CN107124283A - A kind of physical characteristics collecting system and physical characteristics collecting method - Google Patents

A kind of physical characteristics collecting system and physical characteristics collecting method Download PDF

Info

Publication number
CN107124283A
CN107124283A CN201710374388.5A CN201710374388A CN107124283A CN 107124283 A CN107124283 A CN 107124283A CN 201710374388 A CN201710374388 A CN 201710374388A CN 107124283 A CN107124283 A CN 107124283A
Authority
CN
China
Prior art keywords
information
password
physical characteristics
user
characteristics collecting
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710374388.5A
Other languages
Chinese (zh)
Inventor
舒翔
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuhan Zhen Yuan biological data Co., Ltd.
Original Assignee
舒翔
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 舒翔 filed Critical 舒翔
Priority to CN201710374388.5A priority Critical patent/CN107124283A/en
Publication of CN107124283A publication Critical patent/CN107124283A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN

Abstract

The invention discloses a kind of physical characteristics collecting system, it is related to living things feature recognition and art of cryptography, including physical characteristics collecting equipment, password generated equipment and authorization identifying equipment, biological attribute data using physical characteristics collecting equipment collection biological attribute data and is inputted password generated equipment generation secure password by the present invention.It can be achieved personal biology characteristics data being converted into secure password using the present invention, the secure password of password generated equipment utilization biological attribute data generation need to be only stored, so as to effectively prevent the potential safety hazard of personal biology characteristics leaking data.The invention also discloses a kind of physical characteristics collecting method.

Description

A kind of physical characteristics collecting system and physical characteristics collecting method
Technical field
The present invention relates to living things feature recognition and art of cryptography, and in particular to a kind of physical characteristics collecting system and life Thing method for collecting characteristics.
Background technology
Biological characteristic is the intrinsic physiology of a people or behavioural characteristic, such as fingerprint, iris, face refers to vein and palmmprint Deng.Biological characteristic has the diversity ratio between certain biological characteristic of certain uniqueness and stability, i.e. any two people larger, Huge change will not typically occur over time for everyone biological characteristic.This causes biological characteristic to be well suited as identity and recognize Authentication information in card and identifying system.The authentication informations such as password, token in the conventional authentication and identifying system of comparing, it is biological Feature has the advantages that to forget, will not lose, be difficult to steal, can not share, and the certification based on biological characteristic and identification are System can provide more preferable user's ease for use, higher security, therefore start increasingly to be widely applied, such as fingerprint Have been widely used for the systems such as gate inhibition, work attendance.
But the extensive use of biological characteristic also brings hidden danger to individual privacy and security.Same biometric templates During applied to different systems, common registered user can be found by the biometric templates stored in Compare System, but If the biometric templates leakage or loss that are stored in system, can easily be realized using the biometric templates and be adopted any With biological characteristic as user is pretended to be in the system of authentication information, so that individual privacy safety and account number safety to user Bring great hidden danger.
Traditional biometric authentication technology is specific as follows the problem of application aspect exposes more:
First, safety issue., it is necessary to which the biometric templates (or sample) of user are stored in into database during registration, The aspect shortcoming of band two can so be carried out:
1. the database for no matter being used to store personal biology characteristics template (or sample) is to be used for sector application or common Commercialization, user can be more and more sensitive with social development for the passive collection and storage of individual privacy information, while being also intelligence Development can be changed and bury policy hidden danger.
2. the database for no matter being used to store personal biology characteristics template (or sample) is to build background server in, or It build terminal device in, the problem of all suffering from being stolen, terminal device especially easy to lose.So, the biological characteristic of user After template (or sample) is stolen, it is possible to inversely crack biological characteristic by other people, so as to illegally use, cause privacy leakage, The immeasurable consequence such as property loss, security threat.
Second, robustness problem.Biometric authentication technology is right under following universalness and the main trend of multi-modal development The robustness requirement more and more higher of application deployment, traditional biological applying for authentication techniques of identification will face following ask in robustness Topic:
1. when user base number is larger, user template (or sample) data volume is huge.On the one hand, storage mould is considerably increased Plate (or sample) data and the difficulty for safeguarding template (or sample) data;On the other hand, in certification link, it is necessary to being stored in number Compared one by one according to all templates in storehouse, this is necessarily faced with huge computation complexity, and relatively low authentication efficiency is in institute Unavoidably, meanwhile, also considerably increase the lower deployment cost and O&M expense of authenticating device.
2. with the development of biometric authentication technology, it is authenticated turning into future development using multi-modal biological characteristic Main trend, once by the way of multi-modal biological characteristic is authenticated quantifying without a normalizing, it need to face huge Computation complexity, is both unfavorable for improving the efficiency of authenticating device certification, is also unfavorable for the universalness of multimodal Biometrics certification Using.
3. the classification of the biological characteristic of different kind organism identification authentication application collection is different, can for fingerprint, face, iris, Refer to the one or more of vein etc.;Meanwhile, different kind organism identification authentication application obtains template (or sample using biometric templates Originally) mode of characteristic sequence is different, determines that the algorithm in various biometric authentications applications varies, also just determines The data type of different kind organism characteristic sequence is numerous and diverse, and calculating component difficulty is more increased on the basis of data volume is huge, drop Low recognition efficiency, while being unfavorable for the unitized and universalness of biometric authentication application.
The content of the invention
For defect present in prior art, it is an object of the invention to provide a kind of physical characteristics collecting system and life Thing method for collecting characteristics, can be achieved personal biology characteristics data being converted into secure password, so as to effectively prevent personal biology The potential safety hazard of characteristic leakage.
To achieve the above objectives, the present invention is adopted the technical scheme that:A kind of physical characteristics collecting system, including:
Physical characteristics collecting equipment, it is used to gather user biological characteristic;
Password generated equipment, it generates the first data using biological attribute data and user's registration information, and uses first Data and user password generation secure password.
On the basis of above-mentioned technical proposal, the password generated equipment includes biological characteristic processor and password amplifies Device, wherein:
The biological characteristic processor is used under the auxiliary of user's registration information extract one from biological attribute data High entropy data is used as the first data;
The password amplifier is used for using the first data and user password generation secure password.
On the basis of above-mentioned technical proposal, the biological attribute data includes finger print information, iris information, sclera letter Breath, face information refers in venous information, vena metacarpea information, voiceprint, gait information, brain wave information and palmprint information A kind of combination of, a variety of or a variety of formation.
On the basis of above-mentioned technical proposal, the user's registration information is ID, age or date of birth.
On the basis of above-mentioned technical proposal, the user password is user cipher, the weighted value of ID, identification card number Or phone number.
The invention also discloses a kind of physical characteristics collecting method, biological characteristic number is gathered using physical characteristics collecting equipment According to and by biological attribute data input password generated equipment generation secure password.
On the basis of above-mentioned technical proposal, comprise the following steps:
S1, biological attribute data is gathered using physical characteristics collecting equipment;
S2, using biological characteristic processor under the auxiliary of user's registration information from biological attribute data extract it is one high Entropy data are used as the first data;
S3, the first data for being generated biological characteristic processor using password amplifier and user password generate safe mouth Order.
On the basis of above-mentioned technical proposal, the biological attribute data includes finger print information, iris information, sclera letter Breath, face information refers in venous information, vena metacarpea information, voiceprint, gait information, brain wave information and palmprint information A kind of combination of, a variety of or a variety of formation.
On the basis of above-mentioned technical proposal, the user's registration information is ID, age or date of birth.
On the basis of above-mentioned technical proposal, the user password is user cipher, the weighted value of ID, identification card number Or phone number.
Compared with prior art, the advantage of the invention is that:
The present invention is given birth to using physical characteristics collecting equipment collection biological attribute data, and by biological attribute data input password Forming apparatus generates secure password.It can be achieved personal biology characteristics data being converted into secure password using the present invention, only need storage The secure password of password generated equipment utilization biological attribute data generation, so as to effectively prevent personal biology characteristics leaking data Potential safety hazard.
The present invention generates secure password, duplicate protection increase secure password jointly using biological attribute data and user password Security.
Brief description of the drawings
Fig. 1 is the structural representation of physical characteristics collecting system in the embodiment of the present invention;
Fig. 2 is the schematic flow sheet of physical characteristics collecting method in the embodiment of the present invention.
Embodiment
The present invention is described in further detail below in conjunction with drawings and Examples.
Shown in Figure 1, the embodiment of the present invention provides a kind of physical characteristics collecting system, including:Physical characteristics collecting is set Standby, it is used to gather user biological characteristic;Password generated equipment, it is given birth to using biological attribute data and user's registration information Into the first data, and use the first data and user password generation secure password.
Biological attribute data includes finger print information, and iris information, sclera information, face information refers to venous information, vena metacarpea The combination of a kind of, a variety of or a variety of formation in information, voiceprint, gait information, brain wave information and palmprint information. To generate a secure password using single biological attribute data by password generated equipment;Password generated equipment can also be passed through Multiple secure passwords are generated respectively using multiple biological attribute datas;It can also be used by password generated equipment multiple biological special The combination for levying data formation generates multiple secure passwords respectively;Multiple biological characteristic numbers can also be used by password generated equipment A secure password is generated jointly according to the combination of formation.
Password generated equipment includes biological characteristic processor and password amplifier, wherein:Biological characteristic processor is used for A high entropy data is extracted from biological attribute data be used as the first data under the auxiliary of user's registration information;Biological characteristic processing Device can be Fuzzy extractor or use fuzzy promise method;Password amplifier is used to generate using the first data and user password Secure password.
The present invention using physical characteristics collecting equipment collection biological attribute data and gives birth to biological attribute data input password Forming apparatus generates secure password.It can be achieved personal biology characteristics data being converted into secure password using the present invention, only need storage The secure password of password generated equipment utilization biological attribute data generation, so as to effectively prevent personal biology characteristics leaking data Potential safety hazard.
User's registration information is ID, age or date of birth.User password is user cipher, the weighting of ID Value, identification card number or phone number.
It is shown in Figure 2, the invention also discloses a kind of physical characteristics collecting method, adopted using physical characteristics collecting equipment Collect biological attribute data and biological attribute data is inputted into password generated equipment and generate secure password.
Comprise the following steps:
S1, biological attribute data is gathered using physical characteristics collecting equipment;
S2, using biological characteristic processor under the auxiliary of user's registration information from biological attribute data extract it is one high Entropy data are used as the first data;
S3, the first data for being generated biological characteristic processor using password amplifier and user password generate safe mouth Order.
The present invention using physical characteristics collecting equipment collection biological attribute data and gives birth to biological attribute data input password Forming apparatus generates secure password.It can be achieved personal biology characteristics data being converted into secure password using the present invention, only need storage The secure password of password generated equipment utilization biological attribute data generation, so as to effectively prevent personal biology characteristics leaking data Potential safety hazard.
Biological attribute data includes finger print information, and iris information, sclera information, face information refers to venous information, vena metacarpea The combination of a kind of, a variety of or a variety of formation in information, voiceprint, gait information, brain wave information and palmprint information.
User's registration information is ID, age or date of birth.User password is user cipher, the weighting of ID Value, identification card number or phone number.
The present invention is not limited to the above-described embodiments, for those skilled in the art, is not departing from On the premise of the principle of the invention, some improvements and modifications can also be made, these improvements and modifications are also considered as the protection of the present invention Within the scope of.The content not being described in detail in this specification belongs to prior art known to professional and technical personnel in the field.

Claims (10)

1. a kind of physical characteristics collecting system, it is characterised in that including:
Physical characteristics collecting equipment, it is used to gather user biological characteristic;
Password generated equipment, it generates the first data using biological attribute data and user's registration information, and uses the first data Secure password is generated with user password.
2. a kind of physical characteristics collecting system as claimed in claim 1, it is characterised in that:The password generated equipment includes life Thing feature processor and password amplifier, wherein:
The biological characteristic processor is used under the auxiliary of user's registration information extract a high entropy from biological attribute data Data are used as the first data;
The password amplifier is used for using the first data and user password generation secure password.
3. a kind of physical characteristics collecting system as claimed in claim 1, it is characterised in that:The biological attribute data includes referring to Line information, iris information, sclera information, face information refers to venous information, vena metacarpea information, voiceprint, gait information, brain The combination of a kind of, a variety of or a variety of formation in wave information and palmprint information.
4. a kind of physical characteristics collecting system as claimed in claim 1, it is characterised in that:The user's registration information is user ID, age or date of birth.
5. a kind of physical characteristics collecting system as claimed in claim 1, it is characterised in that:The user password is that user is close Code, the weighted value of ID, identification card number or phone number.
6. a kind of physical characteristics collecting method, it is characterised in that:Using physical characteristics collecting equipment collection biological attribute data simultaneously By biological attribute data input password generated equipment generation secure password.
7. a kind of physical characteristics collecting method as claimed in claim 6, it is characterised in that:Comprise the following steps:
S1, biological attribute data is gathered using physical characteristics collecting equipment;
S2, one high entropy number is extracted using biological characteristic processor under the auxiliary of user's registration information from biological attribute data According to being used as the first data;
S3, the first data for being generated biological characteristic processor using password amplifier and user password generation secure password.
8. a kind of physical characteristics collecting method as claimed in claim 6, it is characterised in that:The biological attribute data includes referring to Line information, iris information, sclera information, face information refers to venous information, vena metacarpea information, voiceprint, gait information, brain The combination of a kind of, a variety of or a variety of formation in wave information and palmprint information.
9. a kind of physical characteristics collecting method as claimed in claim 6, it is characterised in that:The user's registration information is user ID, age or date of birth.
10. a kind of physical characteristics collecting method as claimed in claim 6, it is characterised in that:The user password is that user is close Code, the weighted value of ID, identification card number or phone number.
CN201710374388.5A 2017-05-24 2017-05-24 A kind of physical characteristics collecting system and physical characteristics collecting method Pending CN107124283A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710374388.5A CN107124283A (en) 2017-05-24 2017-05-24 A kind of physical characteristics collecting system and physical characteristics collecting method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710374388.5A CN107124283A (en) 2017-05-24 2017-05-24 A kind of physical characteristics collecting system and physical characteristics collecting method

Publications (1)

Publication Number Publication Date
CN107124283A true CN107124283A (en) 2017-09-01

Family

ID=59729473

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710374388.5A Pending CN107124283A (en) 2017-05-24 2017-05-24 A kind of physical characteristics collecting system and physical characteristics collecting method

Country Status (1)

Country Link
CN (1) CN107124283A (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108418682A (en) * 2018-02-11 2018-08-17 广东欧珀移动通信有限公司 Method for generating cipher code and Related product
CN109359609A (en) * 2018-10-25 2019-02-19 浙江宇视科技有限公司 A kind of recognition of face training sample acquisition methods and device
CN109948594A (en) * 2019-04-08 2019-06-28 银河水滴科技(北京)有限公司 A kind of method and device of physical characteristics collecting
CN110278174A (en) * 2018-03-13 2019-09-24 武汉真元生物数据有限公司 Generate the application and system of the method, data of the data comprising personal biological information
CN110391909A (en) * 2018-04-20 2019-10-29 武汉真元生物数据有限公司 Terminal unlock method and system based on living things feature recognition
CN110390190A (en) * 2018-04-20 2019-10-29 武汉真元生物数据有限公司 A kind of intelligent terminal unlocking method and system based on biological characteristic
CN110392160A (en) * 2018-04-20 2019-10-29 武汉真元生物数据有限公司 A kind of intelligent terminal unlocking method and system
CN110391908A (en) * 2018-04-20 2019-10-29 武汉真元生物数据有限公司 A kind of identity identifying method and system based on biological identification
CN110391899A (en) * 2018-04-20 2019-10-29 武汉真元生物数据有限公司 A kind of password generated method and system based on biological identification
CN110392027A (en) * 2018-04-20 2019-10-29 武汉真元生物数据有限公司 Authentication, method for processing business and system based on biological characteristic
CN110391897A (en) * 2018-04-20 2019-10-29 武汉真元生物数据有限公司 A kind of password generated method and system based on biological identification
CN110895578A (en) * 2018-09-13 2020-03-20 武汉真元生物数据有限公司 Quick retrieval method, equipment and system based on biological characteristics

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101282217A (en) * 2007-04-05 2008-10-08 华为技术有限公司 Method, apparatus and system for protecting biological attribute data
CN103237030A (en) * 2013-04-25 2013-08-07 深圳市中兴移动通信有限公司 Biological recognition-based user authentication method and system
CN103368954A (en) * 2013-07-02 2013-10-23 山东科技大学 Smart card registration entry method based on password and biological characteristics

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101282217A (en) * 2007-04-05 2008-10-08 华为技术有限公司 Method, apparatus and system for protecting biological attribute data
CN103237030A (en) * 2013-04-25 2013-08-07 深圳市中兴移动通信有限公司 Biological recognition-based user authentication method and system
CN103368954A (en) * 2013-07-02 2013-10-23 山东科技大学 Smart card registration entry method based on password and biological characteristics

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
杨得新等: "《基于生物特征和口令放大的远程认证协议》", 《计算机工程与应用》 *

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108418682A (en) * 2018-02-11 2018-08-17 广东欧珀移动通信有限公司 Method for generating cipher code and Related product
CN110278174A (en) * 2018-03-13 2019-09-24 武汉真元生物数据有限公司 Generate the application and system of the method, data of the data comprising personal biological information
CN110278174B (en) * 2018-03-13 2021-12-14 武汉真元生物数据有限公司 Method and system for generating data, preventing data from being tampered, and verifying data owner
CN110392160A (en) * 2018-04-20 2019-10-29 武汉真元生物数据有限公司 A kind of intelligent terminal unlocking method and system
CN110391909A (en) * 2018-04-20 2019-10-29 武汉真元生物数据有限公司 Terminal unlock method and system based on living things feature recognition
CN110390190A (en) * 2018-04-20 2019-10-29 武汉真元生物数据有限公司 A kind of intelligent terminal unlocking method and system based on biological characteristic
CN110391908A (en) * 2018-04-20 2019-10-29 武汉真元生物数据有限公司 A kind of identity identifying method and system based on biological identification
CN110391899A (en) * 2018-04-20 2019-10-29 武汉真元生物数据有限公司 A kind of password generated method and system based on biological identification
CN110392027A (en) * 2018-04-20 2019-10-29 武汉真元生物数据有限公司 Authentication, method for processing business and system based on biological characteristic
CN110391897A (en) * 2018-04-20 2019-10-29 武汉真元生物数据有限公司 A kind of password generated method and system based on biological identification
CN110391899B (en) * 2018-04-20 2022-04-29 武汉真元生物数据有限公司 Password generation method and system based on biological identification
CN110895578A (en) * 2018-09-13 2020-03-20 武汉真元生物数据有限公司 Quick retrieval method, equipment and system based on biological characteristics
CN109359609A (en) * 2018-10-25 2019-02-19 浙江宇视科技有限公司 A kind of recognition of face training sample acquisition methods and device
CN109948594A (en) * 2019-04-08 2019-06-28 银河水滴科技(北京)有限公司 A kind of method and device of physical characteristics collecting

Similar Documents

Publication Publication Date Title
CN107124283A (en) A kind of physical characteristics collecting system and physical characteristics collecting method
Yang et al. A fingerprint recognition scheme based on assembling invariant moments for cloud computing communications
CN107292152A (en) A kind of biological characteristic authentication system and biometric authentication method
CN107332659A (en) A kind of identity identifying method based on biological characteristic, storage medium and system
CN103646202A (en) Fingerprint information coding encryption and application method
CN103646201A (en) Verification method achieved by combining human faces with identities
CN103699995A (en) Payment authentication method based on fingerprints and finger veins
Meraoumia et al. An automated ear identification system using Gabor filter responses
Verma et al. A Hybrid Privacy Preserving Scheme Using Finger Print Detection in Cloud Environment.
CN103646236A (en) Palm print information coding, encryption and application method
CN105678150A (en) User authority managing method
Ashish et al. Biometric template protection
Neha et al. Biometric re-authentication: An approach towards achieving transparency in user authentication
WO2011113326A1 (en) Person identity identification system
Ali et al. A novel technique for fingerprint template security in biometric authentication systems
Sahana et al. Multi Biometric Recognition System
CN105701411A (en) Information secure transmission method
CN106682477B (en) Authentication method based on human body solid state characteristics
Hussain et al. BSC: A Novel Scheme for Providing Security using Biometric Smart Card
Pradhan et al. Authentication using 3 tier biometric modalities
Giri et al. Authentication method to secure cloud data centres using biometric technology
Singh et al. Smart cards with biometric influences: an enhanced id authentication
Roja et al. Fingerprint verification system—a fusion approach
Ameer et al. BIOMETRIC AUTHENTICATION BASED MEDICAL DATA MANAGEMENT IN CLOUD SYSTEMS.
Raho et al. Signature recognition using discrete fourier transform

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20171122

Address after: 430000 room 19 of Qingshan District, Wuhan, Hubei province (No. 1540 of Peace Avenue), room 17-26, 2406-2410 and 2413 at the Yulong time center

Applicant after: Wuhan Zhen Yuan biological data Co., Ltd.

Address before: 430014 3 building, Jixiang Valley Villa District, 68 Jinqiao Boulevard, Jiang'an District, Hubei

Applicant before: Shu Xiang

TA01 Transfer of patent application right
RJ01 Rejection of invention patent application after publication

Application publication date: 20170901

RJ01 Rejection of invention patent application after publication