CN107463816B - Fingerprint data encryption method and device and terminal equipment - Google Patents

Fingerprint data encryption method and device and terminal equipment Download PDF

Info

Publication number
CN107463816B
CN107463816B CN201610394081.7A CN201610394081A CN107463816B CN 107463816 B CN107463816 B CN 107463816B CN 201610394081 A CN201610394081 A CN 201610394081A CN 107463816 B CN107463816 B CN 107463816B
Authority
CN
China
Prior art keywords
fingerprint data
data
keys
fingerprint
reading
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610394081.7A
Other languages
Chinese (zh)
Other versions
CN107463816A (en
Inventor
李振刚
徐坤平
杨云
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BYD Semiconductor Co Ltd
Original Assignee
BYD Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BYD Co Ltd filed Critical BYD Co Ltd
Priority to CN201610394081.7A priority Critical patent/CN107463816B/en
Publication of CN107463816A publication Critical patent/CN107463816A/en
Application granted granted Critical
Publication of CN107463816B publication Critical patent/CN107463816B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Collating Specific Patterns (AREA)
  • Image Input (AREA)

Abstract

The invention discloses a fingerprint data encryption method, which comprises the following steps: collecting fingerprint data generated according to a user fingerprint; reading noise data of a preset position in the fingerprint data; generating one or more keys from the noisy data; and encrypting the fingerprint data according to the key. The fingerprint data encryption method provided by the embodiment of the invention can increase the cracking difficulty of the encrypted fingerprint data, thereby effectively protecting the fingerprint data of a user. The invention also discloses an encryption device of the fingerprint data and terminal equipment.

Description

Fingerprint data encryption method and device and terminal equipment
Technical Field
The invention relates to the technical field of fingerprint identification, in particular to an encryption method and device of fingerprint data and terminal equipment.
Background
At present, in devices such as smart phones, after a fingerprint detection chip scans fingerprint data, the fingerprint data needs to be transmitted to a core processing center through a corresponding Interface (such as an Inter-Integrated Circuit (IIC) or Serial Peripheral Interface (SPI) data transmission Interface for processing.
Disclosure of Invention
The present invention is directed to solving, at least to some extent, one of the technical problems in the art described above. To this end, a first object of the invention is to propose a method for encrypting fingerprint data. The method adopts random encryption, and encryption keys are different every time, so that the cracking difficulty is high, and the fingerprint data of a user can be effectively protected.
A second object of the present invention is to provide an apparatus for encrypting fingerprint data.
A third object of the present invention is to provide a terminal device.
In order to achieve the above object, an embodiment of a first aspect of the present invention provides a fingerprint encryption method, including the following steps: collecting fingerprint data generated according to a user fingerprint; reading noise data of a preset position in the fingerprint data; generating one or more keys from the noisy data; and encrypting the fingerprint data according to the key.
According to the fingerprint data encryption method provided by the embodiment of the invention, one or more corresponding keys are generated through the noise data in the fingerprint data, and the fingerprint data is encrypted through the one or more keys, so that the decryption difficulty of the encrypted fingerprint data is increased, and the fingerprint data of a user can be effectively protected.
In addition, the encryption method of fingerprint data according to the above embodiment of the present invention may further have the following additional technical features:
according to an embodiment of the present invention, the reading of the noise data at the predetermined position in the fingerprint data includes: reading N pixel points at a first preset position in the fingerprint data, and reading data of m low bits in N bits of the N pixel points to generate noise data, wherein N is a positive integer, m is a positive integer smaller than N, and the preset position comprises the first preset position.
According to an embodiment of the present invention, the fingerprint data includes a plurality of pixel points arranged in a matrix form, each of the pixel points includes n bits, and the reading of the noise data at the preset position in the fingerprint data further includes: segmenting the fingerprint data to generate a plurality of segmented fingerprint data; reading M pixel points at a second preset position in each segmented fingerprint data, and reading data at M-low positions in n positions of the M pixel points to generate a plurality of noise data, wherein M is a positive integer, M is a positive integer smaller than n, and the preset position comprises the second preset position.
According to an embodiment of the invention, said generating a key from said noise data comprises: performing an operation on one of the noise data to generate a corresponding one of the keys; alternatively, a corresponding one of keys is selected from a set of keys set in advance by one of the noise data.
According to one embodiment of the invention, said generating one or more keys from said noise data comprises: performing arithmetic processing on a plurality of the noise data to generate a corresponding plurality of keys; or, a plurality of corresponding keys are selected from a preset group of keys through a plurality of noise data.
According to an embodiment of the present invention, the encrypting the fingerprint data according to the key includes: and encrypting the fingerprint data according to a key.
According to an embodiment of the present invention, the encrypting the fingerprint data according to the key includes: and respectively encrypting the segmented fingerprint data according to the keys.
In order to achieve the above object, a second embodiment of the present invention provides an apparatus for encrypting fingerprint data, including: the acquisition module is used for acquiring fingerprint data generated according to the user fingerprint; the reading module is used for reading noise data of a preset position in the fingerprint data; a generation module for generating one or more keys from the noise data; and the encryption module is used for encrypting the fingerprint data according to the secret key.
According to the fingerprint data encryption device provided by the embodiment of the invention, the reading module is used for reading the noise data in the fingerprint data, the generating module is used for generating one or more secret keys according to the noise data, and the encryption module is used for encrypting the fingerprint data according to the secret keys, so that the cracking difficulty of the encrypted fingerprint data is increased, and the fingerprint data of a user can be effectively protected.
In addition, the encryption device of fingerprint data according to the above embodiment of the present invention may further have the following additional technical features:
according to an embodiment of the present invention, the fingerprint data includes a plurality of pixel points arranged in a matrix form, each of the pixel points includes n bits, and the reading module is specifically configured to: reading N pixel points at a first preset position in the fingerprint data, and reading data of m bits among N bits of the N pixel points to generate noise data, wherein N is a positive integer, m is a positive integer smaller than N, and the preset position comprises the first preset position.
According to an embodiment of the present invention, the reading module further includes: a segmentation module to segment the fingerprint data to generate a plurality of segmented fingerprint data.
According to an embodiment of the present invention, the fingerprint data includes a plurality of pixel points arranged in a matrix form, each of the pixel points includes n bits, and the reading module is further specifically configured to: reading M pixel points at a second preset position in each segmented fingerprint data, and reading data at M-low bits in n bits of the M pixel points to generate a plurality of noise data, wherein M is a positive integer, M is a positive integer smaller than n, and the preset position comprises the second preset position.
According to an embodiment of the present invention, the generating module is specifically configured to: performing an operation on one of the noise data to generate a corresponding one of the keys; alternatively, a corresponding one of keys is selected from a set of keys set in advance by one of the noise data.
According to an embodiment of the present invention, the generating module is further specifically configured to: performing arithmetic processing on a plurality of the noise data to generate a corresponding plurality of keys; or, a plurality of corresponding keys are selected from a preset group of keys through a plurality of noise data.
According to an embodiment of the present invention, the encryption module is specifically configured to: and encrypting the fingerprint data according to a key.
According to an embodiment of the present invention, the encryption module is further specifically configured to: and respectively encrypting the segmented fingerprint data according to the keys.
Further, a third embodiment of the present invention provides a terminal device, which includes the fingerprint data encryption apparatus according to the foregoing embodiment of the present invention. The encrypted fingerprint data of the terminal equipment is difficult to crack, and the fingerprint data of a user can be effectively protected.
Drawings
The above and/or additional aspects and advantages of the present invention will become apparent and readily appreciated from the following description of the embodiments, taken in conjunction with the accompanying drawings of which:
fig. 1 is a flowchart of an encryption method of fingerprint data according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of fingerprint data acquisition according to one embodiment of the present invention;
FIG. 3 is a flow diagram of a fingerprint data encryption method according to one embodiment of the present invention;
FIG. 4 is a flow chart of a fingerprint data encryption method according to another embodiment of the present invention;
fig. 5 is a block diagram of an encryption apparatus of fingerprint data according to an embodiment of the present invention.
Detailed Description
Reference will now be made in detail to embodiments of the present invention, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to the same or similar elements or elements having the same or similar function throughout. The embodiments described below with reference to the drawings are illustrative and intended to be illustrative of the invention and are not to be construed as limiting the invention.
An encryption method, apparatus, and terminal device of fingerprint data according to an embodiment of the present invention are described below with reference to the drawings.
Fig. 1 is a flowchart of an encryption method of fingerprint data according to an embodiment of the present invention.
As shown in fig. 1, the fingerprint data encryption method includes:
s101, collecting fingerprint data generated according to the user fingerprint.
Specifically, as shown in fig. 2, fingerprint data generated by a user fingerprint is collected by a plurality of sensing units on a fingerprint detection chip.
The fingerprint data comprises a plurality of pixel points arranged in a matrix form, and each pixel point comprises n digits.
In one embodiment of the present invention, the fingerprint data may be a matrix (i.e. the number of pixels of length and width of the fingerprint detection chip) including 160 rows and 160 columns of pixels, and each pixel of the matrix is a 16-bit binary data.
And S102, reading noise data at a preset position in the fingerprint data.
In an embodiment of the present invention, N pixel points at a first predetermined position in the fingerprint data are read, and m bits among N bits of the N pixel points are read to generate a noise data.
Wherein, N is a positive integer, m is a positive integer smaller than N, and the preset position comprises a first preset position.
In another embodiment of the present invention, the fingerprint data is segmented to generate a plurality of segmented fingerprint data, then M pixel points at a second predetermined position in each segmented fingerprint data are read, and M bits of data among n bits of the M pixel points are read to generate a plurality of noise data.
Wherein M is a positive integer, M is a positive integer less than n, and the preset position includes a second preset position.
S103, one or more keys are generated from the noise data.
Specifically, in one embodiment of the present invention, an arithmetic process is performed on one piece of noise data to generate a corresponding one of keys, or the corresponding one of keys is selected from a set of keys set in advance by one piece of noise data.
The arithmetic processing method includes, but is not limited to, addition, subtraction, multiplication, division, square root, inversion, disorder, and exclusive or.
In another embodiment of the present invention, the plurality of noise data are subjected to arithmetic processing to generate a corresponding plurality of keys, or the corresponding plurality of keys are selected from a set of keys set in advance by the plurality of noise data.
The arithmetic processing method includes, but is not limited to, addition, subtraction, multiplication, division, square root, inversion, disorder, and exclusive or.
S104, the fingerprint data is encrypted according to the key.
Specifically, in one embodiment of the present invention, fingerprint data is encrypted according to a key.
In another embodiment of the present invention, the plurality of segment fingerprint data are encrypted based on a plurality of keys, respectively.
According to the fingerprint data encryption method, the corresponding one or more secret keys are generated through the noise data in the fingerprint data, and the fingerprint data are encrypted through the one or more secret keys, so that the decryption difficulty of the encrypted fingerprint data is increased, and the fingerprint data of a user can be effectively protected.
Based on the foregoing embodiments, specifically, in an embodiment of the present invention, as shown in fig. 3, the fingerprint data encryption method includes:
s201, collecting fingerprint data generated according to the user fingerprint.
Specifically, as shown in fig. 2, fingerprint data generated by a user fingerprint is collected by a plurality of sensing units on a fingerprint detection chip.
The fingerprint data comprises a plurality of pixel points arranged in a matrix form, and each pixel point comprises n digits.
In one embodiment of the present invention, the fingerprint data may be a matrix (i.e. the number of pixels of length and width of the fingerprint detection chip) including 160 rows and 160 columns of pixels, and each pixel of the matrix is a 16-bit binary data.
S202, reading N pixel points at a first preset position in the fingerprint data, and reading data of m-low bits in N bits of the N pixel points to generate noise data.
Wherein, N is a positive integer, m is a positive integer smaller than N, and the preset position comprises a first preset position.
S203, an arithmetic process is performed on one noise data to generate a corresponding one of the keys, or a corresponding one of the keys is selected from a set of keys set in advance by one of the noise data.
The operation processing method includes, but is not limited to, addition, subtraction, multiplication, division, square root, inversion, disorder, and exclusive or.
S204, the fingerprint data is encrypted according to a key.
It is understood that the lower m-bit data of the n-bit data is noise (e.g., the lower 4 bits of the 16-bit binary data) due to the analog circuit accuracy of the fingerprint detection chip and external interference. The noise of several bits is completely random without any rule, and the corresponding low m-bit data is read by the N pixels at the first preset position in the fingerprint data to generate a noise data, and then the noise data is subjected to some operation to generate a secret key, which is random. Thereby, the key of each fingerprint data collected is different
According to the fingerprint data encryption method, the random secret key is generated through the irregular noise data at the first preset position in the fingerprint data, so that different secret keys corresponding to different fingerprint data are generated, and the corresponding fingerprint data are encrypted according to the different secret keys, therefore, the cracking difficulty of the encrypted fingerprint data is increased, and the fingerprint data of a user can be effectively protected.
In another embodiment of the present invention, as shown in fig. 4, the fingerprint data encryption method includes:
s301, collecting fingerprint data generated according to the user fingerprint.
Specifically, as shown in fig. 2, fingerprint data generated by a user fingerprint is collected by a plurality of sensing units on a fingerprint detection chip.
The fingerprint data comprises a plurality of pixel points arranged in a matrix form, and each pixel point comprises n digits.
In one embodiment of the present invention, the fingerprint data may be a matrix (i.e. the number of pixels of length and width of the fingerprint detection chip) including 160 rows and 160 columns of pixels, and each pixel of the matrix is a 16-bit binary data.
S302, segmenting the fingerprint data to generate a plurality of segmented fingerprint data.
And S303, reading M pixel points at a second preset position in each segmented fingerprint data, and reading data of M low bits in n bits of the M pixel points to generate a plurality of noise data.
Wherein M is a positive integer, and M is a positive integer less than n.
S304, the plurality of noise data are subjected to arithmetic processing to generate a plurality of corresponding keys, or the plurality of corresponding keys are selected from a set of keys set in advance by the plurality of noise data.
The operation processing method includes, but is not limited to, addition, subtraction, multiplication, division, square root, inversion, disorder, and exclusive or.
S305, respectively carrying out encryption processing on the plurality of segmented fingerprint data according to the plurality of keys.
The fingerprint data encryption method provided by the embodiment of the invention is used for carrying out sectional processing on fingerprint data, generating a plurality of corresponding random secret keys through irregular noise data at a second preset position in the sectional fingerprint data, enabling each section of fingerprint data to correspond to one secret key, and carrying out encryption processing on the corresponding section of fingerprint data according to the plurality of secret keys, thereby increasing the cracking difficulty of the encrypted fingerprint data and further effectively protecting the fingerprint data of a user.
To understand the encryption method of fingerprint data according to the embodiment of the present invention, each row of the corresponding matrix of fingerprint data is encrypted as an example:
specifically, the first two pixels (i.e., two pixels at the second preset position) in each row of the matrix are read, and the lower 4-bit data of each pixel is read respectively to form a plurality of 8-bit noise data. Some processing is performed on the plurality of 8-bit noise data to generate corresponding keys, respectively. Operations can be performed on the 8-bit noise data, including but not limited to addition, subtraction, multiplication and division, square opening, negation, disorder, and exclusive or; it is also possible to preset a set of keys, for example, a set of keys consisting of 256 random keys, where one of the set of keys is selected as the key of the corresponding row from a plurality of 8-bit noise data. As a result, the encryption key of the fingerprint data becomes more complicated, and the encrypted fingerprint data is difficult to crack.
In the method of segmenting by the number of lines of the fingerprint data, even if the key of one or several lines is all 0 s or all 1 s, the key of all 0 s or all 1 s does not occur in several consecutive lines, and the encryption of the whole piece is not affected.
Fig. 5 is a block diagram showing an arrangement of an encryption apparatus for fingerprint data according to an embodiment of the present invention.
As shown in fig. 5, the fingerprint data encryption apparatus includes: the system comprises an acquisition module 10, a reading module 20, a generation module 30 and an encryption module 40.
The collecting module 10 is configured to collect fingerprint data generated according to a user fingerprint.
Specifically, as shown in fig. 2, the collecting module 10 collects fingerprint data generated by a user's fingerprint through a plurality of sensing units on a fingerprint detection chip.
The fingerprint data comprises a plurality of pixel points arranged in a matrix form, and each pixel point comprises n digits.
In one embodiment of the present invention, the fingerprint data may be a matrix (i.e. the number of pixels of length and width of the fingerprint detection chip) including 160 rows and 160 columns of pixels, and each pixel of the matrix is a 16-bit binary data.
The reading module 20 is used for reading the noise data at the preset position in the fingerprint data.
Specifically, in an embodiment of the present invention, the reading module 20 is configured to read N pixel points at a first preset position in the fingerprint data, and read m bits of data among N bits of the N pixel points to generate a noise data.
Wherein, N is a positive integer, m is a positive integer smaller than N, and the preset position comprises a first preset position.
In another embodiment of the present invention, the reading module 20 may comprise a segmentation module 21, the segmentation module 21 being configured to segment the fingerprint data to generate a plurality of segmented fingerprint data.
The reading module 20 is further specifically configured to read M pixel points at a second preset position in each piece of segmented fingerprint data, and read M-low-bit data in n bits of the M pixel points to generate multiple pieces of noise data.
Wherein M is a positive integer, M is a positive integer less than n, and the preset position includes a second preset position.
The generation module 30 is used to generate one or more keys from the noisy data.
Specifically, in an embodiment of the present invention, the generating module 30 is configured to perform an operation on a piece of noise data to generate a corresponding one of the keys, or select a corresponding one of a set of keys preset by the piece of noise data.
The arithmetic processing method includes, but is not limited to, addition, subtraction, multiplication, division, square root, inversion, disorder, and exclusive or.
In another embodiment of the present invention, the generating module 30 is further configured to perform an operation on the plurality of noise data to generate a corresponding plurality of keys, or select a corresponding plurality of keys from a set of keys preset by the plurality of noise data.
The arithmetic processing method includes, but is not limited to, addition, subtraction, multiplication, division, square root, inversion, disorder, and exclusive or.
The encryption module 40 is used for performing encryption processing on the fingerprint data according to the key.
Specifically, in one embodiment of the present invention, the encryption module 40 is used for performing encryption processing on fingerprint data according to a key.
In another embodiment of the present invention, the plurality of segment fingerprint data are encrypted based on a plurality of keys, respectively.
It should be noted that the specific implementation of the fingerprint data encryption apparatus according to the embodiment of the present invention is the same as the specific implementation of the fingerprint data encryption method according to the above embodiment of the present invention, and for reducing redundancy, no further description is provided here.
According to the fingerprint data encryption device, the reading module is used for reading the noise data in the fingerprint data, the generating module is used for generating one or more secret keys according to the noise data, and the encryption module is used for encrypting the fingerprint data according to the secret keys, so that the decryption difficulty of the encrypted fingerprint data is increased, and the fingerprint data of a user can be effectively protected.
Further, a third embodiment of the present invention provides a terminal device, which includes the fingerprint data encryption apparatus according to the foregoing embodiment of the present invention.
In one embodiment of the present invention, the terminal device includes, but is not limited to, a smart phone, a tablet computer, a notebook computer, a smart gate, and the like.
The terminal equipment of the embodiment of the invention has high cracking difficulty after encrypting the fingerprint data, thereby effectively protecting the fingerprint data of the user.
In addition, other configurations and functions of the terminal device according to the embodiment of the present invention are known to those skilled in the art, and are not described herein in detail to reduce redundancy.
In the description of the present invention, it is to be understood that the terms "central," "longitudinal," "lateral," "length," "width," "thickness," "upper," "lower," "front," "rear," "left," "right," "vertical," "horizontal," "top," "bottom," "inner," "outer," "clockwise," "counterclockwise," "axial," "radial," "circumferential," and the like are used in the orientations and positional relationships indicated in the drawings for convenience in describing the invention and to simplify the description, and are not intended to indicate or imply that the referenced devices or elements must have a particular orientation, be constructed and operated in a particular orientation, and are therefore not to be considered limiting of the invention.
Furthermore, the terms "first", "second" and "first" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one such feature. In the description of the present invention, "a plurality" means at least two, e.g., two, three, etc., unless specifically limited otherwise.
In the present invention, unless otherwise expressly stated or limited, the terms "mounted," "connected," "secured," and the like are to be construed broadly and can, for example, be fixedly connected, detachably connected, or integrally formed; can be mechanically or electrically connected; they may be directly connected or indirectly connected through intervening media, or they may be connected internally or in any other suitable relationship, unless expressly stated otherwise. The specific meanings of the above terms in the present invention can be understood by those skilled in the art according to specific situations.
In the present invention, unless otherwise expressly stated or limited, the first feature "on" or "under" the second feature may be directly contacting the first and second features or indirectly contacting the first and second features through an intermediate. Also, a first feature "on," "over," and "above" a second feature may be directly or diagonally above the second feature, or may simply indicate that the first feature is at a higher level than the second feature. A first feature being "under," "below," and "beneath" a second feature may be directly under or obliquely under the first feature, or may simply mean that the first feature is at a lesser elevation than the second feature.
In the description herein, references to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above are not necessarily intended to refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. Furthermore, various embodiments or examples and features of different embodiments or examples described in this specification can be combined and combined by one skilled in the art without contradiction.
Although embodiments of the present invention have been shown and described above, it is understood that the above embodiments are exemplary and should not be construed as limiting the present invention, and that variations, modifications, substitutions and alterations can be made to the above embodiments by those of ordinary skill in the art within the scope of the present invention.

Claims (13)

1. A method for encrypting fingerprint data, comprising the steps of:
collecting fingerprint data generated according to a user fingerprint;
reading noise data of a preset position in the fingerprint data;
generating one or more keys from the noisy data; and
encrypting the fingerprint data according to the secret key;
the fingerprint data includes a plurality of pixel points arranged in a matrix form, each pixel point includes n digits, and the reading of the noise data at a preset position in the fingerprint data includes:
segmenting the fingerprint data to generate a plurality of segmented fingerprint data;
reading M pixel points at a second preset position in each segmented fingerprint data, and reading data at M-low positions in n positions of the M pixel points to generate a plurality of noise data, wherein M is a positive integer, M is a positive integer smaller than n, and the preset position comprises the second preset position.
2. The encryption method of fingerprint data according to claim 1, wherein said fingerprint data includes a plurality of pixel points arranged in a matrix form, each of said pixel points including n bits, said reading noise data at a predetermined position in said fingerprint data includes:
reading N pixel points at a first preset position in the fingerprint data, and reading data of m bits among N bits of the N pixel points to generate noise data, wherein N is a positive integer, m is a positive integer smaller than N, and the preset position comprises the first preset position.
3. A method of encrypting fingerprint data according to claim 2, wherein said generating one or more keys from said noise data comprises:
performing an operation on one of the noise data to generate a corresponding one of the keys;
alternatively, a corresponding one of keys is selected from a set of keys set in advance by one of the noise data.
4. The method of encrypting fingerprint data according to claim 1, wherein said generating one or more keys from said noise data further comprises:
performing arithmetic processing on a plurality of the noise data to generate a corresponding plurality of keys;
or, a plurality of corresponding keys are selected from a preset group of keys through a plurality of noise data.
5. The fingerprint data encryption method according to claim 3, wherein said encrypting the fingerprint data based on the key comprises:
and encrypting the fingerprint data according to a key.
6. The fingerprint data encryption method according to claim 4, wherein said encrypting the fingerprint data based on the key further comprises:
and respectively encrypting the segmented fingerprint data according to the keys.
7. An apparatus for encrypting fingerprint data, comprising:
the acquisition module is used for acquiring fingerprint data generated according to the user fingerprint;
the reading module is used for reading noise data of a preset position in the fingerprint data;
a generation module for generating one or more keys from the noise data; and
the encryption module is used for encrypting the fingerprint data according to the secret key;
wherein, the reading module comprises: a segmentation module to segment the fingerprint data to generate a plurality of segmented fingerprint data;
the fingerprint data includes a plurality of pixel points arranged in a matrix form, each of the pixel points includes n digits, and the reading module is specifically further configured to:
reading M pixel points at a second preset position in each segmented fingerprint data, and reading data at M-low bits in n bits of the M pixel points to generate a plurality of noise data, wherein M is a positive integer, M is a positive integer smaller than n, and the preset position comprises the second preset position.
8. The apparatus for encrypting fingerprint data according to claim 7, wherein the fingerprint data includes a plurality of pixels arranged in a matrix form, each of the pixels including n bits, and the reading module is specifically configured to:
reading N pixel points at a first preset position in the fingerprint data, and reading data of m bits among N bits of the N pixel points to generate noise data, wherein N is a positive integer, m is a positive integer smaller than N, and the preset position comprises the first preset position.
9. The apparatus for encrypting fingerprint data according to claim 8, wherein the generating module is specifically configured to:
performing an operation on one of the noise data to generate a corresponding one of the keys;
alternatively, a corresponding one of keys is selected from a set of keys set in advance by one of the noise data.
10. The apparatus for encrypting fingerprint data according to claim 7, wherein the generating module is further configured to:
performing arithmetic processing on a plurality of the noise data to generate a corresponding plurality of keys;
or, a plurality of corresponding keys are selected from a preset group of keys through a plurality of noise data.
11. The fingerprint data encryption apparatus of claim 8, wherein the encryption module is specifically configured to:
and encrypting the fingerprint data according to a key.
12. The fingerprint data encryption apparatus of claim 10, wherein the encryption module is further configured to:
and respectively encrypting the segmented fingerprint data according to the keys.
13. A terminal device characterized by comprising encryption means of fingerprint data according to any one of claims 7 to 12.
CN201610394081.7A 2016-06-02 2016-06-02 Fingerprint data encryption method and device and terminal equipment Active CN107463816B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610394081.7A CN107463816B (en) 2016-06-02 2016-06-02 Fingerprint data encryption method and device and terminal equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610394081.7A CN107463816B (en) 2016-06-02 2016-06-02 Fingerprint data encryption method and device and terminal equipment

Publications (2)

Publication Number Publication Date
CN107463816A CN107463816A (en) 2017-12-12
CN107463816B true CN107463816B (en) 2019-12-20

Family

ID=60545301

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610394081.7A Active CN107463816B (en) 2016-06-02 2016-06-02 Fingerprint data encryption method and device and terminal equipment

Country Status (1)

Country Link
CN (1) CN107463816B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101136749A (en) * 2006-08-31 2008-03-05 株式会社日立制作所 Encryption key generation and restoration method and individual authentication system
CN101758695A (en) * 2010-01-07 2010-06-30 上海理工大学 Printed document anti-counterfeiting method based on fingerprint feature
CN103942500A (en) * 2014-05-11 2014-07-23 西安科技大学 Hash ciphertext re-encryption method based on noise and decryption method after re-encryption
CN104618113A (en) * 2015-01-20 2015-05-13 西安交通大学 Method for authenticating identity of mobile terminal and constructing safety channel

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7812860B2 (en) * 2004-04-01 2010-10-12 Exbiblio B.V. Handheld device for capturing text from both a document printed on paper and a document displayed on a dynamic display device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101136749A (en) * 2006-08-31 2008-03-05 株式会社日立制作所 Encryption key generation and restoration method and individual authentication system
CN101758695A (en) * 2010-01-07 2010-06-30 上海理工大学 Printed document anti-counterfeiting method based on fingerprint feature
CN103942500A (en) * 2014-05-11 2014-07-23 西安科技大学 Hash ciphertext re-encryption method based on noise and decryption method after re-encryption
CN104618113A (en) * 2015-01-20 2015-05-13 西安交通大学 Method for authenticating identity of mobile terminal and constructing safety channel

Also Published As

Publication number Publication date
CN107463816A (en) 2017-12-12

Similar Documents

Publication Publication Date Title
CN108665403B (en) Digital watermark embedding method, digital watermark extracting method, digital watermark embedding device, digital watermark extracting device and digital watermark system
CN105471575B (en) Information encryption and decryption method and device
Hsu et al. Probability-based tampering detection scheme for digital images
US10439821B2 (en) Anonymous image/video digital signature insertion and authentication
JP2016085381A (en) Encryption method, encryption device and encryption system
KR20170098733A (en) Method of testing the resistance of a circuit to a side channel analysis of second order or more
US11283962B2 (en) Graphical indicator
Ke et al. Encryption of medical image with most significant bit and high capacity in piecewise linear chaos graphics
CN112035857B (en) Data protection method, device, equipment and medium
CN114239082B (en) Anti-attack internet of things security chip, method and device integrating national cryptographic algorithm
Lee et al. Selective scalable secret image sharing with verification
CN106530206B (en) Image encryption and decryption method and device based on optical encryption and decryption technology
US10003462B2 (en) Key generating method and apparatus
CN112948895A (en) Data watermark embedding method, watermark tracing method and device
CN107463816B (en) Fingerprint data encryption method and device and terminal equipment
CN110336658B (en) Encryption method based on AES algorithm, user equipment, storage medium and device
Bhardwaj Enhanced reversible and secure patient data hiding algorithm based on cellular automata
CN108021815B (en) Image encryption method and device and electronic equipment
US9553723B2 (en) Multi-dimensional encryption
TWI587138B (en) Random fuse sensing
Cao et al. EAG: Edge adaptive grid data hiding for binary image authentication
JPWO2019189433A1 (en) Processing equipment, systems, processing methods, and computer programs
Diaconu An image encryption algorithm with a chaotic dynamical system based Sudoku Grid
CN113127911B (en) Electric power data encryption method and device and terminal
CN110619597A (en) Semitransparent watermark removing method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20210202

Address after: 518119 No.1 Yan'an Road, Kuiyong street, Dapeng New District, Shenzhen City, Guangdong Province

Patentee after: BYD Semiconductor Co.,Ltd.

Address before: 518118 BYD Road, Pingshan New District, Shenzhen, Guangdong 3009

Patentee before: BYD Co.,Ltd.

TR01 Transfer of patent right