CN116232733A - Fingerprint security login method and terminal of cloud computer - Google Patents

Fingerprint security login method and terminal of cloud computer Download PDF

Info

Publication number
CN116232733A
CN116232733A CN202310231802.2A CN202310231802A CN116232733A CN 116232733 A CN116232733 A CN 116232733A CN 202310231802 A CN202310231802 A CN 202310231802A CN 116232733 A CN116232733 A CN 116232733A
Authority
CN
China
Prior art keywords
fingerprint
data
fingerprint data
byte
current
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310231802.2A
Other languages
Chinese (zh)
Inventor
曹元宵
于泽
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Chipsailing Technology Co ltd
Original Assignee
Shenzhen Chipsailing Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Chipsailing Technology Co ltd filed Critical Shenzhen Chipsailing Technology Co ltd
Priority to CN202310231802.2A priority Critical patent/CN116232733A/en
Publication of CN116232733A publication Critical patent/CN116232733A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Signal Processing (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Biomedical Technology (AREA)
  • Bioethics (AREA)
  • Collating Specific Patterns (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

The invention provides a fingerprint security login method and a terminal of a cloud computer. The method comprises the following steps: collecting fingerprint data of the same finger of a user for multiple times, and encrypting the fingerprint data to obtain fingerprint encrypted data; sending a first storage request to a cloud server, wherein the first storage request comprises fingerprint encryption data; when a cloud computer corresponding to a cloud server end is to be logged in, collecting current fingerprint data of a user, encrypting the current fingerprint data, and sending a login request to the cloud server end, wherein the login request comprises the current fingerprint encryption data; and unlocking the cloud computer corresponding to the cloud computer account when the verification success information sent by the cloud server is received. The invention can well solve the problems of inconvenience in inputting account numbers and passwords and lower security level in the prior art when logging in.

Description

Fingerprint security login method and terminal of cloud computer
Technical Field
The invention relates to the technical field of fingerprint security login of cloud computers, in particular to a fingerprint security login method and terminal of a cloud computer.
Background
The 21 st century is called information age, and the cloud computer technology brings great convenience to life of people and also brings potential safety hazard of privacy disclosure as well as a plurality of technologies. With the rapid development of cloud computers in recent years, people have more demands for security and convenience, but current cloud computers generally log in through inputting account numbers and passwords, wherein a part of users can set complicated account numbers and passwords for security, which undoubtedly causes waste of time and energy for each log-in. In addition, some users can set simple account numbers and passwords, so long as the problems are not caused, the problems are not changed basically, and the risk of the cloud computer system is increased to a great extent.
Therefore, no matter the password is complex or simple, as long as the account number and the password are known by others or are obtained by hacking, the risk of information leakage is faced, and irrecoverable loss is also possibly caused to production and life.
Disclosure of Invention
The embodiment of the invention provides a fingerprint safe login method and terminal of a cloud computer, which are used for solving the problems of inconvenience in inputting an account number and a password and lower security level in the prior art.
In a first aspect, an embodiment of the present invention provides a fingerprint security login method of a cloud computer, which is applied to a local terminal, and includes:
collecting fingerprint data of the same finger of a user for multiple times, and encrypting the fingerprint data to obtain fingerprint encrypted data;
sending a first storage request to a cloud server, wherein the first storage request comprises the fingerprint encryption data;
when a cloud computer corresponding to the cloud server is to be logged in, collecting current fingerprint data of a user, encrypting the current fingerprint data, and sending a login request to the cloud server, wherein the login request comprises the current fingerprint encryption data;
and unlocking the cloud computer corresponding to the cloud computer account when the verification success information sent by the cloud server is received.
In one possible implementation manner, the encrypting the fingerprint data to obtain fingerprint encrypted data includes:
obtaining a salt value and a secret key, and generating a target byte array according to the salt value and the secret key;
processing the fingerprint data according to a preset rule to obtain primary fingerprint encryption data;
and carrying out preset operation on the target byte array and the primary fingerprint encryption data to obtain the fingerprint encryption data.
In one possible implementation manner, the obtaining the salt value and the key, and generating the target byte array according to the salt value and the key, includes:
obtaining a salt value formed by irregular characters and obtaining an integer array key generated randomly;
acquiring a current byte of the salt value and acquiring the current byte in the key;
performing exclusive OR operation on the two current bytes to obtain first data;
taking the next byte of the current byte of the salt value as the current byte and taking the next byte of the current byte in the secret key as the current byte, jumping to the step of performing exclusive-or operation on the two current bytes to obtain first data until all bytes of the salt value and all bytes of the secret key complete exclusive-or operation;
And generating a target byte array according to all the first data.
In one possible implementation manner, the processing the fingerprint data according to a preset rule to obtain primary fingerprint encrypted data includes:
replacing the fingerprint data according to a preset mapping rule among pre-constructed letters, numbers and characters to obtain primary fingerprint encryption data;
or encrypting the fingerprint data according to an asymmetric encryption algorithm to obtain primary fingerprint encrypted data;
or encrypting the fingerprint data according to a symmetric encryption algorithm to obtain primary fingerprint encrypted data.
In one possible implementation manner, the performing a preset operation on the target byte array and the primary fingerprint encrypted data to obtain fingerprint encrypted data includes:
performing exclusive OR operation on the target byte array and the primary fingerprint encryption data to obtain fingerprint encryption data;
or, merging the target byte array with the primary fingerprint encryption data to obtain fingerprint encryption data;
or combining and reversing the target byte array and the primary fingerprint encryption data to obtain the fingerprint encryption data.
Another embodiment of the present invention provides a fingerprint security login method of a cloud computer, which is applied to a cloud server, and includes:
receiving a first storage request sent by a local terminal, and decrypting fingerprint encrypted data according to the first storage request to obtain fingerprint data;
checking the fingerprint data, if the fingerprint data is checked successfully, acquiring a login account corresponding to the current user, and storing the fingerprint data and the login account in a cloud server database;
receiving a login request sent by the local terminal, decrypting current fingerprint encryption data in the login request to obtain current fingerprint data, and comparing the current fingerprint data with the fingerprint data in the cloud server database;
and if the current fingerprint data is consistent with the fingerprint data, sending verification success information to the local terminal.
In one possible implementation manner, if the verification of the fingerprint data is successful, a login account corresponding to the current user is obtained, and the fingerprint data and the login account are stored in a cloud server database in a corresponding manner, including:
and if the fingerprint data is in the preset head data format and the exclusive or check of the fingerprint data is successful, acquiring a login account corresponding to the current user, and storing the fingerprint data and the login account in a cloud server database.
In one possible implementation manner, if the verification of the fingerprint data is successful, a login account corresponding to the current user is obtained, and the fingerprint data and the login account are stored in a cloud server database in a corresponding manner, including:
and if the first byte and the last byte of the fingerprint data are in a preset header data format, and the exclusive or checksum of the preset bytes in the fingerprint data is the same as the exclusive or checksum of the fingerprint data, acquiring a login account corresponding to the current user, and storing the fingerprint data and the login account in a cloud server database.
In one possible implementation manner, if the first byte and the last byte of the fingerprint data are in a preset header data format, and an xor checksum of the preset bytes in the fingerprint data is the same as the xor checksum of the fingerprint data, a login account corresponding to the current user is obtained, and the fingerprint data and the login account are stored in a cloud server database in a corresponding manner, including:
if the first byte and the last byte of the fingerprint data are in a preset header data format, the exclusive or checksum from the second byte to the N-2 th byte in the fingerprint data is the same as the data corresponding to the N-1 st byte of the fingerprint data, a login account corresponding to the current user is obtained, and the fingerprint data and the login account are correspondingly stored in a cloud server database;
Wherein N is a positive integer not less than 5.
In a second aspect, an embodiment of the present invention provides a terminal comprising a memory, a processor and a computer program stored in the memory and executable on the processor, the processor implementing the steps of the method as described above in the first aspect or any one of the possible implementations of the first aspect when the computer program is executed.
The embodiment of the invention provides a fingerprint security login method and a terminal of a cloud computer, wherein fingerprint data of the same finger of a user are acquired for a plurality of times, and are encrypted to obtain fingerprint encrypted data; sending a first storage request to a cloud server, wherein the first storage request comprises the fingerprint encryption data; when a cloud computer corresponding to the cloud server is to be logged in, collecting current fingerprint data of a user, encrypting the current fingerprint data, and sending a login request to the cloud server, wherein the login request comprises the current fingerprint encryption data; and unlocking the cloud computer corresponding to the cloud computer account when the verification success information sent by the cloud server is received. According to the fingerprint safe login method of the cloud computer, provided by the invention, through interaction between the local terminal and the cloud server, unlocking of the cloud computer desktop by the user fingerprint is realized, the problems of inconvenience in inputting an account number and a password and lower security level in login in the prior art are solved, the login time is shortened, and the user fingerprint can only unlock the cloud computer corresponding to the user cloud computer account number through the correspondence of the fingerprint and the user account number, so that the user security level is improved, and the user login can be realized more quickly and safely.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings that are needed in the embodiments or the description of the prior art will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and that other drawings can be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a flowchart of a method for securely logging in a fingerprint of a cloud computer according to an embodiment of the present invention;
fig. 2 is a flowchart of a method for securely logging in a fingerprint of a cloud computer according to another embodiment of the present invention;
fig. 3 is a schematic structural diagram of a fingerprint security login device of a cloud computer according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a fingerprint security login device of a cloud computer according to another embodiment of the present invention;
fig. 5 is a schematic diagram of a terminal according to an embodiment of the present invention.
Detailed Description
In the following description, for purposes of explanation and not limitation, specific details are set forth such as the particular system architecture, techniques, etc., in order to provide a thorough understanding of the embodiments of the present invention. It will be apparent, however, to one skilled in the art that the present invention may be practiced in other embodiments that depart from these specific details. In other instances, detailed descriptions of well-known systems, devices, circuits, and methods are omitted so as not to obscure the description of the present invention with unnecessary detail.
For the purpose of making the objects, technical solutions and advantages of the present invention more apparent, the following description will be made by way of specific embodiments with reference to the accompanying drawings.
Fig. 1 is a flowchart of an implementation of a fingerprint security login method of a cloud computer according to an embodiment of the present invention, where an execution subject is a local terminal, and the detailed description is as follows:
step 101, fingerprint data of the same finger of a user are collected for a plurality of times, and the fingerprint data are encrypted to obtain fingerprint encrypted data.
The local terminal can acquire fingerprint data of the same finger of the user for multiple times by adopting the local fingerprint module, wherein the fingerprint data can be fingerprint images or fingerprint feature points.
In order to ensure the integrity of fingerprint data, fingerprint images of all angles of the fingerprint are required to be acquired, and if the detected area overlapping rate of the fingerprint images is larger than a first preset value, a user is notified to acquire again.
Alternatively, the present invention is not limited to the value of the first preset value, for example, the first preset value may be 95%, 96% or 97%. Fingerprint data with low overlapping rate are collected, 360-angle fingerprint data can be better obtained, and the fingerprint unlocking rate of the algorithm is improved.
In one possible implementation, encrypting the fingerprint data to obtain fingerprint encrypted data includes:
Obtaining a salt value and a secret key, and generating a target byte array according to the salt value and the secret key;
alternatively, a salt value composed of irregular characters is acquired, and a randomly generated integer array key is acquired.
The salt values belong to random values. The random number generated by the system for combining with the user password during the registration of the user can comprise random upper and lower case letters, numbers and characters, and the number of the digits can be different according to requirements and is called a salt value, and is called a salt value. And the salt value is added for the user password, so that the encrypted ciphertext is more rarely used and is not easy to crack. Even if a hacker has a value queried by the ciphertext, the password added with the salt value is not the password set by the user.
Optionally, a random number is generated, the number of bits required for each movement of the random number is generated into a key, and the key is an integer array.
Because the salt value consists of irregular characters and the password is an integer array, the two can only generate byte arrays, wherein in the byte arrays, taking ASCII codes as an example, one English letter (without case) occupies one byte space, and one Chinese character occupies two bytes space. The symbols: english punctuation occupies one byte and Chinese punctuation occupies two bytes. Examples: english period "," 1 byte in size, chinese period ". "size of 2 bytes".
Acquiring a current byte of the salt value and acquiring the current byte in the key;
performing exclusive OR operation on the two current bytes to obtain first data;
taking the next byte of the current byte of the salt value as the current byte and taking the next byte of the current byte in the secret key as the current byte, jumping to the step of performing exclusive-or operation on the two current bytes to obtain first data until all bytes of the salt value and all bytes of the secret key complete exclusive-or operation;
and generating a target byte array according to all the first data.
And performing exclusive-or operation on the bytes in the salt value and the data in the secret key, and continuously cycling until all exclusive-or operations on the data corresponding to the bytes in the salt value are completed, so as to obtain a plurality of first data, and sequentially combining the first data to obtain a target byte array for encrypting the fingerprint data.
Wherein the number of bytes in the salt value is the same as the number of bytes in the key.
Optionally, processing the fingerprint data according to a preset rule to obtain primary fingerprint encrypted data, including:
optionally, the fingerprint data is replaced according to a preset mapping rule among the pre-built letters, numbers and characters, so as to obtain primary fingerprint encrypted data. Here, the preset mapping rule is not limited in the present invention, and may be set according to specific requirements. For example, the letter a corresponds to A, B corresponds to B, … …,1 corresponds to-! 2 corresponds to #,6 corresponds to #, etc. For replacing the fingerprint data, the fingerprint data can be encrypted once, so that the safety of the fingerprint data is effectively ensured.
Optionally, encrypting the fingerprint data according to an asymmetric encryption algorithm to obtain primary fingerprint encrypted data;
the commonly used asymmetric encryption algorithm is an RSA encryption algorithm, and the encryption steps of the RSA encryption algorithm comprise:
(1) Selecting two large prime numbers p and q;
(2) Calculating the product of the two large primes by n=p×q, wherein n represents the product and p and q represent two different large primes respectively;
(3) Calculating to obtain an Euler function of n through z= (p-1) × (q-1), wherein z represents the Euler function value of n;
(4) Selecting a number which is compatible with z in the interval (1, z), and defining the selected number as e, wherein e represents an encryption key;
(5) The fingerprint data is regarded as plaintext and divided into k-bit data blocks P, where k represents the satisfaction of z k <A maximum integer of n;
according to C=P e (mod n) encrypt the plaintext, where P represents a block of data of the plaintext and C represents ciphertext of P.
And (3) encrypting the fingerprint data through the steps (1) to (5), and replacing the obtained ciphertext with plaintext.
Optionally, the fingerprint data is encrypted according to a symmetric encryption algorithm to obtain primary fingerprint encrypted data.
A common symmetric encryption algorithm is the advanced encryption standard (Advanced Encryption Standard, AES) algorithm, the encryption step of AES comprising:
And performing byte substitution, row displacement, column confusion and round key addition on the fingerprint data to obtain primary fingerprint encryption data.
And carrying out preset operation on the target byte array and the primary fingerprint encryption data to obtain the fingerprint encryption data.
Optionally, the preset operation is not limited in the present invention, and may be set according to actual needs, for example, an exclusive-or operation, a merging operation, or a merging and reversing operation may be adopted in the present invention.
When the exclusive or operation is adopted, the cipherer text=test≡key is adopted to obtain fingerprint encrypted data, wherein the key represents a target byte array, the test represents primary fingerprint encrypted data, and the cipherer text represents encrypted data.
When the combination operation is adopted, a programming algorithm can be adopted to combine the two byte arrays, and similarly, when the combination and inversion operation is adopted, the programming algorithm is still adopted to combine the two byte arrays, and the combined byte arrays are inverted.
The operation given above has the final purpose of encrypting the fingerprint data, ensuring that the fingerprint data cannot be leaked, and ensuring the data integrity and the security of the fingerprint data in the transmission process.
Optionally, before step 101, the local terminal first logs in the cloud computer account of the user, receives a fingerprint collection instruction sent by the cloud server, and then collects fingerprint data of the same finger of the user for multiple times, and encrypts the fingerprint data to obtain fingerprint encrypted data.
Step 102, a first storage request is sent to a cloud server, wherein the first storage request comprises fingerprint encryption data.
Optionally, the first storage request may further include other bytes corresponding to the transmission channel in addition to the fingerprint encrypted data, so as to ensure smooth transmission of the fingerprint encrypted data.
After receiving a first storage request sent by a local terminal, the cloud server decrypts the fingerprint encrypted data according to the first storage request to obtain fingerprint data, then verifies the fingerprint data, and when the fingerprint data is successfully verified, obtains a login account corresponding to the current user, and stores the fingerprint data and the login account in a database of the cloud server.
Step 103, when the cloud computer corresponding to the cloud server is to be logged in, current fingerprint data of the user is collected, the current fingerprint data is encrypted, and a login request is sent to the cloud server, wherein the login request comprises the current fingerprint encrypted data.
When a user wants to log in the cloud computer, the fingerprint acquisition module firstly acquires current fingerprint data of the user, and encrypts the current fingerprint data by adopting the encryption algorithm described in the step 101 to obtain current fingerprint encryption data.
Optionally, the login request may further include other bytes corresponding to the transmission channel in addition to the current fingerprint encrypted data, so as to ensure smooth transmission of the current fingerprint encrypted data.
After receiving a login request sent by a local terminal, the cloud server decrypts current fingerprint encryption data in the login request to obtain current fingerprint data, and compares the current fingerprint data with fingerprint data in a database of the cloud server; and when the current fingerprint data is consistent with the fingerprint data, sending verification success information to the local terminal.
And 104, unlocking the cloud computer corresponding to the cloud computer account when receiving the verification success information sent by the cloud server.
If the verification of the current fingerprint data is successful, the cloud computer desktop corresponding to the cloud computer account corresponding to the current fingerprint data is unlocked, so that the cloud computer is unlocked by the fingerprint data, the problem that complicated account passwords need to be input for each login in the prior art is avoided, and the login convenience is improved.
The embodiment of the invention provides a fingerprint security login method of a cloud computer, which is characterized in that fingerprint data of the same finger of a user are collected for a plurality of times, and the fingerprint data are encrypted to obtain fingerprint encrypted data; sending a first storage request to a cloud server, wherein the first storage request comprises fingerprint encryption data; when a cloud computer corresponding to a cloud server end is to be logged in, collecting current fingerprint data of a user, encrypting the current fingerprint data, and sending a login request to the cloud server end, wherein the login request comprises the current fingerprint encryption data; and unlocking the cloud computer corresponding to the cloud computer account when the verification success information sent by the cloud server is received. According to the fingerprint safe login method of the cloud computer, provided by the invention, through interaction between the local terminal and the cloud server, unlocking of the cloud computer desktop by the user fingerprint is realized, the problems of inconvenience in inputting an account number and a password and lower safety level in the prior art are solved, the login time is shortened, the user fingerprint can only unlock the cloud computer corresponding to the user cloud computer account number through the correspondence between the fingerprint and the user account number, the safety level of the user is improved, and the user login can be realized more quickly and safely.
Fig. 2 is a flowchart of an implementation of a fingerprint security login method of a cloud computer according to another embodiment of the present invention, where an execution subject is a cloud server, and the detailed description is as follows:
step 201, receiving a first storage request sent by a local terminal, and decrypting the fingerprint encrypted data according to the first storage request to obtain fingerprint data.
The local terminal sends a first storage request to the cloud server, wherein the first storage request comprises fingerprint encryption data.
In one possible implementation, the received fingerprint encrypted data is decrypted to obtain the fingerprint data. Firstly, carrying out reverse preset operation on the fingerprint encryption data to obtain primary fingerprint encryption data and a target byte array.
For example, if the preset operation is an exclusive-or operation, the fingerprint encrypted data is subjected to an exclusive-or operation again, for example, a test=cipherer text key is adopted to obtain the fingerprint data, wherein the key represents a target byte array, the test represents the primary fingerprint encrypted data, and the cipherer text represents the fingerprint encrypted data.
The principle of exclusive-or operation is cipherextkey= (test key)/(key=test).
If the preset operation is the merging operation, splitting the fingerprint encrypted data;
If the preset operation is the combination and inversion operation, the fingerprint encryption data is subjected to the inversion operation and then the splitting operation.
Secondly, decrypting the primary fingerprint encrypted data, for example, if the preset rule is to replace the fingerprint data according to a preset mapping rule among pre-constructed letters, numbers and characters to obtain the primary fingerprint encrypted data, reversely replacing the primary fingerprint encrypted data according to the preset mapping rule to obtain the fingerprint data;
if the preset rule is an asymmetric encryption algorithm, taking RSA as an example, selecting d meeting e×d=1 (mod z), wherein d represents a decryption key; by p=c d (mod n) calculating to obtain fingerprint data.
If the preset rule is a symmetric encryption algorithm, taking AES as an example, performing round key addition, byte substitution inversion, row inversion bit inversion, column confusion inversion and key confusion inversion addition on the primary fingerprint encryption data to obtain fingerprint data.
Step 202, verifying the fingerprint data, if the fingerprint data is successfully verified, obtaining a login account corresponding to the current user, and storing the fingerprint data and the login account in a cloud server database.
Alternatively, the verification of the fingerprint data may be the verification of the head and tail bytes of the fingerprint data and the comparison of the xor checksum and xor check word of the fingerprint data.
In one possible implementation manner, if the verification of the fingerprint data is successful, a login account corresponding to the current user is obtained, and the fingerprint data and the login account are stored in a cloud server database in a corresponding manner, including:
if the first byte and the last byte of the fingerprint data are in a preset header data format, and the exclusive or check sum of the preset bytes in the fingerprint data is the same as the exclusive or check word of the fingerprint data, acquiring a login account corresponding to the current user, and storing the fingerprint data and the login account in a cloud server database.
The exclusive-or checksum of the preset byte and the exclusive-or checksum of the fingerprint data can be the second byte to the N-2 byte in the fingerprint data when the exclusive-or checksum of the preset byte is the same as the exclusive-or checksum of the fingerprint data, and N is a positive integer not less than 5 when the exclusive-or checksum of the second byte to the N-2 byte in the fingerprint data is the same as the data corresponding to the N-1 byte of the fingerprint data.
Optionally, the exclusive-or checksum is obtained by exclusive-or operation from the second byte to the N-2 th byte, and the exclusive-or check word is the next bit of the last byte in the exclusive-or checksum, so that the exclusive-or check word is the data corresponding to the N-1 th byte.
For example, the second to N-2 bytes of fingerprint data are F3, E2, 42 and 3A, where the bytes are 16-bit data.
Starting from the first byte data, performing exclusive OR operation on the rest second byte data to obtain a result; i.e., exclusive-or operation of F3 (1111 0011) with E2 (1110 0010) to obtain result 11 (0001);
performing exclusive OR operation on the last calculation result and the third byte data, and obtaining a result again; i.e., exclusive-or-operate 11 (0001) with 42 (0100 0010), obtain result 53 (0101 0011);
then carrying out exclusive OR operation on the last calculation result and the subsequent data in sequence, and finally obtaining an exclusive OR checksum; i.e. exclusive or 53 (0101 0011) with 3A (0011 1010), an exclusive or checksum 69 (0110 1001) is obtained.
If the data corresponding to the N-1 byte at this time is 69 (0110 1001), the exclusive-OR checksum and the exclusive-OR check word are the same, and the exclusive-OR check is successful.
In one possible implementation manner, if the verification is successful, the login account of the current user is obtained, fingerprint data and the login account are bound, and the fingerprint data and the login account after the binding is successful are stored in a cloud server database.
The fingerprint data and the login account after successful binding are stored in the cloud server database, so that the fingerprint information of the user can be stored in the database, and the fingerprint information of the user is bound with the account information, so that the user can log in by directly adopting the fingerprint.
Optionally, network environment and equipment stability need to be ensured in the transmission process, and the fingerprint data is considered to be complete after successful verification, so that the situations of data loss and the like do not occur in the transmission process.
In one possible implementation manner, when the verification fails, the server starts to record the transmission failure times and sends a retransmission fingerprint instruction to the local terminal;
if the received fingerprint data still fails to be checked, adding one to the transmission failure times, and sending a retransmission fingerprint instruction to the local terminal again until the transmission failure times reach the maximum times, and sending a retransmission fingerprint instruction or a detection transmission channel instruction to the local terminal.
Among these, there may be cases where the verification failure is lost, abnormal fingerprint data, or blocked transmission channels, or the like.
Step 203, receiving a login request sent by a local terminal, decrypting current fingerprint encrypted data in the login request to obtain current fingerprint data, and comparing the current fingerprint data with fingerprint data in a cloud server database.
The local terminal collects current fingerprint data of a user, encrypts the current fingerprint data, and sends a login request to the cloud server, wherein the login request comprises the current fingerprint encrypted data.
Optionally, at this time, if the user wants to use the fingerprint to log in, the decryption algorithm described in step 201 is used to decrypt the current fingerprint encrypted data, so as to obtain the current fingerprint data.
Comparing the current fingerprint data with fingerprint data in a cloud server side database, including:
and comparing the fingerprint image or the fingerprint feature point of the current fingerprint data with the fingerprint image or the fingerprint feature point of the fingerprint data in the cloud server side database to obtain the matching rate of the current fingerprint data and the fingerprint data, and when the matching rate is larger than a second preset value, indicating that the comparison is successful.
The present invention is not limited to the value of the second preset value, for example, the value of the second preset value may be 85%, 90% or 95%.
And 204, if the current fingerprint data is consistent with the fingerprint data, sending verification success information to the local terminal.
When the local terminal receives the verification success information sent by the cloud server, the cloud computer corresponding to the cloud computer account is unlocked, and the user fingerprint is logged in the cloud computer.
Optionally, if the current fingerprint data is inconsistent with the fingerprint data, sending verification failure information to the local terminal, and when the local terminal receives the verification failure information sent by the cloud server, re-acquiring the current fingerprint data of the user or logging in through an account password.
In one possible implementation, the user may freely select a login mode, for example, using a fingerprint or an account password, and the login using the account password in the present invention is not limited to the fingerprint login failure.
The other embodiment of the invention provides a fingerprint security login method of a cloud computer, which is used for receiving a first storage request sent by a local terminal, decrypting fingerprint encrypted data according to the first storage request and obtaining fingerprint data; verifying the fingerprint data, if the fingerprint data is successfully verified, acquiring a login account corresponding to the current user, and correspondingly storing the fingerprint data and the login account in a cloud server database; receiving a login request sent by a local terminal, decrypting current fingerprint encryption data in the login request to obtain current fingerprint data, and comparing the current fingerprint data with fingerprint data in a cloud server database; and if the current fingerprint data is consistent with the fingerprint data, sending verification success information to the local terminal. According to the fingerprint security login method of the cloud computer, fingerprint data is obtained by decrypting fingerprint encrypted data sent by the local terminal, the fingerprint data is bound with a user login account, the fingerprint data and the login account are stored, comparison of the current fingerprint data and the fingerprint data is finally achieved, and correct login of the cloud computer account is achieved.
It should be understood that the sequence number of each step in the foregoing embodiment does not mean that the execution sequence of each process should be determined by the function and the internal logic, and should not limit the implementation process of the embodiment of the present invention.
The following are device embodiments of the invention, for details not described in detail therein, reference may be made to the corresponding method embodiments described above.
Fig. 3 is a schematic structural diagram of a fingerprint security registration device of a cloud computer according to an embodiment of the present invention, where the fingerprint security registration device of the cloud computer may be a local terminal, and for convenience of explanation, only the relevant parts of the embodiment of the present invention are shown, and the details are as follows:
as shown in fig. 3, the fingerprint security registration device 3 of the cloud computer includes: the device comprises an acquisition module 31, a transmission module 32 and a processing module 33; wherein, the liquid crystal display device comprises a liquid crystal display device,
the acquisition module 31 is configured to acquire fingerprint data of the same finger of the user multiple times, and encrypt the fingerprint data to obtain fingerprint encrypted data;
the sending module 32 is configured to send a first storage request to the cloud server, where the first storage request includes fingerprint encrypted data;
the collecting module 31 is further configured to collect current fingerprint data of a user when the cloud computer corresponding to the cloud server is to be logged in, encrypt the current fingerprint data, and send a login request to the cloud server, where the login request includes the current fingerprint encrypted data;
And the processing module 33 is configured to unlock the cloud computer corresponding to the cloud computer account when receiving the verification success information sent by the cloud server.
In one possible implementation, the acquisition module 31 encrypts the fingerprint data to obtain fingerprint encrypted data for:
obtaining a salt value and a secret key, and generating a target byte array according to the salt value and the secret key;
processing the fingerprint data according to a preset rule to obtain primary fingerprint encryption data;
and carrying out preset operation on the target byte array and the primary fingerprint encryption data to obtain the fingerprint encryption data.
In one possible implementation, the acquisition module 31 acquires the salt value and the key, and generates a target byte array according to the salt value and the key, for:
obtaining a salt value formed by irregular characters and obtaining an integer array key generated randomly;
acquiring a current byte of the salt value and acquiring the current byte in the key;
performing exclusive OR operation on the two current bytes to obtain first data;
taking the next byte of the current byte of the salt value as the current byte and taking the next byte of the current byte in the secret key as the current byte, jumping to the step of performing exclusive-or operation on the two current bytes to obtain first data until all bytes of the salt value and all bytes of the secret key complete exclusive-or operation;
And generating a target byte array according to all the first data.
In one possible implementation, the acquisition module 31 processes the fingerprint data according to a preset rule to obtain primary fingerprint encrypted data for:
replacing fingerprint data according to a preset mapping rule among pre-constructed letters, numbers and characters to obtain primary fingerprint encryption data;
or encrypting the fingerprint data according to an asymmetric encryption algorithm to obtain primary fingerprint encrypted data;
or encrypting the fingerprint data according to a symmetric encryption algorithm to obtain primary fingerprint encrypted data.
In one possible implementation, the acquisition module 31 performs a preset operation on the target byte array and the primary fingerprint encrypted data to obtain fingerprint encrypted data, where the fingerprint encrypted data is used for:
performing exclusive OR operation on the target byte array and the primary fingerprint encryption data to obtain fingerprint encryption data;
or, combining the target byte array with the primary fingerprint encryption data to obtain the fingerprint encryption data;
or combining the target byte array with the primary fingerprint encryption data and reversing the operation to obtain the fingerprint encryption data.
The embodiment of the invention provides a fingerprint security login device of a cloud computer, which acquires fingerprint data of the same finger of a user for a plurality of times and encrypts the fingerprint data to obtain fingerprint encrypted data; sending a first storage request to a cloud server, wherein the first storage request comprises fingerprint encryption data; when a cloud computer corresponding to a cloud server end is to be logged in, collecting current fingerprint data of a user, encrypting the current fingerprint data, and sending a login request to the cloud server end, wherein the login request comprises the current fingerprint encryption data; and unlocking the cloud computer corresponding to the cloud computer account when the verification success information sent by the cloud server is received. According to the fingerprint safe login method of the cloud computer, provided by the invention, through interaction between the local terminal and the cloud server, unlocking of the cloud computer desktop by the user fingerprint is realized, the problems of inconvenience in inputting an account number and a password and lower safety level in the prior art are solved, the login time is shortened, the user fingerprint can only unlock the cloud computer corresponding to the user cloud computer account number through the correspondence between the fingerprint and the user account number, the safety level of the user is improved, and the user login can be realized more quickly and safely.
Fig. 4 is a schematic structural diagram of a fingerprint security login device of a cloud computer according to another embodiment of the present invention, where the fingerprint security login device of the cloud computer may be a cloud server, and for convenience of explanation, only the relevant parts of the embodiments of the present invention are shown, and the details are as follows:
as shown in fig. 4, the fingerprint security registration device 4 of the cloud computer includes: a receiving module 41, a check-up saving module 42 and a transmitting module 43; wherein, the liquid crystal display device comprises a liquid crystal display device,
the receiving module 41 is configured to receive a first storage request sent by the local terminal, and decrypt the fingerprint encrypted data according to the first storage request to obtain fingerprint data;
the verification and storage module 42 is configured to verify the fingerprint data, and if the fingerprint data is successfully verified, obtain a login account corresponding to the current user, and store the fingerprint data and the login account in a cloud server database;
the receiving module 41 is further configured to receive a login request sent by the local terminal, decrypt current fingerprint encrypted data in the login request to obtain current fingerprint data, and compare the current fingerprint data with fingerprint data in a database at the cloud server side;
and the sending module 43 is configured to send verification success information to the local terminal if the current fingerprint data is consistent with the fingerprint data.
In one possible implementation manner, if the fingerprint data is successfully verified, the verification and preservation module 42 obtains a login account corresponding to the current user, and stores the fingerprint data and the login account in a cloud server database correspondingly, so as to be used for:
if the fingerprint data is in the preset header data format and the exclusive or check of the fingerprint data is successful, acquiring a login account corresponding to the current user, and storing the fingerprint data and the login account in a cloud server database.
In one possible implementation manner, if the fingerprint data is successfully verified, the verification and preservation module 42 obtains a login account corresponding to the current user, and stores the fingerprint data and the login account in a cloud server database correspondingly, so as to be used for:
if the first byte and the last byte of the fingerprint data are in a preset header data format, and the exclusive or check sum of the preset bytes in the fingerprint data is the same as the exclusive or check word of the fingerprint data, acquiring a login account corresponding to the current user, and storing the fingerprint data and the login account in a cloud server database.
In one possible implementation manner, if the first byte and the last byte of the fingerprint data are in the preset header data format, and the xor checksum of the preset bytes in the fingerprint data is the same as the xor checksum of the fingerprint data, the check storage module 42 obtains the login account corresponding to the current user, and stores the fingerprint data and the login account in the cloud server database correspondingly, where the check storage module is configured to:
If the first byte and the last byte of the fingerprint data are in a preset header data format, the exclusive or checksum from the second byte to the N-2 bytes in the fingerprint data is the same as the data corresponding to the N-1 bytes of the fingerprint data, a login account corresponding to the current user is obtained, and the fingerprint data and the login account are correspondingly stored in a cloud server database;
wherein N is a positive integer not less than 5.
The invention further provides a fingerprint security login device of a cloud computer, which is used for receiving a first storage request sent by a local terminal, decrypting fingerprint encrypted data according to the first storage request and obtaining fingerprint data; verifying the fingerprint data, if the fingerprint data is successfully verified, acquiring a login account corresponding to the current user, and correspondingly storing the fingerprint data and the login account in a cloud server database; receiving a login request sent by a local terminal, decrypting current fingerprint encryption data in the login request to obtain current fingerprint data, and comparing the current fingerprint data with fingerprint data in a cloud server database; and if the current fingerprint data is consistent with the fingerprint data, sending verification success information to the local terminal. According to the fingerprint security login method of the cloud computer, fingerprint data is obtained by decrypting fingerprint encrypted data sent by the local terminal, the fingerprint data is bound with a user login account, the fingerprint data and the login account are stored, comparison of the current fingerprint data and the fingerprint data is finally achieved, and correct login of the cloud computer account is achieved.
Fig. 5 is a schematic diagram of a terminal according to an embodiment of the present invention. As shown in fig. 5, the terminal 5 of this embodiment includes: a processor 50, a memory 51 and a computer program 52 stored in the memory 51 and executable on the processor 50. The steps of the embodiments of the fingerprint security login method of the cloud computer described above, such as steps 101 to 104 shown in fig. 1 or steps 201 to 204 shown in fig. 2, are implemented when the processor 50 executes the computer program 52. Alternatively, the processor 50, when executing the computer program 52, performs the functions of the modules/units of the above-described apparatus embodiments, such as the modules/units 31 to 33 shown in fig. 3 or the modules/units 41 to 43 shown in fig. 4.
By way of example, the computer program 52 may be partitioned into one or more modules/units, which are stored in the memory 51 and executed by the processor 50 to complete the present invention. One or more of the modules/units may be a series of computer program instruction segments capable of performing a specific function for describing the execution of the computer program 52 in the terminal 5. For example, the computer program 52 may be divided into the modules/units 31 to 33 shown in fig. 3 or the modules/units 41 to 43 shown in fig. 4.
The terminal 5 may include, but is not limited to, a processor 50, a memory 51. It will be appreciated by those skilled in the art that fig. 5 is merely an example of the terminal 5 and is not limiting of the terminal 5, and may include more or fewer components than shown, or may combine some components, or different components, e.g., the terminal may further include an input-output device, a network access device, a bus, etc.
The processor 50 may be a central processing unit (Central Processing Unit, CPU), other general purpose processors, digital signal processors (Digital Signal Processor, DSP), application specific integrated circuits (Application Specific Integrated Circuit, ASIC), field-programmable gate arrays (Field-Programmable Gate Array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, or the like. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The memory 51 may be an internal storage unit of the terminal 5, such as a hard disk or a memory of the terminal 5. The memory 51 may also be an external storage device of the terminal 5, such as a plug-in hard disk provided on the terminal 5, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), or the like. Further, the memory 51 may also include both an internal storage unit and an external storage device of the terminal 5. The memory 51 is used to store computer programs and other programs and data required by the terminal. The memory 51 may also be used to temporarily store data that has been output or is to be output.
It will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-described division of the functional units and modules is illustrated, and in practical application, the above-described functional distribution may be performed by different functional units and modules according to needs, i.e. the internal structure of the apparatus is divided into different functional units or modules to perform all or part of the above-described functions. The functional units and modules in the embodiment may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit, where the integrated units may be implemented in a form of hardware or a form of a software functional unit. In addition, specific names of the functional units and modules are only for convenience of distinguishing from each other, and are not used for limiting the protection scope of the present application. The specific working process of the units and modules in the above system may refer to the corresponding process in the foregoing method embodiment, which is not described herein again.
In the foregoing embodiments, the descriptions of the embodiments are emphasized, and in part, not described or illustrated in any particular embodiment, reference is made to the related descriptions of other embodiments.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
In the embodiments provided in the present invention, it should be understood that the disclosed apparatus/terminal and method may be implemented in other manners. For example, the apparatus/terminal embodiments described above are merely illustrative, e.g., the division of modules or units is merely a logical functional division, and there may be additional divisions when actually implemented, e.g., multiple units or components may be combined or integrated into another system, or some features may be omitted or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection via interfaces, devices or units, which may be in electrical, mechanical or other forms.
The units described as separate units may or may not be physically separate, and units shown as units may or may not be physical units, may be located in one place, or may be distributed over a plurality of network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional unit in the embodiments of the present invention may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units may be implemented in hardware or in software functional units.
The integrated modules/units, if implemented in the form of software functional units and sold or used as stand-alone products, may be stored in a computer readable storage medium. Based on such understanding, the present invention may implement all or part of the procedures in the methods of the embodiments, or may be implemented by a computer program for instructing related hardware, where the computer program may be stored in a computer readable storage medium, and when the computer program is executed by a processor, the computer program may implement the steps of the fingerprint security login method embodiments of each cloud computer. Wherein the computer program comprises computer program code, which may be in the form of source code, object code, executable files or in some intermediate form, etc. The computer readable medium may include: any entity or device capable of carrying computer program code, a recording medium, a U disk, a removable hard disk, a magnetic disk, an optical disk, a computer Memory, a Read-Only Memory (ROM), a random access Memory (Random Access Memory, RAM), an electrical carrier signal, a telecommunications signal, a software distribution medium, and so forth.
The above embodiments are only for illustrating the technical solution of the present invention, and are not limiting; although the invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit and scope of the technical solutions of the embodiments of the present invention, and are intended to be included in the scope of the present invention.

Claims (10)

1. The fingerprint security login method of the cloud computer is applied to a local terminal and is characterized by comprising the following steps of:
collecting fingerprint data of the same finger of a user for multiple times, and encrypting the fingerprint data to obtain fingerprint encrypted data;
sending a first storage request to a cloud server, wherein the first storage request comprises the fingerprint encryption data;
when a cloud computer corresponding to the cloud server is to be logged in, collecting current fingerprint data of a user, encrypting the current fingerprint data, and sending a login request to the cloud server, wherein the login request comprises the current fingerprint encryption data;
And unlocking the cloud computer corresponding to the cloud computer account when the verification success information sent by the cloud server is received.
2. The method for securely logging in a cloud computer according to claim 1, wherein encrypting the fingerprint data to obtain fingerprint encrypted data comprises:
obtaining a salt value and a secret key, and generating a target byte array according to the salt value and the secret key;
processing the fingerprint data according to a preset rule to obtain primary fingerprint encryption data;
and carrying out preset operation on the target byte array and the primary fingerprint encryption data to obtain the fingerprint encryption data.
3. The method for securely logging in a cloud computer according to claim 2, wherein the obtaining the salt value and the key, and generating the target byte array according to the salt value and the key, comprises:
obtaining a salt value formed by irregular characters and obtaining an integer array key generated randomly;
acquiring a current byte of the salt value and acquiring the current byte in the key;
performing exclusive OR operation on the two current bytes to obtain first data;
taking the next byte of the current byte of the salt value as the current byte and taking the next byte of the current byte in the secret key as the current byte, jumping to the step of performing exclusive-or operation on the two current bytes to obtain first data until all bytes of the salt value and all bytes of the secret key complete exclusive-or operation;
And generating a target byte array according to all the first data.
4. The method for securely logging in a cloud computer according to claim 2, wherein the processing the fingerprint data according to a preset rule to obtain primary fingerprint encrypted data comprises:
replacing the fingerprint data according to a preset mapping rule among pre-constructed letters, numbers and characters to obtain primary fingerprint encryption data;
or encrypting the fingerprint data according to an asymmetric encryption algorithm to obtain primary fingerprint encrypted data;
or encrypting the fingerprint data according to a symmetric encryption algorithm to obtain primary fingerprint encrypted data.
5. The method for securely logging in a cloud computer according to claim 2, wherein the performing a preset operation on the target byte array and the primary fingerprint encrypted data to obtain fingerprint encrypted data includes:
performing exclusive OR operation on the target byte array and the primary fingerprint encryption data to obtain fingerprint encryption data;
or, merging the target byte array with the primary fingerprint encryption data to obtain fingerprint encryption data;
Or combining and reversing the target byte array and the primary fingerprint encryption data to obtain the fingerprint encryption data.
6. The fingerprint security login method of the cloud computer is applied to a cloud server and is characterized by comprising the following steps of:
receiving a first storage request sent by a local terminal, and decrypting fingerprint encrypted data according to the first storage request to obtain fingerprint data;
checking the fingerprint data, if the fingerprint data is checked successfully, acquiring a login account corresponding to the current user, and storing the fingerprint data and the login account in a cloud server database;
receiving a login request sent by the local terminal, decrypting current fingerprint encryption data in the login request to obtain current fingerprint data, and comparing the current fingerprint data with the fingerprint data in the cloud server database;
and if the current fingerprint data is consistent with the fingerprint data, sending verification success information to the local terminal.
7. The method for securely logging in a cloud computer according to claim 6, wherein if the verification of the fingerprint data is successful, obtaining a login account corresponding to a current user, and storing the fingerprint data and the login account in a cloud server database, the method comprising:
And if the fingerprint data is in the preset head data format and the exclusive or check of the fingerprint data is successful, acquiring a login account corresponding to the current user, and storing the fingerprint data and the login account in a cloud server database.
8. The method for securely logging in a cloud computer according to claim 7, wherein if the verification of the fingerprint data is successful, obtaining a login account corresponding to a current user, and storing the fingerprint data and the login account in a cloud server database, the method comprising:
and if the first byte and the last byte of the fingerprint data are in a preset header data format, and the exclusive or checksum of the preset bytes in the fingerprint data is the same as the exclusive or checksum of the fingerprint data, acquiring a login account corresponding to the current user, and storing the fingerprint data and the login account in a cloud server database.
9. The method for securely logging in a cloud computer according to claim 8, wherein if the first byte and the last byte of the fingerprint data are in a preset header data format, and the xor checksum of the preset byte in the fingerprint data is the same as the xor checksum of the fingerprint data, obtaining a login account corresponding to a current user, and storing the fingerprint data and the login account in a cloud server database, the method comprising:
If the first byte and the last byte of the fingerprint data are in a preset header data format, the exclusive or checksum from the second byte to the N-2 th byte in the fingerprint data is the same as the data corresponding to the N-1 st byte of the fingerprint data, a login account corresponding to the current user is obtained, and the fingerprint data and the login account are correspondingly stored in a cloud server database;
wherein N is a positive integer not less than 5.
10. A terminal comprising a memory for storing a computer program and a processor for invoking and running the computer program stored in the memory, characterized in that the processor implements the steps of the method according to any of the preceding claims 1 to 5 or any of the claims 6 to 9 when the computer program is executed.
CN202310231802.2A 2023-02-28 2023-02-28 Fingerprint security login method and terminal of cloud computer Pending CN116232733A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310231802.2A CN116232733A (en) 2023-02-28 2023-02-28 Fingerprint security login method and terminal of cloud computer

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310231802.2A CN116232733A (en) 2023-02-28 2023-02-28 Fingerprint security login method and terminal of cloud computer

Publications (1)

Publication Number Publication Date
CN116232733A true CN116232733A (en) 2023-06-06

Family

ID=86585579

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310231802.2A Pending CN116232733A (en) 2023-02-28 2023-02-28 Fingerprint security login method and terminal of cloud computer

Country Status (1)

Country Link
CN (1) CN116232733A (en)

Similar Documents

Publication Publication Date Title
CN110324143B (en) Data transmission method, electronic device and storage medium
CN111079128B (en) Data processing method and device, electronic equipment and storage medium
US10171459B2 (en) Method of processing a ciphertext, apparatus, and storage medium
EP2905921B1 (en) Information processing program, information processing apparatus, and information processing method
CN108154365B (en) Safety equipment, method and system for generating dynamic two-dimensional code
CN106612180A (en) Method and device for realizing session identifier synchronization
US20120036368A1 (en) Data Processing System for Providing Authorization Keys
US9712499B2 (en) Method and apparatus for cryptographic processing
US9325499B1 (en) Message encryption and decryption utilizing low-entropy keys
EP3729713B1 (en) Homomorphic encryption for password authentication
KR101739203B1 (en) Password-based user authentication method using one-time private key-based digital signature and homomorphic encryption
CN107528689B (en) Password modification method based on Ukey
CN111739200B (en) Fingerprint electronic lock and encryption and decryption authentication method thereof
CN111294203A (en) Information transmission method
CN113688399A (en) Firmware digital signature protection method and device, computer equipment and storage medium
CN115276978A (en) Data processing method and related device
CN110569636A (en) Application program login method and device based on block chain and storage medium
CN117240625B (en) Tamper-resistant data processing method and device and electronic equipment
CN115208557A (en) Data encryption method and device, electronic equipment and computer storage medium
CN111291398B (en) Block chain-based authentication method and device, computer equipment and storage medium
CN114070571B (en) Method, device, terminal and storage medium for establishing connection
CN116361774A (en) Password cracking method and device
CN110659522A (en) Storage medium security authentication method and device, computer equipment and storage medium
CN110968878A (en) Information transmission method, system, electronic device and readable medium
CN116232733A (en) Fingerprint security login method and terminal of cloud computer

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination