CN108108626A - A kind of data information hierarchical processing method and device - Google Patents

A kind of data information hierarchical processing method and device Download PDF

Info

Publication number
CN108108626A
CN108108626A CN201611060514.1A CN201611060514A CN108108626A CN 108108626 A CN108108626 A CN 108108626A CN 201611060514 A CN201611060514 A CN 201611060514A CN 108108626 A CN108108626 A CN 108108626A
Authority
CN
China
Prior art keywords
fingerprint
data information
encrypting
mode
encrypting fingerprint
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201611060514.1A
Other languages
Chinese (zh)
Inventor
余俊
易海平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Refers To Core Intelligence Science And Technology Ltd
Original Assignee
Shenzhen Refers To Core Intelligence Science And Technology Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Refers To Core Intelligence Science And Technology Ltd filed Critical Shenzhen Refers To Core Intelligence Science And Technology Ltd
Priority to CN201611060514.1A priority Critical patent/CN108108626A/en
Publication of CN108108626A publication Critical patent/CN108108626A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

The present invention is suitable for technical field of biometric identification, provides a kind of data information hierarchical processing method and device, the data information hierarchical processing method includes:Licensing mode, the data information of classification processing storage are handled using the classification of pre-configuration;When receiving the request for showing the data information, fingerprint is gathered;The encrypting fingerprint mode configured when being handled using classification, verifies the fingerprint collected;If being verified, then a data information of display is authorized.The present invention carries out differentiation processing by using differentiated control, to data information, contribute to user more simply and intuitively using, check or read some file or information;On the other hand, using a variety of encrypting fingerprint patterns, encryption performance is high, security performance is strong, and management is tighter.

Description

A kind of data information hierarchical processing method and device
Technical field
The invention belongs to technical field of biometric identification more particularly to a kind of data information hierarchical processing methods and device.
Background technology
With the development of information technology, the information of user's storage is also more and more, and partial information needs are carried, USB flash disk Class storage device has well solved this problem, becomes the electronics peripheral hardware attachment of user's indispensability, while also brings information peace Hidden danger in all directions.
At this point, pass through the cipher modes such as smart card, password, key, ID+ passwords, fingerprint authentication technology different from traditional With its unique and uniqueness, user has been well solved for the requirement in terms of storage information material cryptographic security.
However, current storage device in fingerprint authentication by rear, that is, open storage device in all catalogues and file Folder can not carry out the data information in storage device differentiated control and license, be unfavorable for improving the safety of data information Property.
The content of the invention
The embodiment of the present invention is designed to provide a kind of data information hierarchical processing method, it is intended to solve current storage Equipment can not carry out differentiated control using fingerprint to the data information of storage, and the security that be unfavorable for improving data information is asked Topic.
The embodiment of the present invention is achieved in that a kind of data information hierarchical processing method, including:
Licensing mode, the data information of classification processing storage are handled using the classification of pre-configuration;
When receiving the request for showing the data information, fingerprint is gathered;
The encrypting fingerprint mode configured when being handled using classification, verifies the fingerprint collected;
If being verified, then a data information of display is authorized.
The another object of the embodiment of the present invention is to provide a kind of data information graded processing device, including:
Processing module is classified, for handling licensing mode, the data information of classification processing storage using the classification being pre-configured;
Fingerprint receiving module during for receiving the request for showing the data information, gathers fingerprint;
Fingerprint authentication module for the encrypting fingerprint mode configured when being handled using classification, verifies the fingerprint collected;
Display module is authorized, if for being verified, then authorizes a data information of display.
In embodiments of the present invention, licensing mode being handled using the classification of pre-configuration, classification handles the data information of storage, It solves current storage device, differentiated control can not be carried out to the data information of storage using fingerprint, be unfavorable for raising data The problem of security of information, advantageous effect are following two aspect:
First aspect:Differentiated control, according to different users, fingerprint, fingerprint authentication order, to the data in storage device Information carries out differentiation processing, and the encrypting fingerprint mode of data information is incomplete the same, and user needs certain data information, just uses phase Corresponding fingerprint authentication pattern, contribute to user more simply and intuitively using, check or read some file or information;
Second aspect:Using a variety of encrypting fingerprint patterns, encryption performance is high, security performance is strong, and management is tighter, both improves Electronic equipment encrypted security, but also encrypted mode is with more personalization.
Description of the drawings
Fig. 1 is the realization flow chart of data information hierarchical processing method provided in an embodiment of the present invention;
Fig. 2 is the realization flow chart of data information hierarchical processing method step S101 provided in an embodiment of the present invention;
Fig. 3 is the realization flow chart of data information hierarchical processing method step S103 provided in an embodiment of the present invention;
Fig. 4 is the realization flow chart of data information hierarchical processing method step S302 provided in an embodiment of the present invention;
Fig. 5 is the structure diagram of data information graded processing device provided in an embodiment of the present invention.
Specific embodiment
In order to make the purpose , technical scheme and advantage of the present invention be clearer, with reference to the accompanying drawings and embodiments, it is right The present invention is further elaborated.It should be appreciated that the specific embodiments described herein are merely illustrative of the present invention, and It is not used in the restriction present invention.
It should be appreciated that ought use in this specification and in the appended claims, term " comprising " and "comprising" instruction Described feature, entirety, step, operation, the presence of element and/or component, but it is not precluded from one or more of the other feature, whole Body, step, operation, element, component and/or its presence or addition gathered.
It is also understood that the term used in this description of the invention is merely for the sake of the mesh for describing specific embodiment And be not intended to limit the present invention.As description of the invention and it is used in the attached claims, unless on Other situations are hereafter clearly indicated, otherwise " one " of singulative, "one" and "the" are intended to include plural form.
It will be further appreciated that the term "and/or" used in description of the invention and the appended claims is Refer to any combinations and all possible combinations of one or more of the associated item listed, and including these combinations.
As used in this specification and in the appended claims, term " if " can be according to context quilt Be construed to " when ... " or " once " or " in response to determining " or " in response to detecting ".Similarly, phrase " if determine " or " if reading [described condition or event] " can be interpreted to mean according to context " once it is determined that " or " in response to true It is fixed " or " once detecting [described condition or event] " or " in response to detecting [described condition or event] ".
Embodiment one
Fig. 1 is the realization flow chart of data information hierarchical processing method provided in an embodiment of the present invention, and details are as follows:
In step S101, licensing mode, the data information of classification processing storage are handled using the classification of pre-configuration;
Licensing mode, the data information of classification processing storage, with the data of configuration storage are handled using the classification of pre-configuration The encrypting fingerprint mode of information.
Wherein, by relevant data information and the encrypting fingerprint pattern of setting, different data information and not is established Correspondence between same encrypting fingerprint mode, according to different encrypting fingerprint patterns, different data informations is presented.
Wherein, relevant data information and the encrypting fingerprint pattern of setting are specially:
Display data information list, the data information list include the data information in system;
Detect the data information specified in the data information list;
Obtain the data information specified;
Obtain the encrypting fingerprint pattern of setting;
Associate the encrypting fingerprint pattern of the data information specified and setting.
In step s 102, when receiving the request for showing the data information, fingerprint is gathered;
When receiving the request for showing the data information, using fingerprint image acquisition device, fingerprint is gathered.
Wherein, fingerprint image acquisition device includes but not limited to condenser type collector, optical collector, ultrasonic acquisition device.
In step s 103, the encrypting fingerprint mode configured when being handled using classification, verifies the fingerprint collected;
When being handled using classification, the encrypting fingerprint mode of the data information configuration verifies the fingerprint collected.
In step S104, if being verified, then a data information of display is authorized.
Wherein, the quantity of display data information is limited, avoided after occurring being verified, opened in storage device All catalogues and the problem of file, further improve the security of data information.
In embodiments of the present invention, according to different encrypting fingerprint patterns, different data informations is presented, advantageous effect exists In following two aspects:
First aspect:Using differentiated control, according to different users, fingerprint, fingerprint authentication order, in storage device Data information carries out differentiation processing, and the encrypting fingerprint mode of data information is incomplete the same, and user needs certain data information, just With corresponding fingerprint authentication pattern, contribute to user more simply and intuitively using, check or read some file or letter Breath;
Second aspect:Using a variety of encrypting fingerprint patterns, encryption performance is high, security performance is strong, and management is tighter, both improves Electronic equipment encrypted security, but also encrypted mode is with more personalization.
Embodiment two
The embodiment of the present invention describes the composition of classification processing licensing mode, and details are as follows:
The classification processing licensing mode includes single encrypting fingerprint authorisation process pattern and multiple encrypting fingerprint mandates Tupe;
Wherein, the single encrypting fingerprint authorisation process pattern is tested to be encrypted using single user using single fingerprint The pattern of card;
Wherein, more encrypting fingerprint authorisation process patterns include pattern, the single use of the multiple fingerprint comparison verifications of single user The multiple fingerprints in family and by encrypting fingerprint sequencing verification pattern, the pattern of the multiple fingerprint combination encrypted authentications of multiple users it One or its combination.
Embodiment three
Fig. 2 is the realization flow chart of data information hierarchical processing method step S101 provided in an embodiment of the present invention, is described in detail It is as follows:
In step s 201, if classification processing licensing mode is then set using single encrypting fingerprint authorisation process pattern Data information associates single encrypting fingerprint mode;
Wherein, single encrypting fingerprint mode is associated with, subsequently using data information described in single finger prints processing.
In step S202, if classification processing licensing mode is then set using multiple encrypting fingerprint authorisation process patterns Data information associates multiple encrypting fingerprint modes.
Wherein, multiple encrypting fingerprint modes are associated with, subsequently using data information described in multiple finger prints processings.
Example IV
Fig. 3 is the realization flow chart of data information hierarchical processing method step S103 provided in an embodiment of the present invention, is described in detail It is as follows:
In step S301, if classification processing licensing mode is then utilized using single encrypting fingerprint authorisation process pattern The single encrypting fingerprint mode configured during classification processing, verifies the fingerprint collected;
In step s 302, if classification processing licensing mode is then utilized using multiple encrypting fingerprint authorisation process patterns The multiple encrypting fingerprint modes configured during classification processing, verify the fingerprint collected.
Embodiment five
The embodiment of the present invention describes the composition of multiple encrypting fingerprint modes, and details are as follows:
The multiple encrypting fingerprint mode, including at least one of following cipher mode:
First cipher mode:
Single user 2 and above encrypting fingerprint portion data information are set, when 2 and above encrypting fingerprint test When card passes through, the data information is shown;
Second cipher mode:
Single user 2 and above encrypting fingerprint portion data information are set, when 2 and above encrypting fingerprint test Card passes through, and when fingerprint is according to preset sequencing, shows the data information;
3rd cipher mode:
Set multiple users 2 and above fingerprint that a data information is encrypted, when the multiple user 2 and with On fingerprint authentication by when, show the data information.
Embodiment six
Fig. 4 is the realization flow chart of data information hierarchical processing method step S302 provided in an embodiment of the present invention, is described in detail It is as follows:
In step S401, multiple encrypting fingerprint authorisation process patterns that the classification processing licensing mode uses are obtained;
In step S402, if the multiple encrypting fingerprint authorisation process pattern is the multiple fingerprint ratios of the single user To the pattern of verification, then using first cipher mode, the fingerprint collected is verified;
In step S403, if the multiple encrypting fingerprint authorisation process pattern for the multiple fingerprints of the single user and By the pattern that encrypting fingerprint sequencing is verified, then using second cipher mode, the fingerprint collected is verified;
In step s 404, if the multiple encrypting fingerprint authorisation process pattern is the multiple fingerprint ratios of the single user To Validation Mode, then using the 3rd cipher mode, the fingerprint collected is verified.
Embodiment seven
The embodiment of the present invention describe data information for file or catalogue when, data information hierarchical processing method is preferable Application flow, details are as follows:
1st, single encrypting fingerprint authorized management mechanism is arranged to when classification handles licensing mode, that is, moved each in equipment Specified folder or catalogue correspond to an encrypting fingerprint mode, after finger print information of user is verified, you can open movement A file or catalogue in equipment;
2nd, when classification processing licensing mode is arranged to multiple encrypting fingerprint authorized management mechanisms, i.e. difference in storage device File or the cipher mode of catalogue are different, certain verification mode can only open one of file or catalogue.At this point, for Different files in storage device, user can set different encrypting fingerprint modes.Including following 3 kinds of cipher modes:
(1) to some file in storage device, 2 and above encrypting fingerprint are set, it is desirable that when 2 and more than Encrypting fingerprint be all verified, display this document folder information;
(2) to some file in storage device, 2 and above encrypting fingerprint are set, when 2 and above finger Line encryption is all verified, and when fingerprint is according to preset sequencing, the information of display this document folder;
(3) to some file in storage device, multiple users 2 are set and above fingerprint carry out repeatedly plus It is close, when multiple users 2 and above fingerprint authentication by when, the information of display this document folder.
Embodiment eight
Fig. 5 is the structure diagram of data information graded processing device provided in an embodiment of the present invention, which can run In possessing in the electronic equipment of fingerprint capturer.Electronic equipment include but not limited to storage device, smart mobile phone, tablet computer, Laptop.For convenience of description, part related to the present embodiment is illustrated only.
Reference Fig. 5, the data information graded processing device, including:
Processing module 51 is classified, for handling licensing mode, the data letter of classification processing storage using the classification being pre-configured Breath;
Fingerprint receiving module 52 during for receiving the request for showing the data information, gathers fingerprint;
Fingerprint authentication module 53 for the encrypting fingerprint mode configured when being handled using classification, verifies the fingerprint collected;
Display module 54 is authorized, if for being verified, then authorizes a data information of display.
As a kind of realization method of the present embodiment, in the data information graded processing device, the classification processing Licensing mode includes single encrypting fingerprint authorisation process pattern and multiple encrypting fingerprint authorisation process patterns;
Wherein, the single encrypting fingerprint authorisation process pattern is tested to be encrypted using single user using single fingerprint The pattern of card;
Wherein, more encrypting fingerprint authorisation process patterns include pattern, the single use of the multiple fingerprint comparison verifications of single user The multiple fingerprints in family and by encrypting fingerprint sequencing verification pattern, the pattern of the multiple fingerprint combination encrypted authentications of multiple users it One or its combination.
As a kind of realization method of the present embodiment, in the data information graded processing device, the classification processing Module includes:
Single encrypting fingerprint authorisation process unit, if using single encrypting fingerprint mandate for being classified processing licensing mode Tupe then sets data information to associate single encrypting fingerprint mode;
Multiple encrypting fingerprint authorisation process units, if using multiple encrypting fingerprint mandates for being classified processing licensing mode Tupe then sets data information to associate multiple encrypting fingerprint modes.
As a kind of realization method of the present embodiment, in the data information graded processing device, the fingerprint authentication Module, including:
Single fingerprint authentication unit, if using single encrypting fingerprint authorisation process mould for being classified processing licensing mode Formula, the then single encrypting fingerprint mode configured when being handled using classification, verifies the fingerprint collected;
Multiple fingerprint authentication units, if using multiple encrypting fingerprint authorisation process moulds for being classified processing licensing mode Formula, the then multiple encrypting fingerprint modes configured when being handled using classification, verifies the fingerprint collected;
Wherein, the multiple encrypting fingerprint mode, including at least one of following cipher mode:
First cipher mode:
Single user 2 and above encrypting fingerprint portion data information are set, when 2 and above encrypting fingerprint test When card passes through, the data information is shown;
Second cipher mode:
Single user 2 and above encrypting fingerprint portion data information are set, when 2 and above encrypting fingerprint test Card passes through, and when fingerprint is according to preset sequencing, shows the data information;
3rd cipher mode:
Set multiple users 2 and above fingerprint that a data information is encrypted, when the multiple user 2 and with On fingerprint authentication by when, show the data information.
As a kind of realization method of the present embodiment, in the data information graded processing device, the multiple fingerprint Authentication unit, including:
Subelement is obtained, for obtaining multiple encrypting fingerprint authorisation process moulds that the classification processing licensing mode uses Formula;
First verification subelement, if multiple for the single user for the multiple encrypting fingerprint authorisation process pattern The pattern of fingerprint comparison verification, then using first cipher mode, verify the fingerprint collected;
Second verification subelement, if multiple for the single user for the multiple encrypting fingerprint authorisation process pattern Fingerprint and the pattern verified by encrypting fingerprint sequencing, then using second cipher mode, verify the fingerprint collected;
3rd verification subelement, if multiple for the single user for the multiple encrypting fingerprint authorisation process pattern Fingerprint comparison Validation Mode then using the 3rd cipher mode, verifies the fingerprint collected.
The steps in the embodiment of the present invention can be sequentially adjusted, merged and deleted according to actual needs.
Unit in device of the embodiment of the present invention and device can be combined, divided and deleted according to actual needs.
Device provided in an embodiment of the present invention can be applied in foregoing corresponding embodiment of the method, and details are referring to above-mentioned reality The description of example is applied, details are not described herein.
Through the above description of the embodiments, it is apparent to those skilled in the art that the present invention can borrow Help software that the mode of required common hardware is added to realize.The program can be stored in read/write memory medium, described Storage medium, as random access memory, flash memory, read-only memory, programmable read only memory, electrically erasable programmable storage Device, register etc..The storage medium is located at memory, and processor reads the information in memory, this hair is performed with reference to its hardware Method described in bright each embodiment.
The above description is merely a specific embodiment, but protection scope of the present invention is not limited thereto, any Those familiar with the art in the technical scope disclosed by the present invention, all should by the change or replacement that can be readily occurred in It is included within the scope of the present invention.Therefore, protection scope of the present invention should be subject to the protection scope in claims.

Claims (10)

1. a kind of data information hierarchical processing method, which is characterized in that including:
Licensing mode, the data information of classification processing storage are handled using the classification of pre-configuration;
When receiving the request for showing the data information, fingerprint is gathered;
The encrypting fingerprint mode configured when being handled using classification, verifies the fingerprint collected;
If being verified, then a data information of display is authorized.
2. data information hierarchical processing method as described in claim 1, which is characterized in that the classification processing licensing mode bag Include single encrypting fingerprint authorisation process pattern and multiple encrypting fingerprint authorisation process patterns;
Wherein, the single encrypting fingerprint authorisation process pattern is that verification is encrypted using single fingerprint using single user Pattern;
Wherein, pattern of more encrypting fingerprint authorisation process patterns including the multiple fingerprint comparisons verifications of single user, single user are more A fingerprint and by the pattern of encrypting fingerprint sequencing verification, one of pattern of the multiple fingerprint combination encrypted authentications of multiple users or It is combined.
3. data information hierarchical processing method as claimed in claim 1 or 2, which is characterized in that at the classification being pre-configured Licensing mode is managed, the data information of classification processing storage is specially:
If classification processing licensing mode then sets data information to associate single finger using single encrypting fingerprint authorisation process pattern Line cipher mode;
If classification processing licensing mode then sets data information to associate multiple fingers using multiple encrypting fingerprint authorisation process patterns Line cipher mode.
4. data information hierarchical processing method as claimed in claim 1 or 2, which is characterized in that during the processing using classification The encrypting fingerprint mode of configuration, verifies the fingerprint collected, is specially:
If classification processing licensing mode is using single encrypting fingerprint authorisation process pattern, then the list configured when being handled using classification A encrypting fingerprint mode, verifies the fingerprint collected;
If classification processing licensing mode is configured more using multiple encrypting fingerprint authorisation process patterns when then being handled using classification A encrypting fingerprint mode, verifies the fingerprint collected.
5. data information hierarchical processing method as claimed in claim 4, which is characterized in that the multiple encrypting fingerprint mode, Including at least one of following cipher mode:
First cipher mode:
Single user 2 and above encrypting fingerprint portion data information are set, when 2 and above encrypting fingerprint all verify it is logical It is out-of-date, show the data information;
Second cipher mode:
Single user 2 and above encrypting fingerprint portion data information are set, when 2 and above encrypting fingerprint all verify it is logical It crosses, and when fingerprint is according to preset sequencing, shows the data information;
3rd cipher mode:
Set multiple users 2 and above fingerprint that a data information is encrypted, as the multiple user 2 and above Fingerprint authentication by when, show the data information.
6. data information hierarchical processing method as claimed in claim 5, which is characterized in that if the classification processing authorizes mould Formula uses multiple encrypting fingerprint authorisation process patterns, then the multiple encrypting fingerprint modes configured when being handled using classification, verification is adopted The fingerprint collected, specially:
Obtain multiple encrypting fingerprint authorisation process patterns that the classification processing licensing mode uses;
If the multiple encrypting fingerprint authorisation process pattern is the pattern of the multiple fingerprint comparison verifications of the single user, then sharp With first cipher mode, the fingerprint collected is verified;
If the multiple encrypting fingerprint authorisation process pattern is for the multiple fingerprints of the single user and successively suitable by encrypting fingerprint The pattern of sequence verification, then using second cipher mode, verify the fingerprint collected;
If the multiple encrypting fingerprint authorisation process pattern is the multiple fingerprint comparison Validation Modes of the single user, then utilize 3rd cipher mode, verifies the fingerprint collected.
7. a kind of data information graded processing device, which is characterized in that including:
Processing module is classified, for handling licensing mode, the data information of classification processing storage using the classification being pre-configured;
Fingerprint receiving module during for receiving the request for showing the data information, gathers fingerprint;
Fingerprint authentication module for the encrypting fingerprint mode configured when being handled using classification, verifies the fingerprint collected;
Display module is authorized, if for being verified, then authorizes a data information of display.
8. data information graded processing device as claimed in claim 7, which is characterized in that the classification processing module includes:
Single encrypting fingerprint authorisation process unit, if using single encrypting fingerprint authorisation process for being classified processing licensing mode Pattern then sets data information to associate single encrypting fingerprint mode;
Multiple encrypting fingerprint authorisation process units, if using multiple encrypting fingerprint authorisation process for being classified processing licensing mode Pattern then sets data information to associate multiple encrypting fingerprint modes.
9. data information graded processing device as claimed in claim 7, which is characterized in that the fingerprint authentication module, including:
Single fingerprint authentication unit, if using single encrypting fingerprint authorisation process pattern for being classified processing licensing mode, then The single encrypting fingerprint mode configured when being handled using classification, verifies the fingerprint collected;
Multiple fingerprint authentication units, if using multiple encrypting fingerprint authorisation process patterns for being classified processing licensing mode, then The multiple encrypting fingerprint modes configured when being handled using classification, verify the fingerprint collected;
Wherein, the multiple encrypting fingerprint mode, including at least one of following cipher mode:
First cipher mode:
Single user 2 and above encrypting fingerprint portion data information are set, when 2 and above encrypting fingerprint all verify it is logical It is out-of-date, show the data information;
Second cipher mode:
Single user 2 and above encrypting fingerprint portion data information are set, when 2 and above encrypting fingerprint all verify it is logical It crosses, and when fingerprint is according to preset sequencing, shows the data information;
3rd cipher mode:
Set multiple users 2 and above fingerprint that a data information is encrypted, as the multiple user 2 and above Fingerprint authentication by when, show the data information.
10. data information graded processing device as claimed in claim 9, which is characterized in that the multiple fingerprint authentication unit, Including:Subelement is obtained, for obtaining multiple encrypting fingerprint authorisation process patterns that the classification processing licensing mode uses;
First verification subelement, if being the multiple fingerprints of the single user for the multiple encrypting fingerprint authorisation process pattern The pattern of comparison then using first cipher mode, verifies the fingerprint collected;
Second verification subelement, if being the multiple fingerprints of the single user for the multiple encrypting fingerprint authorisation process pattern And by the pattern of encrypting fingerprint sequencing verification, then using second cipher mode, verify the fingerprint collected;
3rd verification subelement, if being the multiple fingerprints of the single user for the multiple encrypting fingerprint authorisation process pattern Comparison pattern then using the 3rd cipher mode, verifies the fingerprint collected.
CN201611060514.1A 2016-11-25 2016-11-25 A kind of data information hierarchical processing method and device Pending CN108108626A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611060514.1A CN108108626A (en) 2016-11-25 2016-11-25 A kind of data information hierarchical processing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611060514.1A CN108108626A (en) 2016-11-25 2016-11-25 A kind of data information hierarchical processing method and device

Publications (1)

Publication Number Publication Date
CN108108626A true CN108108626A (en) 2018-06-01

Family

ID=62204532

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611060514.1A Pending CN108108626A (en) 2016-11-25 2016-11-25 A kind of data information hierarchical processing method and device

Country Status (1)

Country Link
CN (1) CN108108626A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101872436A (en) * 2009-04-22 2010-10-27 上海幻维数码创意科技有限公司 Multi-user synchronous fingerprint authentication method
US20140019765A1 (en) * 2011-01-07 2014-01-16 Thomson Licensing Device and method for online storage, transmission device and method, and receiving device and method
CN103902867A (en) * 2012-12-26 2014-07-02 联想(北京)有限公司 Information protection method and electronic device
CN104331653A (en) * 2014-10-20 2015-02-04 深圳市汇顶科技股份有限公司 Fingerprint decryption method and fingerprint decryption device
CN104967511A (en) * 2014-07-11 2015-10-07 腾讯科技(深圳)有限公司 Processing method for enciphered data, and apparatus thereof
CN106130729A (en) * 2016-06-21 2016-11-16 深圳天珑无线科技有限公司 A kind of encrypting fingerprint decryption method and encrypting fingerprint decryption system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101872436A (en) * 2009-04-22 2010-10-27 上海幻维数码创意科技有限公司 Multi-user synchronous fingerprint authentication method
US20140019765A1 (en) * 2011-01-07 2014-01-16 Thomson Licensing Device and method for online storage, transmission device and method, and receiving device and method
CN103902867A (en) * 2012-12-26 2014-07-02 联想(北京)有限公司 Information protection method and electronic device
CN104967511A (en) * 2014-07-11 2015-10-07 腾讯科技(深圳)有限公司 Processing method for enciphered data, and apparatus thereof
CN104331653A (en) * 2014-10-20 2015-02-04 深圳市汇顶科技股份有限公司 Fingerprint decryption method and fingerprint decryption device
CN106130729A (en) * 2016-06-21 2016-11-16 深圳天珑无线科技有限公司 A kind of encrypting fingerprint decryption method and encrypting fingerprint decryption system

Similar Documents

Publication Publication Date Title
US8605959B2 (en) Apparatus, system, and method for sequenced biometric authentication
Jansen Authenticating users on handheld devices
CN105335641B (en) A kind of auth method and device based on fingerprint recognition
US10169558B2 (en) Enhancing biometric security of a system
US20070239980A1 (en) Authentication method, authentication apparatus and authentication program storage medium
US20140375573A1 (en) System and Method of Authentication of an Electronic Signature
BR102014027735B1 (en) Methods for handwriting verification and for user authentication
CN110516428B (en) Data reading and writing method and device of mobile storage equipment and storage medium
CN103366107A (en) Method, device and mobile phone for protecting access permission of application program
WO2009095263A1 (en) Method of secure pin entry and operation mode setting in a personal portable device
CN105701420B (en) A kind of management method and terminal of user data
Rogowski et al. User authentication for mobile devices
JP2006525577A (en) Smart authentication card
CN111144520B (en) IC card read-write method and device, storage medium and intelligent lock
JP6399605B2 (en) Authentication apparatus, authentication method, and program
CN105656873B (en) A kind of access control method and device
CN109426713B (en) Fake biological feature filtering device for identity verification system
CN106611110A (en) Identity verification method and system
JP2009235763A (en) Room entrance/exit management system
CN108108626A (en) A kind of data information hierarchical processing method and device
CA2854791C (en) System and method of authentication of an electronic signature
CN204883718U (en) Storage device with fingerprint identification function
Hasan et al. Reliable identity management system using Raspberry Pi
JP2007241800A (en) Removable memory unit and computer device
JPH1063844A (en) Portable terminal with fingerprint read function

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20180601