CN106992968A - A kind of client-based face continues authentication method - Google Patents

A kind of client-based face continues authentication method Download PDF

Info

Publication number
CN106992968A
CN106992968A CN201710122166.4A CN201710122166A CN106992968A CN 106992968 A CN106992968 A CN 106992968A CN 201710122166 A CN201710122166 A CN 201710122166A CN 106992968 A CN106992968 A CN 106992968A
Authority
CN
China
Prior art keywords
client
face
service end
authentication
time
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710122166.4A
Other languages
Chinese (zh)
Other versions
CN106992968B (en
Inventor
曹耀和
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Wisdom Mdt Infotech Ltd
Original Assignee
Hangzhou Wisdom Mdt Infotech Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Wisdom Mdt Infotech Ltd filed Critical Hangzhou Wisdom Mdt Infotech Ltd
Priority to CN201710122166.4A priority Critical patent/CN106992968B/en
Publication of CN106992968A publication Critical patent/CN106992968A/en
Application granted granted Critical
Publication of CN106992968B publication Critical patent/CN106992968B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network

Abstract

Continue authentication method, including registration phase the present invention relates to a kind of client-based face, obtain and preserve user's skin detection;Login authentication stage, service end verifies the logging request of client, and whether identification client face characteristic is consistent with registration;Continue authentication phase, client initiates reauthentication request in the time interval of setting, service end extracts the fine feature of face common variation feature and/or face respectively from the real-time facial image of the client received, verify whether with registering the consistent of preservation, and determine whether to continue to keep real-time communication to be connected with client.The present invention in the case where being not required to user intervention by client implementation multilayer and lasting face real-time identity authentication, being automatically performed, increasing the difficulty of hack subscription client safety measure, drastically increase the security of client data information.

Description

A kind of client-based face continues authentication method
Technical field
The present invention relates to technical field of data security, more particularly to a kind of client-based face continues authentication method.
Background technology
With developing rapidly for network technology, either the client of mobile device or PC client and server it Preceding communication all suffers from the safety problem of sternness.The safety problem is related generally to:The leaking of communication data, go-between are to server Rogue attacks, illegitimate client is to access of server, etc..
On the other hand, the authentication mode between current client and service end is disposable and is one layer, and safety measure is held Easily attacked and cracked by network hacker, leave opportunity to network hacker, the data information security to user brings very big Hidden danger.In the protection mechanism using password, the secrecy effect to data is limited, and the probability that the password used is cracked is very Height, and it is not easy to memory;In the protection mechanism using external key, by the use of material object be external key as identity documents come Replace cipher memory, although be difficult to crack, without memory, once but the external key lose or be stolen, user will Seem at a loss what to do, once while authority is granted, it is difficult to be cancelled or interrupt during the use of system or software, Once ciphertext is decrypted, it is difficult to allow plaintext to revert to ciphertext.
In order to solve the problem of above two protection mechanism is present, prior art also provides one kind and utilizes face characteristic to carry out The scheme of data protection.Because face characteristic information has uniqueness, without deliberately carrying, it will not lose, it is difficult to forge and steal The advantages of taking, the program is by the way that the template data of password and face characteristic is deposited in a computer, when user uses the meter When calculation machine carries out data enciphering/deciphering, the legitimacy of user can be examined by the face characteristic of user, so as to reach number According to the purpose of protection.Identity identifying method based on face recognition technology, overcomes the disadvantage that traditional identity identifying method is present End, possesses higher security, reliability and validity, is increasingly valued by people, and it is raw to progress into society Every field living.
The content of the invention
The technical problems to be solved by the invention be there is provided a kind of client-based face continue authentication method, with It is easy to improve communication between client and server, continues the security of real-time identity authentication and its rights management.
The present invention is achieved in that a kind of client-based face of offer continues authentication method, comprises the following steps:
A, registration phase, obtain and preserve user's registration information, and the log-on message includes user cipher and skin detection; The skin detection includes face characteristic, the common variation feature of face, such as expresses one's feelings and its change, face shakes feature Deng, and face fine feature, such as lip change, eyeball movement etc.;
B, login authentication stage, when receiving login authentication request and the facial image that the client is sent, the service Face characteristic is extracted at end from the facial image received, determines to extract with described in the user's registration information of the preservation The consistent targeted customer of face characteristic;After the service end is verified, the client obtains what is fed back according to service end Password and authentication result complete to log in;
C, lasting authentication phase, the client initiates reauthentication request in the time interval of setting, based on real-time video The most suitable user's facial image of Extraction of Image, and handling the facial image, sends service end, and the service end is from connecing The common variation feature of face and/or the fine feature of face are extracted in the facial image received, is noted in the user of the preservation Determine that the target consistent with the common variation feature of the face extracted and/or the fine feature of face is used in volume information Family;Whether described service end real-time verification targeted customer consistent with step B login authentication targeted customer, and determine whether after It is continuous to keep real-time communication to be connected the lasting certification of completion with client.
Service end of the present invention provides for client continues certification, and above-mentioned lasting certification is to be automatically performed, and is not required to user Intervene.This mode increases the difficulty of hack client secure measure, drastically increases the peace of user data information Quan Xing.
Further, the face characteristic includes eyes, eyebrow, nose, the edge contour in five regions of mouth and lower jaw 68 key points and its inclusion region, the common variation feature of the face includes expression and its feature is shaken in change, face And frequency of wink;The fine feature of the face includes lip change, eyeball movement and sight change;
Further, in step C, the time interval of the common variation feature of the service end real-time verification face is 1 second ~ 30 Second, the time interval of the fine feature of the service end real-time verification face is 1 millisecond ~ 30 milliseconds.
Further, the crucial points and its areas combine of the common variation feature of the service end real-time verification face are Random, the crucial points and its areas combine of the fine feature of the service end real-time verification face are random.
Further, comprise the following steps in the lasting authentication phase of the step C:
Step C1, the client, which are sent, continues token protection request, and the token protection request includes the client after encryption The environmental information acted on unique mark and the face characteristic set of Correlation selection;
Step C2, the service end receive token request, inquire about user authentication registration information, confirm logging status, generation with Machine challenging value, and the challenging value after encryption is sent to client;
Step C3, client decryption challenging value, start disposable token computation in the interval time of setting and raw Into the token encryption after send service end to;
Step C4, the service end receive token and decrypted, and synchronize matching checking and authentication process, and feedback user identity Authentication result;If authenticating user identification result is qualified, client and service end the mutual information communication continues, if user's body Part authentication result fails, then mutual information communicating interrupt;The service end counts and preserves authenticating user identification result;
Step C5, after authenticating user identification result fails client and service end mutual information communicating interrupt, the client Needing progress to log on could be connected with service end.
Further, the analysis of strategies method of the service end is included, in the time t1 of setting, the service end is real When checking face common variation feature authenticating user identification result the frequency of failure be equal to or more than setting value N1 when, and/ Or,
In the time t2 of setting, the failure of the authenticating user identification result of the fine feature of the service end real-time verification face When number of times is equal to or more than setting value N2, client and service end the mutual information communicating interrupt.
Compared with prior art, client-based face of the invention continues authentication method, to client implementation multilayer And lasting face real-time identity authentication, it is automatically performed in the case where being not required to user intervention.The present invention increases hack user visitor The difficulty of family end safety measure, drastically increases the security of client data information, has ensured client and server end Itself and the security communicated between it.
Brief description of the drawings
Fig. 1 is client of the invention and service end communication flow schematic diagram;
Fig. 2 is the flow principle schematic of the lasting authentication phase of the present invention;
Fig. 3 is face characteristic distribution schematic diagram of the invention.
Embodiment
In order that technical problems, technical solutions and advantages to be solved are more clearly understood, tie below Drawings and Examples are closed, the present invention will be described in further detail.It should be appreciated that specific embodiment described herein is only To explain the present invention, it is not intended to limit the present invention.
It refer to shown in Fig. 1, client-based face of the invention continues the preferred embodiment of authentication method, including following Step:
A, registration phase, obtain and preserve user's registration information, and the log-on message includes user cipher and skin detection R;The skin detection R includes face characteristic R1, the common variation feature R2 of face and face fine feature R3.
The face characteristic R1 includes 68 passes of eyes, eyebrow, nose, the edge contour in five regions of mouth and lower jaw Key point, refer to shown in Fig. 3.The common variation feature of the face includes expression and its feature, blink frequency are shaken in change, face Rate etc.;The fine feature of the face includes and the fine feature of face includes lip change, eyeball movement, sight change etc..
It is B, login authentication stage, described when receiving login authentication request and the facial image that the client is sent Service end extracts face characteristic R1 from the facial image received, in the user's registration information of the preservation determine with it is described The consistent targeted customer of the face characteristic that extracts;After the service end is verified, the client is obtained according to service end The password and authentication result of feedback complete to log in.
Serve end program is installed in the service end, the serve end program completes user's registration, login authentication, reality Shi Chixu identity differentiates and access control function, and provides user management, log audit and safety ginseng for safety officer The operate interface of number configuration.
Client-side program is installed in the client, the client-side program provides the user real-time continuous identity letter Breath, and provide the user user's registration, real-time register and real-time authentication protection operation.The client is entered to facial image Row processing, face image processing process includes:Feature extraction, feature accidental projection, key generation and feature error correction step etc..
C, lasting authentication phase, the client initiates reauthentication request in the time interval of setting, based on real-time Video image extracts most suitable user's facial image, and the facial image is handled, and sends service end, the service end The common variation feature R2 of the face and/or fine feature R3 of face is extracted from the facial image received, is preserved described User's registration information in determine and the common variation feature R2 and/or the fine feature R3 mono- of face of the face extracted The targeted customer of cause;Whether described service end real-time verification targeted customer is consistent with step B login authentication targeted customer, and Determine whether to continue to keep real-time communication to be connected the lasting certification of completion with client.
In step C, the common variation feature R2 of service end real-time verification face time interval is 1 second ~ 30 seconds, The fine feature R3 of service end real-time verification face time interval is 1 millisecond ~ 30 milliseconds.
The common variation feature R2 of the service end real-time verification face crucial points and its areas combine be it is random, The fine feature R3 of the service end real-time verification face crucial points and its areas combine are random.
The client-based face of the present invention, which continues authentication method, also includes the analysis of strategies method of the service end, is setting In fixed time t1, the failure time of the common variation feature R2 of service end real-time verification face authenticating user identification result When number is equal to or more than setting value N1, and/or, in the time t2 of setting, the trickle spy of the service end real-time verification face When the frequency of failure for levying R3 authenticating user identification result is equal to or more than setting value N2, client and service end the phase mutual trust Cease communicating interrupt.
Time t1 can be set as 1 minute ~ 5 minutes, and time t2 can be set as 30 seconds ~ 1 minute.
It refer to shown in Fig. 2, comprise the following steps in the lasting authentication phase of the step C:
Step C1, the client, which are sent, continues token protection request, and the token protection request includes the client after encryption The environmental information acted on unique mark and the face characteristic set of Correlation selection;
Step C2, the service end receive token request, inquire about user authentication registration information, confirm logging status, generation with Machine challenging value, and the challenging value after encryption is sent to client;
Step C3, client decryption challenging value, start disposable token computation in the interval time of setting and raw Into the token encryption after send service end to;
Step C4, the service end receive token and decrypted, and synchronize matching checking and authentication process, and feedback user identity Authentication result;If authenticating user identification result is qualified, client and service end the mutual information communication continues, client quilt Assign the protected resource that authority allows to access service end;If authenticating user identification result fails, in mutual information communication Disconnected, service end is cancelled client and accessed by the authority of protection resource;The service end counts and preserves authenticating user identification result;
Step C5, after authenticating user identification result fails client and service end mutual information communicating interrupt, the client Needing progress to log on could be connected with service end.
The foregoing is merely illustrative of the preferred embodiments of the present invention, is not intended to limit the invention, all essences in the present invention Any modifications, equivalent substitutions and improvements made within refreshing and principle etc., should be included in the scope of the protection.

Claims (6)

1. a kind of client-based face continues authentication method, it is characterised in that comprise the following steps:
A, registration phase, obtain and preserve user's registration information, and the log-on message includes user cipher and skin detection; The skin detection includes face characteristic, the common variation feature of face and the fine feature of face;
B, login authentication stage, when receiving login authentication request and the facial image that the client is sent, the service Face characteristic is extracted at end from the facial image received, determines to extract with described in the user's registration information of the preservation The consistent targeted customer of face characteristic;After the service end is verified, the client obtains what is fed back according to service end Password and authentication result complete to log in;
C, lasting authentication phase, the client initiates reauthentication request in the time interval of setting, based on real-time video The most suitable user's facial image of Extraction of Image, and handling the facial image, sends service end, and the service end is from connecing The common variation feature of face and/or the fine feature of face are extracted in the facial image received, is noted in the user of the preservation Determine that the target consistent with the common variation feature of the face extracted and/or the fine feature of face is used in volume information Family;Whether described service end real-time verification targeted customer consistent with step B login authentication targeted customer, and determine whether after It is continuous to keep real-time communication to be connected the lasting certification of completion with client.
2. client-based face as claimed in claim 1 continues authentication method, it is characterised in that the face characteristic bag Include eyes, eyebrow, nose, 68 key points of the edge contour in five regions of mouth and lower jaw and its inclusion region, the people The common variation feature of face includes expression and its feature and frequency of wink are shaken in change, face;The fine feature bag of the face Include lip change, eyeball movement and sight change.
3. client-based face as claimed in claim 1 continues authentication method, it is characterised in that described in step C The time interval of the common variation feature of service end real-time verification face is 1 second ~ 30 seconds, the service end real-time verification face The time interval of fine feature is 1 millisecond ~ 30 milliseconds.
4. client-based face as claimed in claim 2 continues authentication method, it is characterised in that the service end is real-time The crucial points and its areas combine for verifying the common variation feature of face be it is random, the service end real-time verification face The crucial points and its areas combine of fine feature are random.
5. client-based face as claimed in claim 1 continues authentication method, it is characterised in that the step C's Continue authentication phase to comprise the following steps:
Step C1, the client, which are sent, continues token protection request, and the token protection request includes the client after encryption With unique mark act on environmental information and Correlation selection face characteristic set and Correlation selection face characteristic set and The face characteristic set of Correlation selection;
Step C2, the service end receive token request, inquire about user authentication registration information, confirm logging status, generation with Machine challenging value, and the challenging value after encryption is sent to client;
Step C3, client decryption challenging value, start disposable token computation in the interval time of setting and raw Into the token encryption after send service end to;
Step C4, the service end receive token and decrypted, and synchronize matching checking and authentication process, and feedback user identity Authentication result;If authenticating user identification result is qualified, client and service end the mutual information communication continues, if user's body Part authentication result fails, then mutual information communicating interrupt;The service end counts and preserves authenticating user identification result;
Step C5, after authenticating user identification result fails client and service end mutual information communicating interrupt, the client Needing progress to log on could be connected with service end.
6. client-based face as claimed in claim 1 continues authentication method, it is characterised in that also including the service The analysis of strategies method at end, in the time t1 of setting, the user of the common variation feature of the service end real-time verification face When the frequency of failure of identity authentication result is equal to or more than setting value N1, and/or,
In the time t2 of setting, the failure of the authenticating user identification result of the fine feature of the service end real-time verification face When number of times is equal to or more than setting value N2, client and service end the mutual information communicating interrupt.
CN201710122166.4A 2017-03-03 2017-03-03 Face continuous authentication method based on client Active CN106992968B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710122166.4A CN106992968B (en) 2017-03-03 2017-03-03 Face continuous authentication method based on client

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710122166.4A CN106992968B (en) 2017-03-03 2017-03-03 Face continuous authentication method based on client

Publications (2)

Publication Number Publication Date
CN106992968A true CN106992968A (en) 2017-07-28
CN106992968B CN106992968B (en) 2020-05-19

Family

ID=59411805

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710122166.4A Active CN106992968B (en) 2017-03-03 2017-03-03 Face continuous authentication method based on client

Country Status (1)

Country Link
CN (1) CN106992968B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108965326A (en) * 2018-08-21 2018-12-07 南京国电南自电网自动化有限公司 A kind of boss's station secure communication control method and system based on user identity authentication
CN109145562A (en) * 2018-09-25 2019-01-04 浙江智贝信息科技有限公司 A kind of lasting authenticating identity method and its equipment by finger print mouse
CN110730169A (en) * 2019-09-29 2020-01-24 北京东软望海科技有限公司 Processing method, device and system for guaranteeing account security
CN116861496A (en) * 2023-09-04 2023-10-10 合肥工业大学 Intelligent medical information safety display method and system

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040151347A1 (en) * 2002-07-19 2004-08-05 Helena Wisniewski Face recognition system and method therefor
US20090309702A1 (en) * 2008-06-16 2009-12-17 Canon Kabushiki Kaisha Personal authentication apparatus and personal authentication method
CN101958892A (en) * 2010-09-16 2011-01-26 汉王科技股份有限公司 Electronic data protection method, device and system based on face recognition
CN103384234A (en) * 2012-05-04 2013-11-06 深圳市腾讯计算机系统有限公司 Method and system for face identity authentication
CN104143083A (en) * 2014-07-11 2014-11-12 北京神州智联科技有限公司 Face recognition system based on process management
CN104376249A (en) * 2014-11-28 2015-02-25 苏州福丰科技有限公司 Automatic teller system and processing method based on three-dimensional face recognition
CN104717069A (en) * 2014-05-07 2015-06-17 胡荣 Electronic transaction authentication method based on face recognition
US20160110588A1 (en) * 2014-10-15 2016-04-21 Sony Computer Entertainment Inc. Information processing device, information processing method, and computer program
US20160110589A1 (en) * 2014-10-15 2016-04-21 Sony Corporation Information processing device, information processing method, and computer program
CN106339658A (en) * 2015-07-09 2017-01-18 阿里巴巴集团控股有限公司 Data processing method and device

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040151347A1 (en) * 2002-07-19 2004-08-05 Helena Wisniewski Face recognition system and method therefor
US20090309702A1 (en) * 2008-06-16 2009-12-17 Canon Kabushiki Kaisha Personal authentication apparatus and personal authentication method
CN101958892A (en) * 2010-09-16 2011-01-26 汉王科技股份有限公司 Electronic data protection method, device and system based on face recognition
CN103384234A (en) * 2012-05-04 2013-11-06 深圳市腾讯计算机系统有限公司 Method and system for face identity authentication
CN104717069A (en) * 2014-05-07 2015-06-17 胡荣 Electronic transaction authentication method based on face recognition
CN104143083A (en) * 2014-07-11 2014-11-12 北京神州智联科技有限公司 Face recognition system based on process management
US20160110588A1 (en) * 2014-10-15 2016-04-21 Sony Computer Entertainment Inc. Information processing device, information processing method, and computer program
US20160110589A1 (en) * 2014-10-15 2016-04-21 Sony Corporation Information processing device, information processing method, and computer program
CN104376249A (en) * 2014-11-28 2015-02-25 苏州福丰科技有限公司 Automatic teller system and processing method based on three-dimensional face recognition
CN106339658A (en) * 2015-07-09 2017-01-18 阿里巴巴集团控股有限公司 Data processing method and device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
宋馥莉: "《基于人脸识别的标密认证系统设计与实现》", 《中国硕士学位论文全文数据库》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108965326A (en) * 2018-08-21 2018-12-07 南京国电南自电网自动化有限公司 A kind of boss's station secure communication control method and system based on user identity authentication
CN109145562A (en) * 2018-09-25 2019-01-04 浙江智贝信息科技有限公司 A kind of lasting authenticating identity method and its equipment by finger print mouse
CN110730169A (en) * 2019-09-29 2020-01-24 北京东软望海科技有限公司 Processing method, device and system for guaranteeing account security
CN116861496A (en) * 2023-09-04 2023-10-10 合肥工业大学 Intelligent medical information safety display method and system

Also Published As

Publication number Publication date
CN106992968B (en) 2020-05-19

Similar Documents

Publication Publication Date Title
CN107819587B (en) Authentication method based on fully homomorphic encryption, user equipment and authentication server
US20180082050A1 (en) Method and a system for secure login to a computer, computer network, and computer website using biometrics and a mobile computing wireless electronic communication device
WO2017071496A1 (en) Method and device for realizing session identifier synchronization
WO2017197974A1 (en) Biometric characteristic-based security authentication method, device and electronic equipment
US9384338B2 (en) Architectures for privacy protection of biometric templates
CN107257334A (en) Identity authentication method for Hadoop cluster
Ceccarelli et al. Continuous and transparent user identity verification for secure internet services
CN109150535A (en) A kind of identity identifying method, equipment, computer readable storage medium and device
CN106992968A (en) A kind of client-based face continues authentication method
EP3206329B1 (en) Security check method, device, terminal and server
CN101420301A (en) Human face recognizing identity authentication system
CN106921663A (en) Identity based on intelligent terminal software/intelligent terminal continues Verification System and method
WO2014141263A1 (en) Asymmetric otp authentication system
KR20180129475A (en) Method, user terminal and authentication service server for authentication
CN107733636A (en) Authentication method and Verification System
Al Rousan et al. A comparative analysis of biometrics types: literature review
WO2022042745A1 (en) Key management method and apparatus
US8806216B2 (en) Implementation process for the use of cryptographic data of a user stored in a data base
US11349672B1 (en) Multi-factor authentication with code rotation
WO2019046406A1 (en) System for secure network enrollment
KR101856530B1 (en) Encryption system providing user cognition-based encryption protocol and method for processing on-line settlement, security apparatus and transaction approval server using thereof
CN110505199A (en) Email safe login method based on the asymmetric identity of lightweight
AlRousan et al. Multi-factor authentication for e-government services using a smartphone application and biometric identity verification
US10771970B2 (en) Method of authenticating communication of an authentication device and at least one authentication server using local factor
CN1271525C (en) Computer system landing method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 310053 Room B2090, 2nd floor, 368 Liuhe Road, Binjiang District, Hangzhou City, Zhejiang Province

Applicant after: Zhejiang Zhibei Information Technology Co., Ltd.

Address before: 310053 Room B2090, 2nd floor, 368 Liuhe Road, Binjiang District, Hangzhou City, Zhejiang Province

Applicant before: Hangzhou wisdom Mdt InfoTech Ltd

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant