CN111222144A - Fingerprint encryption method and device, storage medium and terminal - Google Patents

Fingerprint encryption method and device, storage medium and terminal Download PDF

Info

Publication number
CN111222144A
CN111222144A CN201811429723.8A CN201811429723A CN111222144A CN 111222144 A CN111222144 A CN 111222144A CN 201811429723 A CN201811429723 A CN 201811429723A CN 111222144 A CN111222144 A CN 111222144A
Authority
CN
China
Prior art keywords
encryption
block images
block
fingerprint
image
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811429723.8A
Other languages
Chinese (zh)
Inventor
汪菲
胡雪珂
王天洋
冯胜
顾凤军
黄建东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Harvest Intelligence Tech Co Ltd
Original Assignee
Shanghai Harvest Intelligence Tech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Harvest Intelligence Tech Co Ltd filed Critical Shanghai Harvest Intelligence Tech Co Ltd
Priority to CN201811429723.8A priority Critical patent/CN111222144A/en
Priority to TW108143006A priority patent/TWI741413B/en
Priority to US16/696,555 priority patent/US11704418B2/en
Publication of CN111222144A publication Critical patent/CN111222144A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Biomedical Technology (AREA)
  • Collating Specific Patterns (AREA)

Abstract

A fingerprint encryption method and device, a storage medium and a terminal are provided, and the method comprises the following steps: acquiring an acquired fingerprint image; decomposing the fingerprint image into a plurality of block images according to the size of a preset window, wherein the size of each block image is consistent with that of the preset window; determining the identifications of a plurality of block images, wherein the identifications of the plurality of block images have a first preset sequence; determining a plurality of encrypted block images according to the identifiers of the plurality of block images and a pre-received encryption sequence to obtain an encrypted fingerprint image, wherein the plurality of encrypted block images are arranged according to the encryption sequence, the encryption sequence comprises the identifiers of the plurality of block images which are randomly arranged, and the encryption sequence is different from the first preset sequence. The technical scheme of the invention can improve the security of fingerprint storage or fingerprint transmission.

Description

Fingerprint encryption method and device, storage medium and terminal
Technical Field
The present invention relates to the field of image processing technologies, and in particular, to a fingerprint encryption method and apparatus, a storage medium, and a terminal.
Background
Because of the uniqueness of a user's fingerprint, the fingerprint can be used to verify the identity of the user and is used in more and more security verification fields.
In the prior art, a fingerprint of a user is collected in advance through a sensor, and fingerprint information is stored. When the fingerprint of the user is collected again, the collected fingerprint is compared with the fingerprint stored in advance to verify whether the identity of the user is consistent.
However, the fingerprint information is easy to be stolen or intercepted during storage or transmission, and the security of fingerprint storage or fingerprint transmission is reduced.
Disclosure of Invention
The technical problem solved by the invention is how to improve the security of fingerprint storage or fingerprint transmission.
In order to solve the above technical problem, an embodiment of the present invention provides a fingerprint encryption method, where the fingerprint encryption method includes: acquiring an acquired fingerprint image; decomposing the fingerprint image into a plurality of block images according to the size of a preset window, wherein the size of each block image is consistent with that of the preset window; determining the identifications of a plurality of block images, wherein the identifications of the plurality of block images have a first preset sequence; determining a plurality of encrypted block images according to the identifiers of the plurality of block images and a pre-received encryption sequence to obtain an encrypted fingerprint image, wherein the plurality of encrypted block images are arranged according to the encryption sequence, the encryption sequence comprises the identifiers of the plurality of block images which are randomly arranged, and the encryption sequence is different from the first preset sequence.
Optionally, the preset window includes a plurality of sub-windows, and the decomposing the fingerprint image into a plurality of block images according to the size of the preset window includes: decomposing the fingerprint image into a plurality of block images according to the size of the preset window; for each block of image, decomposing the block image into a plurality of sub-block images according to the sizes of a plurality of sub-windows in the preset window, wherein each sub-block image has an identifier, and the plurality of sub-block images have a second preset sequence.
Optionally, the encryption sequence includes a first encryption sequence and a second encryption sequence; the determining the encrypted block images according to the identifiers of the block images and the pre-received encryption sequence comprises: determining a plurality of block images arranged according to the first encryption sequence according to the identifications of the plurality of block images and the first encryption sequence; and for each block of image, determining a plurality of sub-block images arranged according to the second encryption sequence according to the identifications of the plurality of sub-block images and the second encryption sequence to obtain a plurality of encrypted block images.
Optionally, the size of the sub-window is M pixels × M pixels, and the size of the preset window is (M × N) pixels × (M × N) pixels, where M is a positive integer greater than or equal to 4, and N is a positive integer greater than or equal to 4.
Optionally, the preset window size is P pixels × P pixels, where P is a positive integer greater than or equal to 16.
Optionally, the identification of the plurality of block images is selected from: a number and a character number.
In order to solve the above technical problem, an embodiment of the present invention further discloses a fingerprint encryption apparatus, where the fingerprint encryption apparatus includes: the fingerprint image acquisition module is suitable for acquiring the acquired fingerprint image; the decomposition module is suitable for decomposing the fingerprint image into a plurality of block images according to the size of a preset window, and the size of each block image is consistent with that of the preset window; the identification determining module is suitable for determining identifications of a plurality of block images, and the identifications of the plurality of block images have a first preset sequence; and the encryption module is suitable for determining a plurality of encrypted block images according to the identifiers of the plurality of block images and a pre-received encryption sequence so as to obtain an encrypted fingerprint image, the plurality of encrypted block images are arranged according to the encryption sequence, the encryption sequence comprises the identifiers of the plurality of randomly arranged block images, and the encryption sequence is different from the first preset sequence.
Optionally, the preset window includes a plurality of sub-windows, and the decomposition module includes: the block image decomposition unit is suitable for decomposing the fingerprint image into a plurality of block images according to the size of the preset window; and the sub-block image decomposition unit is suitable for decomposing the block image into a plurality of sub-block images according to the sizes of the sub-windows in the preset window for each block image, each sub-block image is provided with an identifier, and the plurality of sub-block images are provided with a second preset sequence.
Optionally, the encryption sequence includes a first encryption sequence and a second encryption sequence; the encryption module includes: a block image encryption unit adapted to determine a plurality of block images arranged in the first encryption order based on the identifications of the plurality of block images and the first encryption order; and the sub-block image encryption unit is suitable for determining a plurality of sub-block images arranged according to the second encryption sequence according to the identifications of the plurality of sub-block images and the second encryption sequence for each block image so as to obtain a plurality of encrypted block images.
Optionally, the size of the sub-window is M pixels × M pixels, and the size of the preset window is (M × N) pixels × (M × N) pixels, where M is a positive integer greater than or equal to 4, and N is a positive integer greater than or equal to 4.
Optionally, the preset window size is P pixels × P pixels, where P is a positive integer greater than or equal to 16.
Optionally, the identification of the plurality of block images is selected from: a number and a character number.
The embodiment of the invention also discloses a storage medium, wherein a computer instruction is stored on the storage medium, and the steps of the fingerprint encryption method are executed when the computer instruction runs.
The embodiment of the invention also discloses a terminal which comprises a memory and a processor, wherein the memory is stored with a computer instruction which can be operated on the processor, and the processor executes the steps of the fingerprint encryption method when operating the computer instruction.
Compared with the prior art, the technical scheme of the embodiment of the invention has the following beneficial effects:
the technical scheme of the invention is that the acquired fingerprint image is acquired; decomposing the fingerprint image into a plurality of block images according to the size of a preset window, wherein the size of each block image is consistent with that of the preset window; determining the identifications of a plurality of block images, wherein the identifications of the plurality of block images have a first preset sequence; determining a plurality of encrypted block images according to the identifiers of the plurality of block images and a pre-received encryption sequence, wherein the plurality of encrypted block images are arranged according to the encryption sequence, the encryption sequence comprises the identifiers of the plurality of randomly arranged block images, and the encryption sequence is different from the first preset sequence. According to the technical scheme, the fingerprint image is decomposed into a plurality of block images, and the marks of the plurality of block images have a first preset sequence; because the fingerprint information in the fingerprint image is the arrangement of various fingerprint ridges and is irregular, the encrypted fingerprint image is obtained by rearranging the plurality of block images according to the encryption sequence, the problem that the fingerprint image is abused after being intercepted or stolen is avoided, and the storage safety and the transmission safety of the fingerprint information can be ensured.
Further, determining a plurality of block images arranged according to the first encryption sequence according to the identifications of the plurality of block images and the first encryption sequence; and for each block of image, determining a plurality of sub-block images arranged according to the second encryption sequence according to the identifications of the plurality of sub-block images and the second encryption sequence to obtain a plurality of encrypted block images. In the technical scheme of the invention, the subblock images in each block image are rearranged according to the second encryption sequence, the plurality of block images in the fingerprint image are rearranged according to the first encryption sequence, and the security of fingerprint encryption is further ensured by using a double encryption mode, so that the storage security and the transmission security of fingerprint information are ensured.
Drawings
FIG. 1 is a flow chart of a fingerprint encryption method according to an embodiment of the present invention;
FIG. 2 is a diagram illustrating an arrangement of block images before encryption according to an embodiment of the present invention;
FIG. 3 is an arrangement schematic of another encrypted block image according to an embodiment of the present invention;
FIG. 4 is a schematic diagram of an arrangement of sub-block images according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of a fingerprint encryption device according to an embodiment of the present invention.
Detailed Description
As described in the background art, fingerprint information is easily stolen or intercepted during storage or transmission, which reduces the security of fingerprint storage or fingerprint transmission.
According to the technical scheme, the fingerprint image is decomposed into a plurality of block images, and the marks of the plurality of block images have a first preset sequence; because the fingerprint information in the fingerprint image is the arrangement of various fingerprint ridges and is irregular, the encrypted fingerprint image is obtained by rearranging the plurality of block images according to the encryption sequence, the problem that the fingerprint image is abused after being intercepted or stolen is avoided, and the storage safety and the transmission safety of the fingerprint information can be ensured.
In order to make the aforementioned objects, features and advantages of the present invention comprehensible, embodiments accompanied with figures are described in detail below.
Fig. 1 is a flowchart of a fingerprint encryption method according to an embodiment of the present invention.
The fingerprint encryption method may include the steps of:
step S101: acquiring an acquired fingerprint image;
step S102: decomposing the fingerprint image into a plurality of block images according to the size of a preset window, wherein the size of each block image is consistent with that of the preset window;
step S103: determining the identifications of a plurality of block images, wherein the identifications of the plurality of block images have a first preset sequence;
step S104: determining a plurality of encrypted block images according to the identifiers of the plurality of block images and a pre-received encryption sequence to obtain an encrypted fingerprint image, wherein the plurality of encrypted block images are arranged according to the encryption sequence, the encryption sequence comprises the identifiers of the plurality of block images which are randomly arranged, and the encryption sequence is different from the first preset sequence.
It should be noted that the sequence numbers of the steps in this embodiment do not represent a limitation on the execution sequence of the steps.
In the specific implementation of step S101, the fingerprint image may be acquired by a sensor, or the fingerprint image transmitted by another terminal device may be received. The fingerprint image may refer to an image capable of completely recording fingerprint information of a user.
In the specific implementation of step S102, the larger the preset window is, the more fingerprint information is contained in the block image, and the higher the possibility that the encrypted block images are cracked is; the smaller the preset window is, the larger the number of block images is, and the larger the amount of calculation of the encryption process of the fingerprint image is. Therefore, the size of the preset window may be determined according to an empirical value and an actual application scenario.
Further in the specific implementation of step S103, the identities of the plurality of block images are determined. The marks of the plurality of block images have a first preset sequence.
Specifically, the first preset order may be an order in which block images are decomposed. More specifically, the identification of the block image may be a number, and the number of the block image has a sequence from large to small or from small to large. For example, the identification of the block image may be consecutive arabic numbers arranged from large to small.
Specifically, referring to fig. 2, the size of the fingerprint image is 12 pixels × 12 pixels. The size of the preset window is 4 × 4.
After the fingerprint image is decomposed by using the preset window, 9 block images with the size of 4 × 4 can be obtained, as shown in the portion with different filling patterns in fig. 2. Specifically, the 9 decomposed block images have identifiers arranged in a first preset order. For example, for block images at rows 0-3, the labels are 1, 2, and 3 in order from column 0 to column 11. By analogy, for block images at rows 4-7, the identifications are 4, 5 and 6 in the direction from column 0 to column 11; for block images at rows 8-11, the labels are 7, 8, and 9 in order from column 0 to column 11.
The identifiers of the 9 block images have a first preset sequence, that is, the identifiers of the 9 block images are arranged in the first preset sequence to form a sequence 1, 2, 3, 4, 5, 6, 7, 8 and 9.
It should be noted that fig. 2 is only an exemplary illustration, and the size of the fingerprint image and the size of the preset window may be adaptively set according to an actual application environment, so that the number of block images obtained after decomposition may be different according to different actual application environments, which is not limited in this embodiment of the present invention.
In the specific implementation of step S104 shown in fig. 1, the arrangement order of the plurality of block images may be scrambled, that is, the arrangement order of the identifiers of the plurality of encrypted block images is different from the first preset order.
With continued reference to fig. 2, the fingerprint image is decomposed into 9 block images, and the sequence formed by arranging the identifiers of the 9 block images according to the first preset order is 1, 2, 3, 4, 5, 6, 7, 8, 9. The encryption order is different from the first preset order and may be, for example, 9, 1, 3, 4, 2, 8, 6, 5, 7. Thus, the encrypted 9 block images are arranged in the above order (9, 1, 3, 4, 2, 8, 6, 5, 7) to form an encrypted fingerprint image.
The encrypted 9 block images are shown in fig. 3.
In an embodiment of the invention, the preset window size is P pixels × P pixels, where P is a positive integer greater than or equal to 16.
In the present embodiment, in the case where only the fingerprint image is decomposed into a plurality of block images, the size of the preset window may be set to 16 × 16.
In one non-limiting embodiment of the present invention, the preset window includes a plurality of sub-windows. Step S102 shown in fig. 1 may include the following steps: decomposing the fingerprint image into a plurality of block images according to the size of the preset window; for each block of image, decomposing the block image into a plurality of sub-block images according to the sizes of a plurality of sub-windows in the preset window, wherein each sub-block image has an identifier, and the plurality of sub-block images have a second preset sequence.
In particular implementations, each block image may be decomposed to form a plurality of sub-block images. Specifically, the second preset order may be an order in which the block images are decomposed. More specifically, the identification of the sub-block images may be numerical numbers, and the numerical numbers of the sub-block images have a descending order or ascending order. For example, the identification of the sub-block images may be consecutive arabic numbers arranged from large to small.
Referring to fig. 2 and 4 together, the size of the predetermined window is 4 × 4. The size of the sub-window is 2 × 2.
For the block image with the identifier 1, the block image can be decomposed into 4 sub-block images according to the size of the sub-window, that is, a sub-block image with the identifier a, a sub-block image with the identifier b, a sub-block image with the identifier c, and a sub-block image with the identifier d.
The identifiers of the 4 sub-block images have a second preset order, that is, the identifiers of the 4 sub-block images are arranged according to the second preset order to form a sequence a, b, c and d.
Further, the encryption order comprises a first encryption order and a second encryption order; step S104 shown in fig. 1 may include the following steps: determining a plurality of block images arranged according to the first encryption sequence according to the identifications of the plurality of block images and the first encryption sequence; and for each block of image, determining a plurality of sub-block images arranged according to the second encryption sequence according to the identifications of the plurality of sub-block images and the second encryption sequence to obtain a plurality of encrypted block images.
Specifically, for each block image, the plurality of encrypted sub-block images may be determined in a different second encryption order. That is, the encryption order may include a single first encryption order and a plurality of second encryption orders, the number of the second encryption orders being the same as the number of block images.
In the embodiment of the invention, the subblock images in each block image are rearranged according to the second encryption sequence, the plurality of block images in the fingerprint image are rearranged according to the first encryption sequence, and the security of fingerprint encryption is further ensured by using a double encryption mode, so that the storage security and the transmission security of fingerprint information are ensured.
It should be noted that, for the encrypted fingerprint image, the sub-block images may be restored according to the second preset order, and the block images may be restored according to the first preset order.
In an embodiment of the invention, the sub-window size is M pixels × M pixels, and the preset window size is (M × N) pixels × M × N pixels, where M is a positive integer greater than or equal to 4, and N is a positive integer greater than or equal to 4.
In a specific embodiment of the present invention, the identification of the plurality of block images is selected from: a number and a character number.
Referring to fig. 5, an embodiment of the present invention further discloses a fingerprint encryption apparatus, where the fingerprint encryption apparatus 50 may include: a fingerprint image acquisition module 501, a decomposition module 502, an identification determination module 503, and an encryption module 504.
The fingerprint image acquiring module 501 is adapted to acquire a collected fingerprint image; the decomposition module 502 is adapted to decompose the fingerprint image into a plurality of block images according to the size of a preset window, wherein the size of the block images is consistent with the size of the preset window; the identification determination module 503 is adapted to determine identifications of a plurality of block images, the identifications of the plurality of block images having a first preset order; the encryption module 504 is adapted to determine a plurality of encrypted block images according to the identifiers of the plurality of block images and a pre-received encryption sequence, so as to obtain an encrypted fingerprint image, where the plurality of encrypted block images are arranged according to the encryption sequence, the encryption sequence includes the identifiers of the plurality of block images which are randomly arranged, and the encryption sequence is different from the first preset sequence.
In the embodiment of the invention, the fingerprint image is decomposed into a plurality of block images, and the marks of the plurality of block images have a first preset sequence; because the fingerprint information in the fingerprint image is the arrangement of various fingerprint ridges and is irregular, the encrypted fingerprint image is obtained by rearranging the plurality of block images according to the encryption sequence, the problem that the fingerprint image is abused after being intercepted or stolen is avoided, and the storage safety and the transmission safety of the fingerprint information can be ensured.
In one non-limiting embodiment of the present invention, the preset window includes a plurality of sub-windows. The decomposition module 502 shown in fig. 5 may include a block image decomposition unit and a sub-block image decomposition unit. The block image decomposition unit is suitable for decomposing the fingerprint image into a plurality of block images according to the size of the preset window; and the sub-block image decomposition unit is suitable for decomposing the block image into a plurality of sub-block images according to the sizes of the sub-windows in the preset window for each block image, each sub-block image is provided with an identifier, and the plurality of sub-block images are provided with a second preset sequence.
In one non-limiting embodiment of the present invention, the encryption sequence comprises a first encryption sequence and a second encryption sequence; the encryption module 504 shown in fig. 5 may include a block image encryption unit and a subblock image encryption unit. Wherein the block image encryption unit is adapted to determine a plurality of block images arranged in the first encryption order based on the identifications of the plurality of block images and the first encryption order; and the sub-block image encryption unit is suitable for determining a plurality of sub-block images arranged according to the second encryption sequence according to the identifications of the plurality of sub-block images and the second encryption sequence for each block image so as to obtain a plurality of encrypted block images.
For more details of the operation principle and the operation mode of the fingerprint encryption device 50, reference may be made to the related descriptions in fig. 1 to 4, which are not described herein again.
The embodiment of the invention also discloses a storage medium, wherein computer instructions are stored on the storage medium, and when the computer instructions are operated, the steps of the method shown in the figure 1 can be executed. The storage medium may include ROM, RAM, magnetic or optical disks, etc. The storage medium may further include a non-volatile memory (non-volatile) or a non-transitory memory (non-transient), and the like.
The embodiment of the invention also discloses a terminal which can comprise a memory and a processor, wherein the memory is stored with computer instructions capable of running on the processor. The processor, when executing the computer instructions, may perform the steps of the method shown in fig. 1. The terminal includes, but is not limited to, a mobile phone, a computer, a tablet computer and other terminal devices.
Although the present invention is disclosed above, the present invention is not limited thereto. Various changes and modifications may be effected therein by one skilled in the art without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (14)

1. A fingerprint encryption method, comprising:
acquiring an acquired fingerprint image;
decomposing the fingerprint image into a plurality of block images according to the size of a preset window, wherein the size of each block image is consistent with that of the preset window;
determining the identifications of a plurality of block images, wherein the identifications of the plurality of block images have a first preset sequence;
determining a plurality of encrypted block images according to the identifiers of the plurality of block images and a pre-received encryption sequence to obtain an encrypted fingerprint image, wherein the plurality of encrypted block images are arranged according to the encryption sequence, the encryption sequence comprises the identifiers of the plurality of block images which are randomly arranged, and the encryption sequence is different from the first preset sequence.
2. The fingerprint encryption method of claim 1, wherein the preset window comprises a plurality of sub-windows, and the decomposing the fingerprint image into a plurality of block images according to the size of the preset window comprises:
decomposing the fingerprint image into a plurality of block images according to the size of the preset window;
for each block of image, decomposing the block image into a plurality of sub-block images according to the sizes of a plurality of sub-windows in the preset window, wherein each sub-block image has an identifier, and the plurality of sub-block images have a second preset sequence.
3. The fingerprint encryption method of claim 2, wherein the encryption order comprises a first encryption order and a second encryption order; the determining the encrypted block images according to the identifiers of the block images and the pre-received encryption sequence comprises:
determining a plurality of block images arranged according to the first encryption sequence according to the identifications of the plurality of block images and the first encryption sequence;
and for each block of image, determining a plurality of sub-block images arranged according to the second encryption sequence according to the identifications of the plurality of sub-block images and the second encryption sequence to obtain a plurality of encrypted block images.
4. The fingerprint encryption method according to claim 2, wherein the sub-window size is M pixels x M pixels, and the preset window size is (M x N) pixels x (M x N) pixels, where M is a positive integer greater than or equal to 4 and N is a positive integer greater than or equal to 4.
5. The fingerprint encryption method of claim 1, wherein the preset window size is P pixels x P pixels, where P is a positive integer greater than or equal to 16.
6. The fingerprint encryption method of any one of claims 1 to 5, wherein the identification of the plurality of block images is selected from the group consisting of: a number and a character number.
7. A fingerprint encryption apparatus, comprising:
the fingerprint image acquisition module is suitable for acquiring the acquired fingerprint image;
the decomposition module is suitable for decomposing the fingerprint image into a plurality of block images according to the size of a preset window, and the size of each block image is consistent with that of the preset window;
the identification determining module is suitable for determining identifications of a plurality of block images, and the identifications of the plurality of block images have a first preset sequence;
and the encryption module is suitable for determining a plurality of encrypted block images according to the identifiers of the plurality of block images and a pre-received encryption sequence so as to obtain an encrypted fingerprint image, the plurality of encrypted block images are arranged according to the encryption sequence, the encryption sequence comprises the identifiers of the plurality of randomly arranged block images, and the encryption sequence is different from the first preset sequence.
8. The fingerprint encryption device of claim 7, wherein the preset window comprises a plurality of sub-windows, and the decomposition module comprises:
the block image decomposition unit is suitable for decomposing the fingerprint image into a plurality of block images according to the size of the preset window;
and the sub-block image decomposition unit is suitable for decomposing the block image into a plurality of sub-block images according to the sizes of the sub-windows in the preset window for each block image, each sub-block image is provided with an identifier, and the plurality of sub-block images are provided with a second preset sequence.
9. The fingerprint encryption device of claim 8, wherein the encryption sequence comprises a first encryption sequence and a second encryption sequence; the encryption module includes:
a block image encryption unit adapted to determine a plurality of block images arranged in the first encryption order based on the identifications of the plurality of block images and the first encryption order;
and the sub-block image encryption unit is suitable for determining a plurality of sub-block images arranged according to the second encryption sequence according to the identifications of the plurality of sub-block images and the second encryption sequence for each block image so as to obtain a plurality of encrypted block images.
10. The fingerprint encryption device of claim 8, wherein the sub-window size is M pixels by M pixels, and the preset window size is (M x N) pixels by (M x N) pixels, where M is a positive integer greater than or equal to 4 and N is a positive integer greater than or equal to 4.
11. The fingerprint encryption device of claim 7, wherein the predetermined window size is Ppix x Ppix, where P is a positive integer greater than or equal to 16.
12. The fingerprint encryption device of any one of claims 7 to 11, wherein the identification of the plurality of block images is selected from the group consisting of: a number and a character number.
13. A storage medium having stored thereon computer instructions, wherein the computer instructions are operable to perform the steps of the fingerprint encryption method of any one of claims 1 to 6.
14. A terminal comprising a memory and a processor, the memory having stored thereon computer instructions executable on the processor, wherein the processor, when executing the computer instructions, performs the steps of the fingerprint encryption method of any one of claims 1 to 6.
CN201811429723.8A 2018-11-27 2018-11-27 Fingerprint encryption method and device, storage medium and terminal Pending CN111222144A (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN201811429723.8A CN111222144A (en) 2018-11-27 2018-11-27 Fingerprint encryption method and device, storage medium and terminal
TW108143006A TWI741413B (en) 2018-11-27 2019-11-26 Fingerprint encryption method, fingerprint encryption transmission method, decryption method and device, storage medium, terminal
US16/696,555 US11704418B2 (en) 2018-11-27 2019-11-26 Fingerprint encryption method and device, fingerprint decryption method and device, storage medium and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811429723.8A CN111222144A (en) 2018-11-27 2018-11-27 Fingerprint encryption method and device, storage medium and terminal

Publications (1)

Publication Number Publication Date
CN111222144A true CN111222144A (en) 2020-06-02

Family

ID=70830520

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811429723.8A Pending CN111222144A (en) 2018-11-27 2018-11-27 Fingerprint encryption method and device, storage medium and terminal

Country Status (1)

Country Link
CN (1) CN111222144A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112926490A (en) * 2021-03-17 2021-06-08 中国工商银行股份有限公司 Finger vein image recognition method, device, computing equipment and medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101540823A (en) * 2008-03-21 2009-09-23 富士通株式会社 Image processing apparatus and image processing system and method
CN104680474A (en) * 2015-02-04 2015-06-03 四川长虹电器股份有限公司 Digital image encryption and decryption method
CN107231240A (en) * 2017-07-06 2017-10-03 郑州靓岛建筑设计有限公司 A kind of higher dual identity recognition methods of security
CN107563949A (en) * 2017-08-31 2018-01-09 湖北工程学院 Image guard method and device, image restoring method and device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101540823A (en) * 2008-03-21 2009-09-23 富士通株式会社 Image processing apparatus and image processing system and method
CN104680474A (en) * 2015-02-04 2015-06-03 四川长虹电器股份有限公司 Digital image encryption and decryption method
CN107231240A (en) * 2017-07-06 2017-10-03 郑州靓岛建筑设计有限公司 A kind of higher dual identity recognition methods of security
CN107563949A (en) * 2017-08-31 2018-01-09 湖北工程学院 Image guard method and device, image restoring method and device

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
李传目等: "基于混沌序列的图像分块加密方法", 《计算机技术与发展》 *
黄金本等: "安全、快速的的医学影像传输研究", 《2012国际学术研讨会》 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112926490A (en) * 2021-03-17 2021-06-08 中国工商银行股份有限公司 Finger vein image recognition method, device, computing equipment and medium

Similar Documents

Publication Publication Date Title
US8325971B2 (en) Method for extracting random signatures from a material element and method for generating a decomposition base to implement the extraction method
CN108154365B (en) Safety equipment, method and system for generating dynamic two-dimensional code
CN107943949B (en) Method and server for determining web crawler
CN112152806B (en) Cloud-assisted image identification method, device and equipment supporting privacy protection
CN105488426B (en) Mobile platform image encryption method
CN107438832B (en) Data refreshing method and device and computer readable storage medium
CN112200134A (en) Image processing method and device based on user privacy protection
CN112257697A (en) Method and system for image processing, training of image recognition model and image recognition
CN112966737A (en) Method and system for image processing, training of image recognition model and image recognition
CN112802138A (en) Image processing method and device, storage medium and electronic equipment
CN111222144A (en) Fingerprint encryption method and device, storage medium and terminal
CN104616163A (en) Lottery drawing identification code management method and device
CN105897716B (en) A kind of generation method of website log identifying code
CN110727691A (en) Data analysis and verification method and device
CN105450402A (en) Method, device and system for inputting combined-type image verification code
CN111225121B (en) Fingerprint encryption transmission method, fingerprint decryption method, fingerprint encryption transmission device, fingerprint decryption device, storage medium and terminal
TWI741413B (en) Fingerprint encryption method, fingerprint encryption transmission method, decryption method and device, storage medium, terminal
CN110674526A (en) Asynchronous encryption implementation method, device, equipment and readable storage medium
CN116032636A (en) Internet of vehicles data encryption method and system based on neural network
CN112733214B (en) Information display method and device
CN114817937A (en) Keyboard encryption method, device, storage medium and computer program product
CN112311551A (en) Securing provable resource ownership
CN113965369B (en) Verification graph acquisition method and device
CN115827785B (en) Data storage method, device, equipment and readable storage medium
CN113868690B (en) Trusted deposit certificate based privacy calculation method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200602

RJ01 Rejection of invention patent application after publication