CN109918881A - The online face authentication method and system of secret protection, intelligent movable equipment - Google Patents

The online face authentication method and system of secret protection, intelligent movable equipment Download PDF

Info

Publication number
CN109918881A
CN109918881A CN201910059378.1A CN201910059378A CN109918881A CN 109918881 A CN109918881 A CN 109918881A CN 201910059378 A CN201910059378 A CN 201910059378A CN 109918881 A CN109918881 A CN 109918881A
Authority
CN
China
Prior art keywords
face
authentication
user
encryption
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910059378.1A
Other languages
Chinese (zh)
Inventor
朱辉
杜伯楠
杨晓鹏
李晖
李祁
王枫为
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xidian University
Original Assignee
Xidian University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xidian University filed Critical Xidian University
Priority to CN201910059378.1A priority Critical patent/CN109918881A/en
Publication of CN109918881A publication Critical patent/CN109918881A/en
Pending legal-status Critical Current

Links

Landscapes

  • Collating Specific Patterns (AREA)

Abstract

The invention belongs to field of information security technology; disclose the online face authentication method and system, intelligent movable equipment of a kind of secret protection; matrix perturbance encryption is carried out to face template data; so that in verification process; quick similitude judgement can be carried out to human face data under ciphertext state, realize the online face authentication of efficient secret protection.Acquisition module encrypts authentication data for collecting user's face characteristic data and identity information;Trusted area, for generating key at random, key and encryption data are sent respectively to acquisition module and authentication module by encrypting registration data.In practical applications, trusted area can be deployed in third party's trust authority as needed or be deployed in user local using TrustZone technology;Authentication module, for storing encryption data, calculating authentication result and returning.The present invention realizes the secret protection of user data in online face authentication system in the case where guaranteeing higher face authentication accuracy and performance.

Description

The online face authentication method and system of secret protection, intelligent movable equipment
Technical field
The invention belongs to the online face authentication method of field of information security technology more particularly to a kind of secret protection and it is System, intelligent movable equipment.
Background technique
Currently, the prior art commonly used in the trade is such that the universal and living things feature recognition with intelligent movable equipment The development of technology carries out authentication using biological characteristic and starts gradually to substitute traditional authentication mode based on password, public security, The fields such as the administration of justice, finance have been widely used.Wherein, face authentication is because of its convenience, uniqueness, non-infringement property etc. Advantage, it has also become the main way and research hotspot of biological characteristic authentication.However, based on the authentication mode of face characteristic for people Live also brought while offering convenience human face data leakage security risk.Human face data belongs to high sensitive information, it Leakage be likely to the privacy to user, life, property cause extreme influence.Therefore, protection user's human face data has emphatically The meaning wanted.
In some existing face recognition schemes, the prior art one is by from different perspectives retouching human face image information It states, improves the accuracy of human face image information description, but the system, in data storage and calculating process, characteristic is always It is handled with clear-text way, although simple and quick in this way, the problem of also data-privacy being brought to protect.Once pre- in system If face characteristic is stolen, attacker can even disguise oneself as legitimate user success fraud system, this influence the normal function of system Can while also high risks user privacy and interests.
In conclusion problem of the existing technology is: not accounting for number of users in existing most of face authentication systems The problem of according to secret protection, may result in the leakage of sensitive information;Meanwhile after adding Privacy Preservation Mechanism, authentication method Accuracy cannot be considered in terms of with system performance.
Solve the difficulty of above-mentioned technical problem: traditional face authentication system does not have encrypting module, once system is attacked, Privacy of user data may be revealed, at the same attacker can also disguise oneself as user carry out spoofing attack, make system risk significantly It improves.And some complicated encryption technology such as homomorphic cryptographies can bring biggish communication and computing cost, so that system can not expire Sufficient recognition of face fast and accurately performance requirement.Therefore, how to guarantee the knowledge of system under the premise of not revealing face privacy Other performance is the key that solve the above problems.Difficulty is to design a kind of encryption method of face template, can be to face template Ciphertext data do the judgement of quick similitude, to realize the online face authentication of efficient secret protection.
Solve the meaning of above-mentioned technical problem: the present invention is in the case where guaranteeing higher face authentication accuracy and performance The secret protection for realizing user data in online face authentication system can be used in real life providing privacy for user efficient Face accession authorization system.
Summary of the invention
In view of the problems of the existing technology, the present invention provides a kind of online face authentication method of secret protection and it is System, intelligent movable equipment.
The invention is realized in this way a kind of online face authentication method of secret protection, the secret protection it is online Face authentication method the following steps are included:
The first step, user's face registration step, acquisition module collect registration user's skin detection and user identity letter Breath is sent to trusted area;The key management submodule of trusted area generates key at random, disturbs encryption submodule by registration Matrix perturbance encryption is carried out to face template, and encrypted data and subscriber identity information are sent to authentication module and are carried out Storage;
Second step, user's face authentication step, acquisition module collect certification user's skin detection and user identity Information receives the key that trusted area is sent, and disturbs encryption submodule by certification and carries out matrix perturbance encryption to face template, And encrypted data and subscriber identity information are sent to authentication module;Authentication module calculate and return authentication knot Fruit.
Further, user's face registration step of the first step specifically includes:
(1) acquisition module collects registration user's skin detection { bi,bj,bk..., and User Identity Ii, and will {bi,bj,bk...,IiIt is sent to trusted area;Wherein, template number is the enrollment hits of systemic presupposition, biIt is n dimension Vector, bi=[bi1,bi2,...,bin];
(2) trusted area generates key, including two (n+2) × (n+2) invertible matrix { M at random1,M2And one (n+2) Dimensional vector H, each of key element are all random numbers;
(3) registration disturbance encryption submodule is as follows to skin detection ciphering process:
(3.1) face template b is extendediFor (n+2) dimensional vector Bi, wherein (n+1) dimension element isIt is 1 that (n+2), which ties up element,;
(3.2) skin detection B is combinediGenerate random matrix DiTo hide Template Information:
Wherein Ai=[Ai1,Ai2,...,Ai(n+2)] (i ∈ [1, n+2]) be a random vector Ai×HT=1;
(3.3) to random matrix DiMatrix perturbance encryption is carried out,
(4) trusted area is by packaged data { Ci,Cj,Ck,...,IiBe sent to authentication module and stored.
Further, user's face authentication step of the second step specifically includes:
(1) acquisition module collects certification user's skin detection qcWith User Identity Ij
(2) key { M is received from trusted area1,M2,H};
(3) certification disturbance encryption submodule skin detection ciphering process is as follows:
(3.1) face template q is extendedcFor (n+2) dimensional vector Qc, wherein Qc=[qc1,qc2,...,qcn,1,rc], rcIt is one A random value;
(3.2) to certification template QcCarry out matrix perturbance encryption, CF=Qc×M1,WhereinIt is M2 Inverse matrix;
(4) acquisition module is by packaged data { CF,CH,IjBe sent to authentication module and calculated;
(5) authentication module calculating process is as follows:
(5.1) data sub-module stored retrieves User Identity IjCorresponding enrollment data are sent to authentication calculations Submodule;
(5.2) similarity score computing unit computing system similarity score Pi,Pj,Pk..., wherein:
(5.3) by { P after calculatingi,Pj,Pk... } and it is sent to face confidence computation unit;
(5.4) similarity score P is ranked up by face confidence computation unit, determines maximum value PiWith minimum value PjAnd Calculate similarity score difference Pi-Pj:
(5.5) inter- object distance Dist is calculated as face confidence level, according to the infima species spacing dist of systemic presuppositionic, phase Like degree scoring difference Pi-PjIt can transform to:
Therefore, transformed face confidence level Dist are as follows:
(5.6) judge the size relation of face confidence level Dist Yu system thresholds θ, Dist > θ certification passes through, Dist < θ Authentification failure, and return authentication result.
Another object of the present invention is to provide a kind of privacies of online face authentication method for realizing the secret protection The online face authentication system of protection, the online face authentication system of the secret protection include:
Acquisition module for collecting user's face characteristic data and subscriber identity information, and will be sent out after certification template encryption Give authentication module;
Trusted area, for generating key at random, key is sent to acquisition module, will added by encrypting registration face template Close template and User Identity are sent to authentication module storage;
Authentication module calculates authentication data, and return and recognize for storing encrypted face template and User Identity Demonstrate,prove result.
The acquisition module further comprises:
Information collection submodule, including human face data acquisition unit, identity information acquisition unit;For user's registration and recognize User's human face data and identity information are acquired when card, and generate skin detection;
Certification disturbance encryption submodule, carries out matrix perturbance encryption to face template when being used for user authentication.
The trusted area further comprises:
Key management submodule, required key when for generating encryption, and key is sent to acquisition mould in certification Block;
Registration disturbance encryption submodule, carries out matrix perturbance encryption for the enrollment to user, and be sent to certification Module storage.
The authentication module further comprises:
Data sub-module stored, for storing encrypted user's face template and User Identity;
Authentication calculations submodule, including similarity score computing unit, face confidence computation unit;For calculating face Similarity score and face confidence level in verification process, return authentication result.
Another object of the present invention is to provide a kind of movements of online face authentication method using the secret protection Smart machine.
In conclusion advantages of the present invention and good effect are as follows: the present invention devises a kind of pair of face template and carries out matrix The method for disturbing encryption, so that can carry out similitude judgement in verification process to human face data under ciphertext state, realize The online face authentication of secret protection.
Present invention can apply to a variety of face authentication scenes, in practical applications, the confidence region in present inventive verification system Domain can be deployed in third party's trust authority (TA) as needed, to realize tripartite's Verification System, can also apply TrustZone Technology is deployed in user local, realizes C-S Verification System.
The present invention realizes higher face authentication accuracy rate, in simulated experiment, directlys adopt Eigenface algorithm The accuracy rate that recognition of face is carried out to AT&T face database is about 96.75%.By the way that infima species spacing and system thresholds are rationally arranged, The certification accuracy rate for the face authentication system that the present invention designs is about 95.675%.
Detailed description of the invention
Fig. 1 is the structural schematic diagram of the online face authentication system of secret protection provided in an embodiment of the present invention.
Fig. 2 is the online face authentication method flow chart of secret protection provided in an embodiment of the present invention.
Fig. 3 is user's face registration method flow diagram provided in an embodiment of the present invention.
Fig. 4 is user's face authentication method flow chart provided in an embodiment of the present invention.
Specific embodiment
In order to make the objectives, technical solutions, and advantages of the present invention clearer, with reference to embodiments, to the present invention It is further elaborated.It should be appreciated that the specific embodiments described herein are merely illustrative of the present invention, it is not used to Limit the present invention.
The present invention realizes online face authentication system in the case where guaranteeing higher face authentication accuracy and performance The secret protection of middle user data.
Application principle of the invention is explained in detail with reference to the accompanying drawing.
As shown in Figure 1, the online face authentication system of secret protection provided in an embodiment of the present invention includes:
Acquisition module for collecting user's face characteristic data and subscriber identity information, and will be sent out after certification template encryption Give authentication module.
Trusted area, for generating key at random, key is sent to acquisition module, will added by encrypting registration face template Close template and User Identity are sent to authentication module storage.In practical applications, trusted area can be deployed in as needed Third party's trust authority (TA) is deployed in user local using TrustZone technology.
Authentication module calculates authentication data, and return and recognize for storing encrypted face template and User Identity Demonstrate,prove result.
Acquisition module further comprises:
Information collection submodule, including human face data acquisition unit, identity information acquisition unit;For user's registration and recognize User's human face data and identity information are acquired when card, and generate skin detection.
Certification disturbance encryption submodule, carries out matrix perturbance encryption to face template when being used for user authentication.
Trusted area further comprises:
Key management submodule, required key when for generating encryption, and key is sent to acquisition mould in certification Block.
Registration disturbance encryption submodule, carries out matrix perturbance encryption for the enrollment to user, and be sent to certification Module storage.
Authentication module further comprises:
Data sub-module stored, for storing encrypted user's face template and User Identity.
Authentication calculations submodule, including similarity score computing unit, face confidence computation unit;For calculating face Similarity score and face confidence level in verification process, return authentication result.
As shown in Fig. 2, the online face authentication method of secret protection provided in an embodiment of the present invention the following steps are included:
S201: user's face registration step, acquisition module collect registration user's skin detection and subscriber identity information It is sent to trusted area;The key management submodule of trusted area generates key at random, disturbs encryption submodule pair by registration Face template carries out matrix perturbance encryption, and encrypted data and subscriber identity information are sent to authentication module and are deposited Storage;
S202: user's face authentication step, acquisition module collect certification user's skin detection and user identity letter Breath receives the key that trusted area is sent, and disturbs encryption submodule by certification and carries out matrix perturbance encryption to face template, and Encrypted data and subscriber identity information are sent to authentication module;Authentication module calculate and return authentication result.
Application principle of the invention is further described with reference to the accompanying drawing.
As shown in Figure 1, the online face authentication system of secret protection provided in an embodiment of the present invention include acquisition module, can Believe three region, authentication module component parts.Wherein:
Acquisition module for collecting user's face characteristic data and subscriber identity information, and will be sent out after certification template encryption Give authentication module.
Trusted area, for generating key at random, key is sent to acquisition module, will added by encrypting registration face template Close template and User Identity are sent to authentication module storage.In practical applications, trusted area can be deployed in as needed Third party's trust authority (TA) is deployed in user local using TrustZone technology.
Authentication module calculates authentication data, and return and recognize for storing encrypted face template and User Identity Demonstrate,prove result.
Acquisition module, comprising: information collection submodule, certification disturbance encryption submodule.
The information collection submodule, to user's human face data and identity information I when for user's registration and certificationiIt is adopted Collection, and generate skin detection bi
Certification disturbance encryption submodule, to face template b when for user authenticationiCarry out matrix perturbance encryption.
Trusted area, comprising: key management submodule, registration disturbance encryption submodule.
The key management submodule, required key { M when for generating encryption1,M2, H }, and send out key in certification Give acquisition module.
Registration disturbance encryption submodule, carries out matrix perturbance encryption for the enrollment to user, and will be packaged number According to { Ci,Cj,Ck,...,IiIt is sent to authentication module storage.
Authentication module, comprising: data sub-module stored, authentication calculations submodule.
Data sub-module stored, for storing encrypted user's face registration template CiWith User Identity Ii
Authentication calculations submodule, for calculating similarity score PiWith face confidence level Dist, while passing through systemic presupposition Threshold θ judged, return authentication result.
As shown in figs 2-4, the online face authentication method of secret protection of the invention, includes the following steps
Step 1, user's face registration step.
(1) acquisition module collects registration user's skin detection { bi,bj,bk..., and User Identity Ii, and will {bi,bj,bk...,IiIt is sent to trusted area.Wherein, template number is the enrollment hits of systemic presupposition, biIt is n dimension Vector, bi=[bi1,bi2,...,bin];
(2) trusted area generates key, including two (n+2) × (n+2) invertible matrix { M at random1,M2And one (n+2) Dimensional vector H, each of key element are all random numbers;
(3) registration disturbance encryption submodule is as follows to skin detection ciphering process:
(3.1) face template b is extendediFor (n+2) dimensional vector Bi, wherein (n+1) dimension element isIt is 1 that (n+2), which ties up element,;
(3.2) skin detection B is combinediGenerate random matrix DiTo hide Template Information:
Wherein Ai=[Ai1,Ai2,...,Ai(n+2)] (i ∈ [1, n+2]) be a random vector Ai×HT=1;
(3.3) to random matrix DiCarry out matrix perturbance encryption, Ci=M1 -1×Di×M2
(4) trusted area is by packaged data { Ci,Cj,Ck,...,IiBe sent to authentication module and stored.
Step 2, user's face authentication step.
(1) acquisition module collects certification user's skin detection qcWith User Identity Ij
(2) key { M is received from trusted area1,M2,H};
(3) certification disturbance encryption submodule skin detection ciphering process is as follows:
(3.1) face template q is extendedcFor (n+2) dimensional vector Qc, wherein Qc=[qc1,qc2,...,qcn,1,rc], rcIt is one A random value;
(3.2) to certification template QcCarry out matrix perturbance encryption, CF=Qc×M1,WhereinIt is M2 Inverse matrix;
(4) acquisition module is by packaged data { CF,CH,IjBe sent to authentication module and calculated;
(5) authentication module calculating process is as follows:
(5.1) data sub-module stored retrieves User Identity IjCorresponding enrollment data are sent to authentication calculations Submodule;
(5.2) similarity score computing unit computing system similarity score Pi,Pj,Pk..., wherein:
(5.3) by { P after calculatingi,Pj,Pk... } and it is sent to face confidence computation unit;
(5.4) similarity score P is ranked up by face confidence computation unit, determines maximum value PiWith minimum value PjAnd Calculate similarity score difference Pi-Pj:
(5.5) inter- object distance Dist is calculated as face confidence level, according to the infima species spacing dist of systemic presuppositionic, phase Like degree scoring difference Pi-PjIt can transform to:
Therefore, transformed face confidence level Dist are as follows:
(5.6) judge the size relation of face confidence level Dist Yu system thresholds θ, Dist > θ certification passes through, Dist < θ Authentification failure, and return authentication result.
Application effect of the invention is explained in detail below with reference to simulated experiment.
The present invention is verified by online face authentication method of the simulated experiment to proposed secret protection, to prove it Feasibility and advantage.
In terms of authenticating accuracy rate, simulated experiment uses the data set tested as scheme of AT&T face database.Wherein, directly Using Eigenface algorithm to 10 register user 100 human face datas and 30 non-registered users 300 faces into Row test, test result are accuracy of system identification 2.67%, refuse sincere 5%, accuracy rate 96.75%.
In the test to the present invention program, the truthful data of user and the vacation of 30 non-registered users are registered with 10 It emits data and authentication is carried out to 10 users respectively, carry out 4000 tests altogether.By the way that infima species spacing is rationally arranged and is The test result of system threshold value, the face authentication system that the present invention designs is accuracy of system identification 5.57%, refuses sincere 6%, accuracy rate 95.675%.
In terms of system effectiveness, the face authentication method of secret protection of the present invention is divided into two steps of registration and verifying Suddenly, the time for carrying out 1000 user's registration steps is 2.265s, i.e. single sign time about 2.3ms;Carry out 1000 users The time of authenticating step is 2.905s, i.e. the single sign time is about 2.9ms.
The foregoing is merely illustrative of the preferred embodiments of the present invention, is not intended to limit the invention, all in essence of the invention Made any modifications, equivalent replacements, and improvements etc., should all be included in the protection scope of the present invention within mind and principle.

Claims (8)

1. a kind of online face authentication method of secret protection, which is characterized in that the online face authentication side of the secret protection Method the following steps are included:
The first step, user's face registration step, acquisition module collect registration user's skin detection and subscriber identity information hair Give trusted area;The key management submodule of trusted area generates key at random, disturbs encryption submodule to people by registration Face template carries out matrix perturbance encryption, and encrypted data and subscriber identity information are sent to authentication module and are deposited Storage;
Second step, user's face authentication step, acquisition module collect certification user's skin detection and subscriber identity information, The key that trusted area is sent is received, encryption submodule is disturbed by certification, matrix perturbance encryption is carried out to face template, and will Encrypted data and subscriber identity information are sent to authentication module;Authentication module calculate and return authentication result.
2. the online face authentication method of secret protection as described in claim 1, which is characterized in that the user of the first step Face registration step specifically includes:
(1) acquisition module collects registration user's skin detection { bi,bj,bk..., and User Identity Ii, and by { bi, bj,bk…,IiIt is sent to trusted area;Wherein, template number is the enrollment hits of systemic presupposition, biIt is n-dimensional vector, bi=[bi1,bi2,…,bin];
(2) trusted area generates key, including two (n+2) × (n+2) invertible matrix { M at random1,M2And one (n+2) tie up to H is measured, each of key element is all random number;
(3) registration disturbance encryption submodule is as follows to skin detection ciphering process:
(3.1) face template b is extendediFor (n+2) dimensional vector Bi, wherein (n+1) dimension element is It is 1 that (n+2), which ties up element,;
(3.2) skin detection B is combinediGenerate random matrix DiTo hide Template Information:
Wherein Ai=[Ai1,Ai2,…,Ai(n+2)] (i ∈ [1, n+2]) be a random vector Ai×HT=1;
(3.3) to random matrix DiMatrix perturbance encryption is carried out,
(4) trusted area is by packaged data { Ci,Cj,Ck,…,IiBe sent to authentication module and stored.
3. the online face authentication method of secret protection as described in claim 1, which is characterized in that the user of the second step Face authentication step specifically includes:
(1) acquisition module collects certification user's skin detection qcWith User Identity Ij
(2) key { M is received from trusted area1,M2,H};
(3) certification disturbance encryption submodule skin detection ciphering process is as follows:
(3.1) face template q is extendedcFor (n+2) dimensional vector Qc, wherein Qc=[qc1,qc2,…,qcn,1,rc], rcIt is one random Value;
(3.2) to certification template QcCarry out matrix perturbance encryption, CF=Qc×M1,WhereinIt is M2It is inverse Matrix;
(4) acquisition module is by packaged data { CF,CH,IjBe sent to authentication module and calculated;
(5) authentication module calculating process is as follows:
(5.1) data sub-module stored retrieves User Identity IjCorresponding enrollment data are sent to authentication calculations submodule Block;
(5.2) similarity score computing unit computing system similarity score Pi,Pj,Pk..., in which:
(5.3) by { P after calculatingi,Pj,Pk... } and it is sent to face confidence computation unit;
(5.4) similarity score P is ranked up by face confidence computation unit, determines maximum value PiWith minimum value PjAnd it calculates Similarity score difference Pi-Pj:
(5.5) inter- object distance Dist is calculated as face confidence level, according to the infima species spacing dist of systemic presuppositionic, similarity Score difference Pi-PjIt can transform to:
Therefore, transformed face confidence level Dist are as follows:
(5.6) judge the size relation of face confidence level Dist Yu system thresholds θ, Dist > θ certification passes through, Dist < θ certification Failure, and return authentication result.
4. a kind of online face authentication of the secret protection for the online face authentication method for realizing secret protection described in claim 1 System, which is characterized in that the online face authentication system of the secret protection includes:
Acquisition module for collecting user's face characteristic data and subscriber identity information, and will be sent to after certification template encryption Authentication module;
Trusted area, for generating key at random, key is sent to acquisition module, will encrypt mould by encrypting registration face template Plate and User Identity are sent to authentication module storage;
Authentication module calculates authentication data, and return authentication knot for storing encrypted face template and User Identity Fruit.
5. the online face authentication system of secret protection as claimed in claim 4, which is characterized in that the acquisition module is into one Step includes:
Information collection submodule, including human face data acquisition unit, identity information acquisition unit;When for user's registration and certification User's human face data and identity information are acquired, and generate skin detection;
Certification disturbance encryption submodule, carries out matrix perturbance encryption to face template when being used for user authentication.
6. the online face authentication system of secret protection as claimed in claim 4, which is characterized in that the trusted area is into one Step includes:
Key management submodule, required key when for generating encryption, and key is sent to acquisition module in certification;
Registration disturbance encryption submodule, carries out matrix perturbance encryption for the enrollment to user, and be sent to authentication module Storage.
7. the online face authentication system of secret protection as claimed in claim 4, which is characterized in that the authentication module is into one Step includes:
Data sub-module stored, for storing encrypted user's face template and User Identity;
Authentication calculations submodule, including similarity score computing unit, face confidence computation unit;For calculating face authentication Similarity score and face confidence level in the process, return authentication result.
8. a kind of intelligent movable of the online face authentication method using secret protection described in claims 1 to 3 any one is set It is standby.
CN201910059378.1A 2019-01-22 2019-01-22 The online face authentication method and system of secret protection, intelligent movable equipment Pending CN109918881A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910059378.1A CN109918881A (en) 2019-01-22 2019-01-22 The online face authentication method and system of secret protection, intelligent movable equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910059378.1A CN109918881A (en) 2019-01-22 2019-01-22 The online face authentication method and system of secret protection, intelligent movable equipment

Publications (1)

Publication Number Publication Date
CN109918881A true CN109918881A (en) 2019-06-21

Family

ID=66960587

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910059378.1A Pending CN109918881A (en) 2019-01-22 2019-01-22 The online face authentication method and system of secret protection, intelligent movable equipment

Country Status (1)

Country Link
CN (1) CN109918881A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110474874A (en) * 2019-07-11 2019-11-19 中国银联股份有限公司 Data safe processing terminal, system and method
CN110598464A (en) * 2019-10-10 2019-12-20 山东浪潮人工智能研究院有限公司 Data and model safety protection method of face recognition system
CN110909189A (en) * 2019-12-03 2020-03-24 支付宝(杭州)信息技术有限公司 Method and device for processing face picture
CN111414859A (en) * 2020-03-20 2020-07-14 山东大学 TrustZone-based retina identification method
CN111523776A (en) * 2020-04-08 2020-08-11 辽宁百思特达半导体科技有限公司 Smart city system and method based on illegal target risk assessment
CN112699356A (en) * 2020-12-28 2021-04-23 北京工商大学 Encryption system for computer mechanical hard disk
CN114978623A (en) * 2022-05-06 2022-08-30 支付宝(杭州)信息技术有限公司 Privacy protection-based face comparison method and device

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107196765A (en) * 2017-07-19 2017-09-22 武汉大学 A kind of remote biometric characteristic identity authentication method for strengthening secret protection

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107196765A (en) * 2017-07-19 2017-09-22 武汉大学 A kind of remote biometric characteristic identity authentication method for strengthening secret protection

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
CHUAN ZHANG: "PTBI: An efficient privacy-preserving biometric identification based on perturbed term in the cloud", 《INFORMATION SCIENCES》 *
JIAWEI YUAN: "Efficient Privacy-Preserving Biometric Identification in Cloud Computing", 《2013 PROCEEDINGS IEEE INFOCOM》 *
郝瑞: "《基于虚拟可信平台的软件可信性研究》", 31 May 2017 *

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110474874A (en) * 2019-07-11 2019-11-19 中国银联股份有限公司 Data safe processing terminal, system and method
CN110474874B (en) * 2019-07-11 2023-02-17 中国银联股份有限公司 Data security processing terminal, system and method
CN110598464A (en) * 2019-10-10 2019-12-20 山东浪潮人工智能研究院有限公司 Data and model safety protection method of face recognition system
CN110598464B (en) * 2019-10-10 2021-04-27 浪潮集团有限公司 Data and model safety protection method of face recognition system
CN110909189A (en) * 2019-12-03 2020-03-24 支付宝(杭州)信息技术有限公司 Method and device for processing face picture
CN111414859A (en) * 2020-03-20 2020-07-14 山东大学 TrustZone-based retina identification method
CN111523776A (en) * 2020-04-08 2020-08-11 辽宁百思特达半导体科技有限公司 Smart city system and method based on illegal target risk assessment
CN112699356A (en) * 2020-12-28 2021-04-23 北京工商大学 Encryption system for computer mechanical hard disk
CN114978623A (en) * 2022-05-06 2022-08-30 支付宝(杭州)信息技术有限公司 Privacy protection-based face comparison method and device
CN114978623B (en) * 2022-05-06 2023-11-17 支付宝(杭州)信息技术有限公司 Face comparison method and device based on privacy protection

Similar Documents

Publication Publication Date Title
CN109918881A (en) The online face authentication method and system of secret protection, intelligent movable equipment
CN107147652B (en) A kind of safety fusion authentication method of the polymorphic identity of user based on block chain
CN103679436B (en) A kind of electronic contract security system and method based on biological information identification
CN112926092A (en) Privacy-protecting identity information storage and identity authentication method and device
US6185316B1 (en) Self-authentication apparatus and method
CN107196765B (en) A kind of remote biometric characteristic identity authentication method for strengthening secret protection
US20020070844A1 (en) Perfectly secure authorization and passive identification with an error tolerant biometric system
Wei et al. An intelligent terminal based privacy-preserving multi-modal implicit authentication protocol for internet of connected vehicles
Matyáš et al. Security of biometric authentication systems
CN109802942A (en) A kind of voiceprint authentication method and system, mobile terminal of secret protection
Avoine et al. epassport: Securing international contacts with contactless chips
Torres et al. Effectiveness of fully homomorphic encryption to preserve the privacy of biometric data
CN112329519A (en) Safe online fingerprint matching method
Toli et al. Privacy-preserving biometric authentication model for e-finance applications
Gobi et al. A secured public key cryptosystem for biometric encryption
CN108989038A (en) It is a kind of for the identification equipment of geographic position authentication, system and method
Yang et al. Efficient and privacy-preserving online face recognition over encrypted outsourced data
Hamer et al. Private digital identity on blockchain
Cavoukian et al. Keynote paper: Biometric encryption: Technology for strong authentication, security and privacy
Butt et al. Privacy protection of biometric templates
Ueshige et al. A Proposal of One-Time Biometric Authentication.
Nair et al. Multibiometric cryptosystem based on decision level fusion for file uploading in cloud
Zhang et al. Security Requirements for RFID Computing Systems.
Bayly et al. Fractional biometrics: safeguarding privacy in biometric applications
Chauhan et al. Survey Paper on a Novel Approach: Web Based Technique for Vote Casting

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20190621