WO2018072061A1 - Procédé et dispositif de chiffrement de fichier électronique - Google Patents

Procédé et dispositif de chiffrement de fichier électronique Download PDF

Info

Publication number
WO2018072061A1
WO2018072061A1 PCT/CN2016/102270 CN2016102270W WO2018072061A1 WO 2018072061 A1 WO2018072061 A1 WO 2018072061A1 CN 2016102270 W CN2016102270 W CN 2016102270W WO 2018072061 A1 WO2018072061 A1 WO 2018072061A1
Authority
WO
WIPO (PCT)
Prior art keywords
biometric information
electronic file
feature data
data corresponding
terminal
Prior art date
Application number
PCT/CN2016/102270
Other languages
English (en)
Chinese (zh)
Inventor
曾国坤
叶伟雄
Original Assignee
哈尔滨工业大学深圳研究生院
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 哈尔滨工业大学深圳研究生院 filed Critical 哈尔滨工业大学深圳研究生院
Priority to PCT/CN2016/102270 priority Critical patent/WO2018072061A1/fr
Publication of WO2018072061A1 publication Critical patent/WO2018072061A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the present invention relates to the field of information security technologies, and in particular, to an encryption method and apparatus for an electronic file.
  • the main object of the present invention is to provide an encryption method and device for an electronic file, which aims to solve the technical problem that the security of the electronic file is not high.
  • the present invention provides an encryption method for an electronic file, and the method for encrypting the electronic file includes the following steps:
  • the first biometric information group sent by the first terminal, feature data corresponding to each biometric information in the first biometric information group, wherein the first biometric information group is the a plurality of biometric information of a user collected by the first terminal;
  • the generated digital watermark is embedded in an electronic file to be encrypted to encrypt the electronic file.
  • the first biometric information group includes user voice information, user palm information, and user handwritten signature information.
  • the method further includes:
  • the steps of matching the feature data corresponding to the watermark include:
  • the method when receiving the second biometric information group sent by the second terminal, verifying feature data corresponding to each biometric information in the second biometric information group and a number embedded in the electronic file before the step of matching the feature data corresponding to the watermark, the method further includes:
  • the first biometric information group and the second biometric information group include user voice information, user palm information, and user handwritten signature information.
  • the biometric information in the second biometric information group is verified when the second biometric information set sent by the second terminal is received.
  • the step of matching the corresponding feature data with the feature data corresponding to the digital watermark embedded in the electronic file includes:
  • the method further includes:
  • the present invention also provides an encryption device for an electronic file, and the encryption device for the electronic file includes:
  • an extraction module configured to: when receiving the first biometric information group sent by the first terminal, extract feature data corresponding to each biometric information in the first biometric information group, where the first biometric feature
  • the information group is a plurality of biometric information of a user collected by the first terminal;
  • a generating module configured to fuse the extracted plurality of feature data according to a preset fusion algorithm to generate a corresponding digital watermark
  • a processing module configured to embed the generated digital watermark into an electronic file to be encrypted, to encrypt the electronic file.
  • the first biometric information group includes user voice information, user palm information, and user handwritten signature information.
  • the encryption device of the electronic file further includes:
  • a verification module configured to verify feature data corresponding to each biometric information in the second biometric information group and a number embedded in the electronic file when receiving the second biometric information set sent by the second terminal Whether the feature data corresponding to the watermark matches;
  • An authorization module configured to authorize the second terminal to acquire the feature data corresponding to each biometric information in the second biometric information group and the feature data corresponding to the digital watermark embedded in the electronic file The content of the electronic file.
  • the verification module comprises:
  • an extracting unit configured to: when receiving the second biometric information group sent by the second terminal, extract feature data corresponding to each biometric information in the second biometric information group;
  • a verification unit configured to compare feature data corresponding to each biometric information in the second biometric information group with feature data of each biometric information corresponding to the digital watermark embedded in the electronic file, and verify Whether the second biometric information group matches the digital watermark embedded in the electronic file, wherein, for each biometric information, corresponding feature data and the electronic file in the second biometric information group When the feature data corresponding to the embedded digital watermark is matched, the feature data corresponding to each biometric information in the second biometric information group is verified to match the feature data corresponding to the digital watermark embedded in the electronic file.
  • the encryption device of the electronic file further includes:
  • a sending module configured to send a user identity verification command to the second terminal when the second terminal receives the electronic file acquisition request sent by the second terminal, where the second terminal collects the second biometric information group of the user, and feeds back The collected second biometric information set.
  • the first biometric information group and the second biometric information group include user voice information, user palm information, and user handwritten signature information.
  • the verification module is further configured to:
  • the extracting module is further configured to: when receiving the second biometric information group sent by the second terminal, extract feature data corresponding to each biometric information in the second biometric information group;
  • the generating module is further configured to fuse the feature data corresponding to each biometric information in the second biometric information group according to a preset fusion algorithm to generate a corresponding digital watermark;
  • the encryption device of the electronic file further includes:
  • an authorization module configured to authorize the second terminal to acquire content of the electronic file when the generated digital watermark matches the digital watermark embedded in the electronic file.
  • the method and device for encrypting an electronic file when the user needs to encrypt an electronic file, extract feature data corresponding to the plurality of biometric information of the user, and fuse the extracted plurality of feature data to generate a corresponding
  • the digital watermark is then embedded into the electronic file to be encrypted to encrypt the electronic file. Since each person's biometric information is unique, others cannot copy the biometric information of the user, and the encryption method of the present invention is more secure than the existing encryption method by the secret key, and the electronic file is improved. safety.
  • FIG. 1 is a schematic flow chart of a first embodiment of an encryption method for an electronic file according to the present invention
  • FIG. 2 is a schematic flow chart of a second embodiment of an encryption method for an electronic file according to the present invention.
  • FIG. 3 is a schematic diagram of functional modules of a first embodiment of an encryption device for an electronic file according to the present invention.
  • FIG. 4 is a schematic diagram of functional modules of a second embodiment of an encryption device for an electronic file according to the present invention.
  • FIG. 1 is a schematic flowchart diagram of a first embodiment of an encryption method for an electronic file according to the present invention.
  • the method for encrypting the electronic file includes the following steps:
  • Step S10 When receiving the first biometric information group sent by the first terminal, extract feature data corresponding to each biometric information in the first biometric information group, where the first biometric information group a plurality of biometric information of a user collected for the first terminal;
  • an encryption system of an electronic file is formed by a terminal such as a smart phone or a PAD (tablet computer) and a corresponding server.
  • a terminal such as a smart phone or a PAD (tablet computer) and a corresponding server.
  • the electronic file is encrypted by the server. Specifically, first, the user collects the user's own first biometric information group through the first terminal.
  • the first biometric information group includes multiple biometric information of the user, for example, including user voice information, user palm information, user handwritten signature information, and user face information. After the user collects the first biometric information group of the user by using the first terminal, the first biometric information group collected by the first terminal is sent to the server.
  • the first biometric information group may also have interference information, such as other voice information in the environment.
  • the watermarking capacity of the digital watermarking algorithm is small. Therefore, when the server receives the first biometric information group sent by the first terminal, the feature data corresponding to each biometric information in the first biometric information group is extracted. For example, using improved SIFT (Scale-invariant Feature Transform, extract local feature algorithm) The algorithm extracts the feature information of the user's palm, and obtains the feature data corresponding to the user's palm information through operations such as rotation angle correction and image contrast enhancement.
  • SIFT Scale-invariant Feature Transform, extract local feature algorithm
  • the user voice information is first subjected to pre-processing such as voice denoising and endpoint detection, for example, performing WT denoising. Then, based on the short-time energy speech effective component extraction algorithm, the pre-processed speech information is extracted, and the feature data corresponding to the user speech information is obtained. Based on DTW (Dynamic Time Warping (dynamic time rounding) algorithm extracts the feature of the user's handwritten signature information, and obtains the feature data corresponding to the user's handwritten signature information.
  • DTW Dynamic Time Warping
  • Step S20 merging the extracted plurality of feature data according to a preset fusion algorithm to generate a corresponding digital watermark
  • the server fuses the extracted plurality of the feature data according to a preset fusion algorithm. For example, combining the data layer image fusion technology, the feature layer image fusion technology, the matching layer image fusion technology, and the decision layer image fusion technology to fuse the extracted plurality of feature data.
  • data layer image fusion is image fusion, which is a process of merging multiple input images into a single image in a certain way. Input images can be acquired from different sensors and different channels.
  • Feature layer image fusion refers to the feature extraction of different images, and then the feature vectors of the image are fused to obtain a new feature vector.
  • the feature layer fusion Compared with the data layer fusion, the feature layer fusion not only retains enough feature information in the image, but also achieves compression of the image, requiring less storage space.
  • the feature vectors of each biological image need to be extracted, and the feature matching operations are performed independently, and then the feature matching scores of each single-modal biological feature can be obtained, and then the multiple feature matching scores are merged.
  • identity is the decision layer image fusion process for each single-modal biological image after the feature extraction and classification has been completed, according to the credibility of each decision. Decision-making fusion is to identify first, and then to correlate the results of each decision, and finally to achieve the best results.
  • the server fuses the plurality of feature data, the digital watermark corresponding to the first biometric information group is generated according to the merged feature data.
  • Step S30 embedding the generated digital watermark into an electronic file to be encrypted to encrypt the electronic file.
  • the server After generating the digital watermark corresponding to the first biometric information group by step S20, according to the watermark embedding algorithm, the server embeds the generated digital watermark into the electronic file to be encrypted by the user.
  • the watermark embedding algorithm includes a time domain watermarking algorithm and a frequency domain watermarking algorithm.
  • the time domain watermarking algorithm directly embeds the watermark into the spatial domain of the digital carrier, and utilizes the redundancy of the signal in the time domain, which is usually invisible, but the Lubang is poor.
  • the frequency domain watermarking algorithm first transforms the carrier signal from the time domain to the frequency domain, embeds the watermark in the frequency domain subband, and then transforms the watermarked frequency domain signal into the time domain.
  • the algorithm has good robustness and poor invisibility.
  • the electronic file is encrypted by embedding a digital watermark corresponding to the biometric information of the user in the electronic file.
  • the feature corresponding to each biometric information in the first biometric information group is extracted.
  • a second embodiment of the encryption method of the electronic file of the present invention is proposed based on the first embodiment.
  • the method further includes:
  • Step S40 when receiving the second biometric information group sent by the second terminal, verifying that the feature data corresponding to each biometric information in the second biometric information group corresponds to the digital watermark embedded in the electronic file. Whether the feature data matches;
  • Step S50 When the feature data corresponding to each biometric information in the second biometric information group matches the feature data corresponding to the digital watermark embedded in the electronic file, the second terminal is authorized to acquire the electronic The content of the file.
  • the user when the user wants to obtain the content of the encrypted electronic file, the user collects the second biometric information group through the second terminal.
  • the second biometric information group is the same as the biometric information included in the first biometric information group, and includes, for example, user voice information, user palm information, user handwritten signature information, etc., the second terminal may be the first The terminals are the same terminal or different terminals.
  • the collected second biometric information group is sent to the server.
  • the server receives the second set of biometric information sent by the second terminal, it is verified whether the feature data corresponding to each biometric information in the second biometric information group matches the feature data corresponding to the digital watermark embedded in the electronic file.
  • the step S40 includes:
  • Step a when receiving the second biometric information group sent by the second terminal, extracting feature data corresponding to each biometric information in the second biometric information group;
  • Step b comparing feature data corresponding to each biometric information in the second biometric information group with feature data of each biometric information corresponding to the digital watermark embedded in the electronic file, and verifying the Whether the second biometric information group matches the digital watermark embedded in the electronic file, wherein for each biometric information, corresponding feature data in the second biometric information group is embedded in the electronic file
  • the feature data corresponding to the digital watermark is matched, the feature data corresponding to each biometric information in the second biometric information group is verified to match the feature data corresponding to the digital watermark embedded in the electronic file.
  • the server receives the second set of biometric information sent by the second terminal, the feature data corresponding to each biometric information in the second biometric information set is extracted according to the manner described in the first embodiment.
  • the method further includes:
  • the server extracts the feature data corresponding to each biometric information in the second biometric information group, or before extracting the feature data corresponding to each biometric information in the second biometric information group. And extracting a plurality of feature data corresponding to the digital watermark embedded in the electronic file, that is, extracting feature data corresponding to the first set of biometric data.
  • the server After the server extracts the feature data corresponding to each biometric information in the second biometric information group and extracts the plurality of feature data corresponding to the digital watermark embedded in the electronic file, the server will each of the second biometric information groups Comparing the feature data corresponding to the biometric information with the feature data of each biometric information corresponding to the digital watermark embedded in the electronic file, and verifying whether the second biometric information set and the digital watermark embedded in the electronic file are verified by the comparison result match. When the biometric information matches the corresponding feature data in the second biometric information group and the feature data corresponding to the digital watermark embedded in the electronic file, the server verifies each of the second biometric information groups.
  • the feature data corresponding to the biometric information matches the feature data corresponding to the digital watermark embedded in the electronic file, that is, the user identity authentication succeeds.
  • the server verifies that the feature data corresponding to the user voice information in the second group of biological information matches the feature data of the user voice information corresponding to the digital watermark embedded in the electronic file, and the feature corresponding to the user's palm information in the second group of biological information
  • the data is matched with the feature data of the user's palm information corresponding to the digital watermark embedded in the electronic file, and the feature data corresponding to the user's handwritten signature information in the second set of biological information and the user's handwritten signature information corresponding to the digital watermark embedded in the electronic file
  • the feature data corresponding to each biometric information in the second biometric information group is verified to match the feature data corresponding to the digital watermark embedded in the electronic file, that is, the user identity authentication is successful.
  • the feature data corresponding to the user's same biometric information may be different at different times.
  • the feature data corresponding to the user's voice information in the case of a cold is corresponding to the user's voice information in the case that the user does not have a cold.
  • the characteristic data is different. Therefore, a preset number may also be set, the preset number of values being smaller than the number of biometric information included in the second biometric information group.
  • the server verifies that the feature data corresponding to the user palm information in the second group of biometric information matches the feature data of the user palm information corresponding to the digital watermark embedded in the electronic file, and the second group of creatures If the feature data corresponding to the user's handwritten signature information in the information matches the feature data of the user's handwritten signature information corresponding to the digital watermark embedded in the electronic file, whether the feature data corresponding to the user voice information in the second group of biological information is related to the electronic file The feature data matching of the user voice information corresponding to the digital watermark embedded in the digital resource is verified to match that the feature data corresponding to each biometric information in the second biometric information group matches the feature data corresponding to the digital watermark embedded in the electronic file.
  • the method further includes:
  • Step c when receiving the second biometric information group sent by the second terminal, extracting feature data corresponding to each biometric information in the second biometric information group;
  • Step d merging feature data corresponding to each biometric information in the second biometric information group according to a preset fusion algorithm to generate a corresponding digital watermark;
  • step e when the generated digital watermark matches the digital watermark embedded in the electronic file, the second terminal is authorized to acquire the content of the electronic file.
  • the server when the server receives the second biometric information group sent by the second terminal, extracting, according to the first embodiment, corresponding to each biometric information in the second biometric information group. Feature data, and then, the feature data corresponding to each biometric information in the second biometric information group is fused according to a preset fusion algorithm to generate a corresponding digital watermark. After generating the digital watermark corresponding to the second biometric information group, the server verifies whether the digital watermark corresponding to the generated second biometric information group matches the digital watermark embedded in the electronic file. And when the generated digital watermark corresponding to the second biometric information group matches the digital watermark embedded in the electronic file, the second terminal is authorized to acquire the content of the electronic file.
  • the step S40 includes:
  • Step f when receiving the second biometric information group sent by the second terminal, verifying whether the digital watermark corresponding feature data exists in the plurality of digital watermarks embedded in the electronic file and the second biometric information group Matching feature data corresponding to each biometric information, wherein the second data is verified when the feature data corresponding to the digital watermark matches the feature data corresponding to each biometric information in the second biometric information group
  • the feature data corresponding to each biometric information in the biometric information group matches the feature data corresponding to the digital watermark embedded in the electronic file.
  • a digital watermark corresponding to the biometric information of the plurality of users may be embedded in the electronic file.
  • the server compares the feature data corresponding to the second biometric information group with the feature data corresponding to each digital watermark embedded in the electronic file, and verifies whether there is a digital watermark corresponding to The feature data matches the feature data corresponding to each of the biometric information in the second biometric information group.
  • the server authorizes the second terminal to acquire the content of the electronic file.
  • the method further includes:
  • Step g when receiving the electronic file acquisition request sent by the second terminal, sending a user identity verification command to the second terminal, where the second terminal collects the second biometric information group of the user, and collects the feedback The second biometric information set.
  • the user when the user wants to obtain the content of the encrypted electronic file, the user sends an electronic file acquisition request to the server through the second terminal.
  • the server receives the electronic file acquisition request sent by the second terminal, the server sends a user identity verification command to the second terminal.
  • the second terminal receives the user identity verification command sent by the server, the second terminal collects the second biometric information group of the user. And performing an operation of transmitting the collected second biometric information group to the server.
  • the server when receiving the second biometric information group sent by the second terminal, the server verifies whether the second biometric information group matches the digital watermark embedded in the electronic file, only in the second biometric information group.
  • the second terminal is authorized to acquire the content of the electronic file, thereby improving the security of the electronic file.
  • FIG. 3 is a schematic diagram of functional modules of a first embodiment of an encryption apparatus for an electronic file according to the present invention.
  • the encryption device of the electronic file includes:
  • the extracting module 10 is configured to: when receiving the first biometric information set sent by the first terminal, extract feature data corresponding to each biometric information in the first biometric information group, where the first biometric The feature information group is a plurality of biometric information of a user collected by the first terminal;
  • an encryption system for an electronic file is formed by a terminal such as a smart phone or a PAD (tablet computer) and a corresponding server, and an encryption device for an electronic file is disposed on the server side.
  • the electronic file is encrypted by the encryption device of the electronic file.
  • the user collects the user's own first biometric information group through the first terminal.
  • the first biometric information group includes multiple biometric information of the user, for example, including user voice information, user palm information, user handwritten signature information, and user face information. After the user collects the first biometric information group of the user by using the first terminal, the first biometric information group collected by the first terminal is sent to the server.
  • the extraction module 10 extracts feature data corresponding to each biometric information in the first biometric information group. For example, using improved SIFT (Scale-invariant Feature Transform, extract local feature algorithm) The algorithm extracts the feature information of the user's palm, and obtains the feature data corresponding to the user's palm information through operations such as rotation angle correction and image contrast enhancement.
  • SIFT Scale-invariant Feature Transform, extract local feature algorithm
  • the user voice information is first subjected to pre-processing such as voice denoising and endpoint detection, for example, performing WT denoising. Then, based on the short-time energy speech effective component extraction algorithm, the pre-processed speech information is extracted, and the feature data corresponding to the user speech information is obtained.
  • DTW Dynamic Time Warping (dynamic time rounding) algorithm extracts the feature of the user's handwritten signature information, and obtains the feature data corresponding to the user's handwritten signature information.
  • the generating module 20 is configured to fuse the extracted plurality of feature data according to a preset fusion algorithm to generate a corresponding digital watermark;
  • the generating module 20 fuses the extracted plurality of the feature data according to a preset fusion algorithm. For example, combining the data layer image fusion technology, the feature layer image fusion technology, the matching layer image fusion technology, and the decision layer image fusion technology to fuse the extracted plurality of feature data. After the merging of the plurality of feature data, the generating module 20 generates a digital watermark corresponding to the first biometric information group according to the fused feature data.
  • the processing module 30 is configured to embed the generated digital watermark into an electronic file to be encrypted to encrypt the electronic file.
  • the processing module 30 embeds the generated digital watermark into the electronic file to be encrypted by the user according to the watermark embedding algorithm.
  • the watermark embedding algorithm includes a time domain watermarking algorithm and a frequency domain watermarking algorithm.
  • the time domain watermarking algorithm directly embeds the watermark into the spatial domain of the digital carrier, and utilizes the redundancy of the signal in the time domain, which is usually invisible, but the Lubang is poor.
  • the frequency domain watermarking algorithm first transforms the carrier signal from the time domain to the frequency domain, embeds the watermark in the frequency domain subband, and then transforms the watermarked frequency domain signal into the time domain.
  • the algorithm has good robustness and poor invisibility.
  • the processing module 30 encrypts the electronic file by embedding a digital watermark corresponding to the biometric information of the user in the electronic file.
  • the extraction module 10 extracts each biometric information in the first biometric information group when receiving the first biometric information group sent by the first terminal.
  • the generating module 20 fuses the extracted plurality of feature data to generate a corresponding digital watermark, and then the processing module 30 embeds the generated digital watermark into the electronic file to be encrypted to encrypt the electronic file. Since each person's biometric information is unique, only the user can decrypt the electronic file, and others cannot decrypt it. Compared with the existing method of encrypting the key, the security of the electronic file is improved.
  • the encryption device of the electronic file further includes:
  • the verification module 40 is configured to verify feature data corresponding to each biometric information in the second biometric information group and embedded in the electronic file when receiving the second biometric information group sent by the second terminal Whether the feature data corresponding to the digital watermark matches;
  • the authorization module 50 is configured to authorize the second terminal to acquire when the feature data corresponding to each biometric information in the second biometric information group matches the feature data corresponding to the digital watermark embedded in the electronic file. The content of the electronic file.
  • the user when the user wants to obtain the content of the encrypted electronic file, the user collects the second biometric information group through the second terminal.
  • the second biometric information group is the same as the biometric information included in the first biometric information group, and includes, for example, user voice information, user palm information, user handwritten signature information, etc., the second terminal may be the first The terminals are the same terminal or different terminals.
  • the collected second biometric information group is sent to the server.
  • the verification module 40 verifies the feature data corresponding to each biometric information in the second biometric information group and the feature data corresponding to the digital watermark embedded in the electronic file. Whether it matches.
  • the verification module 40 includes:
  • an extracting unit configured to: when receiving the second biometric information group sent by the second terminal, extract feature data corresponding to each biometric information in the second biometric information group;
  • a verification unit configured to compare feature data corresponding to each biometric information in the second biometric information group with feature data of each biometric information corresponding to the digital watermark embedded in the electronic file, and verify Whether the second biometric information group matches the digital watermark embedded in the electronic file, wherein, for each biometric information, corresponding feature data and the electronic file in the second biometric information group When the feature data corresponding to the embedded digital watermark is matched, the feature data corresponding to each biometric information in the second biometric information group is verified to match the feature data corresponding to the digital watermark embedded in the electronic file.
  • the extracting unit extracts the feature data corresponding to each biometric information in the second biometric information group according to the manner described in the first embodiment.
  • the extraction module 10 is further configured to:
  • the extraction module 10 extracts a plurality of feature data corresponding to the digital watermark embedded in the electronic file, that is, extracts feature data corresponding to the first set of biometric data.
  • the verification unit After extracting the feature data corresponding to each biometric information in the second biometric information group and extracting the plurality of feature data corresponding to the digital watermark embedded in the electronic file, the verification unit will each of the second biometric information groups Comparing the feature data corresponding to the biometric information with the feature data of each biometric information corresponding to the digital watermark embedded in the electronic file, and verifying whether the second biometric information set and the digital watermark embedded in the electronic file are verified by the comparison result match.
  • the verification unit verifies the second biometric information group.
  • the feature data corresponding to each biometric information matches the feature data corresponding to the digital watermark embedded in the electronic file, that is, the user identity authentication succeeds.
  • the feature data corresponding to the user's same biometric information may be different at different times.
  • the feature data corresponding to the user's voice information in the case of a cold is corresponding to the user's voice information in the case that the user does not have a cold.
  • the characteristic data is different. Therefore, a preset number may also be set, the preset number of values being smaller than the number of biometric information included in the second biometric information group.
  • the verification unit verifies that the feature data corresponding to the user palm information in the second group of biometric information matches the feature data of the user palm information corresponding to the digital watermark embedded in the electronic file, and the second group
  • the feature data corresponding to the user's handwritten signature information in the biometric information matches the feature data of the user's handwritten signature information corresponding to the digital watermark embedded in the electronic file, and whether the feature data corresponding to the user's voice information in the second set of biometric information is related to the electronic
  • the feature data matching of the user voice information corresponding to the digital watermark embedded in the file matches that the feature data corresponding to each biometric information in the second biometric information group matches the feature data corresponding to the digital watermark embedded in the electronic file.
  • the extracting module 10 is further configured to: when receiving the second biometric information group sent by the second terminal, extract feature data corresponding to each biometric information in the second biometric information group;
  • the generating module 20 is further configured to fuse the feature data corresponding to each biometric information in the second biometric information group according to a preset fusion algorithm to generate a corresponding digital watermark;
  • the authorization module 50 is further configured to authorize the second terminal to acquire the content of the electronic file when the generated digital watermark matches the digital watermark embedded in the electronic file.
  • the extraction module 10 extracts each biometric feature in the second biometric information group according to the manner in the first embodiment.
  • the feature data corresponding to the information is then fused by the generating module 20 to the feature data corresponding to each biometric information in the second biometric information group according to a preset fusion algorithm to generate a corresponding digital watermark.
  • the verification module 40 verifies whether the digital watermark corresponding to the generated second biometric information group matches the digital watermark embedded in the electronic file.
  • the authorization module 50 authorizes the second terminal to acquire the content of the electronic file.
  • the verification module 40 is further configured to:
  • a digital watermark corresponding to the biometric information of the plurality of users may be embedded in the electronic file.
  • the verification module 40 compares the feature data corresponding to the second biometric information group with the feature data corresponding to each digital watermark embedded in the electronic file, and verifies whether a digital watermark exists.
  • the corresponding feature data matches the feature data corresponding to each of the biometric information in the second biometric information group.
  • the authorization module 50 authorizes the second terminal to acquire the content of the electronic file.
  • the encryption device of the electronic file further includes:
  • a sending module configured to send a user identity verification command to the second terminal when the second terminal receives the electronic file acquisition request sent by the second terminal, where the second terminal collects the second biometric information group of the user, and feeds back The collected second biometric information set.
  • the user when the user wants to obtain the content of the encrypted electronic file, the user sends an electronic file acquisition request to the server through the second terminal.
  • the sending module sends the user identity verification command to the second terminal.
  • the second terminal receives the user identity verification command sent by the server, the second terminal collects the second biometric information group of the user. And performing an operation of transmitting the collected second biometric information group to the server.
  • the verification module 40 verifies whether the second biometric information group matches the digital watermark embedded in the electronic file, only in the second biometric feature.
  • the authorization module 50 authorizes the second terminal to acquire the content of the electronic file, thereby improving the security of the electronic file.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Editing Of Facsimile Originals (AREA)

Abstract

L'invention concerne un procédé et un dispositif de chiffrement d'un fichier électronique. Le procédé de chiffrement d'un fichier électronique comprend les étapes suivantes : lors de la réception d'un premier ensemble d'informations biométriques envoyé par un premier terminal, l'extraction, à partir du premier ensemble d'informations biométriques, d'un élément de données caractéristiques correspondant à chaque élément d'informations biométriques, le premier ensemble d'informations biométriques comprenant multiples éléments d'informations biométriques d'un utilisateur collectés par le premier terminal (S10); la réalisation, selon un algorithme de fusion prédéfini, d'une fusion sur multiples éléments de données caractéristiques extraits pour générer un filigrane numérique correspondant (S20); et l'incorporation du filigrane numérique dans un fichier électronique à chiffrer afin d'effectuer un chiffrement sur le fichier électronique (S30). L'invention augmente la sécurité pour un fichier électronique.
PCT/CN2016/102270 2016-10-17 2016-10-17 Procédé et dispositif de chiffrement de fichier électronique WO2018072061A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/102270 WO2018072061A1 (fr) 2016-10-17 2016-10-17 Procédé et dispositif de chiffrement de fichier électronique

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/102270 WO2018072061A1 (fr) 2016-10-17 2016-10-17 Procédé et dispositif de chiffrement de fichier électronique

Publications (1)

Publication Number Publication Date
WO2018072061A1 true WO2018072061A1 (fr) 2018-04-26

Family

ID=62018396

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/102270 WO2018072061A1 (fr) 2016-10-17 2016-10-17 Procédé et dispositif de chiffrement de fichier électronique

Country Status (1)

Country Link
WO (1) WO2018072061A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117116275A (zh) * 2023-10-23 2023-11-24 浙江华创视讯科技有限公司 多模态融合的音频水印添加方法、设备及存储介质

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1527585A (zh) * 2003-03-05 2004-09-08 刘瑞祯 一种数字信息安全传输和应用方法
CN1910534A (zh) * 2004-01-20 2007-02-07 皇家飞利浦电子股份有限公司 使用生物特征水印保护内容的方法和设备
CN105550879A (zh) * 2015-07-01 2016-05-04 南京酷派软件技术有限公司 一种加密方法及装置

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1527585A (zh) * 2003-03-05 2004-09-08 刘瑞祯 一种数字信息安全传输和应用方法
CN1910534A (zh) * 2004-01-20 2007-02-07 皇家飞利浦电子股份有限公司 使用生物特征水印保护内容的方法和设备
CN105550879A (zh) * 2015-07-01 2016-05-04 南京酷派软件技术有限公司 一种加密方法及装置

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117116275A (zh) * 2023-10-23 2023-11-24 浙江华创视讯科技有限公司 多模态融合的音频水印添加方法、设备及存储介质
CN117116275B (zh) * 2023-10-23 2024-02-20 浙江华创视讯科技有限公司 多模态融合的音频水印添加方法、设备及存储介质

Similar Documents

Publication Publication Date Title
WO2019033904A1 (fr) Procédé et système d'authentification de connexion et support d'informations lisible par ordinateur
WO2013189231A1 (fr) Procédé, système et dispositif électronique de déverrouillage à reconnaissance faciale basée sur l'image
WO2016192270A1 (fr) Procédé et dispositif d'ouverture rapide de fichier multimédia à ciel ouvert
WO2017071352A1 (fr) Procédé de poussée de mot de passe, système de poussée, et dispositif terminal
WO2019227557A1 (fr) Procédé de gestion de clé, dispositif, support de stockage et appareil
WO2015172684A1 (fr) Procédé de connexion à un ap, terminal et serveur
WO2014139406A1 (fr) Procédé et système de téléchargement sûr de clé principale de terminal (tmk)
WO2018098881A1 (fr) Procédé et dispositif de traitement d'accès pour application
EP3241129A1 (fr) Terminal utilisateur, appareil de fourniture de services, procédé de commande de terminal utilisateur, procédé de commande d'appareil de fourniture de services, et système de recherche à base d'indexation de chiffrement
WO2021075867A1 (fr) Procédé de stockage et de récupération de clés pour système basé sur des chaînes de blocs et dispositif associé
WO2019100604A1 (fr) Procédé et appareil d'interrogation de compte, dispositif, et support de stockage lisible par ordinateur
WO2019144526A1 (fr) Procédé, dispositif et système destinés à l'activation de carte de débit, et support d'informations lisible par ordinateur
WO2017148112A1 (fr) Procédé de saisie d'empreintes digitales et terminal
WO2018166091A1 (fr) Procédé, système et terminal de signature de prêt en face à face, et support d'enregistrement lisible par ordinateur
WO2019090995A1 (fr) Procédé d'émission de carte et d'ouverture de compte en libre-service, terminal en libre-service et support d'informations lisible par ordinateur
WO2017012200A1 (fr) Procédé d'identification d'institution médicale en fonction d'une lettre de diagnostic électronique et plate-forme d'hôpital en réseau
WO2018034491A1 (fr) Dispositif primaire, dispositif accessoire et procédés de traitement d'opérations sur le dispositif primaire et le dispositif accessoire
WO2019100531A1 (fr) Procédé de génération de signature numérique et dispositif associé, procédé de vérification et dispositif associé, et support d'informations
WO2015139594A1 (fr) Procédé, appareil et système de vérification de sécurité
WO2012028079A1 (fr) Procédé et dispositif servant à importer les données de sauvegarde d'un terminal mobile
WO2016090652A1 (fr) Procédé et dispositif de compression vidéo
WO2019037395A1 (fr) Procédé de gestion de clé, dispositif et support de stockage lisible
WO2019134218A1 (fr) Procédé et dispositif de transfert à base de vtm, serveur et support d'informations
WO2019164281A1 (fr) Dispositif électronique et son procédé de commande
WO2015158032A1 (fr) Procédé et système pour déverrouiller l'écran d'un terminal mobile au moyen d'une mise en correspondance d'informations de rétine

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16919561

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16919561

Country of ref document: EP

Kind code of ref document: A1

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 27/01/2020)

122 Ep: pct application non-entry in european phase

Ref document number: 16919561

Country of ref document: EP

Kind code of ref document: A1