WO2017004860A1 - 生物信息验证方法、生物信息验证系统和终端 - Google Patents

生物信息验证方法、生物信息验证系统和终端 Download PDF

Info

Publication number
WO2017004860A1
WO2017004860A1 PCT/CN2015/085850 CN2015085850W WO2017004860A1 WO 2017004860 A1 WO2017004860 A1 WO 2017004860A1 CN 2015085850 W CN2015085850 W CN 2015085850W WO 2017004860 A1 WO2017004860 A1 WO 2017004860A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
biometric information
biometric
verification
operating systems
Prior art date
Application number
PCT/CN2015/085850
Other languages
English (en)
French (fr)
Inventor
钟焰涛
傅文治
谭中军
Original Assignee
宇龙计算机通信科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 宇龙计算机通信科技(深圳)有限公司 filed Critical 宇龙计算机通信科技(深圳)有限公司
Publication of WO2017004860A1 publication Critical patent/WO2017004860A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6236Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database between heterogeneous systems

Definitions

  • the present invention relates to the field of terminal technologies, and in particular, to a biometric information verification method, a biometric information verification system, and a terminal.
  • biometric technology refers to a technology that uses human biometrics for identity authentication.
  • biometric recognition technologies include fingerprint recognition technology, face recognition technology, and iris recognition technology.
  • Applying biometric technology to mobile phones, integrating biometric technology modules on mobile phones can effectively ensure information security on mobile phones.
  • the invention is based on the above problems, and proposes a new technical solution, which can improve the security of biometric information verification.
  • the first aspect of the present invention provides a biometric information verification method for a terminal having multiple operating systems, including: acquiring biometric information according to the received biometric information verification command; a verification command, which acquires a plurality of stored biometric composition information from the plurality of operating systems; and combines the plurality of biometric composition information by a preset restoration algorithm to obtain target biometric information; and determine the acquired location Biometric letter Whether the information is consistent with the target biometric information for determining whether the verification is successful according to the judgment result.
  • the biometric composition information of the end user can be stored in multiple operating systems in multiple portions, so that when the biometric information is verified, the stored biometric composition information can be separately obtained from multiple operating systems. And combining the obtained plurality of biometric composition information, and only when the biometric information received by the terminal is consistent with the target biometric information obtained by combining the plurality of biometric composition information, the issuing party of the biometric information is determined to pass Biometric verification.
  • the target biometric information used for verification is divided into multiple biometric composition information and stored in multiple operating systems, which can be prevented from being acquired by malware or viruses, and the security of biometric information verification is improved.
  • different operating systems can be set to store different proportions of biometric composition information, thereby further improving the security of biometric information verification.
  • the multiple operating systems of the terminal may be multiple operating systems that are logically isolated, or may be multiple operating systems that are physically isolated.
  • the biometric information includes at least one of the following or a combination thereof: fingerprint identification information, facial recognition information, and iris information.
  • the biometric information includes, but is not limited to, at least one of the following or a combination thereof: fingerprint identification information, facial recognition information, iris information, and the biometric information may also be other information according to user needs.
  • the method further includes: acquiring according to the received setting command Initializing the bio-information image, and extracting initial bio-feature information from the initial bio-information image; and dividing the initial bio-feature information into a plurality of the bio-characteristic composition information by a preset segmentation algorithm.
  • initial biometric information may be set for the terminal, that is, the biometric information template is preset for the terminal, so that the biometric information template is separated and separately stored.
  • the initial biometric information is segmented by a preset segmentation algorithm, which involves secret sharing technology, which belongs to the category of cryptography, and uses secret sharing technology to divide a secret information into a number of secret shares, only when all or most When the share is entered at the same time, the calculation can be recalculated.
  • Secret information in particular, secret sharing techniques can be implemented by cryptographic calculation processes such as Lagrangian interpolation and modular exponentiation.
  • the technical solution can be used to store the biometric composition information of the end user in multiple operating systems, so that when the biometric information is verified, the stored biometric composition information can be obtained from multiple operating systems. It avoids being acquired by malware or viruses, and improves the security of the terminal.
  • the method further includes: storing the plurality of pieces of the biometric composition information obtained by the initial biometric information information into the plurality of operating systems.
  • multiple pieces of biometric composition information can be separately stored in multiple operating systems, which avoids being acquired by malware or viruses, and improves the security of the terminal.
  • the share of the biometric composition information in each operating system may be the same or different, so that when the biometric information is verified, a predetermined share threshold may be set, and when the verified successful share exceeds the predetermined share threshold, it may be determined. The verification is successful, wherein the predetermined share threshold can be adjusted according to the actual needs of the user.
  • the share of the biometric composition information of each of the plurality of operating systems is the same or different; and the determining whether the acquired biometric information is related to the The target biometric information is consistent, including: determining whether the same share of the biometric information and the target biometric information reaches a predetermined share threshold, wherein when the determination result is yes, determining the biometric information and the The target biometric information is consistent and the verification is successful. Otherwise, the verification fails.
  • the share of the biometric composition information in each operating system may be the same or different, so that when performing biometric information verification, a predetermined share threshold may be set, when the verified successful share exceeds the predetermined share threshold. , the verification is successful, wherein the predetermined share threshold can be adjusted according to the actual needs of the user.
  • a second aspect of the present invention provides a biometric information verification system for a terminal having a plurality of operating systems, including: a first acquiring unit, acquiring biometric information according to the received biometric information verification command; and a second obtaining unit Obtaining, according to the biometric information verification command, the stored plurality of biometric composition information from the plurality of operating systems; recovering the merging unit, and combining the plurality of biometric component information by a preset recovery algorithm to obtain a target biometric information; a determining unit, determining whether the acquired biometric information is related to the target biometric The information is consistent and is used to determine whether the verification is successful according to the judgment result.
  • the biometric composition information of the end user can be stored in multiple operating systems in multiple portions, so that when the biometric information is verified, the stored biometric composition information can be separately obtained from multiple operating systems. And combining the obtained plurality of biometric composition information, and only when the biometric information received by the terminal is consistent with the target biometric information obtained by combining the plurality of biometric composition information, the issuing party of the biometric information is determined to pass Biometric verification.
  • the target biometric information used for verification is divided into multiple biometric composition information and stored in multiple operating systems, which can be prevented from being acquired by malware or viruses, and the security of biometric information verification is improved.
  • different operating systems can be set to store different proportions of biometric composition information, thereby further improving the security of biometric information verification.
  • the multiple operating systems of the terminal may be multiple operating systems that are logically isolated, or may be multiple operating systems that are physically isolated.
  • the biometric information includes at least one of the following or a combination thereof: fingerprint identification information, facial recognition information, and iris information.
  • the biometric information includes, but is not limited to, at least one of the following or a combination thereof: fingerprint identification information, facial recognition information, iris information, and the biometric information may also be other information according to user needs.
  • the method further includes: a setting unit, before the acquiring the biometric information and the obtaining the stored plurality of biometric composition information from the plurality of operating systems, according to the received Setting a command to obtain an initial biometric information image; an initial information extracting unit extracting initial biometric information from the initial biometric information image; and an information segmentation unit dividing the initial biometric information into a plurality of copies by a preset segmentation algorithm Biometric composition information.
  • initial biometric information may be set for the terminal, that is, the biometric information template is preset for the terminal, so that the biometric information template is separated and separately stored.
  • the initial biometric information is segmented by a preset segmentation algorithm, which involves secret sharing technology, which belongs to the category of cryptography, and uses secret sharing technology to divide a secret information into a number of secret shares, only when all or most When the share is entered at the same time, the calculation can be recalculated.
  • Secret information in particular, secret sharing techniques can be implemented by cryptographic calculation processes such as Lagrangian interpolation and modular exponentiation.
  • the technical solution can be used to store the biometric composition information of the end user in multiple operating systems, so that when the biometric information is verified, the stored biometric composition information can be obtained from multiple operating systems. It avoids being acquired by malware or viruses, and improves the security of the terminal.
  • the method further includes: a storage unit, wherein the plurality of pieces of the biometric composition information obtained by dividing the initial biometric information are separately stored in the plurality of operating systems.
  • multiple pieces of biometric composition information can be separately stored in multiple operating systems, which avoids being acquired by malware or viruses, and improves the security of the terminal.
  • the share of the biometric composition information in each operating system may be the same or different, so that when the biometric information is verified, a predetermined share threshold may be set, and when the verified successful share exceeds the predetermined share threshold, it may be determined. The verification is successful, wherein the predetermined share threshold can be adjusted according to the actual needs of the user.
  • the share of the biometric composition information of each of the plurality of operating systems is the same or different; and the determining unit is specifically configured to: determine the biometric information Whether the same share of the target biometric information reaches a predetermined share threshold, wherein when the determination result is yes, determining that the biometric information is consistent with the target biometric information, the verification is successful, otherwise, the verification fails.
  • the share of the biometric composition information in each operating system may be the same or different, so that when performing biometric information verification, a predetermined share threshold may be set, when the verified successful share exceeds the predetermined share threshold. , the verification is successful, wherein the predetermined share threshold can be adjusted according to the actual needs of the user.
  • a third aspect of the present invention provides a terminal having a plurality of operating systems including a communication bus, an input device, a memory, and a processor, wherein:
  • the communication bus is configured to implement connection communication between the input device, the memory, and the processor
  • the input device is configured to acquire biometric information according to the received biometric information verification command
  • the program stores a set of program codes, and the terminal calls the program code stored in the memory to perform the following operations:
  • the input device acquires biometric information according to the received biometric information verification command
  • the processor combines the plurality of pieces of the biometric composition information by using a preset restoration algorithm to obtain target biometric information
  • the processor determines whether the acquired biometric information is consistent with the target biometric information, so as to determine whether the verification is successful according to the determination result.
  • the biometric information includes at least one of the following or a combination thereof:
  • Fingerprint identification information face recognition information
  • iris information e.g.
  • the method before the obtaining, by the input device, the biometric information and the processor acquiring the stored plurality of biometric composition information from the plurality of operating systems, the method further includes:
  • the processor acquires an initial biometric information image according to the received setting command, and extracts initial biometric information from the initial biometric information image;
  • the processor segments the initial biometric information into a plurality of the biometric composition information by a preset segmentation algorithm.
  • the method further includes:
  • the processor stores a plurality of the biometric composition information obtained by the initial biometric information segmentation into the plurality of operating systems.
  • the share of the biometric composition information of each of the plurality of operating systems is the same or different;
  • Determining, by the processor, whether the acquired biometric information is consistent with the target biometric information including:
  • the target biometric information for verification is divided into multiple bio-characteristic information and stored in multiple operating systems, which can be prevented from being acquired by malware or viruses, and the security of bio-information verification is improved.
  • different operating systems can be set to store different proportions of biometric composition information, thereby further improving the security of biometric information verification.
  • FIG. 1 shows a flow chart of a biometric information verification method in accordance with one embodiment of the present invention
  • FIG. 2 shows a block diagram of a biological information verification system in accordance with one embodiment of the present invention
  • Figure 3 shows a block diagram of a terminal in accordance with one embodiment of the present invention
  • FIG. 4 shows a schematic diagram of a secret segmentation algorithm in accordance with one embodiment of the present invention
  • Figure 5 shows a schematic diagram of a secret recovery algorithm in accordance with one embodiment of the present invention
  • FIG. 6 shows a flow chart of biometric information registration in accordance with one embodiment of the present invention
  • Figure 7 illustrates a flow chart of authenticating a user biometric in accordance with one embodiment of the present invention
  • FIG. 8 shows a schematic structural diagram of a terminal according to an embodiment of the present invention.
  • FIG. 1 shows a flow chart of a biometric information verification method in accordance with one embodiment of the present invention.
  • a biometric information verification method is used for a terminal having multiple operating systems, including:
  • Step 102 Acquire biometric information according to the received biometric information verification command.
  • Step 104 Acquire a plurality of stored biometric composition information from a plurality of operating systems according to the biometric information verification command.
  • Step 106 Combine multiple pieces of biometric composition information by using a preset restoration algorithm to obtain target biometric information.
  • Step 108 Determine whether the acquired biometric information is consistent with the target biometric information, so as to determine whether the verification is successful according to the determination result.
  • the biometric composition information of the end user can be stored in multiple operating systems in multiple portions, so that when the biometric information is verified, the stored biometric composition information can be separately obtained from multiple operating systems. And combining the obtained plurality of biometric composition information, and only when the biometric information received by the terminal is consistent with the target biometric information obtained by combining the plurality of biometric composition information, the issuing party of the biometric information is determined to pass Biometric verification.
  • the target biometric information used for verification is divided into multiple biometric composition information and stored in multiple operating systems, which can be prevented from being acquired by malware or viruses, and the security of biometric information verification is improved.
  • different operating systems can be set to store different proportions of biometric composition information, thereby further improving the security of biometric information verification.
  • the multiple operating systems of the terminal may be multiple operating systems that are logically isolated, or may be multiple operating systems that are physically isolated.
  • the biometric information includes at least one of the following or a combination thereof: fingerprint identification information, facial recognition information, and iris information.
  • the biometric information includes, but is not limited to, at least one of the following or a combination thereof: fingerprint identification information, facial recognition information, iris information, and the biometric information may also be other information according to user needs.
  • the method further includes: acquiring an initial biometric information image according to the received setting command, and extracting initial biometric information from the initial bioinformation image; The algorithm segments the initial biometric information into a plurality of biometric composition information.
  • initial biometric information may be set for the terminal, that is, the biometric information template is preset for the terminal, so that the biometric information template is separated and separately stored.
  • the initial biometric information is segmented by a preset segmentation algorithm, which involves secret sharing technology, which belongs to the category of cryptography, and can use secret sharing technology to divide a secret information into several pieces.
  • the secret share can only be recalculated when all or most of the shares are input at the same time.
  • the secret sharing technique can be implemented by a cryptographic calculation process such as Lagrangian interpolation and modular exponentiation.
  • the technical solution can be used to store the biometric composition information of the end user in multiple operating systems, so that when the biometric information is verified, the stored biometric composition information can be obtained from multiple operating systems. It avoids being acquired by malware or viruses, and improves the security of the terminal.
  • the method further includes: storing the plurality of pieces of biometric composition information obtained by the initial biometric information information into a plurality of operating systems.
  • multiple pieces of biometric composition information can be separately stored in multiple operating systems, which avoids being acquired by malware or viruses, and improves the security of the terminal.
  • the share of the biometric composition information in each operating system may be the same or different, so that when the biometric information is verified, a predetermined share threshold may be set, and when the verified successful share exceeds the predetermined share threshold, it may be determined. The verification is successful, wherein the predetermined share threshold can be adjusted according to the actual needs of the user.
  • the share of the biometric composition information of each of the plurality of operating systems is the same or different; and the step 108 includes: determining whether the same share of the biometric information and the target biometric information reaches a predetermined The share threshold, wherein when the judgment result is yes, it is determined that the biometric information is consistent with the target biometric information, and the verification is successful; otherwise, the verification fails.
  • the share of the biometric composition information in each operating system may be the same or different, so that when performing biometric information verification, a predetermined share threshold may be set, when the verified successful share exceeds the predetermined share threshold. , the verification is successful, wherein the predetermined share threshold can be adjusted according to the actual needs of the user.
  • FIG. 2 shows a block diagram of a biometric information verification system in accordance with one embodiment of the present invention.
  • the biometric information verification system 200 is used for a terminal having multiple operating systems, including: a first obtaining unit 202, which acquires biometrics according to the received biometric information verification command.
  • the second obtaining unit 204 acquires the stored plurality of pieces of biometric composition information from the plurality of operating systems according to the biometric information verification command;
  • the recovery and merging unit 206 merges the plurality of biometric composition information by using a preset recovery algorithm. , got Go to the target biometric information; the determining unit 208 determines whether the acquired biometric information is consistent with the target biometric information, so as to determine whether the verification is successful according to the judgment result.
  • the biometric composition information of the end user can be stored in multiple operating systems in multiple portions, so that when the biometric information is verified, the stored biometric composition information can be separately obtained from multiple operating systems. And combining the obtained plurality of biometric composition information, and only when the biometric information received by the terminal is consistent with the target biometric information obtained by combining the plurality of biometric composition information, the issuing party of the biometric information is determined to pass Biometric verification.
  • the target biometric information used for verification is divided into multiple biometric composition information and stored in multiple operating systems, which can be prevented from being acquired by malware or viruses, and the security of biometric information verification is improved.
  • different operating systems can be set to store different proportions of biometric composition information, thereby further improving the security of biometric information verification.
  • the multiple operating systems of the terminal may be multiple operating systems that are logically isolated, or may be multiple operating systems that are physically isolated.
  • the biometric information includes at least one of the following or a combination thereof: fingerprint identification information, facial recognition information, and iris information.
  • the biometric information includes, but is not limited to, at least one of the following or a combination thereof: fingerprint identification information, facial recognition information, iris information, and the biometric information may also be other information according to user needs.
  • the setting unit 210 is configured to acquire an initial according to the received setting command before acquiring the biometric information and acquiring the stored plurality of biometric composition information from the plurality of operating systems.
  • the biometric information extraction unit 212 extracts initial biometric information from the initial biometric information image; the information segmentation unit 214 segments the initial biometric information into a plurality of biometric composition information by using a preset segmentation algorithm.
  • initial biometric information may be set for the terminal, that is, the biometric information template is preset for the terminal, so that the biometric information template is separated and separately stored.
  • the initial biometric information is segmented by a preset segmentation algorithm, which involves secret sharing technology, which belongs to the category of cryptography, and uses secret sharing technology to divide a secret information into a number of secret shares, only when all or most When the share is entered at the same time, the calculation can be recalculated.
  • Secret information in particular, secret sharing techniques can be implemented by cryptographic calculation processes such as Lagrangian interpolation and modular exponentiation.
  • the technical solution can be used to store the biometric composition information of the end user in multiple operating systems, so that when the biometric information is verified, the stored biometric composition information can be obtained from multiple operating systems. It avoids being acquired by malware or viruses, and improves the security of the terminal.
  • the storage unit 216 further stores the plurality of pieces of biometric composition information obtained by the initial biometric information into a plurality of operating systems.
  • multiple pieces of biometric composition information can be separately stored in multiple operating systems, which avoids being acquired by malware or viruses, and improves the security of the terminal.
  • the share of the biometric composition information in each operating system may be the same or different, so that when the biometric information is verified, a predetermined share threshold may be set, and when the verified successful share exceeds the predetermined share threshold, it may be determined. The verification is successful, wherein the predetermined share threshold can be adjusted according to the actual needs of the user.
  • the share of the biometric composition information of each of the plurality of operating systems is the same or different; and the determining unit 208 is specifically configured to: determine that the biometric information is the same as the target biometric information. Whether the share reaches the predetermined share threshold, wherein when the determination result is yes, it is determined that the biometric information is consistent with the target biometric information, and the verification is successful; otherwise, the verification fails.
  • the share of the biometric composition information in each operating system may be the same or different, so that when performing biometric information verification, a predetermined share threshold may be set, when the verified successful share exceeds the predetermined share threshold. , the verification is successful, wherein the predetermined share threshold can be adjusted according to the actual needs of the user.
  • Figure 3 shows a block diagram of a terminal in accordance with one embodiment of the present invention.
  • the terminal 300 has a plurality of operating systems and includes the biometric information verification system 200 described in any of the above embodiments, and thus has the biometric information verification system 200 shown in FIG. The same technical effects will not be described here.
  • the target biometric information for verification is divided into multiple biometric composition information and stored in multiple operating systems, which can be prevented from being infected by malware or viruses. Acquire and improve the security of biometric verification.
  • different operating systems can be set to store different proportions of biometric composition information, thereby further improving the security of biometric information verification.
  • FIG. 4 shows a schematic diagram of a secret segmentation algorithm in accordance with one embodiment of the present invention
  • FIG. 5 shows a schematic diagram of a secret recovery algorithm in accordance with one embodiment of the present invention.
  • Secret sharing technology is a cryptography technology.
  • a secret sharing technology can divide a secret information into a number of secret information shares. Only when all or a majority of the shares are simultaneously input can the secret information be recalculated.
  • the secret sharing technology is implemented by a cryptographic calculation process such as Lagrangian interpolation and modular exponentiation.
  • the secret sharing technique generally includes two algorithms: a secret segmentation algorithm and a secret recovery algorithm.
  • the secret sharing technology uses the biometric information template as the secret value s, and divides the biometric information template into a plurality of secret shares through secret sharing technology, and stores a plurality of secret shares separately.
  • the secret value s that is, the biometric information template, can be recovered only by collecting all the secret shares.
  • Figure 6 shows a flow chart of biometric information registration in accordance with one embodiment of the present invention.
  • the biometric registration process of the present invention is used for acquiring biometric composition information of a user, and storing the biometric composition information in a plurality of operating systems, specifically including:
  • Step 602 Acquire biometric information of the user, where the biometric information may be fingerprint information, iris information, face information, and the like.
  • Step 604 Perform feature extraction on the biometric information to form a biometric information template.
  • the acquired biometric information is generally image information, and therefore the image information is processed to extract biometric data for identification. Form a biometric information template.
  • Step 606 Perform secret segmentation on the biometric template, specifically, invoke a secret segmentation algorithm to divide the biometric information template into a plurality of secret shares;
  • Step 608 Store the divided secret shares into multiple operating systems.
  • Figure 7 illustrates a flow chart of authenticating a user biometric in accordance with one embodiment of the present invention.
  • the identity of the user is authenticated by the biometric information template stored in the mobile phone.
  • the secret share algorithm needs to be restored to the original biometric information template by the secret recovery algorithm. Specifically includes:
  • Step 702 Obtain biometric information of the user, where the biometric information may be fingerprint information, iris information, face information, etc., and the biometric information is used for authentication of the user identity.
  • Step 704 Extract biometric information data that can be compared.
  • the generally acquired biometrics are image information, and the image information is processed to extract biometric information data.
  • Step 706 Read a plurality of secret shares of the biometric information template from a plurality of operating systems, and recover the biometric information template by using a secret recovery algorithm.
  • Step 708 Compare the acquired biometric information data with the stored biometric information template.
  • step 710 it is determined whether the comparison is successful. If the determination result is yes, the process proceeds to step 712. If the determination result is otherwise, the process proceeds to step 714.
  • step 712 the authentication is successful.
  • step 714 the authentication fails.
  • FIG. 8 shows a schematic structural diagram of a terminal according to an embodiment of the present invention.
  • the terminal in the embodiment of the present invention has multiple operating systems, and may include a communication bus 802, an input device 803, a memory 804, and a processor 801, where:
  • the communication bus 802 is configured to implement connection communication between the input device 803, the memory 804, and the processor 801.
  • the input device 803 is configured to acquire biometric information according to the received biometric information verification command.
  • the memory 804 stores a set of program codes, and the terminal calls the program code stored in the memory 804 to perform the following operations:
  • the input device 803 acquires biometric information according to the received biometric information verification command.
  • the processor 801 is configured from the plurality of operating systems according to the biometric information verification command Obtain multiple pieces of biometric composition information that have been stored.
  • the processor 801 combines the plurality of pieces of the biometric composition information by using a preset restoration algorithm to obtain target biometric information.
  • the processor 801 determines whether the acquired biometric information is consistent with the target biometric information, so as to determine whether the verification is successful according to the determination result.
  • the biometric information comprises at least one of the following or a combination thereof:
  • Fingerprint identification information face recognition information
  • iris information e.g.
  • the method further includes:
  • the processor 801 acquires an initial biometric information image according to the received setting command, and extracts initial biometric information from the initial biometric information image.
  • the processor 801 segments the initial biometric information into a plurality of the biometric composition information by using a preset segmentation algorithm.
  • the method further includes:
  • the processor 801 stores a plurality of the biometric composition information obtained by the initial biometric information segmentation into the plurality of operating systems.
  • the share of the biometric composition information of each of the plurality of operating systems is the same or different. as well as
  • the processor 801 determines whether the acquired biometric information is consistent with the target biometric information, including:
  • the target biometric information for verification is divided into multiple biometric composition information and stored in multiple operating systems, which can be avoided by malware. Or the acquisition of viruses, etc., enhances the security of biometric information verification.
  • different operating systems can be set to store different proportions of biometric composition information, thereby further improving the security of biometric information verification.
  • the description of the term "one embodiment” or the like means that the specific features, structures, materials or characteristics described in connection with the embodiments or examples are included in at least one embodiment or example of the present invention.
  • the schematic representation of the above terms does not necessarily refer to the same embodiment or example.
  • the particular features, structures, materials, or characteristics described may be combined in a suitable manner in any one or more embodiments or examples.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Collating Specific Patterns (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

一种生物信息验证方法、一种生物信息验证系统和一种终端,其中,生物信息验证方法包括:根据接收到的生物信息验证命令,获取生物特征信息(102);根据生物信息验证命令,从多个操作系统中获取已存储的多份生物特征组成信息(104);通过预设恢复算法将多份生物特征组成信息进行合并,得到目标生物特征信息(106);判断获取到的生物特征信息是否与目标生物特征信息一致,以供根据判断结果确定是否验证成功(108)。将用于验证的目标生物特征信息分成多份生物特征组成信息保存在多个操作系统中,可以避免其被恶意软件或病毒等获取,还可以设置不同的操作系统中存储不同份额的生物特征组成信息,从而进一步提升生物信息验证的安全性。

Description

生物信息验证方法、生物信息验证系统和终端
本申请要求于2015年07月08日提交中国专利局,申请号为201510398187.X、发明名称为“生物信息验证方法、生物信息验证系统和终端”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本发明涉及终端技术领域,具体而言,涉及一种生物信息验证方法、一种生物信息验证系统和一种终端。
背景技术
目前,生物识别技术是指利用人体生物特征进行身份认证的一种技术,常见的生物特征识别技术包括指纹识别技术、人脸识别技术、虹膜识别技术等。将生物识别技术应用到手机中,在手机上集成生物识别技术模块能够有效地保证手机上的信息安全。
但是,将生物识别技术应用到手机中的时候,一些不法分子开发的恶意软件或病毒,可能会窃取手机上存储的生物特征模板数据,进而通过生物识别认证后窃取手机中信息。
因此需要一种新的技术方案,可以提升生物信息验证的安全性。
发明内容
本发明正是基于上述问题,提出了一种新的技术方案,可以提升生物信息验证的安全性。
有鉴于此,本发明的第一方面提出了一种生物信息验证方法,用于具有多个操作系统的终端,包括:根据接收到的生物信息验证命令,获取生物特征信息;根据所述生物信息验证命令,从所述多个操作系统中获取已存储的多份生物特征组成信息;通过预设恢复算法将多份所述生物特征组成信息进行合并,得到目标生物特征信息;判断获取到的所述生物特征信 息是否与所述目标生物特征信息一致,以供根据判断结果确定是否验证成功。
在该技术方案中,可以将终端用户的生物特征组成信息分成多份存储在多个操作系统中,从而在进行生物信息验证时,可以从多个操作系统中分别获取其存储的生物特征组成信息,并将获取到的多份生物特征组成信息进行组合,只有在终端接收到的生物特征信息与多份生物特征组成信息组合得到的目标生物特征信息一致时,才认定生物特征信息的发出方通过生物信息验证。通过该技术方案,将用于验证的目标生物特征信息分成多份生物特征组成信息保存在多个操作系统中,可以避免其被恶意软件或病毒等获取,提升了生物信息验证的安全性。另外,可以设置不同的操作系统中存储不同份额的生物特征组成信息,从而进一步提升生物信息验证的安全性。其中,终端的多个操作系统可以是逻辑隔离的多个操作系统,也可以是物理隔离的多个操作系统。
在上述技术方案中,优选地,所述生物特征信息包括以下至少之一或其组合:指纹识别信息、面部识别信息、虹膜信息。
在该技术方案中,生物特征信息包括但不限于以下至少之一或其组合:指纹识别信息、面部识别信息、虹膜信息,生物特征信息也可以是根据用户需要的其他信息。通过该技术方案,实现了生物信息验证的多样性,给予了用户更多的选择,适应了用户的实际需求。
在上述技术方案中,优选地,在所述获取生物特征信息和所述从所述多个操作系统中获取已存储的多份生物特征组成信息之前,还包括:根据接收到的设置命令,获取初始生物信息图像,并从所述初始生物信息图像中提取初始生物特征信息;通过预设分割算法将所述初始生物特征信息分割为多份所述生物特征组成信息。
在该技术方案中,可以为终端设置初始生物特征信息,即为终端预设生物特征信息模板,以便对生物特征信息模板进行分隔及分别存储。其中,对通过预设分割算法对初始生物特征信息进行分割,涉及到秘密共享技术,其属于密码学的范畴,使用秘密共享技术能够将一个秘密信息分割为若干个秘密份额,只有当全部或者多数份额同时输入时,才能够重新计算出该 秘密信息,具体地,秘密共享技术可通过拉格朗日插值、模幂运算等密码学计算过程实现。通过该技术方案,可以将终端用户的生物特征组成信息分成多份存储在多个操作系统中,从而在进行生物信息验证时,可以从多个操作系统中分别获取其存储的生物特征组成信息,避免了其被恶意软件或病毒等获取,提升了终端的安全性。
在上述技术方案中,优选地,还包括:将由所述初始生物特征信息分割得到的多份所述生物特征组成信息分别存储至所述多个操作系统中。
在该技术方案中,可以将多份生物特征组成信息分别存储至多个操作系统中,避免了其被恶意软件或病毒等获取,提升了终端的安全性。另外,每个操作系统中的生物特征组成信息的份额可以相同,也可以不同,这样,在进行生物信息验证时,可以设置预定份额阈值,当验证成功的份额超过预定份额阈值时,即可认定验证成功,其中,预定份额阈值可根据用户的实际需要进行调整。
在上述技术方案中,优选地,所述多个操作系统中的每个操作系统的所述生物特征组成信息的份额相同或不同;以及所述判断获取到的所述生物特征信息是否与所述目标生物特征信息一致,包括:判断所述生物特征信息与所述目标生物特征信息相同的份额是否达到预定份额阈值,其中,当所述判断结果为是时,确定所述生物特征信息与所述目标生物特征信息一致,验证成功,否则,验证失败。
在该技术方案中,每个操作系统中的生物特征组成信息的份额可以相同,也可以不同,这样,在进行生物信息验证时,可以设置预定份额阈值,当验证成功的份额超过预定份额阈值时,即可认定验证成功,其中,预定份额阈值可根据用户的实际需要进行调整。
本发明的第二方面提出了一种生物信息验证系统,用于具有多个操作系统的终端,包括:第一获取单元,根据接收到的生物信息验证命令,获取生物特征信息;第二获取单元,根据所述生物信息验证命令,从所述多个操作系统中获取已存储的多份生物特征组成信息;恢复合并单元,通过预设恢复算法将多份所述生物特征组成信息进行合并,得到目标生物特征信息;判断单元,判断获取到的所述生物特征信息是否与所述目标生物特 征信息一致,以供根据判断结果确定是否验证成功。
在该技术方案中,可以将终端用户的生物特征组成信息分成多份存储在多个操作系统中,从而在进行生物信息验证时,可以从多个操作系统中分别获取其存储的生物特征组成信息,并将获取到的多份生物特征组成信息进行组合,只有在终端接收到的生物特征信息与多份生物特征组成信息组合得到的目标生物特征信息一致时,才认定生物特征信息的发出方通过生物信息验证。通过该技术方案,将用于验证的目标生物特征信息分成多份生物特征组成信息保存在多个操作系统中,可以避免其被恶意软件或病毒等获取,提升了生物信息验证的安全性。另外,可以设置不同的操作系统中存储不同份额的生物特征组成信息,从而进一步提升生物信息验证的安全性。其中,终端的多个操作系统可以是逻辑隔离的多个操作系统,也可以是物理隔离的多个操作系统。
在上述的技术方案中,优选地,所述生物特征信息包括以下至少之一或其组合:指纹识别信息、面部识别信息、虹膜信息。
在该技术方案中,生物特征信息包括但不限于以下至少之一或其组合:指纹识别信息、面部识别信息、虹膜信息,生物特征信息也可以是根据用户需要的其他信息。通过该技术方案,实现了生物信息验证的多样性,给予了用户更多的选择,适应了用户的实际需求。
在上述的技术方案中,优选地,还包括:设置单元,在所述获取生物特征信息和所述从所述多个操作系统中获取已存储的多份生物特征组成信息之前,根据接收到的设置命令,获取初始生物信息图像;初始信息提取单元,从所述初始生物信息图像中提取初始生物特征信息;信息分割单元,通过预设分割算法将所述初始生物特征信息分割为多份所述生物特征组成信息。
在该技术方案中,可以为终端设置初始生物特征信息,即为终端预设生物特征信息模板,以便对生物特征信息模板进行分隔及分别存储。其中,对通过预设分割算法对初始生物特征信息进行分割,涉及到秘密共享技术,其属于密码学的范畴,使用秘密共享技术能够将一个秘密信息分割为若干个秘密份额,只有当全部或者多数份额同时输入时,才能够重新计算出该 秘密信息,具体地,秘密共享技术可通过拉格朗日插值、模幂运算等密码学计算过程实现。通过该技术方案,可以将终端用户的生物特征组成信息分成多份存储在多个操作系统中,从而在进行生物信息验证时,可以从多个操作系统中分别获取其存储的生物特征组成信息,避免了其被恶意软件或病毒等获取,提升了终端的安全性。
在上述的技术方案中,优选地,还包括:存储单元,将由所述初始生物特征信息分割得到的多份所述生物特征组成信息分别存储至所述多个操作系统中。
在该技术方案中,可以将多份生物特征组成信息分别存储至多个操作系统中,避免了其被恶意软件或病毒等获取,提升了终端的安全性。另外,每个操作系统中的生物特征组成信息的份额可以相同,也可以不同,这样,在进行生物信息验证时,可以设置预定份额阈值,当验证成功的份额超过预定份额阈值时,即可认定验证成功,其中,预定份额阈值可根据用户的实际需要进行调整。
在上述的技术方案中,优选地,所述多个操作系统中的每个操作系统的所述生物特征组成信息的份额相同或不同;以及所述判断单元具体用于:判断所述生物特征信息与所述目标生物特征信息相同的份额是否达到预定份额阈值,其中,当所述判断结果为是时,确定所述生物特征信息与所述目标生物特征信息一致,验证成功,否则,验证失败。
在该技术方案中,每个操作系统中的生物特征组成信息的份额可以相同,也可以不同,这样,在进行生物信息验证时,可以设置预定份额阈值,当验证成功的份额超过预定份额阈值时,即可认定验证成功,其中,预定份额阈值可根据用户的实际需要进行调整。
本发明的第三方面提出了一种终端,具有多个操作系统,包括通信总线、输入装置、存储器以及处理器,其中:
所述通信总线,用于实现所述输入装置、存储器以及处理器之间的连接通信;
所述输入装置,用于根据接收到的生物信息验证命令,获取生物特征信息;
所述存储器中存储一组程序代码,且所述终端调用所述存储器中存储的程序代码,用于执行以下操作:
所述输入装置根据接收到的生物信息验证命令,获取生物特征信息;
所述处理器根据所述生物信息验证命令,从所述多个操作系统中获取已存储的多份生物特征组成信息;
所述处理器通过预设恢复算法将多份所述生物特征组成信息进行合并,得到目标生物特征信息;
所述处理器判断获取到的所述生物特征信息是否与所述目标生物特征信息一致,以供根据判断结果确定是否验证成功。
在上述的技术方案中,优选地,所述生物特征信息包括以下至少之一或其组合:
指纹识别信息、面部识别信息、虹膜信息。
在上述的技术方案中,优选地,在所述输入装置获取生物特征信息和所述处理器从所述多个操作系统中获取已存储的多份生物特征组成信息之前,还包括:
所述处理器根据接收到的设置命令,获取初始生物信息图像,并从所述初始生物信息图像中提取初始生物特征信息;
所述处理器通过预设分割算法将所述初始生物特征信息分割为多份所述生物特征组成信息。
在上述的技术方案中,优选地,还包括:
所述处理器将由所述初始生物特征信息分割得到的多份所述生物特征组成信息分别存储至所述多个操作系统中。
在上述的技术方案中,优选地,所述多个操作系统中的每个操作系统的所述生物特征组成信息的份额相同或不同;以及
所述处理器判断获取到的所述生物特征信息是否与所述目标生物特征信息一致,包括:
判断所述生物特征信息与所述目标生物特征信息相同的份额是否达到预定份额阈值,其中,当所述判断结果为是时,确定所述生物特征信息与所述目标生物特征信息一致,验证成功,否则,验证失败。
通过本发明的技术方案,将用于验证的目标生物特征信息分成多份生物特征组成信息保存在多个操作系统中,可以避免其被恶意软件或病毒等获取,提升了生物信息验证的安全性。另外,可以设置不同的操作系统中存储不同份额的生物特征组成信息,从而进一步提升生物信息验证的安全性。
附图说明
图1示出了根据本发明的一个实施例的生物信息验证方法的流程图;
图2示出了根据本发明的一个实施例的生物信息验证系统的框图;
图3示出了根据本发明的一个实施例的终端的框图;
图4示出了根据本发明的一个实施例的秘密分割算法的示意图;
图5示出了根据本发明的一个实施例的秘密恢复算法的示意图;
图6示出了根据本发明的一个实施例的生物特征信息注册流程图;
图7示出了根据本发明的一个实施例的认证用户生物特征流程图;
图8示出了根据本发明的一个实施例的终端的结构示意图。
具体实施方式
为了能够更清楚地理解本发明的上述目的、特征和优点,下面结合附图和具体实施方式对本发明进行进一步的详细描述。需要说明的是,在不冲突的情况下,本申请的实施例及实施例中的特征可以相互组合。
在下面的描述中阐述了很多具体细节以便于充分理解本发明,但是,本发明还可以采用其他不同于在此描述的其他方式来实施,因此,本发明的保护范围并不受下面公开的具体实施例的限制。
图1示出了根据本发明的一个实施例的生物信息验证方法的流程图。
如图1所示,根据本发明的一个实施例的生物信息验证方法,用于具有多个操作系统的终端,包括:
步骤102,根据接收到的生物信息验证命令,获取生物特征信息。
步骤104,根据生物信息验证命令,从多个操作系统中获取已存储的多份生物特征组成信息。
步骤106,通过预设恢复算法将多份生物特征组成信息进行合并,得到目标生物特征信息。
步骤108,判断获取到的生物特征信息是否与目标生物特征信息一致,以供根据判断结果确定是否验证成功。
在该技术方案中,可以将终端用户的生物特征组成信息分成多份存储在多个操作系统中,从而在进行生物信息验证时,可以从多个操作系统中分别获取其存储的生物特征组成信息,并将获取到的多份生物特征组成信息进行组合,只有在终端接收到的生物特征信息与多份生物特征组成信息组合得到的目标生物特征信息一致时,才认定生物特征信息的发出方通过生物信息验证。通过该技术方案,将用于验证的目标生物特征信息分成多份生物特征组成信息保存在多个操作系统中,可以避免其被恶意软件或病毒等获取,提升了生物信息验证的安全性。另外,可以设置不同的操作系统中存储不同份额的生物特征组成信息,从而进一步提升生物信息验证的安全性。其中,终端的多个操作系统可以是逻辑隔离的多个操作系统,也可以是物理隔离的多个操作系统。
在上述技术方案中,优选地,生物特征信息包括以下至少之一或其组合:指纹识别信息、面部识别信息、虹膜信息。
在该技术方案中,生物特征信息包括但不限于以下至少之一或其组合:指纹识别信息、面部识别信息、虹膜信息,生物特征信息也可以是根据用户需要的其他信息。通过该技术方案,实现了生物信息验证的多样性,给予了用户更多的选择,适应了用户的实际需求。
在上述技术方案中,优选地,在步骤102和步骤104之前,还包括:根据接收到的设置命令,获取初始生物信息图像,并从初始生物信息图像中提取初始生物特征信息;通过预设分割算法将初始生物特征信息分割为多份生物特征组成信息。
在该技术方案中,可以为终端设置初始生物特征信息,即为终端预设生物特征信息模板,以便对生物特征信息模板进行分隔及分别存储。其中,对通过预设分割算法对初始生物特征信息进行分割,涉及到秘密共享技术,其属于密码学的范畴,使用秘密共享技术能够将一个秘密信息分割为若干 个秘密份额,只有当全部或者多数份额同时输入时,才能够重新计算出该秘密信息,具体地,秘密共享技术可通过拉格朗日插值、模幂运算等密码学计算过程实现。通过该技术方案,可以将终端用户的生物特征组成信息分成多份存储在多个操作系统中,从而在进行生物信息验证时,可以从多个操作系统中分别获取其存储的生物特征组成信息,避免了其被恶意软件或病毒等获取,提升了终端的安全性。
在上述技术方案中,优选地,还包括:将由初始生物特征信息分割得到的多份生物特征组成信息分别存储至多个操作系统中。
在该技术方案中,可以将多份生物特征组成信息分别存储至多个操作系统中,避免了其被恶意软件或病毒等获取,提升了终端的安全性。另外,每个操作系统中的生物特征组成信息的份额可以相同,也可以不同,这样,在进行生物信息验证时,可以设置预定份额阈值,当验证成功的份额超过预定份额阈值时,即可认定验证成功,其中,预定份额阈值可根据用户的实际需要进行调整。
在上述技术方案中,优选地,多个操作系统中的每个操作系统的生物特征组成信息的份额相同或不同;以及步骤108包括:判断生物特征信息与目标生物特征信息相同的份额是否达到预定份额阈值,其中,当判断结果为是时,确定生物特征信息与目标生物特征信息一致,验证成功,否则,验证失败。
在该技术方案中,每个操作系统中的生物特征组成信息的份额可以相同,也可以不同,这样,在进行生物信息验证时,可以设置预定份额阈值,当验证成功的份额超过预定份额阈值时,即可认定验证成功,其中,预定份额阈值可根据用户的实际需要进行调整。
图2示出了根据本发明的一个实施例的生物信息验证系统的框图。
如图2所示,根据本发明的一个实施例的生物信息验证系统200,用于具有多个操作系统的终端,包括:第一获取单元202,根据接收到的生物信息验证命令,获取生物特征信息;第二获取单元204,根据生物信息验证命令,从多个操作系统中获取已存储的多份生物特征组成信息;恢复合并单元206,通过预设恢复算法将多份生物特征组成信息进行合并,得 到目标生物特征信息;判断单元208,判断获取到的生物特征信息是否与目标生物特征信息一致,以供根据判断结果确定是否验证成功。
在该技术方案中,可以将终端用户的生物特征组成信息分成多份存储在多个操作系统中,从而在进行生物信息验证时,可以从多个操作系统中分别获取其存储的生物特征组成信息,并将获取到的多份生物特征组成信息进行组合,只有在终端接收到的生物特征信息与多份生物特征组成信息组合得到的目标生物特征信息一致时,才认定生物特征信息的发出方通过生物信息验证。通过该技术方案,将用于验证的目标生物特征信息分成多份生物特征组成信息保存在多个操作系统中,可以避免其被恶意软件或病毒等获取,提升了生物信息验证的安全性。另外,可以设置不同的操作系统中存储不同份额的生物特征组成信息,从而进一步提升生物信息验证的安全性。其中,终端的多个操作系统可以是逻辑隔离的多个操作系统,也可以是物理隔离的多个操作系统。
在上述的技术方案中,优选地,生物特征信息包括以下至少之一或其组合:指纹识别信息、面部识别信息、虹膜信息。
在该技术方案中,生物特征信息包括但不限于以下至少之一或其组合:指纹识别信息、面部识别信息、虹膜信息,生物特征信息也可以是根据用户需要的其他信息。通过该技术方案,实现了生物信息验证的多样性,给予了用户更多的选择,适应了用户的实际需求。
在上述的技术方案中,优选地,还包括:设置单元210,在获取生物特征信息和从多个操作系统中获取已存储的多份生物特征组成信息之前,根据接收到的设置命令,获取初始生物信息图像;初始信息提取单元212,从初始生物信息图像中提取初始生物特征信息;信息分割单元214,通过预设分割算法将初始生物特征信息分割为多份生物特征组成信息。
在该技术方案中,可以为终端设置初始生物特征信息,即为终端预设生物特征信息模板,以便对生物特征信息模板进行分隔及分别存储。其中,对通过预设分割算法对初始生物特征信息进行分割,涉及到秘密共享技术,其属于密码学的范畴,使用秘密共享技术能够将一个秘密信息分割为若干个秘密份额,只有当全部或者多数份额同时输入时,才能够重新计算出该 秘密信息,具体地,秘密共享技术可通过拉格朗日插值、模幂运算等密码学计算过程实现。通过该技术方案,可以将终端用户的生物特征组成信息分成多份存储在多个操作系统中,从而在进行生物信息验证时,可以从多个操作系统中分别获取其存储的生物特征组成信息,避免了其被恶意软件或病毒等获取,提升了终端的安全性。
在上述的技术方案中,优选地,还包括:存储单元216,将由初始生物特征信息分割得到的多份生物特征组成信息分别存储至多个操作系统中。
在该技术方案中,可以将多份生物特征组成信息分别存储至多个操作系统中,避免了其被恶意软件或病毒等获取,提升了终端的安全性。另外,每个操作系统中的生物特征组成信息的份额可以相同,也可以不同,这样,在进行生物信息验证时,可以设置预定份额阈值,当验证成功的份额超过预定份额阈值时,即可认定验证成功,其中,预定份额阈值可根据用户的实际需要进行调整。
在上述的技术方案中,优选地,多个操作系统中的每个操作系统的生物特征组成信息的份额相同或不同;以及判断单元208具体用于:判断生物特征信息与目标生物特征信息相同的份额是否达到预定份额阈值,其中,当判断结果为是时,确定生物特征信息与目标生物特征信息一致,验证成功,否则,验证失败。
在该技术方案中,每个操作系统中的生物特征组成信息的份额可以相同,也可以不同,这样,在进行生物信息验证时,可以设置预定份额阈值,当验证成功的份额超过预定份额阈值时,即可认定验证成功,其中,预定份额阈值可根据用户的实际需要进行调整。
图3示出了根据本发明的一个实施例的终端的框图。
如图3所示,根据本发明的终端300,具有多个操作系统,并包括上述中任一实施例所述的生物信息验证系统200,因此,具有与图2示出的生物信息验证系统200相同的技术效果,在此不再赘述。
通过本发明的技术方案,将用于验证的目标生物特征信息分成多份生物特征组成信息保存在多个操作系统中,可以避免其被恶意软件或病毒等 获取,提升了生物信息验证的安全性。另外,可以设置不同的操作系统中存储不同份额的生物特征组成信息,从而进一步提升生物信息验证的安全性。
图4示出了根据本发明的一个实施例的秘密分割算法的示意图,图5示出了根据本发明的一个实施例的秘密恢复算法的示意图。
秘密共享技术是一种密码学技术,通过秘密共享技术能够将一个秘密信息分割为若干个秘密信息份额,只有当全部或者多数份额同时输入时,才能够重新计算出该秘密信息。具体地,秘密共享技术是通过拉格朗日插值、模幂运算等密码学计算过程实现的,秘密共享技术通常包括两个算法:秘密分割算法和秘密恢复算法。
如图4所示,秘密共享技术将生物特征信息模板作为秘密值s,通过秘密共享技术,将生物特征信息模板分割为若干个秘密份额,并将若干个秘密份额分别存储起来。
如图5所示,只有将全部的秘密份额凑齐才能够恢复出秘密值s即生物特征信息模板。
通过这种方案,避免了一些不法分子通过恶意软件得到用户的生物特征信息模板进而窃取用户的相关信息。
图6示出了根据本发明的一个实施例的生物特征信息注册流程图。
如图6所示,本发明的生物特征注册流程是用于获取用户的生物特征组成信息,并将生物特征组成信息安全存储在多个操作系统中,具体地包括:
步骤602,获取用户的生物特征信息,这里的生物特征信息可以是指纹信息、虹膜信息、人脸信息等。
步骤604,对生物特征信息进行特征抽取,形成生物特征信息模板,具体地,获取到的生物特征信息一般是图像信息,因此要对该图像信息进行处理,提取出可供身份识别的生物特征数据,形成生物特征信息模板。
步骤606,对生物特征模板进行秘密分割,具体地,调用秘密分割算法,将生物特征信息模板分割成若干个秘密份额;
步骤608,将分割后的若干个秘密份额分别存储到多个操作系统中。
图7示出了根据本发明的一个实施例的认证用户生物特征流程图。
如图7所示,通过手机存储的生物特征信息模板对用户的身份进行认证。在认证过程中需要通过秘密恢复算法将秘密份额恢复成原来的生物特征信息模板。具体地包括:
步骤702,获取用户的生物特征信息,这里的生物特征信息可以是指纹信息、虹膜信息、人脸信息等,生物特征信息用于用户身份的认证。
步骤704,抽取出可以进行比对的生物特征信息数据,具体地,一般获取到的生物特征都是图像信息,对图像信息进行处理,提取出生物特征信息数据。
步骤706,从多个操作系统中读取生物特征信息模板的若干个秘密份额,并通过秘密恢复算法恢复出生物特征信息模板。
步骤708,将获取到的生物特征信息数据和存储的生物特征信息模板进行对比。
步骤710,判断上述比对是否成功,如果判断结果为是则进入步骤712,如果判断结果为否则进入步骤714。
步骤712,认证成功。
步骤714,认证失败。
图8示出了根据本发明的一个实施例的终端的结构示意图。本发明实施例中的终端具有多个操作系统,可以包括通信总线802、输入装置803、存储器804以及处理器801,其中:
所述通信总线802,用于实现所述输入装置803、存储器804以及处理器801之间的连接通信。
所述输入装置803,用于根据接收到的生物信息验证命令,获取生物特征信息。
所述存储器804中存储一组程序代码,且所述终端调用所述存储器804中存储的程序代码,用于执行以下操作:
所述输入装置803根据接收到的生物信息验证命令,获取生物特征信息。
所述处理器801根据所述生物信息验证命令,从所述多个操作系统中 获取已存储的多份生物特征组成信息。
所述处理器801通过预设恢复算法将多份所述生物特征组成信息进行合并,得到目标生物特征信息。
所述处理器801判断获取到的所述生物特征信息是否与所述目标生物特征信息一致,以供根据判断结果确定是否验证成功。
优选的,所述生物特征信息包括以下至少之一或其组合:
指纹识别信息、面部识别信息、虹膜信息。
优选的,在所述输入装置803获取生物特征信息和所述处理器801从所述多个操作系统中获取已存储的多份生物特征组成信息之前,还包括:
所述处理器801根据接收到的设置命令,获取初始生物信息图像,并从所述初始生物信息图像中提取初始生物特征信息。
所述处理器801通过预设分割算法将所述初始生物特征信息分割为多份所述生物特征组成信息。
优选的,还包括:
所述处理器801将由所述初始生物特征信息分割得到的多份所述生物特征组成信息分别存储至所述多个操作系统中。
优选的,所述多个操作系统中的每个操作系统的所述生物特征组成信息的份额相同或不同。以及
所述处理器801判断获取到的所述生物特征信息是否与所述目标生物特征信息一致,包括:
判断所述生物特征信息与所述目标生物特征信息相同的份额是否达到预定份额阈值,其中,当所述判断结果为是时,确定所述生物特征信息与所述目标生物特征信息一致,验证成功,否则,验证失败。
以上结合附图详细说明了本发明的技术方案,通过本发明的技术方案,将用于验证的目标生物特征信息分成多份生物特征组成信息保存在多个操作系统中,可以避免其被恶意软件或病毒等获取,提升了生物信息验证的安全性。另外,可以设置不同的操作系统中存储不同份额的生物特征组成信息,从而进一步提升生物信息验证的安全性。
在本发明中,术语“第一”、“第二”、“第三”仅用于描述的目的, 而不能理解为指示或暗示相对重要性。对于本领域的普通技术人员而言,可以根据具体情况理解上述术语在本发明中的具体含义。
在本说明书的描述中,术语“一个实施例”等的描述意指结合该实施例或示例描述的具体特征、结构、材料或特点包含于本实用新型的至少一个实施例或示例中。在本说明书中,对上述术语的示意性表述不一定指的是相同的实施例或实例。而且,描述的具体特征、结构、材料或特点可以在任何的一个或多个实施例或示例中以合适的方式结合。
以上所述仅为本发明的优选实施例而已,并不用于限制本发明,对于本领域的技术人员来说,本发明可以有各种更改和变化。凡在本发明的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本发明的保护范围之内。

Claims (15)

  1. 一种生物信息验证方法,用于具有多个操作系统的终端,其特征在于,包括:
    根据接收到的生物信息验证命令,获取生物特征信息;
    根据所述生物信息验证命令,从所述多个操作系统中获取已存储的多份生物特征组成信息;
    通过预设恢复算法将多份所述生物特征组成信息进行合并,得到目标生物特征信息;
    判断获取到的所述生物特征信息是否与所述目标生物特征信息一致,以供根据判断结果确定是否验证成功。
  2. 根据权利要求1所述的生物信息验证方法,其特征在于,所述生物特征信息包括以下至少之一或其组合:
    指纹识别信息、面部识别信息、虹膜信息。
  3. 根据权利要求2所述的生物信息验证方法,其特征在于,在所述获取生物特征信息和所述从所述多个操作系统中获取已存储的多份生物特征组成信息之前,还包括:
    根据接收到的设置命令,获取初始生物信息图像,并从所述初始生物信息图像中提取初始生物特征信息;
    通过预设分割算法将所述初始生物特征信息分割为多份所述生物特征组成信息。
  4. 根据权利要求3所述的生物信息验证方法,其特征在于,还包括:
    将由所述初始生物特征信息分割得到的多份所述生物特征组成信息分别存储至所述多个操作系统中。
  5. 根据权利要求1至4中任一项所述的生物信息验证方法,其特征在于,所述多个操作系统中的每个操作系统的所述生物特征组成信息的份额相同或不同;以及
    所述判断获取到的所述生物特征信息是否与所述目标生物特征信息一致,包括:
    判断所述生物特征信息与所述目标生物特征信息相同的份额是否达到预定份额阈值,其中,当所述判断结果为是时,确定所述生物特征信息与所述目标生物特征信息一致,验证成功,否则,验证失败。
  6. 一种生物信息验证系统,用于具有多个操作系统的终端,其特征在于,包括:
    第一获取单元,根据接收到的生物信息验证命令,获取生物特征信息;
    第二获取单元,根据所述生物信息验证命令,从所述多个操作系统中获取已存储的多份生物特征组成信息;
    恢复合并单元,通过预设恢复算法将多份所述生物特征组成信息进行合并,得到目标生物特征信息;
    判断单元,判断获取到的所述生物特征信息是否与所述目标生物特征信息一致,以供根据判断结果确定是否验证成功。
  7. 根据权利要求6所述的生物信息验证系统,其特征在于,所述生物特征信息包括以下至少之一或其组合:
    指纹识别信息、面部识别信息、虹膜信息。
  8. 根据权利要求7所述的生物信息验证系统,其特征在于,还包括:
    设置单元,在所述获取生物特征信息和所述从所述多个操作系统中获取已存储的多份生物特征组成信息之前,根据接收到的设置命令,获取初始生物信息图像;
    初始信息提取单元,从所述初始生物信息图像中提取初始生物特征信息;
    信息分割单元,通过预设分割算法将所述初始生物特征信息分割为多份所述生物特征组成信息。
  9. 根据权利要求8所述的生物信息验证系统,其特征在于,还包括:
    存储单元,将由所述初始生物特征信息分割得到的多份所述生物特征组成信息分别存储至所述多个操作系统中。
  10. 根据权利要求6至9中任一项所述的生物信息验证系统,其特征在于,所述多个操作系统中的每个操作系统的所述生物特征组成信息的份额相同或不同;以及
    所述判断单元具体用于:
    判断所述生物特征信息与所述目标生物特征信息相同的份额是否达到预定份额阈值,其中,当所述判断结果为是时,确定所述生物特征信息与所述目标生物特征信息一致,验证成功,否则,验证失败。
  11. 一种终端,具有多个操作系统,其特征在于,包括通信总线、输入装置、存储器以及处理器,其中:
    所述通信总线,用于实现所述输入装置、存储器以及处理器之间的连接通信;
    所述输入装置,用于根据接收到的生物信息验证命令,获取生物特征信息;
    所述存储器中存储一组程序代码,且所述终端调用所述存储器中存储的程序代码,用于执行以下操作:
    所述输入装置根据接收到的生物信息验证命令,获取生物特征信息;
    所述处理器根据所述生物信息验证命令,从所述多个操作系统中获取已存储的多份生物特征组成信息;
    所述处理器通过预设恢复算法将多份所述生物特征组成信息进行合并,得到目标生物特征信息;
    所述处理器判断获取到的所述生物特征信息是否与所述目标生物特征信息一致,以供根据判断结果确定是否验证成功。
  12. 根据权利要求11所述的终端,其特征在于,所述生物特征信息包括以下至少之一或其组合:
    指纹识别信息、面部识别信息、虹膜信息。
  13. 根据权利要求12所述的终端,其特征在于,在所述输入装置获取生物特征信息和所述处理器从所述多个操作系统中获取已存储的多份生物特征组成信息之前,还包括:
    所述处理器根据接收到的设置命令,获取初始生物信息图像,并从所述初始生物信息图像中提取初始生物特征信息;
    所述处理器通过预设分割算法将所述初始生物特征信息分割为多份所述生物特征组成信息。
  14. 根据权利要求13所述的终端,其特征在于,还包括:
    所述处理器将由所述初始生物特征信息分割得到的多份所述生物特征组成信息分别存储至所述多个操作系统中。
  15. 根据权利要求11至14中任一项所述的终端,其特征在于,所述多个操作系统中的每个操作系统的所述生物特征组成信息的份额相同或不同;以及
    所述处理器判断获取到的所述生物特征信息是否与所述目标生物特征信息一致,包括:
    判断所述生物特征信息与所述目标生物特征信息相同的份额是否达到预定份额阈值,其中,当所述判断结果为是时,确定所述生物特征信息与所述目标生物特征信息一致,验证成功,否则,验证失败。
PCT/CN2015/085850 2015-07-08 2015-07-31 生物信息验证方法、生物信息验证系统和终端 WO2017004860A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510398187.X 2015-07-08
CN201510398187.XA CN105608355A (zh) 2015-07-08 2015-07-08 生物信息验证方法、生物信息验证系统和终端

Publications (1)

Publication Number Publication Date
WO2017004860A1 true WO2017004860A1 (zh) 2017-01-12

Family

ID=55988284

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/085850 WO2017004860A1 (zh) 2015-07-08 2015-07-31 生物信息验证方法、生物信息验证系统和终端

Country Status (2)

Country Link
CN (1) CN105608355A (zh)
WO (1) WO2017004860A1 (zh)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106897595B (zh) * 2017-01-20 2020-04-03 北京安云世纪科技有限公司 一种移动终端
CN107113170B (zh) * 2017-03-13 2019-01-29 深圳市汇顶科技股份有限公司 生物特征模板保存、验证方法及生物特征识别装置、终端
CN107316041A (zh) * 2017-06-07 2017-11-03 太仓诚泽网络科技有限公司 一种基于背景自学习的高光谱图像生物信息提取方法
CN107451451B (zh) * 2017-07-28 2020-07-10 Oppo广东移动通信有限公司 解锁控制方法及相关产品
CN107451452A (zh) * 2017-07-28 2017-12-08 广东欧珀移动通信有限公司 解锁控制方法及相关产品
CN110753029B (zh) * 2019-09-16 2021-09-14 中国联合网络通信集团有限公司 一种身份验证方法及生物识别平台

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101159012A (zh) * 2006-09-12 2008-04-09 富士通株式会社 生物认证方法、用于个体认证的介质和生物认证装置
CN101562700A (zh) * 2009-05-26 2009-10-21 天津三星光电子有限公司 通过数码相机指纹识别进行身份验证的方法
CN102722696A (zh) * 2012-05-16 2012-10-10 西安电子科技大学 基于多生物特征的身份证与持有人的同一性认证方法
CN103314386A (zh) * 2010-10-29 2013-09-18 爱克斯欧德斯支付系统有限公司 使用代币处理交易的方法和系统
WO2014102132A1 (fr) * 2012-12-28 2014-07-03 Thales Procédé de segmentation d'une image d'un oeil et dispositif associé

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101478541A (zh) * 2008-10-21 2009-07-08 刘洪利 一种生物特征认证方法,以及一种生物特征认证系统
CN104156657B (zh) * 2014-09-01 2018-04-10 宇龙计算机通信科技(深圳)有限公司 终端的信息输入方法、终端的信息输入装置和终端
CN104268478B (zh) * 2014-09-22 2017-08-11 宇龙计算机通信科技(深圳)有限公司 一种多系统终端的数据交互方法及装置
CN104615662B (zh) * 2015-01-05 2019-05-14 宇龙计算机通信科技(深圳)有限公司 一种处理数据的方法、装置及终端设备

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101159012A (zh) * 2006-09-12 2008-04-09 富士通株式会社 生物认证方法、用于个体认证的介质和生物认证装置
CN101562700A (zh) * 2009-05-26 2009-10-21 天津三星光电子有限公司 通过数码相机指纹识别进行身份验证的方法
CN103314386A (zh) * 2010-10-29 2013-09-18 爱克斯欧德斯支付系统有限公司 使用代币处理交易的方法和系统
CN102722696A (zh) * 2012-05-16 2012-10-10 西安电子科技大学 基于多生物特征的身份证与持有人的同一性认证方法
WO2014102132A1 (fr) * 2012-12-28 2014-07-03 Thales Procédé de segmentation d'une image d'un oeil et dispositif associé

Also Published As

Publication number Publication date
CN105608355A (zh) 2016-05-25

Similar Documents

Publication Publication Date Title
US11108546B2 (en) Biometric verification of a blockchain database transaction contributor
WO2017004860A1 (zh) 生物信息验证方法、生物信息验证系统和终端
US9935947B1 (en) Secure and reliable protection and matching of biometric templates across multiple devices using secret sharing
US11038880B2 (en) Encrypted biometric authentication
US11038686B2 (en) Encrypted biometric registration
EP3203681B1 (en) Sequential biometric cryptosystem and sequential biometric cryptographic processing method
JP6687758B2 (ja) セキュリティチップ、生体特徴識別方法及び生体特徴テンプレート登録方法
US8959364B2 (en) Method and system for verifying the identity of an individual by employing biometric data features associated with the individual
US10282532B2 (en) Secure storage of fingerprint related elements
JP2008512760A (ja) 自動的な耳の再構成のための特徴抽出アルゴリズム
KR20190017975A (ko) 생물학적 특징 인식 장치와 방법 및 생물학적 특징 템플릿 등록 방법
US20160321441A1 (en) Secure biometric authentication
KR20120102034A (ko) 기준 포인트 이용 및 미이용에 의한 확실한 생체 특징 추출
CN106936775A (zh) 一种基于指纹识别的认证方法及系统
CN105184133A (zh) 一种鉴权方法、装置及相应移动终端
Nair et al. An approach to improve the match-on-card fingerprint authentication system security
US12019719B2 (en) Method and electronic device for authenticating a user
US9491169B2 (en) Generation and authentication of biometric information using watermark
US10586093B2 (en) System, device, and method for pattern representation and recognition
Kaur Multimodal based fuzzy vault using iris retina and fingervein
CN105260636A (zh) 信息存储方法、信息存储装置和终端
Kil et al. A study on the portable secure authenticator using fingerprint
Keerthana Fuzzy vault: A Review
진흔이 et al. Robust Biometric-based Remote User Authentication Scheme using Smart Cards
Sinduja et al. Twin Layer Iris Certification for Confidential Archive by Conceiving Shares (ICCA-CS)

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15897516

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15897516

Country of ref document: EP

Kind code of ref document: A1