CN111225121A - Fingerprint encryption transmission method, fingerprint decryption method, fingerprint encryption transmission device, fingerprint decryption device, storage medium and terminal - Google Patents

Fingerprint encryption transmission method, fingerprint decryption method, fingerprint encryption transmission device, fingerprint decryption device, storage medium and terminal Download PDF

Info

Publication number
CN111225121A
CN111225121A CN201811425256.1A CN201811425256A CN111225121A CN 111225121 A CN111225121 A CN 111225121A CN 201811425256 A CN201811425256 A CN 201811425256A CN 111225121 A CN111225121 A CN 111225121A
Authority
CN
China
Prior art keywords
encryption
block images
fingerprint
sequence
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201811425256.1A
Other languages
Chinese (zh)
Other versions
CN111225121B (en
Inventor
汪菲
胡雪珂
王天洋
冯胜
顾凤军
黄建东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Harvest Intelligence Tech Co Ltd
Original Assignee
Shanghai Harvest Intelligence Tech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Harvest Intelligence Tech Co Ltd filed Critical Shanghai Harvest Intelligence Tech Co Ltd
Priority to CN201811425256.1A priority Critical patent/CN111225121B/en
Priority to US16/696,555 priority patent/US11704418B2/en
Priority to TW108143006A priority patent/TWI741413B/en
Publication of CN111225121A publication Critical patent/CN111225121A/en
Application granted granted Critical
Publication of CN111225121B publication Critical patent/CN111225121B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32267Methods relating to embedding, encoding, decoding, detection or retrieval operations combined with processing of the image
    • H04N1/32272Encryption or ciphering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Collating Specific Patterns (AREA)

Abstract

A fingerprint encryption transmission method, a decryption method and device, a storage medium and a terminal are provided, and the fingerprint encryption transmission method comprises the following steps: acquiring a fingerprint image to be transmitted; decomposing the fingerprint image into a plurality of block images according to the size of a preset window; determining the identifications of a plurality of block images, wherein the identifications of the plurality of block images have a first preset sequence; receiving an encryption password from a server, wherein the encryption password comprises identifiers of a plurality of randomly arranged block images; determining a plurality of encrypted block images according to the identifiers of the plurality of block images and the encryption password to obtain an encrypted fingerprint image, wherein the plurality of encrypted block images are arranged according to an encryption sequence indicated by the encryption password, and the encryption sequence is different from the first preset sequence; and transmitting the encrypted fingerprint image to the server. The technical scheme of the invention can improve the security of fingerprint transmission.

Description

Fingerprint encryption transmission method, fingerprint decryption method, fingerprint encryption transmission device, fingerprint decryption device, storage medium and terminal
Technical Field
The invention relates to the technical field of image processing, in particular to a fingerprint encryption transmission method, a fingerprint decryption device, a storage medium and a terminal.
Background
Because of the uniqueness of a user's fingerprint, the fingerprint can be used to verify the identity of the user and is used in more and more security verification fields.
In the prior art, a fingerprint of a user is collected in advance through a sensor, and fingerprint information is stored. When the fingerprint of the user is collected again, the collected fingerprint is compared with the fingerprint stored in advance to verify whether the identity of the user is consistent.
However, the fingerprint information is easy to be stolen or intercepted during storage or transmission, and the security of fingerprint storage or fingerprint transmission is reduced.
Disclosure of Invention
The technical problem solved by the invention is how to improve the security of fingerprint transmission. .
In order to solve the above technical problem, an embodiment of the present invention provides a fingerprint encryption transmission method, where the fingerprint encryption transmission method includes: acquiring a fingerprint image to be transmitted; decomposing the fingerprint image into a plurality of block images according to the size of a preset window, wherein the size of each block image is consistent with that of the preset window; determining the identifications of a plurality of block images, wherein the identifications of the plurality of block images have a first preset sequence; receiving an encrypted password from a server, wherein the encrypted password comprises an identification of a plurality of randomly arranged block images, and the encrypted password is specific to the fingerprint image; determining a plurality of encrypted block images according to the identifiers of the plurality of block images and the encryption password to obtain an encrypted fingerprint image, wherein the plurality of encrypted block images are arranged according to an encryption sequence indicated by the encryption password, and the encryption sequence is different from the first preset sequence; and transmitting the encrypted fingerprint image to the server.
Optionally, before obtaining the fingerprint image to be transmitted, the method further includes: and receiving a fingerprint acquisition request, and acquiring a fingerprint in response to the fingerprint acquisition request to obtain the fingerprint image.
Optionally, the preset window includes a plurality of sub-windows, and the decomposing the fingerprint image into a plurality of block images according to the size of the preset window includes: decomposing the fingerprint image into a plurality of block images according to the size of the preset window; for each block of image, decomposing the block image into a plurality of sub-block images according to the sizes of a plurality of sub-windows in the preset window, wherein each sub-block image has an identifier, and the plurality of sub-block images have a second preset sequence.
Optionally, the encryption sequence includes a first encryption sequence and a second encryption sequence; the determining the encrypted block images according to the identifiers of the block images and the pre-received encryption sequence comprises: determining a plurality of block images arranged according to the first encryption sequence according to the identifications of the plurality of block images and the first encryption sequence; and for each block of image, determining a plurality of sub-block images arranged according to the second encryption sequence according to the identifications of the plurality of sub-block images and the second encryption sequence to obtain a plurality of encrypted block images.
Optionally, the size of the sub-window is M pixels × M pixels, and the size of the preset window is (M × N) pixels × (M × N) pixels, where M is a positive integer greater than or equal to 4, and N is a positive integer greater than or equal to 4.
In order to solve the above technical problem, an embodiment of the present invention further discloses a fingerprint decryption method, where the fingerprint decryption method includes: determining an encryption password; receiving an encrypted fingerprint image, wherein the encrypted fingerprint image comprises a plurality of encrypted block images which are arranged according to an encryption sequence indicated by the encryption password; determining a first preset sequence, wherein the identifiers of a plurality of block images before encryption have the first preset sequence; and determining the plurality of decrypted block images according to the identifiers of the plurality of block images, the encryption sequence indicated by the encryption password and the first preset sequence to obtain the decrypted fingerprint image, wherein the identifiers of the plurality of decrypted block images are arranged according to the first preset sequence.
Optionally, the encryption sequence includes a first encryption sequence and a second encryption sequence, each block image before encryption includes a plurality of sub-block images, the identifiers of the plurality of sub-block images have a second preset sequence, and the identifiers of the plurality of encrypted sub-block images have the second encryption sequence; the determining, according to the encryption order indicated by the encryption password and the first preset order, the plurality of block images arranged according to the first preset order includes: determining a plurality of block images arranged according to the first preset sequence according to the first encryption sequence and the first preset sequence; and for each block image, determining a plurality of sub-block images arranged according to the second preset sequence according to the second encryption sequence and the second preset sequence.
The embodiment of the invention also discloses a fingerprint encryption transmission device, which comprises: the fingerprint image acquisition module is suitable for acquiring a fingerprint image to be transmitted, and the encryption password is specific to the fingerprint image; the decomposition module is suitable for decomposing the fingerprint image into a plurality of block images according to the size of a preset window, and the size of each block image is consistent with that of the preset window; the identification determining module is suitable for determining identifications of a plurality of block images, and the identifications of the plurality of block images have a first preset sequence; the encryption password receiving module is suitable for receiving an encryption password from a server, and the encryption password comprises identifiers of a plurality of randomly arranged block images; the encryption module is suitable for determining a plurality of encrypted block images according to the identifications of the plurality of block images and the encryption password so as to obtain an encrypted fingerprint image, wherein the plurality of encrypted block images are arranged according to an encryption sequence indicated by the encryption password, and the encryption sequence is different from the first preset sequence; and the transmission module is suitable for transmitting the encrypted fingerprint image to the server.
The embodiment of the invention also discloses a fingerprint decryption device, which comprises: an encryption password determination module adapted to determine an encryption password; the encrypted fingerprint receiving module is suitable for receiving an encrypted fingerprint image, the encrypted fingerprint image comprises a plurality of encrypted block images, and the plurality of encrypted block images are arranged according to the encryption sequence indicated by the encrypted password; the sequence determining module is suitable for determining a first preset sequence, and the identifiers of the plurality of block images before encryption have the first preset sequence; and the decryption module is suitable for determining the plurality of decrypted block images according to the identifications of the plurality of block images, the encryption sequence indicated by the encryption password and the first preset sequence so as to obtain the decrypted fingerprint images, and the identifications of the plurality of decrypted block images are arranged according to the first preset sequence.
The embodiment of the invention also discloses a storage medium, wherein a computer instruction is stored on the storage medium, and when the computer instruction runs, the steps of the fingerprint encryption transmission method are executed, or the steps of the fingerprint decryption method are executed.
The embodiment of the invention also discloses a terminal which comprises a memory and a processor, wherein the memory is stored with a computer instruction which can be operated on the processor, and the processor executes the steps of the fingerprint encryption transmission method or the fingerprint decryption method when operating the computer instruction.
Compared with the prior art, the technical scheme of the embodiment of the invention has the following beneficial effects:
in the technical scheme of the invention, when the fingerprint image is transmitted, the encryption password from the server can be obtained firstly; decomposing the fingerprint image into a plurality of block images, wherein the marks of the plurality of block images have a first preset sequence; because the fingerprint information in the fingerprint image is the arrangement of various fingerprint ridges and is irregular, the encrypted fingerprint image is obtained by rearranging a plurality of block images according to the encryption sequence, and the complexity of recovering the encrypted fingerprint image is increased by transmitting the encrypted fingerprint image, so that the security of fingerprint transmission is ensured, the problem that the fingerprint image is abused after being intercepted or stolen in the transmission process is avoided, and the storage security and the transmission security of the fingerprint information can be ensured.
Furthermore, the subblock images in each block image are rearranged according to the second encryption sequence, the plurality of block images in the fingerprint image are rearranged according to the first encryption sequence, and the security of fingerprint encryption is further ensured by using a double encryption mode, so that the storage security and the transmission security of fingerprint information are ensured.
Drawings
Fig. 1 is a flowchart of a fingerprint encryption transmission method according to an embodiment of the present invention;
FIG. 2 is a diagram illustrating an arrangement of block images before encryption according to an embodiment of the present invention;
FIG. 3 is an arrangement schematic of another encrypted block image according to an embodiment of the present invention;
FIG. 4 is a schematic diagram of an arrangement of sub-block images according to an embodiment of the present invention;
FIG. 5 is a flowchart of a fingerprint decryption method according to an embodiment of the present invention;
FIG. 6 is a schematic structural diagram of a fingerprint encryption device according to an embodiment of the present invention;
fig. 7 is a schematic structural diagram of a fingerprint decryption device according to an embodiment of the present invention.
Detailed Description
As described in the background, fingerprint information is easily stolen or intercepted during storage or transmission, which reduces the security of fingerprint storage or fingerprint transmission.
In the technical scheme of the invention, when the fingerprint image is transmitted, the encryption password from the server can be obtained firstly; decomposing the fingerprint image into a plurality of block images, wherein the marks of the plurality of block images have a first preset sequence; because the fingerprint information in the fingerprint image is the arrangement of various fingerprint ridges and is irregular, the encrypted fingerprint image is obtained by rearranging a plurality of block images according to the encryption sequence, and the complexity of recovering the encrypted fingerprint image is increased by transmitting the encrypted fingerprint image, so that the security of fingerprint transmission is ensured, the problem that the fingerprint image is abused after being intercepted or stolen in the transmission process is avoided, and the storage security and the transmission security of the fingerprint information can be ensured.
In order to make the aforementioned objects, features and advantages of the present invention comprehensible, embodiments accompanied with figures are described in detail below.
Fig. 1 is a flowchart of a fingerprint encryption transmission method according to an embodiment of the present invention.
The fingerprint encryption transmission method can comprise the following steps:
step S101: acquiring a fingerprint image to be transmitted;
step S102: decomposing the fingerprint image into a plurality of block images according to the size of a preset window, wherein the size of each block image is consistent with that of the preset window;
step S103: determining the identifications of a plurality of block images, wherein the identifications of the plurality of block images have a first preset sequence;
step S104: receiving an encrypted password from a server, wherein the encrypted password comprises an identification of a plurality of randomly arranged block images, and the encrypted password is specific to the fingerprint image;
step S105: determining a plurality of encrypted block images according to the identifiers of the plurality of block images and the encryption password to obtain an encrypted fingerprint image, wherein the plurality of encrypted block images are arranged according to an encryption sequence indicated by the encryption password, and the encryption sequence is different from the first preset sequence;
step S106: and transmitting the encrypted fingerprint image to the server.
It should be noted that the sequence numbers of the steps in this embodiment do not represent a limitation on the execution sequence of the steps. For example, step S104 may be performed before step S101.
The fingerprint encryption transmission method of the embodiment can be used for the terminal equipment side.
In the specific implementation of step S101, the fingerprint image to be transmitted may be acquired in real time or retrieved from a database, where the fingerprint image may be acquired in advance and stored in the database.
In a specific implementation of steps S102 and S103, the fingerprint image may be decomposed into a plurality of block images, each block image having an identifier. Specifically, the larger the preset window is, the more fingerprint information is contained in the block images, and the higher the possibility that the encrypted block images are cracked is; the smaller the preset window is, the larger the number of block images is, and the larger the amount of calculation of the encryption process of the fingerprint image is. Therefore, the size of the preset window may be determined according to an empirical value and an actual application scenario.
After the fingerprint image is decomposed, the marks of the plurality of block images have a first preset sequence. Specifically, the first preset order may be an order in which block images are decomposed. More specifically, the identification of the block image may be a number, and the number of the block image has a sequence from large to small or from small to large. For example, for a plurality of block images obtained after the fingerprint image decomposition is completed, the identifiers of the block images may be consecutive arabic numbers arranged from large to small in the order of front and rear columns.
Specifically, referring to fig. 2, the size of the fingerprint image is 12 pixels × 12 pixels. The size of the preset window is 4 × 4.
After the fingerprint image is decomposed by using the preset window, 9 block images with the size of 4 × 4 can be obtained, as shown in the portion with different filling patterns in fig. 2. Specifically, the 9 decomposed block images have identifiers arranged in a first preset order. For example, for block images at rows 0-3, the labels are 1, 2, and 3 in order from column 0 to column 11. By analogy, for block images at rows 4-7, the identifications are 4, 5 and 6 in the direction from column 0 to column 11; for block images at rows 8-11, the labels are 7, 8, and 9 in order from column 0 to column 11.
The identifiers of the 9 block images have a first preset sequence, that is, the identifiers of the 9 block images are arranged in the first preset sequence to form a sequence 1, 2, 3, 4, 5, 6, 7, 8 and 9.
It should be noted that fig. 2 is only an exemplary illustration, and the size of the fingerprint image and the size of the preset window may be adaptively set according to an actual application environment, so that the number of block images obtained after decomposition may be different according to different actual application environments, which is not limited in this embodiment of the present invention.
In a specific implementation of step S104, the terminal device may receive the encrypted password from the server. The encryption password is used for encrypting the fingerprint image. Specifically, the encryption password may be generated by the server, and the generation rule of the encryption password may be preset by the server. For example, the server may randomly generate an encryption password.
Further, the number of the decomposed block images and the identifications of the block images may be predetermined by the terminal device and the server, for example, the number of the decomposed block images is 10, the identifications of the block images are respectively arabic numbers 0 to 9, and the encryption password generated by the server may be ten random arabic numbers 0 to 9.
Specifically, the larger the number of block images after the decomposition, the longer the length of the encryption key, and the higher the complexity of the encryption key.
Further, in the specific implementation of step S105, the fingerprint image may be encrypted according to the encryption password, that is, the arrangement order of the plurality of block images obtained after the decomposition is disturbed, so that the arrangement order of the identifiers of the plurality of block images after the encryption is the encryption order indicated by the encryption password, and the encryption order is different from the first preset order.
With continued reference to fig. 2, the fingerprint image is decomposed into 9 block images, and the sequence formed by arranging the identifiers of the 9 block images according to the first preset order is 1, 2, 3, 4, 5, 6, 7, 8, 9. The encryption order is different from the first preset order and may be, for example, 9, 1, 3, 4, 2, 8, 6, 5, 7. Thus, the encrypted 9 block images are arranged in the above order (9, 1, 3, 4, 2, 8, 6, 5, 7) to form an encrypted fingerprint image.
The encrypted 9 block images are shown in fig. 3.
In a specific implementation of step S106, the terminal device may transmit the encrypted fingerprint image to the server.
Further, after receiving the encrypted fingerprint image, the server can store the encrypted fingerprint image to ensure the security of fingerprint storage. Specifically, the server may store the encrypted fingerprint image in a storage space under a Trusted Execution Environment (TEE), so as to further ensure security of fingerprint storage.
In the embodiment of the invention, when the fingerprint image is transmitted, the encryption password from the server can be obtained firstly; decomposing the fingerprint image into a plurality of block images, wherein the marks of the plurality of block images have a first preset sequence; because the fingerprint information in the fingerprint image is the arrangement of various fingerprint ridges and is irregular, the encrypted fingerprint image is obtained by rearranging a plurality of block images according to the encryption sequence, and the complexity of recovering the encrypted fingerprint image is increased by transmitting the encrypted fingerprint image, so that the security of fingerprint transmission is ensured, the problem that the fingerprint image is abused after being intercepted or stolen in the transmission process is avoided, and the storage security and the transmission security of the fingerprint information can be ensured.
In one non-limiting embodiment of the present invention, the following steps may be included before step S101 shown in fig. 1: and receiving a fingerprint acquisition request, and acquiring a fingerprint in response to the fingerprint acquisition request to obtain the fingerprint image.
In this embodiment, the terminal device may perform a fingerprint acquisition process, that is, start a fingerprint transmission process, after receiving the fingerprint acquisition request sent by the server.
It should be noted that, the specific process of collecting fingerprints may refer to the prior art, and is not described herein again.
Further, the encryption password is one and received with the fingerprint acquisition request. In this embodiment, when the server sends the fingerprint acquisition request, the server may send the encryption password together, so that the terminal device encrypts the acquired fingerprint image.
In a typical application scenario of the present invention, the terminal device needs to perform a transaction with the server, and after the terminal device submits a transaction request to the server, the server sends a fingerprint acquisition request to verify the identity of the user. Meanwhile, the server can also send the encrypted password to the terminal equipment. The terminal equipment encrypts the acquired fingerprint by using the encryption password to execute each step of the method shown in the figure 1, and transmits the encrypted fingerprint image to the server, so that the security of the fingerprint in the transmission process can be ensured, the risk of intercepting the fingerprint is reduced, and the security of transaction is ensured. In addition, for different transaction requests of the terminal equipment at different moments, the server issues different encryption passwords.
In an embodiment of the invention, the preset window size is P pixels × P pixels, where P is a positive integer greater than or equal to 16.
In the present embodiment, in the case where only the fingerprint image is decomposed into a plurality of block images, the size of the preset window may be set to 16 × 16.
In one non-limiting embodiment of the present invention, the preset window includes a plurality of sub-windows. Step S103 shown in fig. 1 may include the following steps: decomposing the fingerprint image into a plurality of block images according to the size of the preset window; for each block of image, decomposing the block image into a plurality of sub-block images according to the sizes of a plurality of sub-windows in the preset window, wherein each sub-block image has an identifier, and the plurality of sub-block images have a second preset sequence.
In particular implementations, each block image may be decomposed to form a plurality of sub-block images. Specifically, the second preset order may be an order in which the block images are decomposed. More specifically, the identification of the sub-block images may be numerical numbers, and the numerical numbers of the sub-block images have a descending order or ascending order. For example, the identification of the sub-block images may be consecutive arabic numbers arranged from large to small.
Referring to fig. 2 and 4 together, the size of the predetermined window is 4 × 4. The size of the sub-window is 2 × 2.
For the block image with the identifier 1, the block image can be decomposed into 4 sub-block images according to the size of the sub-window, that is, a sub-block image with the identifier a, a sub-block image with the identifier b, a sub-block image with the identifier c, and a sub-block image with the identifier d.
The identifiers of the 4 sub-block images have a second preset order, that is, the identifiers of the 4 sub-block images are arranged according to the second preset order to form a sequence a, b, c and d.
Further, the encryption order comprises a first encryption order and a second encryption order; step S105 shown in fig. 1 may include the following steps: determining a plurality of block images arranged according to the first encryption sequence according to the identifications of the plurality of block images and the first encryption sequence; and for each block of image, determining a plurality of sub-block images arranged according to the second encryption sequence according to the identifications of the plurality of sub-block images and the second encryption sequence to obtain a plurality of encrypted block images.
Specifically, for each block image, the plurality of encrypted sub-block images may be determined in a different second encryption order. That is, the encryption order may include a single first encryption order and a plurality of second encryption orders, the number of the second encryption orders being the same as the number of block images.
Specifically, the greater the number of sub-block images after the decomposition, the longer the length of the second encryption order indicated by the encryption password, and the higher the complexity of the encryption password. For example, the number of the decomposed block images is 200, the number of the sub-block images in each block image is 49, the available number of the first encryption sequence indicated by the encryption password is a factorial of 200, the available number of the second encryption sequence indicated by the encryption password is a factorial of 49, the total number of the available encryption passwords is a product of the factorial of 200 and the factorial of 49, the complexity of the encryption password is increased, the complexity of decryption is greatly increased, and the security of the encrypted fingerprint image is ensured.
In the embodiment of the invention, the subblock images in each block image are rearranged according to the second encryption sequence, the plurality of block images in the fingerprint image are rearranged according to the first encryption sequence, and the security of fingerprint encryption is further ensured by using a double encryption mode, so that the storage security and the transmission security of fingerprint information are ensured.
It should be noted that, for the encrypted fingerprint image, the sub-block images may be restored according to the second preset order, and the block images may be restored according to the first preset order.
In an embodiment of the invention, the sub-window size is M pixels × M pixels, and the preset window size is (M × N) pixels × M × N pixels, where M is a positive integer greater than or equal to 4, and N is a positive integer greater than or equal to 4.
In a specific embodiment of the present invention, the identification of the plurality of block images may be selected from: a number and a character number.
Referring to fig. 5, the fingerprint decryption method may include the following steps:
step S501: determining an encryption password;
step S502: receiving an encrypted fingerprint image, wherein the encrypted fingerprint image comprises a plurality of encrypted block images which are arranged according to an encryption sequence indicated by the encryption password;
step S503: determining a first preset sequence, wherein the identifiers of a plurality of block images before encryption have the first preset sequence;
step S504: and determining the plurality of decrypted block images according to the identifiers of the plurality of block images, the encryption sequence indicated by the encryption password and the first preset sequence to obtain the decrypted fingerprint image, wherein the identifiers of the plurality of decrypted block images are arranged according to the first preset sequence.
The fingerprint decryption transmission method of the embodiment can be used for the server side.
In this embodiment, the process of decrypting the encrypted fingerprint image is a process of restoring the plurality of block images to the arrangement order before encryption. That is, the plurality of encrypted block images are arranged in the encryption order indicated by the encryption password, and the identifiers of the plurality of decrypted block images have the first preset order.
For the third-party device, the encryption sequence, the first preset sequence and the identification of the block images of the plurality of encrypted block images are unknown, so that the security of the encrypted fingerprint image is high.
In a preferred embodiment of the present invention, the encryption sequence includes a first encryption sequence and a second encryption sequence, each block image before encryption includes a plurality of sub-block images, the identifiers of the plurality of sub-block images have a second preset sequence, and the identifiers of the plurality of encrypted sub-block images have the second encryption sequence; step S504 shown in fig. 5 may include the following steps: determining a plurality of block images arranged according to the first preset sequence according to the first encryption sequence and the first preset sequence; and for each block image, determining a plurality of sub-block images arranged according to the second preset sequence according to the second encryption sequence and the second preset sequence.
In the embodiment, each block image is also decomposed to form a plurality of sub-block images, and the plurality of sub-block images are also encrypted, so that the double encryption ensures the transmission security of the fingerprint image. In addition, in the decryption process, for each block image, the plurality of encrypted sub-block images also need to be decrypted according to the second encryption order and the second preset order, so as to recover each block image.
For more details of the fingerprint decryption, reference may be made to the embodiments shown in fig. 1 to 4, which are not described herein again.
Referring to fig. 6, an embodiment of the present invention further discloses a fingerprint encryption transmission apparatus. The fingerprint encryption transmission device 60 may include: a fingerprint image acquisition module 601, a decomposition module 602, an identification determination module 603, an encryption password receiving module 604, an encryption module 605, and a transmission module 606.
The fingerprint image obtaining module 601 is adapted to obtain a fingerprint image to be transmitted, where the encryption password is for the fingerprint image; the decomposition module 602 is adapted to decompose the fingerprint image into a plurality of block images according to the size of a preset window, where the size of the block images is consistent with the size of the preset window; the identity determination module 603 is adapted to determine identities of a plurality of block images, the identities of the plurality of block images having a first preset order; the encryption password receiving module 604 is adapted to receive an encryption password from the server, the encryption password including an identification of a plurality of block images arranged randomly; the encryption module 605 is adapted to determine a plurality of encrypted block images according to the identifiers of the plurality of block images and the encryption password to obtain an encrypted fingerprint image, wherein the plurality of encrypted block images are arranged according to an encryption sequence indicated by the encryption password, and the encryption sequence is different from the first preset sequence; the transmission module 606 is adapted to transmit the encrypted fingerprint image to the server.
For more details of the operation principle and the operation mode of the fingerprint encryption transmission apparatus 60, reference may be made to the relevant descriptions in fig. 1 to fig. 5, which are not described herein again.
Referring to fig. 7, an embodiment of the present invention further discloses a fingerprint decryption apparatus. The fingerprint decryption device 70 may include: an encryption password determination module 701, an encryption fingerprint receiving module 702, an order determination module 703 and a decryption module 704.
Wherein the encryption password determination module 701 is adapted to determine an encryption password; the encrypted fingerprint receiving module 702 is adapted to receive an encrypted fingerprint image, where the encrypted fingerprint image includes a plurality of encrypted block images, and the plurality of encrypted block images are arranged according to an encryption sequence indicated by the encryption password; the order determination module 703 is adapted to determine a first preset order in which the identifiers of the plurality of block images before encryption are provided; the decryption module 704 is adapted to determine the plurality of decrypted block images according to the identifiers of the plurality of block images, the encryption order indicated by the encryption password, and the first preset order, so as to obtain the decrypted fingerprint image, where the identifiers of the plurality of decrypted block images are arranged according to the first preset order.
For more details on the operation principle and operation mode of the fingerprint decryption device 70, reference may be made to the relevant descriptions in fig. 1 to 5, which are not described herein again.
The embodiment of the invention also discloses a storage medium, wherein computer instructions are stored on the storage medium, and when the computer instructions are operated, the steps of the method shown in the figure 1 or the figure 5 can be executed. The storage medium may include ROM, RAM, magnetic or optical disks, etc. The storage medium may further include a non-volatile memory (non-volatile) or a non-transitory memory (non-transient), and the like.
The embodiment of the invention also discloses a terminal which can comprise a memory and a processor, wherein the memory is stored with computer instructions capable of running on the processor. The processor, when executing the computer instructions, may perform the steps of the method illustrated in fig. 1 or 5. The terminal includes, but is not limited to, a mobile phone, a computer, a tablet computer and other terminal devices.
Although the present invention is disclosed above, the present invention is not limited thereto. Various changes and modifications may be effected therein by one skilled in the art without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (11)

1. A fingerprint encryption transmission method, comprising:
acquiring a fingerprint image to be transmitted;
decomposing the fingerprint image into a plurality of block images according to the size of a preset window, wherein the size of each block image is consistent with that of the preset window;
determining the identifications of a plurality of block images, wherein the identifications of the plurality of block images have a first preset sequence;
receiving an encrypted password from a server, wherein the encrypted password comprises an identification of a plurality of randomly arranged block images, and the encrypted password is specific to the fingerprint image;
determining a plurality of encrypted block images according to the identifiers of the plurality of block images and the encryption password to obtain an encrypted fingerprint image, wherein the plurality of encrypted block images are arranged according to an encryption sequence indicated by the encryption password, and the encryption sequence is different from the first preset sequence;
and transmitting the encrypted fingerprint image to the server.
2. The fingerprint encryption transmission method according to claim 1, wherein before acquiring the fingerprint image to be transmitted, the method further comprises:
and receiving a fingerprint acquisition request, and acquiring a fingerprint in response to the fingerprint acquisition request to obtain the fingerprint image.
3. The fingerprint encryption transmission method according to claim 1, wherein the preset window comprises a plurality of sub-windows, and the decomposing the fingerprint image into a plurality of block images according to the size of the preset window comprises:
decomposing the fingerprint image into a plurality of block images according to the size of the preset window;
for each block of image, decomposing the block image into a plurality of sub-block images according to the sizes of a plurality of sub-windows in the preset window, wherein each sub-block image has an identifier, and the plurality of sub-block images have a second preset sequence.
4. The fingerprint encryption transmission method according to claim 3, wherein the encryption order comprises a first encryption order and a second encryption order; the determining the encrypted block images according to the identifiers of the block images and the pre-received encryption sequence comprises:
determining a plurality of block images arranged according to the first encryption sequence according to the identifications of the plurality of block images and the first encryption sequence;
and for each block of image, determining a plurality of sub-block images arranged according to the second encryption sequence according to the identifications of the plurality of sub-block images and the second encryption sequence to obtain a plurality of encrypted block images.
5. The fingerprint encryption transmission method according to claim 3, wherein the sub-window size is M pixels by M pixels, and the preset window size is (M x N) pixels by (M x N) pixels, where M is a positive integer greater than or equal to 4, and N is a positive integer greater than or equal to 4.
6. A fingerprint decryption method, comprising:
determining an encryption password;
receiving an encrypted fingerprint image, the encrypted fingerprint image comprising encrypted block images,
the plurality of encrypted block images are arranged according to the encryption sequence indicated by the encryption password;
determining a first preset sequence, wherein the identifiers of a plurality of block images before encryption have the first preset sequence;
and determining the plurality of decrypted block images according to the identifiers of the plurality of block images, the encryption sequence indicated by the encryption password and the first preset sequence to obtain the decrypted fingerprint image, wherein the identifiers of the plurality of decrypted block images are arranged according to the first preset sequence.
7. The fingerprint decryption method according to claim 6, wherein the encryption sequence comprises a first encryption sequence and a second encryption sequence, each block image before encryption comprises a plurality of sub-block images, the identifiers of the plurality of sub-block images have a second preset sequence, and the identifiers of the plurality of sub-block images after encryption have the second encryption sequence; the determining, according to the encryption order indicated by the encryption password and the first preset order, the plurality of block images arranged according to the first preset order includes:
determining a plurality of block images arranged according to the first preset sequence according to the first encryption sequence and the first preset sequence;
and for each block image, determining a plurality of sub-block images arranged according to the second preset sequence according to the second encryption sequence and the second preset sequence.
8. A fingerprint encryption transmission apparatus, comprising:
the fingerprint image acquisition module is suitable for acquiring a fingerprint image to be transmitted, and the encryption password is specific to the fingerprint image;
the decomposition module is suitable for decomposing the fingerprint image into a plurality of block images according to the size of a preset window, and the size of each block image is consistent with that of the preset window;
the identification determining module is suitable for determining identifications of a plurality of block images, and the identifications of the plurality of block images have a first preset sequence;
the encryption password receiving module is suitable for receiving an encryption password from a server, and the encryption password comprises identifiers of a plurality of randomly arranged block images;
the encryption module is suitable for determining a plurality of encrypted block images according to the identifications of the plurality of block images and the encryption password so as to obtain an encrypted fingerprint image, wherein the plurality of encrypted block images are arranged according to an encryption sequence indicated by the encryption password, and the encryption sequence is different from the first preset sequence;
and the transmission module is suitable for transmitting the encrypted fingerprint image to the server.
9. A fingerprint decryption apparatus, comprising:
an encryption password determination module adapted to determine an encryption password;
the encrypted fingerprint receiving module is suitable for receiving an encrypted fingerprint image, the encrypted fingerprint image comprises a plurality of encrypted block images, and the plurality of encrypted block images are arranged according to the encryption sequence indicated by the encrypted password;
the sequence determining module is suitable for determining a first preset sequence, and the identifiers of the plurality of block images before encryption have the first preset sequence;
and the decryption module is suitable for determining the plurality of decrypted block images according to the identifications of the plurality of block images, the encryption sequence indicated by the encryption password and the first preset sequence so as to obtain the decrypted fingerprint images, and the identifications of the plurality of decrypted block images are arranged according to the first preset sequence.
10. A storage medium having stored thereon computer instructions, wherein said computer instructions are operable to perform the steps of the fingerprint encryption transmission method of any one of claims 1 to 5, or the steps of the fingerprint decryption method of claim 6 or 7.
11. A terminal comprising a memory and a processor, the memory having stored thereon computer instructions executable on the processor, wherein the processor, when executing the computer instructions, performs the steps of the fingerprint encryption transmission method of any one of claims 1 to 5 or performs the steps of the fingerprint decryption method of claim 6 or 7.
CN201811425256.1A 2018-11-27 2018-11-27 Fingerprint encryption transmission method, fingerprint decryption method, fingerprint encryption transmission device, fingerprint decryption device, storage medium and terminal Active CN111225121B (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN201811425256.1A CN111225121B (en) 2018-11-27 2018-11-27 Fingerprint encryption transmission method, fingerprint decryption method, fingerprint encryption transmission device, fingerprint decryption device, storage medium and terminal
US16/696,555 US11704418B2 (en) 2018-11-27 2019-11-26 Fingerprint encryption method and device, fingerprint decryption method and device, storage medium and terminal
TW108143006A TWI741413B (en) 2018-11-27 2019-11-26 Fingerprint encryption method, fingerprint encryption transmission method, decryption method and device, storage medium, terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811425256.1A CN111225121B (en) 2018-11-27 2018-11-27 Fingerprint encryption transmission method, fingerprint decryption method, fingerprint encryption transmission device, fingerprint decryption device, storage medium and terminal

Publications (2)

Publication Number Publication Date
CN111225121A true CN111225121A (en) 2020-06-02
CN111225121B CN111225121B (en) 2022-03-15

Family

ID=70828844

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811425256.1A Active CN111225121B (en) 2018-11-27 2018-11-27 Fingerprint encryption transmission method, fingerprint decryption method, fingerprint encryption transmission device, fingerprint decryption device, storage medium and terminal

Country Status (1)

Country Link
CN (1) CN111225121B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1841993A (en) * 2005-03-31 2006-10-04 芯微技术(深圳)有限公司 Method and fingerprint sensor for real-time encryption of fingerprint data
CN103020504A (en) * 2012-12-03 2013-04-03 鹤山世达光电科技有限公司 Image management system and image management method based on fingerprint identification
CN104680474A (en) * 2015-02-04 2015-06-03 四川长虹电器股份有限公司 Digital image encryption and decryption method
CN105447375A (en) * 2015-11-09 2016-03-30 广东欧珀移动通信有限公司 Picture decryption method and electronic device
CN106354385A (en) * 2016-08-26 2017-01-25 广东欧珀移动通信有限公司 Image processing method, device and terminal equipment
CN107231240A (en) * 2017-07-06 2017-10-03 郑州靓岛建筑设计有限公司 A kind of higher dual identity recognition methods of security

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1841993A (en) * 2005-03-31 2006-10-04 芯微技术(深圳)有限公司 Method and fingerprint sensor for real-time encryption of fingerprint data
CN103020504A (en) * 2012-12-03 2013-04-03 鹤山世达光电科技有限公司 Image management system and image management method based on fingerprint identification
CN104680474A (en) * 2015-02-04 2015-06-03 四川长虹电器股份有限公司 Digital image encryption and decryption method
CN105447375A (en) * 2015-11-09 2016-03-30 广东欧珀移动通信有限公司 Picture decryption method and electronic device
CN106354385A (en) * 2016-08-26 2017-01-25 广东欧珀移动通信有限公司 Image processing method, device and terminal equipment
CN107231240A (en) * 2017-07-06 2017-10-03 郑州靓岛建筑设计有限公司 A kind of higher dual identity recognition methods of security

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
李传目等: "基于混沌序列的图像分块加密方法", 《计算机技术与发展》 *

Also Published As

Publication number Publication date
CN111225121B (en) 2022-03-15

Similar Documents

Publication Publication Date Title
US11743041B2 (en) Technologies for private key recovery in distributed ledger systems
US20210312334A1 (en) Model parameter training method, apparatus, and device based on federation learning, and medium
CN108154365B (en) Safety equipment, method and system for generating dynamic two-dimensional code
EP3134994B1 (en) Method of obfuscating data
EP3563516B1 (en) Pseudo-random generation of matrices for a computational fuzzy extractor and method for authentication
CN104145274A (en) Media encryption based on biometric data
KR102244290B1 (en) Encryption communication apparatus that supports secure communication between a data transmitting apparatus and a data receiving apparatus, and the operating method thereof
CN113704357A (en) Smart city data sharing method and system based on block chain
CN113918898A (en) Safety verification code generation method, system and medium based on track drawing interaction
CN111046857A (en) Face recognition method, device, equipment, medium and system based on knowledge federation
CN109787754A (en) A kind of data encryption/decryption method, computer readable storage medium and server
CN116318617A (en) Medical rescue material charity donation method based on RFID and blockchain
CN110598421B (en) Two-dimensional code encryption method and device and two-dimensional code decryption method and device
CN112152806B (en) Cloud-assisted image identification method, device and equipment supporting privacy protection
CN113821780A (en) Video analysis method and device, electronic equipment and storage medium
TWI741413B (en) Fingerprint encryption method, fingerprint encryption transmission method, decryption method and device, storage medium, terminal
CN111225121B (en) Fingerprint encryption transmission method, fingerprint decryption method, fingerprint encryption transmission device, fingerprint decryption device, storage medium and terminal
CN116366289A (en) Safety supervision method and device for remote sensing data of unmanned aerial vehicle
CN116566584A (en) Programmable controller communication method based on Henon chaotic system encryption
CN113434177B (en) Medical software updating method and device based on medical data safety
CN111222144A (en) Fingerprint encryption method and device, storage medium and terminal
CN111488592B (en) Data encryption and decryption method and device and network equipment
CN115396222B (en) Device instruction execution method, system, electronic device and readable storage medium
CN110598486B (en) Virtual keyboard encryption method and device and readable storage medium
CN111404683B (en) Self-service equipment master key generation method, server and self-service equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant