WO2018032599A1 - 一种穿戴式智能设备身份认证方法及装置 - Google Patents

一种穿戴式智能设备身份认证方法及装置 Download PDF

Info

Publication number
WO2018032599A1
WO2018032599A1 PCT/CN2016/102686 CN2016102686W WO2018032599A1 WO 2018032599 A1 WO2018032599 A1 WO 2018032599A1 CN 2016102686 W CN2016102686 W CN 2016102686W WO 2018032599 A1 WO2018032599 A1 WO 2018032599A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
identity authentication
parameter
authentication
parameters
Prior art date
Application number
PCT/CN2016/102686
Other languages
English (en)
French (fr)
Inventor
聂泽东
刘宇航
李景振
顾陈磊
王磊
Original Assignee
深圳先进技术研究院
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳先进技术研究院 filed Critical 深圳先进技术研究院
Publication of WO2018032599A1 publication Critical patent/WO2018032599A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Definitions

  • the present invention relates to the field of identity authentication, and in particular, to a wearable smart device identity authentication method and apparatus.
  • Wearable smart devices usually carry a large number of sensors to collect private information such as the user's health, hobbies, schedules, etc. These private information are important to the user because they involve the safety of the user and the property, and must be encrypted. Protection against leakage.
  • most of the wearable smart devices on the market do not have the ability to protect the user's private information stored and detected.
  • a few wearable smart devices only use the traditional protection methods (password, IC card, stripe code, magnetic card). Or the key to protect the user's private information. These methods have many unfavorable factors such as easy loss, forgetting, copying and being stolen. They cannot effectively protect the user's private information, and cannot guarantee the privacy and security of the user.
  • Users use wearable smart devices to bring potential risks, which is not conducive to the promotion and application of wearable smart devices.
  • the present invention also provides a wearable smart device identity authentication device.
  • the invention provides a wearable smart device identity authentication method, which comprises the following steps:
  • Step S10 collecting S parameters of the test signal flowing through the user's human body at the N frequency points in the selected test frequency segment, and performing feature extraction on the S parameters to obtain the S21 parameter;
  • Step S20 analyzing the S21 parameter to determine an optimal frequency segment suitable for identity authentication
  • Step S30 collecting, in the optimal frequency segment, the S21 parameter of the test signal flowing through the user's human body at the M frequency points, and processing the S21 parameter obtained in the optimal frequency segment to obtain an authentication template for representing the user identity.
  • the obtained authentication template is used to authenticate the user;
  • Step S40 In the optimal frequency segment, the S21 parameter of the test signal flowing through the user's human body at the M frequency points is collected as the identity authentication data, and compared with the authentication template. If the comparison is successful, the identity authentication is successful, otherwise the identity authentication is performed. unsuccessful.
  • step S10 is specifically:
  • the ECG limb electrode and the vector network analyzer are used for collecting.
  • the ECG limb electrode has a clip structure to fix two electrodes on both sides of the forearm of the user's hand, and the two electrodes are respectively connected to the two interfaces of the vector network analyzer.
  • the S21 parameter of the test signal flowing through the user's body at the N frequency points is collected by the vector network analyzer in the 300 kHz-1.5 GHz test frequency range defined by the vector network analyzer.
  • step S20 is specifically:
  • the step of performing similarity and difference analysis on the S21 parameters of all users is specifically:
  • the optimal frequency segment is 650 MHz to 750 MHz.
  • step S30 is specifically:
  • the S21 parameters of the test signals flowing through the user's human body under multiple sets of M frequency points are collected as training data;
  • An authentication template for authenticating the user is generated by using the remaining training data after cleaning.
  • the step of cleaning the plurality of sets of training data that the error does not satisfy the required training data is specifically:
  • the plurality of sets of training data are averaged to obtain an initial template
  • the step of generating an authentication template for authenticating the user by using the remaining training data after the cleaning is specifically: averaging the remaining training data to obtain a final authentication template.
  • step S40 is specifically:
  • the weighted Euclidean distance between the identity authentication data and the authentication template is calculated. If the weighted Euclidean distance is not greater than the determination threshold, the user identity authentication succeeds, otherwise the authentication is unsuccessful.
  • the invention provides a wearable smart device identity authentication device, which comprises:
  • the parameter acquisition module collects S parameters of the test signal flowing through the user's human body at the N frequency points in the selected test frequency segment, and performs feature extraction on the S parameters to obtain the S21 parameter;
  • the optimal frequency segment determining module analyzes the S21 parameter to determine an optimal frequency segment suitable for identity authentication
  • the authentication template generating module controls the parameter collection module to collect the S21 parameter of the test signal flowing through the user's human body at the M frequency points in the optimal frequency segment, and processes the S21 parameter obtained in the optimal frequency segment to obtain the S21 parameter.
  • An authentication template that represents the identity of the user, and the obtained authentication template is used to authenticate the user.
  • the identity authentication module controls the parameter collection module to collect the S21 parameter of the test signal flowing through the user's human body at the M frequency points as the identity authentication data, and compares it with the authentication template, if the comparison passes, the identity is obtained. The authentication is successful, otherwise the identity authentication is unsuccessful.
  • the parameter acquisition module performs acquisition using an electrocardiographic limb electrode and a vector network analyzer having a clip structure to fix two electrodes on both sides of the forearm of the user's hand, two electrodes Connecting two interfaces of the vector network analyzer respectively, in the 300KHz-1.5GHz test frequency segment defined by the vector network analyzer, collecting test signals of N frequency points through the user body through the vector network analyzer The S21 parameter.
  • the optimal frequency segment is 650 MHz to 750 MHz.
  • the method and device for authenticating the wearable smart device of the present invention is based on the principle of human body communication and combined with the biometric identification technology.
  • the test frequency is collected in the test frequency segment and the optimal frequency is determined by the S21 parameter of the user's human body. Segments, and collects the S21 parameters in the optimal frequency segment for processing, and obtains the final authentication template used to represent the user identity.
  • the user identity is authenticated, and the human body is authenticated.
  • the uniqueness of biometrics that cannot be copied, will not be lost, will not be forgotten, and it is difficult to forge and counterfeit.
  • the biometric identification method based on human body communication realizes the confidentiality of the information collected by the wearable smart device, and utilizes the characteristics of human body communication micro-volume, low power consumption, high security, convenient and quick to carry on the portable design of the identity authentication system, and is lightweight.
  • the level algorithm, the training data used is greatly reduced, and is more suitable for practical applications.
  • FIG. 1 is a flowchart of a method for authenticating a wearable smart device in an embodiment
  • FIG. 2 is a schematic view showing the installation of an electrocardiogram limb electrode in an embodiment
  • FIG. 3 is a schematic diagram of a S21 parameter curve obtained by testing five users in the same test period in a specific embodiment
  • Figure 4 is a S21 test of a user in four different test periods in a specific embodiment. Schematic diagram of parameter curve
  • Figure 5 is a schematic illustration of two types of variance curves in a particular embodiment
  • FIG. 6 is a schematic diagram of characteristic curves of five different users in an optimal frequency segment in another specific embodiment
  • FIG. 7 is a schematic diagram of a characteristic curve of the same user in different test periods in an optimal frequency segment in another specific embodiment
  • FIG. 8 is a structural diagram of a wearable smart device identity authentication apparatus in an embodiment.
  • biometric identification using human biological characteristics has stronger safety and convenience.
  • human biometrics such as fingerprints, irises, faces, sounds, veins, etc. have achieved better recognition results.
  • ear recognition human odor recognition
  • blood vessel recognition human odor recognition
  • gait recognition human odor recognition
  • Human communication is an emerging technology in biometric identification, which is characterized by the use of the human body as a medium for signal or information transmission.
  • the human body is an electromagnetic compatibility system with electrical conductivity and dielectric constant. Since the physiological structures such as bones, muscles, and blood between different human bodies are not completely the same and there are differences, the dielectric constants between different human bodies are also different, so the difference between different human bodies can be used to identify different users.
  • Identification the method of the present invention is based on the principle of human body communication, combined with biometric identification technology to identify the wearable smart device user according to the biometric characteristics of the human body, and effectively protect the user's private information.
  • the wearable smart device identity authentication method includes the following steps:
  • Step S10 Collect S parameters (scattering parameters) of the test signals flowing through the user's human body at the N frequency points in the selected test frequency range, and perform feature extraction on the S parameters to obtain S21 parameters (scattering parameters)
  • the forward transmission coefficient is a feature of wearable smart device identity authentication).
  • the method uses capacitive coupling to collect the S parameters of the test signals flowing through the human body and obtain the S21 parameters.
  • the variation of the S21 parameter amplitude (as the eigenvalue) can directly reflect the gain of the signal flowing through the human body, and the identity authentication can be performed through the difference of the S21 parameters of different human bodies, and the S21 parameter is used as the feature of the same user to perform the authentication.
  • N frequency points are collected as feature points.
  • the step is specifically: using a capacitive coupling method, two electrodes are disposed, one of which is a transmitting electrode and the other is a receiving electrode, and the test signal flows out from the transmitting electrode through the human body and is received by the receiving electrode. Further, for convenient and more accurate testing, in this step, the S parameters of the test signal flowing through the user's forearm are collected at the N frequency points in the selected test frequency range.
  • the step is specifically: collecting with an electrocardiographic limb electrode and a vector network analyzer, and the electrocardiographic limb electrode has a clip structure to fix the two electrodes on both sides of the forearm of the user's hand (preferably, 6 cm away from the wrist).
  • the two electrodes are respectively connected to two interfaces of the vector network analyzer, and the S21 parameters of the test signals flowing through the user's human body at the N frequency points are collected by the vector network analyzer in the 300KHz-1.5GHz test frequency range defined by the vector network analyzer.
  • the test signal can be a sinusoidal signal within the test frequency range.
  • the S-parameters of the test signals flowing through the user's human body under multiple sets of N frequency points are collected, and the S-parameters are subjected to feature extraction to obtain the S21 parameters. That is, multiple sets of S21 parameters are collected, and multiple sets of S21 parameters are collected at different test times.
  • Step S20 analyzing the S21 parameter to determine an optimal frequency segment suitable for identity authentication.
  • this step is specifically:
  • the S21 parameters of multiple users are collected and analyzed to obtain an optimal frequency segment suitable for identity authentication.
  • Each other user also collects multiple groups of S21 parameters at N frequency points, and multiple groups are collected at different test times.
  • the similarity means that the data measured by the same user at different test times is similar.
  • the degree of difference refers to the large difference between the data measured by different users, and the similarity and the degree of difference can be determined to be suitable for the data.
  • the optimal frequency segment for identity authentication is specifically: calculating the variance of the S21 parameters of the same frequency point of multiple users at the same test time; calculating the S21 parameters of the same frequency point of the same user in multiple different tests.
  • the variance is analyzed by similarity and difference by two types of variances (a visual analysis of the curves of two types of variance).
  • the similarity and difference analysis of the S21 parameters are used to determine the optimal frequency segment suitable for identity authentication is 650MHz-750MHz.
  • 3 to FIG. 5 are schematic processes for determining an optimal frequency segment in a specific embodiment.
  • 10 users are selected to collect data for collection work, including 8 males and 2 females, and the age range is 23-34 years old, weighing between 45-75 kg, height is 150-183 cm.
  • An average of 1601 frequency points are acquired over the full frequency range of 300 kHz to 1.5 GHz.
  • the user's data was collected in different test time periods, and a total of 1800 groups were collected.
  • the analysis of S21 parameter similarity and difference is performed. Calculate two kinds of variances.
  • the first type is the variance of the S21 parameters of the same frequency point of 10 users in the same test period.
  • the second type is the variance of the S21 parameters of the same user in the same frequency point in 9 different tests.
  • the curves of the two types of variance are shown in Figure 5. According to Figure 5, curve 1 represents the difference between different users, curve 2 represents the difference of the same user in different test time periods, in identity authentication, the need is relatively stable, and different users
  • the characteristics of the large difference are as shown in Fig. 5, and the frequency band that satisfies this requirement is between 650 MHz and 750 MHz.
  • curve 1 approaches 0, indicating that there is little difference between different users, and between 750MHz and 850MHz, curve 2 fluctuates, indicating that the feature is not very stable in this frequency band.
  • the differences in characteristics measured by people during different test periods are relatively large and are not suitable.
  • Step S30 collecting, in the optimal frequency segment, the S21 parameter of the test signal flowing through the user's human body at the M frequency points, and processing the S21 parameter obtained in the optimal frequency segment to obtain an authentication template for representing the user identity.
  • the obtained authentication template is used to authenticate the user.
  • S21 parameter generation is generated in the optimal frequency segment for identity authentication.
  • the authentication template can effectively authenticate different users.
  • M is set to 21, that is, the S21 parameter of the test signal flowing through the user's body at 21 frequency points is collected.
  • FIG. 6 through 7 are schematic diagrams of S21 parameters in an optimal frequency range in another embodiment.
  • 10 users are selected, and in the 650MHz-750MHz optimal frequency segment, 21 frequency points are collected as feature points, and 21 feature points together form a characteristic curve.
  • the data was collected twice in the morning and afternoon, and collected for five days, a total of ten times.
  • each group collects 3 groups, and the time interval of each group is not less than 5 minutes.
  • Figure 6 is a characteristic curve of five different users at 650MHz-750MHz
  • Figure 7 is a characteristic curve of the same user at different test periods at 650MHz-750MHz. It can be seen from FIG. 6 and FIG. 7 that the difference between different users in the preferred channel segment is obvious, and the same user is relatively stable and the difference is not large.
  • the processing is performed to obtain an authentication template for representing the user identity.
  • the authentication template that is processed to represent the user identity is specifically:
  • the S21 parameters of the test signals flowing through the user's human body under multiple sets of M frequency points are collected as training data.
  • multiple sets of S21 parameters are collected as training data, and each group has M frequency points (ie, feature points), and each set of training data generates a feature vector.
  • the training data in which the errors in the plurality of sets of training data do not satisfy the requirements are cleaned. Because during the test, by In the position of the experimental instrument and the change of the user's test position, all the training data obtained by the same person during the whole test process are not exactly the same, and float within a certain range. However, due to some operational problems, some training data have large deviations, which requires the training data to be eliminated. Specifically, the plurality of sets of training data are averaged to obtain an initial template; the Euclidean distance between each set of training data and the initial template is calculated, and the training data whose Euclidean distance is greater than the threshold is washed out. In this way, the Euclidean distance method is used to clear the training data whose error is greater than the threshold, so as to ensure the rationality of the training quality.
  • An authentication template for authenticating the user is generated by using the remaining training data after cleaning. Specifically, the remaining training data is averaged to obtain a final authentication template (ie, each feature point in the remaining feature vectors is averaged).
  • Step S40 In the optimal frequency segment, the S21 parameter of the test signal flowing through the user's human body at the M frequency points is collected as the identity authentication data, and compared with the authentication template. If the comparison is successful, the identity authentication is successful, otherwise the identity authentication is performed. unsuccessful.
  • the final identity template can be used to authenticate the user and determine whether it is a user.
  • the user's S21 parameter is collected as the identity authentication data in the optimal frequency segment, and compared with the authentication template.
  • the weighted Euclidean distance is used for comparison. Specifically, including:
  • the weighted Euclidean distance between the feature vector generated by the training data remaining after the cleaning and the authentication template is calculated, and the calculated maximum weighted Euclidean distance is used as the determination threshold.
  • the weighted Euclidean distance between the identity authentication data and the authentication template is calculated. If the weighted Euclidean distance is not greater than the determination threshold, the user identity authentication succeeds, otherwise the authentication is unsuccessful.
  • the weighted Euclidean distance calculation method can overcome the shortcoming that the traditional Euclidean distance cannot highlight the eigenvalue weight, and the judgment threshold and the weight are all generated by the cleaned training data, so that the user identity can be authenticated more accurately.
  • the wearable smart device identity authentication method evaluates the training data cleaning effect, data stability analysis, and the error rate (EER) under a fixed threshold through repeated experimental detection and comparison, and achieves a good identity authentication effect. Can be well applied to wearable smart device authentication. and Compared with K-means clustering (KNN), Naive Bayes classification (NBM) and support vector machine (SVM), it has the advantages of high accuracy, less data demand and lighter weight.
  • KNN K-means clustering
  • NBM Naive Bayes classification
  • SVM support vector machine
  • the wearable smart device identity authentication method is based on the principle of human body communication, and combined with the biometric identification technology, when the user uses the wearable smart device, the test frequency is collected through the S21 parameter of the user's human body to determine the optimal frequency segment, and The S21 parameter is collected and processed in the optimal frequency segment to obtain a final authentication template for representing the user identity.
  • the user identity is authenticated, and the human biometric feature is not available.
  • the uniqueness of replication will not be lost, will not be forgotten, and it is difficult to forge and counterfeit. It can effectively protect the user's private information, ensure the privacy and security of users, and avoid the use of wearable smart devices. The potential risks are greatly conducive to the promotion and application of wearable smart devices.
  • the method is based on the biometric identification method of the human body communication to realize the confidentiality of the information collected by the wearable smart device, and utilizes the characteristics of human body communication micro-volume, low power consumption, high security, convenient and quick to carry on the portable design of the identity authentication system, and belongs to
  • the lightweight algorithm uses a large amount of training data, which is more suitable for practical applications.
  • the present invention further provides a wearable smart device identity authentication device.
  • the device includes:
  • the parameter acquisition module 100 collects the S parameter (scattering parameter) of the test signal flowing through the user's human body at the N frequency points in the selected test frequency segment, and extracts the S parameter by the feature extraction to obtain the S21 parameter (the forward transmission of the scattering parameter) Coefficient, as a feature of wearable smart device authentication).
  • the device adopts a capacitive coupling method to collect S parameters of test signals flowing through the human body and obtain S21 parameters.
  • the variation of the S21 parameter amplitude (as the eigenvalue) can directly reflect the gain of the signal flowing through the human body, and the identity authentication can be performed through the difference of the S21 parameters of different human bodies, and the S21 parameter is used as the feature of the same user to perform the authentication.
  • N frequency points are collected as feature points.
  • the parameter acquisition module 100 adopts a capacitive coupling manner, and two electrodes are disposed, one of which is a transmitting electrode and the other is a receiving electrode, and the test signal flows out from the transmitting electrode through the human body and is received by the receiving electrode. Further, for convenient and more accurate testing, the parameter acquisition module 100 collects the S parameters of the test signal flowing through the user's forearm at N frequency points within the selected test frequency range.
  • the parameter acquisition module 100 uses an electrocardiographic limb electrode and a vector network analyzer for collection.
  • the electrocardiographic limb electrode has a clip structure to fix the two electrodes on both sides of the user's forearm (preferably, 6 cm away from the wrist), two The electrodes are respectively connected to two interfaces of the vector network analyzer.
  • the S21 parameters of the test signals flowing through the user's human body at the N frequency points are collected by the vector network analyzer.
  • the test signal can be a sinusoidal signal within the test frequency range.
  • the parameter acquisition module 100 collects S parameters of test signals flowing through the user's human body under multiple sets of N frequency points, and performs feature extraction on the S parameters to obtain S21 parameters. That is, multiple sets of S21 parameters are collected, and multiple sets of S21 parameters are collected at different test times.
  • the optimal frequency segment determining module 200 analyzes the S21 parameters to determine an optimal frequency segment suitable for identity authentication.
  • the optimal frequency segment determination module 200 specifically operates as:
  • the optimal frequency segment determining module 200 selects a plurality of other users. For each other user, within the selected test frequency segment, the control parameter collecting module 100 collects the S21 parameters of the test signals flowing through the human body at the N frequency points. In this way, the S21 parameters of multiple users are collected and analyzed to obtain an optimal frequency segment suitable for identity authentication. Each other user also collects multiple groups of S21 parameters at N frequency points, and multiple groups are collected at different test times.
  • the optimal frequency segment determination module 200 performs similarity and difference analysis on the S21 parameters of all users to determine an optimal frequency segment suitable for identity authentication.
  • the similarity means that the data measured by the same user at different test times is similar.
  • the degree of difference refers to the large difference between the data measured by different users, and the similarity and the degree of difference can be determined to be suitable for the data.
  • the optimal frequency segment for identity authentication Preferably, the optimal frequency segment determining module 200 performs similarity and summation on S21 parameters of all users.
  • the difference degree analysis is specifically: the optimal frequency segment determining module 200 calculates the variance of the parameters of the same frequency point S21 of the plurality of users at the same test time; calculates the variance of the same frequency point S21 parameter of the same user in multiple different tests, and passes the two types.
  • the variance (a curve that can be plotted for two types of variances for visual analysis) is used for similarity and difference analysis.
  • the optimal frequency segment determination module 200 determines the optimal frequency segment suitable for identity authentication to be 650MHz-750MHz by performing similarity and difference analysis on the S21 parameter.
  • 3 to 5 are schematic processes for determining an optimal frequency segment in a specific embodiment.
  • 10 users are selected to collect data for collection work, including 8 males and 2 females, age range. It is 23-34 years old, weighs between 45-75 kg and is 150-183 cm tall. An average of 1601 frequency points are acquired over the full frequency range of 300 kHz to 1.5 GHz. The user's data was collected in different test time periods, and a total of 1800 groups were collected.
  • the optimal frequency segment determination module 200 then performs an analysis of the S21 parameter similarity and degree of difference. Calculate two kinds of variances.
  • the first type is the variance of the S21 parameters of the same frequency point of 10 users in the same test period.
  • the second type is the variance of the S21 parameters of the same user in the same frequency point in 9 different tests.
  • the curves of the two types of variance are shown in Figure 5. According to FIG. 5, curve 1 represents the difference between different users, and curve 2 represents the difference of the same user in different test time periods. In the identity authentication, it is required to be relatively stable, and the difference between different users is large, from the figure.
  • the frequency bands found in 5 that meet this requirement are between 650 MHz and 750 MHz.
  • curve 1 approaches 0, indicating that there is little difference between different users, and between 750MHz and 850MHz, curve 2 fluctuates, indicating that the feature is not very stable in this frequency band.
  • the differences in characteristics measured by people during different test periods are relatively large and are not suitable.
  • the authentication template generating module 300 controls the parameter collection module 100 to be used in the optimal frequency segment.
  • the S21 parameters of the test signal flowing through the user's human body are collected at the M frequency points, and the S21 parameters obtained in the optimal frequency segment are processed to obtain an authentication template for representing the user identity, and the obtained authentication template is used for the user. Authentication.
  • the authentication template generation module 300 collects the S21 parameter generation in the optimal frequency segment because there is a significant difference between the parameters of the different users S21 in the optimal frequency segment.
  • the authentication template used for identity authentication can effectively authenticate different users.
  • M is set to 21, that is, the S21 parameter of the test signal flowing through the user's body at 21 frequency points is collected.
  • FIG. 6 through 7 are schematic diagrams of S21 parameters in an optimal frequency range in another embodiment.
  • 10 users are selected, and in the 650MHz-750MHz optimal frequency segment, 21 frequency points are collected as feature points, and 21 feature points together form a characteristic curve.
  • the data was collected twice in the morning and afternoon, and collected for five days, a total of ten times.
  • each group collects 3 groups, and the time interval of each group is not less than 5 minutes.
  • Figure 6 is a characteristic curve of five different users at 650MHz-750MHz
  • Figure 7 is a characteristic curve of the same user at different test periods at 650MHz-750MHz. It can be seen from FIG. 6 and FIG. 7 that the difference between different users in the preferred channel segment is obvious, and the same user is relatively stable and the difference is not large.
  • the authentication template generating module 300 After the S21 parameters of the test signal flowing through the user's human body are collected, the authentication template generating module 300 performs processing to obtain an authentication template for representing the user identity, specifically:
  • control parameter collection module 100 collects S21 parameters of the test signals flowing through the user's human body under multiple sets of M frequency points as training data. In this way, multiple sets of S21 parameters are collected as training data, and each group has M frequency points (ie, feature points), and each set of training data generates a feature vector.
  • the authentication template generating module 300 cleans the training data of the plurality of sets of training data whose errors do not meet the requirements. Because during the test, due to the change of the position of the experimental instrument and the position of the user's test, all the training data obtained by the same person during the test is not exactly the same, and floats within a certain range. However, due to some operational problems, some training data have large deviations, which requires the training data to be eliminated. Specifically, the authentication template generating module 300 averages the plurality of sets of training data to obtain an initial template; calculates the Euclidean distance between each set of training data and the initial template, and sets the training distance that the Euclidean distance is greater than the threshold. Washed off. In this way, the Euclidean distance method is used to clear the training data whose error is greater than the threshold, so as to ensure the rationality of the training quality.
  • the authentication template generation module 300 generates an authentication template for authenticating the user by using the training data remaining after the cleaning. Specifically, the remaining training data is averaged to obtain a final authentication template (ie, each feature point in the remaining feature vectors is averaged).
  • the identity authentication module 400 controls the parameter collection module 100 to collect the S21 parameter of the test signal flowing through the user's human body at the M frequency points as the identity authentication data, and compares it with the authentication template, if the comparison is passed. The identity authentication succeeds, otherwise the identity authentication is unsuccessful.
  • the identity authentication module 400 can use the final identity template to authenticate the user and determine whether it is a user.
  • the control parameter collection module 100 collects the S21 parameter of the user as the identity authentication data in the optimal frequency segment, and the identity authentication module 400 compares with the authentication template.
  • the identity authentication module 400 uses the weighted Euclidean distance for comparison. specific:
  • the identity authentication module 400 calculates a weighted Euclidean distance between the feature vector generated by the training data remaining after the cleaning and the authentication template, and uses the calculated maximum weighted Euclidean distance as the determination threshold.
  • the identity authentication module 400 calculates a weighted Euclidean distance between the identity authentication data and the authentication template. If the weighted Euclidean distance is not greater than the determination threshold, the user identity authentication succeeds, otherwise the authentication is unsuccessful.
  • the identity authentication module 400 adopts the weighted Euclidean distance calculation method to overcome the shortcoming that the traditional Euclidean distance cannot highlight the eigenvalue weight, and the determination threshold and the weight are all generated by the cleaned training data, so that the user can be more accurately presented. Identity is certified.
  • the wearable smart device identity authentication device evaluates performances such as training data cleaning effect, data stability analysis, and fixed error rate (EER) through repeated experiment detection and comparison, and achieves good identity authentication effects. Can be well applied to wearable smart device authentication. And compared with K-means clustering (KNN), naive Bayesian classification (NBM) and support vector machine (SVM), it has the advantages of high accuracy, less data demand and lighter weight.
  • KNN K-means clustering
  • NBM naive Bayesian classification
  • SVM support vector machine
  • the wearable smart device identity authentication device is based on the principle of human body communication and combines biometrics During the use of the wearable smart device, the user collects the test signal in the test frequency segment and passes the S21 parameter of the user's human body to determine the optimal frequency segment, and collects the S21 parameter in the optimal frequency segment for processing, which is used to represent the user identity.
  • the final authentication template compares the collected user identity authentication data with the authentication template to achieve the authentication of the user identity, and the uniqueness of the human biometrics that cannot be copied is not lost, not forgotten, and it is difficult to forge and impersonate.
  • the device is based on the biometric identification method of the human body communication to realize the confidentiality of the information collected by the wearable smart device, and utilizes the characteristics of human body communication micro-volume, low power consumption, high security, convenient and quick to carry on the portable design of the identity authentication system, and belongs to
  • the lightweight algorithm uses a large amount of training data, which is more suitable for practical applications.
  • the method and device for authenticating the wearable smart device of the present invention is based on the principle of human body communication and combined with the biometric identification technology.
  • the test frequency is collected in the test frequency segment and the optimal frequency is determined by the S21 parameter of the user's human body. Segments, and collects the S21 parameters in the optimal frequency segment for processing, and obtains the final authentication template used to represent the user identity.
  • the user identity is authenticated, and the human body is authenticated.
  • the uniqueness of biometrics that cannot be copied, will not be lost, will not be forgotten, and it is difficult to forge and counterfeit.
  • the biometric identification method based on human body communication realizes the confidentiality of the information collected by the wearable smart device, and utilizes the characteristics of human body communication micro-volume, low power consumption, high security, convenient and quick to carry on the portable design of the identity authentication system, and is lightweight.
  • the level algorithm, the training data used is greatly reduced, and is more suitable for practical applications.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Biomedical Technology (AREA)
  • Collating Specific Patterns (AREA)

Abstract

本发明涉及一种穿戴式智能设备身份认证方法及装置,基于人体通信的原理,结合生物识别技术,在用户使用穿戴式智能设备时,在测试频率段采集测试信号流经用户人体的(S21)参数确定最优频率段,并在最优频率段内采集(S21)参数进行处理,得到用来代表用户身份的最终认证模板,通过将采集的用户身份认证数据与认证模板进行比对,实现对用户身份的认证,利用人体生物特征不可复制的唯一性,不会丢失、不会遗忘,很难伪造和假冒等优点,对用户的隐私信息进行有效保护,很好的保证用户的隐私和安全,避免给用户使用穿戴式智能设备带来潜在风险,极大的利于穿戴式智能设备的推广和应用。

Description

一种穿戴式智能设备身份认证方法及装置 技术领域
本发明涉及身份认证领域,尤其涉及一种穿戴式智能设备身份认证方法及装置。
背景技术
近年来,随着微处理器、传感器和计算机网络的发展,穿戴式智能设备在全球用户中的渗透率不断提高,多样化的穿戴式智能设备逐渐在工业、医疗、军事、教育、娱乐等多个领域表现出重要的研究价值和应用潜力。
穿戴式智能设备中通常携带大量的传感器,用来收集用户的健康、爱好、日程安排等隐私信息,这些隐私信息由于涉及用户的人身和财物的安全,对于用户来说至关重要,必须进行加密保护,防止泄露。但是,目前市面上大部分的穿戴式智能设备都没有对其检测保存的用户隐私信息进行保护的能力,少数几种穿戴式智能设备只采用传统的保护方式(口令、IC卡、条纹码、磁卡或钥匙)来进行用户隐私信息保护,这些方式存在着容易丢失、遗忘、复制以及被盗用等诸多不利因素,无法对用户的隐私信息进行有效保护,不能很好的保证用户的隐私和安全,给用户使用穿戴式智能设备带来潜在的风险,不利于穿戴式智能设备的推广和应用。
发明内容
有鉴于此,有必要针对上述穿戴式智能设备不能对用户隐私信息进行有效保护、不能很好的保证用户的隐私和安全的问题,提供一种穿戴式智能设备身份认证方法。
此外,本发明还提供一种穿戴式智能设备身份认证装置。
本发明提供的一种穿戴式智能设备身份认证方法,包括如下步骤:
步骤S10:在选定的测试频率段内,采集N个频率点下测试信号流经用户人体的S参数,对S参数进行特征提取获取S21参数;
步骤S20:对S21参数进行分析,确定适合用于进行身份认证的最优频率段;
步骤S30:在最优频率段内,采集M个频率点下测试信号流经用户人体的S21参数,将在最优频率段内获得的S21参数进行处理,得到用来代表用户身份的认证模板,将得到的认证模板用来对用户进行身份认证;
步骤S40:在最优频率段内,采集M个频率点下测试信号流经用户人体的S21参数作为身份认证数据,并与认证模板进行比对,若比对通过则身份认证成功,否则身份认证不成功。
在其中的一个实施方式中,所述步骤S10具体为:
采用心电肢体电极和矢量网络分析仪进行采集,所述心电肢体电极具有夹子结构将两个电极固定在用户手前臂两侧,两个电极分别连接所述矢量网络分析仪的两个接口,在所述矢量网络分析仪限定的300KHz-1.5GHz测试频率段内,通过所述矢量网络分析仪采集N个频率点下测试信号流经用户人体的S21参数。
在其中的一个实施方式中,所述步骤S20具体为:
选择多个其他用户,对于每个其他用户,在选定的测试频率段内,采集N个频率点下测试信号流经人体后的S21参数;
对所有用户的S21参数进行相似度和差异度分析,确定适合用于进行身份认证的最优频率段。
在其中的一个实施方式中,所述对所有用户的S21参数进行相似度和差异度分析的步骤具体为:
计算多个用户在同一测试时间相同频率点S21参数的方差;计算同一用户在多次不同的测试中同一频率点S21参数的方差,通过两类方差进行相似度和差异度分析。
在其中的一个实施方式中,所述最优频率段为650MHz-750MHz。
在其中的一个实施方式中,所述步骤S30具体为:
在最优频率段内,采集多组M个频率点下测试信号流经用户人体的S21参数作为训练数据;
清洗多组训练数据中误差不满足要求的训练数据;
采用清洗后剩余的训练数据生成对用户进行身份认证的认证模板。
在其中的一个实施方式中,所述清洗多组训练数据中误差不满足要求的训练数据的步骤具体为:
将多组训练数据取平均得到初始模板;
计算每组训练数据与初始模板的欧式距离,将欧式距离大于阈值的训练数据清洗掉。
在其中的一个实施方式中,所述采用清洗后剩余的训练数据生成对用户进行身份认证的认证模板的步骤具体为:将剩余的训练数据取平均得到最终的认证模板。
在其中的一个实施方式中,所述步骤S40具体为:
计算清洗后剩余的训练数据所生成特征向量与认证模板之间的加权欧式距离,将计算得到的最大加权欧式距离作为判定阈值;
计算身份认证数据与认证模板之间的加权欧式距离,若加权欧式距离不大于判定阈值则用户身份认证成功,否则认证不成功。
本发明提供的一种穿戴式智能设备身份认证装置,包括:
参数采集模块,在选定的测试频率段内,采集N个频率点下测试信号流经用户人体的S参数,对S参数进行特征提取获取S21参数;
最优频率段确定模块,对S21参数进行分析,确定适合用于进行身份认证的最优频率段;
认证模板生成模块,在最优频率段内,控制所述参数采集模块采集M个频率点下测试信号流经用户人体的S21参数,将在最优频率段内获得的S21参数进行处理,得到用来代表用户身份的认证模板,将得到的认证模板用来对用户进行身份认证;
身份认证模块,在最优频率段内,控制所述参数采集模块采集M个频率点下测试信号流经用户人体的S21参数作为身份认证数据,与认证模板进行比对,若比对通过则身份认证成功,否则身份认证不成功。
在其中的一个实施方式中,所述参数采集模块采用心电肢体电极和矢量网络分析仪进行采集,所述心电肢体电极具有夹子结构将两个电极固定在用户手前臂两侧,两个电极分别连接所述矢量网络分析仪的两个接口,在所述矢量网络分析仪限定的300KHz-1.5GHz测试频率段内,通过所述矢量网络分析仪采集N个频率点下测试信号流经用户人体的S21参数。
在其中的一个实施方式中,所述最优频率段为650MHz-750MHz。
本发明穿戴式智能设备身份认证方法及装置,基于人体通信的原理,结合生物识别技术,在用户使用穿戴式智能设备时,在测试频率段采集测试信号流经用户人体的S21参数确定最优频率段,并在最优频率段内采集S21参数进行处理,得到用来代表用户身份的最终认证模板,通过将采集的用户身份认证数据与认证模板进行比对,实现对用户身份的认证,利用人体生物特征不可复制的唯一性,不会丢失、不会遗忘,很难伪造和假冒等优点,对用户的隐私信息进行有效保护,很好的保证用户的隐私和安全,避免给用户使用穿戴式智能设备带来潜在风险,极大的利于穿戴式智能设备的推广和应用。同时,基于人体通信的生物识别方法来实现对穿戴式智能设备采集的信息保密,利用人体通信微体积、低功耗、高安全、方便快捷的特点对身份认证系统进行便携式设计,且属于轻量级算法,运用的训练数据大量减少,更适合实际应用。
附图说明
图1是一个实施例中的穿戴式智能设备身份认证方法的流程图;
图2是一个实施例中的心电肢体电极安装示意图;
图3是一个具体实施例中5个用户在同一测试时间段测试得到的S21参数曲线示意图;
图4是一个具体实施例中一个用户在4个不同测试时间段测试得到的S21 参数曲线示意图;
图5是一个具体实施例中两类方差曲线的示意图;
图6是另一个具体实施例中最优频率段下5个不同用户的特征曲线示意图;
图7是另一个具体实施例中最优频率段下同一个用户在不同测试时间段的特征曲线示意图;
图8是一个实施例中的穿戴式智能设备身份认证装置的结构图。
具体实施方式
为了使本发明的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本发明进行进一步详细说明。应当理解,此处所描述的具体实施例仅用以解释本发明,并不用于限定本发明。
人体生物特征具有人体所固有的不可复制的唯一性,而且不会丢失、不会遗忘,很难伪造和假冒,因此采用人体生物特征进行生物识别具有更强的安全性与方便性。例如,指纹、虹膜、人脸、声音、静脉等人体生物特征已经取得了比较好的识别效果。除了这些比较成熟的生物识别技术之外,还有许多新兴的技术,如耳朵识别、人体气味识别、血管识别、步态识别等也被使用。
人体通信在生物识别方面是一项新兴技术,其特点是利用人体作为信号或者信息传输的媒质。人体是一个电磁兼容体系,具有导电率、介电常数。由于不同人体之间的骨骼、肌肉以及血液等生理构造不完全相同、存在差异,故不同人体之间的介电常数也存在差异,所以利用不同人体之间存在的差异能够来对不同用户进行身份识别,故本发明方法基于人体通信的原理,结合生物识别技术根据人体生物特征来对穿戴式智能设备用户进行身份识别,有效保护用户的隐私信息。
具体的,如图1所示,该穿戴式智能设备身份认证方法包括如下步骤:
步骤S10:在选定的测试频率段内,采集N个频率点下测试信号流经用户人体的S参数(散射参数),对S参数进行特征提取获取S21参数(散射参数 的正向传输系数,作为穿戴式智能设备身份认证的特征)。
为充分利用不同人体之间的差异以及人体通信原理,该方法采用电容耦合方式,采集测试信号流经人体后的S参数并获取S21参数。S21参数幅值(作为特征值)变化能够直接反映出信号流经人体的增益,通过不同人体的S21参数的差异能够进行身份认证,将S21参数作为同用户的特征来进行区分认证。采集N个频率点作为特征点。
该实施例中,该步骤具体为:采用电容耦合方式,设置两个电极,其中一个为发射电极,另一个为接收电极,测试信号由发射电极流出流经人体,由接收电极接收。更进一步的,为方便和更准确的测试,该步骤中在选定的测试频率段内,采集N个频率点下测试信号流经用户手前臂的S参数。
结合图2,该步骤具体的:采用心电肢体电极和矢量网络分析仪进行采集,心电肢体电极具有夹子结构将两个电极固定在用户手前臂两侧(优选的,距离手腕6cm处),两个电极分别连接矢量网络分析仪的两个接口,在矢量网络分析仪限定的300KHz-1.5GHz测试频率段内,通过矢量网络分析仪采集N个频率点下测试信号流经用户人体的S21参数。可选的,测试信号可采用测试频率段内的正弦信号。
为能够充分对S21参数进行分析,该步骤中,采集多组N个频率点下测试信号流经用户人体的S参数,对S参数进行特征提取获取S21参数。即采集多组S21参数,多组S21参数分别在不同测试时间采集。
步骤S20:对S21参数进行分析,确定适合用于进行身份认证的最优频率段。
在获取到用户S21参数后,虽然不同人体的S21参数具有差异性,但是在测试频率段内并不是所有的频率点下的S21参数都能够看出明显差异性,故需要确定适合用于与其他用户进行身份区分,适合对用户进行身份认证的最优频率段。
为能够确定适合用于进行身份认证的最优频率段,该步骤具体为:
选择多个其他用户,对于每个其他用户,在选定的测试频率段内,采集N 个频率点下测试信号流经人体后的S21参数。这样对多个用户的S21参数进行采集并分析,获得适合进行身份认证的最优频率段。每个其他用户N个频率点下S21参数也采集多组,且多组在不同测试时间采集。
对所有用户的S21参数进行相似度和差异度分析,确定适合用于进行身份认证的最优频率段。其中,相似度是指同一个用户在不同的测试时间测得的数据是相似的,差异度是指不同用户之间测得的数据存在较大差异,通过相似度和差异度能够确定适合用于进行身份认证的最优频率段。优选的,对所有用户的S21参数进行相似度和差异度分析具体为:计算多个用户在同一测试时间相同频率点S21参数的方差;计算同一用户在多次不同的测试中同一频率点S21参数的方差,通过两类方差(可绘制两类方差的曲线来直观分析)进行相似度和差异度分析。
在300KHz-1.5GHz测试频率段内,通过对S21参数进行相似度和差异度分析,确定适合用于进行身份认证的最优频率段为650MHz-750MHz。
图3至图5是一个具体实施例中确定最优频率段的示意过程,在该具体实施例中,选取10个用户采集数据,进行采集工作,包括8名男性、2名女性,年龄范围是23-34岁,体重在45-75千克之间,身高在150-183cm。在300KHz-1.5GHz的全频段上平均采集1601个频率点。用户的数据分别在不同的测试时间段采集,共采集1800组。
选取5个用户,做出5个用户在同一测试时间段测试得到的S21参数曲线,如图3。做出一个用户在4个不同测试时间段测试得到的S21参数曲线,如图4。根据图3和图4可以看出每个人在全频段的S21参数曲线都是相似的趋势,不同用户之间在不同的频率段存在不同的差异。
然后进行S21参数相似度和差异度的分析。计算两类方差,第一类是10名用户在同一测试时间段相同频率点S21参数的方差;第二类是同一用户在9次不同的测试中,在同一频率点S21参数的方差,并得到两类方差的曲线如图5所示。根据图5,曲线1代表不同用户之间的差异,曲线2代表同一用户在不同测试时间段的差异,在身份认证中,需要的是相对稳定,并且不同用户之 间差异大的特征,从图5中发现能够的满足这个要求的频段在650MHz-750MHz之间。其他的频段,如300KHz-650MHz中,曲线1趋近于0,表示不同用户个体之间差异不大,而在750MHz-850MHz之间,曲线2起伏不定,说明特征在这个频段不是很稳定,同一人在不同测试时间段测得的特征差异比较大,均不适合。
步骤S30:在最优频率段内,采集M个频率点下测试信号流经用户人体的S21参数,将在最优频率段内获得的S21参数进行处理,得到用来代表用户身份的认证模板,将得到的认证模板用来对用户进行身份认证。
在确定了适合进行用户身份认证的最优频率段后,由于在最优频率段内,不同用户S21参数存在较大明显的差异,故在最优频率段内采集S21参数生成用来进行身份认证的认证模板,可以有效的对不同用户进行身份认证。优选的,M设定为21,即采集21个频率点下测试信号流经用户人体的S21参数。
图6至图7为另一个具体实施例中在最优频率段内S21参数的示意图。在该实施例中,选取10个用户,在650MHz-750MHz最优频率段内,平均采集21个频率点作为特征点,21个特征点共同组成一个特征曲线。数据分别在早上、下午采集两次,共采集五天,共计十次。在每次数据采集过程中,每人采集3组,每组的时间间隔不低于5分钟。图6是在650MHz-750MHz下5个不同用户的特征曲线,图7是在650MHz-750MHz下同一个用户在不同测试时间段的特征曲线。通过图6和图7能够知道在优选频道段内不同用户之间差异明显,而同一个用户比较稳定、差异不大。
在采集了M个频率点下测试信号流经用户人体的S21参数后,进行处理得到用来代表用户身份的认证模板。该步骤中,进行处理得到用来代表用户身份的认证模板具体为:
在最优频率段内,采集多组M个频率点下测试信号流经用户人体的S21参数作为训练数据。这样先采集多组S21参数作为训练数据,每组有M个频率点(即特征点),每组训练数据生成一个特征向量。
清洗多组训练数据中误差不满足要求的训练数据。因为在测试过程中,由 于实验仪器位置以及用户测试位置的变动,在整个测试过程中,同一人测试得到的所有训练数据不是完全一样的,在一定范围内浮动。但是由于一些操作问题,有些训练数据存在较大的偏差,这就需要将这些训练数据剔除。具体的,将多组训练数据取平均得到初始模板;计算每组训练数据与初始模板的欧式距离,将欧式距离大于阈值的训练数据清洗掉。这样,采用欧式距离法来清除误差大于阈值的训练数据,保证训练质量的合理性。
采用清洗后剩余的训练数据生成对用户进行身份认证的认证模板。具体的,将剩余的训练数据取平均得到最终的认证模板(即将剩余特征向量中的每个特征点取平均)。
步骤S40:在最优频率段内,采集M个频率点下测试信号流经用户人体的S21参数作为身份认证数据,并与认证模板进行比对,若比对通过则身份认证成功,否则身份认证不成功。
在最终获得对用户进行身份认证的身份模板后,可采用最终的身份模板来对用户进行身份认证,判断是否为用户。该步骤中,在最优频率段内采集用户的S21参数作为身份认证数据,与认证模板进行比对。
由于S21参数(特征值)的不稳定,故采用加权欧式距离来进行比对。具体的,包括:
计算清洗后剩余的训练数据所生成特征向量与认证模板之间的加权欧式距离,将计算得到的最大加权欧式距离作为判定阈值。
计算身份认证数据与认证模板之间的加权欧式距离,若加权欧式距离不大于判定阈值则用户身份认证成功,否则认证不成功。
采用加权欧式距离的计算方式可以克服传统的欧氏距离不能突出特征值权重的缺点,并且判定阈值与权值全部通过清洗后的训练数据生成,故能更为准确的来对用户身份进行认证。
该穿戴式智能设备身份认证方法通过反复实验检测和比对,对训练数据清洗效果、数据稳定性分析、固定阈值下的等错误率(EER)等性能进行评价,均达到良好的身份认证效果,能够很好的应用于穿戴式智能设备身份认证。并 且与K均值聚类(KNN)、朴素贝叶斯分类(NBM)和支持向量机(SVM)等方式进行对比,更具有准确度高,数据需求更少,更轻量级的优势。
该穿戴式智能设备身份认证方法,基于人体通信的原理,结合生物识别技术,在用户使用穿戴式智能设备时,在测试频率段采集测试信号流经用户人体的S21参数确定最优频率段,并在最优频率段内采集S21参数进行处理,得到用来代表用户身份的最终认证模板,通过将采集的用户身份认证数据与认证模板进行比对,实现对用户身份的认证,利用人体生物特征不可复制的唯一性,不会丢失、不会遗忘,很难伪造和假冒等优点,对用户的隐私信息进行有效保护,很好的保证用户的隐私和安全,避免给用户使用穿戴式智能设备带来潜在风险,极大的利于穿戴式智能设备的推广和应用。同时,该方法基于人体通信的生物识别方法来实现对穿戴式智能设备采集的信息保密,利用人体通信微体积、低功耗、高安全、方便快捷的特点对身份认证系统进行便携式设计,且属于轻量级算法,运用的训练数据大量减少,更适合实际应用。
同时,本发明还提供一种穿戴式智能设备身份认证装置,如图8所示,该装置包括:
参数采集模块100,在选定的测试频率段内,采集N个频率点下测试信号流经用户人体的S参数(散射参数),对S参数进行特征提取获取S21参数(散射参数的正向传输系数,作为穿戴式智能设备身份认证的特征)。
为充分利用不同人体之间的差异以及人体通信原理,该装置采用电容耦合方式,采集测试信号流经人体后的S参数并获取S21参数。S21参数幅值(作为特征值)变化能够直接反映出信号流经人体的增益,通过不同人体的S21参数的差异能够进行身份认证,将S21参数作为同用户的特征来进行区分认证。采集N个频率点作为特征点。
该实施例中,参数采集模块100采用电容耦合方式,设置两个电极,其中一个为发射电极,另一个为接收电极,测试信号由发射电极流出流经人体,由接收电极接收。更进一步的,为方便和更准确的测试,参数采集模块100在选定的测试频率段内,采集N个频率点下测试信号流经用户手前臂的S参数。
结合图2,参数采集模块100使用心电肢体电极和矢量网络分析仪进行采集,心电肢体电极具有夹子结构将两个电极固定在用户手前臂两侧(优选的,距离手腕6cm处),两个电极分别连接矢量网络分析仪的两个接口,在矢量网络分析仪限定的300KHz-1.5GHz测试频率段内,通过矢量网络分析仪采集N个频率点下测试信号流经用户人体的S21参数。可选的,测试信号可采用测试频率段内的正弦信号。
为能够充分对S21参数进行分析,参数采集模块100采集多组N个频率点下测试信号流经用户人体的S参数,对S参数进行特征提取获取S21参数。即采集多组S21参数,多组S21参数分别在不同测试时间采集。
最优频率段确定模块200,对S21参数进行分析,确定适合用于进行身份认证的最优频率段。
在获取到用户S21参数后,虽然不同人体的S21参数具有差异性,但是在测试频率段内并不是所有的频率点下的S21参数都能够看出明显差异性,故需要确定适合用于与其他用户进行身份区分,适合对用户进行身份认证的最优频率段。
为能够确定适合用于进行身份认证的最优频率段,最优频率段确定模块200具体操作为:
最优频率段确定模块200选择多个其他用户,对于每个其他用户,在选定的测试频率段内,控制参数采集模块100采集N个频率点下测试信号流经人体后的S21参数。这样对多个用户的S21参数进行采集并分析,获得适合进行身份认证的最优频率段。每个其他用户N个频率点下S21参数也采集多组,且多组在不同测试时间采集。
最优频率段确定模块200对所有用户的S21参数进行相似度和差异度分析,确定适合用于进行身份认证的最优频率段。其中,相似度是指同一个用户在不同的测试时间测得的数据是相似的,差异度是指不同用户之间测得的数据存在较大差异,通过相似度和差异度能够确定适合用于进行身份认证的最优频率段。优选的,最优频率段确定模块200对所有用户的S21参数进行相似度和 差异度分析具体为:最优频率段确定模块200计算多个用户在同一测试时间相同频率点S21参数的方差;计算同一用户在多次不同的测试中同一频率点S21参数的方差,通过两类方差(可绘制两类方差的曲线来直观分析)进行相似度和差异度分析。
在300KHz-1.5GHz测试频率段内,最优频率段确定模块200通过对S21参数进行相似度和差异度分析,确定适合用于进行身份认证的最优频率段为650MHz-750MHz。
结合图3至图5是一个具体实施例中确定最优频率段的示意过程,在该具体实施例中,选取10个用户采集数据,进行采集工作,包括8名男性、2名女性,年龄范围是23-34岁,体重在45-75千克之间,身高在150-183cm。在300KHz-1.5GHz的全频段上平均采集1601个频率点。用户的数据分别在不同的测试时间段采集,共采集1800组。
选取5个用户,做出5个用户在同一测试时间段测试得到的S21参数曲线,如图3。做出一个用户在4个不同测试时间段测试得到的S21参数曲线,如图4。根据图3和图4可以看出每个人在全频段的S21参数曲线都是相似的趋势,不同用户之间在不同的频率段存在不同的差异。
最优频率段确定模块200然后进行S21参数相似度和差异度的分析。计算两类方差,第一类是10名用户在同一测试时间段相同频率点S21参数的方差;第二类是同一用户在9次不同的测试中,在同一频率点S21参数的方差,并得到两类方差的曲线如图5所示。根据图5,曲线1代表不同用户之间的差异,曲线2代表同一用户在不同测试时间段的差异,在身份认证中,需要的是相对稳定,并且不同用户之间差异大的特征,从图5中发现能够的满足这个要求的频段在650MHz-750MHz之间。其他的频段,如300KHz-650MHz中,曲线1趋近于0,表示不同用户个体之间差异不大,而在750MHz-850MHz之间,曲线2起伏不定,说明特征在这个频段不是很稳定,同一人在不同测试时间段测得的特征差异比较大,均不适合。
认证模板生成模块300,在最优频率段内,控制所述参数采集模块100采 集M个频率点下测试信号流经用户人体的S21参数,将在最优频率段内获得的S21参数进行处理,得到用来代表用户身份的认证模板,将得到的认证模板用来对用户进行身份认证。
在确定了适合进行用户身份认证的最优频率段后,由于在最优频率段内,不同用户S21参数存在较大明显的差异,故认证模板生成模块300在最优频率段内采集S21参数生成用来进行身份认证的认证模板,可以有效的对不同用户进行身份认证。优选的,M设定为21,即采集21个频率点下测试信号流经用户人体的S21参数。
图6至图7为另一个具体实施例中在最优频率段内S21参数的示意图。在该实施例中,选取10个用户,在650MHz-750MHz最优频率段内,平均采集21个频率点作为特征点,21个特征点共同组成一个特征曲线。数据分别在早上、下午采集两次,共采集五天,共计十次。在每次数据采集过程中,每人采集3组,每组的时间间隔不低于5分钟。图6是在650MHz-750MHz下5个不同用户的特征曲线,图7是在650MHz-750MHz下同一个用户在不同测试时间段的特征曲线。通过图6和图7能够知道在优选频道段内不同用户之间差异明显,而同一个用户比较稳定、差异不大。
在采集了M个频率点下测试信号流经用户人体的S21参数后,认证模板生成模块300进行处理得到用来代表用户身份的认证模板,具体为:
在最优频率段内,控制参数采集模块100采集多组M个频率点下测试信号流经用户人体的S21参数作为训练数据。这样先采集多组S21参数作为训练数据,每组有M个频率点(即特征点),每组训练数据生成一个特征向量。
认证模板生成模块300清洗多组训练数据中误差不满足要求的训练数据。因为在测试过程中,由于实验仪器位置以及用户测试位置的变动,在整个测试过程中,同一人测试得到的所有训练数据不是完全一样的,在一定范围内浮动。但是由于一些操作问题,有些训练数据存在较大的偏差,这就需要将这些训练数据剔除。具体的,认证模板生成模块300将多组训练数据取平均得到初始模板;计算每组训练数据与初始模板的欧式距离,将欧式距离大于阈值的训练数 据清洗掉。这样,采用欧式距离法来清除误差大于阈值的训练数据,保证训练质量的合理性。
认证模板生成模块300采用清洗后剩余的训练数据生成对用户进行身份认证的认证模板。具体的,将剩余的训练数据取平均得到最终的认证模板(即将剩余特征向量中的每个特征点取平均)。
身份认证模块400,在最优频率段内,控制所述参数采集模块100采集M个频率点下测试信号流经用户人体的S21参数作为身份认证数据,与认证模板进行比对,若比对通过则身份认证成功,否则身份认证不成功。
在最终获得对用户进行身份认证的身份模板后,身份认证模块400可采用最终的身份模板来对用户进行身份认证,判断是否为用户。控制参数采集模块100在最优频率段内采集用户的S21参数作为身份认证数据,身份认证模块400与认证模板进行比对。
由于S21参数(特征值)的不稳定,故身份认证模块400采用加权欧式距离来进行比对。具体的:
身份认证模块400计算清洗后剩余的训练数据所生成特征向量与认证模板之间的加权欧式距离,将计算得到的最大加权欧式距离作为判定阈值。
身份认证模块400计算身份认证数据与认证模板之间的加权欧式距离,若加权欧式距离不大于判定阈值则用户身份认证成功,否则认证不成功。
身份认证模块400采用加权欧式距离的计算方式可以克服传统的欧氏距离不能突出特征值权重的缺点,并且判定阈值与权值全部通过清洗后的训练数据生成,故能更为准确的来对用户身份进行认证。
该穿戴式智能设备身份认证装置通过反复实验检测和比对,对训练数据清洗效果、数据稳定性分析、固定阈值下的等错误率(EER)等性能进行评价,均达到良好的身份认证效果,能够很好的应用于穿戴式智能设备身份认证。并且与K均值聚类(KNN)、朴素贝叶斯分类(NBM)和支持向量机(SVM)等方式进行对比,更具有准确度高,数据需求更少,更轻量级的优势。
该穿戴式智能设备身份认证装置,基于人体通信的原理,结合生物识别技 术,在用户使用穿戴式智能设备时,在测试频率段采集测试信号流经用户人体的S21参数确定最优频率段,并在最优频率段内采集S21参数进行处理,得到用来代表用户身份的最终认证模板,通过将采集的用户身份认证数据与认证模板进行比对,实现对用户身份的认证,利用人体生物特征不可复制的唯一性,不会丢失、不会遗忘,很难伪造和假冒等优点,对用户的隐私信息进行有效保护,很好的保证用户的隐私和安全,避免给用户使用穿戴式智能设备带来潜在风险,极大的利于穿戴式智能设备的推广和应用。同时,该装置基于人体通信的生物识别方法来实现对穿戴式智能设备采集的信息保密,利用人体通信微体积、低功耗、高安全、方便快捷的特点对身份认证系统进行便携式设计,且属于轻量级算法,运用的训练数据大量减少,更适合实际应用。
本发明穿戴式智能设备身份认证方法及装置,基于人体通信的原理,结合生物识别技术,在用户使用穿戴式智能设备时,在测试频率段采集测试信号流经用户人体的S21参数确定最优频率段,并在最优频率段内采集S21参数进行处理,得到用来代表用户身份的最终认证模板,通过将采集的用户身份认证数据与认证模板进行比对,实现对用户身份的认证,利用人体生物特征不可复制的唯一性,不会丢失、不会遗忘,很难伪造和假冒等优点,对用户的隐私信息进行有效保护,很好的保证用户的隐私和安全,避免给用户使用穿戴式智能设备带来潜在风险,极大的利于穿戴式智能设备的推广和应用。同时,基于人体通信的生物识别方法来实现对穿戴式智能设备采集的信息保密,利用人体通信微体积、低功耗、高安全、方便快捷的特点对身份认证系统进行便携式设计,且属于轻量级算法,运用的训练数据大量减少,更适合实际应用。
以上仅为本发明的较佳实施例而已,并不用以限制本发明,凡在本发明的精神和原则之内所作的任何修改、等同替换和改进等,均应包含在本发明的保护范围之内。

Claims (12)

  1. 一种穿戴式智能设备身份认证方法,其特征在于,包括如下步骤:
    步骤S10:在选定的测试频率段内,采集N个频率点下测试信号流经用户人体的S参数,对S参数进行特征提取获取S21参数;
    步骤S20:对S21参数进行分析,确定适合用于进行身份认证的最优频率段;
    步骤S30:在最优频率段内,采集M个频率点下测试信号流经用户人体的S21参数,将在最优频率段内获得的S21参数进行处理,得到用来代表用户身份的认证模板,将得到的认证模板用来对用户进行身份认证;
    步骤S40:在最优频率段内,采集M个频率点下测试信号流经用户人体的S21参数作为身份认证数据,并与认证模板进行比对,若比对通过则身份认证成功,否则身份认证不成功。
  2. 根据权利要求1所述的穿戴式智能设备身份认证方法,其特征在于,所述步骤S10具体为:
    采用心电肢体电极和矢量网络分析仪进行采集,所述心电肢体电极具有夹子结构将两个电极固定在用户手前臂两侧,两个电极分别连接所述矢量网络分析仪的两个接口,在所述矢量网络分析仪限定的300KHz-1.5GHz测试频率段内,通过所述矢量网络分析仪采集N个频率点下测试信号流经用户人体的S21参数。
  3. 根据权利要求2所述的穿戴式智能设备身份认证方法,其特征在于,所述步骤S20具体为:
    选择多个其他用户,对于每个其他用户,在选定的测试频率段内,采集N个频率点下测试信号流经人体后的S21参数;
    对所有用户的S21参数进行相似度和差异度分析,确定适合用于进行身份认证的最优频率段。
  4. 根据权利要求3所述的穿戴式智能设备身份认证方法,其特征在于,所述对所有用户的S21参数进行相似度和差异度分析的步骤具体为:
    计算多个用户在同一测试时间相同频率点S21参数的方差;计算同一用户 在多次不同的测试中同一频率点S21参数的方差,通过两类方差进行相似度和差异度分析。
  5. 根据权利要求4所述的穿戴式智能设备身份认证方法,其特征在于,所述最优频率段为650MHz-750MHz。
  6. 根据权利要求1-5任一所述的穿戴式智能设备身份认证方法,其特征在于,所述步骤S30具体为:
    在最优频率段内,采集多组M个频率点下测试信号流经用户人体的S21参数作为训练数据;
    清洗多组训练数据中误差不满足要求的训练数据;
    采用清洗后剩余的训练数据生成对用户进行身份认证的认证模板。
  7. 根据权利要求6所述的穿戴式智能设备身份认证方法,其特征在于,所述清洗多组训练数据中误差不满足要求的训练数据的步骤具体为:
    将多组训练数据取平均得到初始模板;
    计算每组训练数据与初始模板的欧式距离,将欧式距离大于阈值的训练数据清洗掉。
  8. 根据权利要求6所述的穿戴式智能设备身份认证方法,其特征在于,所述采用清洗后剩余的训练数据生成对用户进行身份认证的认证模板的步骤具体为:将剩余的训练数据取平均得到最终的认证模板。
  9. 根据权利要求6所述的穿戴式智能设备身份认证方法,其特征在于,所述步骤S40具体为:
    计算清洗后剩余的训练数据所生成特征向量与认证模板之间的加权欧式距离,将计算得到的最大加权欧式距离作为判定阈值;
    计算身份认证数据与认证模板之间的加权欧式距离,若加权欧式距离不大于判定阈值则用户身份认证成功,否则认证不成功。
  10. 一种穿戴式智能设备身份认证装置,其特征在于,包括:
    参数采集模块,在选定的测试频率段内,采集N个频率点下测试信号流经用户人体的S参数,对S参数进行特征提取获取S21参数;
    最优频率段确定模块,对S21参数进行分析,确定适合用于进行身份认证 的最优频率段;
    认证模板生成模块,在最优频率段内,控制所述参数采集模块采集M个频率点下测试信号流经用户人体的S21参数,将在最优频率段内获得的S21参数进行处理,得到用来代表用户身份的认证模板,将得到的认证模板用来对用户进行身份认证;
    身份认证模块,在最优频率段内,控制所述参数采集模块采集M个频率点下测试信号流经用户人体的S21参数作为身份认证数据,与认证模板进行比对,若比对通过则身份认证成功,否则身份认证不成功。
  11. 根据权利要求10所述的穿戴式智能设备身份认证装置,其特征在于,所述参数采集模块采用心电肢体电极和矢量网络分析仪进行采集,所述心电肢体电极具有夹子结构将两个电极固定在用户手前臂两侧,两个电极分别连接所述矢量网络分析仪的两个接口,在所述矢量网络分析仪限定的300KHz-1.5GHz测试频率段内,通过所述矢量网络分析仪采集N个频率点下测试信号流经用户人体的S21参数。
  12. 根据权利要求10所述的穿戴式智能设备身份认证装置,其特征在于,所述最优频率段为650MHz-750MHz。
PCT/CN2016/102686 2016-08-15 2016-10-20 一种穿戴式智能设备身份认证方法及装置 WO2018032599A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610672053.7A CN106295300B (zh) 2016-08-15 2016-08-15 一种穿戴式智能设备身份认证方法及装置
CN201610672053.7 2016-08-15

Publications (1)

Publication Number Publication Date
WO2018032599A1 true WO2018032599A1 (zh) 2018-02-22

Family

ID=57670529

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/102686 WO2018032599A1 (zh) 2016-08-15 2016-10-20 一种穿戴式智能设备身份认证方法及装置

Country Status (2)

Country Link
CN (1) CN106295300B (zh)
WO (1) WO2018032599A1 (zh)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106897693B (zh) * 2017-02-23 2021-01-08 深圳先进技术研究院 一种身份识别方法、装置及系统
TWI657352B (zh) * 2017-07-21 2019-04-21 中華電信股份有限公司 三維電容式穿戴人機互動裝置及方法
CN111385034B (zh) * 2020-02-24 2021-06-25 中国科学院深圳先进技术研究院 一种可自适应优化的穿戴式人体通信方法及装置
CN111859352A (zh) * 2020-07-23 2020-10-30 歌尔科技有限公司 一种身份认证方法、装置、智能穿戴设备及可读存储介质
CN112214783B (zh) * 2020-11-18 2023-08-25 西北大学 一种基于可信执行环境的步态识别平台及识别方法
CN116028914B (zh) * 2023-03-27 2023-06-16 深圳市魔样科技有限公司 一种智能戒指身份认证方法及系统

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101686391A (zh) * 2008-09-22 2010-03-31 华为技术有限公司 视频编码/解码方法、装置与视频播放方法、装置及系统
CN101901351A (zh) * 2010-07-28 2010-12-01 中国科学院自动化研究所 基于层次结构的人脸和虹膜图像融合识别方法
CN104102915A (zh) * 2014-07-01 2014-10-15 清华大学深圳研究生院 一种心电异常状态下基于ecg多模板匹配的身份识别方法

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090270743A1 (en) * 2008-04-17 2009-10-29 Dugan Brian M Systems and methods for providing authenticated biofeedback information to a mobile device and for using such information
WO2010146675A1 (ja) * 2009-06-17 2010-12-23 富士通株式会社 生体認証装置、生体認証方法及び生体認証用コンピュータプログラム
CN104036179B (zh) * 2014-06-06 2017-12-05 北京智谷睿拓技术服务有限公司 鉴权方法和设备
CN104393889B (zh) * 2014-11-24 2017-04-12 中国科学院深圳先进技术研究院 用于人体通信的收发器通信系统及方法
CN204633806U (zh) * 2015-05-08 2015-09-09 浙江师范大学 一种可穿戴式的基于脉搏特征的远程认证系统
CN105184254B (zh) * 2015-09-02 2018-12-18 深圳先进技术研究院 一种身份认证方法及系统

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101686391A (zh) * 2008-09-22 2010-03-31 华为技术有限公司 视频编码/解码方法、装置与视频播放方法、装置及系统
CN101901351A (zh) * 2010-07-28 2010-12-01 中国科学院自动化研究所 基于层次结构的人脸和虹膜图像融合识别方法
CN104102915A (zh) * 2014-07-01 2014-10-15 清华大学深圳研究生院 一种心电异常状态下基于ecg多模板匹配的身份识别方法

Also Published As

Publication number Publication date
CN106295300A (zh) 2017-01-04
CN106295300B (zh) 2019-04-26

Similar Documents

Publication Publication Date Title
WO2018032599A1 (zh) 一种穿戴式智能设备身份认证方法及装置
Aziz et al. ECG-based biometric authentication using empirical mode decomposition and support vector machines
Singh et al. Evaluation of electrocardiogram for biometric authentication
Damaševičius et al. Combining cryptography with EEG biometrics
US10671735B2 (en) Framework for security strength and performance analysis of machine learning based biometric systems
EP2983109B1 (en) User authentication method and apparatus based on fingerprint and electrocardiogram (ecg) signal
US7689833B2 (en) Method and apparatus for electro-biometric identity recognition
Sriram et al. Activity-aware ECG-based patient authentication for remote health monitoring
JP2008518708A (ja) 電子バイオメトリック識別認識のための方法及び装置
KR20160078208A (ko) 생체 인증 장치 및 방법
Vhaduri et al. Biometric-based wearable user authentication during sedentary and non-sedentary periods
JP5642210B2 (ja) 電子バイオメトリック識別認識のための方法及び装置
WO2018152711A1 (zh) 一种基于心电认证的门禁系统及其认证方法
Nait-Ali Hidden biometrics: Towards using biosignals and biomedical images for security applications
Sadeghi et al. Geometrical analysis of machine learning security in biometric authentication systems
Shang et al. A usable authentication system using wrist-worn photoplethysmography sensors on smartwatches
KR101578167B1 (ko) 심전도 생체정보를 이용한 실시간 개인 인증방법
CN112804937A (zh) 在生物识别中的高频qrs
CN106778168A (zh) 可穿戴式设备的身份识别方法、装置及可穿戴式设备
Kang et al. Measurement and analysis of human body channel response for biometric recognition
KR101986246B1 (ko) 생체신호 인증 장치 및 방법
CN111444489B (zh) 一种基于光电容积脉搏波传感器的双因子认证方法
IŞIK et al. Biometric person authentication framework using polynomial curve fitting-based ECG feature extraction
Cornelius et al. A SURVEY OF BIOMETRICS FOR WEARABLE DEVICES.
Lu et al. Pulse waveform analysis for pregnancy diagnosis based on machine learning

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16913354

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205 DATED 14/06/2019)

122 Ep: pct application non-entry in european phase

Ref document number: 16913354

Country of ref document: EP

Kind code of ref document: A1