WO2017215504A1 - Identity recognition and social information recording method and system based on biological information - Google Patents

Identity recognition and social information recording method and system based on biological information Download PDF

Info

Publication number
WO2017215504A1
WO2017215504A1 PCT/CN2017/087518 CN2017087518W WO2017215504A1 WO 2017215504 A1 WO2017215504 A1 WO 2017215504A1 CN 2017087518 W CN2017087518 W CN 2017087518W WO 2017215504 A1 WO2017215504 A1 WO 2017215504A1
Authority
WO
WIPO (PCT)
Prior art keywords
string
information
organism
public
social activity
Prior art date
Application number
PCT/CN2017/087518
Other languages
French (fr)
Chinese (zh)
Inventor
杨鹏
Original Assignee
杨鹏
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 杨鹏 filed Critical 杨鹏
Publication of WO2017215504A1 publication Critical patent/WO2017215504A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules

Definitions

  • the present invention relates to the field of computer technology, and in particular, to a biometric information-based identification and social information recording method and system.
  • the identity verification refers to whether the current user is a legitimate user by checking whether the ID card, the password, the verification code, the fingerprint, and the preset corresponding to the specified account are consistent with each other.
  • the user's ID card is easy to lose, and the cross-country identity authentication is difficult.
  • the user enters the string password it is easy for the criminals to peek and steal. The criminals can use the string password obtained by the peek to pass the authentication, so the security is safe. not tall.
  • the technical problem to be solved by the present invention is to provide a biometric-based identification and social information recording method and system, which can collect biometric information of an organism and encrypt and generate an ID card string, and use the ID card string as a creature.
  • the unique ID number is stored and stored, and the identity information of the living body is verified by the ID card string when the living body performs social activities, and the social activity information of the living body is recorded and associated with the ID card string. It can avoid the leakage of the identity information of the organism and can ensure that the identity of the organism is not impersonated.
  • a biometric-based identification and social information recording method comprising:
  • S1 Collecting biological information of the living body and the private security code according to a predetermined rule, and arranging and combining the two using a predetermined encryption algorithm to generate a public identity card string of the living body;
  • the invention provides a bio-information-based identification and social information recording method.
  • a living body When a living body is to perform social activities, it is necessary to first collect a plurality of biological information of the living body and preset private security. Code, and calculate the public identity card string unique to the organism according to a predetermined encryption algorithm, and find in the ID blockchain database whether the public identity card string exists, and after the verification succeeds, according to the obtained permission View the deciphered social activity information corresponding to the organism in the social activity blockchain database, and record the social activity information added by the organism to ensure that the social activity information of the organism is not falsified and can be recorded truly. Nor will it be misappropriated for illegal activities.
  • the social identity card of the organism can be used to query all social activity information recorded by the organism. Social activities such as education, medical care, property and finance will be recorded and will not be misappropriated by others. And only store the ID string without storing the biological information of the organism to avoid the leakage of the biological information; the ID string of the organism and the social activity information are stored in the blockchain database, and will not be tampered with, the hacker Even if the attack destroys a distributed blockchain database, it will not be able to destroy the entire distributed blockchain database system because of the existence of other distributed distributed blockchain databases. The more distributed blockchain database is backed up. , the data in the distributed blockchain database is The safer, safer and more practical.
  • the predetermined rule in the S1 specifically refers to collecting a plurality of set types of biological information and a preset private security code
  • the biological information specifically includes DNA, electrocardiogram, vein, iris, retina, voiceprint, brain wave, skin texture, posture, gait, infrared temperature spectrum, tooth mark, dentition, ear shape, body odor, footprint and scar information One or more of them;
  • the private security code includes one or more of text, voice, gesture, hardware key, image, and action information;
  • the predetermined encryption algorithm is specifically an encryption algorithm or an arrangement combination of multiple encryption algorithms.
  • the beneficial effects of the above further solution are as follows: the biological information unique to the living body and the private security code are collected according to a predetermined rule, and the generated ID string is guaranteed to be unique to the living body.
  • biometric information and the private security code of each organism collected according to the predetermined rule are combined and encrypted by using the same predetermined encryption algorithm as in the S1, and a public identity card unique to each organism is generated.
  • a string and a plurality of alternate ID strings having a priority order, and encrypting a plurality of alternate ID strings, and the public identification string of each organism and the encrypted plurality of alternate ID characters The string is stored in the ID card blockchain database;
  • the public ID string is associated with the encrypted plurality of alternate ID strings, respectively.
  • the ID string is unique to the organism, cannot be forged, avoids the organism being impersonated, and can ensure the security of the biometric identification, and only stores the ID string. Without storing the biological information of the organism, avoiding the leakage of the biological information of the organism, and setting a public identity card string and a plurality of encrypted standby ID strings so that after the public identification string is invalidated Update a spare ID string that has not expired as a new public ID string to identify the identity of the organism certificate.
  • a spare ID string that is not invalid among the plurality of standby ID strings is decrypted and updated into a new public identity string according to the priority order. And associating the new public identity card string with the social activity blockchain database and other non-failed alternate ID strings.
  • the beneficial effect of adopting the above further solution when the biological information of the public identity card string recognized as the identity of the organism can no longer be collected, for example, if the fingerprint of the living body is destroyed, the fingerprint of the living body cannot be collected again. And the fingerprint information is collected when the public identity card string is generated, and the public identity card string is determined to be invalid, so the associated other alternate ID card string needs to be updated as a new public identity card string, and the other
  • the backup ID string is a pre-acquisition generated string with a priority order, and the collection of the generated multiple ID strings is different from the type of biometric information required for the public ID string. It avoids the situation where the organism cannot verify its identity due to accidental injury or other conditions.
  • the beneficial effect of adopting the above further solution is that after the public identity card string is invalidated and one update is selected from a plurality of alternate ID card strings to become a new public identity card string, a plurality of new backups are added according to actual conditions.
  • the ID string is encrypted and stored and associated with the new public ID string to prevent the new ID string from being updated after the public ID string is invalidated.
  • the decrypted social activity information corresponding to the living body in the social activity blockchain database is viewed according to the obtained authority, and the credit rating information corresponding to the living body is generated according to the social activity information according to a predetermined rule and algorithm, and It is encrypted and stored in a credit blockchain database associated with the public identity card string.
  • the beneficial effects of adopting the above further solution are: automatically generating the credit rating information of the living body according to the social activity information of the living body, and storing the information, which is convenient, fast and safe.
  • a biometric-based identification and social information recording system is provided, the system specifically including a social activity recording device;
  • the social activity recording device includes:
  • An acquisition generating unit configured to collect biological information of the living body and the private security code according to a predetermined rule, and combine and combine the two using a predetermined encryption algorithm to perform encryption to generate a public identity card string of the living body;
  • a search unit configured to search for an identifier of the public identity card generated in the ID card block database pre-stored with a public identity card string unique to each organism;
  • a viewing and recording unit configured to: after determining that the public identity card string exists, in the social activity blockchain database associated with the public identity card string according to the obtained authority, view the corresponding decryption of the living body
  • the social activity information is encrypted, and the social activity information newly added by the organism is encrypted and recorded in the social activity blockchain database.
  • the present invention provides a biometric-based identification and social information recording system.
  • a living body When a living body is to perform social activities, it is necessary to first collect a plurality of biological information of the living body and preset private security.
  • the code is calculated according to a predetermined encryption algorithm to obtain a public identity card string unique to the living body, and is searched in the ID block blockchain database to verify whether the public identity card string exists, and after the verification is successful, according to the obtained code.
  • Permission to view the deciphered social activity information corresponding to the organism in the social activity blockchain database and record the social activity information added by the organism to ensure that the social activity information of the organism will not be tampered and can be carried out realistically. Records will not be misappropriated for illegal activities.
  • the public ID card string of the organism can be used to query all social activity information recorded by the organism.
  • the education, medical care and property will be recorded, and the identity will not be stolen by others, and only the identity will be stored.
  • the certificate string and social activity information are stored in the blockchain database and will not be tampered with. Even if the attacker hacks and tampers with a distributed blockchain database, it will also exist because of other backup distributed blockchain databases.
  • the entire distributed blockchain database system cannot be destroyed, and the more distributed blockchain database is backed up, the more secure the data in the distributed blockchain database is, the more convenient, the more practical and the more practical.
  • system further includes a public identity generating device
  • the public identity generating device specifically includes:
  • an associating unit configured to associate the public identity card string with the encrypted plurality of alternate ID card strings.
  • the ID string is unique to the organism, cannot be forged, avoids the organism being impersonated, and can ensure the security of the biometric identification, and only stores the ID string. Without storing the biological information of the organism, avoiding the leakage of the biological information of the organism, and setting a public identity card string and a plurality of encrypted standby ID strings so that after the public identification string is invalidated Update a non-failed alternate ID string as a new public ID string to authenticate the identity of the organism.
  • the public identity generating device further includes:
  • an updating unit configured to decrypt and update a non-failed one of the plurality of standby ID strings into new public identity characters according to the priority order after the public identification string is invalidated String
  • the association unit is further configured to associate the new public identity card string with the social activity blockchain database and other non-failed alternate ID strings.
  • the beneficial effect of adopting the above further solution when the biological information of the public identity card string recognized as the identity of the organism can no longer be collected, for example, if the fingerprint of the living body is destroyed, the fingerprint of the living body cannot be collected again. And the fingerprint information is collected when the public identity card string is generated, and the public identity card string is determined to be invalid, so the associated other alternate ID card string needs to be updated as a new public identity card string, and the other
  • the backup ID string is a pre-acquisition generated string with a priority order, and the collection of the generated multiple ID strings is different from the type of biometric information required for the public ID string. It avoids the situation where the organism cannot verify its identity due to accidental injury or other conditions.
  • the generating storage unit is further configured to generate a plurality of new standby ID strings, and encrypt them and store them in the ID blockchain database;
  • the association unit is further configured to associate the encrypted plurality of new alternate ID strings with the new public ID string.
  • the beneficial effect of adopting the above further solution is that after the public identity card string is invalidated and one update is selected from a plurality of alternate ID card strings to become a new public identity card string, a plurality of new backups are added according to actual conditions.
  • the ID string is encrypted and stored and associated with the new public ID string to prevent the new ID string from being updated after the public ID string is invalidated.
  • the system further includes: a credit generating device, configured to view, according to the obtained rights, the decrypted social activity information corresponding to the living body in the social activity blockchain database, and according to the predetermined rules and algorithms according to the social activities The information generates credit rating information corresponding to the organism, and encrypts it and stores it in the credit blockchain database associated with the public identity card string.
  • a credit generating device configured to view, according to the obtained rights, the decrypted social activity information corresponding to the living body in the social activity blockchain database, and according to the predetermined rules and algorithms according to the social activities The information generates credit rating information corresponding to the organism, and encrypts it and stores it in the credit blockchain database associated with the public identity card string.
  • the beneficial effects of adopting the above further solution are: automatically generating the credit rating information of the living body according to the social activity information of the living body, and storing the information, which is convenient, fast and safe.
  • the social activity recording device is specifically a medical activity recording device, a household registration information recording device, an academic education recording device, a financial account recording device, or a security recording device;
  • the social activity blockchain database is specifically a medical activity blockchain database, a household registration information blockchain database, a academic education blockchain database, a financial account blockchain database or a security blockchain chain database.
  • FIG. 1 is a flowchart of a biometric-based identification and social information recording method according to Embodiment 1 of the present invention
  • FIG. 2 is a schematic diagram of a biometric-based identification and social information recording system according to a second embodiment of the present invention.
  • Embodiment 1 A biometric information-based identification and social information recording method. The method provided in this embodiment will be described in detail below with reference to FIG. 1.
  • S1 collects biometric information of a living body and a private security code according to a predetermined rule, and combines the two by a predetermined encryption algorithm to perform encryption to generate a public identity card string of the living body.
  • a plurality of set types of biological information of the living body and a preset private security code are collected according to a predetermined rule, and the two are arranged and combined by using a predetermined encryption algorithm, and the plurality of types of biological information after the combination are combined.
  • the private security code is encrypted to generate the public identity of the organism.
  • the certificate string wherein the predetermined rule specifically refers to collecting one or more set types of biological information and a preset private security code;
  • the biological information specifically includes DNA, electrocardiogram, vein, iris, retina, voiceprint One or more kinds of information such as brain waves, skin lines, posture, gait, infrared temperature spectrum, tooth marks, dentition, ear shape, body odor, footprint, and scar;
  • the private security code includes text, One or more kinds of information such as voice, gesture, hardware key, image, and action.
  • the predetermined encryption algorithm may adopt an encryption algorithm or a combination of multiple encryption algorithms, and is specifically set according to actual needs.
  • the organism is generally a human.
  • step S1 using the same predetermined encryption algorithm as in S1, the biometric information of each organism collected according to the same predetermined rule as in S1 is combined with the private security code, and then encrypted and generated.
  • a public identification ID string unique to each organism and a plurality of alternate ID strings with priority order, and encrypting multiple alternate ID strings, and the public identification string of each organism is
  • the encrypted plurality of backup ID strings are stored in the ID blockchain database; and the public ID strings are respectively associated with the encrypted plurality of alternate ID strings.
  • the biometric information of the living body and the preset private security code are generated according to a predetermined rule to generate a public identity card string of the living body, and the entity is also collected according to the predetermined rule and the public identification card character is generated.
  • a string of non-identical biometric information or a private security code generates a plurality of alternate ID strings having a priority order, and after the public ID string is invalidated, the plurality of alternate ID characters are sequentially performed according to the priority order.
  • An alternate ID string that has not expired in the string is updated to a new ID string, and the new ID string is associated with social activity information corresponding to the organism in the distributed social activity blockchain system Together.
  • a spare ID string that has not expired in the plurality of backup ID strings is decrypted and updated into a new public identity card string according to the priority order or the actual situation. And associating the new public identity card string with the social activity blockchain database and other non-failed alternate ID strings.
  • the failure of the public identity card string specifically means that the public identity card string cannot be used due to leakage or other reasons, and the biological information that cannot be used to generate the public identity card string cannot be provided by the organism due to an unexpected situation. For example, if the fingerprint information, the iris information, and the DNA information of the living body are collected when the public identity card string is generated, if the fingerprint information of the organism is damaged due to an accidental situation, the information cannot be collected again, that is, the public identity cannot be passed.
  • the string is used to determine the identity of the organism. In this case, a spare ID string that has not expired in the plurality of alternate ID strings is updated to a new public ID string in the order of priority.
  • the new public identity card string is associated with the social activity information corresponding to the organism in the distributed social activity blockchain system, and the social activity information of the recorded organism can be found through the new public identity card string.
  • the certificate string is associated, specifically, after the old public ID string is invalidated and a new public ID string is updated from a spare ID string that has not expired in multiple alternate public ID strings. Collect and generate multiple new alternate ID strings as backups to avoid the situation that no backup ID string is available due to unexpected conditions, and continuously supplement the alternate ID string.
  • the biological information of the living body and the private security code when collecting the biological information of the living body and the private security code to generate the unique ID string of the living body, collecting different types of biological information and private security code according to different rules to generate a public identity card string and having different Multiple alternate ID strings in order of priority.
  • different biometric information and security codes can be combined and encrypted to generate ID strings of different levels, that is, different rights. For example, after combining the fingerprint and the private security code ⁇ , the algorithm A is used to obtain a low level.
  • ID card string 1 according to the order of gait, iris, voiceprint and private security code ⁇ , the algorithm C is used to obtain the medium-level ID card string 2; according to DNA, fingerprint, iris, gait, private security Code ⁇ and the privacy code ⁇ After ordering and combining, algorithm C is used to obtain high-level ID card string 3; therefore, high-grade ID card string 3 can be used as the public identity card string of the organism, medium-level ID card string 2 and low-level ID card characters.
  • String 1 is used as a backup ID string, and the priority order of the medium-level certificate string 2 is higher than the priority order of the low-level ID string 1, and the medium-level ID string 2 and the low-level ID card String 1 is associated with the public identity string.
  • the fingerprint of the living body is destroyed, it means that after the high-level ID card string 3 is invalid, that is, the public ID card string is invalid, and the low-level ID card string 1 is also invalid, the organism pair and the disclosure are
  • the middle-level document string 2 associated with the ID string is verified, and after determining the identity of the organism, the medium-level certificate string 2 is updated to a new public identity string.
  • the biological information of the living body is further collected, for example, the skin texture, the iris, the gait, and the private security code ⁇ are arranged in an array, and then the algorithm C is used to encrypt the high-level ID card string 4 and the DNA of the organism.
  • the iris and the private security code ⁇ are arranged and combined, and then the algorithm B is used to obtain the medium-level ID card string 5, and the high-grade ID card string 4 and the medium-level ID card string 5 are used as the newly added standby ID characters.
  • the string is stored in the ID card blockchain database and associated with the new public identity card string; the high-level ID card string 4 has a higher priority than the mid-level ID card string 5.
  • a plurality of different ID strings can be combined to identify the living body according to the requirements of the use environment. For example, multiple identifiers of the plurality of different ID cards can be selected according to the requirements of the use environment. Combined, used to identify organisms, for example, using a low-grade ID string 1 plus a high-grade ID string 4 to identify the organism.
  • the ID card string is the unique identification certificate of the organism, and the biometric information of the collecting organism is collected in a safe environment, and will not be leaked, so as to ensure the process of generating and storing the ID string.
  • the security of the ID card string will not be tampered with, ensuring a secure communication channel, and the encrypted communication and digital signature can be used to ensure the security of the communication channel.
  • the identity card blockchain database stores only the ID string of the living body, and does not store the biometric letter of the collected organism. To avoid the leakage of biological information of the organism, thereby avoiding the forgery of the same organism based on the biological information of the organism.
  • the living organism is a multi-child or a clone, collecting a plurality of set types of biological information and a privacy security code of the living body, and arranging the two together, and arranging and combining the predetermined encryption algorithm
  • the biometric information and the privacy security code of the organism are encrypted to obtain the ID string of the organism.
  • the private security code can be used to distinguish multiple births or clones to ensure that the identity string of the organism is unique to the organism. For multiple births or clones, organisms must remember their own private security code.
  • the guardian sets a private security code for each of the multiple births and records them, so that when the guardian has an accident, the multiple births can be distinguished according to the archived documents; After the age specified by law, the private security code is set by the multiple births themselves.
  • the public identity card string of the organism in the ID block blockchain database is associated with the social activity information corresponding to the organism in the social activity blockchain database. According to the obtained permission, the decrypted social activity information of the living body can be queried through the public identity card string association.
  • the organism can also generate a personal undisclosed ID card string according to individual needs.
  • the ID card string is not controlled by any social institution, and can fully protect the privacy needs of the individual, and can generate different levels according to individual needs. ID card string.
  • S2 Searching for the presence of the public identity card string in the ID card blockchain database in which the public identity card string unique to each organism is stored in advance.
  • the public identity card string unique to each organism is pre-stored in the ID block blockchain database, it is found in the ID card blockchain database whether the public identification ID string generated by the collection exists. If it exists, it can confirm the identity of the identified organism, and if it does not exist, it indicates that the identity of the organism is not clear.
  • the social activity information added by the organism is recorded in the social activity blockchain database. If it is determined that the public identity card string does not exist, it indicates that the identity of the organism is ambiguous, and the unidentified identity card string is stored in the unidentified blockchain database for later query, and the creature is blocked. A social event that is about to take place.
  • the decrypted social activity information corresponding to the living body in the social activity blockchain database is viewed according to the obtained authority, and the credit rating information corresponding to the living body is generated according to the social activity information according to a predetermined rule and algorithm, and
  • the encryption is stored in a credit blockchain database associated with the public identity card string.
  • the social activity information of the living entity in the social activity blockchain database is viewed according to the obtained authority, and specifically refers to the social activity information in the financial account blockchain database corresponding to the living body, according to preset rules and algorithms.
  • the social activity information automatically generates the credit rating information of the living body, encrypts it and stores it in the credit blockchain database associated with the public identity card string, which is safe, convenient and fair, and is not tampered with.
  • the biometric-based identification and social information recording method is applicable not only to the identity authentication of citizens within the country, but also to the state and the state, for example, the citizenship of the world adopts the method for identity authentication and society.
  • Embodiment 2 A biometric-based identification and social information recording system. The system provided in this embodiment will be described in detail below with reference to FIG.
  • the system provided by this embodiment includes a social activity recording device 40, a public identity generating device 50, and a credit generating device 60.
  • the social activity recording device 40 includes an acquisition generating unit 401, a searching unit 402, and viewing and recording.
  • the unit 403; the public identity generating device 50 includes a generating storage unit 501, an associating unit 502, and an updating unit 503.
  • the collection generating unit 401 is configured to collect the biological information of the living body and the private security code according to a predetermined rule, and combine and combine the two using a predetermined encryption algorithm to perform encryption to generate a public identity card string of the living body.
  • the collection generating unit 401 collects a plurality of set types of biological information of the living body and a preset private security code according to a predetermined rule, and arranges the two together by using a predetermined encryption algorithm, and after the arrangement and combination
  • the plurality of types of biometric information and the private security code are encrypted to generate a public identity card string of the living body, wherein the predetermined rule specifically refers to collecting a plurality of set types of biological information and a preset private security code;
  • the biological information includes information such as DNA, electrocardiogram, vein, iris, retina, voiceprint, brain wave, skin texture, posture, gait, infrared temperature spectrum, tooth mark, dentition, ear shape, body odor, footprint and scar.
  • the privacy security code includes one or more of text, voice, gesture, hardware key, image, and action.
  • the predetermined encryption algorithm may adopt an encryption algorithm or a combination of multiple encryption algorithms, and is specifically set according to actual needs.
  • the organism is generally a human.
  • the searching unit 402 is configured to store in advance a public identity card string unique to each living body
  • the ID card blockchain database looks for the presence of the generated public identity string.
  • the viewing and recording unit 403 is configured to view the decryption corresponding to the living body in the social activity blockchain database associated with the public identity card string according to the obtained authority after determining that the public identity card string exists After the social activity information, the social activity information added by the organism is encrypted and recorded in the social activity blockchain database.
  • the generating storage unit 501 is configured to perform, by using the predetermined encryption algorithm, the biometric information of each organism collected according to the predetermined rule and the private security code to be combined and encrypted, to generate a public identity card string unique to each organism and Multiple backup ID strings with priority order, and encrypt multiple standby ID strings, and store the public ID string of each organism and the encrypted multiple backup ID strings to The ID card blockchain database.
  • the generating storage unit 501 is further configured to generate a plurality of new standby ID strings, and encrypt them and store them in the ID blockchain database.
  • the generating storage unit 501 is further configured to perform, by using the predetermined encryption algorithm, the biometric information of the living body collected according to the predetermined rule and the private security code to be combined and encrypted to generate a plurality of new alternate ID characters.
  • the string is encrypted and stored in the ID blockchain database.
  • the association unit 502 is configured to associate the public identity card string with the encrypted plurality of backup ID strings, and also to use the new public identity card string and the social activity block
  • the chain database and other non-failed alternate ID strings are associated; and is used to associate the encrypted plurality of new alternate ID strings with the new public ID string.
  • the updating unit 503 is configured to decrypt and update a backup ID card string that is not invalid among the plurality of standby ID card strings into a new public identity card according to the priority order after the public identity card string is invalidated. String.
  • the public identity card string corresponding to each living entity in the distributed ID card blockchain system is associated with a backup ID string unique to a plurality of different organisms pre-set with a priority order.
  • the credit generating device 60 is configured to view the decrypted social activity information corresponding to the living body in the social activity blockchain database according to the obtained authority, and generate a credit level corresponding to the living body according to the social activity information according to a predetermined rule and algorithm.
  • the information is encrypted and stored in a credit blockchain database associated with the public identity card string.
  • the credit generating device 60 views the social activity information of the living entity in the social activity blockchain database according to the obtained rights, and specifically refers to viewing social activity information in the financial account blockchain database corresponding to the living body, according to preset
  • the rules and algorithms automatically generate the credit rating information of the organism according to the social activity information, and encrypt and store the credit rating information in the credit blockchain database associated with the public identity card string, which is safe and convenient, and is not Will be tampered with.
  • the social activity recording device is specifically a medical activity recording device, a household registration information recording device, an academic education recording device, a financial account recording device or a security recording device, but is not limited to the above-mentioned social activity recording devices, and all need to record a living society
  • the active device may include, but is not limited to, an equity account recording device, a bond account recording device, a bank deposit management recording device, an insurance trust recording device, a title account recording device, and a usage rights account recording device.
  • the social activity blockchain database is specifically a medical activity blockchain database, a household registration information blockchain database, a academic education blockchain database, a financial account blockchain database or a security blockchain database, but is not limited to the above A social activity blockchain database, wherein the financial account blockchain system database includes but is not limited to an equity account blockchain database, a bond account blockchain database, a bank savings blockchain database, an insurance trust blockchain database , property blockchain database and use rights blockchain database.
  • the social activity recording device is specifically a medical activity recording device
  • the living body When the patient is in the hospital, the collection generating unit 401 in the medical activity recording device must first collect the biological information of the living body and encrypt the public identification card string of the generated living body, and the searching unit 402 searches for the existence in the ID block blockchain database.
  • the generated public identity card string if the public identity card string is present, indicating that the identity of the organism can be identified, the viewing and recording unit 403 is linked to the public identity card string according to the obtained authority. Viewing the medical activity information corresponding to the decrypted organism in the medical activity blockchain database, such as viewing the medical insurance information of the living body and the previous medical records and medications, and recording the medical information added by the biological body in the medical treatment.
  • the active blockchain database In the active blockchain database.
  • the collection generating unit 401 in the household registration information recording device must first collect the biological information of the living body and encrypt the disclosure of the biological body.
  • the ID card, the searching unit 402 searches the ID card block chain database for the presence of the generated public ID string. If the public ID string is present, it indicates that the identity of the organism can be recognized, and then
  • the recording unit 403 checks the household registration information corresponding to the decrypted living entity in the household registration information blockchain database linked with the public identification ID string according to the obtained authority, for example, viewing the family information of the living body and the home address and the like.
  • the household registration related information newly added by the organism is recorded in the household registration information blockchain database.
  • the collection generating unit 401 in the academic education recording device must first collect the biological information of the living body and encrypt the public identification card of the living body.
  • the character string, the searching unit 402 searches the ID card block chain database for the presence or absence of the generated public identity card string. If the public identity card string exists, it indicates that the identity of the organism can be identified, and the viewing and recording unit 403 Viewing, according to the obtained authority, the academic education information corresponding to the decrypted living organism in the academic education blockchain database linked with the public identification ID string, and recording the newly added academic education information of the biological entity in the academic qualification Educational blockchain database.
  • the collection generating unit 401 in the financial account recording device must first collect the biological information of the living body and encrypt and generate the public identity of the living body.
  • the certificate string, the search unit 402 searches the ID card block chain database for the presence of the generated public identity card string, and if the public identity card string exists, it indicates that the identity of the organism can be identified, and the viewing and recording unit 403.
  • the financial information corresponding to the decrypted living entity in the financial account blockchain database linked with the public identity card string and record the financial account information added by the biological entity in the financial In the account blockchain database.
  • the collection generation unit 401 in the security recording device must first collect the biological information of the biological body and Encrypting the public identity card string of the generated organism, the searching unit 402 searches the ID card blockchain database for the presence of the generated public identity card string, and if the public identity card string exists, it indicates that the organism can be identified.
  • the identity, view and record unit 403 checks the entry and exit permission information or the whereabouts information of the organism in the security blockchain chain database linked with the public identity card string according to the obtained authority, and The new entry or exit or whereabouts information of the organism is recorded in the security blockchain database.
  • Some personal information or social information of the organism corresponding to the identity card string of the organism are encrypted and stored in the social activity block.
  • the chain database it will not be disclosed. Others cannot query the personal information of the organism through the public identity card string of the organism unless the organism decides to decrypt some of its personal information and publicize it with the ID string.
  • the hacker cracks the ID card blockchain database, he can only see a string of public ID strings, as long as the victim does not publicly associate the public ID characters.
  • the social activity information corresponding to the string the hacker cannot know the exact identity of the public identity card string. Information on the social activities of the victims.
  • Public organizations such as criminal police investigators, must check the decrypted creatures recorded in the social activity blockchain database associated with the identity card string of the organism stored in the identity card blockchain database when the case is solved.
  • Social activity information
  • the social activity recording device is a mobile terminal, such as a portable and portable small social activity recording device that is required by law enforcement personnel to verify the identity of the living body
  • the portable social activity recording device collects biological information generated by the living body. After the ID string of the organism, it must be ensured that a secure communication channel is used to link to the ID blockchain database, and then the identity of the organism is confirmed in the ID blockchain database.
  • the invention provides a biological information-based identification and social information recording method and system, which first collects biometric information of a living body and presets a private security code, and calculates a public identity card unique to the living body according to a predetermined encryption algorithm.
  • the string and the plurality of spare ID strings are stored in the ID blockchain database.
  • Public identification card string in the ID card blockchain database, to find out whether the public identity card string exists, verify the identity of the organism, and view the social activity information of the organism according to the authority after the verification succeeds And record the social activity information added by the organism to ensure that the social activity information of the organism will not be tampered with, and will not be misappropriated for illegal activities.
  • the public ID card string of the organism can be used to query all social activity information recorded by the organism. The education, medical care and property will be recorded, and the identity will not be stolen by others, and only the identity will be stored.
  • the string does not store the biological information of the organism, avoiding the disclosure of the biological information; the ID string of the organism and the social activity information are stored in the blockchain database, and will not be tampered with, and the hacker will tamper with the attack.
  • a distributed blockchain database will also be unable to destroy the entire distributed blockchain database system because of the existence of other distributed distributed blockchain databases. The more distributed distributed blockchain databases are backed up, the distributed blocks The data in the chain database is The safer, safer and more practical.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Collating Specific Patterns (AREA)

Abstract

An identity recognition and social information recording method and system based on biological information. The method comprises: collecting biological information about an organism and a private security code according to a pre-set rule, and after arraying and combining the two, using a predetermined encryption algorithm to encrypt same, so as to generate a public identity card character string of the organism (S1); searching, from an identity card block chain database, to find whether the public identity card character string exists (S2); and after it is determined that the public identity card character string exists, checking, in a social activity block chain database associated with the public identity card character string, decrypted social activity information corresponding to the organism according to an obtained right, and encrypting newly-added social activity information about the organism, and then recording same in the social activity block chain database (S3). By means of the method, a unique identity card character string of an organism can be generated, the identity is confirmed according to the identity card character string, and social activity information is recorded, so that it is ensured that the identity of the organism cannot be faked by other people.

Description

一种基于生物信息的身份识别与社会信息记录方法及系统Bio-information-based identification and social information recording method and system 技术领域Technical field
本发明涉及计算机技术领域,具体涉及一种基于生物信息的身份识别与社会信息记录方法及系统。The present invention relates to the field of computer technology, and in particular, to a biometric information-based identification and social information recording method and system.
背景技术Background technique
现有技术中,身份验证指的是通过检验用户输入的与指定账户对应的身份证、密码、验证码、指纹和预先设置的是否一致,从而判断当前用户是否为合法用户。但是用户的身份证容易丢,跨国身份认证困难,且用户在输入字符串密码时,很容易被不法分子窥视窃取,不法分子只要使用窥视得来的字符串密码即可通过身份验证,因此安全性不高。In the prior art, the identity verification refers to whether the current user is a legitimate user by checking whether the ID card, the password, the verification code, the fingerprint, and the preset corresponding to the specified account are consistent with each other. However, the user's ID card is easy to lose, and the cross-country identity authentication is difficult. When the user enters the string password, it is easy for the criminals to peek and steal. The criminals can use the string password obtained by the peek to pass the authentication, so the security is safe. not tall.
现有技术中还有利用用户的某些生物信息(如拇指指纹,虹膜)验证用户的方法,但是随着现代技术的发展,个人生物信息被盗取已经变得容易,因此使这种身份识别方法同样存在一定的安全漏洞。In the prior art, there are also methods for verifying users by using certain biological information of the user (such as thumbprint, iris), but with the development of modern technology, it has become easy to steal personal biometric information, thus making this identification There are also certain security holes in the method.
发明内容Summary of the invention
本发明所要解决的技术问题是提供一种基于生物信息的身份识别与社会信息记录方法及系统,能够采集生物体的生物信息并加密生成身份证字符串,并将所述身份证字符串作为生物体独有的身份证号码并进行存储,在生物体进行社会活动的时候通过所述身份证字符串验证生物体的身份信息,记录生物体的社会活动信息且关联至所述身份证字符串,能够避免生物体的身份信息的泄露,且能够保证生物体的身份不会被人假冒。The technical problem to be solved by the present invention is to provide a biometric-based identification and social information recording method and system, which can collect biometric information of an organism and encrypt and generate an ID card string, and use the ID card string as a creature. The unique ID number is stored and stored, and the identity information of the living body is verified by the ID card string when the living body performs social activities, and the social activity information of the living body is recorded and associated with the ID card string. It can avoid the leakage of the identity information of the organism and can ensure that the identity of the organism is not impersonated.
本发明解决上述技术问题的技术方案如下: The technical solution of the present invention to solve the above technical problems is as follows:
依据本发明的一个方面,提供了一种基于生物信息的身份识别与社会信息记录方法,所述方法包括:According to an aspect of the present invention, a biometric-based identification and social information recording method is provided, the method comprising:
S1、按照预定规则采集生物体的生物信息以及私密安全码,并采用预定加密算法将二者排列组合后进行加密生成生物体的公开身份证字符串;S1: Collecting biological information of the living body and the private security code according to a predetermined rule, and arranging and combining the two using a predetermined encryption algorithm to generate a public identity card string of the living body;
S2、在预先存储有各个生物体独有的公开身份证字符串的身份证区块链数据库中查找是否存在生成的所述公开身份证字符串;S2. Searching, in an ID card blockchain database in which a public identification ID string unique to each organism is stored, whether the generated public identification ID string exists.
S3、在确定存在所述公开身份证字符串后,根据获得的权限在与所述公开身份证字符串相关联的社会活动区块链数据库中,查看生物体对应的解密后的社会活动信息,并将生物体新增的社会活动信息加密后记录于所述社会活动区块链数据库中。S3. After determining that the public identity card string exists, viewing the decrypted social activity information corresponding to the living body in the social activity blockchain database associated with the public identity card string according to the obtained authority. The social activity information added by the organism is encrypted and recorded in the social activity blockchain database.
本发明的有益效果:本发明提供的一种基于生物信息的身份识别与社会信息记录方法,在生物体要进行社会活动时,必须要首先采集生物体的多个生物信息以及预设的私密安全码,并按照预定加密算法计算得到生物体独有的公开身份证字符串,并在身份证区块链数据库中查找验证是否存在所述公开身份证字符串,并在验证成功之后根据获得的权限在社会活动区块链数据库中查看生物体对应的解密后的社会活动信息,并对生物体新增的社会活动信息进行记录,保证生物体的社会活动信息不会被篡改且能真实的进行记录,也不会被人盗用身份进行违法活动。在得到授权的情况下可通过生物体的公开身份证字符串关联查询生物体被记录下来的一切社会活动信息,学历、医疗、财产以及金融等社会活动都会被记录下来,不会被别人盗用身份,并且只存储身份证字符串而不存储生物体的生物信息,避免生物信息的泄露;生物体的身份证字符串以及社会活动信息都被存储至区块链数据库中,不会被篡改,黑客即使攻击破坏篡改了一个分布式区块链数据库,也会因为其他备份的分布式区块链数据库的存在,而无法破坏整个分布式区块链数据库系统,备份的分布式区块链数据库越多,分布式区块链数据库中的数据就 越安全,安全方便,实用性较强。Advantageous Effects of the Invention: The invention provides a bio-information-based identification and social information recording method. When a living body is to perform social activities, it is necessary to first collect a plurality of biological information of the living body and preset private security. Code, and calculate the public identity card string unique to the organism according to a predetermined encryption algorithm, and find in the ID blockchain database whether the public identity card string exists, and after the verification succeeds, according to the obtained permission View the deciphered social activity information corresponding to the organism in the social activity blockchain database, and record the social activity information added by the organism to ensure that the social activity information of the organism is not falsified and can be recorded truly. Nor will it be misappropriated for illegal activities. When authorized, the social identity card of the organism can be used to query all social activity information recorded by the organism. Social activities such as education, medical care, property and finance will be recorded and will not be misappropriated by others. And only store the ID string without storing the biological information of the organism to avoid the leakage of the biological information; the ID string of the organism and the social activity information are stored in the blockchain database, and will not be tampered with, the hacker Even if the attack destroys a distributed blockchain database, it will not be able to destroy the entire distributed blockchain database system because of the existence of other distributed distributed blockchain databases. The more distributed blockchain database is backed up. , the data in the distributed blockchain database is The safer, safer and more practical.
进一步的,所述S1中所述预定规则具体是指采集多个设定种类的生物信息以及预设的私密安全码;Further, the predetermined rule in the S1 specifically refers to collecting a plurality of set types of biological information and a preset private security code;
所述生物信息具体包括DNA、心电图、静脉、虹膜、视网膜、声纹、脑电波、皮纹、姿态、步态、红外温光谱图、牙痕、齿列、耳形、体味、足迹以及疤痕信息中的一种或者多种;The biological information specifically includes DNA, electrocardiogram, vein, iris, retina, voiceprint, brain wave, skin texture, posture, gait, infrared temperature spectrum, tooth mark, dentition, ear shape, body odor, footprint and scar information One or more of them;
所述私密安全码包括文字、语音、姿态、硬件秘钥、图像以及动作信息中的一种或者多种;The private security code includes one or more of text, voice, gesture, hardware key, image, and action information;
所述预定加密算法具体为一种加密算法或者多种加密算法的排列组合。The predetermined encryption algorithm is specifically an encryption algorithm or an arrangement combination of multiple encryption algorithms.
采用上述进一步方案的有益效果:根据预定规则采集生物体独有的生物信息以及私密安全码,保证生成的身份证字符串是生物体独有的。The beneficial effects of the above further solution are as follows: the biological information unique to the living body and the private security code are collected according to a predetermined rule, and the generated ID string is guaranteed to be unique to the living body.
进一步的,采用与所述S1中相同的所述预定加密算法对按照所述预定规则采集的各个生物体的生物信息与私密安全码排列组合后进行加密,生成各个生物体独有的公开身份证字符串以及多个设有优先等级顺序的备用身份证字符串,并对多个备用身份证字符串进行加密,且将各个生物体的公开身份证字符串与加密后的多个备用身份证字符串存储至所述身份证区块链数据库中;Further, the biometric information and the private security code of each organism collected according to the predetermined rule are combined and encrypted by using the same predetermined encryption algorithm as in the S1, and a public identity card unique to each organism is generated. A string and a plurality of alternate ID strings having a priority order, and encrypting a plurality of alternate ID strings, and the public identification string of each organism and the encrypted plurality of alternate ID characters The string is stored in the ID card blockchain database;
将所述公开身份证字符串分别与加密后的多个备用身份证字符串关联在一起。The public ID string is associated with the encrypted plurality of alternate ID strings, respectively.
采用上述进一步方案的有益效果:身份证字符串是生物体独有的,无法伪造,避免生物体被人假冒身份,且能够保证生物体身份识别的安全性,并且只将身份证字符串进行存储而不存储生物体的生物信息,避免生物体的生物信息的泄露,并且设置有公开的身份证字符串以及多个被加密的备用身份证字符串,以便在所述公开身份证字符串失效后更新没有失效的一个备用身份证字符串作为一个新的公开身份证字符串,进而对生物体的身份进行认 证。The beneficial effects of using the above further solution: the ID string is unique to the organism, cannot be forged, avoids the organism being impersonated, and can ensure the security of the biometric identification, and only stores the ID string. Without storing the biological information of the organism, avoiding the leakage of the biological information of the organism, and setting a public identity card string and a plurality of encrypted standby ID strings so that after the public identification string is invalidated Update a spare ID string that has not expired as a new public ID string to identify the identity of the organism certificate.
进一步的,在所述公开身份证字符串失效后,按照所述优先等级顺序将多个备用身份证字符串中没有失效的一个备用身份证字符串解密并更新成为新的公开身份证字符串,并将所述新的公开身份证字符串与所述社会活动区块链数据库以及其他没有失效的备用身份证字符串关联在一起。Further, after the public identity card string is invalidated, a spare ID string that is not invalid among the plurality of standby ID strings is decrypted and updated into a new public identity string according to the priority order. And associating the new public identity card string with the social activity blockchain database and other non-failed alternate ID strings.
采用上述进一步方案的有益效果:作为生物体公开的身份识别的所述公开身份证字符串的生物信息无法再被采集时,比如,若生物体的指纹被毁坏后,无法再采集生物体的指纹,而生成所述公开身份证字符串时采集了指纹信息,则所述公开身份证字符串被判定为失效,因而需要更新关联的其他备用身份证字符串作为新的公开身份证字符串,其他备用身份证字符串是预先采集生成的设有优先等级顺序的字符串,且采集生成多个备用身份证字符串与所述公开身份证字符串所需的生物信息种类不同。避免了生物体因为意外受伤或者其他状况而无法对自己的身份进行验证的情况的发生。The beneficial effect of adopting the above further solution: when the biological information of the public identity card string recognized as the identity of the organism can no longer be collected, for example, if the fingerprint of the living body is destroyed, the fingerprint of the living body cannot be collected again. And the fingerprint information is collected when the public identity card string is generated, and the public identity card string is determined to be invalid, so the associated other alternate ID card string needs to be updated as a new public identity card string, and the other The backup ID string is a pre-acquisition generated string with a priority order, and the collection of the generated multiple ID strings is different from the type of biometric information required for the public ID string. It avoids the situation where the organism cannot verify its identity due to accidental injury or other conditions.
进一步的,生成多个新的备用身份证字符串,并对其进行加密后存储至所述身份证区块链数据库中,且将加密后的多个新的备用身份证字符串与所述新的公开身份证字符串相关联。Further, generating a plurality of new standby ID strings, encrypting them, storing them in the ID blockchain database, and encrypting the plurality of new alternate ID strings with the new The public identity card string is associated.
采用上述进一步方案的有益效果:在公开身份证字符串失效,并从多个备用的身份证字符串中选择一个更新成为新的公开身份证字符串后,再根据实际情况增加多个新的备用身份证字符串,并加密后进行存储且与新的公开身份证字符串进行关联,避免公开的身份证字符串失效后没有新的备用字符串进行更新的情况的出现。The beneficial effect of adopting the above further solution is that after the public identity card string is invalidated and one update is selected from a plurality of alternate ID card strings to become a new public identity card string, a plurality of new backups are added according to actual conditions. The ID string is encrypted and stored and associated with the new public ID string to prevent the new ID string from being updated after the public ID string is invalidated.
进一步的,根据获得的权限查看社会活动区块链数据库中生物体对应的解密后的社会活动信息,并按照预定的规则及算法根据所述社会活动信息生成生物体对应的信用等级信息,并将其加密后存储至与所述公开身份证字符串相关联的信用区块链数据库中。 Further, the decrypted social activity information corresponding to the living body in the social activity blockchain database is viewed according to the obtained authority, and the credit rating information corresponding to the living body is generated according to the social activity information according to a predetermined rule and algorithm, and It is encrypted and stored in a credit blockchain database associated with the public identity card string.
采用上述进一步方案的有益效果:根据生物体的社会活动信息自动生成生物体的信用等级信息,并进行存储,方便快捷安全。The beneficial effects of adopting the above further solution are: automatically generating the credit rating information of the living body according to the social activity information of the living body, and storing the information, which is convenient, fast and safe.
依据本发明的另一个方面,提供了一种基于生物信息的身份识别与社会信息记录系统,所述系统具体包括社会活动记录设备;According to another aspect of the present invention, a biometric-based identification and social information recording system is provided, the system specifically including a social activity recording device;
所述社会活动记录设备包括:The social activity recording device includes:
采集生成单元,用于按照预定规则采集生物体的生物信息以及私密安全码,并采用预定加密算法将二者排列组合后进行加密生成生物体的公开身份证字符串;An acquisition generating unit, configured to collect biological information of the living body and the private security code according to a predetermined rule, and combine and combine the two using a predetermined encryption algorithm to perform encryption to generate a public identity card string of the living body;
查找单元,用于在预先存储有各个生物体独有的公开身份证字符串的身份证区块链数据库中查找是否存在生成的所述公开身份证字符串;a search unit, configured to search for an identifier of the public identity card generated in the ID card block database pre-stored with a public identity card string unique to each organism;
查看及记录单元,用于在确定存在所述公开身份证字符串后,根据获得的权限在与所述公开身份证字符串相关联的社会活动区块链数据库中,查看生物体对应的解密后的社会活动信息,并将生物体新增的社会活动信息加密后记录于所述社会活动区块链数据库中。a viewing and recording unit, configured to: after determining that the public identity card string exists, in the social activity blockchain database associated with the public identity card string according to the obtained authority, view the corresponding decryption of the living body The social activity information is encrypted, and the social activity information newly added by the organism is encrypted and recorded in the social activity blockchain database.
本发明的有益效果:本发明提供的一种基于生物信息的身份识别与社会信息记录系统,在生物体要进行社会活动时,必须要首先采集生物体的多个生物信息以及预设的私密安全码,并按照预定加密算法进行计算得到生物体独有的公开身份证字符串,并在身份证区块链数据库中查找验证是否存在所述公开身份证字符串,并在验证成功之后根据获得的权限在社会活动区块链数据库中查看生物体对应的解密后的社会活动信息,并对生物体新增的社会活动信息进行记录,保证生物体的社会活动信息不会被篡改且能真实的进行记录,也不会被人盗用身份进行违法活动。在得到授权的情况下可通过生物体的公开身份证字符串关联查询生物体被记录下来的一切社会活动信息,学历、医疗以及财产都会被记录下来,不会被别人盗用身份,并且只存储身份证字符串而不存储生物体的生物信息,避免生物信息的泄露;生物体的身份 证字符串以及社会活动信息都被存储至区块链数据库中,不会被篡改,黑客即使攻击破坏篡改了一个分布式区块链数据库,也会因为其他备份的分布式区块链数据库的存在,而无法破坏整个分布式区块链数据库系统,备份的分布式区块链数据库越多,分布式区块链数据库中的数据就越安全,安全方便,实用性较强。Advantageous Effects of the Invention: The present invention provides a biometric-based identification and social information recording system. When a living body is to perform social activities, it is necessary to first collect a plurality of biological information of the living body and preset private security. The code is calculated according to a predetermined encryption algorithm to obtain a public identity card string unique to the living body, and is searched in the ID block blockchain database to verify whether the public identity card string exists, and after the verification is successful, according to the obtained code. Permission to view the deciphered social activity information corresponding to the organism in the social activity blockchain database, and record the social activity information added by the organism to ensure that the social activity information of the organism will not be tampered and can be carried out realistically. Records will not be misappropriated for illegal activities. When authorized, the public ID card string of the organism can be used to query all social activity information recorded by the organism. The education, medical care and property will be recorded, and the identity will not be stolen by others, and only the identity will be stored. Syndicate strings without storing biological information of the organism, avoiding the disclosure of biological information; the identity of the organism The certificate string and social activity information are stored in the blockchain database and will not be tampered with. Even if the attacker hacks and tampers with a distributed blockchain database, it will also exist because of other backup distributed blockchain databases. The entire distributed blockchain database system cannot be destroyed, and the more distributed blockchain database is backed up, the more secure the data in the distributed blockchain database is, the more convenient, the more practical and the more practical.
进一步的,所述系统还包括公众身份生成设备;Further, the system further includes a public identity generating device;
所述公众身份生成设备具体包括:The public identity generating device specifically includes:
生成存储单元,用于采用所述预定加密算法对按照所述预定规则采集的各个生物体的生物信息与私密安全码排列组合后进行加密,生成各个生物体独有的公开身份证字符串以及多个设有优先等级顺序的备用身份证字符串,并对多个备用身份证字符串进行加密,且将各个生物体的公开身份证字符串与加密后的多个备用身份证字符串存储至所述身份证区块链数据库中;And generating, by using the predetermined encryption algorithm, the biometric information of each organism collected according to the predetermined rule and the private security code are combined and encrypted, and generating a public identity card string unique to each organism and a plurality of A backup ID string with a priority order, and encrypts multiple alternate ID strings, and stores the public ID string of each organism and the encrypted multiple backup ID strings to the In the identity card blockchain database;
关联单元,用于将所述公开身份证字符串分别与加密后的多个备用身份证字符串关联在一起。And an associating unit, configured to associate the public identity card string with the encrypted plurality of alternate ID card strings.
采用上述进一步方案的有益效果:身份证字符串是生物体独有的,无法伪造,避免生物体被人假冒身份,且能够保证生物体身份识别的安全性,并且只将身份证字符串进行存储而不存储生物体的生物信息,避免生物体的生物信息的泄露,并且设置有公开的身份证字符串以及多个被加密的备用身份证字符串,以便在所述公开身份证字符串失效后更新没有失效的一个备用身份证字符串作为一个新的公开身份证字符串,进而对生物体的身份进行认证。The beneficial effects of using the above further solution: the ID string is unique to the organism, cannot be forged, avoids the organism being impersonated, and can ensure the security of the biometric identification, and only stores the ID string. Without storing the biological information of the organism, avoiding the leakage of the biological information of the organism, and setting a public identity card string and a plurality of encrypted standby ID strings so that after the public identification string is invalidated Update a non-failed alternate ID string as a new public ID string to authenticate the identity of the organism.
进一步的,所述公众身份生成设备还包括:Further, the public identity generating device further includes:
更新单元,用于在所述公开身份证字符串失效后,按照所述优先等级顺序将多个备用身份证字符串中没有失效的一个备用身份证字符串解密并更新成为新的公开身份证字符串; And an updating unit, configured to decrypt and update a non-failed one of the plurality of standby ID strings into new public identity characters according to the priority order after the public identification string is invalidated String
所述关联单元,还用于将所述新的公开身份证字符串与所述社会活动区块链数据库以及其他没有失效的备用身份证字符串关联在一起。The association unit is further configured to associate the new public identity card string with the social activity blockchain database and other non-failed alternate ID strings.
采用上述进一步方案的有益效果:作为生物体公开的身份识别的所述公开身份证字符串的生物信息无法再被采集时,比如,若生物体的指纹被毁坏后,无法再采集生物体的指纹,而生成所述公开身份证字符串时采集了指纹信息,则所述公开身份证字符串被判定为失效,因而需要更新关联的其他备用身份证字符串作为新的公开身份证字符串,其他备用身份证字符串是预先采集生成的设有优先等级顺序的字符串,且采集生成多个备用身份证字符串与所述公开身份证字符串所需的生物信息种类不同。避免了生物体因为意外受伤或者其他状况而无法对自己的身份进行验证的情况的发生。The beneficial effect of adopting the above further solution: when the biological information of the public identity card string recognized as the identity of the organism can no longer be collected, for example, if the fingerprint of the living body is destroyed, the fingerprint of the living body cannot be collected again. And the fingerprint information is collected when the public identity card string is generated, and the public identity card string is determined to be invalid, so the associated other alternate ID card string needs to be updated as a new public identity card string, and the other The backup ID string is a pre-acquisition generated string with a priority order, and the collection of the generated multiple ID strings is different from the type of biometric information required for the public ID string. It avoids the situation where the organism cannot verify its identity due to accidental injury or other conditions.
进一步的,所述生成存储单元,还用于生成多个新的备用身份证字符串,并对其进行加密后存储至所述身份证区块链数据库中;Further, the generating storage unit is further configured to generate a plurality of new standby ID strings, and encrypt them and store them in the ID blockchain database;
所述关联单元,还用于将加密后的多个新的备用身份证字符串与所述新的公开身份证字符串相关联。The association unit is further configured to associate the encrypted plurality of new alternate ID strings with the new public ID string.
采用上述进一步方案的有益效果:在公开身份证字符串失效,并从多个备用的身份证字符串中选择一个更新成为新的公开身份证字符串后,再根据实际情况增加多个新的备用身份证字符串,并加密后进行存储且与新的公开身份证字符串进行关联,避免公开的身份证字符串失效后没有新的备用字符串进行更新的情况的出现。The beneficial effect of adopting the above further solution is that after the public identity card string is invalidated and one update is selected from a plurality of alternate ID card strings to become a new public identity card string, a plurality of new backups are added according to actual conditions. The ID string is encrypted and stored and associated with the new public ID string to prevent the new ID string from being updated after the public ID string is invalidated.
进一步的,所述系统还包括:信用生成设备,用于根据获得的权限查看社会活动区块链数据库中生物体对应的解密后的社会活动信息,并按照预定的规则及算法根据所述社会活动信息生成生物体对应的信用等级信息,并将其加密后存储至与所述公开身份证字符串相关联的信用区块链数据库中。Further, the system further includes: a credit generating device, configured to view, according to the obtained rights, the decrypted social activity information corresponding to the living body in the social activity blockchain database, and according to the predetermined rules and algorithms according to the social activities The information generates credit rating information corresponding to the organism, and encrypts it and stores it in the credit blockchain database associated with the public identity card string.
采用上述进一步方案的有益效果:根据生物体的社会活动信息自动生成生物体的信用等级信息,并进行存储,方便快捷安全。 The beneficial effects of adopting the above further solution are: automatically generating the credit rating information of the living body according to the social activity information of the living body, and storing the information, which is convenient, fast and safe.
进一步的,所述社会活动记录设备具体为医疗活动记录设备、户籍信息记录设备、学历教育记录设备、金融账户记录设备或者安检记录设备;Further, the social activity recording device is specifically a medical activity recording device, a household registration information recording device, an academic education recording device, a financial account recording device, or a security recording device;
所述社会活动区块链数据库具体为医疗活动区块链数据库、户籍信息区块链数据库、学历教育区块链数据库、金融账户区块链数据库或者安检区块链数据库。The social activity blockchain database is specifically a medical activity blockchain database, a household registration information blockchain database, a academic education blockchain database, a financial account blockchain database or a security blockchain chain database.
采用上述进一步方案的有益效果:生物体的学历、医疗、户籍、财产、金融活动都会被记录下来,不会被别人盗用身份,并且不会被篡改。The beneficial effects of using the above further solution: the academic qualifications, medical treatment, household registration, property, and financial activities of the organism will be recorded, will not be stolen by others, and will not be tampered with.
附图说明DRAWINGS
图1为本发明实施例一的一种基于生物信息的身份识别与社会信息记录方法流程图;1 is a flowchart of a biometric-based identification and social information recording method according to Embodiment 1 of the present invention;
图2为本发明实施例二的一种基于生物信息的身份识别与社会信息记录系统示意图。2 is a schematic diagram of a biometric-based identification and social information recording system according to a second embodiment of the present invention.
具体实施方式detailed description
以下结合附图对本发明的原理和特征进行描述,所举实例只用于解释本发明,并非用于限定本发明的范围。The principles and features of the present invention are described in the following with reference to the accompanying drawings.
实施例一、一种基于生物信息的身份识别与社会信息记录方法。下面结合图1对本实施例提供的方法进行详细说明。Embodiment 1 A biometric information-based identification and social information recording method. The method provided in this embodiment will be described in detail below with reference to FIG. 1.
参见图1,S1、按照预定规则采集生物体的生物信息以及私密安全码,并采用预定加密算法将二者排列组合后进行加密生成生物体的公开身份证字符串。Referring to FIG. 1, S1 collects biometric information of a living body and a private security code according to a predetermined rule, and combines the two by a predetermined encryption algorithm to perform encryption to generate a public identity card string of the living body.
具体的,按照预定规则采集生物体的多个设定种类的生物信息以及预设的私密安全码,并采用预定加密算法将二者进行排列组合,并对排列组合之后的多个种类的生物信息以及私密安全码进行加密生成生物体的公开身份 证字符串,其中,所述预定规则具体是指采集一个或多个设定种类的生物信息以及预设的私密安全码;所述生物信息具体包括DNA、心电图、静脉、虹膜、视网膜、声纹、脑电波、皮纹、姿态、步态、红外温光谱图、牙痕、齿列、耳形、体味、足迹以及疤痕等信息中的一种或者多种信息;所述私密安全码包括文字、语音、姿态、硬件秘钥、图像以及动作等信息中的一种或者多种信息。所述预定加密算法可采用一种加密算法或者多种加密算法的排列组合,具体根据实际需要设定。所述生物体一般为人类。Specifically, a plurality of set types of biological information of the living body and a preset private security code are collected according to a predetermined rule, and the two are arranged and combined by using a predetermined encryption algorithm, and the plurality of types of biological information after the combination are combined. And the private security code is encrypted to generate the public identity of the organism. The certificate string, wherein the predetermined rule specifically refers to collecting one or more set types of biological information and a preset private security code; the biological information specifically includes DNA, electrocardiogram, vein, iris, retina, voiceprint One or more kinds of information such as brain waves, skin lines, posture, gait, infrared temperature spectrum, tooth marks, dentition, ear shape, body odor, footprint, and scar; the private security code includes text, One or more kinds of information such as voice, gesture, hardware key, image, and action. The predetermined encryption algorithm may adopt an encryption algorithm or a combination of multiple encryption algorithms, and is specifically set according to actual needs. The organism is generally a human.
在步骤S1之前,采用与所述S1中相同的所述预定加密算法对按照与所述S1中相同的所述预定规则采集的各个生物体的生物信息与私密安全码排列组合后进行加密,生成各个生物体独有的公开身份证字符串以及多个设有优先等级顺序的备用身份证字符串,并对多个备用身份证字符串进行加密,且将各个生物体的公开身份证字符串与加密后的多个备用身份证字符串存储至所述身份证区块链数据库中;并将所述公开身份证字符串分别与加密后的多个备用身份证字符串关联在一起。Before step S1, using the same predetermined encryption algorithm as in S1, the biometric information of each organism collected according to the same predetermined rule as in S1 is combined with the private security code, and then encrypted and generated. A public identification ID string unique to each organism and a plurality of alternate ID strings with priority order, and encrypting multiple alternate ID strings, and the public identification string of each organism is The encrypted plurality of backup ID strings are stored in the ID blockchain database; and the public ID strings are respectively associated with the encrypted plurality of alternate ID strings.
具体的,在按照预定规则采集生物体的生物信息以及预设的私密安全码生成生物体的公开身份证字符串的同时,还按照所述预定规则采集生物体的与生成所述公开身份证字符串不完全相同的生物信息或者私密安全码,生成具有优先等级顺序的多个备用身份证字符串,并在公开的身份证字符串失效后,按照所述优先等级顺序将多个备用身份证字符串中没有失效的一个备用身份证字符串更新成为新的身份证字符串,并将所述新的身份证字符串与所述分布式社会活动区块链系统中生物体对应的社会活动信息关联在一起。Specifically, the biometric information of the living body and the preset private security code are generated according to a predetermined rule to generate a public identity card string of the living body, and the entity is also collected according to the predetermined rule and the public identification card character is generated. A string of non-identical biometric information or a private security code generates a plurality of alternate ID strings having a priority order, and after the public ID string is invalidated, the plurality of alternate ID characters are sequentially performed according to the priority order. An alternate ID string that has not expired in the string is updated to a new ID string, and the new ID string is associated with social activity information corresponding to the organism in the distributed social activity blockchain system Together.
在所述公开身份证字符串失效后,按照所述优先等级顺序或实际情况将多个备用身份证字符串中没有失效的一个备用身份证字符串解密并更新成为新的公开身份证字符串,并将所述新的公开身份证字符串与所述社会活动区块链数据库以及其他没有失效的备用身份证字符串关联在一起。 After the public identity card string is invalidated, a spare ID string that has not expired in the plurality of backup ID strings is decrypted and updated into a new public identity card string according to the priority order or the actual situation. And associating the new public identity card string with the social activity blockchain database and other non-failed alternate ID strings.
具体的,公开身份证字符串失效具体是指所述公开身份证字符串因泄密或者其他原因导致无法使用以及生物体因意外情况无法再提供生成所述公开身份证字符串所需的生物信息,比如若生成所述公开身份证字符串时采集了生物体的指纹信息、虹膜信息以及DNA信息,如果生物体因意外情况受伤指纹信息被破坏,无法再被采集,即无法再通过所述公开身份证字符串来确定生物体的身份,此时,须按照优先等级顺序将多个备用身份证字符串中没有失效的一个备用身份证字符串更新成新的公开身份证字符串,并将所述新的公开身份证字符串与所述分布式社会活动区块链系统中生物体对应的社会活动信息关联在一起,通过新的公开身份证字符串即可查找记录生物体的社会活动信息。Specifically, the failure of the public identity card string specifically means that the public identity card string cannot be used due to leakage or other reasons, and the biological information that cannot be used to generate the public identity card string cannot be provided by the organism due to an unexpected situation. For example, if the fingerprint information, the iris information, and the DNA information of the living body are collected when the public identity card string is generated, if the fingerprint information of the organism is damaged due to an accidental situation, the information cannot be collected again, that is, the public identity cannot be passed. The string is used to determine the identity of the organism. In this case, a spare ID string that has not expired in the plurality of alternate ID strings is updated to a new public ID string in the order of priority. The new public identity card string is associated with the social activity information corresponding to the organism in the distributed social activity blockchain system, and the social activity information of the recorded organism can be found through the new public identity card string.
生成多个新的备用身份证字符串,并对其进行加密后存储至所述身份证区块链数据库中,且将加密后的多个新的备用身份证字符串与所述新的公开身份证字符串相关联,具体的,在旧的公开身份证字符串失效,并从多个备用公开身份证字符串中没有失效的一个备用身份证字符串更新成新的公开身份证字符串后,再次采集生成多个新的备用身份证字符串作为备用,避免出现因意外状况导致的没有备用身份证字符串可用的情况,不断补充备用身份证字符串。Generating a plurality of new alternate ID strings, encrypting them, storing them in the ID blockchain database, and encrypting the plurality of new alternate ID strings with the new public identity The certificate string is associated, specifically, after the old public ID string is invalidated and a new public ID string is updated from a spare ID string that has not expired in multiple alternate public ID strings. Collect and generate multiple new alternate ID strings as backups to avoid the situation that no backup ID string is available due to unexpected conditions, and continuously supplement the alternate ID string.
具体的,在采集生物体的生物信息以及私密安全码生成生物体独有的身份证字符串时,按照不同的规则,采集不同种类的生物信息以及私密安全码生成公开身份证字符串以及具有不同优先等级顺序的多个备用身份证字符串。具体可以通过将不同的生物信息和安全码进行不同的组合并加密后,生成不同等级即不同权限的身份证字符串,例如,将指纹和私密安全码Ω组合后,采用算法A加密得到低等级身份证字符串1;按照步态、虹膜、声纹以及私密安全码β的顺序排列组合后,采用算法C加密得到中等级身份证字符串2;按照DNA、指纹、虹膜、步态、私密安全码α以及私密安全码γ的顺 序排列组合后采用算法C加密得到高等级身份证字符串3;因此可将高等级身份证字符串3作为生物体的公开身份证字符串,中等级身份证字符串2以及低等级身份证字符串1作为备用身份证字符串,且中等级份证字符串2的优先等级顺序高于所述低等级身份证字符串1的优先等级顺序,且中等级身份证字符串2以及低等级身份证字符串1均与所述公开身份证字符串相关联。若生物体的指纹被毁坏,则表示高等级身份证字符串3失效后,即公开身份证字符串失效,且所述低等级身份证字符串1也同样失效,则生物体对与所述公开身份证字符串相关联的中等级份证字符串2进行验证,并在确定生物体的身份之后,将所述中等级份证字符串2更新成为新的公开身份证字符串。另外,还继续采集生物体的生物信息,比如,将生物体的皮纹、虹膜、步态、私密安全码β排列组合后采用算法C加密得到高等级身份证字符串4以及将生物体的DNA、虹膜、私密安全码α排列组合后采用算法B加密得到中等级身份证字符串5,并将所述高等级身份证字符串4以及中等级身份证字符串5作为新增的备用身份证字符串并存储至身份证区块链数据库,且与所述新的公开身份证字符串相关联;所述高等级身份证字符串4比中等级身份证字符串5的优先等级高。Specifically, when collecting the biological information of the living body and the private security code to generate the unique ID string of the living body, collecting different types of biological information and private security code according to different rules to generate a public identity card string and having different Multiple alternate ID strings in order of priority. Specifically, different biometric information and security codes can be combined and encrypted to generate ID strings of different levels, that is, different rights. For example, after combining the fingerprint and the private security code Ω, the algorithm A is used to obtain a low level. ID card string 1; according to the order of gait, iris, voiceprint and private security code β, the algorithm C is used to obtain the medium-level ID card string 2; according to DNA, fingerprint, iris, gait, private security Code α and the privacy code γ After ordering and combining, algorithm C is used to obtain high-level ID card string 3; therefore, high-grade ID card string 3 can be used as the public identity card string of the organism, medium-level ID card string 2 and low-level ID card characters. String 1 is used as a backup ID string, and the priority order of the medium-level certificate string 2 is higher than the priority order of the low-level ID string 1, and the medium-level ID string 2 and the low-level ID card String 1 is associated with the public identity string. If the fingerprint of the living body is destroyed, it means that after the high-level ID card string 3 is invalid, that is, the public ID card string is invalid, and the low-level ID card string 1 is also invalid, the organism pair and the disclosure are The middle-level document string 2 associated with the ID string is verified, and after determining the identity of the organism, the medium-level certificate string 2 is updated to a new public identity string. In addition, the biological information of the living body is further collected, for example, the skin texture, the iris, the gait, and the private security code β are arranged in an array, and then the algorithm C is used to encrypt the high-level ID card string 4 and the DNA of the organism. The iris and the private security code α are arranged and combined, and then the algorithm B is used to obtain the medium-level ID card string 5, and the high-grade ID card string 4 and the medium-level ID card string 5 are used as the newly added standby ID characters. The string is stored in the ID card blockchain database and associated with the new public identity card string; the high-level ID card string 4 has a higher priority than the mid-level ID card string 5.
另外,多个不同的身份证字符串可以根据使用环境的要求组合在一起来进行生物体的识别,比如,可以根据使用环境的要求,从上述多个不同等级的身份证字符串中选取多个组合在一起,用来识别生物体,例如,采用低等级身份证字符串1加上高等级身份证字符串4来确认生物体。In addition, a plurality of different ID strings can be combined to identify the living body according to the requirements of the use environment. For example, multiple identifiers of the plurality of different ID cards can be selected according to the requirements of the use environment. Combined, used to identify organisms, for example, using a low-grade ID string 1 plus a high-grade ID string 4 to identify the organism.
另外,身份证字符串为生物体独有的身份识别证明,并且采集生物体的生物信息是在安全的环境中进行采集的,不会被泄露,保证在生成并存储身份证字符串的过程中身份证字符串的安全,不会被篡改,确保安全的通信通道,具体可用加密通讯和数字签名来确保通信通道的安全。所述身份证区块链数据库中只存储生物体的身份证字符串,并不存储采集的生物体的生物信 息,避免生物体的生物信息的泄露,进而避免根据生物体的生物信息伪造出相同的生物体。In addition, the ID card string is the unique identification certificate of the organism, and the biometric information of the collecting organism is collected in a safe environment, and will not be leaked, so as to ensure the process of generating and storing the ID string. The security of the ID card string will not be tampered with, ensuring a secure communication channel, and the encrypted communication and digital signature can be used to ensure the security of the communication channel. The identity card blockchain database stores only the ID string of the living body, and does not store the biometric letter of the collected organism. To avoid the leakage of biological information of the organism, thereby avoiding the forgery of the same organism based on the biological information of the organism.
若所述生物体为多胞胎或者克隆体,通过采集多个设定种类的生物信息以及生物体的私密安全码,并将二者排列组合在一起,并采用所述预定加密算法对排列组合后的生物信息以及生物体的私密安全码进行加密,得到生物体的身份证字符串。采用所述私密安全码可将多胞胎或者克隆体之间区分开来,保证生物体的身份证字符串是生物体独有的。对于多胞胎或者克隆体来讲,生物体必须记住各自的私密安全码。若对于不满法律规定年龄的多胞胎,则由监护人为多胞胎各自设定私密安全码,并将其记录存档,从而在监护人发生意外时,可根据存档的文件来区分多胞胎;在年满法律规定的年龄之后,则由多胞胎自己设定所述私密安全码。If the living organism is a multi-child or a clone, collecting a plurality of set types of biological information and a privacy security code of the living body, and arranging the two together, and arranging and combining the predetermined encryption algorithm The biometric information and the privacy security code of the organism are encrypted to obtain the ID string of the organism. The private security code can be used to distinguish multiple births or clones to ensure that the identity string of the organism is unique to the organism. For multiple births or clones, organisms must remember their own private security code. In the case of multiple births that are dissatisfied with the age of the law, the guardian sets a private security code for each of the multiple births and records them, so that when the guardian has an accident, the multiple births can be distinguished according to the archived documents; After the age specified by law, the private security code is set by the multiple births themselves.
身份证区块链数据库中生物体的公开身份证字符串与所述社会活动区块链数据库中生物体对应的社会活动信息关联在一起。根据获得的权限即可通过公开身份证字符串关联查询生物体的解密后的社会活动信息。The public identity card string of the organism in the ID block blockchain database is associated with the social activity information corresponding to the organism in the social activity blockchain database. According to the obtained permission, the decrypted social activity information of the living body can be queried through the public identity card string association.
另外,生物体也可根据个人需要生成个人不公开的身份证字符串,该身份证字符串不被任何社会机构掌握,可以充分保障生物体个人的隐私需要,且可以根据个人需要生成不同等级的身份证字符串。In addition, the organism can also generate a personal undisclosed ID card string according to individual needs. The ID card string is not controlled by any social institution, and can fully protect the privacy needs of the individual, and can generate different levels according to individual needs. ID card string.
S2、在预先存储有各个生物体独有的公开身份证字符串的身份证区块链数据库中查找是否存在生成的所述公开身份证字符串。S2: Searching for the presence of the public identity card string in the ID card blockchain database in which the public identity card string unique to each organism is stored in advance.
具体的,在身份证区块链数据库中预先存储有各个生物体独有的公开身份证字符串后,在所述身份证区块链数据库中查找是否存在采集生成的所述公开身份证字符串,若存在,则能够确认识别生物体的身份,若不存在,则表明生物体的身份不明确。Specifically, after the public identity card string unique to each organism is pre-stored in the ID block blockchain database, it is found in the ID card blockchain database whether the public identification ID string generated by the collection exists. If it exists, it can confirm the identity of the identified organism, and if it does not exist, it indicates that the identity of the organism is not clear.
S3、在确定存在所述公开身份证字符串后,根据获得的权限在与所述公开身份证字符串相关联的社会活动区块链数据库中,查看生物体对应的解密 后的社会活动信息,并将生物体新增的社会活动信息加密后记录于所述社会活动区块链数据库中。S3. After determining that the public identity card string exists, viewing the decryption corresponding to the living body in the social activity blockchain database associated with the public identity card string according to the obtained authority. After the social activity information, the social activity information added by the organism is encrypted and recorded in the social activity blockchain database.
具体的,在确定存在所述公开身份证字符串后,根据获得的权限在与所述公开身份证字符串相关联的社会活动区块链数据库中查看生物体对应的解密后的社会活动信息,并将生物体新增的社会活动信息记录于所述社会活动区块链数据库中。若确定不存在所述公开身份证字符串,则表明生物体的身份不明确,并将所述不明身份的身份证字符串存储至不明身份区块链数据库中,以备日后查询,且阻止生物体即将进行的某项社会活动。Specifically, after determining that the public identity card string exists, viewing the decrypted social activity information corresponding to the living body in the social activity blockchain database associated with the public identity card string according to the obtained authority, The social activity information added by the organism is recorded in the social activity blockchain database. If it is determined that the public identity card string does not exist, it indicates that the identity of the organism is ambiguous, and the unidentified identity card string is stored in the unidentified blockchain database for later query, and the creature is blocked. A social event that is about to take place.
另外,根据获得的权限查看社会活动区块链数据库中生物体对应的解密后的社会活动信息,并按照预定的规则及算法根据所述社会活动信息生成生物体对应的信用等级信息,并将其加密后存储至与所述公开身份证字符串相关联的信用区块链数据库中。In addition, the decrypted social activity information corresponding to the living body in the social activity blockchain database is viewed according to the obtained authority, and the credit rating information corresponding to the living body is generated according to the social activity information according to a predetermined rule and algorithm, and The encryption is stored in a credit blockchain database associated with the public identity card string.
具体的,根据获得的权限查看社会活动区块链数据库中生物体的社会活动信息,具体指查看关于生物体对应的金融账户区块链数据库中的社会活动信息,按照预先设置的规则及算法根据所述社会活动信息自动生成生物体的信用等级信息,并将其加密后存储至与所述公开身份证字符串相关联的信用区块链数据库中,安全方便公正,且不会被人篡改。Specifically, the social activity information of the living entity in the social activity blockchain database is viewed according to the obtained authority, and specifically refers to the social activity information in the financial account blockchain database corresponding to the living body, according to preset rules and algorithms. The social activity information automatically generates the credit rating information of the living body, encrypts it and stores it in the credit blockchain database associated with the public identity card string, which is safe, convenient and fair, and is not tampered with.
另外,所述基于生物信息的身份识别与社会信息记录方法不仅适用于国家内部的公民的身份认证,也适用于国家与国家之间,例如,世界公民都采用所述方法进行身份的认证以及社会活动信息的记录,公民在出国时,通过所述公开身份证字符串在本国的出境口进行身份的识别验证并在社会活动区块链数据中获取相关的出境许可证明信息,到了其他国家的入境口后,同样可以通过所述公开身份证字符串进行身份的识别验证并在社会活动区块链数据中获取相关的入境许可证明信息,全球通用,方便安全快捷,不需要携带各种相关证件,只需要公民本身即可。另外,对于一些跨国公司的员工 从一个国家调到另一个国家,在进入另一个国家的公司时,只需要预先将员工的公开身份证字符串与其他国家的公司的人事数据库相链接,获得相应的权限,在进入公司时,只需要验证所述公开身份证字符串即可,不需要其他容易被篡改的身份证明;而在离开该公司时,只需要解除该链接,就失去了相应的权限,安全方便实用。In addition, the biometric-based identification and social information recording method is applicable not only to the identity authentication of citizens within the country, but also to the state and the state, for example, the citizenship of the world adopts the method for identity authentication and society. Record of activity information, when citizens go abroad, through the public identity card string to identify and verify the identity in the country's exit port and obtain relevant exit permit information in the social activity blockchain data, to the entry of other countries After the mouth, the public identification ID can also be used to identify and verify the identity and obtain the relevant entry permit information in the social activity blockchain data. It is universal, convenient, safe and fast, and does not need to carry various relevant documents. Only citizens themselves can be. In addition, for employees of some multinational companies Transfer from one country to another. When entering a company in another country, you only need to link the employee's public ID string to the personnel database of the company in other countries in advance, and obtain the corresponding authority. When entering the company, It only needs to verify the public identity card string, and does not need other identity certificates that are easily falsified. When leaving the company, only need to release the link, the corresponding rights are lost, safe and convenient.
实施例二、一种基于生物信息的身份识别与社会信息记录系统。下面结合图2对本实施例提供的系统进行详细说明。Embodiment 2 A biometric-based identification and social information recording system. The system provided in this embodiment will be described in detail below with reference to FIG.
参见图2,本实施例提供的系统包括社会活动记录设备40、公众身份生成设备50以及信用生成设备60;其中,所述社会活动记录设备40包括采集生成单元401、查找单元402以及查看及记录单元403;所述公众身份生成设备50包括生成存储单元501、关联单元502以及更新单元503。Referring to FIG. 2, the system provided by this embodiment includes a social activity recording device 40, a public identity generating device 50, and a credit generating device 60. The social activity recording device 40 includes an acquisition generating unit 401, a searching unit 402, and viewing and recording. The unit 403; the public identity generating device 50 includes a generating storage unit 501, an associating unit 502, and an updating unit 503.
采集生成单元401,用于按照预定规则采集生物体的生物信息以及私密安全码,并采用预定加密算法将二者排列组合后进行加密生成生物体的公开身份证字符串。The collection generating unit 401 is configured to collect the biological information of the living body and the private security code according to a predetermined rule, and combine and combine the two using a predetermined encryption algorithm to perform encryption to generate a public identity card string of the living body.
具体的,所述采集生成单元401按照预定规则采集生物体的多个设定种类的生物信息以及预设的私密安全码,并采用预定加密算法将二者排列组合在一起,并对排列组合之后的多个种类的生物信息以及私密安全码进行加密生成生物体的公开身份证字符串,其中,所述预定规则具体是指采集多个设定种类的生物信息以及预设的私密安全码;所述生物信息具体包括DNA、心电图、静脉、虹膜、视网膜、声纹、脑电波、皮纹、姿态、步态、红外温光谱图、牙痕、齿列、耳形、体味、足迹以及疤痕等信息中的一种或者多种;所述私密安全码包括文字、语音、姿态、硬件秘钥、图像以及动作等信息中的一种或者多种。所述预定加密算法可采用一种加密算法或多种加密算法的排列组合,具体根据实际需要设定。所述生物体一般为人类。Specifically, the collection generating unit 401 collects a plurality of set types of biological information of the living body and a preset private security code according to a predetermined rule, and arranges the two together by using a predetermined encryption algorithm, and after the arrangement and combination The plurality of types of biometric information and the private security code are encrypted to generate a public identity card string of the living body, wherein the predetermined rule specifically refers to collecting a plurality of set types of biological information and a preset private security code; The biological information includes information such as DNA, electrocardiogram, vein, iris, retina, voiceprint, brain wave, skin texture, posture, gait, infrared temperature spectrum, tooth mark, dentition, ear shape, body odor, footprint and scar. One or more of the above; the privacy security code includes one or more of text, voice, gesture, hardware key, image, and action. The predetermined encryption algorithm may adopt an encryption algorithm or a combination of multiple encryption algorithms, and is specifically set according to actual needs. The organism is generally a human.
查找单元402,用于在预先存储有各个生物体独有的公开身份证字符串 的身份证区块链数据库中查找是否存在生成的所述公开身份证字符串。The searching unit 402 is configured to store in advance a public identity card string unique to each living body The ID card blockchain database looks for the presence of the generated public identity string.
查看及记录单元403,用于在确定存在所述公开身份证字符串后,根据获得的权限在与所述公开身份证字符串相关联的社会活动区块链数据库中,查看生物体对应的解密后的社会活动信息,并将生物体新增的社会活动信息加密后记录于所述社会活动区块链数据库中。The viewing and recording unit 403 is configured to view the decryption corresponding to the living body in the social activity blockchain database associated with the public identity card string according to the obtained authority after determining that the public identity card string exists After the social activity information, the social activity information added by the organism is encrypted and recorded in the social activity blockchain database.
生成存储单元501,用于采用所述预定加密算法对按照所述预定规则采集的各个生物体的生物信息与私密安全码排列组合后进行加密,生成各个生物体独有的公开身份证字符串以及多个设有优先等级顺序的备用身份证字符串,并对多个备用身份证字符串进行加密,且将各个生物体的公开身份证字符串与加密后的多个备用身份证字符串存储至所述身份证区块链数据库中。The generating storage unit 501 is configured to perform, by using the predetermined encryption algorithm, the biometric information of each organism collected according to the predetermined rule and the private security code to be combined and encrypted, to generate a public identity card string unique to each organism and Multiple backup ID strings with priority order, and encrypt multiple standby ID strings, and store the public ID string of each organism and the encrypted multiple backup ID strings to The ID card blockchain database.
所述生成存储单元501,还用于生成多个新的备用身份证字符串,并对其进行加密后存储至所述身份证区块链数据库中。The generating storage unit 501 is further configured to generate a plurality of new standby ID strings, and encrypt them and store them in the ID blockchain database.
具体的,所述生成存储单元501还用于采用所述预定加密算法对按照所述预定规则采集的生物体的生物信息与私密安全码排列组合后进行加密,生成多个新的备用身份证字符串,并对其进行加密后存储至所述身份证区块链数据库中。Specifically, the generating storage unit 501 is further configured to perform, by using the predetermined encryption algorithm, the biometric information of the living body collected according to the predetermined rule and the private security code to be combined and encrypted to generate a plurality of new alternate ID characters. The string is encrypted and stored in the ID blockchain database.
关联单元502,用于将所述公开身份证字符串分别与加密后的多个备用身份证字符串关联在一起;还用于将所述新的公开身份证字符串与所述社会活动区块链数据库以及其他没有失效的备用身份证字符串关联在一起;以及用于将加密后的多个新的备用身份证字符串与所述新的公开身份证字符串相关联。The association unit 502 is configured to associate the public identity card string with the encrypted plurality of backup ID strings, and also to use the new public identity card string and the social activity block The chain database and other non-failed alternate ID strings are associated; and is used to associate the encrypted plurality of new alternate ID strings with the new public ID string.
更新单元503,用于在所述公开身份证字符串失效后,按照所述优先等级顺序将多个备用身份证字符串中没有失效的一个备用身份证字符串解密并更新成为新的公开身份证字符串。 The updating unit 503 is configured to decrypt and update a backup ID card string that is not invalid among the plurality of standby ID card strings into a new public identity card according to the priority order after the public identity card string is invalidated. String.
具体的,分布式身份证区块链系统中各个生物体对应的公开身份证字符串都关联有预设有优先等级顺序的多个不同的生物体独有的备用身份证字符串。Specifically, the public identity card string corresponding to each living entity in the distributed ID card blockchain system is associated with a backup ID string unique to a plurality of different organisms pre-set with a priority order.
信用生成设备60,用于根据获得的权限查看社会活动区块链数据库中生物体对应的解密后的社会活动信息,并按照预定的规则及算法根据所述社会活动信息生成生物体对应的信用等级信息,并将其加密后存储至与所述公开身份证字符串相关联的信用区块链数据库中。The credit generating device 60 is configured to view the decrypted social activity information corresponding to the living body in the social activity blockchain database according to the obtained authority, and generate a credit level corresponding to the living body according to the social activity information according to a predetermined rule and algorithm. The information is encrypted and stored in a credit blockchain database associated with the public identity card string.
具体的,信用生成设备60根据根据获得的权限查看社会活动区块链数据库中生物体的社会活动信息,具体指查看关于生物体对应的金融账户区块链数据库中的社会活动信息,按照预先设置的规则及算法根据所述社会活动信息自动生成生物体的信用等级信息,并将其加密后存储至与所述公开身份证字符串相关联的信用区块链数据库中,安全方便公正,且不会被人篡改。Specifically, the credit generating device 60 views the social activity information of the living entity in the social activity blockchain database according to the obtained rights, and specifically refers to viewing social activity information in the financial account blockchain database corresponding to the living body, according to preset The rules and algorithms automatically generate the credit rating information of the organism according to the social activity information, and encrypt and store the credit rating information in the credit blockchain database associated with the public identity card string, which is safe and convenient, and is not Will be tampered with.
所述社会活动记录设备具体为医疗活动记录设备、户籍信息记录设备、学历教育记录设备、金融账户记录设备或者安检记录设备,但并不限于上述几种社会活动记录设备,所有需要记录生物体社会活动的设备都可以,其中,所述金融账户记录设备包括但不限于股权账户记录设备、债券账户记录设备、银行储蓄理财记录设备、保险信托记录设备、产权账户记录设备以及使用权账户记录设备。The social activity recording device is specifically a medical activity recording device, a household registration information recording device, an academic education recording device, a financial account recording device or a security recording device, but is not limited to the above-mentioned social activity recording devices, and all need to record a living society The active device may include, but is not limited to, an equity account recording device, a bond account recording device, a bank deposit management recording device, an insurance trust recording device, a title account recording device, and a usage rights account recording device.
所述社会活动区块链数据库具体为医疗活动区块链数据库、户籍信息区块链数据库、学历教育区块链数据库、金融账户区块链数据库或者安检区块链数据库,但并不限于上述几种社会活动区块链数据库,其中,所述金融账户区块链系统数据库包括但不限于股权账户区块链数据库、债券账户区块链数据库、银行储蓄区块链数据库、保险信托区块链数据库、产权区块链数据库以及使用权区块链数据库。The social activity blockchain database is specifically a medical activity blockchain database, a household registration information blockchain database, a academic education blockchain database, a financial account blockchain database or a security blockchain database, but is not limited to the above A social activity blockchain database, wherein the financial account blockchain system database includes but is not limited to an equity account blockchain database, a bond account blockchain database, a bank savings blockchain database, an insurance trust blockchain database , property blockchain database and use rights blockchain database.
具体的,若所述社会活动记录设备具体为医疗活动记录设备,则生物体 在医院看病时,医疗活动记录设备中的采集生成单元401必须要首先采集生物体的生物信息并加密生成生物体的公开身份证字符串,查找单元402在身份证区块链数据库中查找是否存在生成的所述公开身份证字符串,若存在所述公开身份证字符串则表明能够识别生物体的身份,则查看及记录单元403根据获得的权限在与所述公开身份证字符串相链接的医疗活动区块链数据库中查看解密后的生物体对应的医疗活动信息,比如查看生物体的医保信息以及以前的治疗记录和用药等信息,并将生物体新增的医疗信息记录于所述医疗活动区块链数据库中。Specifically, if the social activity recording device is specifically a medical activity recording device, the living body When the patient is in the hospital, the collection generating unit 401 in the medical activity recording device must first collect the biological information of the living body and encrypt the public identification card string of the generated living body, and the searching unit 402 searches for the existence in the ID block blockchain database. The generated public identity card string, if the public identity card string is present, indicating that the identity of the organism can be identified, the viewing and recording unit 403 is linked to the public identity card string according to the obtained authority. Viewing the medical activity information corresponding to the decrypted organism in the medical activity blockchain database, such as viewing the medical insurance information of the living body and the previous medical records and medications, and recording the medical information added by the biological body in the medical treatment. In the active blockchain database.
若所述社会活动记录设备具体为户籍信息记录设备,则生物体在进行户籍信息统计时,户籍信息记录设备中的采集生成单元401必须要首先采集生物体的生物信息并加密生成生物体的公开身份证字符串,查找单元402在身份证区块链数据库中查找是否存在生成的所述公开身份证字符串,若存在所述公开身份证字符串则表明能够识别生物体的身份,则查看及记录单元403根据获得的权限在与所述公开身份证字符串相链接的户籍信息区块链数据库中查看解密后的生物体对应的户籍信息,比如查看生物体的家庭信息以及家庭住址等信息,并将生物体新增的户籍相关信息记录于所述户籍信息区块链数据库中。If the social activity recording device is specifically a household registration information recording device, when the living body performs the household registration information statistics, the collection generating unit 401 in the household registration information recording device must first collect the biological information of the living body and encrypt the disclosure of the biological body. The ID card, the searching unit 402 searches the ID card block chain database for the presence of the generated public ID string. If the public ID string is present, it indicates that the identity of the organism can be recognized, and then The recording unit 403 checks the household registration information corresponding to the decrypted living entity in the household registration information blockchain database linked with the public identification ID string according to the obtained authority, for example, viewing the family information of the living body and the home address and the like. The household registration related information newly added by the organism is recorded in the household registration information blockchain database.
若所述社会活动记录设备具体为学历教育记录设备,则生物体在接受教育时,学历教育记录设备中的采集生成单元401必须要首先采集生物体的生物信息并加密生成生物体的公开身份证字符串,查找单元402在身份证区块链数据库中查找是否存在生成的所述公开身份证字符串,若存在所述公开身份证字符串则表明能够识别生物体的身份,查看及记录单元403根据获得的权限在与所述公开身份证字符串相链接的学历教育区块链数据库中查看解密后的生物体对应的学历教育信息,并将生物体新增的学历教育信息记录于所述学历教育区块链数据库中。 If the social activity recording device is specifically an academic education recording device, when the living body is in the education, the collection generating unit 401 in the academic education recording device must first collect the biological information of the living body and encrypt the public identification card of the living body. The character string, the searching unit 402 searches the ID card block chain database for the presence or absence of the generated public identity card string. If the public identity card string exists, it indicates that the identity of the organism can be identified, and the viewing and recording unit 403 Viewing, according to the obtained authority, the academic education information corresponding to the decrypted living organism in the academic education blockchain database linked with the public identification ID string, and recording the newly added academic education information of the biological entity in the academic qualification Educational blockchain database.
若所述社会活动记录设备具体为金融账户记录设备,则生物体在进行金融活动时,金融账户记录设备中的采集生成单元401必须要首先采集生物体的生物信息并加密生成生物体的公开身份证字符串,查找单元402在身份证区块链数据库中查找是否存在生成的所述公开身份证字符串,若存在所述公开身份证字符串则表明能够识别生物体的身份,查看及记录单元403根据获得的权限在与所述公开身份证字符串相链接的金融账户区块链数据库中查看解密后的生物体对应的金融信息,并将生物体新增的金融账户信息记录于所述金融账户区块链数据库中。If the social activity recording device is specifically a financial account recording device, when the organism performs the financial activity, the collection generating unit 401 in the financial account recording device must first collect the biological information of the living body and encrypt and generate the public identity of the living body. The certificate string, the search unit 402 searches the ID card block chain database for the presence of the generated public identity card string, and if the public identity card string exists, it indicates that the identity of the organism can be identified, and the viewing and recording unit 403. View, according to the obtained authority, the financial information corresponding to the decrypted living entity in the financial account blockchain database linked with the public identity card string, and record the financial account information added by the biological entity in the financial In the account blockchain database.
若所述社会活动记录设备具体为安检记录设备,则生物体在过安检时,海关安检、铁路安检或者机场安检时,安检记录设备中的采集生成单元401必须要首先采集生物体的生物信息并加密生成生物体的公开身份证字符串,查找单元402在身份证区块链数据库中查找是否存在生成的所述公开身份证字符串,若存在所述公开身份证字符串则表明能够识别生物体的身份,查看及记录单元403根据获得的权限在与所述公开身份证字符串相链接的安检区块链数据库中查看解密后的生物体对应的出入境许可信息或者生物体的行踪信息,并将生物体新增的出入境或者行踪信息记录于所述安检区块链数据库中。If the social activity recording device is specifically a security recording device, when the living body is in the security inspection, customs security inspection, railway security inspection or airport security inspection, the collection generation unit 401 in the security recording device must first collect the biological information of the biological body and Encrypting the public identity card string of the generated organism, the searching unit 402 searches the ID card blockchain database for the presence of the generated public identity card string, and if the public identity card string exists, it indicates that the organism can be identified. The identity, view and record unit 403 checks the entry and exit permission information or the whereabouts information of the organism in the security blockchain chain database linked with the public identity card string according to the obtained authority, and The new entry or exit or whereabouts information of the organism is recorded in the security blockchain database.
生物体的身份证字符串对应的生物体的一些个人信息或者社会信息,比如存款、学历、年龄、职业、家庭住址、财产状况、医疗情况等信息都是经过加密之后才存储于社会活动区块链数据库中,不会被公开,其他人无法通过生物体的公开身份证字符串查询生物体的个人信息,除非生物体自己决定将自身的一些个人信息解密与身份证字符串一起公开。保证了生物体在网络活动的隐私性和安全性,黑客即使破解了身份证区块链数据库,也只能看到一串公开身份证字符串,只要受害者没有公开关联所述公开身份证字符串所对应的社会活动信息,黑客是不能通过所述公开身份证字符串确切的知道受 害者的社会活动信息情况的。Some personal information or social information of the organism corresponding to the identity card string of the organism, such as deposit, education, age, occupation, home address, property status, medical condition, etc., are encrypted and stored in the social activity block. In the chain database, it will not be disclosed. Others cannot query the personal information of the organism through the public identity card string of the organism unless the organism decides to decrypt some of its personal information and publicize it with the ID string. To ensure the privacy and security of the organism's network activities, even if the hacker cracks the ID card blockchain database, he can only see a string of public ID strings, as long as the victim does not publicly associate the public ID characters. The social activity information corresponding to the string, the hacker cannot know the exact identity of the public identity card string. Information on the social activities of the victims.
公众机构比如刑警侦查人员在进行破案时,必须要根据授予的权限查询身份证区块链数据库中存储的生物体的身份证字符串相关联的社会活动区块链数据库中记录的解密后的生物体的社会活动信息。Public organizations, such as criminal police investigators, must check the decrypted creatures recorded in the social activity blockchain database associated with the identity card string of the organism stored in the identity card blockchain database when the case is solved. Social activity information.
若社会活动记录设备为移动终端,比如执法人员所需的用于验证生物体身份的可随身携带的便携式可移动的小型社会活动记录设备,则便携式社会活动记录设备在采集生物体的生物信息生成生物体的身份证字符串后,必须要确保使用安全的通信通道与所述身份证区块链数据库相链接,然后再在身份证区块链数据库中确认生物体的身份。If the social activity recording device is a mobile terminal, such as a portable and portable small social activity recording device that is required by law enforcement personnel to verify the identity of the living body, the portable social activity recording device collects biological information generated by the living body. After the ID string of the organism, it must be ensured that a secure communication channel is used to link to the ID blockchain database, and then the identity of the organism is confirmed in the ID blockchain database.
本发明提供的一种基于生物信息的身份识别与社会信息记录方法及系统,首先采集生物体的生物信息以及预设私密安全码,按照预定加密算法进行计算得到生物体独有的公开身份证字符串以及多个备用身份证字符串,并存储至身份证区块链数据库中,在生物体要进行社会活动时,必须要首先采集生物体的生物信息以及预设私密安全码进行计算得到生物体的公开身份证字符串,在所述身份证区块链数据库中查找是否存在所述公开身份证字符串,对生物体的身份进行验证,并在验证成功之后根据权限查看生物体的社会活动信息,并对生物体新增的社会活动信息进行记录,保证生物体的社会活动信息不会被篡改,也不会被人盗用身份进行违法活动。在得到授权的情况下可通过生物体的公开身份证字符串关联查询生物体被记录下来的一切社会活动信息,学历、医疗以及财产都会被记录下来,不会被别人盗用身份,并且只存储身份证字符串而不存储生物体的生物信息,避免生物信息的泄露;生物体的身份证字符串以及社会活动信息都被存储至区块链数据库中,不会被篡改,黑客即使攻击破坏篡改了一个分布式区块链数据库,也会因为其他备份的分布式区块链数据库的存在,而无法破坏整个分布式区块链数据库系统,备份的分布式区块链数据库越多,分布式区块链数据库中的数据就 越安全,安全方便,实用性较强。The invention provides a biological information-based identification and social information recording method and system, which first collects biometric information of a living body and presets a private security code, and calculates a public identity card unique to the living body according to a predetermined encryption algorithm. The string and the plurality of spare ID strings are stored in the ID blockchain database. When the organism wants to carry out social activities, it is necessary to first collect the biological information of the organism and preset the private security code to calculate the organism. Public identification card string, in the ID card blockchain database, to find out whether the public identity card string exists, verify the identity of the organism, and view the social activity information of the organism according to the authority after the verification succeeds And record the social activity information added by the organism to ensure that the social activity information of the organism will not be tampered with, and will not be misappropriated for illegal activities. When authorized, the public ID card string of the organism can be used to query all social activity information recorded by the organism. The education, medical care and property will be recorded, and the identity will not be stolen by others, and only the identity will be stored. The string does not store the biological information of the organism, avoiding the disclosure of the biological information; the ID string of the organism and the social activity information are stored in the blockchain database, and will not be tampered with, and the hacker will tamper with the attack. A distributed blockchain database will also be unable to destroy the entire distributed blockchain database system because of the existence of other distributed distributed blockchain databases. The more distributed distributed blockchain databases are backed up, the distributed blocks The data in the chain database is The safer, safer and more practical.
以上所述仅为本发明的较佳实施例,并不用以限制本发明,凡在本发明的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本发明的保护范围之内。 The above are only the preferred embodiments of the present invention, and are not intended to limit the present invention. Any modifications, equivalents, improvements, etc., which are within the spirit and scope of the present invention, should be included in the protection of the present invention. Within the scope.

Claims (12)

  1. 一种基于生物信息的身份识别与社会信息记录方法,其特征在于,所述方法包括:A biological information-based identification and social information recording method, characterized in that the method comprises:
    S1、按照预定规则采集生物体的生物信息以及私密安全码,并采用预定加密算法将二者排列组合后进行加密,生成生物体的公开身份证字符串;S1: Collecting biological information of the living body and a private security code according to a predetermined rule, and performing encryption by using a predetermined encryption algorithm to generate a public identity card string of the living body;
    S2、在预先存储有各个生物体独有的公开身份证字符串的身份证区块链数据库中查找是否存在生成的所述公开身份证字符串;S2. Searching, in an ID card blockchain database in which a public identification ID string unique to each organism is stored, whether the generated public identification ID string exists.
    S3、在确定存在所述公开身份证字符串后,根据获得的权限在与所述公开身份证字符串相关联的社会活动区块链数据库中,查看生物体对应的解密后的社会活动信息,并将生物体新增的社会活动信息加密后记录于所述社会活动区块链数据库中。S3. After determining that the public identity card string exists, viewing the decrypted social activity information corresponding to the living body in the social activity blockchain database associated with the public identity card string according to the obtained authority. The social activity information added by the organism is encrypted and recorded in the social activity blockchain database.
  2. 如权利要求1所述的一种基于生物信息的身份识别与社会信息记录方法,其特征在于,所述S1中所述预定规则具体是指采集多个设定种类的生物信息以及预设的私密安全码;The biometric-based identification and social information recording method according to claim 1, wherein the predetermined rule in the S1 specifically refers to collecting a plurality of set types of biological information and preset privacy. Security code;
    所述生物信息具体包括DNA、心电图、静脉、虹膜、视网膜、声纹、脑电波、皮纹、姿态、步态、红外温光谱图、牙痕、齿列、耳形、体味、足迹以及疤痕信息中的一种或者多种;The biological information specifically includes DNA, electrocardiogram, vein, iris, retina, voiceprint, brain wave, skin texture, posture, gait, infrared temperature spectrum, tooth mark, dentition, ear shape, body odor, footprint and scar information One or more of them;
    所述私密安全码包括文字、语音、姿态、图像、硬件秘钥以及动作信息中的一种或者多种;The private security code includes one or more of text, voice, gesture, image, hardware key, and action information;
    所述预定加密算法具体为一种加密算法或者多种加密算法的排列组合。The predetermined encryption algorithm is specifically an encryption algorithm or an arrangement combination of multiple encryption algorithms.
  3. 如权利要求2所述的一种基于生物信息的身份识别与社会信息记录方法,其特征在于,所述S1之前还包括:The biometric information-based identification and social information recording method according to claim 2, wherein the S1 further comprises:
    采用与所述S1中相同的所述预定加密算法对按照所述预定规则采集的各个生物体的生物信息与私密安全码排列组合后进行加密,生成各个生物体 独有的公开身份证字符串以及多个设有优先等级顺序的备用身份证字符串,并对多个备用身份证字符串进行加密,且将各个生物体的公开身份证字符串与加密后的多个备用身份证字符串存储至所述身份证区块链数据库中;Combining the biological information of each organism collected according to the predetermined rule with the private security code by using the same predetermined encryption algorithm as described in the above S1, and then encrypting and generating each biological body A unique public ID string and multiple alternate ID strings with priority order, and multiple standby ID strings are encrypted, and the public ID string of each organism is encrypted. Multiple standby ID strings are stored in the ID blockchain database;
    将所述公开身份证字符串分别与加密后的多个备用身份证字符串关联在一起。The public ID string is associated with the encrypted plurality of alternate ID strings, respectively.
  4. 如权利要求3所述的一种基于生物信息的身份识别与社会信息记录方法,其特征在于,还包括:A biometric-based identification and social information recording method according to claim 3, further comprising:
    在所述公开身份证字符串失效后,按照所述优先等级顺序将多个备用身份证字符串中没有失效的一个备用身份证字符串解密并更新成为新的公开身份证字符串,并将所述新的公开身份证字符串与所述社会活动区块链数据库以及其他没有失效的备用身份证字符串关联在一起。After the public ID string is invalidated, a spare ID string that has not expired in the plurality of standby ID strings is decrypted and updated into a new public identity string according to the priority order, and The new public identity card string is associated with the social activity blockchain database and other non-failed alternate ID strings.
  5. 如权利要求4所述的一种基于生物信息的身份识别与社会信息记录方法,其特征在于,还包括:A biometric-based identification and social information recording method according to claim 4, further comprising:
    生成多个新的备用身份证字符串,并对其进行加密后存储至所述身份证区块链数据库中,且将加密后的多个新的备用身份证字符串与所述新的公开身份证字符串相关联。Generating a plurality of new alternate ID strings, encrypting them, storing them in the ID blockchain database, and encrypting the plurality of new alternate ID strings with the new public identity The certificate string is associated.
  6. 如权利要求5所述的一种基于生物信息的身份识别与社会信息记录方法,其特征在于,还包括:A biometric-based identification and social information recording method according to claim 5, further comprising:
    根据获得的权限查看社会活动区块链数据库中生物体对应的解密后的社会活动信息,并按照预定的规则及算法根据所述社会活动信息生成生物体对应的信用等级信息,并将其加密后存储至与所述公开身份证字符串相关联的信用区块链数据库中。Observing the decrypted social activity information corresponding to the living body in the social activity blockchain database according to the obtained authority, and generating the credit rating information corresponding to the living body according to the social activity information according to a predetermined rule and algorithm, and encrypting the information Stored in a credit blockchain database associated with the public identity card string.
  7. 一种基于生物信息的身份识别与社会信息记录系统,其特征在于,所述系统具体包括社会活动记录设备;A biometric-based identification and social information recording system, characterized in that the system specifically comprises a social activity recording device;
    所述社会活动记录设备包括: The social activity recording device includes:
    采集生成单元,用于按照预定规则采集生物体的生物信息以及私密安全码,并采用预定加密算法将二者排列组合后进行加密,生成生物体的公开身份证字符串;The collecting and generating unit is configured to collect the biological information of the living body and the private security code according to a predetermined rule, and combine the two by a predetermined encryption algorithm to perform encryption, and generate a public identity card string of the living body;
    查找单元,用于在预先存储有各个生物体独有的公开身份证字符串的身份证区块链数据库中查找是否存在生成的所述公开身份证字符串;a search unit, configured to search for an identifier of the public identity card generated in the ID card block database pre-stored with a public identity card string unique to each organism;
    查看及记录单元,用于在确定存在所述公开身份证字符串后,根据获得的权限在与所述公开身份证字符串相关联的社会活动区块链数据库中,查看生物体对应的解密后的社会活动信息,并将生物体新增的社会活动信息加密后记录于所述社会活动区块链数据库中。a viewing and recording unit, configured to: after determining that the public identity card string exists, in the social activity blockchain database associated with the public identity card string according to the obtained authority, view the corresponding decryption of the living body The social activity information is encrypted, and the social activity information newly added by the organism is encrypted and recorded in the social activity blockchain database.
  8. 如权利要求7所述的一种基于生物信息的身份识别与社会信息记录系统,其特征在于,所述系统还包括公众身份生成设备;A biometric-based identification and social information recording system according to claim 7, wherein said system further comprises a public identity generating device;
    所述公众身份生成设备具体包括:The public identity generating device specifically includes:
    生成存储单元,用于采用所述预定加密算法对按照所述预定规则采集的各个生物体的生物信息与私密安全码排列组合后进行加密,生成各个生物体独有的公开身份证字符串以及多个设有优先等级顺序的备用身份证字符串,并对多个备用身份证字符串进行加密,且将各个生物体的公开身份证字符串与加密后的多个备用身份证字符串存储至所述身份证区块链数据库中;And generating, by using the predetermined encryption algorithm, the biometric information of each organism collected according to the predetermined rule and the private security code are combined and encrypted, and generating a public identity card string unique to each organism and a plurality of A backup ID string with a priority order, and encrypts multiple alternate ID strings, and stores the public ID string of each organism and the encrypted multiple backup ID strings to the In the identity card blockchain database;
    关联单元,用于将所述公开身份证字符串分别与加密后的多个备用身份证字符串关联在一起。And an associating unit, configured to associate the public identity card string with the encrypted plurality of alternate ID card strings.
  9. 如权利要求8所述的一种基于生物信息的身份识别与社会信息记录系统,其特征在于,所述公众身份生成设备还包括:The biometric information-based identification and social information recording system according to claim 8, wherein the public identity generating device further comprises:
    更新单元,用于在所述公开身份证字符串失效后,按照所述优先等级顺序将多个备用身份证字符串中没有失效的一个备用身份证字符串解密并更新成为新的公开身份证字符串;And an updating unit, configured to decrypt and update a non-failed one of the plurality of standby ID strings into new public identity characters according to the priority order after the public identification string is invalidated string;
    所述关联单元,还用于将所述新的公开身份证字符串与所述社会活动区 块链数据库以及其他没有失效的备用身份证字符串关联在一起。The association unit is further configured to use the new public identity card string and the social activity area The blockchain database is associated with other alternate ID strings that are not expired.
  10. 如权利要求9所述的一种基于生物信息的身份识别与社会信息记录系统,其特征在于,所述生成存储单元,还用于生成多个新的备用身份证字符串,并对其进行加密后存储至所述身份证区块链数据库中;A biometric-based identification and social information recording system according to claim 9, wherein said generating storage unit is further configured to generate and encrypt a plurality of new alternate ID strings. And stored in the ID block blockchain database;
    所述关联单元,还用于将加密后的多个新的备用身份证字符串与所述新的公开身份证字符串相关联。The association unit is further configured to associate the encrypted plurality of new alternate ID strings with the new public ID string.
  11. 如权利要求10所述的一种基于生物信息的身份识别与社会信息记录系统,其特征在于,还包括:A biometric-based identification and social information recording system according to claim 10, further comprising:
    信用生成设备,用于根据获得的权限查看社会活动区块链数据库中生物体对应的解密后的社会活动信息,并按照预定的规则及算法根据所述社会活动信息生成生物体对应的信用等级信息,并将其加密后存储至与所述公开身份证字符串相关联的信用区块链数据库中。a credit generating device, configured to view, according to the obtained authority, the decrypted social activity information corresponding to the living body in the social activity blockchain database, and generate the credit rating information corresponding to the living body according to the social activity information according to a predetermined rule and algorithm And encrypting it and storing it in the credit blockchain database associated with the public identity card string.
  12. 如权利要求11所述的一种基于生物信息的身份识别与社会信息记录系统,其特征在于,所述社会活动记录设备具体为医疗活动记录设备、户籍信息记录设备、学历教育记录设备、金融账户记录设备或者安检记录设备;A biometric-based identification and social information recording system according to claim 11, wherein the social activity recording device is specifically a medical activity recording device, a household registration information recording device, an academic education recording device, and a financial account. Recording equipment or security recording equipment;
    所述社会活动区块链数据库具体为医疗活动区块链数据库、户籍信息区块链数据库、学历教育区块链数据库、金融账户区块链数据库或者安检区块链数据库。 The social activity blockchain database is specifically a medical activity blockchain database, a household registration information blockchain database, a academic education blockchain database, a financial account blockchain database or a security blockchain chain database.
PCT/CN2017/087518 2016-06-12 2017-06-08 Identity recognition and social information recording method and system based on biological information WO2017215504A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610409863.3A CN106096444B (en) 2016-06-12 2016-06-12 A kind of identification based on biological information and social information's recording method and system
CN201610409863.3 2016-06-12

Publications (1)

Publication Number Publication Date
WO2017215504A1 true WO2017215504A1 (en) 2017-12-21

Family

ID=57228711

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/087518 WO2017215504A1 (en) 2016-06-12 2017-06-08 Identity recognition and social information recording method and system based on biological information

Country Status (2)

Country Link
CN (1) CN106096444B (en)
WO (1) WO2017215504A1 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108234135A (en) * 2017-12-29 2018-06-29 中链科技有限公司 A kind of service authentication method, system and computer readable storage medium
CN109493058A (en) * 2018-12-14 2019-03-19 深圳壹账通智能科技有限公司 A kind of personal identification method and relevant device based on block chain
CN116561788A (en) * 2023-07-04 2023-08-08 南京大数据集团有限公司 Electronic identity code encryption, decoding and key management system and method
CN117421605A (en) * 2023-10-27 2024-01-19 绍兴清研微科技有限公司 Gait recognition method and system based on block chain technology

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106096444B (en) * 2016-06-12 2019-05-14 杨鹏 A kind of identification based on biological information and social information's recording method and system
CN106991334B (en) 2016-11-24 2021-03-02 创新先进技术有限公司 Data access method, system and device
CN106534160B (en) * 2016-12-02 2020-02-21 江苏通付盾科技有限公司 Identity authentication method and system based on block chain
CN106682528B (en) * 2016-12-31 2019-06-11 杭州复杂美科技有限公司 Block chain encrypts search method
CN106934624B (en) * 2017-01-04 2021-05-04 毛德操 Method for using witness fingerprint block chain at input front end
CN107480555B (en) * 2017-08-01 2020-03-13 中国联合网络通信集团有限公司 Database access authority control method and device based on block chain
CN107680218B (en) * 2017-09-26 2021-05-11 成都优易数据有限公司 Security inspection method and system based on multi-biometric feature recognition and instant license technology
CN110019206A (en) * 2017-11-01 2019-07-16 杭州沃朴物联科技有限公司 A kind of cultivated animals tracking anti-counterfeiting system and method based on block chain
CN107888384B (en) * 2017-11-30 2020-11-27 中链科技有限公司 Identity data management method, system and computer readable storage medium
CN108154391A (en) * 2017-12-22 2018-06-12 北京太云科技有限公司 It is a kind of that attention is detected and by the method and system of its quantification based on block chain
CN110166412A (en) * 2018-02-14 2019-08-23 上海硅孚信息科技有限公司 Smart identity biological identification credential management method and system based on block chain
CN108650079A (en) * 2018-03-26 2018-10-12 厦门快商通信息技术有限公司 A kind of border safety inspection method and system based on block chain technology
CN108600213B (en) * 2018-04-19 2020-02-11 孔德键 Composite identity authentication method and composite identity authentication system applying same
CN108737501A (en) * 2018-04-23 2018-11-02 北京海华鑫安生物信息技术有限责任公司 A kind of DNA date storage methods, equipment and system based on block chain
CN108765160A (en) * 2018-07-24 2018-11-06 孔德键 The network trading method and internet trading system of compound judgement
CN108650279A (en) * 2018-07-24 2018-10-12 孔德键 Network information security acquisition method and network trading method and network safety system
CN109583165A (en) * 2018-10-12 2019-04-05 阿里巴巴集团控股有限公司 A kind of biological information processing method, device, equipment and system
CN109299338B (en) * 2018-10-31 2019-08-06 山东云溪网络科技有限公司 Transregional piece of chain data management system of one kind and method
CN111190235A (en) * 2020-01-04 2020-05-22 张海东 Block chain information receiving and recording platform
CN111860916A (en) * 2020-08-10 2020-10-30 杭州复杂美科技有限公司 Credit reservation method, apparatus and storage medium
CN112801253A (en) * 2021-01-14 2021-05-14 山大地纬软件股份有限公司 Multi-scene one-code communication control method and platform based on block chain
CN112989300A (en) * 2021-03-15 2021-06-18 京东数科海益信息科技有限公司 Digital identity information processing method and device and electronic equipment
CN113591051A (en) * 2021-07-08 2021-11-02 安徽宝葫芦信息科技集团股份有限公司 Electronic file full life cycle information security system and method
CN113657897B (en) * 2021-08-26 2022-07-29 南京邮电大学 Block chain-based personal biological information updating method and system
CN114936359B (en) * 2022-07-20 2022-11-01 深圳市木浪云科技有限公司 User authentication method and system based on biological person and social person

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1435795A (en) * 2002-01-31 2003-08-13 中山市依纹科技有限公司 Method for encrypting inquiry machine data with human biological characteristics and inquiry machine made thereby
JP2005038257A (en) * 2003-07-16 2005-02-10 Ntt Data Corp Information processing system, personal identification device, biometrics information updating method, and program
CN102916968A (en) * 2012-10-29 2013-02-06 北京天诚盛业科技有限公司 Identity authentication method, identity authentication server and identity authentication device
CN103646236A (en) * 2013-12-09 2014-03-19 东南大学 Palm print information coding, encryption and application method
CN105225155A (en) * 2015-09-25 2016-01-06 中国人民财产保险股份有限公司 A kind of insurance risk management-control method based on biological identification technology
CN106096444A (en) * 2016-06-12 2016-11-09 杨鹏 A kind of identification based on bio information and social information's recording method and system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101661599B (en) * 2009-09-25 2012-08-22 浙江维尔生物识别技术股份有限公司 Method for authenticating validity of self-contained software of equipment system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1435795A (en) * 2002-01-31 2003-08-13 中山市依纹科技有限公司 Method for encrypting inquiry machine data with human biological characteristics and inquiry machine made thereby
JP2005038257A (en) * 2003-07-16 2005-02-10 Ntt Data Corp Information processing system, personal identification device, biometrics information updating method, and program
CN102916968A (en) * 2012-10-29 2013-02-06 北京天诚盛业科技有限公司 Identity authentication method, identity authentication server and identity authentication device
CN103646236A (en) * 2013-12-09 2014-03-19 东南大学 Palm print information coding, encryption and application method
CN105225155A (en) * 2015-09-25 2016-01-06 中国人民财产保险股份有限公司 A kind of insurance risk management-control method based on biological identification technology
CN106096444A (en) * 2016-06-12 2016-11-09 杨鹏 A kind of identification based on bio information and social information's recording method and system

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108234135A (en) * 2017-12-29 2018-06-29 中链科技有限公司 A kind of service authentication method, system and computer readable storage medium
CN108234135B (en) * 2017-12-29 2021-02-26 苏州朗润创新知识产权运营有限公司 Service authentication method, system and computer readable storage medium
CN109493058A (en) * 2018-12-14 2019-03-19 深圳壹账通智能科技有限公司 A kind of personal identification method and relevant device based on block chain
CN116561788A (en) * 2023-07-04 2023-08-08 南京大数据集团有限公司 Electronic identity code encryption, decoding and key management system and method
CN116561788B (en) * 2023-07-04 2023-09-29 南京大数据集团有限公司 Electronic identity code encryption, decoding and key management system and method
CN117421605A (en) * 2023-10-27 2024-01-19 绍兴清研微科技有限公司 Gait recognition method and system based on block chain technology
CN117421605B (en) * 2023-10-27 2024-04-30 绍兴清研微科技有限公司 Gait recognition method and system based on block chain technology

Also Published As

Publication number Publication date
CN106096444B (en) 2019-05-14
CN106096444A (en) 2016-11-09

Similar Documents

Publication Publication Date Title
WO2017215504A1 (en) Identity recognition and social information recording method and system based on biological information
ES2835784T3 (en) Method and system for managing personal information within independent computer systems and digital networks
US10680808B2 (en) 1:N biometric authentication, encryption, signature system
CN101098232B (en) Dynamic password and multiple biological characteristics combined identification authenticating method
US20130318361A1 (en) Encrypting and storing biometric information on a storage device
WO2020000825A1 (en) Medical treatment data processing method and system, computer device and readable storage medium
US20080120698A1 (en) Systems and methods for authenticating a device
US20080120707A1 (en) Systems and methods for authenticating a device by a centralized data server
CN112017761B (en) System and method for embedding medical information in electronic medical image
EP1889397A1 (en) Process of encryption and operational control of tagged data elements
Zorkadis et al. On biometrics‐based authentication and identification from a privacy‐protection perspective: Deriving privacy‐enhancing requirements
US20060265328A1 (en) Electronic information management system
CN104680670A (en) Re-encryption/encryption technique solution for key control points during bank card operation on ATM (automatic teller machine)
Nigam et al. [Retracted] Biometric Authentication for Intelligent and Privacy‐Preserving Healthcare Systems
CN109981290A (en) The communication system and method close based on no certificate label under a kind of intelligent medical environment
CN106921489A (en) A kind of data ciphering method and device
Habibu et al. Assessment of vulnerabilities of the biometric template protection mechanism
CN109522694A (en) A kind of identification system based on computer network
CN109961542A (en) A kind of entrance guard device, verifying device, verifying system and its verification method
Ashish et al. Biometric Temp
CN111523141B (en) Personal privacy protection-based identity identification and verification system
Nair et al. Multibiometric cryptosystem based on decision level fusion for file uploading in cloud
CN106682531A (en) Method for confidential data encryption based on biological information authorization
CN105893819A (en) Improved fingerprint recognition method and system based on redundancy out-of-sequence ordering algorithm
Gong-Guo et al. Personal health data identity authentication matching scheme based on blockchain

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17812615

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17812615

Country of ref document: EP

Kind code of ref document: A1