WO2017215532A1 - 一种生物特征识别装置和方法以及生物特征模板注册方法 - Google Patents

一种生物特征识别装置和方法以及生物特征模板注册方法 Download PDF

Info

Publication number
WO2017215532A1
WO2017215532A1 PCT/CN2017/087776 CN2017087776W WO2017215532A1 WO 2017215532 A1 WO2017215532 A1 WO 2017215532A1 CN 2017087776 W CN2017087776 W CN 2017087776W WO 2017215532 A1 WO2017215532 A1 WO 2017215532A1
Authority
WO
WIPO (PCT)
Prior art keywords
biometric
template
information
security chip
sensor
Prior art date
Application number
PCT/CN2017/087776
Other languages
English (en)
French (fr)
Inventor
李坤
徐东
樊磊
张晋芳
Original Assignee
北京集创北方科技股份有限公司
北京集创北方系统技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京集创北方科技股份有限公司, 北京集创北方系统技术有限公司 filed Critical 北京集创北方科技股份有限公司
Priority to KR1020187018539A priority Critical patent/KR102070635B1/ko
Priority to JP2018555812A priority patent/JP2019508825A/ja
Priority to US16/309,341 priority patent/US10956549B2/en
Publication of WO2017215532A1 publication Critical patent/WO2017215532A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0877Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data

Definitions

  • the present invention relates to the field of biometrics, and more particularly to a biometric device, a biometric method, and a biometric template registration method.
  • Biometrics such as fingerprints, irises, and faces are gradually being widely used in the field of identity authentication because of their uniqueness, privacy, and non-changeability.
  • the stored biometric template contains a large amount of biometric original information, and even some templates are biometric images.
  • the intruder can directly use the information contained in the biometric template to pass the biometric template. Verification, cross-validation can also be performed between databases of different applications.
  • the fingerprint template information stolen from the fingerprint access control system can be used to invade the corresponding personal bank account of the fingerprint authentication.
  • Some can even forge a corresponding biometric sample directly from the biometric template, for example, the corresponding fingerprint can be forged from the fingerprint detail point template.
  • the biometrics are immutable, once the original information is revealed, the harm will be permanent and extensive. Therefore, the safety protection of biometric templates in biometrics is at an important position.
  • Trust Zone security technology (or Secure Enclave) is commonly used in computing devices such as smartphones and tablets that currently use iOS and Android systems. It logically divides the system environment into secure and non-secure areas in the security zone. Perform biometric registration and identification operations. However, since the division of the security zone and the non-security zone is a purely logical division, the information related to the biometrics is easily stolen during transmission, storage and calculation, and the overall security strength of the biometric identification is insufficient.
  • Embodiments of the present invention provide a biometric identification device, a biometric recognition method, and a biometric template registration method for improving the security of biometric recognition.
  • An aspect of the present invention provides a biometric device including: a sensor for sensing a biometric And a security chip for storing a biometric template, and acquiring biometric information from the sensor, performing image preprocessing and feature extraction on the acquired biometric information, and performing feature comparison with the stored biometric template to determine the biological Feature recognition results.
  • the sensor and security chip are packaged together.
  • the security chip includes: a memory for storing a biometric template; and a processor for acquiring biometric information from the sensor, performing image preprocessing and feature extraction and storage on the acquired biometric information
  • the biometric template performs feature matching to determine a biometric template, wherein the biometric template is obtained by the processor by acquiring biometric information from the sensor and performing image preprocessing and feature extraction on the acquired biometric information. Generated.
  • the processor includes: an image acquisition module, configured to acquire biometric information from the sensor sense; and an image preprocessing module configured to preprocess the biometric information acquired by the image acquisition module to obtain biometric features. a grayscale map; a feature extraction module, configured to extract feature points of the biometrics from the grayscale image obtained by the image preprocessing module to obtain biometric data related to the feature points of the biometrics; and a feature comparison module for The biometric data obtained by the feature extraction module is compared with the biometric template stored in the memory. If the biometric data matches the biometric template, the biometric recognition result is determined to pass, otherwise the biometric recognition result is determined to be unpassed.
  • the processor further includes a signature module for digitally signing the biometric result.
  • the digital signature includes: generating a key pair including a public key and a private key after the biometric template is successfully registered, storing the private key in the security chip, and transmitting the public key to the biometric device Externally, and digitally signing the biometric result using the private key after determining the biometric result.
  • the security chip is a Secure Element (SE).
  • SE Secure Element
  • the biometric device is installed in a computing device that is physically isolated from a system environment of the computing device.
  • the biometrics include fingerprints
  • the biometric information includes image information of the fingerprints
  • the biometric data includes feature point data of the fingerprints
  • the biometric templates include fingerprint feature templates
  • Another aspect of the present invention provides a biometric identification method, comprising: sensing biometric information by a sensor according to a biometric identification instruction; acquiring biometric information from the sensor through a security chip, and performing image pre-processing on the acquired biometric information. Processing and feature extraction to obtain biometric data and comparing the biometric data to biometric templates stored in the security chip to determine biometric results.
  • the biometric method further comprises digitally signing the biometric result by a security chip.
  • a further aspect of the present invention provides a biometric template registration method, comprising: sensing biometric information by a sensor according to a biometric template registration instruction; acquiring biometric information from the sensor through a security chip, and performing biometric information acquisition Image preprocessing and feature extraction to obtain biometric data, and biometric data is stored as a biometric template in a security chip.
  • FIG. 1 shows a block diagram of a biometric device in accordance with an embodiment of the present invention.
  • FIG. 2 shows a block diagram of a security chip in a biometric device in accordance with an embodiment of the present invention.
  • FIG. 3 shows a diagram of a biometric recognition method in accordance with an embodiment of the present invention.
  • FIG. 4 shows a diagram of a biometric template registration method in accordance with an embodiment of the present invention.
  • Figure 5 shows a schematic diagram of an example digital signature process.
  • FIG. 6 shows an exemplary diagram of a signature authentication process between an application client and an application server.
  • FIG. 1 shows a block diagram of a biometric device 100 in accordance with an embodiment of the present invention.
  • Embodiments of the invention may be applicable to the identification of one or more biometric features including, but not limited to, texture (including fingerprints, palm prints, veins and related ancillary features such as sweat holes, etc.), biofilms (eg, Iris, retina, etc., face, ear canal, voice, body shape, personal habits (such as the strength and frequency of typing on the keyboard, signature, gait).
  • the biometric can be, for example, a fingerprint.
  • biometric device 100 can be installed in a computing device, such as a smart phone or tablet, with which security chip 120 is physically isolated from the system environment of the computing device.
  • the biometric device 100 includes a sensor 110 and a security chip 130.
  • the sensor 110 is for sensing biometric information.
  • Biometric information can include, for example, textures (including fingerprints, palm prints, veins and related ancillary features such as sweat holes, etc.), biofilms (eg, iris, retina, etc.), faces, ear canals, voice, body shape, personal habits (eg Information related to one or more biometric features such as the strength and frequency of the keyboard, signature, and gait.
  • the biometric information may include image information of the fingerprint.
  • sensor 210 may be an optical sensor, a semiconductor sensor, an ultrasonic sensor, a radio frequency identification sensor, or any sensor that can sense biometric information.
  • the security chip 120 is configured to store the biometric template, obtain biometric information from the sensor 110, perform image preprocessing and feature extraction on the acquired biometric information, and perform feature comparison with the stored biometric template to determine the biometric recognition result.
  • the security chip 130 can be an SE.
  • sensor 110 and security chip 120 can be packaged together.
  • the sensor 110 and the security chip 120 can be packaged together by a process of polycrystalline encapsulation.
  • polycrystalline packaging processes include, but are not limited to, System in Package (SiP) processes and Multi-Chip Module (MCM) processes.
  • the security chip 120 can include a memory 1201 and a processor 1202.
  • the memory 1201 is for storing a biometric template.
  • the biometric template may be generated by the processor 1202 during the registration phase by acquiring biometric information from the sensor 110 and performing image preprocessing and feature extraction on the acquired biometric information.
  • the memory module 2301 may be a non-volatile memory such as a flash memory, an electrically erasable programmable read only memory EEPROM, an erasable programmable read only memory EPROM, a programmable read only memory PROM or the like.
  • a magnetic and electrical storage medium that retains data in the event of a power outage.
  • the processor 1202 is configured to acquire biometric information from the sensor 110, perform image preprocessing and feature extraction on the acquired biometric information, and perform feature comparison with the stored biometric template to determine a biometric recognition result.
  • the processor 1202 may include an image acquisition module 1202-1, an image pre-processing module 1202-2, a feature extraction module 1202-3, and a feature comparison module 1202-4.
  • the processor 1202 may further include a signature module 1202-5.
  • the image acquisition module 1202-1 is configured to acquire biometric information from the sensor 110.
  • the image acquisition module 2201 may acquire the image information of the fingerprint from the sensor sense 210 one or more times in a sliding acquisition manner or a compression acquisition manner.
  • the image preprocessing module 1202-2 is configured to preprocess the biometric information acquired by the image acquisition module 1202-1 to obtain a grayscale image of the biometric.
  • pre-processing may include, for example, image normalization, fingerprint effective area segmentation processing, fingerprint pattern processing, fingerprint enhancement processing, fingerprint binarization processing, and fingerprint refinement processing, and the like.
  • the feature extraction module 1202-3 is configured to extract feature points of the biometric from the grayscale image obtained by the image preprocessing module 1202-2 to obtain biometric data related to the feature points of the biometric.
  • the biometric data may include feature point data of the fingerprint.
  • the generated biometric data is stored in the memory 1201 as a biometric template.
  • the feature comparison module 1202-4 is configured to compare the biometric data obtained by the feature extraction module 1202-3 with the biometric template stored in the memory 1201, and if the biometric data matches the biometric template, determine the biometric recognition result. To pass, otherwise the biometric result is determined to be unsuccessful.
  • the signature module 1202-5 is for digitally signing the biometric identification result.
  • the digital signature may include: generating a key pair including the public key and the private key after the biometric template is successfully registered, storing the private key in the security chip 120, and transmitting the public key to the biometric device 100 external, and digital signature of the biometric result using the private key after determining the biometric result.
  • Figure 5 shows a schematic diagram of an example digital signature process.
  • the signature process can include a signature registration phase (as shown in Figure 5a) and a signature alignment phase (as shown in Figure 5b).
  • the signature registration phase is entered, in which the security chip 120 can generate a key pair including a public key and a private key, and store the private key in the security chip 120 (for example, storage).
  • the public key is sent to the outside of the biometric device, for example, via the application client 510 where the security chip 120 is located, to the application server 520.
  • the application client 510 in which the security chip 120 is located may be a computing device such as a smartphone, tablet, or the like in which the biometric device 100 of the embodiment of the present invention is installed.
  • the signature comparison phase is entered, at which stage the security chip 120 can digitally sign the biometric identification result using the private key, and the signed biometric recognition result is applied.
  • the client 510 sends to the application server 520, which can use the previously received corresponding public key to verify whether the signed biometric result is legal.
  • FIG. 6 shows an example diagram of a signature authentication process between the application client 510 and the application server 520.
  • the application client 510 issues an initialization authentication request to the application server 520.
  • the application server 520 transmits an authentication request message to the application client 510.
  • the application client 510 performs biometric identification using, for example, a security chip installed therein and signs the biometric identification result using the private key.
  • the application client 510 includes the signed biometric result in the response message and sends it to the application server 520.
  • the application server 520 verifies the legitimacy of the signature using the corresponding public key.
  • the system environment of the computing device can be divided into a secure area and a non-secure area of the computing device (eg, a smartphone or tablet employing a Trust Zone security technology (or Secure Enclave)) provided by the biometric device 100
  • the biometric identification results may be transmitted in a non-secure zone of the computing device to simplify operation or may be transmitted in a secure zone to further enhance security.
  • the biometric device of the embodiment of the present invention can also be installed in a computing device that does not divide the security zone and the non-secure zone. It can be seen that the embodiments of the present invention are applicable to various existing computing devices such as smart phones or tablet computers, and have high compatibility.
  • FIG. 3 shows a diagram of a biometric identification method 300 in accordance with an embodiment of the present invention.
  • biometric information such as image information of the fingerprint
  • Biometric instructions can come from computing devices such as smartphones, tablets, and the like.
  • biometric information is acquired from the sensor through a security chip such as SE, image preprocessing and feature extraction are performed on the acquired biometric information to obtain biometric data, and the biometric data and the biometric stored in the security chip are stored.
  • Feature templates are compared to determine biometric results.
  • the security chip may acquire biometric information (eg, image information of the fingerprint) from the sensor sense, preprocess the acquired biometric information to obtain a grayscale image of the biometric, and extract the biometric from the obtained grayscale image.
  • biometric data eg, image information of the fingerprint
  • biometric data eg, feature point data of fingerprints
  • biometric data obtained by the microprocessor and biometric templates stored in the security chip eg, fingerprint feature templates
  • a biometric template such as a fingerprint feature template
  • a biometric template may be generated by the microprocessor during the registration phase by acquiring biometric information sensed by the sensor, image pre-processing, and feature extraction, and is It is stored in the memory of the security chip, such as a non-volatile memory.
  • non-volatile memory including, but not limited to, flash Flash, electrically erasable programmable read only memory EEPROM, erasable programmable read only memory EPROM, programmable read only memory PROM, or the like can continue to be retained in the event of a power outage Magnetic and electrical storage media for data.
  • method 300 can also include performing biometric identification results through a security chip Word signature, for example, a digital signature as shown in Figures 5 and 6.
  • a security chip Word signature for example, a digital signature as shown in Figures 5 and 6.
  • method 300 can also include transmitting biometric recognition results to the computing device.
  • biometric results can be obtained through the processor's secure or non-secure zone of the computing device (unsigned or Signed) is sent to the computing device.
  • FIG. 4 shows a diagram of a biometric template registration method 400 in accordance with an embodiment of the present invention.
  • biometric information such as image information of the fingerprint
  • the biometric template registration instructions can come from computing devices such as smartphones, tablets, and the like.
  • biometric information is acquired from the sensor through the security chip, image preprocessing and feature extraction are performed on the acquired biometric information to obtain biometric data, and the biometric data is stored in the security chip as a biometric template.
  • the security chip is physically isolated from the system environment of the computing device.
  • the security chip may acquire biometric information (eg, image information of the fingerprint) from the sensor, preprocess the collected biometric information to obtain a grayscale image of the biometric, and extract the biometric from the obtained grayscale image.
  • the feature points obtain biometric data (e.g., feature point data of the fingerprint) related to the feature points of the biometrics, and store the biometric data as a biometric template in the security chip.
  • biometric data can be stored as a biometric template in a memory in a secure chip, such as a non-volatile memory.
  • a non-volatile memory including, but not limited to, flash Flash, electrically erasable programmable read only memory EEPROM, erasable programmable read only memory EPROM, programmable read only memory PROM, or the like can continue to be retained in the event of a power outage Magnetic and electrical storage media for data.
  • Embodiments of the present invention also provide a computer readable storage medium storing instructions for performing the above method.
  • the entire biometric process is performed in a separate security chip, since the security chip is physically isolated from the system environment of a computing device such as a smartphone or tablet, avoiding being open Transmission, storage, and computation are performed in the host environment, and security is greatly improved compared to traditional logical isolation.
  • the security chip and the sensor are packaged together, on the one hand, the physical isolation from the system environment of the computing device can be further strengthened, and on the other hand, the security of information transmission between the security chip and the sensor can be improved.
  • Embodiments of the present invention can provide biometric results directly in clear text (eg, in security) In higher system environments, digitally signed biometric results can also be provided to prevent Trojans or viruses in open application environments from tampering with the biometric results of the security chip output, so that unauthenticated fingerprint authentication is authorized by. It can be seen that the embodiments of the present invention have flexible implementations and can be configured to suit different security levels of the system environment as needed.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Computing Systems (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Collating Specific Patterns (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

一种生物特征识别装置、生物特征识别方法以及生物特征模板注册方法,生物特征识别装置包括:传感器,用于感测生物特征信息;以及安全芯片,用于存储生物特征模板,以及从传感器获取生物特征信息、对获取的生物特信息进行图像预处理和特征提取并与存储的生物特征模板进行特征比对,以确定生物特征识别结果。由于整个生物特征识别过程在独立的安全芯片中完成,相比于传统的逻辑隔离,安全性有本质上的提高。

Description

一种生物特征识别装置和方法以及生物特征模板注册方法
本申请要求了2016年6月12日提交的、申请号为201610413002.2、发明名称为“一种生物特征识别装置和方法以及生物特征模板注册方法”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本发明涉及生物特征识别技术领域,更具体地,涉及生物特征识别装置、生物特征识别方法以及生物特征模板注册方法。
背景技术
诸如指纹、虹膜和脸之类的生物特征由于具有唯一性、隐私性、不可更改性等特性,在身份鉴别领域逐步被广泛应用。传统生物特征识别方案中,存储的生物特征模板含有大量生物特征原始信息,甚至有些模板就是生物特征图像,一旦生物特征模板丢失或被盗取,入侵者可以直接用生物特征模板中包含的信息通过验证,还可以在不同应用的数据库间进行交叉验证,如可以用指纹门禁系统里盗取的指纹模板信息,入侵其对应的指纹认证的个人银行账户。有的甚至可以从生物特征模板直接伪造出对应生物特征样本,如可以从指纹细节点模板伪造出对应指纹。同时,由于生物特征具有不可更改性,一旦原始信息泄露,造成的危害将会是永久性和广泛性的。因此,生物特征识别中生物特征模板的安全保护处于重要位置。
目前使用iOS和Android系统的诸如智能手机、平板电脑之类的计算设备普遍采用Trust Zone安全技术(或Secure Enclave),其将系统环境在逻辑上分为安全区和非安全区,在安全区中进行生物特征的注册和识别操作。但是由于安全区和非安全区的划分是纯粹的逻辑划分,与生物特征有关的信息在传输、存储和计算时容易被窃取,生物特征识别的整体安全强度不足。
发明内容
本发明的实施例提供了生物特征识别装置、生物特征识别方法以及生物特征模板注册方法,用于提高生物特征识别的安全性。
本发明的一方面提供了一种生物特征识别装置,包括:传感器,用于感测生物特 征信息;以及安全芯片,用于存储生物特征模板,以及从传感器获取生物特征信息、对获取的生物特信息进行图像预处理和特征提取并与存储的生物特征模板进行特征比对,以确定生物特征识别结果。
在一些实施例中,传感器和安全芯片封装在一起。
在一些实施例中,所述安全芯片包括:存储器,用于存储生物特征模板;以及处理器,用于从传感器获取生物特征信息、对获取的生物特信息进行图像预处理和特征提取并与存储的生物特征模板进行特征比对,以确定生物特征识别结果,所述生物特征模板是在注册阶段由处理器通过从传感器获取生物特征信息并对获取的生物特征信息进行图像预处理和特征提取而生成的。
在一些实施例中,所述处理器包括:图像采集模块,用于从传感器感获取生物特征信息;图像预处理模块,用于对图像采集模块获取的生物特征信息进行预处理以获得生物特征的灰度图;特征提取模块,用于从图像预处理模块获得的灰度图中提取生物特征的特征点以获得与生物特征的特征点有关的生物特征数据;以及特征比对模块,用于将特征提取模块获得的生物特征数据与存储器中存储的生物特征模板相比较,如果生物特征数据与生物特征模板相匹配,则确定生物特征识别结果为通过,否则确定生物特征识别结果为未通过。
在一些实施例中,所述处理器还包括:签名模块,用于对生物特征识别结果进行数字签名。
在一些实施例中,所述数字签名包括:在生物特征模板注册成功后生成包括公钥和私钥的密钥对,将私钥存储在安全芯片中,并将公钥发送至生物特征识别装置外部,以及在确定生物特征识别结果后利用私钥对生物特征识别结果进行数字签名。
在一些实施例中,所述安全芯片为安全元件(Secure Element,SE)。
在一些实施例中,所述生物特征识别装置安装在计算设备中,所述安全芯片与所述计算设备的系统环境物理隔离。
在一些实施例中,所述生物特征包括指纹,所述生物特征信息包括指纹的图像信息,所述生物特征数据包括指纹的特征点数据,所述生物特征模板包括指纹特征模板。
本发明的另一方面提供了一种生物特征识别方法,包括:按照生物特征识别指令,通过传感器感测生物特征信息;通过安全芯片从传感器获取生物特征信息,对获取的生物特征信息进行图像预处理和特征提取以获得生物特征数据,并将生物特征数据与安全芯片中存储的生物特征模板相比较,以确定生物特征识别结果。
在一些实施例中,所述生物特征识别方法还包括:通过安全芯片对生物特征识别结果进行数字签名。
本发明的又一方面提供了一种生物特征模板注册方法,包括:按照生物特征模板注册指令,通过传感器感测生物特征信息;通过安全芯片从传感器获取生物特征信息,对获取的生物特征信息进行图像预处理和特征提取以获得生物特征数据,并将生物特征数据作为生物特征模板存储在安全芯片中。
附图说明
为了更清楚地说明本发明实施例的技术方案,下面将对实施例的附图作简单介绍,显而易见地,下面的描述中的附图仅涉及本发明的一些实施例,而非对本发明的限制。
图1示出了根据本发明的实施例的生物特征识别装置的框图。
图2示出了根据本发明的实施例的生物特征识别装置中的安全芯片的框图。
图3示出了根据本发明的实施例的生物特征识别方法的图。
图4示出了根据本发明的实施例的生物特征模板注册方法的图。
图5示出了示例数字签名过程的示意图。
图6示出了应用客户端与应用服务器之间的签名认证流程的示例图。
具体实施方式
为使本发明实施例的目的、技术方案和优点更加清楚,下面将结合本发明实施例的附图,对本发明实施例的技术方案进行清楚、完整的描述。显然所描述的实施例是本发明的一部分实施例,而不是全部的实施例。基于所描述的本发明的实施例,本领域普通技术人员在无需创造性劳动的前提下所获得的所有其他实施例,都术语本发明保护的范围。
图1示出了根据本发明的实施例的生物特征识别装置100的框图。本发明的实施例可以适用于一种或多种生物特征的识别,生物特征的示例包括但不限于纹理(包括指纹、掌纹、静脉及相关附属特征,如汗孔等)、生物膜(如虹膜、视网膜等)、面孔、耳道、语音、体形、个人习惯(例如敲击键盘的力度和频率、签字、步态)等。在本实施例中,生物特征可以例如是指纹。
在一些实施例中,生物特征识别装置100可以安装在诸如智能电话或平板电脑之类的计算设备中,安全芯片120与所述计算设备的系统环境物理隔离。
如图1所示,生物特征识别装置100包括传感器110和安全芯片130。
传感器110用于感测生物特征信息。生物特征信息可以包括与诸如纹理(包括指纹、掌纹、静脉及相关附属特征,如汗孔等)、生物膜(如虹膜、视网膜等)、面孔、耳道、语音、体形、个人习惯(例如敲击键盘的力度和频率、签字、步态)等一种或多种生物特征有关的信息。例如对于指纹识别,所述生物特征信息可以包括指纹的图像信息。在本发明的实施例中,传感器210可以是光学传感器、半导体传感器、超声波传感器、射频识别传感器或可以感测生物特征信息的任何传感器。
安全芯片120用于存储生物特征模板,以及从传感器110获取生物特征信息、对获取的生物特信息进行图像预处理和特征提取并与存储的生物特征模板进行特征比对,以确定生物特征识别结果。在一些实施例中,安全芯片130可以为SE。
在一些实施例中,传感器110和安全芯片120可以封装在一起。例如可以通过多晶元封装的工艺将传感器110和安全芯片120封装在一起。多晶元封装工艺的示例包括但不限于(System in Package,SiP)工艺和多芯片模组(Multi-Chip Module,MCM)工艺。
图2示出了根据本发明的实施例的生物特征识别装置中的安全芯片的框图。如图2所示,安全芯片120可以包括存储器1201和处理器1202。
存储器1201用于存储生物特征模板。生物特征模板可以是在注册阶段由处理器1202通过从传感器110获取生物特征信息并对获取的生物特征信息进行图像预处理和特征提取而生成的。在本发明的实施例中,存储模块2301可以为非易失性存储器,例如闪存Flash、电可擦可编程只读存储器EEPROM、可擦可编程只读存储器EPROM、可编程只读存储器PROM或其他的在断电情况下能继续保留数据的磁、电存储介质。
处理器1202用于从传感器110获取生物特征信息、对获取的生物特信息进行图像预处理和特征提取并与存储的生物特征模板进行特征比对,以确定生物特征识别结果。
如图2所示,处理器1202可以包括图像采集模块1202-1、图像预处理模块1202-2、特征提取模块1202-3和特征比对模块1202-4。可选地,处理器1202还可以包括签名模块1202-5。
图像采集模块1202-1用于从传感器110获取生物特征信息。例如,对于指纹,图像采集模块2201可以按照滑动采集方式或按压采集方式一次或多次从传感器感210获取指纹的图像信息。
图像预处理模块1202-2用于对图像采集模块1202-1获取的生物特征信息进行预处理以获得生物特征的灰度图。例如,对于指纹图像,预处理可以包括例如图像归一化、指纹有效区域分割处理、指纹方向图处理、指纹增强处理、指纹二值化处理和指纹细化处理等等。
特征提取模块1202-3用于从图像预处理模块1202-2获得的灰度图中提取生物特征的特征点以获得与生物特征的特征点有关的生物特征数据。例如,生物特征数据可以包括指纹的特征点数据。在生物特征模板的注册阶段,生成的生物特征数据作为生物特征模板存储在存储器1201中。
特征比对模块1202-4用于将特征提取模块1202-3获得的生物特征数据与存储器1201中存储的生物特征模板相比较,如果生物特征数据与生物特征模板相匹配,则确定生物特征识别结果为通过,否则确定生物特征识别结果为未通过。
签名模块1202-5用于对生物特征识别结果进行数字签名。在一些实施例中,数字签名可以包括:在生物特征模板注册成功后生成包括公钥和私钥的密钥对,将私钥存储在安全芯片120中,并将公钥发送至生物特征识别装置100外部,以及在确定生物特征识别结果后利用私钥对生物特征识别结果进行数字签名。
图5示出了示例数字签名过程的示意图。作为示例,签名过程可以包括签名登记阶段(如图5a所示)和签名比对阶段(如图5b所示)。
如图5a所示,生物特征模板注册成功后,进入签名登记阶段,在该阶段安全芯片120可以生成包括公钥和私钥的密钥对,将私钥存储在安全芯片120中(例如,存储在存储器1201中),并将公钥发送至生物特征识别装置外部,例如经由安全芯片120所在的应用客户端510发送至应用服务器520。安全芯片120所在的应用客户端510可以是安装了本发明的实施例的生物特征识别装置100的诸如智能手机、平板电脑等计算设备。
如图5b所示,在确定生物特征识别结果后,进入签名比对阶段,在该阶段安全芯片120可以利用私钥对生物特征识别结果进行数字签名,并将已签名的生物特征识别结果经由应用客户端510发送至应用服务器520,应用服务器520可以利用之前收到的对应的公钥来验证已签名的生物特征识别结果是否合法。
图6示出了应用客户端510与应用服务器520之间的签名认证流程的示例图。
在步骤S610,应用客户端510向应用服务器520发出初始化认证请求。
在步骤S620,应用服务器520向应用客户端510发送认证请求消息。
在步骤S630,应用客户端510例如利用安装在其中的安全芯片来执行生物特征识别并利用私钥对生物特征识别结果进行签名。
在步骤S640,应用客户端510将经过签名的生物特征识别结果包含在应答消息中发送至应用服务器520。
在步骤S650,应用服务器520利用对应的公钥来验证签名的合法性。
在一些实施例中,计算设备的系统环境可以划分为安全区和非安全区的计算设备(例如,采用Trust Zone安全技术(或Secure Enclave)的智能手机或平板电脑),生物特征识别装置100提供的生物特征识别结果可以在所述计算设备的非安全区中传送以简化操作,也可以在安全区中传送以进一步提高安全性。当然,本发明实施例的生物特征识别装置也可以安装在并未划分安全区和非安全区的计算设备中。可见,本发明的实施例适用于各种现有的智能手机或平板电脑等计算设备,具有较高的兼容性。
图3示出了根据本发明的实施例的生物特征识别方法300的图。
在步骤S310,按照生物特征识别指令,通过传感器感测生物特征信息,例如指纹的图像信息。生物特征识别指令可以来自诸如智能手机、平板电脑之类的计算设备。
在步骤S320,通过诸如SE之类的安全芯片从传感器获取生物特征信息,对获取的生物特征信息进行图像预处理和特征提取以获得生物特征数据,并将生物特征数据与安全芯片中存储的生物特征模板相比较,以确定生物特征识别结果。例如,安全芯片可以从传感器感获取生物特征信息(例如,指纹的图像信息),对获取的生物特征信息进行预处理以获得生物特征的灰度图,从获得的灰度图中提取生物特征的特征点以获得与生物特征的特征点有关的生物特征数据(例如,指纹的特征点数据),将微处理器获得的生物特征数据与安全芯片中存储的生物特征模板(例如,指纹特征模板)相比较,以确定生物特征识别结果。例如,如果生物特征数据与生物特征模板相匹配,则确定生物特征识别结果为通过,否则确定生物特征识别结果为未通过。
在一些实施例中,诸如指纹特征模板之类的生物特征模板可以是在注册阶段由微处理器通过对传感器感测到的生物特征信息进行获取、图像预处理和特征提取而生成的,并且被存储在安全芯片的存储器中,例如非易失性存储器。非易失性存储器的示例包括但不限于闪存Flash、电可擦可编程只读存储器EEPROM、可擦可编程只读存储器EPROM、可编程只读存储器PROM或其他的在断电情况下能继续保留数据的磁、电存储介质。
在一些实施例中,方法300还可以包括通过安全芯片对生物特征识别结果进行数 字签名,例如,如图5和图6所示的数字签名。
在一些实施例中,方法300还可以包括向所述计算设备传送生物特征识别结果。作为示例,对于采用Trust Zone安全技术(或Secure Enclave)的诸如智能手机、平板电脑之类的计算设备,可以通过计算设备的处理器安全区或非安全区将生物特征识别结果(未签名的或已签名的)发送给该计算设备。
图4示出了根据本发明的实施例的生物特征模板注册方法400的图。
在步骤S410,按照生物特征模板注册指令,通过传感器感测生物特征信息,例如指纹的图像信息。生物特征模板注册指令可以来自诸如智能手机、平板电脑之类的计算设备。
在步骤S420,通过安全芯片从传感器获取生物特征信息,对获取的生物特征信息进行图像预处理和特征提取以获得生物特征数据,并将生物特征数据作为生物特征模板存储在安全芯片中。在一些实施例中,安全芯片与计算设备的系统环境物理隔离。作为示例,安全芯片可以从传感器获取生物特征信息(例如,指纹的图像信息),对采集的生物特征信息进行预处理以获得生物特征的灰度图,从获得的灰度图中提取生物特征的特征点以获得与生物特征的特征点有关的生物特征数据(例如,指纹的特征点数据),并将生物特征数据作为生物特征模板存储在安全芯片中。例如,可以将生物特征数据作为生物特征模板存储在安全芯片中的存储器中,例如非易失性存储器。非易失性存储器的示例包括但不限于闪存Flash、电可擦可编程只读存储器EEPROM、可擦可编程只读存储器EPROM、可编程只读存储器PROM或其他的在断电情况下能继续保留数据的磁、电存储介质。
本发明的实施例还提供了一种计算机可读存储介质,其存储有用于执行上述方法的指令。
在本发明的实施例中,整个生物特征识别过程都在独立的安全芯片中进行,由于安全芯片与诸如智能手机或平板电脑之类的计算设备的系统环境是物理隔离的,避免了在开放的主机环境中进行传输、存储和计算,相比于传统的逻辑隔离,安全性大大提高。
在本发明的实施例将安全芯片和传感器封装在一起,一方面可以进一步加强与计算设备的系统环境的物理隔离,另一方面还可以提高安全芯片和传感器之间信息传输的安全性。
本发明的实施例可以直接以明文的方式提供生物特征识别结果(例如,在安全性 较高的系统环境中),也可以提供经过数字签名的生物特征识别结果,以防止开放式应用环境中的木马或病毒篡改安全芯片输出的生物特征识别结果,使得未通过指纹验证的行为被授权通过。可见,本发明的实施例具有灵活的实现方式,可以根据需要而配置成适合不同安全等级的系统环境。
以上所述仅是本发明的示范性实施方式,而非用于限制本发明的保护范围,本发明的保护范围由所附的权利要求确定。

Claims (12)

  1. 一种生物特征识别装置,包括:
    传感器,用于感测生物特征信息;以及
    安全芯片,用于存储生物特征模板,以及从传感器获取生物特征信息、对获取的生物特信息进行图像预处理和特征提取并与存储的生物特征模板进行特征比对,以确定生物特征识别结果。
  2. 根据权利要求1所述的生物特征识别装置,其中,传感器和安全芯片封装在一起。
  3. 根据权利要求1所述的生物特征识别装置,其中,所述安全芯片包括:
    存储器,用于存储生物特征模板;以及
    处理器,用于从传感器获取生物特征信息、对获取的生物特信息进行图像预处理和特征提取并与存储的生物特征模板进行特征比对,以确定生物特征识别结果,所述生物特征模板是在注册阶段由处理器通过从传感器获取生物特征信息并对获取的生物特征信息进行图像预处理和特征提取而生成的。
  4. 根据权利要求3所述的生物特征识别装置,其中,所述处理器包括:
    图像采集模块,用于从传感器获取生物特征信息;
    图像预处理模块,用于对图像采集模块获取的生物特征信息进行预处理以获得生物特征的灰度图;
    特征提取模块,用于从图像预处理模块获得的灰度图中提取生物特征的特征点以获得与生物特征的特征点有关的生物特征数据;以及
    特征比对模块,用于将特征提取模块获得的生物特征数据与存储器中存储的生物特征模板相比较,如果生物特征数据与生物特征模板相匹配,则确定生物特征识别结果为通过,否则确定生物特征识别结果为未通过。
  5. 根据权利要求4所述的生物特征识别装置,其中,所述处理器还包括:签名模块,用于对生物特征识别结果进行数字签名。
  6. 根据权利要求5所述的生物特征识别装置,其中,所述数字签名包括:在生物特征模板注册成功后生成包括公钥和私钥的密钥对,将私钥存储在安全芯片中,并将公钥发送至生物特征识别装置外部,以及在确定生物特征识别结果后利用私钥对生物特征识别结果进行数字签名。
  7. 根据权利要求1所述的生物特征识别装置,其中,所述安全芯片为安全元件 SE。
  8. 根据权利要求1所述的生物特征识别装置,其中,所述生物特征识别装置安装在计算设备中,所述安全芯片与所述计算设备的系统环境物理隔离。
  9. 根据权利要求1至8中任一项所述的生物特征识别装置,其中,所述生物特征包括指纹,所述生物特征信息包括指纹的图像信息,所述生物特征数据包括指纹的特征点数据,所述生物特征模板包括指纹特征模板。
  10. 一种生物特征识别方法,包括:
    按照生物特征识别指令,通过传感器感测生物特征信息;
    通过安全芯片从传感器获取生物特征信息,对获取的生物特征信息进行图像预处理和特征提取以获得生物特征数据,并将生物特征数据与安全芯片中存储的生物特征模板相比较,以确定生物特征识别结果。
  11. 根据权利要求10所述的方法,还包括:通过安全芯片对生物特征识别结果进行数字签名。
  12. 一种生物特征模板注册方法,包括:
    按照生物特征模板注册指令,通过传感器感测生物特征信息;
    通过安全芯片从传感器获取生物特征信息,对获取的生物特征信息进行图像预处理和特征提取以获得生物特征数据,并将生物特征数据作为生物特征模板存储在安全芯片中。
PCT/CN2017/087776 2016-06-12 2017-06-09 一种生物特征识别装置和方法以及生物特征模板注册方法 WO2017215532A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
KR1020187018539A KR102070635B1 (ko) 2016-06-12 2017-06-09 생물학적 특징 인식 장치와 방법 및 생물학적 특징 템플릿 등록 방법
JP2018555812A JP2019508825A (ja) 2016-06-12 2017-06-09 生体特徴識別装置及び方法並びに生体特徴テンプレート登録方法
US16/309,341 US10956549B2 (en) 2016-06-12 2017-06-09 Device and method for biometric recognition, and biometric template registration method

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610413002.2 2016-06-12
CN201610413002.2A CN105975839B (zh) 2016-06-12 2016-06-12 一种生物特征识别装置和方法以及生物特征模板注册方法

Publications (1)

Publication Number Publication Date
WO2017215532A1 true WO2017215532A1 (zh) 2017-12-21

Family

ID=57010451

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/087776 WO2017215532A1 (zh) 2016-06-12 2017-06-09 一种生物特征识别装置和方法以及生物特征模板注册方法

Country Status (5)

Country Link
US (1) US10956549B2 (zh)
JP (1) JP2019508825A (zh)
KR (1) KR102070635B1 (zh)
CN (1) CN105975839B (zh)
WO (1) WO2017215532A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109033815A (zh) * 2018-06-15 2018-12-18 国网浙江省电力有限公司 基于矩阵分解的Webshell检测方法

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105975839B (zh) 2016-06-12 2019-07-05 北京集创北方科技股份有限公司 一种生物特征识别装置和方法以及生物特征模板注册方法
CN106599786A (zh) * 2016-11-15 2017-04-26 大唐微电子技术有限公司 一种传感器芯片
CN108664873A (zh) * 2017-03-29 2018-10-16 上海荆虹电子科技有限公司 内置安全加密芯片的生物识别摄像头模组及终端设备
CN107980131A (zh) * 2017-08-21 2018-05-01 深圳市汇顶科技股份有限公司 基于多生物特征传感器的身份认证方法、装置及电子设备
CN107766713B (zh) * 2017-10-18 2020-02-18 Oppo广东移动通信有限公司 人脸模板数据录入控制方法及相关产品
JP6871411B2 (ja) * 2019-03-29 2021-05-12 アドバンスド ニュー テクノロジーズ カンパニー リミテッド 暗号動作のセキュアな実行
CN110431803B (zh) 2019-03-29 2022-11-18 创新先进技术有限公司 基于身份信息管理加密密钥
EP3610607B1 (en) 2019-03-29 2021-08-25 Advanced New Technologies Co., Ltd. Cryptographic key management based on identity information
SG11201908938PA (en) 2019-03-29 2019-10-30 Alibaba Group Holding Ltd Cryptography chip with identity verification

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1885315A (zh) * 2006-05-26 2006-12-27 上海一维科技有限公司 嵌入式单安全芯片生物指纹识别系统及其方法
CN1900939A (zh) * 2006-07-18 2007-01-24 上海一维科技有限公司 安全计算机的指纹生物识别装置及其识别方法
US9275212B2 (en) * 2012-12-26 2016-03-01 Cellco Partnership Secure element biometric authentication system
CN105975839A (zh) * 2016-06-12 2016-09-28 北京集创北方科技股份有限公司 一种生物特征识别装置和方法以及生物特征模板注册方法
CN206162537U (zh) * 2016-06-12 2017-05-10 北京集创北方科技股份有限公司 一种生物特征识别装置

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5956415A (en) * 1996-01-26 1999-09-21 Harris Corporation Enhanced security fingerprint sensor package and related methods
US6219439B1 (en) * 1998-07-09 2001-04-17 Paul M. Burger Biometric authentication system
US6636973B1 (en) * 1998-09-08 2003-10-21 Hewlett-Packard Development Company, L.P. Secure and dynamic biometrics-based token generation for access control and authentication
JP3860721B2 (ja) * 2001-01-12 2006-12-20 日本電信電話株式会社 認証システム
WO2002073877A2 (en) * 2001-03-09 2002-09-19 Pascal Brandys System and method of user and data verification
US20020145507A1 (en) * 2001-04-04 2002-10-10 Foster Ronald R. Integrated biometric security system
US6973565B2 (en) * 2001-05-09 2005-12-06 Safenet Canada, Inc. Biometrically secured memory IC
JP2003046803A (ja) * 2001-08-03 2003-02-14 Sony Corp 映像機器用リモコン装置
NL1020903C2 (nl) * 2002-06-19 2003-12-22 Enschede Sdu Bv Systeem en werkwijze voor het automatisch verifieren van de houder van een autorisatiedocument en het automatisch vaststellen van de authenticiteit en geldigheid van het autorisatiedocument.
US9286457B2 (en) * 2004-06-14 2016-03-15 Rodney Beatson Method and system for providing password-free, hardware-rooted, ASIC-based authentication of a human to a mobile device using biometrics with a protected, local template to release trusted credentials to relying parties
JP2006268570A (ja) * 2005-03-24 2006-10-05 Takenaka Komuten Co Ltd セキュリティカード及びセキュリティカードシステム
JPWO2007094165A1 (ja) * 2006-02-15 2009-07-02 日本電気株式会社 本人確認システムおよびプログラム、並びに、本人確認方法
US20070226514A1 (en) * 2006-03-24 2007-09-27 Atmel Corporation Secure biometric processing system and method of use
US20070226515A1 (en) * 2006-03-24 2007-09-27 Atmel Corporation Secure biometric processing system and method of use
US20070237366A1 (en) * 2006-03-24 2007-10-11 Atmel Corporation Secure biometric processing system and method of use
US20090191846A1 (en) * 2008-01-25 2009-07-30 Guangming Shi Biometric smart card for mobile devices
CN102081821B (zh) * 2009-11-27 2013-08-14 中国银联股份有限公司 Ic卡支付系统和方法以及多应用ic卡、支付终端
US10713341B2 (en) * 2011-07-13 2020-07-14 Scott F. McNulty System, method and apparatus for generating acoustic signals based on biometric information
RS54229B1 (en) * 2012-06-14 2015-12-31 Vlatacom D.O.O. BIOMETRIC ACCESS CONTROL SYSTEM AND PROCEDURE
CN102769531A (zh) * 2012-08-13 2012-11-07 鹤山世达光电科技有限公司 身份认证装置及其方法
US20140075502A1 (en) * 2012-09-11 2014-03-13 Selim Aissi Resource management of execution environments
CN103646203A (zh) * 2013-12-20 2014-03-19 中晟国计科技有限公司 一种具有人体生物特征识别的计算机安全系统
US9935947B1 (en) * 2015-12-18 2018-04-03 EMC IP Holding Company LLC Secure and reliable protection and matching of biometric templates across multiple devices using secret sharing
US9792516B2 (en) * 2016-01-26 2017-10-17 Next Biometrics Group Asa Flexible card with fingerprint sensor

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1885315A (zh) * 2006-05-26 2006-12-27 上海一维科技有限公司 嵌入式单安全芯片生物指纹识别系统及其方法
CN1900939A (zh) * 2006-07-18 2007-01-24 上海一维科技有限公司 安全计算机的指纹生物识别装置及其识别方法
US9275212B2 (en) * 2012-12-26 2016-03-01 Cellco Partnership Secure element biometric authentication system
CN105975839A (zh) * 2016-06-12 2016-09-28 北京集创北方科技股份有限公司 一种生物特征识别装置和方法以及生物特征模板注册方法
CN206162537U (zh) * 2016-06-12 2017-05-10 北京集创北方科技股份有限公司 一种生物特征识别装置

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109033815A (zh) * 2018-06-15 2018-12-18 国网浙江省电力有限公司 基于矩阵分解的Webshell检测方法

Also Published As

Publication number Publication date
JP2019508825A (ja) 2019-03-28
US10956549B2 (en) 2021-03-23
CN105975839A (zh) 2016-09-28
KR20180088877A (ko) 2018-08-07
CN105975839B (zh) 2019-07-05
KR102070635B1 (ko) 2020-01-29
US20190130090A1 (en) 2019-05-02

Similar Documents

Publication Publication Date Title
WO2017215532A1 (zh) 一种生物特征识别装置和方法以及生物特征模板注册方法
JP7142778B2 (ja) アイデンティティ検証方法並びにその、装置、コンピュータプログラムおよびコンピュータ機器
WO2017215534A1 (zh) 安全芯片、生物特征识别方法和生物特征模板注册方法
US11615176B2 (en) Registration and verification of biometric modalities using encryption techniques in a deep neural network
US9036876B2 (en) Method and system for authenticating biometric data
WO2017215533A1 (zh) 生物特征识别装置和方法以及生物特征模板注册方法
US9639839B2 (en) Fingerprint recognition control methods for payment and non-payment applications
KR102317598B1 (ko) 서버, 서버의 제어 방법 및 단말 장치
US9483682B1 (en) Fingerprint recognition method and device thereof
US10963552B2 (en) Method and electronic device for authenticating a user
WO2020220212A1 (zh) 生物特征识别方法以及电子设备
US11790069B2 (en) Biometric system
KR101853270B1 (ko) 지문인식방법을 채용한 휴대용 보안인증기의 보안 인증방법
CN206162537U (zh) 一种生物特征识别装置
KR101853266B1 (ko) 지문인식방법을 채용한 휴대용 보안인증기
Kil et al. A study on the portable secure authenticator using fingerprint
KR20120041088A (ko) 데이터베이스 분리운영 환경에서의 개인식별정보와 바이오인식정보의 안전한 결합 및 무결성 보장 방법

Legal Events

Date Code Title Description
ENP Entry into the national phase

Ref document number: 20187018539

Country of ref document: KR

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 2018555812

Country of ref document: JP

Kind code of ref document: A

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17812643

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17812643

Country of ref document: EP

Kind code of ref document: A1