CN107292152A - A kind of biological characteristic authentication system and biometric authentication method - Google Patents

A kind of biological characteristic authentication system and biometric authentication method Download PDF

Info

Publication number
CN107292152A
CN107292152A CN201710374387.0A CN201710374387A CN107292152A CN 107292152 A CN107292152 A CN 107292152A CN 201710374387 A CN201710374387 A CN 201710374387A CN 107292152 A CN107292152 A CN 107292152A
Authority
CN
China
Prior art keywords
password
user
registration
information
equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710374387.0A
Other languages
Chinese (zh)
Inventor
舒翔
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuhan Zhen Yuan biological data Co., Ltd.
Original Assignee
舒翔
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 舒翔 filed Critical 舒翔
Priority to CN201710374387.0A priority Critical patent/CN107292152A/en
Publication of CN107292152A publication Critical patent/CN107292152A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention discloses a kind of biological characteristic authentication system, it is related to living things feature recognition and art of cryptography, including physical characteristics collecting equipment, password generated equipment and authorization identifying equipment, the present invention is gathered biological attribute data and biological attribute data is inputted into password generated equipment when user applies for the registration of and during user's application authentication using physical characteristics collecting equipment generates registration security password and certification secure password respectively;Compare whether the ID corresponding registration security password is consistent with certification secure password to carry out authorization identifying using authorization identifying equipment.Personal biology characteristics information need not be stored using the present invention, the secure password that password generated device utilizes biological information to generate need to be only stored, so as to effectively prevent the potential safety hazard of personal biology characteristics information leakage.The invention also discloses a kind of biometric authentication method.

Description

A kind of biological characteristic authentication system and biometric authentication method
Technical field
The present invention relates to living things feature recognition and art of cryptography, and in particular to a kind of biological characteristic authentication system and life Thing feature verification method.
Background technology
Biological characteristic is the intrinsic physiology of a people or behavioural characteristic, such as fingerprint, iris, face refers to vein and palmmprint Deng.Biological characteristic has the diversity ratio between certain biological characteristic of certain uniqueness and stability, i.e. any two people larger, Huge change will not typically occur over time for everyone biological characteristic.This causes biological characteristic to be well suited as identity and recognize Authentication information in card and identifying system.The authentication informations such as password, token in the conventional authentication and identifying system of comparing, it is biological Feature has the advantages that to forget, will not lose, be difficult to steal, can not share, and the certification based on biological characteristic and identification are System can provide more preferable user's ease for use, higher security, therefore start increasingly to be widely applied, such as fingerprint Have been widely used for the systems such as gate inhibition, work attendance.
But the extensive use of biological characteristic also brings hidden danger to individual privacy and security.Same biometric templates During applied to different systems, common registered user can be found by the biometric templates stored in Compare System, but If the biometric templates leakage or loss that are stored in system, can easily be realized using the biometric templates and be adopted any With biological characteristic as user is pretended to be in the system of authentication information, so that individual privacy safety and account number safety to user Bring great hidden danger.
Traditional biometric authentication technology is specific as follows the problem of application aspect exposes more:
First, safety issue., it is necessary to which the biometric templates (or sample) of user are stored in into database during registration, The aspect shortcoming of band two can so be carried out:
1. the database for no matter being used to store personal biology characteristics template (or sample) is to be used for sector application or common Commercialization, user can be more and more sensitive with social development for the passive collection and storage of individual privacy information, while being also intelligence Development can be changed and bury policy hidden danger.
2. the database for no matter being used to store personal biology characteristics template (or sample) is to build background server in, or It build terminal device in, the problem of all suffering from being stolen, terminal device especially easy to lose.So, the biological characteristic of user After template (or sample) is stolen, it is possible to inversely crack biological characteristic by other people, so as to illegally use, cause privacy leakage, The immeasurable consequence such as property loss, security threat.
Second, robustness problem.Biometric authentication technology is right under following universalness and the main trend of multi-modal development The robustness requirement more and more higher of application deployment, traditional biological applying for authentication techniques of identification will face following ask in robustness Topic:
1. when user base number is larger, user template (or sample) data volume is huge.On the one hand, storage mould is considerably increased Plate (or sample) data and the difficulty for safeguarding template (or sample) data;On the other hand, in certification link, it is necessary to being stored in number Compared one by one according to all templates in storehouse, this is necessarily faced with huge computation complexity, and relatively low authentication efficiency is in institute Unavoidably, meanwhile, also considerably increase the lower deployment cost and O&M expense of authenticating device.
2. with the development of biometric authentication technology, it is authenticated turning into future development using multi-modal biological characteristic Main trend, once by the way of multi-modal biological characteristic is authenticated quantifying without a normalizing, it need to face huge Computation complexity, is both unfavorable for improving the efficiency of authenticating device certification, is also unfavorable for the universalness of multimodal Biometrics certification Using.
3. the classification of the biological characteristic of different kind organism identification authentication application collection is different, can for fingerprint, face, iris, Refer to the one or more of vein etc.;Meanwhile, different kind organism identification authentication application obtains template (or sample using biometric templates Originally) mode of characteristic sequence is different, determines that the algorithm in various biometric authentications applications varies, also just determines The data type of different kind organism characteristic sequence is numerous and diverse, and calculating component difficulty is more increased on the basis of data volume is huge, drop Low recognition efficiency, while being unfavorable for the unitized and universalness of biometric authentication application.
The content of the invention
For defect present in prior art, it is an object of the invention to provide a kind of biological characteristic authentication system and life Thing feature verification method, without storing personal biology characteristics information, effectively prevent the safety of personal biology characteristics information leakage Hidden danger.
To achieve the above objectives, the present invention is adopted the technical scheme that:A kind of biological characteristic authentication system, including:
Physical characteristics collecting equipment, it is used to gather user biological characteristic, and the biological characteristic is applied including user The second feature data gathered when the fisrt feature data and user's application authentication that are gathered during registration;
Password generated equipment, when user applies for the registration of, it is used to give birth to jointly using fisrt feature data and a constant Into the First Eigenvalue, and use the First Eigenvalue and user password generation registration security password;In user's application authentication, it makes Generate Second Eigenvalue jointly with the constant used in second feature data and generation the First Eigenvalue, and using Second Eigenvalue and User password generates certification secure password;
Authorization identifying equipment, its application for registration for being used to receive user simultaneously generates ID;In Local or Remote server Middle storage registration security password and ID;Receive the certification application of user and obtain ID;Compare the ID corresponding Whether registration security password is consistent with certification secure password, to the ID by authorizing if consistent.
On the basis of above-mentioned technical proposal, the password generated equipment includes biological characteristic processor and password amplifies Device, wherein:
The biological characteristic processor is used for when user applies for the registration of, common using fisrt feature data and a constant Generate the First Eigenvalue;In user's application authentication, it uses the constant used in second feature data and generation the First Eigenvalue Common generation Second Eigenvalue;
The password amplifier is used for when user applies for the registration of, and uses the First Eigenvalue and user password generation registration peace Full password;In user's application authentication, certification secure password is generated using Second Eigenvalue and user password.
On the basis of above-mentioned technical proposal, the biological attribute data includes finger print information, iris information, face letter Breath, refers to a kind of, a variety of or many in venous information, palmprint information, vena metacarpea information, sclera information, gait information, voiceprint Plant the combination formed.
On the basis of above-mentioned technical proposal, the constant is ID, device id or a constant.
On the basis of above-mentioned technical proposal, the user password is user cipher, identity card, telephone number or ID Weighted value.
The invention also discloses a kind of biometric authentication method, make when user applies for the registration of and during user's application authentication Biological attribute data is gathered with physical characteristics collecting equipment and biological attribute data input password generated equipment is generated into note respectively Volume secure password and certification secure password;Registration security password is stored in Local or Remote server using authorization identifying equipment And ID;Using authorization identifying equipment compare the corresponding registration security password of the ID and certification secure password whether one Cause, to the ID by authorizing if consistent.
On the basis of above-mentioned technical proposal, comprise the following steps:
S1, receives the application for registration of user using authorization identifying equipment and generates ID;
S2, fisrt feature data are gathered using physical characteristics collecting equipment;
Fisrt feature data and a constant are generated the First Eigenvalue R by S3 jointly using biological characteristic processor;
S4, the First Eigenvalue R for being generated biological characteristic processor using password amplifier and user password generation registration Secure password h;
S5, registration security password and ID are stored using authorization identifying equipment in Local or Remote server;
S6, receives the certification application of user using authorization identifying equipment and obtains ID;
S7, second feature data are gathered using physical characteristics collecting equipment;
S8, is generated the constant used in second feature data and generation the First Eigenvalue using biological characteristic processor jointly Second Eigenvalue R ';
S9, the Second Eigenvalue R ' for being generated biological characteristic processor using password amplifier and user password generation certification Secure password h ';
Whether S10, the corresponding registration security password of the ID and certification secure password are compared using authorization identifying equipment Unanimously;If consistent, by authorizing;If inconsistent, return not by authorizing.
On the basis of above-mentioned technical proposal, the biological attribute data includes finger print information, iris information, face letter Breath, refers to a kind of, a variety of or many in venous information, palmprint information, vena metacarpea information, sclera information, gait information, voiceprint Plant the combination formed.
On the basis of above-mentioned technical proposal, the constant is ID, device id or a constant.
On the basis of above-mentioned technical proposal, the user password is the weighted value of user cipher or ID.
Compared with prior art, the advantage of the invention is that:
The present invention uses the biological spy of physical characteristics collecting equipment collection when user applies for the registration of and during user's application authentication Levy data and biological attribute data input password is generated into equipment generation registration security password and certification secure password respectively;Use Authorization identifying equipment stores registration security password and ID in Local or Remote server;And it is corresponding to compare the ID Whether registration security password is with certification secure password consistent to carry out authorization identifying.It is personal biological special without storage using the present invention Reference ceases, and the secure password that password generated device utilizes biological information to generate need to be only stored, so as to effectively prevent individual The potential safety hazard of biological information leakage.
Brief description of the drawings
Fig. 1 is the structural representation of biological characteristic authentication system in the embodiment of the present invention;
Fig. 2 is the schematic flow sheet of biometric authentication method in the embodiment of the present invention.
Embodiment
The present invention is described in further detail below in conjunction with drawings and Examples.
Shown in Figure 1, the embodiment of the present invention provides a kind of biological characteristic authentication system, including:Physical characteristics collecting is set Standby, it is used to gathering user biological characteristic, biological characteristic include the fisrt feature data gathered when user applies for the registration of and The second feature data gathered during user's application authentication.
Password generated equipment, when user applies for the registration of, it uses the generation the jointly of fisrt feature data and constant One characteristic value, and use the First Eigenvalue and user password generation registration security password;In user's application authentication, it uses Constant used in two characteristics and generation the First Eigenvalue generates Second Eigenvalue jointly, and uses Second Eigenvalue and user Password generated certification secure password.
Authorization identifying equipment, its application for registration for being used to receive user simultaneously generates ID;In Local or Remote server Middle storage registration security password and ID;Receive the certification application of user and obtain ID;Compare the ID corresponding Whether registration security password is consistent with certification secure password, to the ID by authorizing if consistent.
Biological characteristic processor is used for when user applies for the registration of, and is generated jointly using fisrt feature data and a constant The First Eigenvalue;In user's application authentication, it is common using the constant used in second feature data and generation the First Eigenvalue Generate Second Eigenvalue.
Password amplifier is used for when user applies for the registration of, and registration security mouthful is generated using the First Eigenvalue and user password Order;In user's application authentication, certification secure password is generated using Second Eigenvalue and user password.
Biological attribute data includes finger print information, and iris information, face information refers to venous information, palmprint information, vena metacarpea The combination of a kind of, a variety of or a variety of formation in information, sclera information, gait information, voiceprint.Constant is ID, set Standby ID or constant.User password is the weighted value of user cipher or ID.Authorization identifying equipment is additionally operable in registration peace When full password and inconsistent certification secure password, certification is terminated, ID is locked.
The present invention uses the biological spy of physical characteristics collecting equipment collection when user applies for the registration of and during user's application authentication Levy data and biological attribute data input password generated equipment is generated into registration security password and certification secure password respectively;Use Authorization identifying equipment stores registration security password and ID in Local or Remote server;Reuse authorization identifying equipment ratio Whether corresponding to ID registration security password is consistent with certification secure password to carry out authorization identifying.Using nothing of the present invention Personal biology characteristics information need to be stored, the secure password that password generated device utilizes biological information to generate need to be only stored, from And effectively prevent the potential safety hazard of personal biology characteristics information leakage.
It is shown in Figure 2, the invention also discloses a kind of biometric authentication method, when user applies for the registration of and user Biological attribute data is gathered using physical characteristics collecting equipment and set biological attribute data input password generated during application authentication Back-up does not generate registration security password and certification secure password;Stored using authorization identifying equipment in Local or Remote server Registration security password and ID;The corresponding registration security password of the ID and certification safety are compared using authorization identifying equipment Whether password is consistent, to the ID by authorizing if consistent.
Comprise the following steps:
S1, receives the application for registration of user using authorization identifying equipment and generates ID;
S2, fisrt feature data are gathered using physical characteristics collecting equipment;
Fisrt feature data and a constant are generated the First Eigenvalue R by S3 jointly using biological characteristic processor;
S4, the First Eigenvalue R for being generated biological characteristic processor using password amplifier and user password generation registration Secure password h;
S5, registration security password and ID are stored using authorization identifying equipment in Local or Remote server;
S6, receives the certification application of user using authorization identifying equipment and obtains ID;
S7, second feature data are gathered using physical characteristics collecting equipment;
S8, is fixed the constant used in second feature data and generation the First Eigenvalue using biological characteristic processor jointly Characteristic value R ';
S9, the Second Eigenvalue R ' for being generated biological characteristic processor using password amplifier and user password generation certification Secure password h ';
Whether S10, the corresponding registration security password of the ID and certification secure password are compared using authorization identifying equipment Unanimously;If consistent, by authorizing;If inconsistent, return not by authorizing.
Biological attribute data includes finger print information, and iris information, face information refers to venous information, palmprint information, vena metacarpea The combination of a kind of, a variety of or a variety of formation in information, sclera information, gait information, voiceprint.Constant is ID, set Standby ID or constant.User password is the weighted value of user cipher or ID.
The present invention uses the biological spy of physical characteristics collecting equipment collection when user applies for the registration of and during user's application authentication Levy data and biological attribute data input password generated equipment is generated into registration security password and certification secure password respectively;Use Authorization identifying equipment stores registration security password and ID in Local or Remote server;Compared using authorization identifying equipment Whether the ID corresponding registration security password is consistent with certification secure password to carry out authorization identifying.Need not using the present invention Personal biology characteristics information is stored, the secure password that password generated device utilizes biological information to generate need to be only stored, so that It effectively prevent the potential safety hazard of personal biology characteristics information leakage.
The present invention is not limited to the above-described embodiments, for those skilled in the art, is not departing from On the premise of the principle of the invention, some improvements and modifications can also be made, these improvements and modifications are also considered as the protection of the present invention Within the scope of.The content not being described in detail in this specification belongs to prior art known to professional and technical personnel in the field.

Claims (10)

1. a kind of biological characteristic authentication system, it is characterised in that including:
Physical characteristics collecting equipment, it is used to gather user biological characteristic, and the biological characteristic is applied for the registration of including user When the fisrt feature data that the gather and second feature data gathered during user's application authentication;
Password generated equipment, when user applies for the registration of, it is used for using the generation the jointly of fisrt feature data and constant One characteristic value, and use the First Eigenvalue and user password generation registration security password;In user's application authentication, it uses Constant used in two characteristics and generation the First Eigenvalue generates Second Eigenvalue jointly, and uses Second Eigenvalue and user Password generated certification secure password;
Authorization identifying equipment, its application for registration for being used to receive user simultaneously generates ID;Deposited in Local or Remote server Store up registration security password and ID;Receive the certification application of user and obtain ID;Compare the corresponding registration of the ID Whether secure password is consistent with certification secure password, to the ID by authorizing if consistent.
2. a kind of biological characteristic authentication system as claimed in claim 1, it is characterised in that:The password generated equipment includes life Thing feature processor and password amplifier, wherein:
The biological characteristic processor is used for when user applies for the registration of, and is generated jointly using fisrt feature data and a constant The First Eigenvalue;In user's application authentication, it is common using the constant used in second feature data and generation the First Eigenvalue Generate Second Eigenvalue;
The password amplifier is used for when user applies for the registration of, and registration security mouthful is generated using the First Eigenvalue and user password Order;In user's application authentication, certification secure password is generated using Second Eigenvalue and user password.
3. a kind of biological characteristic authentication system as claimed in claim 1, it is characterised in that:The biological attribute data includes referring to Line information, iris information, face information refers to venous information, palmprint information, vena metacarpea information, sclera information, gait information, sound The combination of a kind of, a variety of or a variety of formation in line information.
4. a kind of biological characteristic authentication system as claimed in claim 1, it is characterised in that:The constant is ID, equipment ID or constant.
5. a kind of biological characteristic authentication system as claimed in claim 1, it is characterised in that:The user password is that user is close Code, identity card, the weighted value of telephone number or ID.
6. a kind of biometric authentication method, it is characterised in that:Life is used when user applies for the registration of and during user's application authentication Thing collection apparatus equipment gathers biological attribute data and biological attribute data input password generated equipment is generated into registration peace respectively Full password and certification secure password;Registration security password and use are stored in Local or Remote server using authorization identifying equipment Family ID;It is whether consistent with certification secure password that the corresponding registration security password of the ID is compared using authorization identifying equipment, if It is consistent then to the ID pass through authorize.
7. a kind of biometric authentication method as claimed in claim 6, it is characterised in that:Comprise the following steps:
S1, receives the application for registration of user using authorization identifying equipment and generates ID;
S2, fisrt feature data are gathered using physical characteristics collecting equipment;
Fisrt feature data and a constant are generated the First Eigenvalue R by S3 jointly using biological characteristic processor;
S4, the First Eigenvalue R for being generated biological characteristic processor using password amplifier and user password generation registration security Password h;
S5, registration security password and ID are stored using authorization identifying equipment in Local or Remote server;
S6, receives the certification application of user using authorization identifying equipment and obtains ID;
S7, second feature data are gathered using physical characteristics collecting equipment;
S8, second is generated using biological characteristic processor jointly by the constant used in second feature data and generation the First Eigenvalue Characteristic value R ';
S9, the Second Eigenvalue R ' for being generated biological characteristic processor using password amplifier and user password generation certification safety Password h ';
S10, compares the corresponding registration security password of the ID whether consistent with certification secure password using authorization identifying equipment; If consistent, by authorizing;If inconsistent, return not by authorizing.
8. a kind of biometric authentication method as claimed in claim 6, it is characterised in that:The biological attribute data includes referring to Line information, iris information, face information refers to venous information, palmprint information, vena metacarpea information, sclera information, gait information, sound The combination of a kind of, a variety of or a variety of formation in line information.
9. a kind of biometric authentication method as claimed in claim 6, it is characterised in that:The constant is ID, equipment ID or constant.
10. a kind of biometric authentication method as claimed in claim 6, it is characterised in that:The user password is that user is close The weighted value of code or ID.
CN201710374387.0A 2017-05-24 2017-05-24 A kind of biological characteristic authentication system and biometric authentication method Pending CN107292152A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710374387.0A CN107292152A (en) 2017-05-24 2017-05-24 A kind of biological characteristic authentication system and biometric authentication method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710374387.0A CN107292152A (en) 2017-05-24 2017-05-24 A kind of biological characteristic authentication system and biometric authentication method

Publications (1)

Publication Number Publication Date
CN107292152A true CN107292152A (en) 2017-10-24

Family

ID=60095106

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710374387.0A Pending CN107292152A (en) 2017-05-24 2017-05-24 A kind of biological characteristic authentication system and biometric authentication method

Country Status (1)

Country Link
CN (1) CN107292152A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109255305A (en) * 2018-08-18 2019-01-22 深圳长元知识产权服务有限公司 A kind of biometric devices and the shared device using the device
WO2019114813A1 (en) * 2017-12-14 2019-06-20 红石生物特征科技有限公司 Biometric authentication system and method
CN110032414A (en) * 2019-03-06 2019-07-19 联想企业解决方案(新加坡)有限公司 Apparatus and method for secure user authentication in remote console mode
CN110391908A (en) * 2018-04-20 2019-10-29 武汉真元生物数据有限公司 A kind of identity identifying method and system based on biological identification
WO2021135799A1 (en) * 2019-12-30 2021-07-08 黄策 Distributed biological feature verification method
CN113269560A (en) * 2021-05-14 2021-08-17 河北幸福消费金融股份有限公司 Identity authentication method, method for enhancing transaction security, and storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103237030A (en) * 2013-04-25 2013-08-07 深圳市中兴移动通信有限公司 Biological recognition-based user authentication method and system
CN103368954A (en) * 2013-07-02 2013-10-23 山东科技大学 Smart card registration entry method based on password and biological characteristics

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103237030A (en) * 2013-04-25 2013-08-07 深圳市中兴移动通信有限公司 Biological recognition-based user authentication method and system
CN103368954A (en) * 2013-07-02 2013-10-23 山东科技大学 Smart card registration entry method based on password and biological characteristics

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
杨得新等: "《基于生物特征和口令放大的远程认证协议》", 《计算机工程与应用》 *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019114813A1 (en) * 2017-12-14 2019-06-20 红石生物特征科技有限公司 Biometric authentication system and method
CN110391908A (en) * 2018-04-20 2019-10-29 武汉真元生物数据有限公司 A kind of identity identifying method and system based on biological identification
CN109255305A (en) * 2018-08-18 2019-01-22 深圳长元知识产权服务有限公司 A kind of biometric devices and the shared device using the device
CN110032414A (en) * 2019-03-06 2019-07-19 联想企业解决方案(新加坡)有限公司 Apparatus and method for secure user authentication in remote console mode
CN110032414B (en) * 2019-03-06 2023-06-06 联想企业解决方案(新加坡)有限公司 Apparatus and method for secure user authentication in remote console mode
WO2021135799A1 (en) * 2019-12-30 2021-07-08 黄策 Distributed biological feature verification method
CN113269560A (en) * 2021-05-14 2021-08-17 河北幸福消费金融股份有限公司 Identity authentication method, method for enhancing transaction security, and storage medium

Similar Documents

Publication Publication Date Title
CN107124283A (en) A kind of physical characteristics collecting system and physical characteristics collecting method
CN107292152A (en) A kind of biological characteristic authentication system and biometric authentication method
Manoharan A novel user layer cloud security model based on chaotic Arnold transformation using fingerprint biometric traits
US8433921B2 (en) Object authentication system
US7689006B2 (en) Biometric convolution using multiple biometrics
NL1037554C2 (en) System and method for verifying the identity of an individual by employing biometric data features associated with the individual as well as a computer program product for performing said method.
JP2003533784A (en) Method and system for key record generation
CN103646202A (en) Fingerprint information coding encryption and application method
CN103646201A (en) Verification method achieved by combining human faces with identities
CN103164646A (en) High-security biometric authentication system
US20160283944A1 (en) Method and apparatus for personal virtual authentication and authorization using digital devices and as an alternative for chip card or smart card
Taralekar et al. One touch multi-banking transaction ATM system using biometric and GSM authentication
Conti et al. Biometric authentication overview: a fingerprint recognition sensor description
CN105678150A (en) User authority managing method
Ali et al. A novel technique for fingerprint template security in biometric authentication systems
Ashish et al. Biometric template protection
WO2011113326A1 (en) Person identity identification system
Sahana et al. Multi Biometric Recognition System
Hussain et al. BSC: A Novel Scheme for Providing Security using Biometric Smart Card
Dadakhanov Analyze and development system with multiple biometric identification
Pradhan et al. Authentication using 3 tier biometric modalities
US20240038010A1 (en) Access control to secured locations using relaxed biometrics
Ameer et al. BIOMETRIC AUTHENTICATION BASED MEDICAL DATA MANAGEMENT IN CLOUD SYSTEMS.
Singh et al. Security in e-Governance using Biometric
Bajwa et al. Multimodal biometric system by feature level fusion of palmprint and fingerprint

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20171123

Address after: 430000 room 19 of Qingshan District, Wuhan, Hubei province (No. 1540 of Peace Avenue), room 17-26, 2406-2410 and 2413 at the Yulong time center

Applicant after: Wuhan Zhen Yuan biological data Co., Ltd.

Address before: 430014 3 building, Jixiang Valley Villa District, 68 Jinqiao Boulevard, Jiang'an District, Hubei

Applicant before: Shu Xiang

TA01 Transfer of patent application right
RJ01 Rejection of invention patent application after publication

Application publication date: 20171024

RJ01 Rejection of invention patent application after publication