CN107196809B - Identity authentication method and system based on electroencephalogram characteristics - Google Patents

Identity authentication method and system based on electroencephalogram characteristics Download PDF

Info

Publication number
CN107196809B
CN107196809B CN201710550978.9A CN201710550978A CN107196809B CN 107196809 B CN107196809 B CN 107196809B CN 201710550978 A CN201710550978 A CN 201710550978A CN 107196809 B CN107196809 B CN 107196809B
Authority
CN
China
Prior art keywords
patterns
password
identity authentication
training
tester
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710550978.9A
Other languages
Chinese (zh)
Other versions
CN107196809A (en
Inventor
常嘉乐
李天宇
陈明阳
黄海平
杜安明
何凡
胡林康
潘华宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xi'an Huinao Intelligent Technology Co.,Ltd.
Original Assignee
Nanjing University of Posts and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Posts and Telecommunications filed Critical Nanjing University of Posts and Telecommunications
Priority to CN201710550978.9A priority Critical patent/CN107196809B/en
Publication of CN107196809A publication Critical patent/CN107196809A/en
Application granted granted Critical
Publication of CN107196809B publication Critical patent/CN107196809B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/14Network analysis or design
    • H04L41/142Network analysis or design using statistical or mathematical methods
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/14Network analysis or design
    • H04L41/145Network analysis or design involving simulating, designing, planning or modelling of a network
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/15Biometric patterns based on physiological signals, e.g. heartbeat, blood flow

Abstract

The invention discloses an identity authentication method and an identity authentication system based on electroencephalogram characteristics, wherein the method comprises five steps of model training, password setting, α wave testing, electroencephalogram characteristic extraction and classification and model updating, wherein the electroencephalogram characteristic extraction and classification method comprises three parts of layer-by-layer pre-training, network fine adjustment, classification and the like.

Description

Identity authentication method and system based on electroencephalogram characteristics
Technical Field
The invention relates to the technical field of Internet of things and information security, in particular to an identity authentication method and an identity authentication system based on electroencephalogram characteristics.
Background
The traditional identity authentication methods include voice authentication, face recognition, password authentication, fingerprint authentication, iris authentication and the like. These traditional authentication methods have many disadvantages: some of them are easy to be broken, such as password leakage, fingerprint stealing and the like; some recognition accuracy is not high, the user needs to input for many times, and false alarm is easy to occur. Therefore, the brain wave identity authentication system is difficult to break, difficult to leak and high in identification precision. Experimental research shows that the electroencephalogram characteristics are unique for every person, and even when the same person faces different events or is in different mental states, the electroencephalogram characteristics can be greatly distinguished, so that the identity authentication system using the electroencephalogram as the biological characteristics has good confidentiality and high identification accuracy.
Most of the existing brain wave identity authentication systems use a convolutional neural network or a deep belief network as a method for feature extraction and classification, but the convolutional neural network is complex to implement, has high specific instantiation cost and is not suitable for popularization, and due to the reason that different tasks are trained independently, the training time is long, so that a user may not use the convolutional neural network or the deep belief network in time; the traditional deep belief network sometimes falls into local optimum and generates a phenomenon of precociousness due to the reason that weights among layers are randomly assigned, so that the invention provides the deep belief network optimized by using the immune frog leaping algorithm to extract and classify brain wave characteristics, thereby not only jumping out a local optimum solution, but also accelerating the operation speed.
Disclosure of Invention
The invention aims to provide an identity authentication method based on brain waves, which has the characteristics of being difficult to crack, convenient to update passwords, high in security level and the like compared with the traditional digital, fingerprint and iris identity authentication system.
An identity authentication method based on electroencephalogram characteristics comprises the following steps,
step1, training a pattern for identity authentication;
step2, setting m trained patterns as passwords in a set period;
step3, α wave test, comprising:
step 3-1, when a tester intends to perform identity authentication, the identity authentication system randomly selects m patterns from the password gallery, inquires the authenticator whether the m patterns are the new passwords selected today, and observes and extracts the brain waves of the tester while inquiring, wherein the fluctuation of α waves in the brain waves is measured by a coefficient of variation, and the coefficient of variation is as follows:
Figure BDA0001344429390000021
authentication fails when the fluctuation of the α wave of the tester exceeds a certain threshold pa;
step 3-2, after the α wave test of the tester passes, the identity authentication system reselects m patterns without including the new password pattern selected today, which is intended to help the identity authenticator to enter the state quickly;
step4, after a short rest, extracting and classifying brain wave features from m password patterns which are really needed by the identity authentication system, recording brain wave signals of a tester when the tester sees the password patterns, and performing layer-by-layer pre-training on a basic deep belief network by using immune frog leaping and a CD algorithm; then carrying out deep belief network fine adjustment by using a BP algorithm; finally, classifying the brain wave features by using an RBM classifier;
and 5, resetting the period in the step2, extracting the number of patterns different from the number in the step2 from the gallery, building a new model and training.
The process of step1 is specifically:
step 1-1, randomly selecting m patterns from a password gallery consisting of N patterns as training passwords;
step 1-2, the identity authentication system randomly extracts n patterns from a background gallery, and forms a training set of m + n patterns of this time with m patterns selected by a user before, wherein the number of the patterns of the background gallery is greater than that of the patterns of the password gallery;
step 1-3, the system breaks up the sequence of the concentrated patterns in training, the patterns appear in front of the user in an indefinite order and indefinite times, the interval appearing between every two patterns is tms, the showing of the patterns lasts Ts, T/T patterns appear in total, during the period, the user needs to memorize the times of the m patterns which are selected as password patterns, and the times are input into the system after the training is finished;
and 1-4, selecting another group of patterns as the password patterns in a new round of training after the brain state of the user returns to normal, and repeating the steps 1-3 until all the password patterns in the password gallery are trained.
Step4 involves the layer-by-layer pre-training of the deep belief network, wherein the basic layer-by-layer pre-training of the deep belief network and the improved layer-by-layer pre-training of the deep belief network are as follows:
the basic depth belief network layer-by-layer pre-training specifically comprises the following steps:
one type of model in neural networks is to define an "energy function" for the entire network, which is considered to reach an ideal and stable state when the energy is minimal. Therefore, the essence of the training network becomes to continuously minimize the energy function, and the basic composition of the deep belief network, namely the limited Boltzmann machine is an energy-based model, and the whole body of the deep belief network can be divided into two layers: the visual layer is used for representing input and output of data, and the hidden layer can be regarded as an intrinsic expression of the data. The neuron in each layer can only take two states, 0 and 1, wherein the state 0 represents that the neuron is inhibited, and the state 1 represents that the neuron is activated.
Given the parameter θ ∈ { w, b, c }, the energy function of a constrained Boltzmann machine can be expressed as:
En(x,h)=-bTx-cTh-hTwx
wherein: x is the input vector of the visible layer; h is a hidden layer vector; b, c are bias vectors of a visible layer and a hidden layer; w is the connection weight matrix between the visible layer and the hidden layer.
Constrained Boltzmann machines are typically trained using a "contrast-divergence" algorithm (simply referred to as the CD algorithm). The input vector of the visible layer and the weight vector are operated to obtain a hidden layer vector, then the hidden layer vector and the weight vector are inversely operated to reconstruct the visible layer, a new hidden layer is obtained by using the same method, and at the moment, the new hidden layer and the weight vector of the next layer are operated to obtain the next layer. The method specifically comprises the following steps: assuming that there are d visible layer neurons and q hidden layer neurons in the network, let v and h represent the state vectors of the visible layer and the hidden layer, respectively, that is:
Figure BDA0001344429390000031
Figure BDA0001344429390000032
and because the visible layer and the hidden layer in the limited Boltzmann machine are both in binary states, the output conditional probability of the visible layer and the hidden layer is as follows:
P(hi=1|v)=sigmoid(ci+wix)
P(vj=1|v)=sigmoid(bj+wj Tx)
wherein: i represents the ith neuron in the hidden layer; j represents the jth neuron in the visible layer; sigmoid represents the activation function, i.e.:
Figure BDA0001344429390000033
the CD algorithm is based on the training samples v of each
Figure BDA0001344429390000034
Calculating the probability distribution of the hidden layer neuron state, then sampling according to the probability distribution to obtain h, and then obtaining h according to the h
Figure BDA0001344429390000035
V ' is generated from h and h ' is generated from v '. The update formula for obtaining the weight and the bias parameter according to the formula is as follows:
Figure BDA0001344429390000036
Δb=b+α[xj-xj+1]
Δc=c+α[P(hi=1|vj)-P(hi+1=1|vj+1)]
α is the learning rate;
Figure BDA0001344429390000041
the updated weight matrix; Δ b, Δ c are the updated bias vectors of the visible layer and the hidden layer, and in the initialization stage,
Figure BDA0001344429390000042
b and c are random values.
The improved deep belief network layer-by-layer pre-training specifically comprises the following steps:
initial parameters are set due to basic deep belief network
Figure BDA0001344429390000043
b and c are random values, so that local optimization is possible, and therefore, the immune frog leaping algorithm is used for optimizing parameter sets, wherein each set of parameters
Figure BDA0001344429390000044
And b and c are regarded as a frog individual.
Each frog in foraging behavior can be regarded as a carrier with independent thought or a unit, the thought can be exchanged with the similar frogs, and the thought can be exchanged, so that not only can the self information be transmitted, but also the corresponding reaction can be made according to the information received from other frogs. The frog individuals in the group adopt a specific updating mechanism, local search is firstly carried out in the group, global information exchange is further carried out through the mixed process of the group, excellent individuals are finally cloned and subjected to variation selection, and the final optimization target is obtained through the global information exchange and local search cyclic evolution mode.
The main idea of the immune frog-leaping algorithm is divided into two parts, wherein the first part is the division and mixing of frog groups, so that the frog groups have good global search capability through the combination of global information exchange and an internal idea exchange mechanism. The execution process mainly comprises three parts of frog group division, intra-group updating and frog group mixing. The second part is the cloning and variation of frog group, and the algorithm keeps the diversity of the frog group by simulating the processes of antigen recognition, memory cloning and autoimmunity of antibodies in a biological system, and can not generate premature phenomenon and fall into local optimum to be incapable of self-drawing.
Wherein the frog group is divided and mixed as follows
(1) Basic definition
P frogs in frog group
Vector x for the position of ith frog (i is greater than or equal to 0 and less than or equal to P)i=(xi1,xi2......xis) Is expressed in that s is the dimension of the solution space
The quality of the individual frog is determined by an objective function F (F) (x), and the absolute error between the visible layer and the visible layer reconstructed by gibbs sampling should be defined as a fitness function, i.e., an objective function.
(2) Frog group division
The immune frog leaping algorithm firstly generates P frog individuals randomly to form an initial frog colony, each frog is located at a different position, and the fitness of different positions to an objective function is different. After the initial frog group is generated, the frog individuals in the group are arranged in a descending order according to the fitness value and are divided into M subgroups, and N frog individuals in each subgroup satisfy the relation P which is M multiplied by N.
The specific execution steps are that the 1 st frog enters the 1 st subgroup, the 2 nd frog enters the 2 nd sub-group … …, the Mth frog enters the Mth subgroup, and the M +1 st frog enters the 1 st sub-group … until all the frogs enter the designated subgroup, at this time, there are M frog subgroups altogether, and N frogs in each subgroup are individual.
(3) Intra-population update procedure
The frog position updating process in each frog group in the immune frog leaping algorithm is similar to the flight mode of particles in the particle swarm algorithm, and the position updating of the frog individual with the worst fitness depends on the optimal solution (namely the frog individual with the highest fitness) in each frog groupFrog individuals) can be obtained, but the communication mechanism can not only realize information communication among the frog individuals, but the search strength of the frog individuals in each group near the local optimal solution is not enough, the optimal solution is easy to skip, the convergence efficiency is reduced, and the iteration times and the calculation time of the algorithm must be increased for improving the solution precision of the algorithm. We introduce a learning factor C that varies adaptively with the number of iterations of the algorithm: in the initial stage of the algorithm operation, a smaller learning factor is adopted, and the frog individual with poorer fitness approaches to a better individual; and along with the superposition of the search times, the learning factor is gradually increased, which is beneficial to the algorithm to jump out of local optimum, keeps the diversity of the population and avoids premature. The realization process is as follows: first, the solution X with the worst fitness value in the populationworstThe updating is done according to the following formula.
Figure BDA0001344429390000051
Di∈[Di min,Di max]
Figure BDA0001344429390000052
Figure BDA0001344429390000053
In the above formula, the first and second carbon atoms are,
Figure BDA0001344429390000054
respectively representing the new and old values of the worst solution in the family group k;
Figure BDA0001344429390000055
represents the best solution in group k, and rand () is [0, 1 ]]A random number within; diRepresenting the distance traveled by the i-th dimension of the worst solution in population k, the constraint of the maximum step size, where Di min,Di maxMaximum and minimum step sizes for updating the ith dimension of the frog, C is a learning factor, and C ismin,CmaxThen represents the maximum and minimum value of the learning factor, NiFor the number of iterations of the current algorithm, NgIs the total number of iterations of the algorithm set.
(4) Frog flock mixing process
After the local search in all M clans is finished, the total P solutions in the M clans are mixed again, so that the update in the clans is carried out, the local communication of the meta information carried by the frog individual is finished by the update, and the global information exchange of the frog group is realized by the mixing process among all the clans of the frog group.
(5) Termination condition of algorithm
The iteration termination condition of the algorithm is similar to that of other intelligent algorithms, namely the algorithm is terminated when the preset maximum iteration times are reached or the calculation result reaches certain precision.
Wherein the frog group is cloned and mutated as follows
The immune evolution algorithm fully utilizes the optimal individuals and the information of the feasible solution (antibody) with the maximum fitness value of each generation, replaces the evolution of the whole frog population with the evolution of the optimal individuals, takes high-frequency variation as a main searching mode, and maintains the diversity of the population by constructing the memory antibody, so that the algorithm has stronger local searching capability. The main algorithm parameters are as follows:
1. cloning scale
The cloning scale of frog individuals in the frog seed population is in direct proportion to the fitness of the frog individuals to the objective function, and a temporary cloning population C is formed after cloning and replication are completedlinHere, the individual XiCloning size N ofiCalculated using the following formula:
Figure BDA0001344429390000061
in the above formula, f (X)i) Target function fitness value, N, for normalized individual XicFor the total clone size of each sub-population, Z represents the size of the sub-population, i.e., the number of sub-populations.
2. Variation of antibodies
For the temporary population C just clonedlinPerforming high-frequency mutation operation to form clone mutation population Clin *Specifically, the calculation is performed according to the following formula:
xi′=xi*μ*(1+N(0,1))
Figure BDA0001344429390000062
in the above formula: x is the number ofiAnd xi' individually are individual XiThe values before and after the i-th dimension clonal variation, N (0, 1) is a random variable obeying normal distribution, mu is a scale factor controlling the variation degree, β is a parameter controlling an inverse proportional decay function, and f (X)i) Is a frog individual XiFitness to the objective function.
3. Antibody selection
Next, the clonal variation population C is subjected tolin *The affinity (fitness) of each individual (antibody) to the antigen (objective function) is calculated, and the first M individuals with the highest affinity are selected to form a new population CnnnThe formula is specifically selected as follows:
Cnnn(i)=max(Clin *(Xi),Xi)i=1,2,3......M
in the above formula Clin *(Xi) is a group obtained by cloning and mutating one individual Xi in the mutational individual group.
Further, the BP algorithm fine-tuning the whole network specifically includes:
after the pre-training of the DBNs network is completed, each basic module of the DBNs network, namely a limited Boltzmann machine, is trained, the network weight between a visible layer and a hidden layer of each limited Boltzmann machine is completed and obtained, and in order to enable the network to form a whole, the method uses a BP algorithm to finely adjust the network.
The network fine-tuning process of the DBNs of the specific BP algorithm is as follows:
after the network weights of all layers of the DBNs are obtained, data are input from a visible layer, the data are sequentially operated with the network weights (each frog individual) among all layers, a hidden layer located at the highest layer is finally obtained, then the hidden layer and the weights are operated to obtain an output, the error between the output and the input data is calculated, if the error is within an error range set in advance, fine tuning is finished, otherwise, the network weights are corrected by using a BP algorithm until the error is within an acceptable error range.
Furthermore, the structure of the brain classifier based on the RBM specifically includes:
suppose the Input data is D { (Input)i,Aimj) Where, InputiRepresenting an i-dimensional input vector, AimjRepresenting a j-dimensional target class vector, and training a generation model by minimizing a negative value of a likelihood function:
L(D)=-∑log p(yj|xi)
the invention also aims to provide an identity authentication system based on the electroencephalogram characteristics so as to realize an identity authentication method based on the electroencephalogram characteristics.
The identity authentication system based on the electroencephalogram characteristics comprises a model training module, a password setting module, an α wave testing module, an electroencephalogram characteristic extraction and classification module and a model updating module which are connected in sequence, wherein,
the model training module is used for observing and training all password patterns in the password gallery, and the system stores the electroencephalogram signal characteristics of the user in a background database; (ii) a
The password setting module is used for endowing a secret key for the identity authentication system by a user in a certain period, and the identity authentication system judges whether the authenticator has the authority of passing authentication or not by comparing the authenticator with the electroencephalogram characteristics of the user on the same password pattern;
the α wave testing module is the first layer of authentication of the brain wave identity authentication system, α wave variation coefficient is used for measuring whether a person lies, if the variation coefficient is larger than a set threshold value, the possibility that the person lies is high, and the system can give an alarm;
the brain wave feature extraction and classification module is a core module in the identity authentication system, a deep belief network is required to be constructed to extract the features of the brain wave signals of a user or a tester during user training and tester authentication, and the features are judged by comparing the similarity between the two;
and the model updating module is used for updating the model base by taking T 'as a period, randomly extracting q patterns from the alternative picture base after the period T' to replace any q patterns in the original N password picture bases, recombining the password picture bases with new N patterns, and then performing model training on the user again so as to update the model base.
The brain wave feature extraction and classification module comprises a layer-by-layer pre-training module, a network fine-tuning module and a classification module which are sequentially connected.
The identity authentication method designed by the invention has the advantages of multiple identification, high safety coefficient, good identification precision and the like. Meanwhile, the password updating and authentication modes are simple and convenient, and the use and maintenance of a user are facilitated; the feature extraction method of the deep belief network is easy to construct and low in cost; the deep belief network feature extraction algorithm is optimized by using a form (immune frog leaping algorithm) of combining immune evolution and a chaotic frog leaping algorithm. The method has the advantages of parallelism, positive feedback, self-organization and the like, has good global search and local search capabilities, and improves the accuracy of physical sign extraction.
Drawings
FIG. 1 is a flowchart of an identity authentication method according to an embodiment of the present invention;
FIG. 2 is a flowchart illustrating the extraction and classification of electroencephalogram features in the embodiment of FIG. 1;
FIG. 3 is a flow chart of a layer-by-layer pre-training in the brain wave feature extraction and classification in the embodiment of FIG. 1;
fig. 4 is a block diagram of an embodiment of an identity authentication system based on electroencephalogram characteristics according to the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
(Step 1-user model training and password setting)
A: as shown in FIG. 1, the user first selects 3 patterns from the password gallery as training passwords.
B: the system randomly extracts 22 patterns from the background gallery (the number of the patterns is larger than and includes the number of the password gallery), and the patterns and the 3 patterns selected by the previous user form a total 25 pattern training sets.
C: and then the system presents the pattern training set in an indefinite order and in indefinite times before the eyes of the user, the interval of each pattern is 200ms, the pattern showing lasts for 40s, and a total of 200 patterns appear, during which, the user needs to memorize the times of all the password patterns, and after the training is finished, the memorized times need to be input into the system (the number has no influence on the authentication, and only has the function of helping the user deepen the memory of the password patterns).
D: after a short break, another group of patterns are selected as the password patterns in a new round of training, and the process is repeated until all the password patterns in the password gallery are trained.
E: the user selects a new three patterns for the current day as a new password each time before the user sunrise.
(Step 2-Certification α wave test)
As shown in fig. 1, when a tester performs identity authentication, the identity authentication system randomly selects 3 patterns from the password gallery to perform α wave tests on the verifier, specifically, inquires whether the 3 patterns are new passwords selected by users today, and observes and extracts brain waves of the verifier while inquiring the images, since fluctuation of α waves can represent whether a person lies, a variation coefficient of fluctuation of α waves is used for measuring, if the variation coefficient is greater than a threshold pa, the system alarms, and the variation coefficient is defined as:
Figure BDA0001344429390000081
g, after the EEG α wave is authenticated, the identity authentication system selects 25 patterns to carry out memory deepening training on the tester, and the training process repeats the steps A, B and C.
H: after a short break, the authentication system extracts the correct password pattern to authenticate the password of the tester, the specific steps are repeated as in the step C, at the moment, the authentication system records the brain wave of the tester when seeing the password pattern, the feature extraction and classification method provided by the invention is used for comparing with the user information in the database, the authentication is successful, and otherwise, the alarm is given.
(Step 3-feature extraction and classification)
I: as shown in fig. 2, after the brain wave of the tester is obtained, a set of parameter values is set immediately, and the connection weights in each RBM are pre-trained layer by combining the immune leapfrog algorithm and the CD algorithm, and further, each layer of training process is as follows:
1. as shown in fig. 3, 1000 sets of parameter vectors are immediately generated in the parameter selection range as an initial population, and meanwhile, the difference between the reconstructed visible layer and the existing visible layer is an objective function, and M sub-populations are divided according to the fitness of each individual to the objective function.
Determining the optimal solution and the worst solution in each sub-population, and updating the worst solution by using the following formula:
Figure BDA0001344429390000091
Di∈[Di min,Di max]
Figure BDA0001344429390000092
Figure BDA0001344429390000093
and if the iteration number set in advance is reached, carrying out the next step.
The frog groups are mixed and recombined, the molecular groups are divided again, and the optimal solution of each sub-group is cloned and memorized to form a temporary clone group ClinHere, the individual XiCloning size N ofiCalculated using the following formula:
Figure BDA0001344429390000094
2. temporary population C obtained by just cloninglinPerforming high-frequency mutation operation to form clone mutation population Clin *Concretely speaking, press
The following formula calculates: x is the number ofi′=xi*μ*(1+N(0,1))
Figure BDA0001344429390000095
3. Antibody selection
For clonal variation population Clin *Calculating the fitness of each body to the antigen, and selecting the top M with highest affinity
Form a new population CnnnReplacing the original optimal solution of each subgroup, wherein the formula specifically selected is as follows:
Cnnn(i)=max(Clin *(Xi),Xi),i=1,2,3......M
4. if the iteration times are reached, success is indicated, and the individual with the highest fitness to the target function in the optimal solution in all the subgroups is selected as a parameter vector; if the iteration number is not reached, the process goes to step 3.
5. And updating the parameter set by using a CD algorithm to finally obtain a trained weight matrix and a trained bias vector, wherein the weights between every two layers are the same.
J: as shown in fig. 2: after obtaining the network weight values among all layers, inputting data from the visible layer, sequentially calculating the data with the network weight values among all layers to finally obtain the hidden layer positioned at the highest layer, then calculating the hidden layer and the weight values to obtain an output, calculating the error between the output and the input data, if the error is in the error range set in advance, indicating that fine adjustment is finished, otherwise, correcting the network weight values by using a BP algorithm until the error is in the acceptable error range.
K: and classifying the feature extraction result by using an RBM classifier, if the brain wave of the 3 password patterns faced by the tester is consistent with the classification of the brain wave of the 3 password patterns faced by the user, the certification is passed, and otherwise, the certification fails and an alarm is given.
(Step 4-model update)
L: and updating the model base by taking T 'as a period, randomly extracting 36 patterns from the gallery with all the patterns after one period T' to replace any 36 patterns in the original 108 password galleries, recombining new 108 patterns, and then performing model training on the user again so as to update the model base.
The technical means disclosed in the invention scheme are not limited to the technical means disclosed in the above embodiments, but also include the technical scheme formed by any combination of the above technical features.

Claims (5)

1. An identity authentication method based on electroencephalogram characteristics is characterized by comprising the following steps,
step1, training a pattern for identity authentication;
step2, setting m trained patterns as passwords in a set period;
step3, α wave test, comprising:
step 3-1, when a tester intends to perform identity authentication, the identity authentication system randomly selects m patterns from the password gallery, inquires the tester whether the m patterns are new passwords selected today, observes and extracts the brain waves of the tester while inquiring, and the fluctuation of α waves in the brain waves is measured by a coefficient of variation, wherein the coefficient of variation is as follows:
Figure FDA0002347197030000011
authentication fails when the fluctuation of the α wave of the tester exceeds a certain threshold pa;
step 3-2, after the α wave test of the tester passes, the identity authentication system reselects m patterns without containing the new password pattern selected today;
step4, the identity authentication system extracts the correct password pattern, performs password authentication on the tester, records the brain wave of the tester when seeing the password pattern, classifies the password pattern by using a brain wave feature extraction and classification method, if the brain wave of the tester facing the password pattern is consistent with the brain wave of the user facing the password pattern in the database, the identity authentication system passes the authentication, otherwise, the identity authentication system gives an alarm;
the brain wave feature extraction and classification method comprises the steps of firstly, pre-training a basic deep belief network layer by utilizing immune frog-leaping and CD algorithms, then, finely adjusting the deep belief network by utilizing a BP algorithm, and finally, classifying brain wave features by utilizing an RBM classifier;
the basic deep belief network is integrally divided into a visible layer and a hidden layer, wherein the visible layer is used for representing input and output of data, the hidden layer is the internal expression of the data, neurons in each layer can only take two states of 0 and 1, the state 0 represents that the neurons are inhibited, and the state 1 represents that the neurons are activated;
and 5, resetting the period in the step2, extracting the number of patterns different from the number in the step2 from the gallery, building a new model and training.
2. The electroencephalogram feature-based identity authentication method according to claim 1, wherein the process of the step1 specifically comprises:
step 1-1, randomly selecting m patterns from a password gallery consisting of N patterns as training passwords;
step 1-2, the identity authentication system randomly extracts n patterns from a background gallery, and forms a training set of m + n patterns of this time with m patterns selected by a user before, wherein the number of the patterns of the background gallery is greater than that of the patterns of the password gallery;
step 1-3, the system breaks up the sequence of the concentrated patterns in training, the patterns appear in front of the user in an indefinite order and indefinite times, the interval appearing between every two patterns is tms, the showing of the patterns lasts Ts, T/T patterns appear in total, during the period, the user needs to memorize the times of the m patterns which are selected as password patterns, and the times are input into the system after the training is finished;
and 1-4, selecting another group of patterns as the password patterns in a new round of training after the brain state of the user returns to normal, and repeating the steps 1-3 until all the password patterns in the password gallery are trained.
3. The electroencephalogram feature-based identity authentication method according to claim 1, wherein the process of performing layer-by-layer pre-training on the basic deep belief network in the step4 is as follows:
step 4-1, randomly generating 1000 groups of parameter vectors as initial populations within a parameter selection range, meanwhile, enabling the difference between a reconstructed visible layer and an existing visible layer to be a target function, and dividing M sub-populations according to the fitness of each individual to the target function;
step 4-2, determining the optimal solution and the worst solution in each sub-population, and adopting learning factors to enable the individuals with the worst fitness to approach the individuals with the best fitness so as to update the worst solution, wherein the learning factors become larger gradually along with the superposition of the search times;
step 4-3, carrying out mixed recombination on the frog groups, re-dividing the molecular groups, and carrying out clone memory on the optimal solution of each sub-group to form a temporary clone group Clin
Step 4-4, for ClinPerforming high-frequency mutation operation to form clone mutation population Clin *
Step 4-5, cloning variation population Clin *Calculating the adaptability of each body to the antigen, and selecting the first M bodies with the highest affinity to form a new population CnnnReplacing the original optimal solution of each subgroup;
4-6, if the iteration times are reached, success is indicated, and the individual with the highest fitness to the target function in the optimal solutions of all subgroups is selected as a parameter vector; if the iteration times are not reached, returning to the step 4-3;
and 4-7, updating the parameter set by using a CD algorithm to finally obtain the trained weight matrix and the trained bias vector.
4. An identity authentication system based on electroencephalogram characteristics is characterized by comprising a model training module, a password setting module, an α wave testing module, an electroencephalogram characteristic extraction and classification module and a model updating module which are sequentially connected, wherein,
the model training module is used for observing and training all password patterns in the password gallery;
the password setting module is used for endowing a secret key for the identity authentication system by a user in a certain period, and the identity authentication system judges whether the tester has the authority of passing authentication or not by comparing the tester with the electroencephalogram characteristics of the user on the same password pattern;
the α wave testing module is the first layer of authentication of the brain wave identity authentication system, α wave variation coefficient is used for measuring whether a person lies, if the variation coefficient is larger than a set threshold value, the person lies, and the system can give an alarm;
the brain wave feature extraction and classification module is a core module in the identity authentication system, an improved deep belief network is required to be constructed to extract features of brain signals of a user or a tester during user training and tester authentication, whether the tester is a legal user or not is judged by comparing the similarity between the two, if the tester is the legal user, the authentication is passed, and if the tester is judged to be an intruder, an alarm is given;
and the model updating module is used for updating the model base by taking T 'as a period, randomly extracting q patterns from the alternative picture base after the period T' to replace any q patterns in the original N password picture bases, recombining the password picture bases with new N patterns, and then performing model training on the user again so as to update the model base.
5. The electroencephalogram feature-based identity authentication system according to claim 4, wherein: the brain wave feature extraction and classification module comprises a layer-by-layer pre-training module, a network fine-tuning module and a classification module which are sequentially connected.
CN201710550978.9A 2017-07-07 2017-07-07 Identity authentication method and system based on electroencephalogram characteristics Active CN107196809B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710550978.9A CN107196809B (en) 2017-07-07 2017-07-07 Identity authentication method and system based on electroencephalogram characteristics

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710550978.9A CN107196809B (en) 2017-07-07 2017-07-07 Identity authentication method and system based on electroencephalogram characteristics

Publications (2)

Publication Number Publication Date
CN107196809A CN107196809A (en) 2017-09-22
CN107196809B true CN107196809B (en) 2020-04-14

Family

ID=59883345

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710550978.9A Active CN107196809B (en) 2017-07-07 2017-07-07 Identity authentication method and system based on electroencephalogram characteristics

Country Status (1)

Country Link
CN (1) CN107196809B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111046369A (en) * 2020-03-13 2020-04-21 南京邮电大学 Online identity authentication method based on dual-brain-computer interface system
CN111387975B (en) * 2020-03-20 2022-06-17 徐州市健康研究院有限公司 Electroencephalogram signal identification method based on machine learning
CN114417499B (en) * 2021-12-27 2023-02-28 中国人民解放军军事科学院国防科技创新研究院 Neural network agent model-based component thermal layout optimization design method

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1803086A (en) * 2005-12-02 2006-07-19 清华大学 Objectively detected identity recognition method based on human brain memory character
CN101716079A (en) * 2009-12-23 2010-06-02 江西蓝天学院 Brainprint identity identification authentication method based on multi-characteristics algorithm
CN203250345U (en) * 2013-04-22 2013-10-23 南京邮电大学 Access control system based on brain wave identity recognition
EP2722001A1 (en) * 2012-10-22 2014-04-23 Tata Consultancy Services Limited Secure data communication
WO2016080366A1 (en) * 2014-11-21 2016-05-26 国立研究開発法人産業技術総合研究所 Authentication device using brainwaves, authentication method, authentication system, and program

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1803086A (en) * 2005-12-02 2006-07-19 清华大学 Objectively detected identity recognition method based on human brain memory character
CN101716079A (en) * 2009-12-23 2010-06-02 江西蓝天学院 Brainprint identity identification authentication method based on multi-characteristics algorithm
EP2722001A1 (en) * 2012-10-22 2014-04-23 Tata Consultancy Services Limited Secure data communication
CN203250345U (en) * 2013-04-22 2013-10-23 南京邮电大学 Access control system based on brain wave identity recognition
WO2016080366A1 (en) * 2014-11-21 2016-05-26 国立研究開発法人産業技術総合研究所 Authentication device using brainwaves, authentication method, authentication system, and program

Also Published As

Publication number Publication date
CN107196809A (en) 2017-09-22

Similar Documents

Publication Publication Date Title
CN108417217B (en) Speaker recognition network model training method, speaker recognition method and system
Duc et al. Fusion of audio and video information for multi modal person authentication
CN110084610B (en) Network transaction fraud detection system based on twin neural network
CN107196809B (en) Identity authentication method and system based on electroencephalogram characteristics
CN105160249B (en) A kind of method for detecting virus based on improved Artificial neural network ensemble
CN109447099B (en) PCA (principal component analysis) dimension reduction-based multi-classifier fusion method
Fernández-Redondo et al. Weight initialization methods for multilayer feedforward.
Qin et al. A fuzzy authentication system based on neural network learning and extreme value statistics
CN112767226B (en) Image steganography method and system based on automatic learning distortion of GAN network structure
Sheng et al. Template-free biometric-key generation by means of fuzzy genetic clustering
CN110177112B (en) Network intrusion detection method based on double subspace sampling and confidence offset
CN109948589B (en) Facial expression recognition method based on quantum depth belief network
CN115577357A (en) Android malicious software detection method based on stacking integration technology
CN111625789A (en) Multi-core learning fusion mouse and keyboard behavior feature-based user identification method
Dalila et al. Multimodal score-level fusion using hybrid ga-pso for multibiometric system
Alves et al. Authentication system using behavioral biometrics through keystroke dynamics
Raghavendra et al. A novel adaptive inertia particle swarm optimization (AIPSO) algorithm for improving multimodal biometric recognition
CN110059457B (en) Body-building method and device
Tun et al. Federated learning with intermediate representation regularization
Zhou et al. Network unknown‐threat detection based on a generative adversarial network and evolutionary algorithm
Dionysiou et al. Exploring model inversion attacks in the black-box setting
Akila et al. A novel feature subset selection algorithm using artificial bee colony in keystroke dynamics
CN108550368A (en) A kind of processing method of voice data
CN108416592A (en) A kind of high speed voice recognition methods
CN111400685B (en) Secure identity verification method adopting competition matching

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20200601

Address after: 710000 25 / F, block D, Tsinghua Science Park, Keji 2nd Road, Zhangba Street office, hi tech Zone, Xi'an City, Shaanxi Province

Patentee after: Xi'an Huinao Intelligent Technology Co.,Ltd.

Address before: 210003 Gulou District, Jiangsu, Nanjing new model road, No. 66

Patentee before: NANJING University OF POSTS AND TELECOMMUNICATIONS