CN112949582A - Biological characteristic acquisition system based on block chain - Google Patents

Biological characteristic acquisition system based on block chain Download PDF

Info

Publication number
CN112949582A
CN112949582A CN202110341967.6A CN202110341967A CN112949582A CN 112949582 A CN112949582 A CN 112949582A CN 202110341967 A CN202110341967 A CN 202110341967A CN 112949582 A CN112949582 A CN 112949582A
Authority
CN
China
Prior art keywords
biological characteristic
biological
mpt tree
different
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110341967.6A
Other languages
Chinese (zh)
Inventor
曾大军
罗小勇
康兴
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jian College
Original Assignee
Jian College
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jian College filed Critical Jian College
Priority to CN202110341967.6A priority Critical patent/CN112949582A/en
Publication of CN112949582A publication Critical patent/CN112949582A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/50Maintenance of biometric data or enrolment thereof
    • G06V40/53Measures to keep reference information secret, e.g. cancellable biometrics

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Multimedia (AREA)
  • Computer Hardware Design (AREA)
  • Human Computer Interaction (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention relates to the field of biological characteristic data management, in particular to a block chain-based biological characteristic acquisition system, which comprises: the user request response module is used for receiving a newly-added identity information request of the registration mechanism and awakening the corresponding biological characteristic acquisition module according to the identity characteristics input by the registration mechanism; the biological characteristic acquisition module is used for acquiring the newly added biological characteristics by using a preset template and storing nodes for the newly added biological characteristics matched with the corresponding MPT tree; and the incidence relation building module is used for building incidence relations among the MPT tree storage nodes and configuring corresponding access rules for each MPT tree storage node. The invention realizes the decentralized storage of the biological characteristic data, avoids the repeated collection of the biological characteristic data of the user and ensures the safety of the biological characteristic storage.

Description

Biological characteristic acquisition system based on block chain
Technical Field
The invention relates to the field of biological characteristic data management, in particular to a block chain-based biological characteristic acquisition system.
Background
Biometric identification technology has been widely used in various fields as an important technical means for human identification in recent years. The user biological characteristic identification data is complicated, different mechanisms are provided with unique biological characteristic identification databases, repeated collection and centralized storage modes of the user biological characteristic data are easy to attack, the risk of embezzlement exists, and once the biological characteristic data are obtained by lawbreakers, huge loss is brought to the user.
Disclosure of Invention
In order to solve the above problems, the present invention provides a block chain-based biometric feature acquisition system, which realizes decentralized storage of biometric feature data, and ensures security of biometric feature storage while avoiding repeated acquisition of biometric feature data of a user.
In order to achieve the purpose, the invention adopts the technical scheme that:
a blockchain-based biometric acquisition system comprising:
the user request response module is used for receiving a newly-added identity information request of the registration mechanism and awakening the corresponding biological characteristic acquisition module according to the identity characteristics input by the registration mechanism;
the biological characteristic acquisition module is used for acquiring the newly added biological characteristics by using a preset template and storing nodes for the newly added biological characteristics matched with the corresponding MPT tree;
and the incidence relation building module is used for building incidence relations among the MPT tree storage nodes and configuring corresponding access rules for each MPT tree storage node.
Further, different enrolment authorities are configured with different biometric acquisition modules, and different biometric acquisition modules are configured with different biometric acquisition templates.
Furthermore, the biological characteristic acquisition template realizes the acquisition of biological characteristic data based on different acquisition rules, and calculates a hash value corresponding to each biological characteristic data configuration based on a hash function.
Further, the access rule comprises a user dynamic biological feature recognition result and/a mobile terminal verification code and/a USB key verification code.
Furthermore, each MPT tree storage node is configured with a different data access channel, each data access channel is configured with a different access rule, and the data access rule is updated once each access of the MPT tree storage node is performed.
Further, encryption of the biometric data loaded in the MPT tree storage node is achieved based on an out-of-authority data hiding locking mode.
Furthermore, the incidence relation building module is used for building incidence relations among biological characteristic data of the same user loaded in different MPT tree storage nodes, each incidence relation is configured with an unlocking secret key, and the user can check the corresponding incidence biological characteristic data only by inputting the corresponding unlocking secret key.
The invention has the following beneficial effects:
the method and the device have the advantages that the biological characteristic data are stored in a decentralized mode, repeated collection of the biological characteristic data of a user is avoided, and meanwhile the safety of biological characteristic storage is guaranteed.
Different data access channels are configured for each MPT tree storage node, different access rules are configured for each data access channel, and the data access rules are updated once each MPT tree storage node is accessed, so that the safety of the biological feature data loaded in the block chain is greatly improved.
Drawings
Fig. 1 is a system block diagram of a block chain-based biometric acquisition system according to an embodiment of the present invention.
Detailed Description
In order that the objects and advantages of the invention will be more clearly understood, the invention is further described in detail below with reference to examples. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
Example 1
As shown in fig. 1, an embodiment of the present invention provides a block chain-based biometric acquisition system, including:
the user request response module is used for receiving a newly-added identity information request of the registration mechanism and awakening the corresponding biological characteristic acquisition module according to the identity characteristics input by the registration mechanism; different registration mechanisms are configured with different biological characteristic acquisition modules, and the different biological characteristic acquisition modules are configured with different biological characteristic acquisition templates;
the biological characteristic acquisition module is used for acquiring biological characteristic data based on different acquisition rules, calculating a hash value corresponding to each piece of biological characteristic data based on a hash function, and matching a corresponding MPT tree storage node for the biological characteristic data;
and the incidence relation building module is used for building incidence relations among the MPT tree storage nodes and configuring corresponding access rules for each MPT tree storage node.
In this embodiment, the access rule includes a user dynamic biometric identification result and/a mobile terminal verification code and/a U shield verification code.
In this embodiment, each MPT tree storage node is configured with a different data access channel, each data access channel is configured with a different access rule, and the data access rule is updated once each access of the MPT tree storage node is performed.
In this embodiment, encryption of the biometric data loaded in the MPT tree storage node is implemented based on a hidden locking manner of data outside the authority. In the original state, all the biological characteristic data loaded in the MPT tree storage node are in a hidden locking mode, and after a dynamic biological characteristic identification result input by a user is received, the biological characteristic data in the authority limit is unlocked and displayed.
In this embodiment, the incidence relation building module is configured to build incidence relations among biological feature data of the same user loaded in different MPT tree storage nodes, each incidence relation is configured with an unlocking key, and a user can check the corresponding incidence biological feature data only by inputting the corresponding unlocking key.
The foregoing is only a preferred embodiment of the present invention, and it should be noted that those skilled in the art can make various improvements and modifications without departing from the principle of the present invention, and these improvements and modifications should also be construed as the protection scope of the present invention.

Claims (7)

1. Biological characteristic collection system based on block chain, its characterized in that: the method comprises the following steps:
the user request response module is used for receiving a newly-added identity information request of the registration mechanism and awakening the corresponding biological characteristic acquisition module according to the identity characteristics input by the registration mechanism;
the biological characteristic acquisition module is used for acquiring the newly added biological characteristics by using a preset template and storing nodes for the newly added biological characteristics matched with the corresponding MPT tree;
and the incidence relation building module is used for building incidence relations among the MPT tree storage nodes and configuring corresponding access rules for each MPT tree storage node.
2. The blockchain-based biometric acquisition system of claim 1, wherein: different registration authorities are configured with different biometric acquisition modules, and different biometric acquisition modules are configured with different biometric acquisition templates.
3. The blockchain-based biometric acquisition system of claim 2, wherein: the biological characteristic acquisition template realizes the acquisition of biological characteristic data based on different acquisition rules and calculates a hash value corresponding to each biological characteristic data configuration based on a hash function.
4. The blockchain-based biometric acquisition system of claim 1, wherein: the access rule comprises a user dynamic biological feature recognition result and/or a mobile terminal verification code and/or a U shield verification code.
5. The blockchain-based biometric acquisition system of claim 1, wherein: each MPT tree storage node is configured with different data access channels, each data access channel is configured with different access rules, and the data access channel access rules are updated once each MPT tree storage node access is carried out.
6. The blockchain-based biometric acquisition system of claim 1, wherein: encryption of the internal biological feature data of the MPT tree storage node is achieved based on a mode of hiding and locking data outside the authority.
7. The blockchain-based biometric acquisition system of claim 1, wherein: the incidence relation building module is used for building incidence relations among biological characteristic data of the same user loaded in different MPT tree storage nodes, each incidence relation is configured with an unlocking secret key, and the user can check the corresponding incidence biological characteristic data only by inputting the corresponding unlocking secret key.
CN202110341967.6A 2021-03-30 2021-03-30 Biological characteristic acquisition system based on block chain Pending CN112949582A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110341967.6A CN112949582A (en) 2021-03-30 2021-03-30 Biological characteristic acquisition system based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110341967.6A CN112949582A (en) 2021-03-30 2021-03-30 Biological characteristic acquisition system based on block chain

Publications (1)

Publication Number Publication Date
CN112949582A true CN112949582A (en) 2021-06-11

Family

ID=76230919

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110341967.6A Pending CN112949582A (en) 2021-03-30 2021-03-30 Biological characteristic acquisition system based on block chain

Country Status (1)

Country Link
CN (1) CN112949582A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115580431A (en) * 2022-09-01 2023-01-06 广州大学 Private data access control method based on alliance chain intelligent contract

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106779736A (en) * 2016-11-30 2017-05-31 电子科技大学 Block chain technical certification method based on biological characteristic
CN108650231A (en) * 2018-04-04 2018-10-12 广州广电运通金融电子股份有限公司 Physical characteristics collecting method and system based on block chain
CN110998556A (en) * 2019-03-21 2020-04-10 阿里巴巴集团控股有限公司 Data isolation in blockchain networks
US20200169402A1 (en) * 2019-05-31 2020-05-28 Alibaba Group Holding Limited Data storage on tree nodes
CN112119612A (en) * 2018-03-30 2020-12-22 生物识别区块链有限责任公司 Integrating biometric data on a blockchain system
CN112269790A (en) * 2020-11-26 2021-01-26 阿拉拇 Block chain big data safety processing system and method
CN112491908A (en) * 2020-12-01 2021-03-12 阿拉拇 Security certification management system based on block chain big data

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106779736A (en) * 2016-11-30 2017-05-31 电子科技大学 Block chain technical certification method based on biological characteristic
CN112119612A (en) * 2018-03-30 2020-12-22 生物识别区块链有限责任公司 Integrating biometric data on a blockchain system
CN108650231A (en) * 2018-04-04 2018-10-12 广州广电运通金融电子股份有限公司 Physical characteristics collecting method and system based on block chain
CN110998556A (en) * 2019-03-21 2020-04-10 阿里巴巴集团控股有限公司 Data isolation in blockchain networks
US20200169402A1 (en) * 2019-05-31 2020-05-28 Alibaba Group Holding Limited Data storage on tree nodes
CN112269790A (en) * 2020-11-26 2021-01-26 阿拉拇 Block chain big data safety processing system and method
CN112491908A (en) * 2020-12-01 2021-03-12 阿拉拇 Security certification management system based on block chain big data

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
陈晓华 等: "《揭秘区块链》", 北京邮电大学出版社, pages: 186 - 188 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115580431A (en) * 2022-09-01 2023-01-06 广州大学 Private data access control method based on alliance chain intelligent contract

Similar Documents

Publication Publication Date Title
US8952781B2 (en) Method and apparatus for access control using dual biometric authentication
CN108510626B (en) Dynamic password access control management method and management system thereof
DE102016220656A1 (en) Provision and verification of the validity of a virtual document
EP3336735B1 (en) Creation of a database for dynamic multi-factor authentication
CN105225314A (en) A kind of dynamic two-dimension code door control system based on pseudo-random sequence
CN112562151B (en) Entrance guard system based on bloom filter
CN107395369A (en) Towards mobile Internet from the authentication method of carrying device, access method and system
KR20190114593A (en) Method and system for authentication of electronic lock based on usage pattern
CN104361494A (en) Bank counter authorization and certification method and system based on fingerprint recognition
CN112949582A (en) Biological characteristic acquisition system based on block chain
CN114996727A (en) Biological feature privacy encryption method and system based on palm print and palm vein recognition
CN112734989B (en) Bluetooth key distribution method for intelligent door lock
CN108460872A (en) The control method and device of smart lock
CN113226864B (en) Processing system
CN110391909A (en) Terminal unlock method and system based on living things feature recognition
CN113010865A (en) Big data basic component safety management method and system of intelligent education platform
CN207264468U (en) Safe smart lock linked system
CN106203166A (en) A kind of auto navigation information data sharing method
CN112967423A (en) Method, system, equipment and storage medium for unlocking coded lock
Damdoo et al. Multilevel Voter Identity Protocol for Secure Online Voting
US20240038010A1 (en) Access control to secured locations using relaxed biometrics
CN110581820A (en) Financial science and technology application system and method based on IPV6 and biological recognition technology
CN106209846A (en) A kind of weather information data sharing method
US20230112458A1 (en) Multi-Biometric Authentication System
CN113554783B (en) Storage method and device of authentication data and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210611