WO2011066690A1 - 一种采用生物特征信息验证的电子安全装置及其使用方法 - Google Patents

一种采用生物特征信息验证的电子安全装置及其使用方法 Download PDF

Info

Publication number
WO2011066690A1
WO2011066690A1 PCT/CN2009/075330 CN2009075330W WO2011066690A1 WO 2011066690 A1 WO2011066690 A1 WO 2011066690A1 CN 2009075330 W CN2009075330 W CN 2009075330W WO 2011066690 A1 WO2011066690 A1 WO 2011066690A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
security device
electronic security
user
module
Prior art date
Application number
PCT/CN2009/075330
Other languages
English (en)
French (fr)
Inventor
盛永祥
刑益涛
Original Assignee
Sheng Yongxiang
Xing Yitao
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sheng Yongxiang, Xing Yitao filed Critical Sheng Yongxiang
Priority to PCT/CN2009/075330 priority Critical patent/WO2011066690A1/zh
Priority to CN200980162728.1A priority patent/CN102640166B/zh
Publication of WO2011066690A1 publication Critical patent/WO2011066690A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/94Hardware or software architectures specially adapted for image or video understanding
    • G06V10/95Hardware or software architectures specially adapted for image or video understanding structured as a network, e.g. client-server architectures

Definitions

  • the present invention relates to an electronic security device and a method of using the same, and more particularly to an electronic security device using biometric information verification and a method of using the same.
  • the user In the existing bank charging method, the user usually operates on the bank's refusal machine by means of the bank card, and the password is manually input during the operation, and the password may be illegal in the process of manually inputting the password by the user. Molecular peeks, causing safety problems.
  • USB identification device there is also a USB identification device called U-Shield.
  • the user only needs to download a client software on the Internet-accessible computer and insert the USB identification device to access his account through the network.
  • U-Shield a USB identification device
  • users still need to manually enter the account number and password.
  • each bank account needs to use a USB identification device, for users with multiple bank accounts, it is necessary. Carrying multiple USB identification devices is inconvenient.
  • the present invention provides an electronic security device using biometric identification, and an electronic safety device thereof, wherein the electronic security device includes: an identification module that recognizes biometric information, and outputs the biological a user ID corresponding to the feature information; a storage module storing a lower identifier of the electronic security device and user information corresponding to the biometric information; and an authentication module encrypting the lower identifier and the verification information into the authentication information, wherein the upper computer transmits the calibration Information to The interface module, the control module obtains the verification information and sends the verification information to the authentication module; the interface module sends the user information or the authentication information to the upper computer; the control module, the control interface module sends the authentication information to the upper computer, and obtains the authentication information from the identification module.
  • the user number obtains user information from the storage module according to the user number, and the control interface module sends user information to the upper computer.
  • the user information comprises user password information.
  • the biometric information includes fingerprint information, iris information, palmographic information, scent information, motion information, facial type information, body type information, voiceprint information, and vein information.
  • the host computer includes a computer device or an embedded device, and the computer device or the embedded device includes at least one communication interface, and the communication interface is electrically connected to the interface module.
  • the invention further provides a method for using an electronic security device for verifying biometric information, comprising the following steps: Step 1: The electronic security device is connected to the upper computer through the interface module, and the electronic security device and the upper computer mutually authenticate each other; Step 2: If the authentication is successful, the processing module starts the identification module, and the user inputs the biometric information, and the identification module of the electronic security device outputs a user number according to the biometric information; the processing module retrieves the user information corresponding to the user number from the storage module according to the user number; Three: The processing module control interface module sends the user information to the upper computer.
  • the electronic security device in the step of mutual authentication between the electronic security device and the upper computer, if the authentication is unsuccessful, the electronic security device stops communicating with the upper computer.
  • the present invention further provides a method for using an electronic security device that uses biometric information verification, including the following steps: Step 1: The processing module starts to identify the module, and the user inputs the biometric information, and the identification module of the electronic security device outputs a biometric information according to the biometric information.
  • the user module retrieves the user information corresponding to the user number from the storage module according to the user number;
  • Step 2 If the identification is successful, the electronic security device is connected to the host computer through the interface module, and the electronic security device and the host computer mutually authenticate each other;
  • Step 3 If the authentication is successful, the processing module control interface module sends the user information to the host computer.
  • the electronic security device in the step of mutual authentication between the electronic security device and the upper computer, if the authentication is unsuccessful, the electronic security device stops communicating with the upper computer.
  • the present invention further provides a method for using an electronic security device that uses biometric information verification, wherein the upper computer is further connected to the communication object, and the method includes the following steps: Step 1: The processing module starts to identify the module, and the user inputs biometric information.
  • the identification module of the electronic security device outputs a user number according to the biometric information; the processing module retrieves the user information corresponding to the user number from the storage module according to the user number; Step 2: If the identification is successful, the electronic security device transmits through the host computer The interface module is connected to the communication object, and the electronic security device and the communication object mutually authenticate; Step 3: If the authentication is successful, the processing module control interface module sends the user information to the communication object via the forwarding of the host computer.
  • the electronic security device in the step of mutual authentication between the electronic security device and the communication object, if the authentication is unsuccessful, the electronic security device stops communicating with the communication object.
  • the electronic security device for biometric identification and the method of using the same disclosed in the present invention have the advantages of simple use and confidentiality, thereby solving the problems of complicated use and poor safety which occur in the prior art.
  • 1 is a block diagram showing the system connection of the first embodiment of the present invention.
  • FIG. 2 is a preferred configuration of the identification module 104 of the electronic signature device of the present invention employing biometrics.
  • Figure 3 is a block diagram of a user database in a storage module 103 in an electronic security device employing biometrics of the present invention.
  • 4 to 6 are flow charts of a method of using the biometric electronic security device of the present invention.
  • FIG. 1 is a block diagram showing the system connection of the first embodiment of the present invention.
  • the electronic security device using the biometric information verification of the present invention includes: a processing module 101.
  • the processing module 101 is a processor chip having an arithmetic processing capability for controlling the authentication module 102, the storage module 103, the identification module 104, and the interface module 105.
  • the identification module 104 can be a fingerprint identification module, an iris recognition module, a voiceprint recognition module, a vein recognition module, a palmprint recognition module, an odor recognition module, a motion recognition module, a face recognition module, and a body shape recognition module.
  • One of the existing identification modules 104 which can collect biometric information such as fingerprint information, iris information, voiceprint information, vein information, palm print information, scent information, motion information, facial type information, and body shape information, and The biometric information is processed to output a user number, where the user number corresponds to specific biometric information.
  • the storage module 103 is used to store the identification code and account password information input by the user, which may be an existing flash memory device, a data storage device, a solid state hard disk, or the like.
  • the interface module 105 is controlled by the processing module 101 for connecting with the communication interface of the upper computer 106.
  • the interface module 105 can be implemented as: a universal serial bus hub, a Bluetooth hub, a network hub, etc., and the selection of the interface module 105 depends on the user selection. Which communication protocol communicates with the host computer 106.
  • the upper computer 106 may be a computer or any embedded device.
  • the upper computer 106 must have one or more communication interfaces for data communication with the interface module 105 of the electronic security device.
  • the upper computer 106 is software or hardware. The manner controls the data communication between its communication interface and the interface module 105.
  • the identification module 104 has various embodiments, and FIG. 2 illustrates a preferred configuration of the identification module 104 shown in FIG.
  • the algorithm module 202, the biometric information collection sensor 201, the signature storage module 203, and the signature matching module 204 constitute an identification module 104.
  • the biometric information collecting sensor 201 is used for collecting fingerprints, irises, voice prints, veins, palm prints, Biometric information such as odor, motion, shape, and body shape. For example, if the biometric information collected is fingerprint, the fingerprint image can be obtained by taking a photo, and the obtained fingerprint image is biometric information. .
  • the algorithm module 202 is configured to convert the obtained feature information into a feature code.
  • the fingerprint image of the image format obtained as described above may be generated by the algorithm module 202 as a character string in a binary format.
  • the algorithm used by the algorithm module 202 is provided by the chip manufacturer, is confidential, and is not easily cracked.
  • the signature storage module 203 saves the generated signatures in a certain order and generates a user number corresponding thereto, so that each signature can correspond to a specific user number.
  • the feature information collection module collects the biometric information of the user, and the algorithm module 202 generates the feature code for the biometric information, and the signature matching module 204 compares the signature with the previously stored signature. If no matching signature is found, the signature matching module 204 of the subscriber identity module 104 sends a verification invalidation signal to the processing module 101. If a matching signature is found, the signature matching module 204 of the subscriber identity module 104 The user number corresponding to the signature is transmitted to the processing module 101 for the processing module 101 to retrieve in accordance with the user number in a user database (described in detail below) provided in the storage module 103.
  • a user database described in detail below
  • the authentication module 102 is controlled by the processing module 101 as a dedicated encryption/decryption chip.
  • the data stored in the storage module 103 can be encrypted under the control of the processing module 101, or the processing module 101 can be obtained from the interface module 105. Decryption of the data.
  • the file 302 is the user information of the user 1, wherein the user information includes the user account 1 and the user password 1. It is noted that the user 1 in the file 302 has only one user account, and thus the processing module 101 The file 302 of the user 1 can be directly found according to the user number, and the account number and password information of the user 1 are called.
  • the processing module 101 obtains the user number 2, so the file 303 can be found according to the user number 2, and the user information of the user 2 is found to include multiple accounts, so the processing module 101 can transmit the multiple accounts to the interface module 105.
  • the interface module 105 sends the information of the plurality of accounts to the upper computer 106, and the upper computer 106 can inform the user that there are currently multiple accounts for the user to select.
  • the upper computer 106 interfaces to the interface.
  • the module 105 returns the user account 3.
  • the processing module 101 knows the user account 3, the data of the user account 3 and the user password 3 is sent to the upper computer 106, thereby completing the selection of multiple accounts.
  • the user database can be implemented by various commonly used databases, for example, an xml (Extensible Markup Language) database can be preferably used.
  • a set of identification codes is stored in the storage module 103, wherein the group identification code is unique and written by the manufacturer, and no one can change the identifier after the writing, through the identification code, the upper computer 106 identifies the legitimacy of the electronic security device.
  • the identification code may be stored in a separate chip, or may be stored in different chips, and the pseudo identification code is used as a cover, and the identification code in the group can mutually verify the legality of the other party through an algorithm, and Through a specific algorithm, one or a set of unique identification codes is obtained for use by the authentication module.
  • the authentication module 102 may encrypt the identification code and the verification information into the authentication information under the control of the processing module 101.
  • the verification information may be one or more digit encodings, and the verification information may also be The user account stored in the storage module 103 is included.
  • the processing module 101 can directly find the file of the user according to the user number corresponding to the user account, and then invoke the password information of the user.
  • the processing module 101 can directly find the file of the user according to the user number corresponding to the user account, and then invoke the user account and password information of the user.
  • the user data of the registered user is recorded in advance in the storage module 103 of the electronic security device according to the user's request, and the user data may be, for example, personal data such as the user's account number and password.
  • the biometric information of the registered user is also recorded in the identification module 104 of the electronic security device, and the biometric information can be generated in the identification module 104.
  • User number (as mentioned above).
  • the user can also register his/her biometric information in the identification module 104 of the electronic security device, and input user data in the upper computer 106, and the upper computer 106 can transmit the user data to the electronic device.
  • the security device a correspondence between the biometric information and the user data is established in the electronic security device.
  • Fig. 4 is a flow chart showing an embodiment of a method of using the biometric electronic security device of the present invention.
  • the flow in Figure 4 begins in step 401 where the user inserts an electronic security device.
  • the host computer 106 detects the insertion of the electronic security device, and transmits the insurance information 1 to the electronic security device through the communication interface.
  • the host computer 106 can also save the identification code 1 of the electronic security device, and the upper computer transmits After verifying the information, the verification information 1 and the identification code 1 are encrypted and converted into the encrypted information 1 using a specific algorithm.
  • the electronic security device utilizes the interface module 105 to obtain the verification information and utilizes the authentication module 102 to encrypt the identification code and the verification information as encrypted information in the same algorithm as described above.
  • step 405 the electronic security device returns the encrypted information to the host computer 106 via the interface module 105.
  • step 406 the host computer 106 determines whether the encrypted information is correct, that is, whether the encrypted information is consistent with the encrypted information 1. If the result of the determination is "NO", then step 407 is executed, the upper computer 106 is error-corrected and the flow is terminated.
  • step 408 the electronic security device sends the verification information 2 to the upper computer, wherein the electronic security device can also save the identification code 2 of the upper computer 106, and the electronic security device sends the verification information.
  • the verification information and the lower identification code are encrypted and used as the encrypted information 2 by another algorithm.
  • step 409 the host computer 106 encrypts the verification information 2 sent by the electronic device and its own identification code 2 into the encrypted information 2, wherein the verification information 2 may be the encrypted information 1 or a part of the encrypted information 1.
  • the host computer 106 transmits the encrypted information 2 to the electronic security device.
  • step 411 the electronic security device receives the encrypted information 2 through the interface module 105, and utilizes the processing.
  • the module 101 determines whether the encrypted information 2 is correct, that is, whether the encrypted information 2' is consistent with the encrypted information 2. If the result of the determination is "NO”, step 412 is executed, and the electronic security device closes the communication with the upper computer 106 and ends.
  • step 413 is executed, and the electronic security device establishes a communication channel with the host computer 106 to perform mutual trust data transmission. It uses encrypted and unbalanced encryption algorithms to encrypt and transmit the data of the communication to ensure that it is intercepted and cannot be deciphered.
  • the electronic security device accepts user input biometric information, at which point the user can enter specific biometric information on the recognition module 104, for example, fingerprint data can be entered.
  • step 415 the identification module 104 identifies whether the user is legal, that is, whether the biometric information input by the user is the registered biometric information (the specific method is described in detail above), and if the judgment result is "No", the execution is performed.
  • step 412 the electronic security device closes communication with the host computer 106 and ends.
  • step 416 is executed, and the electronic security device invokes the user information stored in the storage module 103 according to the user number corresponding to the biometric information.
  • the electronic security device transmits the user information to the host computer 106 through the communication interface.
  • a user may have multiple account information.
  • the host computer 106 prompts the user to be more Make a selection in the account information.
  • step 418 after the user makes a selection in the host computer 106, the host computer 106 transmits the user information to the specific device and notifies the electronic security device.
  • the specific device may be selected as a different device.
  • the specific device may be a client data server in the banking system. .
  • step 419 after the electronic security device obtains the notification information through the communication interface, the electronic security device is removed from the upper computer 106, and the process ends.
  • Figure 5 is a flow diagram of another embodiment of a method of using the biometric electronic security device of the present invention.
  • the flow in Figure 5 begins in step 501 where the user inserts an electronic security device.
  • the electronic security device accepts the user input biometric information, and the user can input specific biometric information on the identification module 104, for example, fingerprint data can be input.
  • step 504 the identification module 104 identifies whether the user is legal, that is, whether the biometric information input by the user is registered biometric information (the specific method is described in detail above), and if the determination result is "No", the execution is performed.
  • Step 505 the electronic security device closes communication with the upper computer 106 and ends.
  • step 506 is executed, and the electronic security device invokes the user information stored in the storage module 103 according to the user number corresponding to the biometric information.
  • the following steps 507-515 are processes for mutual authentication between the electronic security device and the host computer 106, the implementation of which is the same as that described in FIG. 4, which is only a preferred embodiment applied to the present invention, and any electronic security can be implemented.
  • the prior art of the mutual authentication function between the device and the upper computer 616 can be applied to the present invention, and the present invention is not limited thereto.
  • the host computer 106 detects the insertion of the electronic security device, and transmits the insurance information 1 to the electronic security device through its communication interface.
  • the host computer 106 can also save the identification code 1 of the electronic security device, and the upper computer transmits After verifying the information, the verification information 1 and the identification code 1 are encrypted and converted into the encrypted information 1 using a specific algorithm.
  • the electronic security device utilizes the interface module 105 to obtain the verification information and utilizes the authentication module 102 to encrypt the identification code and the verification information into encrypted information in the same algorithm as described above.
  • step 509 the electronic security device returns the encrypted information to the host computer 106 via the interface module 105.
  • step 510 the host computer 106 determines whether the encrypted information is correct, that is, whether the encrypted information is consistent with the encrypted information 1. If the result of the determination is "NO”, then step 511 is executed, and the host computer 106 is wrong and ends the flow.
  • step 512 the electronic security device sends the verification information 2 to the upper computer, wherein the electronic security device can also save the identification code 2 of the upper computer 106, and the electronic security device sends the verification information 2
  • the verification information and the lower identification code are encrypted and used as the encrypted information 2 by another algorithm.
  • the host computer 106 encrypts the verification information 2 sent by the electronic device and its own identification code 2 into the encrypted information 2', wherein the verification information 2 may be the encrypted information 1 or a part of the encrypted information 1.
  • the host computer 106 transmits the encrypted information 2 to the electronic security device.
  • step 515 the electronic security device receives the encrypted information 2 through the interface module 105, and uses the processing module 101 to determine whether the encrypted information 2 is correct, that is, whether the encrypted information 2' is consistent with the encrypted information 2, and if the determination result is "No", Then, in step 505, the electronic security device closes communication with the host computer 106 and ends.
  • step 516 is executed, and the electronic security device establishes a communication channel with the host computer 106 to perform mutual trust data transmission.
  • the communication data is encrypted and transmitted to ensure that it is intercepted and cannot be deciphered.
  • the electronic security device transmits the user information to the host computer 106 via the communication interface.
  • a user may have multiple account information.
  • the host computer 106 prompts the user to be more Make a selection in the account information.
  • the host computer 106 transmits the user information to the specific device and notifies the electronic security device.
  • the specific device may be selected as a different device.
  • the specific device may be a client data server in the banking system. .
  • step 519 after the electronic security device obtains the notification information through the communication interface, the electronic security device is removed from the upper computer 106, and the process ends.
  • Fig. 6 is a flow chart showing still another embodiment of a method of using the biometric electronic security device of the present invention.
  • the flow in Figure 6 begins in step 601 where the user inserts an electronic security device.
  • the electronic security device accepts the user input biometric information, and the user can input specific biometric information on the identification module 104, for example, fingerprint data can be input.
  • the identification module 104 identifies whether the user is legal, that is, whether the biometric information input by the user is the registered biometric information (the specific method is described in detail above). If the determination result is "No", the step is performed. 605.
  • the electronic security device closes communication with the upper computer 106 and ends.
  • step 606 the electronic security device interface module 105 sends information to the upper computer, and the upper computer displays a communication object selection interface according to the information, wherein the communication object selection interface can display various charging services, such as Online banking payment, social security payment, medical insurance payment, etc., the upper computer can be connected to the communication object of the above-mentioned payment server as various charging services through the Internet.
  • various charging services such as Online banking payment, social security payment, medical insurance payment, etc.
  • step 607 the user selects a communication object on the host computer. If the user needs to pay social security, the user can select the communication object to be paid by the social security, and the upper computer can connect with the social security payment server via the Internet, and then step 608 is performed.
  • the following steps 608-515 are processes for mutually authenticating the electronic security device and the communication object.
  • the authentication method introduced by the present invention is only a preferred embodiment applicable to the present invention, and any electronic security device and communication object can be mutually realized.
  • the prior art of the authentication function can be applied to the present invention, and the present invention is not specifically limited.
  • step 608 the communication object queries the electronic security device, and sends the verification information 1 to the electronic security device, wherein the communication object can also save the identification code 1 of the electronic security device, and the communication object uses the specific algorithm to verify the verification after transmitting the verification information.
  • the information 1 and the identification code 1 are subjected to an encryption operation as the encrypted information 1.
  • the electronic security device utilizes the interface module 105 to obtain the verification information and utilizes the authentication module 102 to encrypt the identification code and the verification information as encrypted information in the same algorithm as described above.
  • step 610 the electronic security device returns the encrypted information 1 through the interface module 105 to the upper computer 106, and the upper computer forwards the encrypted information to the communication object.
  • step 611 the communication object determines whether the encrypted information 1 is correct, that is, whether the encrypted information is consistent with the encrypted information 1. If the determination result is "No", then step 612 is performed, and the communication object sends the authentication failure information to the host computer 106. The host computer 106 is caused to report an error and the process ends.
  • step 613 is executed, and the electronic security device transmits through the upper computer 106.
  • the verification information 2 is sent to the communication object, wherein the electronic security device can also save the identification code 2 of the upper computer 106, and the electronic security device encrypts the verification information and the lower identification code by using another algorithm after transmitting the verification information 2.
  • the operation is encrypted information 2.
  • step 614 the communication object encrypts the verification information 2 sent by the electronic device and its own identification code 2 into the encrypted information 2', wherein the verification information 2 may be the encrypted information 1 or a part of the encrypted information 1.
  • step 615 the communication object transmits the encrypted information 2 to the electronic security device through the forwarding of the host computer 106.
  • step 616 the electronic security device receives the encrypted information 2 through the interface module 105, and uses the processing module 101 to determine whether the encrypted information 2 is correct, that is, whether the encrypted information 2 is consistent with the encrypted information 2, and if the determination result is "No". Then, in step 605, the electronic security device closes communication with the host computer 106 and ends.
  • step 617 is executed, and the communication object establishes a communication channel with the host computer 106 to perform mutual trust data transmission.
  • the communication data is encrypted and transmitted to ensure that it is intercepted and cannot be deciphered.
  • the electronic security device invokes the user information stored in the storage module 103 based on the user number corresponding to the biometric information.
  • the electronic security device transmits the user information to the communication object through the communication interface through the forwarding of the host computer 106.
  • a user may have multiple account information.
  • the upper device The machine 106 prompts the user to make a selection among a plurality of account information.
  • step 620 after the user makes a selection in the host computer 106, the host computer 106 transmits the user information to the communication object and notifies the electronic security device.
  • step 621 after the electronic security device obtains the notification information through the communication interface, the electronic security device is removed from the upper computer 106, and the process ends.
  • the electronic Safety devices enable the use of biometric information for secure identification in different industry sectors.
  • the biometric electronic security device of the present invention can be used in a user account access identification of a bank, and the process of accessing and identifying a user account in a bank is substantially the same as the process described in FIG. 2, and it is worth noting that In the banking application, when the user opens an account with the bank, the user can register by inputting his or her biometric information, and the bank gives the user an electronic security device for biometric identification of the invention.
  • the electronic security device holding the biometric identification, and the personal computer or ATM can be used as the upper computer 106, and the electronic security device can be inserted into the USB interface of the personal computer or the automatic teller machine (also Is another interface, depending on the type of interface module 105 used by the electronic security device), after the electronic security device and the personal computer or the automatic teller machine complete mutual identification (steps 203-211), the user inputs the biometric information to the electronic Security device, and when the identification is successful, the electronic security device will user information of the user When you lose to a personal computer or an ATM, the user can remove the electronic security device, and the personal computer or ATM can forward the user information to the bank server through the network. The user can obtain the user information. Access to the user account in the bank server, eliminating the need to manually enter the password and avoiding the possibility of manually entering the sneak peek.
  • ATM Automatic Teller Machine
  • biometric electronic security device can also be used in the fields of network television charging, medical insurance deduction, online shopping and the like.
  • the biometric electronic security device of the present invention recognizes the user identity by using the biometric information of the user, and sets a unique authentication code in the electronic security device, and the electronic security device can be identified by using the authentication code, thereby realizing The authentication between the device and the host computer or the communication object, and the authentication between the device and the user, through the above two-factor authentication, thereby ensuring a secure authorization mode, and the user only needs to input the biometric information to the electronic security device.
  • the security authorization can be realized, thereby eliminating the trouble of manually inputting the password. Therefore, the biometric electronic security device of the present invention has the advantages of simple use, security and security.

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Human Computer Interaction (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Description

一种采用生物特征信息验证的电子安全装置及其使用方法
【技术领域】
本发明是有关于一种电子安全装置及其使用方法, 更具体说, 是有关于一 种采用生物特征信息验证的电子安全装置及其使用方法。
【背景技术】
在现有的银行收费方式中, 用户通常要凭借银行卡在银行的拒员机上进行 操作, 并且在操作过程中要手工输入密码, 而在用户手工输入密码的过程中, 密码有可能会被不法分子窥视, 造成安全性问题。
另外, 也存在一种被称为 U盾的 USB识别设备, 用户只需在可上网的计算 机上下载一客户端软件, 并插入该 USB识别设备, 就可以透过网络对自己的账 号进行存取, 但是, 虽然使用该种 U盾技术较为安全, 但用户仍需手工输入账 号和密码, 另外, 由于每一个银行账号需要使用一个 USB识别设备, 而对于具 有多个银行账号的用户而言, 需要携带多个 USB识別设备, 由此造成不便。
因此, 需要提供一种可对多个账号进行存取, 并且无需手工输入密码的设 备以解决上述问题。
【发明内容】
本发明为了解决上述问题, 提供了一种采用生物特征识别的电子安全装置 及其使用方法, 其中电子安全装置与上位机电连接, 电子安全装置包括: 识别 模块,识别生物特征信息, 并输出与生物特征信息对应的用户编号; 存储模块, 存储有电子安全装置的下位识别码以及与生物特征信息对应的用户信息; 认证 模块, 将下位识别码与校验信息加密为认证信息, 其中上位机发送校验信息至 接口模块, 控制模块获取校验信息并将校验信息发送至认证模块; 接口模块, 将用户信息或认证信息发送到上位机; 控制模块, 控制接口模块向上位机发送 认证信息,从识别模块获取用户编号,根据用户编号从存储模块获取用户信息, 控制接口模块向上位机发送用户信息。
4艮据本发明的一优选实施例, 用户信息包括用户密码信息。
4艮据本发明的一优选实施例, 生物特征信息包括指纹信息、 虹膜信息、 掌 紋信息、 气味信息、 动作信息、 面型信息、 体型信息、 声纹信息以及静脉信息。
根据本发明的一优选实施例, 上位机包括计算机设备或嵌入式设备, 计算 机设备或嵌入式设备至少包括一通信接口, 通信接口与接口模块电连接。
本发明更提供一种使用釆用生物特征信息验证的电子安全装置的方法, 包 括以下步骤: 步骤一: 电子安全装置透过接口模块连接上位机, 电子安全装置 与上位机相互认证; 步骤二: 若认证成功, 处理模块启动识别模块请用户输入 生物特征信息, 电子安全装置的识别模块根据生物特征信息输出一用户编号; 处理模块根据用户编号从存储模块中检索与用户编号对应的用户信息; 步骤三: 处理模块控制接口模块将用户信息发送至上位机。
根据本发明的一优选实施例,在电子安全装置与上位机相互认证的步骤中, 若认证不成功, 电子安全装置与上位机停止通信。
本发明进一步提供一种使用采用生物特征信息验证的电子安全装置的方法, 包括以下步骤: 步骤一: 处理模块启动识别模块请用户输入生物特征信息, 电 子安全装置的识别模块根据生物特征信息输出一用户编号; 处理模块根据用户 编号从存储模块中检索与用户编号对应的用户信息; 步骤二: 若识别成功, 电 子安全装置透过接口模块连接上位机, 电子安全装置与上位机相互认证; 步骤 三: 若认证成功, 处理模块控制接口模块将用户信息发送至上位机。
根据本发明的一优选实施例,在电子安全装置与上位机相互认证的步骤中, 若认证不成功, 电子安全装置与上位机停止通信。 本发明进一步提供一种使用采用生物特征信息验证的电子安全装置的方法, 其中, 上位机进一步与通讯对象连接, 该方法包括以下步骤: 步骤一: 处理模 块启动识别模块请用户输入生物特征信息, 电子安全装置的识别模块根据生物 特征信息输出一用户编号; 处理模块根据用户编号从存储模块中检索与用户编 号对应的用户信息; 步骤二: 若识别成功, 电子安全装置经由上位机的转发透 过接口模块连接通讯对象, 电子安全装置与通讯对象相互认证; 步骤三: 若认 证成功, 处理模块控制接口模块经由上位机的转发将用户信息发送至通讯对象。
才艮据本发明的一优选实施例, 在电子安全装置与通讯对象相互认证的步骤 中, 若认证不成功, 电子安全装置与通讯对象停止通信。
本发明所揭示的生物识别的电子安全装置及其使用方法具有使用简单, 保 密安全的优点, 从而很好地解决了现有技术所出现的使用较为复杂、 安全性差 的问题。
【附图说明】
图 1是本发明第一实施方式的系统连接框图。
图 2是本发明的采用生物特征识別的电子安全装置中的识别模块 104的一 优选结构。
图 3是本发明的采用生物特征识别的电子安全装置中的存储模块 103 中的 用户数据库结构图。
图 4-图 6是本发明的采用生物特征识别的电子安全装置的使用方法流程图。
【具体实施方式】
将参考附图在下文中更详细地描述本发明的具体实施方式。 然而, 本发明 可体现为不同的形式并且不应被认为限于本文所述的实施方式。 而是提供此等 实施方式使得本揭露内容全面且完整, 且向本领域技术人员全面传达本发明的 范畴。
图 1所示出的是本发明第一实施方式的系统连接框图。 在图 1 中, 详细描 述了本发明的采用生物特征信息全证的电子安全装置的系统结构以及其与上位 机 106 的连接关系, 本发明的采用生物特征信息验证的电子安全装置包括: 处 理模块 101、 认证模块 102、 存储模块 103、 识别模块 104以及接口模块 105。 处理模块 101是具有运算处理能力的处理器芯片, 用于控制认证模块 102、存储 模块 103、 识别模块 104以及接口模块 105。 识别模块 104可为指纹识别模块、 虹膜识別模块、 声纹识別模块、静脉识別模块、 掌纹识別模块、 气味识別模块、 动作识别模块、面型识別模块以及体型识别模块等现有识别模块 104中的一种, 其可采集如指纹信息、 虹膜信息、 声纹信息、 静脉信息、 掌紋信息、 气味信息、 动作信息、 面型信息以及体型信息等生物特征信息, 并在对生物特征信息进行 处理后输出用户编号, 其中用户编号与特定的生物特征信息对应。存储模块 103 用于存储识别码和用户输入的账户密码信息, 其可以是现有的闪存设备、 数据 存储器、 固态硬盘等。 接口模块 105受控于处理模块 101, 用于与上位机 106的 通信接口连接, 接口模块 105可实施为: 通用串行总线集线器、 蓝牙集线器、 网络集线器等,接口模块 105的选用取决于用户选择何种通信协议与上位机 106 进行通信。
而上位机 106可以是计算机或者是任何的嵌入式设备, 上位机 106必须具 有一个或以上的通信接口, 以与电子安全装置的接口模块 105 进行数据通信, 另外, 上位机 106是以软件或硬件方式控制其通信接口与接口模块 105间的数 据通信。
识别模块 104具有多种实施方式, 图 2绘示了图 1 中所示的识别模块 104 的一优选结构。 在图 2中, 算法模块 202、 生物特征信息采集传感器 201、 特征 码存储模块 203以及特征码比对模块 204组成识别模块 104。
生物特征信息采集传感器 201 用于采集指纹、 虹膜、 声纹、 静脉、 掌纹、 气味、 动作、 面型以及体型等生物特征信息, 举例来说, 就其所采集的生物特 征信息为指纹而言, 可利用拍摄照片的方式获得指纹图像, 而所获得的指纹图 像就是生物特征信息。
算法模块 202用于将所获得的特征信息转换成特征码, 举例来说, 可将前 述所获得的图像格式的指纹图像经算法模块 202生成为二进制格式的字符串。 算法模块 202所用的算法为芯片制造商所提供, 具有保密性, 不易被破解。
特征码存储模块 203 将所生成的特征码按某种顺序保存, 并生成与其一一 对应的用户编号, 使得每一特征码可对应一个特定的用户编号。
在用户验证时, 特征信息釆集模块采集用户的生物特征信息, 算法模块 202 将该生物特征信息生成特征码, 特征码比对模块 204将该特征码与原先存储好 的特征码进行比对, 若发现没有相符的特征码, 用户识别模块 104 的特征码比 对模块 204会向处理模块 101发出验证无效信号, 若发现有相符的特征码, 用 户识别模块 104的特征码比对模块 204则会向处理模块 101传输该特征码对应 的用户编号, 以供处理模块 101根据该用户编号在设置在存储模块 103 中的用 户数据库 (下文将详细描述) 中检索。
认证模块 102受控于处理模块 101 , 为专用的加密 /解密芯片, 可在处理模 块 101的控制下对存储在存储模块 103 中的数据进行加密, 或者可将处理模块 101从接口模块 105中获取的数据解密。
现将参照图 3对存储模块 103中的用户数据库作出详细介绍。 其中, 存储 模块 103中存储有用户信息。 如图 3中所示, 文件 302为用户 1的用户信息, 其中该用户信息包括用户账号 1和用户密码 1 ,值得注意的是, 该文件 302中用 户 1只具有一个用户账号, 因此处理模块 101可根据用户编号直接找到用户 1 的文件 302, 并且调用用户 1的账号和密码信息。处理模块 101获得的用户编号 为 2, 因此可根据用户编号 2查找到文件 303 , 而发现该用户 2的用户信息包括 有多个账号, 因此处理模块 101可将该多个账户传送至接口模块 105,从而透过 接口模块 105将多个账户的信息发送到上位机 106 ,上位机 106可告知用户当前 具有多个账户, 让用户选择, 在用户选择后, 如若用户选择了用户账号 3 , 则上 位机 106向接口模块 105返回用户账号 3 , 处理模块 101获知用户账号 3后, 将 用户账号 3和用户密码 3的数据发送至上位机 106中, 从而完成了多账号的选 择。该用户数据库可用各种常用的数据库来实现,例如可优选为 xml ( Extensible Markup Language可扩展标 ^己语言 )数据库。
另外, 在存储模块 103 中还存储有一组识别码, 其中, 该組识别码是独一 无二的, 由生产商写入,在写入后任何人均不可对其作出改动, 透过该识别码, 上位机 106可识别电子安全设备的合法性。
这组识别码,可以是存放在单独的芯片中,也可以是存放在不同的芯片中, 以及采用伪识别码做掩护, 并且組内识别码是可以通过算法相互印证对方合法 性的, 并可通过一特定算法, 得出一个或者一組唯一的识别码给认证模块进行 使用。
在本发明的实施方式中, 认证模块 102可在处理模块 101的控制下将上述 识别码与校验信息加密为认证信息, 校验信息可以是一个或多个数位编码, 并 且校验信息还可以包括存储模块 103 中存储的用户账号。 当校验信息包括用户 账号时, 若认证成功, 处理模块 101 可根据与用户帐号对应的用户编号直接找 到用户的文件, 然后调用用户的密码信息。 当校验信息未包括用户账号或者该 用户为多帐号时, 若认证成功, 处理模块 101 可根据与用户帐号对应的用户编 号直接找到用户的文件, 然后调用用户的用户账号和密码信息。 以下参照图 4-6 对本发明的生物特征识别的电子安全装置的使用方法的各种实施方式作详细介 绍。 在介绍这些流程图之前, 值得注意的是, 电子安全装置的存储模块 103 内 按用户要求提前记录了注册用户的用户数据, 该用户数据可例如为用户的账号 和密码等个人数据。 另外, 还在电子安全装置的识别模块 104 中记录了注册用 户的生物特征信息, 该生物特征信息可在识别模块 104 中产生一与其对应的用 户编号 (如前述)。 当然, 在特定的情况下, 用户也可以透过在电子安全装置的 识别模块 104中注册自己的生物特征信息,并且在上位机 106中输入用户数据, 而上位机 106可将用户数据传输到电子安全装置中, 并且在电子安全装置中建 立生物特征信息与用户数据的对应关系。
图 4是本发明的生物特征识别的电子安全装置的使用方法的一实施方式的 流程图。 图 4中的流程开始于步骤 401 , 在步骤 402 , 用户插入电子安全装置。
在步骤 403 , 上位机 106检测到电子安全装置的插入, 透过其通信接口向电 子安全装置发送校险信息 1 , 其中, 上位机 106还可保存电子安全装置的识别码 1 , 上位机在发送检验信息后使用特定算法对校验信息 1和识别码 1进行加密运 算为加密信息 1。
在步骤 404, 电子安全装置利用接口模块 105获取校验信息, 并利用认证模 块 102将识别码和校验信息以与以上述相同的算法加密为加密信息 Γ。
在步骤 405,电子安全装置透过接口模块 105返回加密信息 Γ给上位机 106。 在步骤 406 ,上位机 106判断加密信息 Γ是否正确, 即判断加密信息 Γ是否 与加密信息 1一致, 若判断结果为 "否", 则执行步骤 407, 上位机 106 ·ί艮错并 结束流程。
若判断结果为 "是", 则执行步骤 408, 电子安全装置向上位机发送校验信 息 2, 其中, 电子安全装置还可保存上位机 106的识別码 2 , 电子安全装置在发 送检验信息 后使用另一算法对校验信息和下位识别码进行加密运算为加密信 息 2。
在步骤 409,上位机 106将电子装置发送过来的校验信息 2与自身的识别码 2加密为加密信息 2,, 其中校验信息 2可以是加密信息 1或者是加密信息 1 的 一部分。
在步骤 410, 上位机 106将该加密信息 2传送给电子安全装置。
在步骤 411 , 电子安全装置透过接口模块 105接收加密信息 2, 并利用处理 模块 101判断加密信息 2是否正确,即判断加密信息 2'是否与加密信息 2—致, 若判断结果为 "否 ", 则执行步骤 412 , 电子安全装置关闭与上位机 106的通信 并结束。
若判断结果为 "是", 则执行步驟 413 , 电子安全装置与上位机 106建立通 信信道, 进行相互信赖的数据传输。 其通过采用平衡加密和非平衡加密算法配 合, 将通信的数据加密进行传输, 保证中途被截获也无法破译。
在步骤 414 , 电子安全装置接受用户输入生物特征信息, 此时用户可在识别 模块 104上输入特定的生物特征信息, 举例而言可输入指纹数据。
在步骤 415, 识别模块 104识別用户是否合法, 即判断该用户所输入的生物 特征信息是否为注册的生物特征信息(具体方法上文以详细描述), 若判断结果 为 "否", 则执行步骤 412, 电子安全装置关闭与上位机 106的通信并结束。
若判断结果为 "是", 则执行步骤 416, 电子安全装置根据与该生物特征信 息对应的用户编号调用存储模块 103中存放的用户信息。
在步骤 417, 电子安全装置透过通信接口将该用户信息传输到上位机 106, 在特定的实施例中, 一个用户可能有多个账号信息, 在这种情况下, 上位机 106 提示用户在多个账号信息中作出选择。
在步骤 418, 用户在上位机 106中作出选择后, 上位机 106向特定装置传送 用户信息, 并通知电子安全装置。 其中, 取决于电子安全装置的使用领域, 特 定装置可选取为不同的装置, 如, 若将电子安全装置用作银行系统的身份识别 装置, 那么, 该特定装置可为银行系统中的客户数据服务器。
在步骤 419,电子安全装置透过通信接口获取到通知信息后,退出工作状态, 用户可从上位机 106上拔除电子安全装置, 流程至此结束。
图 5是本发明的生物特征识别的电子安全装置的使用方法的另一实施方式 的流程图。
图 5中的流程开始于步骤 501 , 在步骤 502, 用户插入电子安全装置。 在步骤 503 , 电子安全装置接受用户输入生物特征信息, 此时用户可在识别 模块 104上输入特定的生物特征信息, 举例而言可输入指纹数据。
在步骤 504 , 识别模块 104识別用户是否合法, 即判断该用户所输入的生物 特征信息是否为注册的生物特征信息(具体方法上文以详细描述), 若判断结果 为 "否", 则执行步骤 505 , 电子安全装置关闭与上位机 106的通信并结束。
若判断结果为 "是", 则执行步驟 506, 电子安全装置根据与该生物特征信 息对应的用户编号调用存储模块 103中存放的用户信息。
以下的步骤 507-515是电子安全装置与上位机 106相互认证的过程,其实施 方式与图 4 中所述相同, 其仅为应用于本发明的一种优选实施方式, 而任何可 以实现电子安全装置与上位机 616相互认证功能的习知技术均可应用于本发明, 本发明并不对其作具体限定。
在步骤 507, 上位机 106检测到电子安全装置的插入, 透过其通信接口向电 子安全装置发送校险信息 1 , 其中, 上位机 106还可保存电子安全装置的识别码 1, 上位机在发送检验信息后使用特定算法对校验信息 1和识别码 1进行加密运 算为加密信息 1。
在步骤 508 , 电子安全装置利用接口模块 105获取校验信息, 并利用认证模 块 102将识别码和校验信息以与以上述相同的算法加密为加密信息 Γ。
在步骤 509,电子安全装置透过接口模块 105返回加密信息 Γ给上位机 106。 在步骤 510 ,上位机 106判断加密信息 Γ是否正确, 即判断加密信息 Γ是否 与加密信息 1一致, 若判断结果为 "否", 则执行步骤 511, 上位机 106 错并 结束流程。
若判断结果为 "是", 则执行步骤 512, 电子安全装置向上位机发送校验信 息 2, 其中, 电子安全装置还可保存上位机 106的识别码 2, 电子安全装置在发 送检验信息 2后使用另一算法对校验信息和下位识别码进行加密运算为加密信 息 2。 在步骤 513 ,上位机 106将电子装置发送过来的校验信息 2与自身的识别码 2加密为加密信息 2' , 其中校验信息 2可以是加密信息 1或者是加密信息 1 的 一部分。
在步骤 514, 上位机 106将该加密信息 2传送给电子安全装置。
在步骤 515 , 电子安全装置透过接口模块 105接收加密信息 2, 并利用处理 模块 101判断加密信息 2是否正确,即判断加密信息 2'是否与加密信息 2一致, 若判断结果为 "否", 则执行步骤 505 , 电子安全装置关闭与上位机 106的通信 并结束。
若判断结果为 "是", 则执行步驟 516, 电子安全装置与上位机 106建立通 信信道, 进行相互信赖的数据传输。 其通过釆用平衡加密和非平衡加密算法配 合, 将通信的数据加密进行传输, 保证中途被截获也无法破译。
在步骤 517, 电子安全装置透过通信接口将该用户信息传输到上位机 106, 在特定的实施例中, 一个用户可能有多个账号信息, 在这种情况下, 上位机 106 提示用户在多个账号信息中作出选择。
在步骤 518 , 用户在上位机 106中作出选择后, 上位机 106向特定装置传送 用户信息, 并通知电子安全装置。 其中, 取决于电子安全装置的使用领域, 特 定装置可选取为不同的装置, 如, 若将电子安全装置用作银行系统的身份识别 装置, 那么, 该特定装置可为银行系统中的客户数据服务器。
在步骤 519,电子安全装置透过通信接口获取到通知信息后,退出工作状态, 用户可从上位机 106上拔除电子安全装置, 流程至此结束。
图 6是本发明的生物特征识别的电子安全装置的使用方法的又一实施方式 的流程图。
图 6中的流程开始于步骤 601, 在步骤 602, 用户插入电子安全装置。
在步骤 603 , 电子安全装置接受用户输入生物特征信息, 此时用户可在识别 模块 104上输入特定的生物特征信息, 举例而言可输入指纹数据。 在步骤 604 , 识别模块 104识别用户是否合法, 即判断该用户所输入的生物 特征信息是否为注册的生物特征信息(具体方法上文以详细描述), 若判断结果 为 "否", 则执行步骤 605 , 电子安全装置关闭与上位机 106的通信并结束。
若判断结果为 "是", 则执行步驟 606, 电子安全装置接口模块 105送信息 至上位机, 上位机根据该信息显示通讯对象选择界面, 其中该通讯对象选择界 面可显示各种收费服务, 如网上银行支付、 社保缴纳、 医保缴纳等, 上位机透 过互联网可与以上作为各种收费服务的付费服务器的通讯对象连接。
在步骤 607, 用户在上位机上选择通讯对象, 如若用户需要缴纳社保, 可以 选择社保缴纳的通讯对象, 上位机可透过互联网与社保的付费服务器连接, 然 后执行步骤 608。
以下的步骤 608-515是电子安全装置与通讯对象相互认证的过程,本发明所 介绍的认证方式仅为可应用于本发明的一种优选实施方式, 而任何可以实现电 子安全装置与通讯对象相互认证功能的习知技术均可应用于本发明, 本发明并 不对其作具体限定。
在步骤 608 , 通讯对象查询到电子安全装置, 向电子安全装置发送校验信息 1, 其中, 通讯对象还可保存电子安全装置的识别码 1 , 通讯对象在发送检验信 息后使用特定算法对校验信息 1和识别码 1进行加密运算为加密信息 1。
在步骤 609 , 电子安全装置利用接口模块 105获取校验信息, 并利用认证模 块 102将识别码和校验信息以与以上述相同的算法加密为加密信息 Γ。
在步骤 610,电子安全装置透过接口模块 105返回加密信息 1,给上位机 106, 上位机将加密信息 Γ转发至通讯对象。
在步骤 611,通讯对象判断加密信息 1,是否正确, 即判断加密信息 Γ是否与 加密信息 1一致, 若判断结果为 "否", 则执行步骤 612, 通讯对象向上位机 106 发送认证失败信息, 使得上位机 106报错并结束流程。
若判断结果为 "是", 则执行步骤 613 , 电子安全装置透过上位机 106的转 发将校验信息 2发送至通讯对象, 其中, 电子安全装置还可保存上位机 106的 识别码 2,电子安全装置在发送检验信息 2后使用另一算法对校验信息和下位识 别码进行加密运算为加密信息 2。
在步骤 614 , 通讯对象将电子装置发送过来的校验信息 2与自身的识別码 2 加密为加密信息 2' , 其中校验信息 2可以是加密信息 1或者是加密信息 1 的一 部分。
在步骤 615 ,通讯对象透过上位机 106的转发将该加密信息 2传送给电子安 全装置。
在步骤 616, 电子安全装置透过接口模块 105接收加密信息 2, 并利用处理 模块 101判断加密信息 2是否正确,即判断加密信息 2,是否与加密信息 2—致, 若判断结果为 "否", 则执行步骤 605, 电子安全装置关闭与上位机 106的通信 并结束。
若判断结果为 "是", 则执行步骤 617, 通讯对象与上位机 106建立通信信 道, 进行相互信赖的数据传输。 其通过釆用平衡加密和非平衡加密算法配合, 将通信的数据加密进行传输, 保证中途被截获也无法破译。
在步骤 618,电子安全装置根据与该生物特征信息对应的用户编号调用存储 模块 103中存放的用户信息。
在步骤 619,电子安全装置透过通信接口将该用户信息透过上位机 106的转 发传输到通讯对象, 在特定的实施例中, 一个用户可能有多个账号信息, 在这 种情况下, 上位机 106提示用户在多个账号信息中作出选择。
在步骤 620 , 用户在上位机 106中作出选择后, 上位机 106向通讯对象传送 用户信息, 并通知电子安全装置。
在步骤 621,电子安全装置透过通信接口获取到通知信息后,退出工作状态, 用户可从上位机 106上拔除电子安全装置, 流程至此结束。
以上为本发明的生物特征识别的电子安全装置的通用使用流程图, 该电子 安全装置可在不同的行业领域中实现利用生物特征信息进行安全识别的功能。 举例来说, 本发明的生物特征识别的电子安全装置可用在银行的用户账户存取 识别中, 在银行的用户账户存取识别的流程大致上与图 2 中所述的流程相同, 而值得注意的是, 在银行业的应用中, 在用户到银行开户时, 可透过输入自己 的生物特征信息来进行注册, 并且银行给予该名用户一本发明的生物特征识别 的电子安全装置, 用户可持有该生物特征识别的电子安全装置, 而个人电脑或 ATM ( Automated Teller Machine ) 自动取款机可作为上位机 106, 电子安全装置 可插置于个人电脑或自动取款机的 USB接口上(也可以是其他接口, 取决于电 子安全装置所使用的接口模块 105的类型), 在电子安全装置与个人电脑或自动 取款机完成相互的识別 (步骤 203-211 )后, 用户输入生物特征信息至电子安全 装置, 而当识别成功后, 电子安全装置会将该名用户的用户信息传输至个人电 脑或自动取款机, 此时, 用户可拔除电子安全装置, 而个人电脑或自动取款机 可再将该用户信息透过网络转发至银行服务器中, 透过用户信息该名用户可获 得对银行服务器中自己的用户账户的存取权限, 从而省去了手工输入密码的步 骤, 以及避免手工输入被偷窥窃取信息的可能。
另外, 类似地, 该生物特征识别的电子安全装置还可用在网络电视收费、 医保扣费、 网络购物等领域。
本发明的生物特征识别的电子安全装置透过利用用户的生物特征信息对用 户身份进行识别, 并且在电子安全装置中设置独一无二的认证码, 可利用该认 证码对电子安全装置进行识别, 从而实现了设备与上位机或通讯对象之间的认 证, 以及设备与用户之间的认证, 透过以上双重认证, 从而确保了安全的授权 方式,另外,用户只需输入生物特征信息至电子安全装置就可实现安全的授权, 从而免除了手工输入密码的麻烦, 因此, 本发明的生物识别的电子安全装置具 有使用简单, 保密安全的优点。
上述的实施方式仅用来例举本发明的实施方式, 以及阐释本发明的技术特 征, 并非用来限制本发明的范畴。 任何熟悉此技术者可轻易完成的改变或均等 性的安排均属于本发明所主张的范围, 本发明的权利范围应以本申请权利要求 书限定的范围为准。

Claims

权利 要求
1. 一种采用生物特征信息验证的电子安全装置, 所述电子安全装置与上位 机电连接, 其特征在于, 所述电子安全装置包括:
识別模块, 识别生物特征信息, 并输出与所述生物特征信息对应的用户编 号;
存储模块, 存储有所述电子安全装置的下位识别码以及与所述生物特征信 息对应的用户信息;
认证模块, 将所述下位识别码与校验信息加密为认证信息, 其中所述上位 机发送所述校验信息至所述接口模块, 所述控制模块获取所述校验信息并将所 述校验信息发送至所述认证模块;
接口模块, 将所述用户信息或认证信息发送到所述上位机;
控制模块, 控制所述接口模块向所述上位机发送所述认证信息, 从所述识 别模块获取所述用户编号, 根据所述用户编号从所述存储模块获取用户信息, 控制所述接口模块向所述上位机发送所述用户信息。
2. 根据权利要求 1所述的采用生物特征信息验证的电子安全装置, 其特征 在于, 所述用户信息包括用户密码信息。
3. 根据权利要求 1所述的采用生物特征信息验证的电子安全装置, 其特征 在于, 所述生物特征信息包括指纹信息、 虹膜信息、 掌纹信息、 气味信息、 动 作信息、 面型信息、 体型信息、 声纹信息以及静脉信息。
4. 根据权利要求 1所述的采用生物特征信息验证的电子安全装置, 其特征 在于, 所述上位机包括计算机设备或嵌入式设备, 所述计算机设备或嵌入式设 备至少包括一通信接口, 所述通信接口与所述接口模块电连接。
5. 一种根据权利要求 1 所述的采用生物特征信息验证的电子安全装置的 使用方法, 其特征在于, 所述方法包括以下步骤:
步骤一: 所述电子安全装置透过所述接口模块连接所述上位机, 所述电子 安全装置与所述上位机相互认证;
步骤二: 若认证成功, 所述处理模块启动所述识别模块请用户输入生物特 征信息, 所述电子安全装置的所述识别模块根据所述生物特征信息输出一用户 编号; 所述处理模块根据所述用户编号从所述存储模块中检索与所述用户编号 对应的用户信息;
步骤三: 所述处理模块控制所述接口模块将所述用户信息发送至所述上位 机。
6. 如权利要求 5 所述的采用生物特征信息验证的电子安全装置的使用方 法, 其特征在于, 在所述电子安全装置与所述上位机相互认证的步骤中, 若所 述认证不成功, 所述电子安全装置与所述上位机停止通信。
7. 一种根据权利要求 1 所述的采用生物特征信息验证的电子安全装置的 使用方法, 其特征在于, 所述方法包括以下步骤:
步骤一: 所述处理模块启动所述识别模块请用户输入生物特征信息, 所述 电子安全装置的所述识別模块根据所述生物特征信息输出一用户编号; 所述处 理模块根据所述用户编号从所述存储模块中检索与所述用户编号对应的用户信 息;
步骤二: 若识别成功, 所述电子安全装置透过所述接口模块连接所述上位 机, 所述电子安全装置与所述上位机相互认证;
步驟三: 若认证成功, 所述处理模块控制所述接口模块将所述用户信息发 送至所述上位机。
8. 如权利要求 Ί 所述的采用生物特征信息验证的电子安全装置的使用方 法, 其特征在于, 在所述电子安全装置与所述上位机相互认证的步骤中, 若所 述认证不成功, 所述电子安全装置与所述上位机停止通信。
9. 一种根据权利要求 1 所述的采用生物特征信息验证的电子安全装置的 使用方法, 其特征在于, 所述上位机进一步与通讯对象连接, 所述方法包括以 下步骤: 步骤一: 所述处理模块启动所述识别模块请用户输入生物特征信息, 所述 电子安全装置的所述识别模块根据所述生物特征信息输出一用户编号; 所述处 理模块根据所述用户编号从所述存储模块中检索与所述用户编号对应的用户信 息;
步骤二: 若识别成功, 所述电子安全装置经由所述上位机的转发透过所述 接口模块连接所述通讯对象, 所述电子安全装置与所述通讯对象相互认证; 步骤三: 若认证成功, 所述处理模块控制所述接口模块经由所述上位机的 转发将所述用户信息发送至所述通讯对象。
10. 如权利要求 9所述的采用生物特征信息验证的电子安全装置的使用方 法, 其特征在于, 在所述电子安全装置与所述通讯对象相互认证的步骤中, 若 所述认证不成功, 所述电子安全装置与所述通讯对象停止通信。
PCT/CN2009/075330 2009-12-04 2009-12-04 一种采用生物特征信息验证的电子安全装置及其使用方法 WO2011066690A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/CN2009/075330 WO2011066690A1 (zh) 2009-12-04 2009-12-04 一种采用生物特征信息验证的电子安全装置及其使用方法
CN200980162728.1A CN102640166B (zh) 2009-12-04 2009-12-04 一种采用生物特征信息验证的电子安全装置及其使用方法

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2009/075330 WO2011066690A1 (zh) 2009-12-04 2009-12-04 一种采用生物特征信息验证的电子安全装置及其使用方法

Publications (1)

Publication Number Publication Date
WO2011066690A1 true WO2011066690A1 (zh) 2011-06-09

Family

ID=44114604

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2009/075330 WO2011066690A1 (zh) 2009-12-04 2009-12-04 一种采用生物特征信息验证的电子安全装置及其使用方法

Country Status (2)

Country Link
CN (1) CN102640166B (zh)
WO (1) WO2011066690A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105450419A (zh) * 2015-05-05 2016-03-30 北京天诚盛业科技有限公司 提高生物识别安全性的方法、装置和系统
CN111444051A (zh) * 2020-03-26 2020-07-24 杭州涂鸦信息技术有限公司 一种产品的整机产测方法及系统
CN111966969A (zh) * 2020-07-17 2020-11-20 航天信息股份有限公司 认证芯片控制方法及上位机应用的认证方法及其系统

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109784141A (zh) * 2018-11-27 2019-05-21 中国船舶重工集团公司第七一八研究所 一种基于arm处理器的手指静脉识别加密系统
CN113297557A (zh) * 2021-07-27 2021-08-24 深兰盛视科技(苏州)有限公司 账号数据授权方法、装置、设备及计算机可读存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1403941A (zh) * 2001-09-03 2003-03-19 王柏东 一种结合密码与生物辨识技术应用于安全认证的方法
CN1758268A (zh) * 2004-10-08 2006-04-12 富士通株式会社 生物特征认证方法和生物特征认证装置
JP2008276345A (ja) * 2007-04-26 2008-11-13 Kyocera Corp 電子機器及び認証方法及びプログラム
CN101561873A (zh) * 2009-05-25 2009-10-21 孙敏霞 具备虹膜识别和USB Key功能的多模态身份认证设备

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1403941A (zh) * 2001-09-03 2003-03-19 王柏东 一种结合密码与生物辨识技术应用于安全认证的方法
CN1758268A (zh) * 2004-10-08 2006-04-12 富士通株式会社 生物特征认证方法和生物特征认证装置
JP2008276345A (ja) * 2007-04-26 2008-11-13 Kyocera Corp 電子機器及び認証方法及びプログラム
CN101561873A (zh) * 2009-05-25 2009-10-21 孙敏霞 具备虹膜识别和USB Key功能的多模态身份认证设备

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105450419A (zh) * 2015-05-05 2016-03-30 北京天诚盛业科技有限公司 提高生物识别安全性的方法、装置和系统
CN111444051A (zh) * 2020-03-26 2020-07-24 杭州涂鸦信息技术有限公司 一种产品的整机产测方法及系统
CN111444051B (zh) * 2020-03-26 2023-10-20 杭州涂鸦信息技术有限公司 一种产品的整机产测方法及系统
CN111966969A (zh) * 2020-07-17 2020-11-20 航天信息股份有限公司 认证芯片控制方法及上位机应用的认证方法及其系统
CN111966969B (zh) * 2020-07-17 2024-04-30 航天信息股份有限公司 认证芯片控制方法及上位机应用的认证方法及其系统

Also Published As

Publication number Publication date
CN102640166A (zh) 2012-08-15
CN102640166B (zh) 2014-06-11

Similar Documents

Publication Publication Date Title
US8739266B2 (en) Universal authentication token
US7613929B2 (en) Method and system for biometric identification and authentication having an exception mode
US8799666B2 (en) Secure user authentication using biometric information
US9219732B2 (en) System and method for processing random challenges within an authentication framework
US8713655B2 (en) Method and system for using personal devices for authentication and service access at service outlets
JP4884627B2 (ja) 着脱可能な能動型の個人用記憶装置、システム、及び方法
JP2001325549A (ja) バイオメトリクス本人確認サービス提供システム
WO2000007330A1 (en) Digital signature providing non-repudiation based on biological indicia
EP2433246A1 (en) Biometric identification method
EP2628133B1 (en) Authenticate a fingerprint image
US11949785B1 (en) Biometric authenticated biometric enrollment
US20030076961A1 (en) Method for issuing a certificate using biometric information in public key infrastructure-based authentication system
US20150213452A1 (en) Electronic payment system and method
WO2007020942A1 (ja) 本人認証システム、これで用いる端末、認証検証装置、及びプログラム
WO2011066690A1 (zh) 一种采用生物特征信息验证的电子安全装置及其使用方法
JP2003099404A (ja) 認証サーバ装置、クライアント装置およびそれらを用いたユーザ認証システム、並びにユーザ認証方法、そのコンピュータ・プログラムおよびそのプログラムを記録した記録媒体
JP2001216270A (ja) 認証局、認証システム及び認証方法
WO2022172491A1 (ja) 認証装置及び認証方法
EP3745289B1 (en) Apparatus and method for registering biometric information, apparatus and method for biometric authentication
WO2011006295A1 (zh) 用户识别设备认证方法
KR20080030599A (ko) 이중 생체 인증 방법
JP4409813B2 (ja) 仲介機を用いたクライアントサーバシステム
KR20170111942A (ko) 고유정보연동 오티피(otp) 방식의 전자 인증 방법 및 전자 인증 시스템
JP2003091508A (ja) 生体情報を用いた個人認証サービスシステム
TR202017379A2 (tr) Ci̇haz-kullanici eşleşti̇rme si̇stemi̇

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200980162728.1

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 09851790

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 09851790

Country of ref document: EP

Kind code of ref document: A1