WO2016091006A1 - 基于生物识别的授权验证方法和系统 - Google Patents

基于生物识别的授权验证方法和系统 Download PDF

Info

Publication number
WO2016091006A1
WO2016091006A1 PCT/CN2015/091932 CN2015091932W WO2016091006A1 WO 2016091006 A1 WO2016091006 A1 WO 2016091006A1 CN 2015091932 W CN2015091932 W CN 2015091932W WO 2016091006 A1 WO2016091006 A1 WO 2016091006A1
Authority
WO
WIPO (PCT)
Prior art keywords
biometric
information
biometric information
user
authorization verification
Prior art date
Application number
PCT/CN2015/091932
Other languages
English (en)
French (fr)
Inventor
鲍文彬
张鹏
李敏刚
谢涛令
张徵
Original Assignee
苏州海博智能系统有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from CN201410764331.2A external-priority patent/CN104462922A/zh
Priority claimed from CN201510179062.8A external-priority patent/CN104778392A/zh
Application filed by 苏州海博智能系统有限公司 filed Critical 苏州海博智能系统有限公司
Publication of WO2016091006A1 publication Critical patent/WO2016091006A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the present invention relates to the field of biometrics, and in particular, to a biometric-based authorization verification method and system.
  • Biometric identification is a biometric identification technology based on biometric information of a user.
  • the biometric terminal collects an image or video stream containing biometric data, and automatically detects and tracks the biological image in the image, and then detects the detected organism. Biometric data matching and biometric image recognition.
  • the biometric data matching is to search and match the extracted feature information of the user biometric image with the feature information stored in the database.
  • the threshold When the extracted feature information of the user bio image and the feature information in the database exceed the similarity
  • the matched feature information is output and biometric recognition is performed: the output feature information is matched with the extracted feature information, and the identity of the creature is determined according to the degree of similarity.
  • the most common biometric-based identity verification is for the security personnel to manually authenticate the user and the certificate.
  • the security personnel use the front-end identification device to read the user's face information from the certificate. Displayed on the screen, the security personnel compare the image to the consistency of the user's face through the eyes.
  • the security personnel input the ID number on the terminal such as mobile phone, computer, etc., and use the network to retrieve from the database of the background system, obtain the face image corresponding to the ID number, and then determine whether it is consistent with the user through the eyes.
  • the above authentication has at least the following disadvantages: the feature data of the extracted biometric image is retrieved in the database, and the matching to the output has a delay problem, and in the absence of the network, the biometric terminal cannot retrieve and output the matched data from the database. Characteristic data, and in order to ensure the identity of the law, the user and the certificate are consistent, the manual check, resulting in the complexity of the identity verification work, and the verification results have poor accuracy.
  • the embodiment of the invention provides a biometric-based authorization verification method and system, and uses the biometric identification device to store the feature information of the user biometric image in the biometric storage device, thereby realizing efficient identification of the biometric storage device. Verification, offline verification and automatic verification.
  • an embodiment of the present invention provides a biometric-based authorization verification method, where the authorization verification method includes:
  • the biometric information database includes at least one biometric information stored in advance;
  • the method further comprises: storing, by the second biometric identification device, the at least one biometric information into the biometric storage device.
  • the biometric information includes any one or more of facial feature information, hand feature information, fingerprint feature information, iris feature information, sound feature information, and genetic information.
  • the biometric storage device is specifically: a bank card, a wearable device, a mobile hard disk, an SD card, a SIM Card or ID card.
  • the acquiring the biometric information library in the biometric storage device comprises: acquiring the biometric information database in the biometric storage device by using the first biometric identification device.
  • the method further comprises: when the matching fails, rejecting the user to pass the authorization verification;
  • an embodiment of the present invention further provides a biometric-based authorization verification system.
  • the system includes:
  • An acquiring unit configured to collect first biometric information of the user by using the first biometric identification device
  • An acquiring unit configured to acquire a biometric information database in the biometric storage device; the biometric information database includes at least one biometric information stored in advance;
  • a processing unit configured to: match the first biometric information with biometric information in the biometric information database; and when the matching is successful, determine that the user passes the authorization verification.
  • the system further comprises a writing unit for storing the at least one biometric information in the biometric storage device.
  • the first biometric information collected by the collecting unit includes: facial feature information,
  • Any one or more of hand feature information, fingerprint feature information, iris feature information, sound feature information, and genetic information is any one or more of hand feature information, fingerprint feature information, iris feature information, sound feature information, and genetic information.
  • the biometric storage device is specifically: a bank card, a wearable device, a mobile hard disk, an SD card, a SIM Card or ID card.
  • the acquiring unit is configured to acquire a biometric information library in the biometric storage device by using the first biometric identification device.
  • the processing unit is further configured to: when the matching fails, reject the user to generate prompt information by using the authorization verification virus, to prompt the user to fail the authorization verification.
  • the present invention provides a biometric-based verification method for storing feature images of user biometric information in a biometric storage device by using biometric identification, and avoiding identity verification during identity authorization verification by the biometric storage device.
  • biometric-based verification method for storing feature images of user biometric information in a biometric storage device by using biometric identification, and avoiding identity verification during identity authorization verification by the biometric storage device.
  • FIG. 1 is a flowchart of a biometric-based authorization verification method according to an embodiment of the present invention
  • FIG. 2 is a schematic structural diagram of a biometric-based authorization verification system according to an embodiment of the present invention.
  • biometric-based authorization verification method and system are applied to places where a user with legal identity can enter, such as a railway station, a bus station, a subway, a library, a bank, etc., such as an identity document, and can also be applied.
  • a user with legal identity can enter, such as a railway station, a bus station, a subway, a library, a bank, etc., such as an identity document, and can also be applied.
  • mobile phone card mobile phone application function identity authorization verification.
  • the at least one biometric information is first stored in the biometric storage device by using the second biometric device, wherein the second biometric device may be a biometric
  • the system of the feature storage device stores the biometric information of the user in the biometric storage device when the user first uses the biometric storage device, and the biometric storage device is specifically a secure storage medium issued by the security department, and may be specifically a bank. Card, wearable device, mobile hard drive, SD Card, SIM Card or ID card.
  • the biometric information in the biometric storage device is acquired by the first biometric identification device, and the biometric information of the user currently using the biometric storage device is collected; Collecting biometric information from biometric storage
  • the biometric information obtained in the preparation is matched.
  • the authorization verification passes; when the biometric information of the two does not match, the authorization verification fails.
  • the first biometric identification device is specifically a device authorized by a legal authority, and has the function of reading biometric information in the secure storage medium. That is, the first biometric identification device, the second biometric identification device, and the biometric storage device mentioned in the present invention are all provided with security authentication information for identifying their rights.
  • FIG. 1 is a flowchart of a biometric information authorization verification method according to an embodiment of the present invention.
  • a biometric-based authorization verification method includes the following steps:
  • step 101 Collect, by the first biometric device, the first biometric information of the user.
  • the first biometric information is specifically biometric information of the user to be authenticated and authenticated, and may be any one of facial feature information, hand feature information, fingerprint feature information, iris feature information, sound feature information, and genetic information.
  • the first biometric identification device may be a special accessory installed on the mobile phone or a special device for performing security verification, and has an acquisition function, and the biometric information may be completed by using the device of the camera function or the collection device dedicated to the biometric information. collection.
  • the collection of fingerprint information can be collected by a fingerprint device.
  • the biometric storage device when used for identity authorization verification, the user inputs the corresponding biometric information collection instruction on the biometric identification device according to the requirement, and the biometric information collection function is enabled, for example, by installing a dedicated collection.
  • the biometric information of the mobile phone, the computer, the tablet computer and the like open the corresponding biometric collection accessory, collect the biometric information of the authorized verification user, and collect one of the biometric information of the user to be authenticated as needed or
  • the plurality of biometric information may also be any biometric information of one type of biometric information.
  • the biometric information is a fingerprint, and may be a fingerprint of any one of the ten fingers. To facilitate a high degree of identity authorization authentication.
  • Step 102 Acquire a biometric information library in the biometric storage device.
  • the biometric storage device is specifically a secure storage medium issued by the security department, and may specifically be a bank card, a wearable device, a mobile hard disk, and an SD. Card, SIM Card or ID card.
  • the secure storage medium may have a wireless connection function; wherein the wearable device may specifically include a wearable jewelry such as a finger ring, a pendant, a bracelet, or a necklace.
  • the biometric information database may specifically include any one or more of facial feature information, hand feature information, fingerprint feature information, iris feature information, sound feature information, and genetic information.
  • the first biometric identification device acquires the biometric information library in the secure storage medium, and can be in a contact manner, for example, through a universal serial bus (Universal Serial Bus, USB) interfaces, USB cables, and other contact methods to read the biometric information base from a secure storage medium; biometric devices can also be accessed through non-contact methods, such as Near Field Communication ( Near Field Communication, NFC), Bluetooth, Wireless-Fidelity (WIFI), etc. read the biometric information base from a secure storage medium.
  • USB Universal Serial Bus
  • NFC Near Field Communication
  • WIFI Wireless-Fidelity
  • step 101 and step 102 can be exchanged with each other or simultaneously.
  • Step 103 Match the first biometric information with the biometric information in the biometric information database.
  • the matching threshold may be set according to different kinds of biometric information, that is, the biometric information of the identity authentication to be authenticated is set.
  • the threshold for matching the corresponding kinds of biometric information obtained from the secure storage medium when the matching degree of the same kind of biometric information reaches a preset threshold, the authorization verification passes; otherwise, the authorization verification fails.
  • the collected biometric information is a kind of biometric information
  • the collected biometric information of the kind is matched with the biometric information of the corresponding kind read from the secure storage medium.
  • the authorization verification succeeds; when the matching result does not satisfy the preset matching threshold of the biometric information of the category, the authorization verification fails.
  • the collected biometric information is respectively matched with the corresponding biometric information in the secure storage medium, when the matching degree of any biometric information is used.
  • the biometric information is successfully matched.
  • the number of successfully matched biometric information meets the preset condition, the user to be authenticated
  • the final authorization is successful, otherwise the final authorization verification fails.
  • the biometric information is used for identity authorization verification.
  • the matching degree of each biometric information and the corresponding biometric information is greater than 95%, the biometric information is successfully matched, and the number of preset matching success is greater than m.
  • the final authorization is successful, where n>m, otherwise it fails.
  • Step 104 When the matching is successful, determine that the user passes the authorization verification.
  • the matching result may also be displayed to the user for viewing.
  • the biometric identification device when the matching is successful, determining that the user authorization verification is passed, the biometric identification device generates prompt information for prompting the user to authorize the verification to pass; when the matching fails, the user terminal generates the prompt information, In order to prompt the user authorization verification failed.
  • the user is prompted to authorize the verification to pass or fail, and the corresponding information prompt may be sent to the user by means of voice or text prompt; then the user performs the corresponding next activity according to the corresponding information prompt.
  • the method further includes: the second biometric identification device storing the at least one biometric information into the biometric storage device .
  • the second biometric identification device may be specifically a system for writing a user's biometric storage device dedicated to a legal authority.
  • the biometric information of the user is stored in the biometric storage device.
  • the second biometric identification device and the first biometric identification device may be the same biometric identification device, or may be different biometric identification devices.
  • the following is an example of an identity authorization for online transfer using a mobile phone and a bank card.
  • the mobile phone is equipped with a camera with a dedicated collection function and a card reader with biometric information on the bank card.
  • the specific process of identity authorization verification is:
  • the user enters the mobile phone online transfer application software with the set user name and password; then enters the transfer account account owner name, transfer account, transfer amount and other related transaction information; the transfer application software prompts the user to perform identity authorization verification; according to the prompt information, the bank card Sending a wireless connection request message; after the bank card receives the wireless connection request message sent by the mobile phone, the identity of the mobile phone and the bank card is matched, and the wireless connection response information is sent to the mobile phone; after the mobile phone receives the wireless connection response information, the wireless communication is performed.
  • the pre-stored biometric information is obtained from the bank card; after the mobile phone obtains the biometric information in the bank card, the mobile phone front camera is opened to collect the biometric information of the user; and then the biometric information is obtained from the bank card.
  • the feature information is matched with the user biometric information collected by the mobile phone. If the matching is successful, the identity authorization verification is passed, the transfer application software prompts the user identity authorization to pass, and prompts the user for the transaction confirmation information, and the user can confirm the information according to the transaction. To confirm or cancel the transaction; If the match fails, then refused to verify the identity of authorized through, transfer the application software prompts the user to verify the identity of the authorization fails to prompt the user to re-verify the identity of authorized or out of the deal.
  • the present invention provides a biometric-based verification method, which uses biometric identification devices to store feature information of user biometric information in a certificate, thereby avoiding the delay of identity verification in the process of user and certificate authentication. It avoids the inability to work under the state of no network, realizes efficient verification of users and documents, and can be verified offline and automatically.
  • FIG. 2 is a schematic structural diagram of a biometric-based authorization verification system according to an embodiment of the present invention.
  • a biometric information authorization verification system includes: an acquisition unit 201, an acquisition unit 202, a processing unit 203 display unit 204, and a writing unit 205.
  • the collecting unit 201 is configured to collect first biometric information of the user by using the first biometric device.
  • the collected first biometric information includes any one or more of facial feature information, hand feature information, fingerprint feature information, iris feature information, sound feature information, and genetic information.
  • the acquiring unit 202 is configured to acquire a biometric information database in the biometric storage device, where the biometric information database includes at least one biometric information stored in advance.
  • the biometric storage device is a secure storage medium issued by a legal security department, and may be specifically: a bank card, a wearable device, a mobile hard disk, an SD card, and a SIM. Card or ID card.
  • the wearable device may specifically include a wearable accessory such as a finger ring, a pendant, a bracelet, or a necklace.
  • the processing unit 203 is configured to match the first biometric information with the biometric information in the biometric information repository; when the matching is successful, determine that the user passes the authorization verification.
  • the processing unit 203 The method is further configured to: when the matching fails, rejecting the user to pass the authorization verification; and the user terminal generates prompt information for prompting the user that the authorization verification fails.
  • the display unit 204 may be adopted.
  • the information indicating whether the authorization verification succeeds or fails is displayed in the form of text to remind the user to verify the verification result of the authorization, so that the user to be verified can perform the next activity according to the authorization verification result.
  • the security mechanism stores the biometric information of the user who uses the secure storage medium for the first time to the secure storage by using the biometric information authorization verification system provided by the embodiment of the present invention.
  • the medium it is easier, faster, and safer to perform authentication, function authorization, and secure use of secure storage media.
  • At least one biometric information is stored in the secure storage device, wherein the at least one biometric information may be specific to one type of biometric information.
  • a biometric information in the middle for example, the biometric information is a fingerprint, which may be a fingerprint of any of the ten fingers.
  • the first biometric identification device, the writing unit, and the biometric storage device are all provided with security authentication information for identifying their rights. Therefore, the biometric information authorization verification system provided by the present invention uses biometric identification to store the biometric information of the user in a secure storage medium issued by the security department, and avoids the user in the identity authorization verification through the secure storage medium.
  • the back-end system obtains the delay problem of the user's biometric information for identity verification, avoids the problem that the network can not work, and the complexity of the manual verification, and realizes the efficient verification of the user and the certificate, and can be offline verified and automatically verified. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Collating Specific Patterns (AREA)

Abstract

本发明提供一种基于生物识别的授权验证方法和系统,所述方法包括:通过第一生物特征识别设备,采集用户的第一生物特征信息;获取所述生物特征存储设备中的生物特征信息库;所述生物特征信息库中包括预先存储的至少一个生物特征信息;将所述第一生物特征信息与所述生物特征信息库中的生物特征信息进行匹配;当匹配成功时,确定所述用户通过所述授权验证。采用生物识别将用户生物信息的特征图像存储在生物特征存储设备中,实现了用户与证件的高效验证,可离线验证和自动验证。

Description

基于生物识别的授权验证方法和系统 技术领域
本发明涉及生物识别领域,尤其涉及一种基于生物识别的授权验证方法和系统。
背景技术
随着经济发展,个人与公共场所的治安问题存在各种不稳定因素,为了保证人、财务的安全,现在很多场合,比如公共场合:火车站、地铁、图书馆、银行等要求合法身份的人员才能进入,目前关于合法身份的验证使用实名制身份验证,采用的是生物识别技术。
生物识别是基于用户的生物特征信息进行身份识别的一种生物识别技术,用生物识别终端采集含有生物特征数据的图像或视频流,并自动在图像中检测和跟踪生物,进而对检测到的生物进行生物特征数据匹配和生物图像识别。
生物特征数据匹配是将提取的用户生物特征图像的特征信息与数据库中存储的特征信息进行搜索匹配,通过设定阈值,当提取的用户生物图像的特征信息与数据库中的特征信息的相似度超过设定的阈值时,将匹配得到的特征信息输出,并进行生物识别:将输出的特征信息与提取的特征信息进行匹配,根据相似程度对生物的身份进行判断。
目前最常见的基于生物识别的身份验证为安检人员通过人工判断,进行用户与证件的身份验证,其实现方式有两种:其一,安检人员使用前端识别设备从证件中读取用户人脸信息显示在屏幕上,安检人员通过眼睛对比该图像和用户人脸的一致性。其二,安检人员在终端如手机,电脑等上输入证件号码,利用网络从后台系统的数据库中进行检索,得到该证件号码对应的人脸图像,再通过眼睛判别是否与用户一致。
以上身份验证至少以下缺点:将提取的生物特征图像的特征数据在数据库中进行检索、匹配到输出存在延时问题,且在无网络情况下,生物识别终端无法从数据库中检索并输出相匹配的特征数据,以及为保证身份合法、用户与证件一致的情况下,进行人工核对,造成身份确认工作的复杂性,且核实结果存在准确性差的问题。
发明内容
本发明实施例提供了一种基于生物识别的授权验证方法和系统,采用生物识别设备将用户生物特征图像的特征信息存储在生物特征存储设备中,实现了通过生物特征存储设备进行身份授权的高效验证,可离线验证和自动验证。
第一方面,本发明实施例提供了一种基于生物识别的授权验证方法,所述授权验证方法包括:
通过第一生物特征识别设备,采集用户的第一生物特征信息;
获取生物特征存储设备中的生物特征信息库;所述生物特征信息库中包括预先存储的至少一个生物特征信息;
将所述第一生物特征信息与所述生物特征信息库中的生物特征信息进行匹配;
当匹配成功时,确定所述用户通过所述授权验证。
优选地,在所述获取生物特征存储设备中的生物特征信息库之前,所述方法还包括:通过第二生物特征识别设备将所述至少一个生物特征信息存储到所述生物特征存储设备中。
优选地,所述生物特征信息包括:面部特征信息、手部特征信息、指纹特征信息、虹膜特征信息、声音特征信息、基因信息中的任意一种或者多种。
优选地,所述生物特征存储设备具体为:银行卡、可穿戴设备、移动硬盘、SD 卡、SIM 卡或者身份证件。
优选的,所述获取生物特征存储设备中的生物特征信息库包括:通过所述第一生物特征识别设备获取生物特征存储设备中的生物特征信息库。优选地,所述方法还包括:当所述匹配失败时,拒绝所述用户通过所述授权验证;
并生成提示信息,用以提示所述用户所述授权验证失败。
第二方面,本发明实施例还提供了一种基于生物识别的授权验证系统,
所述系统包括:
采集单元,用于通过第一生物特征识别设备采集用户的第一生物特征信息;
获取单元,用于获取生物特征存储设备中的生物特征信息库;所述生物特征信息库中包括预先存储的至少一个生物特征信息;
处理单元,用于将所述第一生物特征信息与所述生物特征信息库中的生物特征信息进行匹配;当匹配成功时,确定所述用户通过所述授权验证。
优选地,所述系统还包括写入单元,用于将所述至少一个生物特征信息存储到所述生物特征存储设备中。
优选地,所述采集单元采集的第一生物特征信息包括:面部特征信息、
手部特征信息、指纹特征信息、虹膜特征信息、声音特征信息、基因信息中的任意一种或者多种。
优选地,所述生物特征存储设备具体为:银行卡、可穿戴设备、移动硬盘、SD 卡、SIM 卡或者身份证件。
优选的,所述获取单元用于通过所述第一生物特征识别设备获取生物特征存储设备中的生物特征信息库。
优选地,所述处理单元还用于:当所述匹配失败时,拒绝所述用户通过所述授权验证病生成提示信息,用以提示所述用户所述授权验证失败。
因此,本发明提供的一种基于生物识别的验证方法,采用生物识别将用户生物信息的特征图像存储在生物特征存储设备中,在通过生物特征存储设备进行身份授权验证过程中,避免了身份验证的延时以及无网络状态下无法工作的问题,实现了用户与证件的高效验证,可离线验证和自动验证。
附图说明
图1 为本发明实施例提供的基于生物识别的授权验证方法的流程图;
图2 为本发明实施例提供的基于生物识别的授权验证系统的结构示意图。
具体实施方式
本发明实施例提供的基于生物识别的授权验证方法和系统应用于具有合法身份的用户才能进入的场所,如火车站、汽车站、地铁、图书馆、银行等场所,如身份证件,也可以应用于手机卡、手机应用功能身份授权验证等。
在本发明实施例中,首先通过第二生物特征识别设备将至少一个生物特征信息存储到生物特征存储设备中,其中,第二生物特征识别设备可以具体为合法权威部门专用的写操作用户的生物特征存储设备的系统,在用户首次使用生物特征存储设备时,将用户的生物特征信息存储到生物特征存储设备中,所述生物特征存储设备具体为安全部门核发的安全存储介质,可以具体为银行卡、可穿戴设备、移动硬盘、SD 卡、SIM 卡或者身份证件。当用户需要使用生物特征存储设备进行人证合一授权验证时,通过第一生物特征识别设备获取生物特征存储设备中的生物特征信息,并采集当前使用生物特征存储设备的用户的生物特征信息;将采集的生物特征信息与从生物特征存储设
备中获取的生物特征信息进行匹配,当两者的生物特征信息相互匹配时,授权验证通过;当两者的生物特征信息不匹配时,授权验证失败。其中,第一生物特征识别设备具体为合法权威部门授权的设备,具有读取安全存储介质中生物信息的功能。即本发明中提到的第一生物特征识别设备、第二生物特征识别设备以及生物特征存储设备内均设有用于标识其权限的安全认证信息。
下面通过附图和实施例,对本发明的技术方案做进一步的详细描述。图1为本发明实施例提供的生物特征信息授权验证方法的流程图。
如图 1 所示,本发明实施例提供的一种基于生物识别的授权验证方法包括如下步骤:
步骤 101,通过第一生物特征识别设备,采集用户的第一生物特征信息。具体地,第一生物特征信息具体为待身份授权验证用户的生物特征信息,可以具体为面部特征信息、手部特征信息、指纹特征信息、虹膜特征信息、声音特征信息、基因信息中的任意一种或者多种。第一生物特征识别设备可以具体为安装在手机上的专用配件,或者进行安全验证的专用设备,具有采集功能,可以具体通过摄像功能的设备或者相应生物特征信息专用的采集设备完成生物特征信息的采集。例如,指纹信息的采集可以通过指纹仪进行采集。
在一个具体实施例中,当使用生物特征存储设备进行身份授权验证时,用户根据需要在生物特征识别设备上输入相应生物特征信息的采集指令,开启生物特征信息采集功能,例如,通过安装专用采集生物特征信息的手机、电脑、平板电脑等设备,打开相对应的生物特征采集配件,对待授权验证用户的生物特征信息进行采集,根据需要可以采集待身份验证用户的生物特征信息中的一种或多种生物特征信息,也可以为一个种类生物特征信息中的任一个生物特征信息,例如,生物特征信息为指纹,可以为十指中任一手指的指纹。以便于身份授权认证的高度匹配。
步骤102,获取生物特征存储设备中的生物特征信息库。
具体地,生物特征存储设备具体为安全部门核发的安全存储介质,可以具体为银行卡、可穿戴设备、移动硬盘、SD 卡、SIM 卡或者身份证件。在本发明实施例中,所述安全存储介质可以具有无线连接功能;其中,可穿戴设备可以具体包括指环、吊坠、手环或者项链等可佩戴饰品。生物特征信息库可以具体包括面部特征信息、手部特征信息、指纹特征信息、虹膜特征信息、声音特征信息、基因信息中的任意一种或者多种。
第一生物特征识别设备获取安全存储介质中的生物特征信息库,可以通过接触式方式,例如通过通用串行总线(Universal Serial Bus,USB)接口、USB 线缆等各种接触方式从安全存储介质中读取生物特征信息库;生物特征识别 设 备 也 可 以 通 过 非 接 触 方 式 , 例 如 无 线 近 场 通 信 ( Near Field Communication, NFC)、蓝牙、无线网(Wireless-Fidelity,WIFI)等方式从安全存储介质中读取生物特征信息库。
其中,步骤101 与步骤102 可以相互交换,也可以同时执行。
步骤 103,将所述第一生物特征信息与所述生物特征信息库中的生物特征信息进行匹配。
具体地,生物特征信息的种类很多,在使用安全存储介质进行身份授权验证之前,可以根据不同种类的生物特征信息,设定匹配阈值,也就是说,设定待身份授权验证的生物特征信息与从安全存储介质中获取到的相应种类的生物特征信息匹配的阈值,当相同种类生物特征信息的匹配度达到预设阈值时,授权验证通过;否则,授权验证失败。
在一个具体实施例中,当采集的生物特征信息为一个种类的生物特征信息时,将采集的所述种类的生物特征信息与从安全存储介质中读取的相对应种类的生物特征信息进行匹配,当匹配结果满足该种类生物特征信息的预设匹配阈值时,所述授权验证成功;当匹配结果不满足该种类生物特征信息的预设匹配阈值时,所述授权验证失败。
在另一个具体实施例中,当通过多种生物特征信息进行身份授权验证时,将采集到生物特征信息分别与安全存储介质中的相应生物特征信息进行匹配,当任一生物特征信息的匹配度达到预设匹配阈值时,该生物特征信息匹配成功,当匹配成功的生物特征信息的数量满足预设条件时,该待验证用户
最终授权成功,否则最终授权验证失败。例如,通过n 个生物特征信息进行身份授权验证,预设每个生物特征信息与对应生物特征信息的匹配度大于95%时,该生物特征信息匹配成功,预设匹配成功的数量大于m 时最终授权成功,其中n>m,否则失败。
步骤 104,当匹配成功时,确定所述用户通过所述授权验证。
可选的,在步骤104 之后,还可以将匹配结果显示给用户查看。
在一个具体实施例中,当匹配成功时,确定用户授权验证通过,生物特征识别设备生成提示信息,用于提示用户授权验证通过;当所述匹配失败时,所述用户终端生成提示信息,用以提示所述用户授权验证失败。其中,提示用户授权验证通过或失败,具体可以通过语音或文字提示的方式向用户进行相应的信息提示;然后用户根据相应的信息提示进行相应的下一步活动。
除此之外,在所述获取生物特征存储设备中的生物特征信息库之前,所述方法还包括:第二生物特征识别设备将所述至少一个生物特征信息存储到所述生物特征存储设备中。
第二生物特征识别设备可以具体为合法权威部门专用的写操作用户的生物特征存储设备的系统,在用户首次使用生物特征存储设备时,将用户的生物特征信息存储到生物特征存储设备中。其中,第二生物特征识别设备与第一生物特征识别设备可以为同一个生物特征识别设备,也可以为不相同的两个生物特征识别设备。
其中,安全介质一旦被写入,只有第二生物特征设备在授权下才能修改或再次写入。
下面以手机与银行卡进行网上转账的身份授权为例,其中,手机安装有专用采集功能的摄像机和具有读取银行卡上生物特征信息的读卡器,其身份授权验证的具体过程为:
用户通过与设定的用户名和密码进入手机网上转账应用软件;然后输入转账账户户主姓名、转账账户、转账金额等相关交易信息;转账应用软件提示用户进行身份授权验证;根据提示信息,向银行卡发送无线连接请求消息;当银行卡收到手机发送的无线连接请求消息之后,进行手机与银行卡的身份匹配,并向手机发送无线连接响应信息;手机接收到无线连接响应信息之后,通过无线通信方式,从银行卡中获取预先存储的生物特征信息;手机获取到银行卡中的生物特征信息以后,打开手机前置摄像头,进行用户生物特征信息的采集;然后,将从银行卡中获取的生物特征信息与手机采集的用户生物特征信息进行匹配,如果匹配成功,则身份授权验证通过,转账应用软件提示用户身份授权验证通过,并向用户提示交易确认信息,用户可根据交易确认信息对交易进行确认或取消;如果匹配失败,则拒绝身份授权验证通过,转账应用软件提示用户身份授权验证失败,并向用户提示重新身份授权验证或退出交易。
因此,本发明提供的一种基于生物识别的验证方法,采用生物特征识别设备将用户生物信息的特征信息存储在证件中,在用户与证件身份验证过程中,避免了身份验证的延时问题,避免了无网络状态下无法工作,实现了用户与证件的高效验证,可离线验证和自动验证。
图2 为本发明实施例提供的一种基于生物识别的授权验证系统的结构示意图。
如图2 所示,本发明实施例提供的一种生物特征信息授权验证系统包括:采集单元201、获取单元202、处理单元203 显示单元204 和写入单元205。
采集单元201,用于通过第一生物特征识别设备采集用户的第一生物特征信息。
具体地,所述采集单元201 采集的第一生物特征信息包括:面部特征信息、手部特征信息、指纹特征信息、虹膜特征信息、声音特征信息、基因信息中的任意一种或者多种。
获取单元202,用于获取生物特征存储设备中的生物特征信息库;所述生物特征信息库中包括预先存储的至少一个生物特征信息。
具体地,所述生物特征存储设备为合法的安全部门核发的安全存储介质,可以具体为:银行卡、可穿戴设备、移动硬盘、SD 卡、SIM 卡或者身份证件。
其中,可穿戴设备可以具体包括指环、吊坠、手环或者项链等可佩戴饰品。
处理单元203,用于将所述第一生物特征信息与所述生物特征信息库中的生物特征信息进行匹配;当匹配成功时,确定所述用户通过所述授权验证。
所述处理单元203 还用于:当所述匹配失败时,拒绝所述用户通过所述授权验证;所述用户终端生成提示信息,用以提示所述用户所述授权验证失败。
在一个可选实施例中,当待验证用户的生物特征信息授权验证成功或者失败之后,可以通过显示单元204 对授权验证成功或者失败的信息以文字的形式进行显示,以提醒待授权验证用户的验证结果,便于待验证用户根据授权验证结果进行下一步的活动。
除此之外,在使用所述安全存储介质进行身份授权验证之前,安全机构通过本发明实施例提供的生物特征信息授权验证系统将首次使用安全存储介质的用户的生物特征信息存储到该安全存储介质中,以便于更简便,快捷,安全的进行了身份验证、功能授权以及安全存储介质的安全使用。
在一个具体实施例中,通过采集单元201 采集首次使用安全存储介质的至少一个种类的一个生物特征信息,通过写入单元205,至少一个生物特征信息存储到安全存储设备中,其中,至少一个生物特征信息可以具体为一个种类的生物特征信息中的一个生物特征信息,例如,生物特征信息为指纹,可以为十指中任一手指的指纹。
上述第一生物特征识别设备、写入单元以及生物特征存储设备内均设有用于标识其权限的安全认证信息。因此,本发明提供的一种生物特征信息授权验证系统,采用生物识别将用户的生物特征信息存储在安全部门核发的安全存储介质中,在用户通过安全存储介质进行身份授权验证中,避免了从后台系统获取用户的生物特征信息进行身份验证的延时问题,避免了无网络状态下无法工作,且造成人工验证的复杂性的问题,实现了用户与证件的高效验证,可离线验证和自动验证。
以上所述的具体实施方式,对本发明的目的、技术方案和有益效果进行了进一步详细说明,所应理解的是,以上所述仅为本发明的具体实施方式而已,并不用于限定本发明的保护范围,凡在本发明的精神和原则之内,所做的任何修改、等同替换、改进等,均应包含在本发明的保护范围之内。

Claims (10)

  1. 一种基于生物识别的授权验证方法,其特征在于,所述授权验证方法包括:
    通过第一生物特征识别设备,采集用户的第一生物特征信息;
    获取生物特征存储设备中的生物特征信息库;所述生物特征信息库中包括预先存储的至少一个生物特征信息;
    将所述第一生物特征信息与所述生物特征信息库中的生物特征信息进行匹配;
    当匹配成功时,确定所述用户通过所述授权验证。
  2. 根据权利要求1 所述的授权验证方法,其特征在于,在所述获取生物特征存储设备中的生物特征信息库之前,所述方法还包括:通过第二生物特征识别设备将所述至少一个生物特征信息存储到所述生物特征存储设备中。
  3. 根据权利要求1 所述的授权验证方法,其特征在于,所述生物特征信息包括:面部特征信息、手部特征信息、指纹特征信息、虹膜特征信息、声音特征信息、基因信息中的任意一种或者多种;
    和/或;
    所述生物特征存储设备具体为:银行卡、可穿戴设备、移动硬盘、SD 卡、SIM 卡或者身份证件。
  4. 根据权利要求2 所述的授权验证方法,其特征在于,所述获取生物特征存储设备中的生物特征信息库包括:通过所述第一生物特征识别设备获取生物特征存储设备中的生物特征信息库。
  5. 根据权利要求1 所述的授权验证方法,其特征在于,所述方法还包括:当所述匹配失败时,拒绝所述用户通过所述授权验证;
    生成提示信息,用以提示所述用户所述授权验证失败。
  6. 一种基于生物识别的授权验证系统,其特征在于,所述系统包括:
    采集单元,用于通过第一生物特征识别设备采集用户的第一生物特征信息;
    获取单元,用于获取生物特征存储设备中的生物特征信息库;所述生物特征信息库中包括预先存储的至少一个生物特征信息;
    处理单元,用于将所述第一生物特征信息与所述生物特征信息库中的生物特征信息进行匹配;当匹配成功时,确定所述用户通过所述授权验证。
  7. 根据权利要求5 所述的授权验证系统,其特征在于,所述系统还包括写入单元,用于将所述至少一个生物特征信息存储到所述生物特征存储设备中。
  8. 根据权利要求5 所述的授权验证系统,其特征在于,所述采集单元采集的第一生物特征信息包括:面部特征信息、手部特征信息、指纹特征信息、虹膜特征信息、声音特征信息、基因信息中的任意一种或者多种;
    和/或;
    所述生物特征存储设备具体为:银行卡、可穿戴设备、移动硬盘、SD 卡、SIM 卡或者身份证件。
  9. 根据权利要求7 所述的授权验证系统,其特征在于,所述获取单元用于通过所述第一生物特征识别设备获取生物特征存储设备中的生物特征信息库。
  10. 根据权利要求5 所述的授权验证系统,其特征在于,所述处理单元还用于:当所述匹配失败时,拒绝所述用户通过所述授权验证并生成提示信息,用以提示所述用户所述授权验证失败。
PCT/CN2015/091932 2014-12-11 2015-10-14 基于生物识别的授权验证方法和系统 WO2016091006A1 (zh)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
CN201410764331.2 2014-12-11
CN201410764331.2A CN104462922A (zh) 2014-12-11 2014-12-11 基于生物识别的授权验证方法
CN201510179062.8 2015-04-15
CN201510179062.8A CN104778392A (zh) 2015-04-15 2015-04-15 基于生物识别的授权验证方法和系统

Publications (1)

Publication Number Publication Date
WO2016091006A1 true WO2016091006A1 (zh) 2016-06-16

Family

ID=56106642

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/091932 WO2016091006A1 (zh) 2014-12-11 2015-10-14 基于生物识别的授权验证方法和系统

Country Status (1)

Country Link
WO (1) WO2016091006A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109299594A (zh) * 2018-09-04 2019-02-01 阿里巴巴集团控股有限公司 身份验证方法及装置
CN113609464A (zh) * 2021-08-04 2021-11-05 河南华辰智控技术有限公司 基于多模态生物识别的大数据分析管理系统
CN115242509A (zh) * 2022-07-22 2022-10-25 河南警察学院 一种基于数据分析的网络接入用身份验证系统

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101101687A (zh) * 2006-07-05 2008-01-09 山谷科技有限责任公司 用生物特征进行身份认证的方法、设备、服务器和系统
CN104462922A (zh) * 2014-12-11 2015-03-25 苏州海博智能系统有限公司 基于生物识别的授权验证方法
CN104778392A (zh) * 2015-04-15 2015-07-15 苏州海博智能系统有限公司 基于生物识别的授权验证方法和系统

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101101687A (zh) * 2006-07-05 2008-01-09 山谷科技有限责任公司 用生物特征进行身份认证的方法、设备、服务器和系统
CN104462922A (zh) * 2014-12-11 2015-03-25 苏州海博智能系统有限公司 基于生物识别的授权验证方法
CN104778392A (zh) * 2015-04-15 2015-07-15 苏州海博智能系统有限公司 基于生物识别的授权验证方法和系统

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109299594A (zh) * 2018-09-04 2019-02-01 阿里巴巴集团控股有限公司 身份验证方法及装置
CN109299594B (zh) * 2018-09-04 2022-11-22 创新先进技术有限公司 身份验证方法及装置
CN113609464A (zh) * 2021-08-04 2021-11-05 河南华辰智控技术有限公司 基于多模态生物识别的大数据分析管理系统
CN113609464B (zh) * 2021-08-04 2023-11-07 河南华辰智控技术有限公司 基于多模态生物识别的大数据分析管理系统
CN115242509A (zh) * 2022-07-22 2022-10-25 河南警察学院 一种基于数据分析的网络接入用身份验证系统
CN115242509B (zh) * 2022-07-22 2023-10-17 河南警察学院 一种基于数据分析的网络接入用身份验证系统

Similar Documents

Publication Publication Date Title
US20170264608A1 (en) Visual biometric authentication supplemented with a time-based secondary authentication factor
US9218473B2 (en) Creation and authentication of biometric information
WO2017094998A1 (ko) 이동통신단말기에 저장된 금융카드정보를 이용한 생체정보 본인 인증 시스템 및 방법
JP5538701B2 (ja) 本人認証のための方法、システム、判定装置、端末装置、サーバ装置、プログラムおよび記録媒体
CN103886237A (zh) 具有指纹传感器和触摸屏的电子设备的控制方法及系统
CN108540470B (zh) 基于电子认证标记的认证系统及方法
WO2015056979A1 (ko) 지문 인증을 수행하는 보안카드와 그에 따른 보안카드 처리 시스템 및 그 처리 방법
WO2008083535A1 (fr) Procédé de cryptage/décryptage d'un document électronique basé sur l'identification d'un visage humain
CA3094897A1 (en) Biometric authentication method, system, and computer program
TW201545125A (zh) 門禁裝置及其註冊系統與方法
WO2018072588A1 (zh) 一种审批签名验证方法、移动设备、终端设备及系统
JP2018124622A (ja) 入場受付端末、入場受付方法、入場受付プログラム、および入場受付システム
WO2016091006A1 (zh) 基于生物识别的授权验证方法和系统
US11182466B2 (en) User authentication apparatus and recording media
WO2022059081A1 (ja) 入力制御装置、入力システム、入力制御方法及び非一時的なコンピュータ可読媒体
JP6399605B2 (ja) 認証装置、認証方法及びプログラム
JP2005050103A (ja) 生体認証装置および通行制御装置
CN117853103A (zh) 基于智能手环的支付系统激活方法
JP4571426B2 (ja) 認証システム
WO2015182940A1 (ko) 개인 식별 카드, 개인 식별 카드의 발급 방법 및 시스템, 개인 식별 카드의 인증 방법 및 시스템
JPH05314344A (ja) 現金自動取引装置
CN114238909A (zh) 虚拟资产的存储方法和装置、虚拟资产的查询方法和装置
JPH05290149A (ja) 指紋照合認証方式及びその装置
US8886952B1 (en) Method of controlling a transaction
JP2015049654A (ja) 顔認証を用いた本人確認装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15867441

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15867441

Country of ref document: EP

Kind code of ref document: A1