2019-01-25 义隆电子股份有限公司 指纹感测集成电路

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI557528B (zh) * 2014-10-03 2016-11-11 円星科技股份有限公司 電壓產生電路
US9460797B2 (en) * 2014-10-13 2016-10-04 Ememory Technology Inc. Non-volatile memory cell structure and non-volatile memory apparatus using the same
US10090027B2 (en) 2016-05-25 2018-10-02 Ememory Technology Inc. Memory system with low read power
WO2018058337A1 (zh) * 2016-09-27 2018-04-05 深圳市汇顶科技股份有限公司 指纹辨识系统
US20180270205A1 (en) * 2017-03-15 2018-09-20 Image Match Design Inc. Fingerprint-sensing integrated circuit and scrambling encryption method thereof
CN107045893B (zh) * 2017-04-14 2020-06-16 上海华虹宏力半导体制造有限公司 一种消除闪存编程干扰的电路
TWI666569B (zh) * 2017-04-19 2019-07-21 映智科技股份有限公司 應用在指紋感測器及主控端之間的橋接晶片及指紋加密方法、指紋偵測及加密電路及方法
US10249346B2 (en) * 2017-07-13 2019-04-02 Winbond Electronics Corp. Power supply and power supplying method thereof for data programming operation
CN107834844B (zh) * 2017-10-19 2020-04-03 华为技术有限公司 一种开关电容变换电路、充电控制系统及控制方法
TWI648664B (zh) * 2017-11-30 2019-01-21 大陸商北京集創北方科技股份有限公司 具有安全單元的顯示幕、顯示裝置及資訊處理裝置
US10461635B1 (en) * 2018-05-15 2019-10-29 Analog Devices Global Unlimited Company Low VIN high efficiency chargepump
US10348194B1 (en) * 2018-06-19 2019-07-09 Nanya Technology Corporation Pump circuit in a dram, and method for controlling an overall pump current
CN113348455A (zh) * 2018-06-29 2021-09-03 泽诺塔控股股份公司 利用数据控制签名提供数据的认证、不可否认性、受管控的访问和孪生分辨的装置和方法
US20220109455A1 (en) * 2018-06-29 2022-04-07 Zenotta Holding Ag Apparatus and method for providing authentication, non-repudiation, governed access and twin resolution for data utilizing a data control signature
US11063936B2 (en) * 2018-08-07 2021-07-13 Microsoft Technology Licensing, Llc Encryption parameter selection
KR102611781B1 (ko) 2019-06-19 2023-12-08 에스케이하이닉스 주식회사 차지 펌프 회로를 포함하는 반도체 장치
US11217281B2 (en) * 2020-03-12 2022-01-04 Ememory Technology Inc. Differential sensing device with wide sensing margin
CN111817553B (zh) * 2020-07-01 2021-12-24 浙江驰拓科技有限公司 片内式电荷泵电路
US11810626B2 (en) 2022-02-11 2023-11-07 Sandisk Technologies Llc Generating boosted voltages with a hybrid charge pump

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998009227A1 (en) * 1996-08-29 1998-03-05 Smarttouch Tokenless biometric transaction authorization method and system
WO2001043338A1 (en) * 1999-12-09 2001-06-14 Milinx Business Group Inc. Method and apparatus for secure e-commerce transactions
US20050134427A1 (en) * 2003-12-20 2005-06-23 Hekimian Christopher D. Technique using order and timing for enhancing fingerprint authentication system effectiveness
CN1841993A (zh) * 2005-03-31 2006-10-04 芯微技术(深圳)有限公司 对指纹数据实时加密的方法和指纹传感器
CN101340284A (zh) * 2007-07-06 2009-01-07 深圳市旌龙数码科技有限公司 指纹数据打包加密的方法
CN102176694A (zh) * 2011-03-14 2011-09-07 张龙其 带加密单元的指纹模块
CN102769531A (zh) * 2012-08-13 2012-11-07 鹤山世达光电科技有限公司 身份认证装置及其方法
CN204463211U (zh) * 2015-02-11 2015-07-08 杭州晟元芯片技术有限公司 一种具有指纹生物特征识别的二维码otp

Family Cites Families (59)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5291446A (en) 1992-10-22 1994-03-01 Advanced Micro Devices, Inc. VPP power supply having a regulator circuit for controlling a regulated positive potential
US5692164A (en) * 1994-03-23 1997-11-25 Intel Corporation Method and apparatus for generating four phase non-over lapping clock pulses for a charge pump
US6154879A (en) * 1994-11-28 2000-11-28 Smarttouch, Inc. Tokenless biometric ATM access system
EP0756220B1 (en) * 1995-07-28 2000-10-11 STMicroelectronics S.r.l. Charge pump circuit with improved features
DE69531349D1 (de) * 1995-10-31 2003-08-28 St Microelectronics Srl Spannungsgenerator für nichtflüchtige elektrisch-programmierbare Speicherzellen
US5793246A (en) * 1995-11-08 1998-08-11 Altera Corporation High voltage pump scheme incorporating an overlapping clock
US5818288A (en) * 1996-06-27 1998-10-06 Advanced Micro Devices, Inc. Charge pump circuit having non-uniform stage capacitance for providing increased rise time and reduced area
US5812671A (en) * 1996-07-17 1998-09-22 Xante Corporation Cryptographic communication system
US5818289A (en) * 1996-07-18 1998-10-06 Micron Technology, Inc. Clocking scheme and charge transfer switch for increasing the efficiency of a charge pump or other circuit
US6100752A (en) 1997-09-12 2000-08-08 Information Storage Devices, Inc. Method and apparatus for reducing power supply current surges in a charge pump using a delayed clock line
US6344959B1 (en) * 1998-05-01 2002-02-05 Unitrode Corporation Method for sensing the output voltage of a charge pump circuit without applying a load to the output stage
US6320797B1 (en) 1999-02-24 2001-11-20 Micron Technology, Inc. Method and circuit for regulating the output voltage from a charge pump circuit, and memory device using same
US6272670B1 (en) * 1999-04-05 2001-08-07 Madrone Solutions, Inc. Distributed charge source
US6151229A (en) * 1999-06-30 2000-11-21 Intel Corporation Charge pump with gated pumped output diode at intermediate stage
JP3476384B2 (ja) * 1999-07-08 2003-12-10 Necマイクロシステム株式会社 昇圧回路とその制御方法
US6297974B1 (en) * 1999-09-27 2001-10-02 Intel Corporation Method and apparatus for reducing stress across capacitors used in integrated circuits
US6292048B1 (en) * 1999-11-11 2001-09-18 Intel Corporation Gate enhancement charge pump for low voltage power supply
GB0000510D0 (en) * 2000-01-11 2000-03-01 Koninkl Philips Electronics Nv A charge pump circuit
JP3702166B2 (ja) * 2000-02-04 2005-10-05 三洋電機株式会社 チャージポンプ回路
US6337595B1 (en) * 2000-07-28 2002-01-08 International Business Machines Corporation Low-power DC voltage generator system
US6664846B1 (en) * 2000-08-30 2003-12-16 Altera Corporation Cross coupled N-channel negative pump
WO2002032308A1 (en) * 2000-10-17 2002-04-25 Kent Ridge Digital Labs Biometrics authentication system and method
US6486728B2 (en) 2001-03-16 2002-11-26 Matrix Semiconductor, Inc. Multi-stage charge pump
US20030079000A1 (en) * 2001-10-19 2003-04-24 Chamberlain Robert L. Methods and apparatus for configuring multiple logical networks of devices on a single physical network
KR100420125B1 (ko) * 2002-02-02 2004-03-02 삼성전자주식회사 비휘발성 반도체 메모리 장치와 그것의 파워-업 독출 방법
KR100562651B1 (ko) * 2003-10-30 2006-03-20 주식회사 하이닉스반도체 다단 전압 펌프 회로
TWI233617B (en) * 2004-01-02 2005-06-01 Univ Nat Chiao Tung Charge pump circuit suitable for low voltage process
TWI229500B (en) * 2004-02-02 2005-03-11 Aimtron Technology Corp Soft-start charge pump circuit
US6995603B2 (en) 2004-03-03 2006-02-07 Aimtron Technology Corp. High efficiency charge pump with prevention from reverse current
JP4557577B2 (ja) 2004-03-26 2010-10-06 三洋電機株式会社 チャージポンプ回路
CN100512098C (zh) * 2004-03-26 2009-07-08 上海山丽信息安全有限公司 具有指纹限制的机密文件访问授权系统
US7649957B2 (en) 2006-03-22 2010-01-19 Freescale Semiconductor, Inc. Non-overlapping multi-stage clock generator system
US7301380B2 (en) * 2006-04-12 2007-11-27 International Business Machines Corporation Delay locked loop having charge pump gain independent of operating frequency
TWI329991B (en) * 2006-09-21 2010-09-01 Etron Technology Inc A charge pump control system and a ring oscillator
KR100816168B1 (ko) * 2006-09-29 2008-03-21 주식회사 하이닉스반도체 반도체 소자의 고전압 발생 장치
US7477093B2 (en) * 2006-12-31 2009-01-13 Sandisk 3D Llc Multiple polarity reversible charge pump circuit
KR101360810B1 (ko) * 2007-04-30 2014-02-11 세미컨덕터 콤포넨츠 인더스트리즈 엘엘씨 스위칭된 커패시터 제어기 및 스위칭된 커패시터 제어기를 위한 스위치 형성 방법
JP5134975B2 (ja) * 2008-01-08 2013-01-30 株式会社東芝 半導体集積回路
TWI358884B (en) * 2008-06-13 2012-02-21 Green Solution Tech Co Ltd Dc/dc converter circuit and charge pump controller
US7961016B2 (en) * 2009-07-09 2011-06-14 Nanya Technology Corp. Charge pump and charging/discharging method capable of reducing leakage current
KR20120035755A (ko) * 2010-10-06 2012-04-16 삼성전기주식회사 적응형 지연 조절 기능이 구비된 데이터 인터페이스 장치
US8274322B2 (en) 2010-10-18 2012-09-25 National Tsing Hua University Charge pump with low noise and high output current and voltage
US8508287B2 (en) * 2010-11-30 2013-08-13 Infineon Technologies Ag Charge pumps with improved latchup characteristics
US8829980B2 (en) * 2011-03-21 2014-09-09 Analog Devices, Inc. Phased-array charge pump supply
CN102750513A (zh) * 2011-04-21 2012-10-24 深圳市新国都技术股份有限公司 指纹数据安全采集方法及其装置
CN102360477A (zh) * 2011-06-09 2012-02-22 闵浩 基于指纹识别技术和移动通信技术的指纹密码锁控制管理系统和方法
US8598946B2 (en) * 2012-05-01 2013-12-03 Silicon Laboratories Inc. Digitally programmable high voltage charge pump
US9081399B2 (en) 2012-07-09 2015-07-14 Silanna Semiconductor U.S.A., Inc. Charge pump regulator circuit with variable amplitude control
US9041370B2 (en) * 2012-07-09 2015-05-26 Silanna Semiconductor U.S.A., Inc. Charge pump regulator circuit with a variable drive voltage ring oscillator
US8860500B2 (en) * 2012-07-20 2014-10-14 Analog Devices Technology Charge transfer apparatus and method
US9219410B2 (en) * 2012-09-14 2015-12-22 Analog Devices, Inc. Charge pump supply with clock phase interpolation
US8710909B2 (en) 2012-09-14 2014-04-29 Sandisk Technologies Inc. Circuits for prevention of reverse leakage in Vth-cancellation charge pumps
US9379103B2 (en) * 2012-10-17 2016-06-28 Semtech Corporation Semiconductor device and method of preventing latch-up in a charge pump circuit
US9203299B2 (en) * 2013-03-15 2015-12-01 Artic Sand Technologies, Inc. Controller-driven reconfiguration of switched-capacitor power converter
US8619445B1 (en) * 2013-03-15 2013-12-31 Arctic Sand Technologies, Inc. Protection of switched capacitor power converter
US9041459B2 (en) * 2013-09-16 2015-05-26 Arctic Sand Technologies, Inc. Partial adiabatic conversion
EP2851820B1 (en) * 2013-09-20 2020-09-02 Fujitsu Limited Measurement data processing method and apparatus
US9819485B2 (en) * 2014-05-01 2017-11-14 At&T Intellectual Property I, L.P. Apparatus and method for secure delivery of data utilizing encryption key management
CN204066117U (zh) * 2014-07-23 2014-12-31 敦泰科技有限公司 一种具有指纹感测功能的装置

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998009227A1 (en) * 1996-08-29 1998-03-05 Smarttouch Tokenless biometric transaction authorization method and system
WO2001043338A1 (en) * 1999-12-09 2001-06-14 Milinx Business Group Inc. Method and apparatus for secure e-commerce transactions
US20050134427A1 (en) * 2003-12-20 2005-06-23 Hekimian Christopher D. Technique using order and timing for enhancing fingerprint authentication system effectiveness
CN1841993A (zh) * 2005-03-31 2006-10-04 芯微技术(深圳)有限公司 对指纹数据实时加密的方法和指纹传感器
CN101340284A (zh) * 2007-07-06 2009-01-07 深圳市旌龙数码科技有限公司 指纹数据打包加密的方法
CN102176694A (zh) * 2011-03-14 2011-09-07 张龙其 带加密单元的指纹模块
CN102769531A (zh) * 2012-08-13 2012-11-07 鹤山世达光电科技有限公司 身份认证装置及其方法
CN204463211U (zh) * 2015-02-11 2015-07-08 杭州晟元芯片技术有限公司 一种具有指纹生物特征识别的二维码otp

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
刘晓平等: "《计算机技术与应用进展 2008(下册)》", 31 July 2008 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109271830A (zh) * 2017-07-18 2019-01-25 义隆电子股份有限公司 指纹感测集成电路
CN108470129A (zh) * 2018-03-13 2018-08-31 杭州电子科技大学 一种数据保护专用芯片

Also Published As

Publication number Publication date
TW201626393A (zh) 2016-07-16
TW201725840A (zh) 2017-07-16
CN105761755A (zh) 2016-07-13
TWI584288B (zh) 2017-05-21
CN106941317B (zh) 2019-04-30
US20160197550A1 (en) 2016-07-07
CN105761755B (zh) 2019-07-05
EP3190543A1 (en) 2017-07-12
US9491151B2 (en) 2016-11-08
TWI574498B (zh) 2017-03-11
US20160197899A1 (en) 2016-07-07
US20160197551A1 (en) 2016-07-07
CN106941317A (zh) 2017-07-11
TWI584147B (zh) 2017-05-21
US9385596B1 (en) 2016-07-05
TW201810102A (zh) 2018-03-16

Similar Documents

Publication Publication Date Title
CN106953724A (zh) 动态加密式指纹传感器及动态加密指纹数据的方法
CN101470783B (zh) 一种基于可信平台模块的身份识别方法及装置
CN103748831B (zh) 机对机通信中基于puf的装置间的安全认证装置及方法
JP6275653B2 (ja) データ保護方法及びシステム
CA2527836C (en) An in-circuit security system and methods for controlling access to and use of sensitive data
US20160277933A1 (en) Secure Data Communication system between IoT smart devices and a Network gateway under Internet of Thing environment
CN105429761B (zh) 一种密钥生成方法及装置
US20150269378A1 (en) Use of a Physical Unclonable Function for Checking Authentication
CN113841368A (zh) 验证进入信任区的车辆的身份
CN113632417A (zh) 使用物理不可克隆函数产生计算装置的身份
CN103886234A (zh) 一种基于加密硬盘的安全计算机及其数据安全控制方法
CN101369892B (zh) 一种增强指纹Fuzzy Vault系统安全性的方法
US20130198813A1 (en) Configuration method, configuration device, computer program product and control system
CN105760764A (zh) 一种嵌入式存储设备文件的加解密方法、装置及终端
CN102138300A (zh) 消息认证码预计算在安全存储器中的应用
CN105117658B (zh) 一种基于指纹认证的密码安全管理方法与设备
CN103415855A (zh) 大容量存储设备存储器加密方法、系统及装置
WO2013002833A2 (en) Binding of cryptographic content using unique device characteristics with server heuristics
CN105224933A (zh) 一种指纹信息的安全远程授权方法以及系统
CN107683582A (zh) 认证指示笔设备
CN108664817A (zh) 智能安全存储器
US20100011221A1 (en) Secured storage device with two-stage symmetric-key algorithm
CN103138927A (zh) 一种用于指纹认证的加密存储设备中密钥控制方法
CN103198247A (zh) 一种计算机安全保护方法和系统
ITPN20070040A1 (it) "metodo per la duplicazione di chiavi con codice elettronico"

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20170714