CN114052749B - Real-time safety authentication method based on EEG data characteristics - Google Patents

Real-time safety authentication method based on EEG data characteristics Download PDF

Info

Publication number
CN114052749B
CN114052749B CN202111291770.2A CN202111291770A CN114052749B CN 114052749 B CN114052749 B CN 114052749B CN 202111291770 A CN202111291770 A CN 202111291770A CN 114052749 B CN114052749 B CN 114052749B
Authority
CN
China
Prior art keywords
vibration
brain wave
frequency
security authentication
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111291770.2A
Other languages
Chinese (zh)
Other versions
CN114052749A (en
Inventor
刘斌
肖伟东
童海周
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xiamen University of Technology
Original Assignee
Xiamen University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiamen University of Technology filed Critical Xiamen University of Technology
Priority to CN202111291770.2A priority Critical patent/CN114052749B/en
Publication of CN114052749A publication Critical patent/CN114052749A/en
Application granted granted Critical
Publication of CN114052749B publication Critical patent/CN114052749B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/24Detecting, measuring or recording bioelectric or biomagnetic signals of the body or parts thereof
    • A61B5/316Modalities, i.e. specific diagnostic methods
    • A61B5/369Electroencephalography [EEG]
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/24Detecting, measuring or recording bioelectric or biomagnetic signals of the body or parts thereof
    • A61B5/316Modalities, i.e. specific diagnostic methods
    • A61B5/369Electroencephalography [EEG]
    • A61B5/372Analysis of electroencephalograms
    • A61B5/374Detecting the frequency distribution of signals, e.g. detecting delta, theta, alpha, beta or gamma waves

Abstract

The invention discloses a real-time safety authentication method based on EEG data characteristics, belonging to the technical field of brain waves; establishing a personal security authentication library, sending a security authentication request to a security authentication server by an authentication terminal based on an instruction, sending at least one vibration frequency by the security authentication server based on the instruction, acquiring the vibration frequency by a user holding the terminal, sending vibration based on the frequency, acquiring at least one brain wave signal generated by the user under vibration stimulation, encrypting and transmitting data to the security authentication server for feature extraction and analysis, comparing the features of the at least one brain wave signal generated under vibration for authentication, and sending an instruction to the authentication terminal based on a comparison result; the invention adopts vibration as a stimulus, and has the advantages of bypassing the influence of emotion on the result and improving the accuracy of verification; meanwhile, based on the mapping of the frequency, random verification passwords can be produced in real time during each time of security authentication, and then the corresponding vibration frequency is generated based on the verification passwords, so that the real-time authentication is realized.

Description

Real-time safety authentication method based on EEG data characteristics
Technical Field
The invention belongs to the technical field of brain waves, and particularly relates to a real-time safety authentication method based on EEG data characteristics.
Background
The Electroencephalogram (EEG) is a method of recording brain activity using electrophysiological indexes, in which post-synaptic potentials generated in synchronization with a large number of neurons are summed up when the brain is active. The brain waves of every person are different, so with the development of scientific technology, researchers gradually apply the brain wave technology to the technical fields of security certification, perception and the like; for example, cn201510813543.X, an identity authentication method based on feature recognition adopts the technical means that image authentication information is used as a stimulus source, so that a user induces corresponding emotional fluctuation when observing an image, radiates brain waves, collects the brain waves for authentication, and judges whether the user is an authenticated user; but the method has the disadvantages that the method depends heavily on the emotional state of the user during authentication, and if the emotion of the user is very low, the corresponding brain wave cannot be radiated when a pair of pleasant images is watched, so that the accuracy of the whole method is poor; in view of the above disadvantages, the inventor proposes a new approach, such as CN201911331758.2 an information transmission method based on brain wave evoked by stimulation signals, which uses video images as a stimulation source, and the stimulation signals provided for different types of users are not necessarily the same, so that a new uncertainty is introduced when an illegal user invades the system; the authentication is possible to be successful only under the conditions that a legal user corresponds to a correct identity, a stimulus signal corresponds to a matching response and the user is in a normal mental state and a psychological state; but the relative principle is that the emotion fluctuation is triggered by a stimulus source, and the situation of the emotion fluctuation is used as a recognition result, so that if the user is in an abnormal mental state, whether the user can be authenticated cannot be known; for example, CN201610889043.9 is a safety certification system based on virtual reality helmet brain print acquisition; the principle adopted by the method is that the current neuroscience research proves that the brain of the same person almost has the same response to the same picture or the same audio and video. Recording a first brain print of a user, wherein the first brain print refers to that brain waves are excited by an audio-video stimulus first, and brain wave data are extracted and stored; during verification, a stimulation source of the audio and video is introduced to generate a second brain print, and a result is generated by feature extraction and comparison of the two brain prints; such a solution can improve the accuracy to some extent, but it still does not bypass the core of the mood.
Based on the above description, it can be known that the prior art assumes that the brain of the same person reacts almost equally to the same picture or the same piece of audio and video under the condition of stable emotion; however, if the electroencephalogram wave is in the emotional fluctuation state, whether the electroencephalogram wave is corresponding to the emotional fluctuation state cannot be guaranteed, so that the existing scheme is prone to deviation, and meanwhile, based on the classification of the electroencephalogram wave in the emotional fluctuation state, the selection of a transition dependence algorithm can be known from the existing literature, and the selection of the algorithm is quite different; however, the existing research finds that the human emotions include 6 basic emotions, namely happy, sad, angry, surprise, fear and disgust, and also include enpei, worship, appreciation, entertainment, anxiety, worship, embarrassment, boredom, calmness, confusion, craving, disgust, homologies, suffering, indulgence, jealous, excitement, fear, hate, fun, happiness, nostalgia, nostalgic, romantic, sadness, satisfaction, sexual desire, homonymy and 27 different extended emotions, and each emotion can coexist; the emotions derived from the observation of the same audio and video data by each person in different age groups are possibly different, for example, the emotions are happy in young and cool and quiet in middle-aged; it can be judged that the security authentication means based on emotion is not appropriate; therefore, the applicant provides a new technical means to solve the problem that the authentication method based on emotion as a core in the prior art is developed, and meanwhile, the security and the real-time performance of authentication are guaranteed through a new technical means to realize random authentication.
Disclosure of Invention
Technical scheme (I)
The invention is realized by the following technical scheme: a real-time safety authentication method based on EEG data characteristics; the method comprises the following steps:
step 100: constructing a personal security authentication library;
step 200: the authentication terminal sends a security authentication request to a security authentication server based on the instruction;
step 300: the safety certification server sends out at least one vibration frequency based on the instruction, and the user holds the terminal to obtain the vibration frequency and sends out vibration based on the frequency;
step 400: acquiring at least one brain wave signal generated by a user under vibration stimulation, encrypting and transmitting data to a security authentication server for feature extraction and analysis;
step 500: and comparing the characteristics of at least one brain wave signal generated under vibration to authenticate, and sending an instruction to an authentication terminal based on a comparison result.
As a further illustration of the above scheme, the step 100 further includes the following steps:
step 110: determining the type and the left hand and the right hand of a user holding the terminal;
step 120: sending vibration signals with different frequencies to a handheld terminal of a user;
step 130: recording brain wave signals of a user under different vibration frequencies, and performing feature extraction and analysis;
step 140: and mapping the acquired brain wave signal characteristics into codes.
As a further illustration of the above-described solution,
the types of the handheld terminal in the step 110 comprise a mobile phone, an intelligent watch and an intelligent bracelet;
the frequency range is 150Hz-250Hz;
the vibration signals with different frequencies sent out in the step 120 are in a mode of taking 10Hz as progression and respectively sending out frequencies of 150Hz to 250Hz;
the step 140 is to map the features to a number.
As a further illustration of the above scheme, the frequency range is 150Hz to 250Hz; the vibration signals with different frequencies sent in step 120 are obtained by dividing the frequency range into four levels and transmitting the four levels as signals;
the first level is 150Hz-170Hz;
the second level is 175Hz-195Hz;
the third level is 200Hz-225Hz;
the fourth level is 230Hz-250Hz.
As a further explanation of the above scheme, the step 300 specifically includes the following steps:
step 310: the security authentication server generates a first code based on the instruction;
step 320: selecting the vibration frequency corresponding to each bit of code, and combining the frequencies;
step 330: and sending the vibration frequency to a handheld terminal of the user, receiving the frequency signal by the handheld terminal, and starting vibration based on the change of the frequency.
As a further illustration of the above scheme, the first encoding is one or more of a 4-bit random character combination, an 8-bit random character combination, and a 12-bit character combination.
As a further explanation of the above scheme, the step 400 specifically includes the following steps:
step 410: collecting brain wave signals by using a brain wave receiving device to generate a brain wave time domain diagram;
step 420: encrypting the brain wave time domain diagram and sending the brain wave time domain diagram to a security authentication server;
step 430: the security authentication server receives the signal decryption and preprocesses the time domain graph;
step 440: and performing feature analysis on the preprocessed brain wave time domain diagram to extract brain wave features.
As a further illustration of the above-described solution,
the pretreatment mode comprises the following steps: noise reduction and filtering;
the brain wave feature extraction method comprises the following steps:
step 441: using delta frequency band, theta frequency band, alpha frequency band and beta frequency band of brain waves as staging characteristics under different frequencies;
step 442: converting the brain wave time domain diagram into a brain wave frequency domain diagram;
step 443: and solving a power spectrum by adopting Fourier transform to obtain the characteristics of four frequency bands.
As a further illustration of the above scheme, the step 500 includes the following steps:
step 510: comparing the brain wave features with pre-stored brain wave features in a security certification library to generate a second code mapped by the brain wave signal;
step 520: comparing whether the second code is consistent with the first code;
step 530: and sending the matching result to the authentication terminal, and preparing to receive the next step instruction.
As a further explanation of the above scheme, the step 520 sends an "authentication pass" instruction when the comparison is consistent; sending an authentication failure instruction when the comparison is inconsistent; and when the number of the authentication failure instructions exceeds a threshold value, prompting to reconstruct a personal security authentication library.
(II) advantageous effects
Compared with the prior art, the invention has the following beneficial effects: compared with the core authentication means with emotion in the prior art, the core authentication method has the advantages that the vibration is used as a stimulus source, and the influence of emotion on the result is avoided; as can be known from the background art, in the prior art, a security authentication library is pre-constructed in a manner that audio and video data which easily cause emotion are used as stimulus sources, so that the pre-constructed security authentication library cannot ensure accuracy even under the condition that the emotion of a user is stable when the security authentication library is not established; the accuracy of constructing the security authentication library in a vibration mode can be guaranteed; the reason for this is that:
1) The human response to the vibration does not need to cause emotional fluctuation and belongs to the muscle reflection;
2) When the number of times of authentication is more, a reflection arc is formed by a mode of response caused by the vibration, namely, as the number of times of authentication is increased, the reflected brain wave data tends to be in a stable state, and the verification accuracy is improved;
3) The codes of the mapping relation can be defined by self, and can be in the modes of numbers, letters and the like, and the difference of left and right hands can enlarge the code amount, improve the complexity of verification and improve the safety of safety certification;
4) Because the verification can be carried out without causing emotional fluctuation, the verification can be carried out in real time without the user being in a certain specific condition;
meanwhile, based on the mapping of the frequency, random verification passwords can be produced in real time during each security authentication, and then the corresponding vibration frequency is generated based on the verification passwords, so that the effect which cannot be achieved by taking the emotion as a core technical means is realized; in the prior art, visual stimulation is mostly adopted to obtain characteristics, and except for the defects brought forward by the background technology, when a user is clamped, the user can crack verification as long as the user is passively observed by using a corresponding stimulation source, and the real-time performance is not realized; the invention can make up for the deficiency through the randomness of the system; therefore, compared with the prior art, the safety and the real-time performance of the invention can be satisfied.
Drawings
FIG. 1 is a schematic flow diagram of the process of the present invention;
FIG. 2 is a schematic view of example 1 of the present invention;
FIG. 3 is a schematic view of example 1 of the present invention;
FIG. 4 is a schematic view of example 2 of the present invention;
FIG. 5 is a schematic view of example 2 of the present invention;
FIG. 6 is a schematic view of example 1 of the present invention;
FIG. 7 is a schematic view of example 1 of the present invention;
FIG. 8 is a schematic view of example 2 of the present invention;
in the figure: brain wave detection device 1, smart watch 2, mobile phone 3 and brain wave feature 4
Detailed Description
Example 1
Please refer to fig. 1, fig. 2, fig. 3, fig. 6, fig. 7; the Emotiv Epoc X brain wave acquisition and analysis helmet is adopted as a brain wave acquisition device in the embodiment; a real-time safety authentication method based on EEG data characteristics; the method comprises the following steps:
step 100: constructing a personal security authentication library;
the step 100 further comprises the steps of:
step 110: determining the type and the left hand and the right hand of a user holding the terminal; firstly, it needs to be further explained that vibration is adopted as a stimulus source in this embodiment, so that an additional handheld device capable of triggering vibration needs to be used in cooperation, and the vibration can be adjusted according to an instruction, so as to achieve the purpose of the present invention; second, it is shown that brain waves radiated from the brain are not the same between the left and right hands, which is caused by the fact that living things are not completely symmetrical between the left and right, and specific examples thereof are different between the left and right fingerprints of each person. Therefore, different verification modes can be extended for the left hand and the right hand, and the description can be developed subsequently, which is not described in detail herein.
Step 120: sending vibration signals with different frequencies to a handheld terminal of a user; the frequency range is 150Hz-250Hz; it should be further noted that the handheld terminal in this embodiment is a mobile phone or a smart watch, and generally, the vibration frequency range of the mobile phone and the smart watch is in the range of 150Hz to 250Hz; the mode of sending vibration signals with different frequencies is that 10Hz is used as progression, and 150Hz-250Hz frequencies are respectively sent; namely 150Hz-160Hz-170Hz-180Hz-190Hz-200Hz-210Hz-220Hz-230Hz-240Hz-250Hz, and the modes are respectively transmitted;
step 130: recording brain wave signals of a user under different vibration frequencies, and performing feature extraction and analysis;
step 140: and mapping the acquired brain wave signal characteristics into digital codes. The step 140 is to map the features to a number. Here, feature mapping specifically refers to:
150 Hz-digital "0";
160 Hz-digital "1";
170 Hz-number "2";
180 Hz-number "3";
190 Hz-digital "4";
200 Hz-number "5";
210 Hz-number "6";
220 Hz-number "7";
230 Hz-number "8";
240 Hz-number "9";
250 Hz-number "X".
Step 200: the authentication terminal sends a security authentication request to a security authentication server based on the instruction; it should be further noted that the authentication terminal here refers to an authentication device equipped with an authentication system when authentication is required, and in this embodiment, the authentication terminal is a mobile phone or a smart watch; this is because authentication scenarios such as payment, login are often required; the two scenes are carried out on the basis of a mobile phone or a smart watch
Step 300: the safety certification server sends out at least one vibration frequency based on the instruction, and the user holds the terminal to obtain the vibration frequency and sends out vibration based on the frequency;
the step 300 specifically includes the following steps:
step 310: the security authentication server generates a first code based on the instruction;
step 320: selecting the vibration frequency corresponding to each bit of code, and combining the frequencies;
step 330: and sending the vibration frequency to a handheld terminal of the user, receiving the frequency signal by the handheld terminal, and starting vibration based on the change of the frequency.
As a further illustration of the above scheme, the first encoding is one or more of a 4-bit random character combination, an 8-bit random character combination, and a 12-bit character combination.
In this embodiment, step 310 the secure authentication server generates an 8-bit random character "8195X467" based on the instruction, where the random character is not the same at each authentication; after generating the 8-bit random character, step 320 is performed, in which the combination of frequencies is
“230Hz-160Hz-240Hz-200Hz-250Hz-190Hz-210Hz-220Hz”
Entering step 330 after the frequency combination is generated; it should be further noted that, the vibration time of each vibration frequency, whether there is an interval between each vibration frequency, and the interval is several seconds according to the setting, for example, in this embodiment, the duration of each frequency is 5s, and the interval is 1s between each vibration frequency; the purpose of the design is to set parameters aiming at different times and sensitivity degrees of different people for the response of stimulus sources, so that the situation that a vibration link is finished when a user does not respond is avoided.
Step 400: acquiring at least one brain wave signal generated by a user under vibration stimulation, encrypting and transmitting data to a security authentication server for feature extraction and analysis;
the step 400 specifically includes the following steps:
step 410: collecting brain wave signals by using a brain wave receiving device to generate a brain wave time domain diagram; it should be further noted that, here, the time domain diagram of the brain waves is a time domain corresponding to the duration and interval of the vibration frequency;
step 420: encrypting the brain wave time domain diagram and sending the encrypted brain wave time domain diagram to a security authentication server; the embodiment to be further described adopts the IDEA algorithm to encrypt data, and the IDEA algorithm is the prior art, and how to encrypt data is not described here again.
Step 430: the security authentication server receives the signal decryption and preprocesses the time domain graph;
the pretreatment mode comprises the following steps: noise reduction and filtering; it should be further explained that, because the duration and the interval are set in this embodiment, the interval portion in the time domain graph needs to be removed in the preprocessing process, so as to avoid the influence on the feature extraction.
Step 440: and performing feature analysis on the preprocessed brain wave time domain graph to extract brain wave features.
The brain wave feature extraction comprises the following steps:
step 441: using delta frequency band, theta frequency band, alpha frequency band and beta frequency band of brain waves as staging characteristics under different frequencies; it should be further explained that the delta frequency band, the theta frequency band, the alpha frequency band and the beta frequency band of the brain waves refer to: the human brain can produce spontaneous electrophysiological activity, which can be expressed in the form of brain waves by a special electroencephalograph, and in the research of electroencephalogram, at least four important wave bands exist. Particularly, the frequency of delta wave is 1-3 Hz; the theta wave frequency is 4-7 Hz; the frequency of the alpha wave is 8-13 Hz; the beta wave frequency is 14-30 Hz;
step 442: converting the brain wave time domain diagram into a brain wave frequency domain diagram;
step 443: and solving a power spectrum by adopting Fourier transform to obtain the characteristics of four frequency bands.
The Fourier transform can convert the brain wave signals into frequency domain signals which are easy to analyze, and each frequency and intensity of the brain wave signals are output; it should be further explained that the fourier transform is a commonly used technical means in the prior art, and the transform steps and the principle thereof are not specifically explained here;
step 500: and comparing the characteristics of at least one brain wave signal generated under vibration to authenticate, and sending an instruction to an authentication terminal based on a comparison result.
The step 500 includes the steps of:
step 510: comparing the brain wave features with pre-stored brain wave features in a security certification library to generate a second code mapped by the brain wave signal;
step 520: comparing whether the second code is consistent with the first code;
step 530: and sending the matching result to the authentication terminal, and preparing to receive the next step instruction.
As a further explanation of the above scheme, the step 520 sends an "authentication pass" instruction when the comparison is consistent; sending an authentication failure instruction when the comparison is inconsistent; when the number of authentication failure instructions exceeds a threshold value, prompting reconstruction of a personal security authentication library
It should be further noted that, when step 500 is executed, a corresponding classifier is generated based on an algorithm based on an existing personal safety certification library, and the classifier performs the comparison operation of step 510, and is intended to classify the brain wave features and generate a second code based on the brain wave features generated during certification; the secure authentication server generates an 8-bit random character "8195X467" based on the instruction at step 310, the random character not being the same at each authentication; after generating the 8-bit random character, step 320 is performed, in which the combination of frequencies is
“230Hz-160Hz-240Hz-200Hz-250Hz-190Hz-210Hz-220Hz”
When the safety authentication server receives the brain waves and performs feature extraction, the second code of the obtained brain wave feature mapping is '83951467', and the first code is not consistent with the second code, the authentication is not passed. It is further explained how to construct a classifier as a means of the prior art, and the traditional linear classifier, neural network, nonlinear Bayes classifier, nearest neighbor classifier and classifier combination can be used; or an adaptive classifier, a transfer learning classifier, a deep learning, a multi-label classifier, etc.; the detailed description is omitted here, and after understanding the principles of the present invention, a person skilled in the art can understand how to establish a classifier by using features, so that the steps of the algorithm are not explained here too much;
please refer to fig. 2 and 3, which illustrate the principle of the present invention as described above, the user wears the electroencephalogram detector 1; using vibration as a stimulus source, which may be a vibrator excited by the mobile phone 3, the smart watch 2, or customized; referring to fig. 6, when receiving a brain wave signal, acquiring brain wave features 4; referring to fig. 7, it is analyzed whether the sent random verification code is the same as the verification code of the electroencephalogram feature mapping based on the established mapping relationship, and the random verification code is used as a means for security authentication; compared with the core authentication means based on emotion in the prior art, the embodiment adopts vibration as a stimulus source, and has the advantages of bypassing the influence of emotion on the result; as can be known from the background art, in the prior art, a security authentication library is pre-constructed in a manner that audio and video data which easily cause emotion are taken as stimulus sources, so that the pre-constructed security authentication library cannot ensure accuracy even under the condition that the emotion of a user is stable when the security authentication library is not established; the accuracy of constructing the security authentication library in a vibration mode can be guaranteed; the reason for this is that:
1) The human response to the vibration does not need to cause emotional fluctuation and belongs to the muscle reflection;
2) When the number of times of authentication is more, a reflection arc is formed by a mode of response caused by the vibration, namely, as the number of times of authentication is increased, the reflected brain wave data tends to be in a stable state, and the verification accuracy is improved;
3) The codes of the mapping relation can be defined by self, and can be in the modes of numbers, letters and the like, and the difference of left and right hands can enlarge the code amount, improve the complexity of verification and improve the safety of safety certification;
4) Because the verification can be carried out without causing emotional fluctuation, the verification can be carried out in real time without the user being in a certain specific condition;
meanwhile, based on the mapping of the frequency, random verification passwords can be produced in real time during each security authentication, and then corresponding vibration frequencies are generated based on the verification passwords, so that the effect which cannot be achieved by taking the emotion as a core technical means is realized; in the prior art, visual stimulation is mostly adopted to obtain characteristics, and the method has the defects of the background technology, so that when a user is clamped, the user can crack the user only by using a corresponding stimulation source to make the user passively observe the user, and the real-time property is not realized; the embodiment can make up for the deficiency through the randomness of the system.
Example 2
Please refer to fig. 4 and 5, which are different from the embodiments in that the electroencephalogram detecting device is a cheaper electroencephalogram detecting device; the difference between the two is that the device used in the embodiment 1 has 14 detection electrodes, so that the brain wave signals of the whole head can be detected, and the final verification result is accurate; the number of the brain wave detection electrodes of the embodiment 2 is 3, and the brain wave detection electrodes are distributed on the forehead; the two devices can be used in different use scenes, and the embodiment 1 can be applied to environments with higher safety requirements, such as banks, safes and the like; the scene corresponding to the embodiment 2 can be environments such as micropayment, unlocking and the like; corresponding changes are made to the setting of the frequency based on the precision of the equipment used in embodiment 2; the frequency range is 150Hz-250Hz; the vibration signals with different frequencies sent in step 120 are obtained by dividing the frequency range into four levels and transmitting the four levels as signals;
the first level is 150Hz-170Hz;
the second level is 175Hz-195Hz;
the third level is 200Hz-225Hz;
the fourth level is 230Hz-250Hz.
Referring to fig. 8, the frequency adopted by each level in this embodiment is as follows:
the first level is 160Hz;
the second level is 190Hz;
the third level is 210Hz;
the fourth level is 250Hz.
The step 140 is to map the features to a number. Here, feature mapping specifically refers to:
first level-digital "0";
second level-number "1";
third level-number "a";
fourth level-the number "B".
In this embodiment, step 310 the security authentication server generates a 4-bit random character "AB01" based on the instruction, and the random characters are not the same at each authentication; after generating the 8-bit random character, step 320 is performed, in which the combination of frequencies is
"third level-fourth level-first level-second level"
Entering step 330 after the frequency combination is generated; it should be further noted that, the vibration time of each vibration frequency, whether there is an interval between each vibration frequency, and the interval is several seconds according to the setting, for example, in this embodiment, the duration of each frequency is 10s, and the interval is 2s between each vibration frequency; the design aims at setting parameters aiming at different times and different sensitivity degrees of different people for the reaction of the stimulus source, and the condition that a vibration link is finished when a user does not react is avoided. The same portions as in example 1.
It should be further noted that the brain wave equipment used in example 1 is different in price from the brain wave equipment used in example 2, and is different in level of safety, but is still achieved based on the principle of the present invention.
While there have been shown and described what are at present considered to be the basic principles and essential features of the invention and advantages thereof, it will be apparent to those skilled in the art that the invention is not limited to the details of the foregoing illustrative embodiments, but is capable of other specific forms without departing from the spirit or essential characteristics thereof. The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein.
Furthermore, it should be understood that although the present specification describes embodiments, not every embodiment includes only a single embodiment, and such description is for clarity purposes only, and it is to be understood that all embodiments may be combined as appropriate by one of ordinary skill in the art to form other embodiments as will be apparent to those of skill in the art from the description herein.

Claims (7)

1. A real-time safety authentication method based on EEG data characteristics; the method is characterized in that: the method comprises the following steps:
step 100: constructing a personal security authentication library; the method comprises the following steps:
step 110: determining the type and the left hand and the right hand used by a user holding the terminal;
step 120: sending vibration signals with different frequencies to a handheld terminal of a user;
step 130: recording brain wave signals of a user under different vibration frequencies, and extracting and analyzing features, wherein the features comprise vibration frequencies;
step 140: mapping the acquired brain wave signal characteristics into codes;
step 200: the authentication terminal sends a security authentication request to a security authentication server based on the instruction;
step 300: the safety certification server sends out at least one vibration frequency based on the instruction, and the user holds the terminal to obtain the vibration frequency and sends out vibration based on the frequency; the method comprises the following steps:
step 310: the security authentication server generates a first code based on the instruction;
step 320: selecting the vibration frequency corresponding to each bit of code, and combining the frequencies;
step 330: sending the vibration frequency to a handheld terminal of a user, receiving a frequency signal by the handheld terminal, and starting vibration based on the change of the frequency;
step 400: acquiring at least one brain wave signal generated by a user under vibration stimulation, encrypting and transmitting data to a security authentication server for feature extraction and analysis;
step 500: comparing and authenticating the characteristics of at least one brain wave signal generated by the user under the vibration stimulation, and sending an instruction to an authentication terminal based on a comparison result; the method comprises the following steps:
step 510: comparing the brain wave features with pre-stored brain wave features in a security certification library to generate a second code mapped by the brain wave signal at this time;
step 520: comparing whether the second code is consistent with the first code;
step 530: and sending the matching result to the authentication terminal, and preparing to receive the next step instruction.
2. The EEG data feature based real-time security authentication method of claim 1, wherein:
the types of the handheld terminal in the step 110 comprise a mobile phone, an intelligent watch and an intelligent bracelet;
the frequency range of the vibration signal is 150Hz-250Hz;
the vibration signals with different frequencies sent out in the step 120 are in a mode of taking 10Hz as progression and respectively sending out frequencies of 150Hz to 250Hz;
the step 140 is to map the features to a number.
3. The EEG data feature based real-time security authentication method of claim 1, wherein: the frequency range of the vibration signal is 150Hz-250Hz; the vibration signals with different frequencies sent in step 120 are divided into four levels, and the vibration signals with different frequencies are transmitted as signals according to the four levels;
the first level is 150Hz-170Hz;
the second level is 175Hz-195Hz;
the third level is 200Hz-225Hz;
the fourth level is 230Hz-250Hz.
4. The EEG data feature based real-time security authentication method of claim 1, wherein: the first code is one or more of a 4-bit random character combination, an 8-bit random character combination and a 12-bit character combination.
5. The EEG data feature based real-time security authentication method of claim 1, wherein: the step 400 specifically includes the following steps:
step 410: collecting brain wave signals by using a brain wave receiving device to generate a brain wave time domain diagram;
step 420: encrypting the brain wave time domain diagram and sending the encrypted brain wave time domain diagram to a security authentication server;
step 430: the security authentication server receives the signal decryption and preprocesses the time domain graph;
step 440: and performing feature analysis on the preprocessed brain wave time domain graph to extract brain wave features.
6. The EEG data feature based real-time security authentication method of claim 5, wherein:
the pretreatment mode comprises the following steps: noise reduction and filtering;
the extraction of the feature of the brain wave in step 440 includes the following steps:
step 441: using a delta frequency band, a theta frequency band, an alpha frequency band and a beta frequency band of brain waves as staging characteristics under different frequencies;
step 442: converting the brain wave time domain diagram into a brain wave frequency domain diagram;
step 443: and solving a power spectrum by adopting Fourier transform to obtain the characteristics of four frequency bands.
7. The EEG data feature based real-time security authentication method of claim 1, wherein: when the comparison in the step 520 is consistent, an authentication passing instruction is sent out; sending an authentication failure instruction when the comparison is inconsistent; and when the number of the authentication failure instructions exceeds a threshold value, prompting reconstruction of the personal security authentication library.
CN202111291770.2A 2021-11-03 2021-11-03 Real-time safety authentication method based on EEG data characteristics Active CN114052749B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111291770.2A CN114052749B (en) 2021-11-03 2021-11-03 Real-time safety authentication method based on EEG data characteristics

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111291770.2A CN114052749B (en) 2021-11-03 2021-11-03 Real-time safety authentication method based on EEG data characteristics

Publications (2)

Publication Number Publication Date
CN114052749A CN114052749A (en) 2022-02-18
CN114052749B true CN114052749B (en) 2023-04-18

Family

ID=80236590

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111291770.2A Active CN114052749B (en) 2021-11-03 2021-11-03 Real-time safety authentication method based on EEG data characteristics

Country Status (1)

Country Link
CN (1) CN114052749B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103929311A (en) * 2014-04-28 2014-07-16 无锡北斗星通信息科技有限公司 Challenge dynamic password authentication method based on waveform features of brain waves
CN108596626A (en) * 2018-03-26 2018-09-28 广东欧珀移动通信有限公司 Electronic device, apparatus control method and Related product

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10516533B2 (en) * 2016-02-05 2019-12-24 Mohammad Mannan Password triggered trusted encryption key deletion
KR102653323B1 (en) * 2018-04-20 2024-04-02 현대자동차주식회사 Helmet and method for controlling the helmet

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103929311A (en) * 2014-04-28 2014-07-16 无锡北斗星通信息科技有限公司 Challenge dynamic password authentication method based on waveform features of brain waves
CN108596626A (en) * 2018-03-26 2018-09-28 广东欧珀移动通信有限公司 Electronic device, apparatus control method and Related product

Also Published As

Publication number Publication date
CN114052749A (en) 2022-02-18

Similar Documents

Publication Publication Date Title
TWI686721B (en) Login method and device and electronic equipment
Sohankar et al. E-bias: A pervasive eeg-based identification and authentication system
Seha et al. Human recognition using transient auditory evoked potentials: a preliminary study
Bashar et al. Human identification from brain EEG signals using advanced machine learning method EEG-based biometrics
Lee et al. A study on the reproducibility of biometric authentication based on electroencephalogram (EEG)
Su et al. A biometric-based covert warning system using EEG
KR101607432B1 (en) Method, System and Computer Program for Personal authentication based on electroencephalography
CN106503517B (en) A kind of security certification system based on the acquisition of virtual implementing helmet brain line
Seha et al. EEG-based human recognition using steady-state AEPs and subject-unique spatial filters
CN109766751A (en) Stable state vision inducting brain electricity personal identification method and system based on Frequency Domain Coding
Zhao et al. Individual identification based on code-modulated visual-evoked potentials
Pham et al. A study on the feasibility of using EEG signals for authentication purpose
Suppiah et al. Biometric identification using single channel EEG during relaxed resting state
Pathoumvanh et al. Robustness study of ECG biometric identification in heart rate variability conditions
Zhang et al. Review on EEG-based authentication technology
Jianfeng et al. Multi-feature authentication system based on event evoked electroencephalogram
Almehmadi et al. The state of the art in electroencephalogram and access control
Smitha et al. Online Electroencephalogram (EEG) based biometric authentication using visual and audio stimuli
Mukai et al. Introduction of fractal dimension feature and reduction of calculation amount in person authentication using evoked EEG by ultrasound
Li et al. SoK: an overview of PPG's application in authentication
CN114052749B (en) Real-time safety authentication method based on EEG data characteristics
Curran et al. One-step, three-factor authentication in a single earpiece
Alsunaidi et al. A comparison of human brainwaves-based biometric authentication systems
Chen et al. Design of electroencephalogram authentication access control to smart car
Frank et al. Personalizable neurological user authentication framework

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant