CN108614964A - A kind of System and method for referring to vein pattern using USBKey protections - Google Patents

A kind of System and method for referring to vein pattern using USBKey protections Download PDF

Info

Publication number
CN108614964A
CN108614964A CN201810226375.8A CN201810226375A CN108614964A CN 108614964 A CN108614964 A CN 108614964A CN 201810226375 A CN201810226375 A CN 201810226375A CN 108614964 A CN108614964 A CN 108614964A
Authority
CN
China
Prior art keywords
usbkey
vein pattern
referring
vein
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810226375.8A
Other languages
Chinese (zh)
Inventor
郭猛善
安立峰
冯磊
刘洋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong Chaoyue CNC Electronics Co Ltd
Original Assignee
Shandong Chaoyue CNC Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong Chaoyue CNC Electronics Co Ltd filed Critical Shandong Chaoyue CNC Electronics Co Ltd
Priority to CN201810226375.8A priority Critical patent/CN108614964A/en
Publication of CN108614964A publication Critical patent/CN108614964A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)

Abstract

The present invention relates to a kind of System and method fors referring to vein pattern using USBKey protections.The system of the present invention for referring to vein pattern using USBKey protections; it will refer to vein pattern when referring to vein registration to encrypt by USBKey; the hash value for referring to vein pattern is calculated simultaneously; it is stored in referring to after encryption in USBKey together with vein pattern and hash value, the authentication by USBkey is needed in storage;When needing to carry out fin- ger vein authentication, the memory blocks USBKey could be read by USBKey authentications first.

Description

A kind of System and method for referring to vein pattern using USBKey protections
Technical field
The present invention relates to a kind of System and method fors referring to vein pattern using USBKey protections, belong to the technology of authentication Field.
Background technology
With the maturation of biological identification technology, with recognition of face, refer to hand vein recognition etc. based on biological identification technology obtain More and more applications, although from the angle of authentication feature, biometric feature there are anti-tamper, anti-counterfeiting advantage, But for the storage of biological characteristic, using protection is lacked, even if feature source can not be tampered forgery, but after acquiring It is characterized in that needs store, it is data no matter to store wherein, there is and is tampered, forges risk.
Fin- ger vein authentication is concerned with the safety issue of the discrimination and identification that refer to vein pattern, for referring to vein pattern The safety problem of data considers less.In actual application, refer to vein pattern acquisition after how to store, store after how to prevent Distorting, destroying all is problem needed to be considered.USBkey is removed as the carrier of authentication and is provided enciphering and deciphering algorithm, Hash is calculated The cryptographic algorithms service such as method, additionally provides store function.
Invention content
In view of the deficiencies of the prior art, the present invention provides a kind of system referring to vein pattern using USBKey protections.
The present invention also provides a kind of methods referring to vein pattern using USBKey protections.
Summary of the invention:
Of the present invention to refer to the system of vein pattern using USBKey protections, when referring to vein registration will refer to vein pattern leads to USBKey encryptions are crossed, while calculating the hash value for referring to vein pattern, are stored in vein pattern is referred to after encryption together with hash value In USBKey, the authentication by USBkey is needed in storage;When needing to carry out fin- ger vein authentication, pass through first USBKey authentications could read the memory blocks USBKey.
The technical scheme is that:
It is a kind of to refer to the system of vein pattern using USBKey protections, including refer to intravenous device and USBKey;The finger vein Equipment be provided with USBKey Encryption Algorithm, USBKey hash algorithms, USBKey decipherment algorithms, USBKey data read and write interfaces and USBKey authentication interfaces.Refer to vein pattern to be stored in USBKey, must pass through USBkey's to referring to vein pattern access Authentication.
According to currently preferred, the finger intravenous device and USBKey are connect by USB HUB with computer.
A method of referring to vein pattern using USBKey protections, including steps are as follows:
A) refer to vein pattern acquisition
A1 USBKey passwords) are inputted, USBKey authentications interface is called to carry out referring to vein registration software identity certification;
A2 after) authentication passes through, refer to vein pattern by referring to intravenous device acquisition;
A3 it) calls USBKey Encryption Algorithm that the finger vein pattern is encrypted, while calling USBKey hash algorithms Calculate the hash value for referring to vein pattern;
A4 it) calls USBKey data read and write interfaces by encrypted finger vein pattern and refers to the hash value deposit of vein pattern In USBKey;
B) fin- ger vein authentication
B1 USBKey passwords) are inputted, USBKey authentications interface is called to carry out referring to vein authentication software authentication;
B2 it calls USBKey data read and write interfaces to be read from USBKey after) certification passes through and refers to vein pattern;
B3 USBKey decipherment algorithms) is called to be decrypted to referring to vein pattern;
B4 refer to vein pattern calculating hash value after) calling the decryption of USBKey Hash function pairs;
B5) by step B4) hash value that is calculated is compared with the hash value that vein pattern collects is referred to;If Hash value is equal, then refers to vein pattern and compared, and otherwise terminates to verify.
Beneficial effects of the present invention are:
1. the system of the present invention for referring to vein pattern using USBKey protections will refer to vein and be fused to one with USBKey It rises, can not only provide and refer to vein biometric identification safety certification, but also can ensure secure storage and the use of authentication data;It utilizes USBKey protections refer to the functions such as authentication, the cryptographic algorithm that vein pattern utilizes USBKey to provide and realize to referring to vein pattern Security protection, prevent refer to vein pattern be tampered, forge.
2. the system of the present invention for referring to vein pattern using USBKey protections, passes through the authentication of USBKey, password The functions such as algorithm realize the protection to referring to vein pattern, are stored in inside USBKey after referring to vein pattern encryption, while visiting By the authentication of USBKey when asking, except outer by authentication and decryption when using feature, also to finger vein pattern into Row integrity measurement prevents finger vein pattern to be tampered and forge to protect the secure storage and the access that refer to vein pattern.
Description of the drawings
Fig. 1 is the method flow diagram of finger vein pattern acquisition of the present invention;
Fig. 2 is the method flow diagram of fin- ger vein authentication of the present invention.
Specific implementation mode
With reference to embodiment and Figure of description, the present invention will be further described, but not limited to this.
Embodiment 1
It is a kind of to refer to the system of vein pattern using USBKey protections, including refer to intravenous device and USBKey;The finger vein Equipment be provided with USBKey Encryption Algorithm, USBKey hash algorithms, USBKey decipherment algorithms, USBKey data read and write interfaces and USBKey authentication interfaces.Refer to vein pattern to be stored in USBKey, must pass through USBkey's to referring to vein pattern access Authentication.
The finger intravenous device and USBKey are connect by USB HUB with computer.The finger intravenous device is holy point U670S。
Embodiment 2
A method of referring to vein pattern using system protection described in embodiment 1, including steps are as follows:
As shown in Figure 1.
A) refer to vein pattern acquisition
A1 USBKey passwords) are inputted, USBKey authentications interface is called to carry out referring to vein registration software identity certification;
A2 after) authentication passes through, refer to vein pattern by referring to intravenous device acquisition;
A3 it) calls USBKey Encryption Algorithm that the finger vein pattern is encrypted, while calling USBKey hash algorithms Calculate the hash value for referring to vein pattern;
A4 it) calls USBKey data read and write interfaces by encrypted finger vein pattern and refers to the hash value deposit of vein pattern In USBKey;
As shown in Figure 2.
B) fin- ger vein authentication
B1 USBKey passwords) are inputted, USBKey authentications interface is called to carry out referring to vein authentication software authentication;
B2 it calls USBKey data read and write interfaces to be read from USBKey after) certification passes through and refers to vein pattern;
B3 USBKey decipherment algorithms) is called to be decrypted to referring to vein pattern;
B4 refer to vein pattern calculating hash value after) calling the decryption of USBKey Hash function pairs;
B5) by step B4) hash value that is calculated is compared with the hash value that vein pattern collects is referred to;If Hash value is equal, then refers to vein pattern and compared, and otherwise terminates to verify.

Claims (3)

1. a kind of system referring to vein pattern using USBKey protections, which is characterized in that including referring to intravenous device and USBKey;Institute It states finger intravenous device and is provided with USBKey Encryption Algorithm, USBKey hash algorithms, USBKey decipherment algorithms, the reading of USBKey data Write interface and USBKey authentication interfaces.
2. the system according to claim 1 for referring to vein pattern using USBKey protections, which is characterized in that the finger vein Equipment and USBKey are connect by USB HUB with computer.
3. a kind of method referring to vein pattern using system protection described in claim 1,2 any one, including steps are as follows:
A) refer to vein pattern acquisition
A1 USBKey passwords) are inputted, USBKey authentications interface is called to carry out referring to vein registration software identity certification;
A2 after) authentication passes through, refer to vein pattern by referring to intravenous device acquisition;
A3 it) calls USBKey Encryption Algorithm that the finger vein pattern is encrypted, while USBKey hash algorithms being called to calculate Refer to the hash value of vein pattern;
A4 it) calls USBKey data read and write interfaces by encrypted finger vein pattern and refers to the hash value deposit USBKey of vein pattern In;
B) fin- ger vein authentication
B1 USBKey passwords) are inputted, USBKey authentications interface is called to carry out referring to vein authentication software authentication;
B2 it calls USBKey data read and write interfaces to be read from USBKey after) certification passes through and refers to vein pattern;
B3 USBKey decipherment algorithms) is called to be decrypted to referring to vein pattern;
B4 refer to vein pattern calculating hash value after) calling the decryption of USBKey Hash function pairs;
B5) by step B4) hash value that is calculated is compared with the hash value that vein pattern collects is referred to;If Hash It is worth equal, then refers to vein pattern and compared, otherwise terminate to verify.
CN201810226375.8A 2018-03-19 2018-03-19 A kind of System and method for referring to vein pattern using USBKey protections Pending CN108614964A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810226375.8A CN108614964A (en) 2018-03-19 2018-03-19 A kind of System and method for referring to vein pattern using USBKey protections

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810226375.8A CN108614964A (en) 2018-03-19 2018-03-19 A kind of System and method for referring to vein pattern using USBKey protections

Publications (1)

Publication Number Publication Date
CN108614964A true CN108614964A (en) 2018-10-02

Family

ID=63659169

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810226375.8A Pending CN108614964A (en) 2018-03-19 2018-03-19 A kind of System and method for referring to vein pattern using USBKey protections

Country Status (1)

Country Link
CN (1) CN108614964A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109583172A (en) * 2018-12-18 2019-04-05 山东超越数控电子股份有限公司 A kind of computer authentication device and system based on iris recognition
CN111082939A (en) * 2018-10-19 2020-04-28 华北电力大学扬中智能电气研究中心 Finger vein information identification method and device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN202372990U (en) * 2011-12-13 2012-08-08 杭州中正生物认证技术有限公司 USB (Universal Serial Bus) key with fingerprint identifying function
CN105243306A (en) * 2015-09-17 2016-01-13 深圳市亚略特生物识别科技有限公司 Biometric identification USB KEY apparatus and device
CN106549761A (en) * 2015-09-18 2017-03-29 上海方立数码科技有限公司 Fingerprint USB Key
CN106971101A (en) * 2017-03-30 2017-07-21 山东超越数控电子有限公司 One kind refers to the credible progress control method of hand vein recognition and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN202372990U (en) * 2011-12-13 2012-08-08 杭州中正生物认证技术有限公司 USB (Universal Serial Bus) key with fingerprint identifying function
CN105243306A (en) * 2015-09-17 2016-01-13 深圳市亚略特生物识别科技有限公司 Biometric identification USB KEY apparatus and device
CN106549761A (en) * 2015-09-18 2017-03-29 上海方立数码科技有限公司 Fingerprint USB Key
CN106971101A (en) * 2017-03-30 2017-07-21 山东超越数控电子有限公司 One kind refers to the credible progress control method of hand vein recognition and system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111082939A (en) * 2018-10-19 2020-04-28 华北电力大学扬中智能电气研究中心 Finger vein information identification method and device
CN109583172A (en) * 2018-12-18 2019-04-05 山东超越数控电子股份有限公司 A kind of computer authentication device and system based on iris recognition

Similar Documents

Publication Publication Date Title
EP2377064B1 (en) Method and system for verifying the identity of an individual by employing biometric data features associated with the individual
KR101226651B1 (en) User authentication method based on the utilization of biometric identification techniques and related architecture
US8352746B2 (en) Authorized anonymous authentication
CN100495430C (en) Biometric authentication apparatus, terminal device and automatic transaction machine
US9384338B2 (en) Architectures for privacy protection of biometric templates
US9280650B2 (en) Authenticate a fingerprint image
TW201904231A (en) Progressive key encryption algorithm
US20080072066A1 (en) Method and apparatus for authenticating applications to secure services
CN107113170B (en) Biometric templates preservation, verification method and biometric devices, terminal
CN101329658A (en) Encryption and decryption method, and PLC system using the same
CN103177223A (en) System and method for temporary secure boot of an electronic device
CN103345601A (en) Identity recording and verification system based on radio frequency
CN106921489B (en) Data encryption method and device
CN108614964A (en) A kind of System and method for referring to vein pattern using USBKey protections
CN108418677B (en) Key backup and recovery method and device
CN109961542A (en) A kind of entrance guard device, verifying device, verifying system and its verification method
CN101626290A (en) Method for signature and confidentiality by fingerprints
CN105227562B (en) The key business data transmission mediation device and its application method of identity-based verifying
KR20030065761A (en) Fingerprint USB-Key authentication system
JP4760124B2 (en) Authentication device, registration device, registration method, and authentication method
JPH0567980B2 (en)
US20240152904A1 (en) Cold wallet apparatus and method of controlling the same
Gaurav et al. An intuitive approach to prevent smart card fraud using fingerprinting authentication and enhanced data encryption standard (EHDES)
TW201128440A (en) System and method for file access control
CN106874732B (en) Authorization system based on CPU card

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20181002

WD01 Invention patent application deemed withdrawn after publication