WO2017045269A1 - Biological information storage method, biological information storage device, and terminal - Google Patents

Biological information storage method, biological information storage device, and terminal Download PDF

Info

Publication number
WO2017045269A1
WO2017045269A1 PCT/CN2015/095434 CN2015095434W WO2017045269A1 WO 2017045269 A1 WO2017045269 A1 WO 2017045269A1 CN 2015095434 W CN2015095434 W CN 2015095434W WO 2017045269 A1 WO2017045269 A1 WO 2017045269A1
Authority
WO
WIPO (PCT)
Prior art keywords
biological information
data blocks
information
verification
data
Prior art date
Application number
PCT/CN2015/095434
Other languages
French (fr)
Chinese (zh)
Inventor
甘惠亮
张志刚
Original Assignee
宇龙计算机通信科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 宇龙计算机通信科技(深圳)有限公司 filed Critical 宇龙计算机通信科技(深圳)有限公司
Publication of WO2017045269A1 publication Critical patent/WO2017045269A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the present invention relates to the field of terminal technologies, and in particular, to a biological information storage method, a biological information storage device, and a terminal.
  • biological information data such as fingerprint data is stored and used as a whole, however, this will result in insufficient consideration of the security of the biological information data itself, once the biological information data itself is cracked or hijacked, based on All safety measures for this bioinformatics data will be invalid.
  • the invention is based on the above problems, and proposes a new technical solution, which can further improve the security of biological information.
  • an aspect of the present invention provides a biometric information storage method, including: acquiring biometric information by a biometric information acquiring device according to a received storage command; and acquiring the biometric information according to a predetermined data segmentation algorithm Dividing into a plurality of bio-information data blocks; storing the plurality of bio-information data blocks for merging the plurality of bio-information data blocks into predetermined verification biometric information when performing biometric information verification.
  • the recorded biological information can be divided into a plurality of data blocks for storage, and since the biological information is divided into a plurality of data blocks, the security thereof is greatly increased, even if a certain data block is acquired by a virus or a malicious software, Validated by biometric information.
  • the biological information includes, but is not limited to, fingerprint information, iris information, sound information, palm print information, and the like.
  • the plurality of bioinformation data blocks may be merged into the predetermined verification biometric information, so that the biometric information acquired in real time is compared with the predetermined verification biometric information, and the biometric information verification is allowed only when the two are consistent.
  • the storing the plurality of pieces of biological information data includes: storing the plurality of pieces of biological information data in a database, wherein the number of the databases is one or more
  • the database includes a local database and/or a cloud database.
  • the plurality of biometric information data blocks obtained by the segmentation may be stored in a local database or uploaded to the cloud database according to actual needs of the user.
  • multiple bio-information data blocks can be stored in one database, and multiple bio-information data blocks can be stored in multiple databases in order to obtain higher security, thereby further improving the difficulty of cracking biological information. And the storage security of biological information.
  • any one of the above aspects further comprising: setting an identification identifier for each of the plurality of pieces of bioinformatics data blocks; And storing the identification identifier of each of the bio-information data blocks for acquiring the plurality of bio-information data blocks from the database by the stored identification identifier when performing bio-information verification.
  • an identification identifier may be set for each bio-information data block before storing the plurality of bio-information data blocks, and the identification identifier is stored in the terminal. in.
  • the bioinformation data block having the same identification identifier in the database can be acquired through the identification identifier stored in the terminal, thereby further combining the plurality of bioinformation data blocks.
  • the method further includes: establishing a relationship table for the plurality of bioinformation data blocks, so as to obtain the plurality of the database from the database according to the relationship table when performing biometric information verification Bioinformatics data block.
  • the association relationship of the plurality of bioinformation data blocks may be recorded in the relationship table, so that when the biometric information is verified, the relationship can be passed.
  • the table acquires a piece of bioinformatics data in the database to further merge the plurality of pieces of bioinformatics data.
  • the method further comprises: combining the plurality of pieces of biological information data into a plurality of pieces by using a predetermined data combining algorithm
  • the predetermined verification biometric information is used to determine whether to pass the biometric information verification by comparing the predetermined verification biometric information with the acquired real-time biometric information.
  • the plurality of pieces of biometric information data after the segmentation may be combined to compare the biometric information acquired in real time with the predetermined verification biometric information, and the biometric information verification is allowed only when the two are consistent.
  • the biological information is segmented, the complexity of the biological information is increased, the difficulty of cracking the biological information is improved, the leakage of the biological information is effectively avoided, and the security of the biological information storage and verification is improved.
  • the predetermined data segmentation algorithm comprises: an equal splitting algorithm, an octree splitting algorithm or an adaptive bounding box splitting algorithm; and the predetermined data combining algorithm comprises: a halving combining algorithm , octree merging algorithm or adaptive bounding box merging algorithm.
  • the predetermined data segmentation algorithm includes, but is not limited to, an equal splitting algorithm, an octree splitting algorithm, or an adaptive bounding box splitting algorithm
  • the predetermined data combining algorithm includes not limited to a halving merge algorithm, an octree merge algorithm, or Adaptive bounding box merging algorithm.
  • a biological information storage apparatus comprising: a biological information acquiring unit that acquires biological information by a biological information acquiring device according to a received storage command; a data block dividing unit, according to a predetermined data segmentation algorithm, The acquired biometric information is divided into a plurality of bioinformation data blocks; the data block storage unit stores the plurality of bioinformation data blocks for combining the plurality of bioinformatics data blocks into the biometric information verification Schedule verification of biometric information.
  • the recorded biological information can be divided into a plurality of data blocks for storage, and since the biological information is divided into a plurality of data blocks, the security thereof is greatly increased, even if a certain data block is acquired by a virus or a malicious software, Validated by biometric information.
  • the biological information includes, but is not limited to, fingerprint information, iris information, sound information, palm print information, and the like.
  • a plurality of bioinformation data blocks may be recombined into predetermined verification biometric information, so that the biometric information acquired in real time is compared with the predetermined verification biometric information, and the biometric verification is allowed only when the two are consistent.
  • the biological information during fingerprint recognition is segmented, the complexity of the biological information is increased, the difficulty of cracking the biological information is improved, and the security of the biological information storage and verification is improved.
  • the data block storage unit is specifically configured to: store the plurality of pieces of biological information data in a database, wherein the number of the databases is one or more, and the database includes Local database and/or cloud database.
  • the plurality of biometric information data blocks obtained by the segmentation may be stored in a local database or uploaded to the cloud database according to actual needs of the user.
  • multiple bio-information data blocks can be stored in one database, and multiple bio-information data blocks can be stored in multiple databases in order to obtain higher security, thereby further improving the difficulty of cracking biological information. And the storage security of biological information.
  • the method further includes: an identification identifier setting unit, each of the plurality of bioinformation data blocks before the storing the plurality of pieces of biological information data blocks Setting an identification identifier; identifying an identifier storage unit, storing the identification identifier of each biometric information data block, for acquiring the plurality of living creatures from the database by using the stored identification identifier when performing biometric information verification Information data block.
  • an identification identifier may be set for each bio-information data block before storing the plurality of bio-information data blocks, and the identification identifier is stored in the terminal. in.
  • the bioinformation data block having the same identification identifier in the database can be acquired through the identification identifier stored in the terminal, thereby further combining the plurality of bioinformation data blocks.
  • the method further includes: a relationship table establishing unit, configured to establish a relationship table for the plurality of bioinformation data blocks, to be used in the database according to the relationship table when performing biometric information verification Obtaining the plurality of pieces of biological information data.
  • a relationship table establishing unit configured to establish a relationship table for the plurality of bioinformation data blocks, to be used in the database according to the relationship table when performing biometric information verification Obtaining the plurality of pieces of biological information data.
  • the association relationship of the plurality of bioinformation data blocks may be recorded in the relationship table, so that when the biometric information is verified, the relationship can be passed.
  • the table acquires a piece of bioinformatics data in the database to further merge the plurality of pieces of bioinformatics data.
  • the method further includes: a data block merging unit, after acquiring the plurality of pieces of biological information data blocks from the database, the plurality of biological information by using a predetermined data merging algorithm The data block is merged into the predetermined verification biometric information for determining whether to pass the biometric information verification by comparing the predetermined verification biometric information with the acquired real-time biometric information.
  • the plurality of pieces of biometric information data after the segmentation may be combined to compare the biometric information acquired in real time with the predetermined verification biometric information, and the biometric information verification is allowed only when the two are consistent.
  • the biological information is segmented, the complexity of the biological information is increased, the difficulty of cracking the biological information is improved, the leakage of the biological information is effectively avoided, and the security of the biological information storage and verification is improved.
  • the predetermined data segmentation algorithm comprises: an equal splitting algorithm, an octree splitting algorithm or an adaptive bounding box splitting algorithm; and the predetermined data combining algorithm comprises: a halving combining algorithm , octree merging algorithm or adaptive bounding box merging algorithm.
  • the predetermined data segmentation algorithm includes, but is not limited to, an equal splitting algorithm, an octree splitting algorithm, or an adaptive bounding box splitting algorithm
  • the predetermined data combining algorithm includes not limited to a halving merge algorithm, an octree merge algorithm, or Adaptive bounding box merging algorithm.
  • a terminal including any one of the foregoing technical solutions.
  • the bio-information storage device described above has the same technical effects as the bio-information storage device according to any one of the above aspects, and will not be described again.
  • the biometric information at the time of fingerprint recognition is segmented, the complexity of the biometric information is increased, the difficulty of cracking the bioinformation is improved, and the security of the bioinformation storage and verification is improved.
  • FIG. 1 shows a flow chart of a biological information storage method in accordance with one embodiment of the present invention
  • FIG. 2 shows a block diagram of a biological information storage device in accordance with one embodiment of the present invention
  • Figure 3 shows a block diagram of a terminal in accordance with one embodiment of the present invention
  • FIG. 4 shows a schematic diagram of segmentation of biological information in accordance with one embodiment of the present invention
  • Figure 5 shows a schematic diagram of storing biometric data blocks in a database in accordance with one embodiment of the present invention
  • FIG. 6 shows a schematic diagram of storing biometric data blocks in a plurality of databases in accordance with one embodiment of the present invention
  • Figure 7 shows a schematic diagram of a merged biometric data block in accordance with one embodiment of the present invention.
  • FIG. 1 shows a flow chart of a biological information storage method in accordance with one embodiment of the present invention.
  • a biological information storage method includes:
  • Step 102 Acquire a biological entity by using a biological information acquiring device according to the received storage command information
  • Step 104 The obtained biometric information is segmented into a plurality of bioinformation data blocks according to a predetermined data segmentation algorithm
  • Step 106 Store the plurality of pieces of biological information data for combining the plurality of pieces of biological information data into predetermined verification biological information when performing biometric information verification.
  • the recorded biological information can be divided into a plurality of data blocks for storage, and since the biological information is divided into a plurality of data blocks, the security thereof is greatly increased, even if a certain data block is acquired by a virus or a malicious software, Validated by biometric information.
  • the biological information includes, but is not limited to, fingerprint information, iris information, sound information, palm print information, and the like.
  • a plurality of bioinformation data blocks may be recombined into predetermined verification biometric information, so that the biometric information acquired in real time is compared with the predetermined verification biometric information, and the biometric verification is allowed only when the two are consistent.
  • the biological information during fingerprint recognition is segmented, the complexity of the biological information is increased, the difficulty of cracking the biological information is improved, and the security of the biological information storage and verification is improved.
  • the step 106 includes: storing the plurality of pieces of bioinformation data in a database, wherein the number of the databases is one or more, the database includes a local database and/or Cloud database.
  • the plurality of biometric information data blocks obtained by the segmentation may be stored in a local database or uploaded to the cloud database according to actual needs of the user.
  • multiple bio-information data blocks can be stored in one database, and multiple bio-information data blocks can be stored in multiple databases in order to obtain higher security, thereby further improving the difficulty of cracking biological information. And the storage security of biological information.
  • step 106 further comprising: setting an identification identifier for each of the plurality of bioinformatics data blocks; and storing the biometric information data block
  • the identification identifier is configured to acquire the plurality of bio-information data blocks from the database by using the stored identification identifier when performing biometric information verification.
  • an identification identifier may be set for each bio-information data block before storing the plurality of bio-information data blocks. And storing the identification identifier in the terminal. In this way, when the biometric information is verified, the bioinformation data block having the same identification identifier in the database can be acquired through the identification identifier stored in the terminal, thereby further combining the plurality of bioinformation data blocks.
  • a method for acquiring a plurality of stored biological information data blocks is provided, so that the terminal can conveniently combine a plurality of biological information data blocks.
  • the method further includes: establishing a relationship table for the plurality of bioinformation data blocks, so as to obtain the plurality of the database from the database according to the relationship table when performing biometric information verification Bioinformatics data block.
  • the association relationship of the plurality of bioinformation data blocks may be recorded in the relationship table, so that when the biometric information is verified, the relationship can be passed.
  • the table acquires a piece of bioinformatics data in the database to further merge the plurality of pieces of bioinformatics data.
  • the method further comprises: combining the plurality of pieces of biological information data into a plurality of pieces by using a predetermined data combining algorithm
  • the predetermined verification biometric information is used to determine whether to pass the biometric information verification by comparing the predetermined verification biometric information with the acquired real-time biometric information.
  • the plurality of pieces of biometric information data after the segmentation may be combined to compare the biometric information acquired in real time with the predetermined verification biometric information, and the biometric information verification is allowed only when the two are consistent.
  • the biological information is segmented, the complexity of the biological information is increased, the difficulty of cracking the biological information is improved, the leakage of the biological information is effectively avoided, and the security of the biological information storage and verification is improved.
  • the predetermined data segmentation algorithm comprises: an equal splitting algorithm, an octree splitting algorithm or an adaptive bounding box splitting algorithm; and the predetermined data combining algorithm comprises: a halving combining algorithm , octree merging algorithm or adaptive bounding box merging algorithm.
  • the predetermined data segmentation algorithm includes, but is not limited to, an equal splitting algorithm, an octree splitting algorithm, or an adaptive bounding box splitting algorithm
  • the predetermined data combining algorithm includes not limited to a halving merge algorithm, an octree merge algorithm, or Adaptive bounding box merging algorithm.
  • FIG. 2 shows a block diagram of a biological information storage device in accordance with one embodiment of the present invention.
  • the biological information storage apparatus 200 includes a biological information acquiring unit 202, a data block dividing unit 204, and a data block storing unit 206, wherein the biological information acquiring unit 202 is configured to receive according to The storage command to obtain the biometric information by the biometric information acquiring device; the data block dividing unit 204 is configured to divide the acquired biometric information into a plurality of bioinformatics data blocks according to a predetermined data segmentation algorithm; And storing the plurality of pieces of biological information data for combining the plurality of pieces of biological information data into predetermined verification biological information when performing biometric information verification.
  • the recorded biological information can be divided into a plurality of data blocks for storage, and since the biological information is divided into a plurality of data blocks, the security thereof is greatly increased, even if a certain data block is acquired by a virus or a malicious software, Validated by biometric information.
  • the biological information includes, but is not limited to, fingerprint information, iris information, sound information, palm print information, and the like.
  • a plurality of bioinformation data blocks may be recombined into predetermined verification biometric information, so that the biometric information acquired in real time is compared with the predetermined verification biometric information, and the biometric verification is allowed only when the two are consistent.
  • the biological information during fingerprint recognition is segmented, the complexity of the biological information is increased, the difficulty of cracking the biological information is improved, and the security of the biological information storage and verification is improved.
  • the data block storage unit 206 is specifically configured to: store the plurality of pieces of biological information data in a database, wherein the number of the databases is one or more, the database Includes local databases and/or cloud databases.
  • the plurality of biometric information data blocks obtained by the segmentation may be stored in a local database or uploaded to the cloud database according to actual needs of the user.
  • multiple bio-information data blocks can be stored in one database, and multiple bio-information data blocks can be stored in multiple databases in order to obtain higher security, thereby further improving the difficulty of cracking biological information. And the storage security of biological information.
  • the method further includes: an identification identifier setting unit 208, Before the storing the plurality of bioinformation data blocks, setting an identification identifier for each of the plurality of bioinformation data blocks; identifying the identifier storage unit 210, storing each of the bioinformation data blocks
  • the identification identifier is configured to acquire the plurality of bio-information data blocks from the database by using the stored identification identifier when performing biometric information verification.
  • an identification identifier may be set for each bio-information data block before storing the plurality of bio-information data blocks, and the identification identifier is stored in the terminal. in.
  • the bioinformation data block having the same identification identifier in the database can be acquired through the identification identifier stored in the terminal, thereby further combining the plurality of bioinformation data blocks.
  • the method further includes: a relationship table establishing unit 212, configured to establish a relationship table for the plurality of bioinformation data blocks, to be used from the database according to the relationship table when performing biometric information verification And acquiring the plurality of pieces of biological information data.
  • a relationship table establishing unit 212 configured to establish a relationship table for the plurality of bioinformation data blocks, to be used from the database according to the relationship table when performing biometric information verification And acquiring the plurality of pieces of biological information data.
  • the association relationship of the plurality of bioinformation data blocks may be recorded in the relationship table, so that when the biometric information is verified, the relationship can be passed.
  • the table acquires a piece of bioinformatics data in the database to further merge the plurality of pieces of bioinformatics data.
  • the method further includes: a data block merging unit 214, after acquiring the plurality of pieces of biological information data blocks from the database, the plurality of living creatures by using a predetermined data merging algorithm The information data block is merged into the predetermined verification biometric information for determining whether to pass the biometric information verification by comparing the predetermined verification biometric information with the acquired real-time biometric information.
  • the plurality of pieces of biometric information data after the segmentation may be combined to compare the biometric information acquired in real time with the predetermined verification biometric information, and the biometric information verification is allowed only when the two are consistent.
  • the biological information is segmented, the complexity of the biological information is increased, the difficulty of cracking the biological information is improved, the leakage of the biological information is effectively avoided, and the security of the biological information storage and verification is improved.
  • the predetermined data segmentation algorithm comprises: an equal splitting algorithm, an octree splitting algorithm or an adaptive bounding box splitting algorithm; and the predetermined data combining algorithm comprises: a halving combining algorithm , octree merging algorithm or adaptive bounding box merging algorithm.
  • the predetermined data segmentation algorithm includes, but is not limited to, an equal splitting algorithm, an octree splitting algorithm, or an adaptive bounding box splitting algorithm
  • the predetermined data combining algorithm includes not limited to a halving merge algorithm, an octree merge algorithm, or Adaptive bounding box merging algorithm.
  • Figure 3 shows a block diagram of a terminal in accordance with one embodiment of the present invention.
  • a terminal 300 includes the biometric information storage device 200 shown in FIG. 2, and therefore, the terminal 300 has the same technical effect as the biometric information storage device 200 shown in FIG. , will not repeat them here.
  • FIG. 4 shows a schematic diagram of segmentation of biological information in accordance with one embodiment of the present invention.
  • the biometric information by the segmentation algorithm P 4 is divided into a plurality of biological information data blocks P 1, P 2, together.
  • the segmentation algorithm includes, but is not limited to, an equal splitting algorithm, an octree splitting algorithm, or an adaptive bounding box splitting algorithm. According to the technical solution, a suitable segmentation algorithm can be selected according to actual needs, thereby improving biometric information storage and verification. safety.
  • each creature can be P x blocks of information in a database, the security needs, or can use a local database cloud database after data processing module as an independent biological information data store.
  • the bioinformation data block P x and the bioinformation data block P xx can be respectively stored in two databases, and the local database or the cloud database can be implemented by using a single or multiple database collection methods. storage.
  • Figure 7 shows a schematic diagram of a merged biometric data block in accordance with one embodiment of the present invention.
  • the data merging module may merge algorithm biometric information a plurality of data blocks P 1, P 2, ising, P N is the combined biometric information P.
  • the merging algorithm includes, but is not limited to, an aliquot splitting algorithm, an octree splitting algorithm, or an adaptive bounding box splitting algorithm. Through the technical scheme, a suitable merging algorithm can be selected according to actual needs, thereby improving biometric information storage and verification. safety.
  • the technical solution of the present invention is described in detail above with reference to the accompanying drawings.
  • the technical information of the present invention divides the biological information, increases the complexity of the biological information, improves the difficulty of cracking the biological information, and effectively avoids the biological information. Leakage increases the security of biometric information storage and verification.

Abstract

The present invention proposes a biological information storage method, a biological information storage device, and a terminal. The biological information storage method comprises: acquiring, according to a storage command received, biological information by means of a biological information acquiring device; dividing, according to a predetermined data segmentation algorithm, the acquired biological information into a plurality of biological information data blocks; and storing the plurality of biological information data blocks so as to combine the plurality of biological information data blocks into predetermined verification biological information when verifying the biological information. By means of the technical solutions of the present invention, the biological information at the time of fingerprint recognition is divided, increasing the complexity of the biological information, enhancing the difficulty of cracking the biological information, and enhancing the safety of biological information storage and verification.

Description

生物信息存储方法、生物信息存储装置和终端Biological information storage method, biological information storage device and terminal
本申请要求于2015年9月18日提交中国专利局、申请号为201510600738.6、发明名称为“生物信息存储方法、生物信息存储装置和终端”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims priority to Chinese Patent Application No. 201510600738.6, entitled "Bioinformatics Storage Method, Bioinformatics Storage Device and Terminal", filed on September 18, 2015, the entire contents of which are incorporated by reference. In this application.
技术领域Technical field
本发明涉及终端技术领域,具体而言,涉及一种生物信息存储方法、一种生物信息存储装置和一种终端。The present invention relates to the field of terminal technologies, and in particular, to a biological information storage method, a biological information storage device, and a terminal.
背景技术Background technique
目前,在相关技术中,对指纹数据等生物信息数据都是整体存储和使用的,然而,这样就会造成对生物信息数据本身的安全性考虑不足,一旦生物信息数据本身被破解或者劫持,基于此生物信息数据的所有安全措施将失效。At present, in the related art, biological information data such as fingerprint data is stored and used as a whole, however, this will result in insufficient consideration of the security of the biological information data itself, once the biological information data itself is cracked or hijacked, based on All safety measures for this bioinformatics data will be invalid.
因此需要一种新的技术方案,可以进一步提升生物信息的安全性。Therefore, a new technical solution is needed to further enhance the security of biological information.
发明内容Summary of the invention
本发明正是基于上述问题,提出了一种新的技术方案,可以进一步提升生物信息的安全性。The invention is based on the above problems, and proposes a new technical solution, which can further improve the security of biological information.
有鉴于此,本发明的一方面提出了一种生物信息存储方法,包括:根据接收到的存储命令,通过生物信息获取装置获取生物信息;根据预定数据分割算法,将获取到的所述生物信息分割成多个生物信息数据块;存储所述多个生物信息数据块,以供在进行生物信息验证时将所述多个生物信息数据块合并为预定验证生物信息。In view of this, an aspect of the present invention provides a biometric information storage method, including: acquiring biometric information by a biometric information acquiring device according to a received storage command; and acquiring the biometric information according to a predetermined data segmentation algorithm Dividing into a plurality of bio-information data blocks; storing the plurality of bio-information data blocks for merging the plurality of bio-information data blocks into predetermined verification biometric information when performing biometric information verification.
在该技术方案中,可以将录入的生物信息分成多个数据块进行存储,由于生物信息分为了多个数据块,其安全性大大增加,即使某个数据块被病毒或恶意软件获取,也无法通过生物信息验证。其中,生物信息包括但不限于指纹信息、虹膜信息、声音信息、掌纹信息等。另外,在进行生物 信息验证时,可以将多个生物信息数据块再合并为预定验证生物信息,以便将实时获取的生物信息与预定验证生物信息进行比较,两者一致时才允许通过生物信息验证。通过该技术方案,对指纹识别时的生物信息进行分割,增大了生物信息的复杂度,提升了破解生物信息的难度,提升生物信息存储及验证的安全性。In the technical solution, the recorded biological information can be divided into a plurality of data blocks for storage, and since the biological information is divided into a plurality of data blocks, the security thereof is greatly increased, even if a certain data block is acquired by a virus or a malicious software, Validated by biometric information. The biological information includes, but is not limited to, fingerprint information, iris information, sound information, palm print information, and the like. In addition, in the process of living When the information is verified, the plurality of bioinformation data blocks may be merged into the predetermined verification biometric information, so that the biometric information acquired in real time is compared with the predetermined verification biometric information, and the biometric information verification is allowed only when the two are consistent. Through the technical solution, the biological information during fingerprint recognition is segmented, the complexity of the biological information is increased, the difficulty of cracking the biological information is improved, and the security of the biological information storage and verification is improved.
在上述技术方案中,优选地,所述存储所述多个生物信息数据块,具体包括:将所述多个生物信息数据块存储在数据库中,其中,所述数据库的数量为一个或多个,所述数据库包括本地数据库和/或云端数据库。In the above technical solution, preferably, the storing the plurality of pieces of biological information data includes: storing the plurality of pieces of biological information data in a database, wherein the number of the databases is one or more The database includes a local database and/or a cloud database.
在该技术方案中,可根据用户的实际需求,将分割得到的多个生物信息数据块存储在本地数据库或上传至云端数据库。并且,可以将多个生物信息数据块存储在一个数据库中,也可以为了获取更高的安全性,将多个生物信息数据块分别存储在多个数据库中,从而进一步提升了破解生物信息的难度及生物信息的存储安全性。In the technical solution, the plurality of biometric information data blocks obtained by the segmentation may be stored in a local database or uploaded to the cloud database according to actual needs of the user. Moreover, multiple bio-information data blocks can be stored in one database, and multiple bio-information data blocks can be stored in multiple databases in order to obtain higher security, thereby further improving the difficulty of cracking biological information. And the storage security of biological information.
在上述任一技术方案中,优选地,在所述存储所述多个生物信息数据块之前,还包括:为所述多个生物信息数据块中的每个生物信息数据块设置识别标识;以及存储所述每个生物信息数据块的所述识别标识,以供在进行生物信息验证时通过存储的所述识别标识从所述数据库中获取所述多个生物信息数据块。In any one of the above aspects, preferably, before the storing the plurality of pieces of bioinformation data blocks, further comprising: setting an identification identifier for each of the plurality of pieces of bioinformatics data blocks; And storing the identification identifier of each of the bio-information data blocks for acquiring the plurality of bio-information data blocks from the database by the stored identification identifier when performing bio-information verification.
在该技术方案中,为了方便地获取存储后的多个生物信息数据块,可以在存储多个生物信息数据块之前,为每个生物信息数据块设置识别标识,并将该识别标识存储在终端中。这样,在进行生物信息验证时,即可通过终端中存储的识别标识获取数据库中具有相同识别标识的生物信息数据块,从而进一步将多个生物信息数据块合并。通过该技术方案,提供了获取已存储的多个生物信息数据块的途径,使终端可以方便地合并多个生物信息数据块。In this technical solution, in order to conveniently acquire the stored plurality of bio-information data blocks, an identification identifier may be set for each bio-information data block before storing the plurality of bio-information data blocks, and the identification identifier is stored in the terminal. in. In this way, when the biometric information is verified, the bioinformation data block having the same identification identifier in the database can be acquired through the identification identifier stored in the terminal, thereby further combining the plurality of bioinformation data blocks. Through the technical solution, a method for acquiring a plurality of stored biological information data blocks is provided, so that the terminal can conveniently combine a plurality of biological information data blocks.
在上述任一技术方案中,优选地,还包括:为所述多个生物信息数据块建立关系表,以供在进行生物信息验证时根据所述关系表从所述数据库中获取所述多个生物信息数据块。 In any one of the above technical solutions, preferably, the method further includes: establishing a relationship table for the plurality of bioinformation data blocks, so as to obtain the plurality of the database from the database according to the relationship table when performing biometric information verification Bioinformatics data block.
在该技术方案中,为了方便地获取存储后的多个生物信息数据块,可以把多个生物信息数据块的关联关系记录在关系表中,这样,在进行生物信息验证时,即可通过关系表获取数据库中的生物信息数据块,从而进一步将多个生物信息数据块合并。通过该技术方案,提供了获取已存储的多个生物信息数据块的途径,使终端可以方便地合并多个生物信息数据块。In this technical solution, in order to conveniently obtain the stored plurality of bioinformation data blocks, the association relationship of the plurality of bioinformation data blocks may be recorded in the relationship table, so that when the biometric information is verified, the relationship can be passed. The table acquires a piece of bioinformatics data in the database to further merge the plurality of pieces of bioinformatics data. Through the technical solution, a method for acquiring a plurality of stored biological information data blocks is provided, so that the terminal can conveniently combine a plurality of biological information data blocks.
在上述任一技术方案中,优选地,在所述从所述数据库中获取所述多个生物信息数据块之后,还包括:通过预定数据合并算法将所述多个生物信息数据块合并为所述预定验证生物信息,以供通过将所述预定验证生物信息与获取到的实时生物信息进行比较来确定是否通过生物信息验证。In any one of the foregoing technical solutions, preferably, after the acquiring the plurality of pieces of biological information data from the database, the method further comprises: combining the plurality of pieces of biological information data into a plurality of pieces by using a predetermined data combining algorithm The predetermined verification biometric information is used to determine whether to pass the biometric information verification by comparing the predetermined verification biometric information with the acquired real-time biometric information.
在该技术方案中,可以将分割后的多个生物信息数据块进行合并,以便将实时获取的生物信息与预定验证生物信息进行比较,两者一致时才允许通过生物信息验证。通过该技术方案,对生物信息进行了分割,增大了生物信息的复杂度,提升了破解生物信息的难度,有效避免了生物信息的泄露,提升了生物信息存储及验证的安全性。In this technical solution, the plurality of pieces of biometric information data after the segmentation may be combined to compare the biometric information acquired in real time with the predetermined verification biometric information, and the biometric information verification is allowed only when the two are consistent. Through the technical scheme, the biological information is segmented, the complexity of the biological information is increased, the difficulty of cracking the biological information is improved, the leakage of the biological information is effectively avoided, and the security of the biological information storage and verification is improved.
在上述任一技术方案中,优选地,所述预定数据分割算法包括:等分分裂算法、八叉树分裂算法或自适应包围盒分裂算法;以及所述预定数据合并算法包括:等分合并算法、八叉树合并算法或自适应包围盒合并算法。In any one of the foregoing technical solutions, preferably, the predetermined data segmentation algorithm comprises: an equal splitting algorithm, an octree splitting algorithm or an adaptive bounding box splitting algorithm; and the predetermined data combining algorithm comprises: a halving combining algorithm , octree merging algorithm or adaptive bounding box merging algorithm.
在该技术方案中,预定数据分割算法包括但不限于等分分裂算法、八叉树分裂算法或自适应包围盒分裂算法,预定数据合并算法包括不限于等分合并算法、八叉树合并算法或自适应包围盒合并算法。通过该技术方案,可根据实际需要选择适合的分割算法和合并算法,从而提升了生物信息存储及验证的安全性。In this technical solution, the predetermined data segmentation algorithm includes, but is not limited to, an equal splitting algorithm, an octree splitting algorithm, or an adaptive bounding box splitting algorithm, and the predetermined data combining algorithm includes not limited to a halving merge algorithm, an octree merge algorithm, or Adaptive bounding box merging algorithm. Through the technical solution, a suitable segmentation algorithm and a merge algorithm can be selected according to actual needs, thereby improving the security of bio-information storage and verification.
本发明的另一方面提出了一种生物信息存储装置,包括:生物信息获取单元,根据接收到的存储命令,通过生物信息获取装置获取生物信息;数据块分割单元,根据预定数据分割算法,将获取到的所述生物信息分割成多个生物信息数据块;数据块存储单元,存储所述多个生物信息数据块,以供在进行生物信息验证时将所述多个生物信息数据块合并为预定验证生物信息。 Another aspect of the present invention provides a biological information storage apparatus, comprising: a biological information acquiring unit that acquires biological information by a biological information acquiring device according to a received storage command; a data block dividing unit, according to a predetermined data segmentation algorithm, The acquired biometric information is divided into a plurality of bioinformation data blocks; the data block storage unit stores the plurality of bioinformation data blocks for combining the plurality of bioinformatics data blocks into the biometric information verification Schedule verification of biometric information.
在该技术方案中,可以将录入的生物信息分成多个数据块进行存储,由于生物信息分为了多个数据块,其安全性大大增加,即使某个数据块被病毒或恶意软件获取,也无法通过生物信息验证。其中,生物信息包括但不限于指纹信息、虹膜信息、声音信息、掌纹信息等。另外,在进行生物信息验证时,可以将多个生物信息数据块再合并为预定验证生物信息,以便将实时获取的生物信息与预定验证生物信息进行比较,两者一致时才允许通过生物信息验证。通过该技术方案,对指纹识别时的生物信息进行分割,增大了生物信息的复杂度,提升了破解生物信息的难度,提升生物信息存储及验证的安全性。In the technical solution, the recorded biological information can be divided into a plurality of data blocks for storage, and since the biological information is divided into a plurality of data blocks, the security thereof is greatly increased, even if a certain data block is acquired by a virus or a malicious software, Validated by biometric information. The biological information includes, but is not limited to, fingerprint information, iris information, sound information, palm print information, and the like. In addition, when performing biometric information verification, a plurality of bioinformation data blocks may be recombined into predetermined verification biometric information, so that the biometric information acquired in real time is compared with the predetermined verification biometric information, and the biometric verification is allowed only when the two are consistent. . Through the technical solution, the biological information during fingerprint recognition is segmented, the complexity of the biological information is increased, the difficulty of cracking the biological information is improved, and the security of the biological information storage and verification is improved.
在上述技术方案中,优选地,所述数据块存储单元具体用于:将所述多个生物信息数据块存储在数据库中,其中,所述数据库的数量为一个或多个,所述数据库包括本地数据库和/或云端数据库。In the above technical solution, preferably, the data block storage unit is specifically configured to: store the plurality of pieces of biological information data in a database, wherein the number of the databases is one or more, and the database includes Local database and/or cloud database.
在该技术方案中,可根据用户的实际需求,将分割得到的多个生物信息数据块存储在本地数据库或上传至云端数据库。并且,可以将多个生物信息数据块存储在一个数据库中,也可以为了获取更高的安全性,将多个生物信息数据块分别存储在多个数据库中,从而进一步提升了破解生物信息的难度及生物信息的存储安全性。In the technical solution, the plurality of biometric information data blocks obtained by the segmentation may be stored in a local database or uploaded to the cloud database according to actual needs of the user. Moreover, multiple bio-information data blocks can be stored in one database, and multiple bio-information data blocks can be stored in multiple databases in order to obtain higher security, thereby further improving the difficulty of cracking biological information. And the storage security of biological information.
在上述任一技术方案中,优选地,还包括:识别标识设置单元,在所述存储所述多个生物信息数据块之前,为所述多个生物信息数据块中的每个生物信息数据块设置识别标识;识别标识存储单元,存储所述每个生物信息数据块的所述识别标识,以供在进行生物信息验证时通过存储的所述识别标识从所述数据库中获取所述多个生物信息数据块。In any one of the above aspects, preferably, the method further includes: an identification identifier setting unit, each of the plurality of bioinformation data blocks before the storing the plurality of pieces of biological information data blocks Setting an identification identifier; identifying an identifier storage unit, storing the identification identifier of each biometric information data block, for acquiring the plurality of living creatures from the database by using the stored identification identifier when performing biometric information verification Information data block.
在该技术方案中,为了方便地获取存储后的多个生物信息数据块,可以在存储多个生物信息数据块之前,为每个生物信息数据块设置识别标识,并将该识别标识存储在终端中。这样,在进行生物信息验证时,即可通过终端中存储的识别标识获取数据库中具有相同识别标识的生物信息数据块,从而进一步将多个生物信息数据块合并。通过该技术方案,提供了获取已存储的多个生物信息数据块的途径,使终端可以方便地合并多个生物 信息数据块。In this technical solution, in order to conveniently acquire the stored plurality of bio-information data blocks, an identification identifier may be set for each bio-information data block before storing the plurality of bio-information data blocks, and the identification identifier is stored in the terminal. in. In this way, when the biometric information is verified, the bioinformation data block having the same identification identifier in the database can be acquired through the identification identifier stored in the terminal, thereby further combining the plurality of bioinformation data blocks. Through the technical solution, a method for acquiring a plurality of stored biological information data blocks is provided, so that the terminal can conveniently combine multiple living organisms Information data block.
在上述任一技术方案中,优选地,还包括:关系表建立单元,为所述多个生物信息数据块建立关系表,以供在进行生物信息验证时根据所述关系表从所述数据库中获取所述多个生物信息数据块。In any one of the above aspects, preferably, the method further includes: a relationship table establishing unit, configured to establish a relationship table for the plurality of bioinformation data blocks, to be used in the database according to the relationship table when performing biometric information verification Obtaining the plurality of pieces of biological information data.
在该技术方案中,为了方便地获取存储后的多个生物信息数据块,可以把多个生物信息数据块的关联关系记录在关系表中,这样,在进行生物信息验证时,即可通过关系表获取数据库中的生物信息数据块,从而进一步将多个生物信息数据块合并。通过该技术方案,提供了获取已存储的多个生物信息数据块的途径,使终端可以方便地合并多个生物信息数据块。In this technical solution, in order to conveniently obtain the stored plurality of bioinformation data blocks, the association relationship of the plurality of bioinformation data blocks may be recorded in the relationship table, so that when the biometric information is verified, the relationship can be passed. The table acquires a piece of bioinformatics data in the database to further merge the plurality of pieces of bioinformatics data. Through the technical solution, a method for acquiring a plurality of stored biological information data blocks is provided, so that the terminal can conveniently combine a plurality of biological information data blocks.
在上述任一技术方案中,优选地,还包括:数据块合并单元,在所述从所述数据库中获取所述多个生物信息数据块之后,通过预定数据合并算法将所述多个生物信息数据块合并为所述预定验证生物信息,以供通过将所述预定验证生物信息与获取到的实时生物信息进行比较来确定是否通过生物信息验证。In any one of the above technical solutions, preferably, the method further includes: a data block merging unit, after acquiring the plurality of pieces of biological information data blocks from the database, the plurality of biological information by using a predetermined data merging algorithm The data block is merged into the predetermined verification biometric information for determining whether to pass the biometric information verification by comparing the predetermined verification biometric information with the acquired real-time biometric information.
在该技术方案中,可以将分割后的多个生物信息数据块进行合并,以便将实时获取的生物信息与预定验证生物信息进行比较,两者一致时才允许通过生物信息验证。通过该技术方案,对生物信息进行了分割,增大了生物信息的复杂度,提升了破解生物信息的难度,有效避免了生物信息的泄露,提升了生物信息存储及验证的安全性。In this technical solution, the plurality of pieces of biometric information data after the segmentation may be combined to compare the biometric information acquired in real time with the predetermined verification biometric information, and the biometric information verification is allowed only when the two are consistent. Through the technical scheme, the biological information is segmented, the complexity of the biological information is increased, the difficulty of cracking the biological information is improved, the leakage of the biological information is effectively avoided, and the security of the biological information storage and verification is improved.
在上述任一技术方案中,优选地,所述预定数据分割算法包括:等分分裂算法、八叉树分裂算法或自适应包围盒分裂算法;以及所述预定数据合并算法包括:等分合并算法、八叉树合并算法或自适应包围盒合并算法。In any one of the foregoing technical solutions, preferably, the predetermined data segmentation algorithm comprises: an equal splitting algorithm, an octree splitting algorithm or an adaptive bounding box splitting algorithm; and the predetermined data combining algorithm comprises: a halving combining algorithm , octree merging algorithm or adaptive bounding box merging algorithm.
在该技术方案中,预定数据分割算法包括但不限于等分分裂算法、八叉树分裂算法或自适应包围盒分裂算法,预定数据合并算法包括不限于等分合并算法、八叉树合并算法或自适应包围盒合并算法。通过该技术方案,可根据实际需要选择适合的分割算法和合并算法,从而提升了生物信息存储及验证的安全性。In this technical solution, the predetermined data segmentation algorithm includes, but is not limited to, an equal splitting algorithm, an octree splitting algorithm, or an adaptive bounding box splitting algorithm, and the predetermined data combining algorithm includes not limited to a halving merge algorithm, an octree merge algorithm, or Adaptive bounding box merging algorithm. Through the technical solution, a suitable segmentation algorithm and a merge algorithm can be selected according to actual needs, thereby improving the security of bio-information storage and verification.
本发明的第三方面,提出了一种终端,包括上述技术方案中任一项所 述的生物信息存储装置,因此,该终端具有和上述技术方案中任一项所述的生物信息存储装置相同的技术效果,在此不再赘述。According to a third aspect of the present invention, a terminal is provided, including any one of the foregoing technical solutions. The bio-information storage device described above has the same technical effects as the bio-information storage device according to any one of the above aspects, and will not be described again.
通过以上技术方案,对指纹识别时的生物信息进行分割,增大了生物信息的复杂度,提升了破解生物信息的难度,提升生物信息存储及验证的安全性。Through the above technical solutions, the biometric information at the time of fingerprint recognition is segmented, the complexity of the biometric information is increased, the difficulty of cracking the bioinformation is improved, and the security of the bioinformation storage and verification is improved.
附图说明DRAWINGS
图1示出了根据本发明的一个实施例的生物信息存储方法的流程图;1 shows a flow chart of a biological information storage method in accordance with one embodiment of the present invention;
图2示出了根据本发明的一个实施例的生物信息存储装置的框图;2 shows a block diagram of a biological information storage device in accordance with one embodiment of the present invention;
图3示出了根据本发明的一个实施例的终端的框图;Figure 3 shows a block diagram of a terminal in accordance with one embodiment of the present invention;
图4示出了根据本发明的一个实施例的分割生物信息的示意图;4 shows a schematic diagram of segmentation of biological information in accordance with one embodiment of the present invention;
图5示出了根据本发明的一个实施例的将生物信息数据块存储在一个数据库的示意图;Figure 5 shows a schematic diagram of storing biometric data blocks in a database in accordance with one embodiment of the present invention;
图6示出了根据本发明的一个实施例的将生物信息数据块存储在多个数据库的示意图;6 shows a schematic diagram of storing biometric data blocks in a plurality of databases in accordance with one embodiment of the present invention;
图7示出了根据本发明的一个实施例的合并生物信息数据块的示意图。Figure 7 shows a schematic diagram of a merged biometric data block in accordance with one embodiment of the present invention.
具体实施方式detailed description
为了能够更清楚地理解本发明的上述目的、特征和优点,下面结合附图和具体实施方式对本发明进行进一步的详细描述。需要说明的是,在不冲突的情况下,本申请的实施例及实施例中的特征可以相互组合。The present invention will be further described in detail below with reference to the drawings and specific embodiments. It should be noted that the embodiments in the present application and the features in the embodiments may be combined with each other without conflict.
在下面的描述中阐述了很多具体细节以便于充分理解本发明,但是,本发明还可以采用其他不同于在此描述的其他方式来实施,因此,本发明的保护范围并不受下面公开的具体实施例的限制。In the following description, numerous specific details are set forth in order to provide a full understanding of the invention, but the invention may be practiced otherwise than as described herein. Limitations of the embodiments.
图1示出了根据本发明的一个实施例的生物信息存储方法的流程图。FIG. 1 shows a flow chart of a biological information storage method in accordance with one embodiment of the present invention.
如图1所示,根据本发明的一个实施例的生物信息存储方法,包括:As shown in FIG. 1, a biological information storage method according to an embodiment of the present invention includes:
步骤102,根据接收到的存储命令,通过生物信息获取装置获取生物 信息;Step 102: Acquire a biological entity by using a biological information acquiring device according to the received storage command information;
步骤104,根据预定数据分割算法,将获取到的所述生物信息分割成多个生物信息数据块;Step 104: The obtained biometric information is segmented into a plurality of bioinformation data blocks according to a predetermined data segmentation algorithm;
步骤106,存储所述多个生物信息数据块,以供在进行生物信息验证时将所述多个生物信息数据块合并为预定验证生物信息。Step 106: Store the plurality of pieces of biological information data for combining the plurality of pieces of biological information data into predetermined verification biological information when performing biometric information verification.
在该技术方案中,可以将录入的生物信息分成多个数据块进行存储,由于生物信息分为了多个数据块,其安全性大大增加,即使某个数据块被病毒或恶意软件获取,也无法通过生物信息验证。其中,生物信息包括但不限于指纹信息、虹膜信息、声音信息、掌纹信息等。另外,在进行生物信息验证时,可以将多个生物信息数据块再合并为预定验证生物信息,以便将实时获取的生物信息与预定验证生物信息进行比较,两者一致时才允许通过生物信息验证。通过该技术方案,对指纹识别时的生物信息进行分割,增大了生物信息的复杂度,提升了破解生物信息的难度,提升生物信息存储及验证的安全性。In the technical solution, the recorded biological information can be divided into a plurality of data blocks for storage, and since the biological information is divided into a plurality of data blocks, the security thereof is greatly increased, even if a certain data block is acquired by a virus or a malicious software, Validated by biometric information. The biological information includes, but is not limited to, fingerprint information, iris information, sound information, palm print information, and the like. In addition, when performing biometric information verification, a plurality of bioinformation data blocks may be recombined into predetermined verification biometric information, so that the biometric information acquired in real time is compared with the predetermined verification biometric information, and the biometric verification is allowed only when the two are consistent. . Through the technical solution, the biological information during fingerprint recognition is segmented, the complexity of the biological information is increased, the difficulty of cracking the biological information is improved, and the security of the biological information storage and verification is improved.
在上述技术方案中,优选地,步骤106具体包括:将所述多个生物信息数据块存储在数据库中,其中,所述数据库的数量为一个或多个,所述数据库包括本地数据库和/或云端数据库。In the above technical solution, preferably, the step 106 includes: storing the plurality of pieces of bioinformation data in a database, wherein the number of the databases is one or more, the database includes a local database and/or Cloud database.
在该技术方案中,可根据用户的实际需求,将分割得到的多个生物信息数据块存储在本地数据库或上传至云端数据库。并且,可以将多个生物信息数据块存储在一个数据库中,也可以为了获取更高的安全性,将多个生物信息数据块分别存储在多个数据库中,从而进一步提升了破解生物信息的难度及生物信息的存储安全性。In the technical solution, the plurality of biometric information data blocks obtained by the segmentation may be stored in a local database or uploaded to the cloud database according to actual needs of the user. Moreover, multiple bio-information data blocks can be stored in one database, and multiple bio-information data blocks can be stored in multiple databases in order to obtain higher security, thereby further improving the difficulty of cracking biological information. And the storage security of biological information.
在上述任一技术方案中,优选地,在步骤106之前,还包括:为所述多个生物信息数据块中的每个生物信息数据块设置识别标识;以及存储所述每个生物信息数据块的所述识别标识,以供在进行生物信息验证时通过存储的所述识别标识从所述数据库中获取所述多个生物信息数据块。In any one of the above technical solutions, preferably, before step 106, further comprising: setting an identification identifier for each of the plurality of bioinformatics data blocks; and storing the biometric information data block The identification identifier is configured to acquire the plurality of bio-information data blocks from the database by using the stored identification identifier when performing biometric information verification.
在该技术方案中,为了方便地获取存储后的多个生物信息数据块,可以在存储多个生物信息数据块之前,为每个生物信息数据块设置识别标识, 并将该识别标识存储在终端中。这样,在进行生物信息验证时,即可通过终端中存储的识别标识获取数据库中具有相同识别标识的生物信息数据块,从而进一步将多个生物信息数据块合并。通过该技术方案,提供了获取已存储的多个生物信息数据块的途径,使终端可以方便地合并多个生物信息数据块。In this technical solution, in order to conveniently obtain the stored plurality of bio-information data blocks, an identification identifier may be set for each bio-information data block before storing the plurality of bio-information data blocks. And storing the identification identifier in the terminal. In this way, when the biometric information is verified, the bioinformation data block having the same identification identifier in the database can be acquired through the identification identifier stored in the terminal, thereby further combining the plurality of bioinformation data blocks. Through the technical solution, a method for acquiring a plurality of stored biological information data blocks is provided, so that the terminal can conveniently combine a plurality of biological information data blocks.
在上述任一技术方案中,优选地,还包括:为所述多个生物信息数据块建立关系表,以供在进行生物信息验证时根据所述关系表从所述数据库中获取所述多个生物信息数据块。In any one of the above technical solutions, preferably, the method further includes: establishing a relationship table for the plurality of bioinformation data blocks, so as to obtain the plurality of the database from the database according to the relationship table when performing biometric information verification Bioinformatics data block.
在该技术方案中,为了方便地获取存储后的多个生物信息数据块,可以把多个生物信息数据块的关联关系记录在关系表中,这样,在进行生物信息验证时,即可通过关系表获取数据库中的生物信息数据块,从而进一步将多个生物信息数据块合并。通过该技术方案,提供了获取已存储的多个生物信息数据块的途径,使终端可以方便地合并多个生物信息数据块。In this technical solution, in order to conveniently obtain the stored plurality of bioinformation data blocks, the association relationship of the plurality of bioinformation data blocks may be recorded in the relationship table, so that when the biometric information is verified, the relationship can be passed. The table acquires a piece of bioinformatics data in the database to further merge the plurality of pieces of bioinformatics data. Through the technical solution, a method for acquiring a plurality of stored biological information data blocks is provided, so that the terminal can conveniently combine a plurality of biological information data blocks.
在上述任一技术方案中,优选地,在所述从所述数据库中获取所述多个生物信息数据块之后,还包括:通过预定数据合并算法将所述多个生物信息数据块合并为所述预定验证生物信息,以供通过将所述预定验证生物信息与获取到的实时生物信息进行比较来确定是否通过生物信息验证。In any one of the foregoing technical solutions, preferably, after the acquiring the plurality of pieces of biological information data from the database, the method further comprises: combining the plurality of pieces of biological information data into a plurality of pieces by using a predetermined data combining algorithm The predetermined verification biometric information is used to determine whether to pass the biometric information verification by comparing the predetermined verification biometric information with the acquired real-time biometric information.
在该技术方案中,可以将分割后的多个生物信息数据块进行合并,以便将实时获取的生物信息与预定验证生物信息进行比较,两者一致时才允许通过生物信息验证。通过该技术方案,对生物信息进行了分割,增大了生物信息的复杂度,提升了破解生物信息的难度,有效避免了生物信息的泄露,提升了生物信息存储及验证的安全性。In this technical solution, the plurality of pieces of biometric information data after the segmentation may be combined to compare the biometric information acquired in real time with the predetermined verification biometric information, and the biometric information verification is allowed only when the two are consistent. Through the technical scheme, the biological information is segmented, the complexity of the biological information is increased, the difficulty of cracking the biological information is improved, the leakage of the biological information is effectively avoided, and the security of the biological information storage and verification is improved.
在上述任一技术方案中,优选地,所述预定数据分割算法包括:等分分裂算法、八叉树分裂算法或自适应包围盒分裂算法;以及所述预定数据合并算法包括:等分合并算法、八叉树合并算法或自适应包围盒合并算法。In any one of the foregoing technical solutions, preferably, the predetermined data segmentation algorithm comprises: an equal splitting algorithm, an octree splitting algorithm or an adaptive bounding box splitting algorithm; and the predetermined data combining algorithm comprises: a halving combining algorithm , octree merging algorithm or adaptive bounding box merging algorithm.
在该技术方案中,预定数据分割算法包括但不限于等分分裂算法、八叉树分裂算法或自适应包围盒分裂算法,预定数据合并算法包括不限于等分合并算法、八叉树合并算法或自适应包围盒合并算法。通过该技术方案, 可根据实际需要选择适合的分割算法和合并算法,从而提升了生物信息存储及验证的安全性。In this technical solution, the predetermined data segmentation algorithm includes, but is not limited to, an equal splitting algorithm, an octree splitting algorithm, or an adaptive bounding box splitting algorithm, and the predetermined data combining algorithm includes not limited to a halving merge algorithm, an octree merge algorithm, or Adaptive bounding box merging algorithm. Through this technical solution, The appropriate segmentation algorithm and merging algorithm can be selected according to actual needs, thereby improving the security of bio-information storage and verification.
图2示出了根据本发明的一个实施例的生物信息存储装置的框图。2 shows a block diagram of a biological information storage device in accordance with one embodiment of the present invention.
如图2所示,根据本发明的一个实施例的生物信息存储装置200,包括生物信息获取单元202、数据块分割单元204和数据块存储单元206,其中,生物信息获取单元202用于根据接收到的存储命令,通过生物信息获取装置获取生物信息;数据块分割单元204用于根据预定数据分割算法,将获取到的所述生物信息分割成多个生物信息数据块;数据块存储单元206用于存储所述多个生物信息数据块,以供在进行生物信息验证时将所述多个生物信息数据块合并为预定验证生物信息。As shown in FIG. 2, the biological information storage apparatus 200 according to an embodiment of the present invention includes a biological information acquiring unit 202, a data block dividing unit 204, and a data block storing unit 206, wherein the biological information acquiring unit 202 is configured to receive according to The storage command to obtain the biometric information by the biometric information acquiring device; the data block dividing unit 204 is configured to divide the acquired biometric information into a plurality of bioinformatics data blocks according to a predetermined data segmentation algorithm; And storing the plurality of pieces of biological information data for combining the plurality of pieces of biological information data into predetermined verification biological information when performing biometric information verification.
在该技术方案中,可以将录入的生物信息分成多个数据块进行存储,由于生物信息分为了多个数据块,其安全性大大增加,即使某个数据块被病毒或恶意软件获取,也无法通过生物信息验证。其中,生物信息包括但不限于指纹信息、虹膜信息、声音信息、掌纹信息等。另外,在进行生物信息验证时,可以将多个生物信息数据块再合并为预定验证生物信息,以便将实时获取的生物信息与预定验证生物信息进行比较,两者一致时才允许通过生物信息验证。通过该技术方案,对指纹识别时的生物信息进行分割,增大了生物信息的复杂度,提升了破解生物信息的难度,提升生物信息存储及验证的安全性。In the technical solution, the recorded biological information can be divided into a plurality of data blocks for storage, and since the biological information is divided into a plurality of data blocks, the security thereof is greatly increased, even if a certain data block is acquired by a virus or a malicious software, Validated by biometric information. The biological information includes, but is not limited to, fingerprint information, iris information, sound information, palm print information, and the like. In addition, when performing biometric information verification, a plurality of bioinformation data blocks may be recombined into predetermined verification biometric information, so that the biometric information acquired in real time is compared with the predetermined verification biometric information, and the biometric verification is allowed only when the two are consistent. . Through the technical solution, the biological information during fingerprint recognition is segmented, the complexity of the biological information is increased, the difficulty of cracking the biological information is improved, and the security of the biological information storage and verification is improved.
在上述技术方案中,优选地,所述数据块存储单元206具体用于:将所述多个生物信息数据块存储在数据库中,其中,所述数据库的数量为一个或多个,所述数据库包括本地数据库和/或云端数据库。In the above technical solution, the data block storage unit 206 is specifically configured to: store the plurality of pieces of biological information data in a database, wherein the number of the databases is one or more, the database Includes local databases and/or cloud databases.
在该技术方案中,可根据用户的实际需求,将分割得到的多个生物信息数据块存储在本地数据库或上传至云端数据库。并且,可以将多个生物信息数据块存储在一个数据库中,也可以为了获取更高的安全性,将多个生物信息数据块分别存储在多个数据库中,从而进一步提升了破解生物信息的难度及生物信息的存储安全性。In the technical solution, the plurality of biometric information data blocks obtained by the segmentation may be stored in a local database or uploaded to the cloud database according to actual needs of the user. Moreover, multiple bio-information data blocks can be stored in one database, and multiple bio-information data blocks can be stored in multiple databases in order to obtain higher security, thereby further improving the difficulty of cracking biological information. And the storage security of biological information.
在上述任一技术方案中,优选地,还包括:识别标识设置单元208, 在所述存储所述多个生物信息数据块之前,为所述多个生物信息数据块中的每个生物信息数据块设置识别标识;识别标识存储单元210,存储所述每个生物信息数据块的所述识别标识,以供在进行生物信息验证时通过存储的所述识别标识从所述数据库中获取所述多个生物信息数据块。In any of the above technical solutions, preferably, the method further includes: an identification identifier setting unit 208, Before the storing the plurality of bioinformation data blocks, setting an identification identifier for each of the plurality of bioinformation data blocks; identifying the identifier storage unit 210, storing each of the bioinformation data blocks The identification identifier is configured to acquire the plurality of bio-information data blocks from the database by using the stored identification identifier when performing biometric information verification.
在该技术方案中,为了方便地获取存储后的多个生物信息数据块,可以在存储多个生物信息数据块之前,为每个生物信息数据块设置识别标识,并将该识别标识存储在终端中。这样,在进行生物信息验证时,即可通过终端中存储的识别标识获取数据库中具有相同识别标识的生物信息数据块,从而进一步将多个生物信息数据块合并。通过该技术方案,提供了获取已存储的多个生物信息数据块的途径,使终端可以方便地合并多个生物信息数据块。In this technical solution, in order to conveniently acquire the stored plurality of bio-information data blocks, an identification identifier may be set for each bio-information data block before storing the plurality of bio-information data blocks, and the identification identifier is stored in the terminal. in. In this way, when the biometric information is verified, the bioinformation data block having the same identification identifier in the database can be acquired through the identification identifier stored in the terminal, thereby further combining the plurality of bioinformation data blocks. Through the technical solution, a method for acquiring a plurality of stored biological information data blocks is provided, so that the terminal can conveniently combine a plurality of biological information data blocks.
在上述任一技术方案中,优选地,还包括:关系表建立单元212,为所述多个生物信息数据块建立关系表,以供在进行生物信息验证时根据所述关系表从所述数据库中获取所述多个生物信息数据块。In any one of the foregoing technical solutions, preferably, the method further includes: a relationship table establishing unit 212, configured to establish a relationship table for the plurality of bioinformation data blocks, to be used from the database according to the relationship table when performing biometric information verification And acquiring the plurality of pieces of biological information data.
在该技术方案中,为了方便地获取存储后的多个生物信息数据块,可以把多个生物信息数据块的关联关系记录在关系表中,这样,在进行生物信息验证时,即可通过关系表获取数据库中的生物信息数据块,从而进一步将多个生物信息数据块合并。通过该技术方案,提供了获取已存储的多个生物信息数据块的途径,使终端可以方便地合并多个生物信息数据块。In this technical solution, in order to conveniently obtain the stored plurality of bioinformation data blocks, the association relationship of the plurality of bioinformation data blocks may be recorded in the relationship table, so that when the biometric information is verified, the relationship can be passed. The table acquires a piece of bioinformatics data in the database to further merge the plurality of pieces of bioinformatics data. Through the technical solution, a method for acquiring a plurality of stored biological information data blocks is provided, so that the terminal can conveniently combine a plurality of biological information data blocks.
在上述任一技术方案中,优选地,还包括:数据块合并单元214,在所述从所述数据库中获取所述多个生物信息数据块之后,通过预定数据合并算法将所述多个生物信息数据块合并为所述预定验证生物信息,以供通过将所述预定验证生物信息与获取到的实时生物信息进行比较来确定是否通过生物信息验证。In any one of the foregoing technical solutions, preferably, the method further includes: a data block merging unit 214, after acquiring the plurality of pieces of biological information data blocks from the database, the plurality of living creatures by using a predetermined data merging algorithm The information data block is merged into the predetermined verification biometric information for determining whether to pass the biometric information verification by comparing the predetermined verification biometric information with the acquired real-time biometric information.
在该技术方案中,可以将分割后的多个生物信息数据块进行合并,以便将实时获取的生物信息与预定验证生物信息进行比较,两者一致时才允许通过生物信息验证。通过该技术方案,对生物信息进行了分割,增大了生物信息的复杂度,提升了破解生物信息的难度,有效避免了生物信息的泄露,提升了生物信息存储及验证的安全性。 In this technical solution, the plurality of pieces of biometric information data after the segmentation may be combined to compare the biometric information acquired in real time with the predetermined verification biometric information, and the biometric information verification is allowed only when the two are consistent. Through the technical scheme, the biological information is segmented, the complexity of the biological information is increased, the difficulty of cracking the biological information is improved, the leakage of the biological information is effectively avoided, and the security of the biological information storage and verification is improved.
在上述任一技术方案中,优选地,所述预定数据分割算法包括:等分分裂算法、八叉树分裂算法或自适应包围盒分裂算法;以及所述预定数据合并算法包括:等分合并算法、八叉树合并算法或自适应包围盒合并算法。In any one of the foregoing technical solutions, preferably, the predetermined data segmentation algorithm comprises: an equal splitting algorithm, an octree splitting algorithm or an adaptive bounding box splitting algorithm; and the predetermined data combining algorithm comprises: a halving combining algorithm , octree merging algorithm or adaptive bounding box merging algorithm.
在该技术方案中,预定数据分割算法包括但不限于等分分裂算法、八叉树分裂算法或自适应包围盒分裂算法,预定数据合并算法包括不限于等分合并算法、八叉树合并算法或自适应包围盒合并算法。通过该技术方案,可根据实际需要选择适合的分割算法和合并算法,从而提升了生物信息存储及验证的安全性。In this technical solution, the predetermined data segmentation algorithm includes, but is not limited to, an equal splitting algorithm, an octree splitting algorithm, or an adaptive bounding box splitting algorithm, and the predetermined data combining algorithm includes not limited to a halving merge algorithm, an octree merge algorithm, or Adaptive bounding box merging algorithm. Through the technical solution, a suitable segmentation algorithm and a merge algorithm can be selected according to actual needs, thereby improving the security of bio-information storage and verification.
图3示出了根据本发明的一个实施例的终端的框图。Figure 3 shows a block diagram of a terminal in accordance with one embodiment of the present invention.
如图3所示,根据本发明的一个实施例的终端300,包括图2示出的生物信息存储装置200,因此,该终端300具有和图2示出的生物信息存储装置200相同的技术效果,在此不再赘述。As shown in FIG. 3, a terminal 300 according to an embodiment of the present invention includes the biometric information storage device 200 shown in FIG. 2, and therefore, the terminal 300 has the same technical effect as the biometric information storage device 200 shown in FIG. , will not repeat them here.
图4示出了根据本发明的一个实施例的分割生物信息的示意图。4 shows a schematic diagram of segmentation of biological information in accordance with one embodiment of the present invention.
如图4所示,可以通过分割算法将生物信息P分割成多个生物信息数据块P1、P2、……、PN。其中,分割算法包括但不限于等分分裂算法、八叉树分裂算法或自适应包围盒分裂算法,通过该技术方案,可根据实际需要选择适合的分割算法,从而提升了生物信息存储及验证的安全性。As shown, the biometric information by the segmentation algorithm P 4 is divided into a plurality of biological information data blocks P 1, P 2, ......, P N. The segmentation algorithm includes, but is not limited to, an equal splitting algorithm, an octree splitting algorithm, or an adaptive bounding box splitting algorithm. According to the technical solution, a suitable segmentation algorithm can be selected according to actual needs, thereby improving biometric information storage and verification. safety.
另外,如图5所示,可以将每个生物信息数据块Px经过数据处理模块处理后作为独立的生物信息数据存储在一个数据库中,根据安全需求,可以使用本地数据库或云端数据库。如图6所示,可以生物信息数据块Px和生物信息数据块Pxx分别存储到两个数据库中,无论是本地数据库还是云端数据库,都可以使用单个或者多个数据库的集合方式来实现数据存储。Further, as shown in Figure 5, each creature can be P x blocks of information in a database, the security needs, or can use a local database cloud database after data processing module as an independent biological information data store. As shown in FIG. 6, the bioinformation data block P x and the bioinformation data block P xx can be respectively stored in two databases, and the local database or the cloud database can be implemented by using a single or multiple database collection methods. storage.
图7示出了根据本发明的一个实施例的合并生物信息数据块的示意图。Figure 7 shows a schematic diagram of a merged biometric data block in accordance with one embodiment of the present invention.
如图7所示,可以通过数据合并模块的合并算法将多个生物信息数据块P1、P2、……、PN合并为生物信息P。其中,合并算法包括但不限于等分分裂算法、八叉树分裂算法或自适应包围盒分裂算法,通过该技术方案,可根据实际需要选择适合的合并算法,从而提升了生物信息存储及验证的安全性。 7, the data merging module may merge algorithm biometric information a plurality of data blocks P 1, P 2, ......, P N is the combined biometric information P. The merging algorithm includes, but is not limited to, an aliquot splitting algorithm, an octree splitting algorithm, or an adaptive bounding box splitting algorithm. Through the technical scheme, a suitable merging algorithm can be selected according to actual needs, thereby improving biometric information storage and verification. safety.
以上结合附图详细说明了本发明的技术方案,通过本发明的技术方案,对生物信息进行了分割,增大了生物信息的复杂度,提升了破解生物信息的难度,有效避免了生物信息的泄露,提升了生物信息存储及验证的安全性。The technical solution of the present invention is described in detail above with reference to the accompanying drawings. The technical information of the present invention divides the biological information, increases the complexity of the biological information, improves the difficulty of cracking the biological information, and effectively avoids the biological information. Leakage increases the security of biometric information storage and verification.
以上所述仅为本发明的优选实施例而已,并不用于限制本发明,对于本领域的技术人员来说,本发明可以有各种更改和变化。凡在本发明的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本发明的保护范围之内。 The above description is only the preferred embodiment of the present invention, and is not intended to limit the present invention, and various modifications and changes can be made to the present invention. Any modifications, equivalent substitutions, improvements, etc. made within the spirit and scope of the present invention are intended to be included within the scope of the present invention.

Claims (11)

  1. 一种生物信息存储方法,其特征在于,包括:A biological information storage method, comprising:
    根据接收到的存储命令,通过生物信息获取装置获取生物信息;Acquiring the biological information by the biological information acquiring device according to the received storage command;
    根据预定数据分割算法,将获取到的所述生物信息分割成多个生物信息数据块;And dividing the acquired biometric information into a plurality of bioinformation data blocks according to a predetermined data segmentation algorithm;
    存储所述多个生物信息数据块,以供在进行生物信息验证时将所述多个生物信息数据块合并为预定验证生物信息。And storing the plurality of pieces of biological information data for combining the plurality of pieces of biological information data into predetermined verification biological information when performing biometric information verification.
  2. 根据权利要求1所述的生物信息存储方法,其特征在于,所述存储所述多个生物信息数据块,具体包括:The biometric information storage method according to claim 1, wherein the storing the plurality of bioinformation data blocks comprises:
    将所述多个生物信息数据块存储在数据库中,其中,所述数据库的数量为一个或多个,所述数据库包括本地数据库和/或云端数据库。The plurality of bioinformation data blocks are stored in a database, wherein the number of the databases is one or more, and the database includes a local database and/or a cloud database.
  3. 根据权利要求2所述的生物信息存储方法,其特征在于,在所述存储所述多个生物信息数据块之前,还包括:The method of storing a plurality of bioinformation data blocks according to claim 2, further comprising:
    为所述多个生物信息数据块中的每个生物信息数据块设置识别标识;以及Setting an identification identifier for each of the plurality of bioinformatics data blocks; and
    存储所述每个生物信息数据块的所述识别标识,以供在进行生物信息验证时通过存储的所述识别标识从所述数据库中获取所述多个生物信息数据块。And storing the identification identifier of each of the bio-information data blocks for acquiring the plurality of bio-information data blocks from the database by the stored identification identifier when performing bio-information verification.
  4. 根据权利要求2所述的生物信息存储方法,其特征在于,还包括:The method of storing a biological information according to claim 2, further comprising:
    为所述多个生物信息数据块建立关系表,以供在进行生物信息验证时根据所述关系表从所述数据库中获取所述多个生物信息数据块。Establishing a relationship table for the plurality of bioinformation data blocks for acquiring the plurality of bioinformation data blocks from the database according to the relationship table when performing biometric information verification.
  5. 根据权利要求2至4中任一项所述的生物信息存储方法,其特征在于,在所述从所述数据库中获取所述多个生物信息数据块之后,还包括:The method for storing a biological information according to any one of claims 2 to 4, further comprising: after acquiring the plurality of pieces of biological information data from the database, further comprising:
    通过预定数据合并算法将所述多个生物信息数据块合并为所述预定验证生物信息,以供通过将所述预定验证生物信息与获取到的实时生物信息进行比较来确定是否通过生物信息验证。The plurality of pieces of biometric information data are merged into the predetermined verification biometric information by a predetermined data combining algorithm for determining whether to pass the biometric information verification by comparing the predetermined verification biometric information with the acquired real-time biometric information.
  6. 一种生物信息存储装置,其特征在于,包括:A biological information storage device, comprising:
    生物信息获取单元,根据接收到的存储命令,通过生物信息获取装置 获取生物信息;a biological information acquiring unit that passes the biological information acquiring device according to the received storage command Obtaining biological information;
    数据块分割单元,根据预定数据分割算法,将获取到的所述生物信息分割成多个生物信息数据块;a data block dividing unit, configured to divide the acquired biological information into a plurality of biological information data blocks according to a predetermined data segmentation algorithm;
    数据块存储单元,存储所述多个生物信息数据块,以供在进行生物信息验证时将所述多个生物信息数据块合并为预定验证生物信息。And a data block storage unit storing the plurality of pieces of biological information data for combining the plurality of pieces of biological information data into predetermined verification biological information when performing biometric information verification.
  7. 根据权利要求6所述的生物信息存储装置,其特征在于,所述数据块存储单元具体用于:The biological information storage device according to claim 6, wherein the data block storage unit is specifically configured to:
    将所述多个生物信息数据块存储在数据库中,其中,所述数据库的数量为一个或多个,所述数据库包括本地数据库和/或云端数据库。The plurality of bioinformation data blocks are stored in a database, wherein the number of the databases is one or more, and the database includes a local database and/or a cloud database.
  8. 根据权利要求7所述的生物信息存储装置,其特征在于,还包括:The biological information storage device according to claim 7, further comprising:
    识别标识设置单元,在所述存储所述多个生物信息数据块之前,为所述多个生物信息数据块中的每个生物信息数据块设置识别标识;An identification identifier setting unit, configured to set an identification identifier for each of the plurality of bio-information data blocks before storing the plurality of bio-information data blocks;
    识别标识存储单元,存储所述每个生物信息数据块的所述识别标识,以供在进行生物信息验证时通过存储的所述识别标识从所述数据库中获取所述多个生物信息数据块。The identification identifier storage unit stores the identification identifier of each of the biometric information data blocks for acquiring the plurality of biometric information data blocks from the database by the stored identification identifier when performing biometric information verification.
  9. 根据权利要求7所述的生物信息存储装置,其特征在于,还包括:The biological information storage device according to claim 7, further comprising:
    关系表建立单元,为所述多个生物信息数据块建立关系表,以供在进行生物信息验证时根据所述关系表从所述数据库中获取所述多个生物信息数据块。And a relationship table establishing unit, configured to establish a relationship table for the plurality of bioinformation data blocks, to acquire the plurality of bioinformation data blocks from the database according to the relationship table when performing biometric information verification.
  10. 根据权利要求7至9中任一项所述的生物信息存储装置,其特征在于,还包括:The biological information storage device according to any one of claims 7 to 9, further comprising:
    数据块合并单元,在所述从所述数据库中获取所述多个生物信息数据块之后,通过预定数据合并算法将所述多个生物信息数据块合并为所述预定验证生物信息,以供通过将所述预定验证生物信息与获取到的实时生物信息进行比较来确定是否通过生物信息验证。a data block merging unit, after acquiring the plurality of pieces of biological information data from the database, merging the plurality of pieces of biological information data into the predetermined verification biological information by a predetermined data combining algorithm for passage The predetermined verification biometric information is compared with the acquired real-time biometric information to determine whether to pass the biometric information verification.
  11. 一种终端,其特征在于,包括如权利要求6至10中任一项所述的生物信息存储装置。 A terminal characterized by comprising the biological information storage device according to any one of claims 6 to 10.
PCT/CN2015/095434 2015-09-18 2015-11-24 Biological information storage method, biological information storage device, and terminal WO2017045269A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510600738.6 2015-09-18
CN201510600738.6A CN105260672A (en) 2015-09-18 2015-09-18 Bio-information storage method, bio-information storage apparatus and terminal

Publications (1)

Publication Number Publication Date
WO2017045269A1 true WO2017045269A1 (en) 2017-03-23

Family

ID=55100356

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/095434 WO2017045269A1 (en) 2015-09-18 2015-11-24 Biological information storage method, biological information storage device, and terminal

Country Status (2)

Country Link
CN (1) CN105260672A (en)
WO (1) WO2017045269A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109086677A (en) * 2018-07-09 2018-12-25 保山市质量技术监督综合检测中心 A kind of auth method and system based on fingerprint recognition
CN110659252A (en) * 2019-08-12 2020-01-07 安诺优达生命科学研究院 Cloud-based biological information data delivery method and device and electronic equipment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003015011A1 (en) * 2001-08-07 2003-02-20 Hong-Sik Koo Authentication method using biometric information
CN101815063A (en) * 2009-12-04 2010-08-25 强敏 File security management system applied to network and management method thereof
CN103997504A (en) * 2014-06-13 2014-08-20 谭知微 Identity authentication system and method

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104468842A (en) * 2014-12-31 2015-03-25 国网甘肃省电力公司信息通信公司 Power grid equipment state information cloud storage system and data uploading and downloading methods thereof
CN204480255U (en) * 2015-04-04 2015-07-15 倪增超 A kind of encrypting fingerprint type computing machine

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003015011A1 (en) * 2001-08-07 2003-02-20 Hong-Sik Koo Authentication method using biometric information
CN101815063A (en) * 2009-12-04 2010-08-25 强敏 File security management system applied to network and management method thereof
CN103997504A (en) * 2014-06-13 2014-08-20 谭知微 Identity authentication system and method

Also Published As

Publication number Publication date
CN105260672A (en) 2016-01-20

Similar Documents

Publication Publication Date Title
US9286528B2 (en) Multi-modal biometric database searching methods
US10593334B2 (en) Method and apparatus for generating voiceprint information comprised of reference pieces each used for authentication
US9177131B2 (en) User authentication method and apparatus based on audio and video data
WO2017113658A1 (en) Artificial intelligence-based method and device for voiceprint authentication
WO2019062080A1 (en) Identity recognition method, electronic device, and computer readable storage medium
US8925058B1 (en) Authentication involving authentication operations which cross reference authentication factors
CN103841108B (en) The authentication method and system of user biological feature
US9418214B1 (en) Anonymous biometric enrollment
CN108804884A (en) Identity authentication method, device and computer storage media
JP2017534905A5 (en)
US10713344B2 (en) System and method for secure five-dimensional user identification
CN106663157A (en) User authentication method, device for executing same, and recording medium for storing same
US11704937B2 (en) Iris authentication device, iris authentication method and recording medium
JP2016099880A (en) Biometric authentication method, biometric authentication program, and biometric authentication system
CN108629259A (en) Identity identifying method and device and storage medium
CN106878344A (en) A kind of biological characteristic authentication, register method and device
CN107846408A (en) Identity authorization system and method based on cloud platform
WO2017045269A1 (en) Biological information storage method, biological information storage device, and terminal
US20230334136A1 (en) Adhoc enrollment process
Velciu et al. Bio-cryptographic authentication in cloud storage sharing
US20140317100A1 (en) Real-time biometric database and template management
JP2017044778A (en) Authentication device
KR100701583B1 (en) Method of biomass authentication for reducing FAR
JP2007114814A (en) Biometrics authentication system
WO2014172480A2 (en) Multi-modal biometric database searching methods

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15903956

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15903956

Country of ref document: EP

Kind code of ref document: A1