WO2008122236A1 - Procédé, dispositif et système permettant de protéger des données de caractéristique biométrique - Google Patents

Procédé, dispositif et système permettant de protéger des données de caractéristique biométrique Download PDF

Info

Publication number
WO2008122236A1
WO2008122236A1 PCT/CN2008/070662 CN2008070662W WO2008122236A1 WO 2008122236 A1 WO2008122236 A1 WO 2008122236A1 CN 2008070662 W CN2008070662 W CN 2008070662W WO 2008122236 A1 WO2008122236 A1 WO 2008122236A1
Authority
WO
WIPO (PCT)
Prior art keywords
biometric
key
biometric data
user
data
Prior art date
Application number
PCT/CN2008/070662
Other languages
English (en)
Chinese (zh)
Inventor
Quan Feng
Hongwei Liu
Fei Su
Jiwei Wei
Original Assignee
Huawei Technologies Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co., Ltd. filed Critical Huawei Technologies Co., Ltd.
Publication of WO2008122236A1 publication Critical patent/WO2008122236A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the present invention relates to the field of identification technologies, and in particular, to a method, device and application for protecting biometric data. Background of the invention
  • Biometric authentication is an effective method of identity authentication. This method usually relies on the biometric samples provided by the user on site and the biometric templates generated during the registration phase. If they match, the user identity is confirmed.
  • biometric In addition to the reliability of the biometric authentication technology itself, the key factor affecting its large-scale application is security. Among several security-related issues, the protection of biometric templates is an extremely important issue. It can be said that it is biometric. The basis of security.
  • the biometric template can be protected by using a traditional encryption method.
  • the security of the biometric template depends on the security of the encryption key.
  • the key is encrypted by the user password.
  • simple passwords are easy to guess, complex passwords are difficult to remember, and passwords are not non-repudiation, which is very disadvantageous in the case of using key signatures. Therefore, the method of protecting the biometric template by using the traditional encryption method still has a large security risk.
  • Embodiments of the present invention provide a method, device, and application for protecting biometric data, by encrypting biometric data by using a traditional key, and binding the traditional key and the biometric data of the user to generate the encrypted biometric.
  • the bio-key corresponding to the data achieves the purpose of improving the security and reliability of biometric data protection, and at the same time improves the security and reliability of biometric authentication.
  • the embodiment of the invention provides a method for protecting biometric data, including:
  • the encrypted biometric data is decrypted using the recovered key to obtain biometric data.
  • the method for biometric authentication provided by the embodiment of the invention includes: Encrypting biometric data with a key to generate encrypted biometric data;
  • the encrypted biometric data is decrypted by using the recovered key to obtain biometric data; the biometric sample of the user is matched with the biometric data, and when the matching is correct, the user identity is confirmed.
  • An encrypted biometric data generating unit configured to encrypt user biometric data by using a key to generate encrypted biometric data
  • a biometric key generating unit configured to generate biometric data of the user according to the biometric data of the user, and bind the key to biometric data of the user to generate a biometric corresponding to the encrypted biometric data. key.
  • biometric key processing unit for recovering a key from a biometric key using a biometric sample of the user; an encrypted biometric data processing unit for encrypting the biometric using the key pair recovered from the biometric key processing unit The feature data is decrypted to obtain biometric data.
  • a registration unit configured to encrypt user biometric data by using a key, generate encrypted biometric data, generate biometric data of the user according to the biometric data of the user, and generate the key with the user's biometric Binding the characteristic data to generate a biometric key corresponding to the encrypted biometric data; storing the generated encrypted biometric data and the biometric key;
  • a decryption unit configured to recover the key from the biometric key by using the biometric sample of the user; and decrypt the encrypted biometric data by using the recovered key to obtain biometric data.
  • a registration unit configured to encrypt user biometric data by using a key, generate encrypted biometric data, generate biometric data of the user according to the biometric data of the user, and generate the key with the user's biometric Binding the characteristic data to generate a biometric key corresponding to the encrypted biometric data; storing the generated encrypted biometric data and the biometric key; a decryption unit, configured to recover a key from the biometric key by using the biometric sample of the user; and decrypt the encrypted biometric data by using the recovered key to obtain biometric data;
  • the identification unit is configured to match the biometric sample of the user with the biometric data, and confirm the identity of the user when the matching is correct.
  • the embodiments of the present invention provide a method and a device for protecting biometric data by encrypting biometric data by using a traditional key, and using the traditional key and the user's biometric data. Binding together to generate the biometric key corresponding to the encrypted biometric data, thereby achieving the purpose of improving the security and reliability of the biometric data protection, and improving the security and reliability of the biometric authentication.
  • FIG. 1 is a schematic flowchart of a method for protecting biometric data according to an embodiment of the present invention
  • FIG. 2 is a schematic flowchart of a method for protecting biometric data according to still another embodiment of the present invention.
  • FIG. 3 is a schematic flowchart of a method for biometric authentication according to an embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of a biometric data protection apparatus according to an embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of a biometric data protection apparatus according to still another embodiment of the present invention.
  • FIG. 6 is a schematic structural diagram of a biometric data protection system according to an embodiment of the present invention.
  • FIG. 7 is a schematic structural diagram of a system for biometric authentication according to an embodiment of the present invention. Mode for carrying out the invention
  • the method for protecting the biometric data according to the embodiment of the present invention is described. Specifically, the application of the biometric data protection method in the biometric template in the embodiment of the present invention is described in detail.
  • the method in the embodiment of the present invention is as shown in FIG. 1 , and specifically includes the following steps:
  • Encrypting the biometric data in the biometric template to generate the encrypted biometric data, and the biometric template storing the encrypted biometric data may be referred to as an encryption template;
  • the feature points may be referred to as biometric data; binding the key KEY used in the encryption technology to the biometric data to obtain binding information; using the fuzzy vault method
  • the interference information is added to the binding information, that is, the biometric data is hidden in a group of random interference data to generate a biometric key;
  • the generated biokey and encryption template are stored in the same biometric certificate.
  • the feature point (ie, biometric data) selected from the biometric data may be a fingerprint minutiae point
  • the biometric template is a fingerprint template
  • the biometric key is a fingerprint key
  • the cryptographic technology is used to encrypt the minutiae in the fingerprint template.
  • the fingerprint template obtained by the encryption may be referred to as an ciphering template, and the ciphering template is stored in the biometric certificate, and the biometric certificate may be stored in the server. It can also be distributed to the user and saved by the user; the encryption technology refers to a key generated by the user password or the encryption system, the specific process of generating the key KEY, and the specific process of encrypting the fingerprint template by using the key. There are mature solutions in the technology, so I will not repeat them here.
  • the minutiae point refers to the tip point or the bifurcation point in the fingerprint
  • the tip point refers to the end point of a stripe line
  • bifurcation Point refers to a point where a stripe line branches into two branches.
  • the tip or minutiae point can be represented by a triplet ( ⁇ , ⁇ , ⁇ ), where ⁇ is the plane coordinate of the location of the minutiae point, and 0 is the direction of the minutiae point, ie the direction of the associated ridge.
  • the plane coordinates of the minutiae point can be used for binding, or the triad coordinates can be used for binding. The following is only a plane coordinate as an example to illustrate the specific binding process.
  • the key KEY and the fingerprint minutiae point may be bound by using a multivariate linear function.
  • a multivariate linear function of 9 variables can be used:
  • Combine " ⁇ « 8 into a 128-bit number string KEYC aoai... ⁇ , and calculate the CRC-16 value C of the string KEYC, which is a 16-bit check value, let a 8 :.
  • Mod ( ⁇ means to modulate the multivariate function value, p is the closest to 2 16 -1, but is greater than one of its prime numbers, which is 65537.
  • VL ⁇ ( v 0 ,w 0 ), ⁇ (vi,wi), ..., (VM + NI,WM + NI) ⁇ .
  • VL is a new, protected fingerprint key obtained by the Fuzzy vault method, which is stored Go to the same biometric certificate that holds the encryption template above.
  • a further embodiment of the present invention provides a method for protecting biometric data, which is specifically described in the application of the biometric data protection method according to the embodiment of the present invention.
  • the method in the embodiment of the present invention specifically includes the following steps:
  • Binding information is obtained by binding the biometric sample of the user and the biometric key
  • biometric data protection method according to another embodiment of the present invention in the biometric template will be described in detail below by taking the fingerprint in the biometric as an example.
  • the KEY can be recovered from the binding information.
  • the user provides a fingerprint sample on the spot.
  • the query detail point set Q, Q ⁇ (x g o, y g o)
  • the query detail point set Q, Q ⁇ (x g o, y g o)
  • ⁇ * is the total number of minutiae points in Q, usually ⁇ * ⁇ .
  • the plane coordinates JC and y of the minutiae points are mapped to [0, 255] as well.
  • R e has K points, usually K ⁇ N * « V + M, which can greatly narrow the search range when recovering the key.
  • K should have at least 9 points.
  • false points are mixed into R G , because usually the live fingerprint and the template fingerprint are only partially overlapping, and there is noise, so the points in Q and the points in set F only partially match.
  • Those mismatched points in Q may still find the paired points from the interference set C, and these points do not help to reconstruct the key.
  • Wi adoMi,o+adiMi,i+ ... +adiowi,7+adiiwi, 8 mod( )
  • fl d T fl T . It can be verified by CRC test whether fl d T is true. Connect a d o, a d i, d7 in series to form a 128-bit string KEYC*, and calculate its CRC-16 value. If the value is exactly equal to a d8 , then (v., w 0 ), ... , ( v 8 , w 8 ) has a very high probability of belonging to G, and has a very high probability equal to fl T .
  • the CRC is just a method of error detection. It does not reveal any information about the key KEY itself. Without the actual live sample condition, the attacker cannot directly use the CRC check to unlock the Finger vault.
  • the encryption template is decrypted by using the key KEY to obtain a fingerprint template.
  • the fingerprint template is matched with the fingerprint sample provided by the user on the site to complete the authentication process.
  • the above method is described by taking a key generated by a symmetric encryption algorithm as an example, that is, the encryption key and the decryption key use the same key, and the embodiment of the present invention is also applicable to the non-pairing encryption algorithm, gP,
  • the biometric data in the biometric template is encrypted by using the encryption key, and then the decryption key is matched with the selected fingerprint detail point.
  • the decryption key recovered from the biometric key template is used. The fingerprint details are restored, and the other processing is similar to the method described above, and will not be described here.
  • the embodiment of the present invention can also bind the user's secret to the key.
  • the user's secret is S
  • the present invention also provides a method for performing biometric authentication by using the above-mentioned biometric data protection method. As shown in FIG. 3, the method includes:
  • the biometric data in the biometric template is encrypted by using an encryption technology to generate encrypted biometric data, and the biometric template may be referred to as an encryption template at this time; the key and the biometric in the encryption technology are The biometric data selected in the template is bound to generate a biometric key; the biometric key and the encrypted template are stored in the same biometric certificate;
  • the user's biometric sample is used to recover the biometric data bound to the key from the biometric key, and the key is recovered; and the encrypted template is decrypted by the recovered key to obtain the biological Characteristic data
  • the biometric samples of the user are matched with the biometric data.
  • the matching is correct, the user identity is confirmed. Since the specific matching process has a mature solution, it will not be described here.
  • the protection device for biometric data according to the embodiment of the present invention will be described in detail below.
  • the protection device for the biometric template includes:
  • the encrypted biometric data generating unit is configured to encrypt the biometric data in the biometric template by using an encryption technology to generate the encrypted biometric data, and the biometric template storing the encrypted biometric data may be referred to as encryption.
  • the algorithm used by the encryption technology may be a symmetric encryption algorithm or an asymmetric encryption algorithm;
  • a biometric key generating unit configured to bind a key in the encryption technology to the biometric data of the user by using a multivariate linear function to generate a biometric key;
  • the biometric data may be biometric data from the biometric template Multiple feature points selected in the image, for example, fingerprint detail points.
  • the device also includes:
  • a biometric certificate storage unit configured to store an encryption template obtained from the encrypted biometric data generating unit and a biometric key obtained from the biometric key generating unit, where the biometric credential storage unit is located in the server or at the user equipment .
  • the biometric key generating unit may specifically include:
  • the binding module is configured to bind the key to the biometric data by using a multivariate linear function to generate binding information, where the binding process has been described in detail in the method, and is not described herein again;
  • the interference module is configured to protect the binding information by using a Fuzzy vault method, that is, adding interference information to the binding information to generate a biometric key.
  • the protection device for biometric data according to still another embodiment of the present invention will be described in detail below.
  • the protection device of the biometric data specifically includes:
  • a bio-key processing unit for recovering a key from a bio-key by solving a multivariate linear function using a biometric sample of the user
  • the encrypted biometric data processing unit is configured to decrypt the encrypted biometric data by using the key recovered by the biometric key processing unit to obtain biometric data.
  • the biometric key processing unit may specifically include:
  • the interference cancellation module is configured to: when the interference information is added to the biometric data with the key bound by using the Fuzzy vault method, the interference cancellation module is configured to recover the binding information from the biometric key;
  • Unbinding module recovers the key from the binding information by solving the multivariate linear function.
  • the embodiment of the present invention further provides a protection system for the biometric data, as shown in FIG. 6 , which specifically includes: a registration unit, configured to encrypt biometric data in a biometric template by using an encryption technology to obtain an encrypted biometric
  • the feature data, the biometric template storing the encrypted biometric data may be referred to as an encryption template;
  • the algorithm used by the encryption technology may be a symmetric encryption algorithm or an asymmetric encryption algorithm; Binding the key in the encryption technology to the biometric data of the user by using a multivariate linear function to generate a biometric key; storing the obtained encryption template and the biometric key;
  • the decryption unit recovers the key from the biometric key by solving the multivariate linear function by using the biometric sample of the user; and then decrypting the encrypted template by using the key to obtain biometric data in the biometric template.
  • the embodiment of the present invention further provides a system for biometric authentication.
  • the biometric authentication system may include:
  • a registration unit configured to encrypt the biometric template by using an encryption technology to generate an encryption template;
  • the algorithm used by the encryption technology may be a symmetric encryption algorithm or an asymmetric encryption algorithm; and the registration unit uses a multivariate linear function to encrypt The key in the technology is bound to the biometric data of the user to generate a biometric key; the obtained encryption template and the biometric key are stored;
  • the decryption unit recovers the key from the biometric key by solving the multivariate linear function by using the biometric sample of the user; and then decrypting the encrypted template by using the key to obtain biometric data in the biometric template.
  • the identity unit is responsible for matching the biometric sample of the user with the biometric data in the biometric template, and confirming the identity of the user when the matching is correct.
  • the embodiment of the present invention encrypts a fingerprint template by using a key, and then binds the key and the fingerprint detail point by using a multivariate linear function.
  • the authentication only the user needs to provide the on-site sample feature.
  • the key is restored to decrypt the biological template for more precise comparison, thereby improving the security and reliability of the fingerprint template protection.
  • the embodiment of the present invention only uses the application of the biometric data protection method on the biometric template as an example, and specifically uses the fingerprint in the biometric as an example to illustrate the protection method and application of the fingerprint template.
  • the embodiment of the present invention is also applicable to the biometric template protection to other biometrics other than fingerprints, such as iris, palm print, voice, etc., and the implementation process is similar to the method described above;
  • the embodiment of the present invention can be applied to all scenarios that need to protect the biometric data in addition to the protection of the biometric template. In this case, only a slight change can be implemented in the embodiment of the present invention. I won't go into details.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Collating Specific Patterns (AREA)

Abstract

L'invention porte sur un procédé, un dispositif et un système appartenant au domaine de la reconnaissance, qui permettent de protéger un gabarit de caractéristique biométrique. Le procédé précité consiste à: chiffrer des données de caractéristique biométrique au moyen d'une clé et produire des données chiffrées de caractéristique biométrique; lier les données de caractéristique biométrique de l'utilisateur à la clé; et produire une clé biométrique correspondant aux données chiffrées de caractéristique biométrique. L'invention permet de chiffrer les données de caractéristique biométrique à l'aide d'une clé classique, de lier les données de caractéristique biométrique de l'utilisateur à la clé classique, et de produire la clé biométrique correspondant aux données chiffrées de caractéristique biométrique, améliorant de la sorte la sécurité et la fiabilité de la protection des données de caractéristique biométrique, et celles de la certification biométrique également.
PCT/CN2008/070662 2007-04-05 2008-04-02 Procédé, dispositif et système permettant de protéger des données de caractéristique biométrique WO2008122236A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN 200710091009 CN101282217A (zh) 2007-04-05 2007-04-05 一种生物特征数据的保护方法、装置及系统
CN200710091009.8 2007-04-05

Publications (1)

Publication Number Publication Date
WO2008122236A1 true WO2008122236A1 (fr) 2008-10-16

Family

ID=39830493

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2008/070662 WO2008122236A1 (fr) 2007-04-05 2008-04-02 Procédé, dispositif et système permettant de protéger des données de caractéristique biométrique

Country Status (2)

Country Link
CN (1) CN101282217A (fr)
WO (1) WO2008122236A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102685110A (zh) * 2012-04-17 2012-09-19 中国科学院计算技术研究所 一种基于指纹特征的通用用户注册认证方法及系统
WO2013121309A1 (fr) * 2012-02-17 2013-08-22 International Business Machines Corporation Gestion et extraction de données biométriques chiffrées

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB0910545D0 (en) 2009-06-18 2009-07-29 Therefore Ltd Picturesafe
US8863271B2 (en) 2010-12-16 2014-10-14 Blackberry Limited Password entry using 3D image with spatial alignment
US9258123B2 (en) 2010-12-16 2016-02-09 Blackberry Limited Multi-layered color-sensitive passwords
CN103828291B (zh) * 2011-06-30 2016-10-26 东莞市瑞腾电子科技有限公司 提供应用服务的方法
CN104105095B (zh) * 2011-06-30 2017-10-13 东莞市瑞腾电子科技有限公司 一种无线应用协议网关
US9223948B2 (en) 2011-11-01 2015-12-29 Blackberry Limited Combined passcode and activity launch modifier
CN102546655A (zh) * 2012-02-07 2012-07-04 中山爱科数字科技股份有限公司 健康信息的安全传输方法
CN102761417B (zh) * 2012-06-27 2016-09-21 宇龙计算机通信科技(深圳)有限公司 终端数据传输的处理方法及终端
CN103136457A (zh) * 2012-12-21 2013-06-05 惠州市亿能电子有限公司 一种bms上位机程序保护方法
US8966277B2 (en) * 2013-03-15 2015-02-24 Mitsubishi Electric Research Laboratories, Inc. Method for authenticating an encryption of biometric data
CN105550626B (zh) * 2015-07-08 2019-03-22 宇龙计算机通信科技(深圳)有限公司 一种虹膜识别方法及装置
CN105160316B (zh) * 2015-08-31 2017-12-22 宇龙计算机通信科技(深圳)有限公司 一种移动终端的指纹特征模板加密存储方法及系统
CN108292334B (zh) 2015-10-26 2022-04-12 维萨国际服务协会 无线生物特征识别认证系统和方法
CN105391722A (zh) * 2015-11-25 2016-03-09 湖北工业大学 一种虹膜隐藏通讯录的抗泄漏云端存储方法
CN107294943A (zh) * 2016-04-13 2017-10-24 天津工业大学 一种具有安全威胁监测能力的生物特征模板保护方法
CN106452746B (zh) * 2016-09-28 2019-05-17 天津工业大学 一种具有安全威胁监测能力的生物密钥智能密码钥匙
CN106778523A (zh) * 2016-11-25 2017-05-31 努比亚技术有限公司 指纹录入方法及装置
CN106533697B (zh) * 2016-12-06 2019-11-08 上海交通大学 随机数生成与提取方法及其在身份认证上的应用
CN108243156B (zh) * 2016-12-26 2020-09-11 航天信息股份有限公司 一种基于指纹密钥进行网络认证的方法和系统
CN106712966A (zh) * 2017-01-19 2017-05-24 努比亚技术有限公司 生物特征保护方法及装置
WO2018145286A1 (fr) * 2017-02-09 2018-08-16 深圳市汇顶科技股份有限公司 Procédé d'authentification basé sur des caractéristiques biologiques, appareil d'authentification et dispositif électronique
CN110366726A (zh) * 2017-03-09 2019-10-22 指纹卡有限公司 用于登记用户及用于认证电子设备的用户的方法
CN107124283A (zh) * 2017-05-24 2017-09-01 舒翔 一种生物特征采集系统及生物特征采集方法
US10546110B2 (en) * 2017-10-11 2020-01-28 Qualcomm Incorporated Systems and methods for context-based device address generation
CN108460288B (zh) * 2018-04-02 2022-02-08 惠州学院 大数据安全加密方法、装置、存储介质及移动终端
CN109039650B (zh) * 2018-08-08 2022-02-25 朱俊 一种融合生物特征加密技术在线信息托管的方法及其系统
CN116781839B (zh) * 2023-08-24 2023-10-31 北京点聚信息技术有限公司 基于手写和印章数据的指纹加密方法

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1710955A (zh) * 2004-06-18 2005-12-21 罗姆股份有限公司 设备密钥保护方法、加密及解密装置、视频发送及接收装置
CN1921384A (zh) * 2006-09-12 2007-02-28 上海交通大学 一种公钥基础设施系统、局部安全设备及运行方法
CN101013943A (zh) * 2007-02-14 2007-08-08 北京邮电大学 一种利用指纹细节特征点绑定/恢复密钥的方法

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1710955A (zh) * 2004-06-18 2005-12-21 罗姆股份有限公司 设备密钥保护方法、加密及解密装置、视频发送及接收装置
CN1921384A (zh) * 2006-09-12 2007-02-28 上海交通大学 一种公钥基础设施系统、局部安全设备及运行方法
CN101013943A (zh) * 2007-02-14 2007-08-08 北京邮电大学 一种利用指纹细节特征点绑定/恢复密钥的方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
LI QIONG ET AL.: "Study to Biometric-based Fuzzy Binder Algorithm", JOURNAL OF TEST AND MEASUREMENT TECHNOLOGY, vol. 18, 31 December 2004 (2004-12-31) *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013121309A1 (fr) * 2012-02-17 2013-08-22 International Business Machines Corporation Gestion et extraction de données biométriques chiffrées
GB2512803A (en) * 2012-02-17 2014-10-08 Ibm Encrypted biometric data management and retrieval
GB2512803B (en) * 2012-02-17 2015-03-25 Ibm Encrypted biometric data management and retrieval
US8996886B2 (en) 2012-02-17 2015-03-31 International Business Machines Corporation Encrypted biometric data management and retrieval
CN102685110A (zh) * 2012-04-17 2012-09-19 中国科学院计算技术研究所 一种基于指纹特征的通用用户注册认证方法及系统

Also Published As

Publication number Publication date
CN101282217A (zh) 2008-10-08

Similar Documents

Publication Publication Date Title
WO2008122236A1 (fr) Procédé, dispositif et système permettant de protéger des données de caractéristique biométrique
CN112926092B (zh) 保护隐私的身份信息存储、身份认证方法及装置
CN106548345B (zh) 基于密钥分割实现区块链私钥保护的方法及系统
JP4881119B2 (ja) ユーザ認証方法、ユーザ側認証装置、および、プログラム
US20180144114A1 (en) Securing Blockchain Transactions Against Cyberattacks
CN107104982B (zh) 移动电子医疗中具有叛逆者追踪功能的可搜索加密系统
CN101013943B (zh) 一种利用指纹细节特征点绑定/恢复密钥的方法
Šeděnka et al. Secure outsourced biometric authentication with performance evaluation on smartphones
CN101945114B (zh) 基于fuzzy vault和数字证书的身份认证方法
Chang et al. BIOFUSE: A framework for multi-biometric fusion on biocryptosystem level
JP2013084034A (ja) テンプレート配信型キャンセラブル生体認証システムおよびその方法
Kanade et al. Generating and sharing biometrics based session keys for secure cryptographic applications
TW201223225A (en) Method for personal identity authentication utilizing a personal cryptographic device
CN107257283B (zh) 基于量子图态的指纹认证方法
CN111047305A (zh) 一种基于数字水印技术的加密数字货币钱包的私钥保存和助记方法
CN114065169B (zh) 一种隐私保护生物认证方法和装置、电子设备
Bathen et al. Selfis: Self-sovereign biometric ids
Hong et al. The vulnerabilities analysis of fuzzy vault using password
CN117040767B (zh) 基于puf的细粒度多端身份认证方法以及相关设备
CN109961542A (zh) 一种门禁装置、验证装置、验证系统及其验证方法
WO2006093238A1 (fr) Dispositif d’assistance à l’authentification, dispositif principal d’authentification, circuit intégré et méthode d’authentification
Abiega-L’Eglisse et al. A new fuzzy vault based biometric system robust to brute-force attack
Xu et al. A scheme for cancelable fingerprint fuzzy vault based on chaotic sequence
Dong et al. Security enhancement of biometrics, cryptography and data hiding by their combinations
Bringer et al. Fuzzy vault and template-level fusion applied to a binary fingerprint representation

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08715394

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 08715394

Country of ref document: EP

Kind code of ref document: A1