WO2020088008A1 - Biological characteristic information processing method and apparatus based on block chain, and terminal device - Google Patents

Biological characteristic information processing method and apparatus based on block chain, and terminal device Download PDF

Info

Publication number
WO2020088008A1
WO2020088008A1 PCT/CN2019/098106 CN2019098106W WO2020088008A1 WO 2020088008 A1 WO2020088008 A1 WO 2020088008A1 CN 2019098106 W CN2019098106 W CN 2019098106W WO 2020088008 A1 WO2020088008 A1 WO 2020088008A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
biometric
biometric information
block
blockchain
Prior art date
Application number
PCT/CN2019/098106
Other languages
French (fr)
Chinese (zh)
Inventor
王远超
Original Assignee
阿里巴巴集团控股有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司 filed Critical 阿里巴巴集团控股有限公司
Publication of WO2020088008A1 publication Critical patent/WO2020088008A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/01Social networking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Definitions

  • the embodiments of the present specification relate to the field of computer technology, and in particular to a blockchain-based biometric information processing method and device, and terminal equipment.
  • the main body of dissemination of information is usually located to an electronic device.
  • the device identifier of the electronic device involved in the information dissemination process can be obtained; in turn, the device identifier can be used to understand the propagation path and influence range of the master information.
  • the device identification may include the IP address and MAC address of the electronic device.
  • the electronic device can obtain its own MAC address; it can send the MAC address to the server.
  • the server may receive the MAC address. In this way, the server can obtain the device identification of the electronic device involved in the propagation of the information.
  • the device identification of the electronic device is easily tampered with. In this way, it is impossible to accurately understand the propagation path and influence range of the grasped information through the device identification.
  • the acquired device IDs are independent of each other and do not have an association relationship. This is not easy to understand the propagation path and influence range of the master information.
  • the purpose of the embodiments of this specification is to provide a blockchain-based biometric information processing method and device, and terminal equipment, so as to accurately understand the propagation path and influence range of grasping social information.
  • embodiments of the present specification provide a blockchain-based biometric information processing method, including: receiving social information and a first block identifier; the first block identifier is used to identify a first data block ; The first data block records the first biometric information associated with the social information; Get the second biometric information associated with the social information; Send the second biometric to the blockchain server Feature information and the first block identifier to record the second biometric information on a second data block; the second data block is relative to the first data block in the blockchain adjacent.
  • a blockchain-based biometric information processing apparatus including: a receiving unit for receiving social information and a first block identifier; the first block identifier is used for A first data block; the first data block records first biometric information associated with the social information; an obtaining unit is configured to obtain second biometric information associated with the social information; send A unit for sending the second biometric information and the first block identifier to a blockchain server, so as to record the second biometric information on a second data block; the second data area The block is adjacent to the first data block in the blockchain.
  • a terminal device including: a memory for storing computer instructions; a processor for executing the computer instructions to achieve the following steps: receiving social information and a first block identifier; The first block identifier is used to identify a first data block; the first data block records first biometric information associated with the social information; and obtains a second associated with the social information Biometric information; send the second biometric information and the first block identifier to a blockchain server to record the second biometric information on a second data block; the second data area The block is adjacent to the first data block in the blockchain.
  • the data processing terminal can receive social information and the first block identifier; can obtain second biometric information associated with the social information;
  • the blockchain server sends the second biometric information and the first block identifier to record the second biometric information on the second data block.
  • the main body of social information can be located to the user through the biometric information to prevent tampering and forgery.
  • blockchain technology can be used to realize the recording of social information propagation paths. Therefore, this embodiment can accurately understand the propagation path and influence range of the social information.
  • FIG. 1 is a schematic diagram of a blockchain according to an embodiment of this specification.
  • FIG. 2 is a flowchart of a blockchain-based biometric information processing method according to an embodiment of the present specification
  • FIG. 3 is a schematic diagram of a blockchain-based biometric information processing method according to an embodiment of the present specification
  • FIG. 4 is a schematic diagram of the functional structure of a blockchain-based biometric information processing device according to an embodiment of the present specification
  • FIG. 5 is a schematic diagram of a functional structure of a terminal device according to an embodiment of the present specification.
  • inventions of the present specification provide a blockchain-based biometric information processing method.
  • the biometric information processing method uses a terminal device as an execution subject.
  • the terminal device that executes the biometric information processing method is referred to as a data processing terminal below.
  • the data processing terminal may be a PC (personal computer), a server, an industrial computer (industrial control computer), a mobile smart phone, a tablet electronic device, a portable computer (such as a notebook computer, etc.), a personal digital assistant (PDA), or a desktop type Computer or smart wearable device, etc.
  • the data processing terminal may be integrated with a functional module capable of collecting biometric information. The user can be identified according to the biometric information collected by the functional module.
  • the biometric information may include at least one of the following: voiceprint information, fingerprint information, palmprint information, face information, iris information, and the like.
  • the functional module may include at least one of the following: a shooting module, a fingerprint module, a microphone, and the like. Specifically, for example, face information and / or iris information can be collected through the photographing module. As another example, fingerprint information can be collected through the fingerprint module.
  • the biometric information processing method may include the following steps.
  • Step S10 Receive social information and the first block identifier.
  • the social information may be information that can be propagated via the Internet, such as information in a circle of friends, information in Weibo, or short video information in Kuaishou.
  • the social information may be any type of information, such as picture information, text information, sound information, video information, and any combination thereof.
  • the first block identifier may be used to identify the first data block.
  • the first data block may be located in the blockchain.
  • the first block identifier may specifically be the block height of the first data block in the blockchain.
  • the first block identifier may also be any other information that can identify the first data block, such as the hash value of the first data block.
  • the first data block may record first biometric information.
  • the first biometric information may include at least one of the following: fingerprint information, voiceprint information, face information, and iris information.
  • the first biometric information may come from a user who operates the social information. In this way, the user can be identified through the first biometric information.
  • the operations include but are not limited to creation, viewing, editing, forwarding, commenting, etc.
  • the first data block may directly record the first biometric information; or, it may also record the ciphertext of the biometric identification code generated according to the first biometric information.
  • the biometric identification code ciphertext can be obtained in the following manner: encoding the first biometric information to obtain a biometric identification code; and encrypting the biometric identification code to obtain the biometric identification code ciphertext.
  • the blockchain may be associated with the social information.
  • the blockchain may include at least one data block.
  • Each data block may record biometric information associated with the social information.
  • the biometric information recorded in different data blocks may be the same or different.
  • the blockchain can represent the propagation path of the social information in the Internet.
  • the data blocks in the blockchain constitute propagation nodes on the propagation path.
  • the data block in the blockchain may directly record the biometric information; or, it may also record the ciphertext of the biometric identification code generated according to the biometric information.
  • the social information and the first block identifier may be sent by the first terminal.
  • the first terminal may be a PC (personal computer), a server, an industrial computer (industrial control computer), a mobile smart phone, a tablet electronic device, a portable computer (such as a notebook computer, etc.), a personal digital assistant (PDA), or a desktop Computer or smart wearable device, etc.
  • the first terminal may be integrated with a function module capable of collecting biometric information.
  • the first terminal may specifically acquire social information and a first block identifier; and may send the social information and the first block identifier to the data processing terminal.
  • the social information may be input by the user on the first terminal, or may be sent by other terminal devices.
  • the first block identifier may be sent by the blockchain server.
  • the blockchain server can join the blockchain network as a blockchain node.
  • Step S12 Acquire second biometric information associated with the social information.
  • the second biometric information may come from a user who operates the social information. In this way, the second biometric information can be used to identify the user.
  • the second biometric information may also be preset biometric information corresponding to the social information.
  • the preset biometric information may include at least one of the following: fingerprint information, voiceprint information, face information, and iris information.
  • the data processing terminal may receive information collection instructions.
  • the information collection instruction may be generated by a user's active operation trigger.
  • the data processing terminal may detect, press, click, double-click, or swipe any combination of one or more designated keys, and then generate the information collection instruction.
  • the designated key may be a virtual key or a physical key, and the virtual key may be, for example, a button control or a graphic control, and the physical key may be, for example, a push button, a rocker button, a dial, a slider switch, or a joystick Wait.
  • the data processing terminal may recognize the preset gesture, and then generate the information collection instruction.
  • the preset gesture may be, for example, swiping left or swiping right.
  • the data processing terminal may also detect that the operation focus leaves the specified page, and then generate the information collection instruction.
  • the specified page may be, for example, a page for a user to input social information; or, a page for viewing social information; or, a page for a user to edit social information.
  • the information collection instruction may be automatically generated by the data processing terminal.
  • the data processing terminal may be installed with an automation program. After the automated program is run, it can automatically generate the information collection instructions periodically.
  • the data processing terminal can usually successfully collect the user's biological characteristic information.
  • the data processing terminal When the information collection instruction is automatically generated by the data processing terminal, after receiving the information collection instruction, the data processing terminal generally cannot successfully collect the user's biometric information. In this way, the data processing terminal can collect the user's biometric information after receiving the information collection instruction; if the collection is successful, the information collection instruction is considered to be triggered by the user's active operation, and the collected biometric information can be used as Second biometric information; if the collection fails, it is considered that the information collection instruction is automatically generated by the data processing terminal, and preset biometric information can be obtained as the second biometric information.
  • the second biometric information may include a type of biometric information.
  • the second biometric information may include fingerprint information.
  • the data processing terminal may collect the fingerprint information of the user; if the collection is successful, the collected fingerprint information may be obtained as the second biometric information; if the collection fails, the preset fingerprint information may be obtained as the second biometric information.
  • the second biometric information may also include multiple biometric information.
  • the second biometric information may include fingerprint information and iris information.
  • the data processing terminal can collect the user's fingerprint information and iris information; if both are collected successfully, the collected fingerprint information and iris information can be obtained as second biometric information; if the fingerprint information collection is successful, and If the iris information collection fails, the collected fingerprint information and the preset iris information can be obtained as the second biometric information; if the fingerprint information collection fails and the iris information collection is successful, the preset fingerprint information and the collected iris information can be obtained as the second biological Feature information; if both of them fail to collect, preset fingerprint information and preset iris information can be obtained as second biometric information.
  • the multiple types of biometric information may correspond to the same information collection instruction, or may correspond to different information collection instructions.
  • the data processing terminal may collect fingerprint information and iris information at the same time after receiving the information collection instruction.
  • the data processing terminal may collect fingerprint information after receiving the fingerprint information collection instruction; it may collect iris information after receiving the iris information collection instruction.
  • Step S14 Send the second biometric information and the first block identifier to the blockchain server.
  • the data processing terminal may send the second biometric information and the first block identifier to a blockchain server.
  • the blockchain server can join the blockchain network as a node.
  • the blockchain server can receive the second biometric information and the first block identifier; can submit the second biometric information and the first block identifier to the blockchain; so that The second biometric information is recorded in the data block, and the second data block and the first data block identified by the first block identification are adjacent in the blockchain.
  • the second data block may be a data block recorded with the second biometric information.
  • the data processing terminal may encode the second biometric information to obtain a biometric identification code; the biometric identification code may be encrypted to obtain a ciphertext of the biometric identification code ;
  • the ciphertext of the biometric identification code and the first block identifier can be sent to the blockchain server.
  • the blockchain server can receive the biometric identification code ciphertext and the first block identification; can submit the biometric identification code ciphertext and the first block identification to the blockchain; so that The ciphertext of the biometric identification code is recorded in the data block, and the second data block and the first data block identified by the first block identification are adjacent in the blockchain.
  • the second data block may be a data block recorded with the ciphertext of the biometric identification code.
  • the second biometric information may include one type of biometric information, or multiple types of biometric information.
  • the data processing terminal may encode the biometric information to obtain a biometric identification code; the biometric identification code may be encrypted to obtain biometric identification Code ciphertext.
  • the data processing terminal may separately encode multiple biometric information to obtain multiple biometric identification codes; the multiple biometric identification codes may be Encrypt together to get the ciphertext of the biometric identification code.
  • the data processing terminal may compare the biometric identification code ciphertext with the specified ciphertext; when the biometric identification code ciphertext is different from the specified ciphertext, the biometric identification code ciphertext and The first block identifier is described; when the ciphertext of the biometric identification code is the same as the designated ciphertext, the ciphertext of the biometric identification code can be abandoned.
  • the data processing terminal discarding the ciphertext of the biometric identification code may include: ignoring or deleting the ciphertext of the biometric identification code.
  • the data processing terminal may also use other methods to abandon the ciphertext of the biometric identification code, which is not specifically limited in this embodiment.
  • the designated ciphertext can be obtained by encrypting the preset biometric information.
  • the preset biometric information can be encoded to obtain the specified biometric identification code; the specified biometric identification code can be encrypted to obtain the specified ciphertext.
  • the designated ciphertext can be obtained by encrypting a preset type of biometric information.
  • the preset fingerprint information can be encoded to obtain a fingerprint biometric identification code; the fingerprint biometric identification code can be encrypted to obtain a designated ciphertext.
  • the designated ciphertext may also be obtained by encrypting various preset biometric information.
  • the preset fingerprint information and the preset iris information can be encoded separately to obtain the fingerprint biometric identification code and the iris biometric identification code; the fingerprint biometric identification code and the iris biometric identification code can be encrypted together to obtain the specified password Text.
  • the blockchain server may obtain the block identifier of the second data block as the second block identifier; and may send the second block identifier to the data processing terminal.
  • the second block identifier may be used to identify the second data block, for example, may be the block height or hash value of the second data block.
  • the data processing terminal may receive the second block identifier; and may send the social information and the second block identifier to the second terminal. Wherein, after receiving the information sending instruction, the data processing terminal may send the social information and the second block identifier to the second terminal. For example, the data processing terminal may detect, press, click, double-click, or swipe any combination of one or more designated keys, and then generate the information sending instruction.
  • the designated key may be a virtual key or a physical key, for example, the virtual key may be a button control or a graphical control, etc.
  • the physical key may be, for example, a push button, a rocker button, a dial, a slider switch, or a joystick Wait.
  • the data processing terminal may recognize the preset gesture and then generate the information sending instruction.
  • the preset gesture may be, for example, swiping left or swiping right.
  • the data processing terminal may directly send the social information to the second terminal.
  • the user may modify the social information at the data processing terminal.
  • the data processing terminal may send the modified social information to the second terminal.
  • the data processing terminal may receive social information and a first block identifier; may obtain second biometric information associated with the social information; and may send the second biometric to the blockchain server Feature information and the first block identification, so as to record the second biometric information on the second data block.
  • the main body of social information can be located to the user through the biometric information to prevent tampering and forgery.
  • blockchain technology can be used to realize the recording of social information propagation paths. Therefore, this embodiment can accurately understand the propagation path and influence range of the social information.
  • Zhao Er may have terminal device A.
  • Zhang San may have terminal device B.
  • Li Si may have the terminal device C.
  • terminal device A may be provided with a social information input page.
  • Zhao Er can input social information in the social information input page. After the input is completed, Zhao Er can operate the terminal device A to leave the social information input page. In this way, the operation focus also leaves the social information input page.
  • terminal device A When terminal device A detects that the operation focus leaves the social information input page, it can generate an information collection instruction; furthermore, it can collect Zhao Er ’s fingerprint information and iris information as the first biometric information; it can perform the first biometric information Encoding to obtain the first biometric identification code; the first biometric identification code can be encrypted to obtain the first biometric identification code ciphertext; the first biometric identification code ciphertext and the designated ciphertext can be performed Comparison; when the first ciphertext of the first biometric identification code is different from the specified ciphertext, the first ciphertext of the first biometric identification code may be sent to the first blockchain server.
  • the first blockchain server can join the blockchain network as a node. In this way, the first blockchain server can receive the ciphertext of the first biometric identification code; can submit the ciphertext of the first biometric identification code to the blockchain; so that the first biometric identification code The ciphertext is recorded in the genesis data block.
  • the first blockchain server can obtain the genesis block as the first data block; can obtain the block identifier of the first data block as the first block identifier; and can send the first block to the terminal device A A block identification. Terminal device A may receive the first block identifier.
  • Zhao Er can operate terminal device A; so that terminal device A sends the social information and the first block identifier to terminal device B.
  • Terminal device B may receive the social information and the first block identifier.
  • Terminal device B may be provided with viewing controls. Zhang San can click the view control to view the social information. After detecting that the viewing control is clicked, the terminal device B can generate an information collection instruction; further, it can collect fingerprint information and iris information of Zhang San as second biometric information; it can encode the second biometric information, Obtain a second biometric identification code; the second biometric identification code can be encrypted to obtain a second biometric identification code ciphertext; the second biometric identification code ciphertext can be compared with the specified ciphertext ; When the second biometric identification code ciphertext is different from the specified ciphertext, the second biometric identification code ciphertext and the first block identifier may be sent to a second blockchain server.
  • the second blockchain server can join the blockchain network as a node.
  • the second blockchain server can receive the second biometric ciphertext and the first block identifier; the second biometric ciphertext and the first block identifier can be Submit to the blockchain; so that the second biometric code ciphertext is recorded in the data block, and the second data block and the first data block identified by the first block identification Adjacent in the blockchain.
  • the second data block may be a data block recorded with the ciphertext of the second biometric identification code.
  • the second block chain server may obtain the block identifier of the second data block as the second block identifier; and may send the second block identifier to the terminal device B. Terminal device B may receive the second block identifier.
  • Zhang San can operate terminal device B; so that terminal device B sends the social information and the second block identifier to terminal device C.
  • the terminal device C may receive the social information and the second block identifier.
  • the terminal device C may be provided with a viewing control. Li Si can click the view control to view the social information. After detecting that the viewing control is clicked, the terminal device C can generate an information collection instruction; further, it can collect Li Si ’s fingerprint information and iris information as third biometric information; it can encode the third biometric information, A third biometric identification code is obtained; the third biometric identification code can be encrypted to obtain a third biometric identification code ciphertext; the third biometric identification code ciphertext can be compared with a designated ciphertext ; When the third biometric identification code ciphertext is different from the specified ciphertext, the third biometric identification code ciphertext and the second block identifier may be sent to a third blockchain server.
  • the third blockchain server can join the blockchain network as a node.
  • the third blockchain server can receive the third biometric ciphertext and the second block identifier; the third biometric ciphertext and the second block identifier can be Submit to the blockchain; so that the ciphertext of the third biometric identification code is recorded in the data block, and the third data block and the second data block identified by the second block identification Adjacent in the blockchain.
  • the third data block may be a data block recorded with the ciphertext of the third biometric identification code.
  • the third blockchain server may obtain the block identifier of the third data block as the third block identifier; and may send the third block identifier to the terminal device C.
  • the terminal device C may receive the third block identifier.
  • Li Si can operate the terminal device C; so that the terminal device C sends the social information and the third block identifier to other terminal devices. I will not describe them one by one here.
  • the blockchain can represent the propagation path of the social information in the Internet.
  • the data blocks in the blockchain constitute propagation nodes on the propagation path.
  • the first blockchain server, the second blockchain server, and the third blockchain server may be the same or different.
  • the embodiments of the present specification provide a blockchain-based biometric information processing device.
  • the biometric information processing device may include the following units.
  • the receiving unit 20 is configured to receive social information and a first block identifier; the first block identifier is used to identify a first data block; the first data block records a third associated with the social information A biometric information;
  • An obtaining unit 22 configured to obtain second biometric information associated with the social information
  • a sending unit 24 configured to send the second biometric information and the first block identifier to a blockchain server, so as to record the second biometric information on a second data block; the second The data block and the first data block are adjacent in the blockchain.
  • the terminal device may be a PC (personal computer) machine, a server, an industrial computer (industrial control computer), a mobile smart phone, a tablet electronic device, a portable computer (such as a notebook computer, etc.), a personal digital assistant (PDA), a desktop computer Or smart wearable devices.
  • the terminal device may include a memory and a processor.
  • the memory can be implemented in any suitable manner.
  • the memory may be a read-only memory, a mechanical hard disk, a solid-state hard disk, or a U disk.
  • the memory may be used to store computer instructions.
  • the processor may be implemented in any suitable manner.
  • the processor may employ, for example, a microprocessor or processor and a computer-readable medium storing computer-readable program code (such as software or firmware) executable by the (micro) processor, logic gates, switches, application specific integrated circuits Application Specific (Integrated Circuit, ASIC), programmable logic controller and embedded microcontroller, etc.
  • computer-readable program code such as software or firmware
  • the processor may execute the computer instructions to implement the following steps: receive social information and a first block identifier; the first block identifier is used to identify a first data block; the first data block records First biometric information associated with the social information; acquiring second biometric information associated with the social information; sending the second biometric information and the first block identifier to a blockchain server, In order to record the second biometric information on the second data block; the second data block and the first data block are adjacent in the blockchain.
  • the improvement of a technology can be clearly distinguished from the improvement in hardware (for example, the improvement of circuit structures such as diodes, transistors, and switches) or the improvement in software (the improvement of the process flow).
  • the improvement of many methods and processes can be regarded as a direct improvement of the hardware circuit structure.
  • Designers almost get the corresponding hardware circuit structure by programming the improved method flow into the hardware circuit. Therefore, it cannot be said that the improvement of a method flow cannot be realized by hardware physical modules.
  • a programmable logic device Programmable Logic Device, PLD
  • PLD Programmable Logic Device
  • FPGA Field Programmable Gate Array
  • HDL Hardware Description Language
  • the system, device, module or unit explained in the above embodiments may be specifically implemented by a computer chip or entity, or implemented by a product with a certain function.
  • a typical implementation device is a computer.
  • the computer may be, for example, a personal computer, a laptop computer, a cellular phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device A combination of any of these devices.
  • This manual can be used in many general or special computer system environments or configurations.
  • personal computers blockchain server computers, handheld or portable devices, tablet devices, multiprocessor systems, microprocessor-based systems, set-top boxes, programmable consumer electronics devices, network PCs, small computers, large-scale Computers, distributed computing environments including any of the above systems or devices, etc.
  • program modules include routines, programs, objects, components, data structures, etc. that perform specific tasks or implement specific abstract data types.
  • This specification can also be practiced in distributed computing environments in which tasks are performed by remote processing devices connected through a communication network.
  • program modules may be located in local and remote computer storage media including storage devices.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Business, Economics & Management (AREA)
  • Economics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Biomedical Technology (AREA)
  • Bioethics (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

Embodiments of the present specification are a biological characteristic information processing method and apparatus based on a block chain, and a terminal device. The method comprises: receiving social information and a first block identifier, wherein the first block identifier is used for identifying a first data block, and the first data block records first biological characteristic information associated with the social information; obtaining second biological characteristic information associated with the social information; and sending the second biological characteristic information and the first block identifier to a block chain server so as to record the second biological characteristic information on a second data block, wherein the second data block is adjacent to the first data block in the block chain.

Description

基于区块链的生物特征信息处理方法和装置、终端设备Biometric information processing method and device based on blockchain, and terminal equipment 技术领域Technical field
本说明书实施例涉及计算机技术领域,特别涉及一种基于区块链的生物特征信息处理方法和装置、终端设备。The embodiments of the present specification relate to the field of computer technology, and in particular to a blockchain-based biometric information processing method and device, and terminal equipment.
背景技术Background technique
随着社会信息化的发展,许多信息都需要得到有效的传播。近年来,互联网已经成为人们获取、分享信息的主要渠道。通过互联网传播信息,例如通过用户之间的分享来传播信息等,变得更容易被用户所接受。在一些情况下,需要对信息的传播主体进行识别,以便于了解掌握信息的传播路径和影响范围。With the development of social informatization, a lot of information needs to be effectively disseminated. In recent years, the Internet has become the main channel for people to obtain and share information. Disseminating information through the Internet, for example, sharing information among users, becomes more easily accepted by users. In some cases, it is necessary to identify the main body of information dissemination in order to understand the propagation path and influence range of the master information.
在相关技术中,通常将信息的传播主体定位到电子设备。具体地,可以获取信息传播过程中所涉及电子设备的设备标识;进而可以通过设备标识来了解掌握信息的传播路径和影响范围。所述设备标识可以包括电子设备的IP地址和MAC地址等。例如,电子设备在接收到某一信息以后,可以获取自身的MAC地址;可以向服务器发送MAC地址。所述服务器可以接收MAC地址。这样所述服务器便可以获得该信息在传播过程中所涉及电子设备的设备标识。In the related art, the main body of dissemination of information is usually located to an electronic device. Specifically, the device identifier of the electronic device involved in the information dissemination process can be obtained; in turn, the device identifier can be used to understand the propagation path and influence range of the master information. The device identification may include the IP address and MAC address of the electronic device. For example, after receiving certain information, the electronic device can obtain its own MAC address; it can send the MAC address to the server. The server may receive the MAC address. In this way, the server can obtain the device identification of the electronic device involved in the propagation of the information.
上述相关技术中,一方面,电子设备的设备标识容易被篡改。这样通过设备标识无法准确地了解掌握信息的传播路径和影响范围。另一方面,获取的各个设备标识间是相互独立的,不具有关联关系。这样不便于了解掌握信息的传播路径和影响范围。In the above related art, on the one hand, the device identification of the electronic device is easily tampered with. In this way, it is impossible to accurately understand the propagation path and influence range of the grasped information through the device identification. On the other hand, the acquired device IDs are independent of each other and do not have an association relationship. This is not easy to understand the propagation path and influence range of the master information.
发明内容Summary of the invention
本说明书实施例的目的是提供一种基于区块链的生物特征信息处理方法和装置、终端设备,以便于准确地了解掌握社交信息的传播路径和影响范围。The purpose of the embodiments of this specification is to provide a blockchain-based biometric information processing method and device, and terminal equipment, so as to accurately understand the propagation path and influence range of grasping social information.
为实现上述目的,本说明书实施例提供一种基于区块链的生物特征信息处理方法,包括:接收社交信息和第一区块标识;所述第一区块标识用于标识第一数据区块;所述第一数据区块记录有与所述社交信息相关联的第一生物特征信息;获取与所述社交信息相关联的第二生物特征信息;向区块链服务器发送所述第二生物特征信息和所述第一区块标识,以便将所述第二生物特征信息记录在第二数据区块上;所述第二数据区块在区 块链中与所述第一数据区块相邻。To achieve the above purpose, embodiments of the present specification provide a blockchain-based biometric information processing method, including: receiving social information and a first block identifier; the first block identifier is used to identify a first data block ; The first data block records the first biometric information associated with the social information; Get the second biometric information associated with the social information; Send the second biometric to the blockchain server Feature information and the first block identifier to record the second biometric information on a second data block; the second data block is relative to the first data block in the blockchain adjacent.
为实现上述目的,本说明书实施例提供一种基于区块链的生物特征信息处理装置,包括:接收单元,用于接收社交信息和第一区块标识;所述第一区块标识用于标识第一数据区块;所述第一数据区块记录有与所述社交信息相关联的第一生物特征信息;获取单元,用于获取与所述社交信息相关联的第二生物特征信息;发送单元,用于向区块链服务器发送所述第二生物特征信息和所述第一区块标识,以便将所述第二生物特征信息记录在第二数据区块上;所述第二数据区块在区块链中与所述第一数据区块相邻。To achieve the above purpose, embodiments of the present specification provide a blockchain-based biometric information processing apparatus, including: a receiving unit for receiving social information and a first block identifier; the first block identifier is used for A first data block; the first data block records first biometric information associated with the social information; an obtaining unit is configured to obtain second biometric information associated with the social information; send A unit for sending the second biometric information and the first block identifier to a blockchain server, so as to record the second biometric information on a second data block; the second data area The block is adjacent to the first data block in the blockchain.
为实现上述目的,本说明书实施例提供一种终端设备,包括:存储器,用于存储计算机指令;处理器,用于执行所述计算机指令以实现以下步骤:接收社交信息和第一区块标识;所述第一区块标识用于标识第一数据区块;所述第一数据区块记录有与所述社交信息相关联的第一生物特征信息;获取与所述社交信息相关联的第二生物特征信息;向区块链服务器发送所述第二生物特征信息和所述第一区块标识,以便将所述第二生物特征信息记录在第二数据区块上;所述第二数据区块在区块链中与所述第一数据区块相邻。To achieve the above purpose, embodiments of the present specification provide a terminal device, including: a memory for storing computer instructions; a processor for executing the computer instructions to achieve the following steps: receiving social information and a first block identifier; The first block identifier is used to identify a first data block; the first data block records first biometric information associated with the social information; and obtains a second associated with the social information Biometric information; send the second biometric information and the first block identifier to a blockchain server to record the second biometric information on a second data block; the second data area The block is adjacent to the first data block in the blockchain.
由以上本说明书实施例提供的技术方案可见,本说明书实施例中,数据处理终端可以接收社交信息和第一区块标识;可以获取与所述社交信息相关联的第二生物特征信息;可以向区块链服务器发送所述第二生物特征信息和所述第一区块标识,以便将所述第二生物特征信息记录在第二数据区块上。这样一方面,本实施例可以通过生物特征信息将社交信息的传播主体定位到用户,防止篡改和伪造。另一方面,本实施例可以利用区块链技术实现社交信息传播路径的记录。因而本实施例可以准确地了解掌握社交信息的传播路径和影响范围。It can be seen from the technical solutions provided in the above embodiments of the present specification that in the embodiments of the present specification, the data processing terminal can receive social information and the first block identifier; can obtain second biometric information associated with the social information; The blockchain server sends the second biometric information and the first block identifier to record the second biometric information on the second data block. On the one hand, in this embodiment, the main body of social information can be located to the user through the biometric information to prevent tampering and forgery. On the other hand, in this embodiment, blockchain technology can be used to realize the recording of social information propagation paths. Therefore, this embodiment can accurately understand the propagation path and influence range of the social information.
附图说明BRIEF DESCRIPTION
为了更清楚地说明本说明书实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本说明书中记载的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。In order to more clearly explain the embodiments of the specification or the technical solutions in the prior art, the following will briefly introduce the drawings required in the embodiments or the description of the prior art. Obviously, the drawings in the following description are only These are some of the embodiments described in this specification. For those of ordinary skill in the art, without paying any creative labor, other drawings can also be obtained based on these drawings.
图1为本说明书实施例一种区块链的示意图;1 is a schematic diagram of a blockchain according to an embodiment of this specification;
图2为本说明书实施例一种基于区块链的生物特征信息处理方法的流程图;2 is a flowchart of a blockchain-based biometric information processing method according to an embodiment of the present specification;
图3为本说明书实施例一种基于区块链的生物特征信息处理方法的示意图;3 is a schematic diagram of a blockchain-based biometric information processing method according to an embodiment of the present specification;
图4为本说明书实施例一种基于区块链的生物特征信息处理装置的功能结构示意图;4 is a schematic diagram of the functional structure of a blockchain-based biometric information processing device according to an embodiment of the present specification;
图5为本说明书实施例一种终端设备的功能结构示意图。5 is a schematic diagram of a functional structure of a terminal device according to an embodiment of the present specification.
具体实施方式detailed description
下面将结合本说明书实施例中的附图,对本说明书实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本说明书一部分实施例,而不是全部的实施例。基于本说明书中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都应当属于本说明书保护的范围。The technical solutions in the embodiments of the present specification will be described clearly and completely in the following with reference to the drawings in the embodiments of the present specification. Obviously, the described embodiments are only a part of the embodiments of the present specification, not all the embodiments. Based on the embodiments in this specification, all other embodiments obtained by those of ordinary skill in the art without creative work shall fall within the protection scope of this specification.
请参阅图1、图2和图3。本说明书实施例提供一种基于区块链的生物特征信息处理方法。Please refer to Figure 1, Figure 2 and Figure 3. The embodiments of the present specification provide a blockchain-based biometric information processing method.
所述生物特征信息处理方法以终端设备为执行主体。为了便于描述,以下将执行所述生物特征信息处理方法的终端设备称为数据处理终端。所述数据处理终端可以为PC(personal computer)机、服务器、工控机(工业控制计算机)、移动智能电话、平板电子设备、便携式计算机(例如笔记本电脑等)、个人数字助理(PDA)、桌面型计算机或智能穿戴设备等。所述数据处理终端可以集成有能够采集生物特征信息的功能模块。根据所述功能模块采集的生物特征信息便能够识别出用户。所述生物特征信息可以包括以下至少一种:声纹信息、指纹信息、掌纹信息、人脸信息、虹膜信息等。所述功能模块可以包括可以下至少一种:拍摄模块、指纹模块、麦克风等。具体地,例如,通过拍摄模块可以采集人脸信息和/或虹膜信息。另举一例,通过指纹模块可以采集指纹信息。The biometric information processing method uses a terminal device as an execution subject. For ease of description, the terminal device that executes the biometric information processing method is referred to as a data processing terminal below. The data processing terminal may be a PC (personal computer), a server, an industrial computer (industrial control computer), a mobile smart phone, a tablet electronic device, a portable computer (such as a notebook computer, etc.), a personal digital assistant (PDA), or a desktop type Computer or smart wearable device, etc. The data processing terminal may be integrated with a functional module capable of collecting biometric information. The user can be identified according to the biometric information collected by the functional module. The biometric information may include at least one of the following: voiceprint information, fingerprint information, palmprint information, face information, iris information, and the like. The functional module may include at least one of the following: a shooting module, a fingerprint module, a microphone, and the like. Specifically, for example, face information and / or iris information can be collected through the photographing module. As another example, fingerprint information can be collected through the fingerprint module.
所述生物特征信息处理方法可以包括以下步骤。The biometric information processing method may include the following steps.
步骤S10:接收社交信息和第一区块标识。Step S10: Receive social information and the first block identifier.
在本实施例中,所述社交信息可以为能够借助于互联网进行传播的信息,例如朋友圈中的信息、微博中的信息、或快手中的短视频信息等。所述社交信息可以为任意类型的信息,例如图片信息、文字信息、声音信息、视频信息及其任意组合。In this embodiment, the social information may be information that can be propagated via the Internet, such as information in a circle of friends, information in Weibo, or short video information in Kuaishou. The social information may be any type of information, such as picture information, text information, sound information, video information, and any combination thereof.
在本实施例中,所述第一区块标识可以用于标识第一数据区块。所述第一数据区块可以位于区块链中。所述第一区块标识具体可以为所述第一数据区块在区块链中的块高。当然,本领域技术人员应当能够理解,所述第一区块标识还可以为其它任意能够标识出所述第一数据区块的信息,例如所述第一数据区块的哈希值。In this embodiment, the first block identifier may be used to identify the first data block. The first data block may be located in the blockchain. The first block identifier may specifically be the block height of the first data block in the blockchain. Of course, those skilled in the art should understand that the first block identifier may also be any other information that can identify the first data block, such as the hash value of the first data block.
所述第一数据区块可以记录有第一生物特征信息。所述第一生物特征信息可以包括下述至少一种:指纹信息、声纹信息、人脸信息和虹膜信息等。所述第一生物特征信息可以来自操作所述社交信息的用户。这样通过所述第一生物特征信息便能够识别出该用户。所述操作包括但不限于创作、查看、编辑、转发、评论等。所述第一数据区块可以直接记录有第一生物特征信息;或者,也可以记录有根据所述第一生物特征信息生成的生物特征识别码密文。该生物特征识别码密文可以采用以下方式得到:对所述第一生物特征信息进行编码,得到生物特征识别码;对该生物特征识别码进行加密,得到该生物特征识别码密文。The first data block may record first biometric information. The first biometric information may include at least one of the following: fingerprint information, voiceprint information, face information, and iris information. The first biometric information may come from a user who operates the social information. In this way, the user can be identified through the first biometric information. The operations include but are not limited to creation, viewing, editing, forwarding, commenting, etc. The first data block may directly record the first biometric information; or, it may also record the ciphertext of the biometric identification code generated according to the first biometric information. The biometric identification code ciphertext can be obtained in the following manner: encoding the first biometric information to obtain a biometric identification code; and encrypting the biometric identification code to obtain the biometric identification code ciphertext.
所述区块链可以与所述社交信息相关联。所述区块链可以包括至少一个数据区块。每个数据区块可以记录有与所述社交信息相关联的生物特征信息。不同数据区块记录的生物特征信息可以相同或不同。这样所述区块链可以表示所述社交信息在互联网中的传播路径。所述区块链中的数据区块构成了所述传播路径上的传播节点。当然,所述区块链中的数据区块可以直接记录有生物特征信息;或者,也可以记录有根据生物特征信息生成的生物特征识别码密文。The blockchain may be associated with the social information. The blockchain may include at least one data block. Each data block may record biometric information associated with the social information. The biometric information recorded in different data blocks may be the same or different. In this way, the blockchain can represent the propagation path of the social information in the Internet. The data blocks in the blockchain constitute propagation nodes on the propagation path. Of course, the data block in the blockchain may directly record the biometric information; or, it may also record the ciphertext of the biometric identification code generated according to the biometric information.
在本实施例中,所述社交信息和所述第一区块标识可以是第一终端发来的。所述第一终端可以为PC(personal computer)机、服务器、工控机(工业控制计算机)、移动智能电话、平板电子设备、便携式计算机(例如笔记本电脑等)、个人数字助理(PDA)、桌面型计算机或智能穿戴设备等。所述第一终端可以集成有能够采集生物特征信息的功能模块。所述第一终端具体可以获取社交信息和第一区块标识;可以向所述数据处理终端发送所述社交信息和所述第一区块标识。其中,所述社交信息可以是用户在所述第一终端输入的,也可以是其它由其它终端设备发来的。所述第一区块标识可以是由区块链服务器发来的。所述区块链服务器可以作为一个区块链节点加入区块链网络。In this embodiment, the social information and the first block identifier may be sent by the first terminal. The first terminal may be a PC (personal computer), a server, an industrial computer (industrial control computer), a mobile smart phone, a tablet electronic device, a portable computer (such as a notebook computer, etc.), a personal digital assistant (PDA), or a desktop Computer or smart wearable device, etc. The first terminal may be integrated with a function module capable of collecting biometric information. The first terminal may specifically acquire social information and a first block identifier; and may send the social information and the first block identifier to the data processing terminal. Wherein, the social information may be input by the user on the first terminal, or may be sent by other terminal devices. The first block identifier may be sent by the blockchain server. The blockchain server can join the blockchain network as a blockchain node.
步骤S12:获取与所述社交信息相关联的第二生物特征信息。Step S12: Acquire second biometric information associated with the social information.
在本实施例中,所述第二生物特征信息可以来自操作所述社交信息的用户。这样所述第二生物特征信息可以用于标识该用户。或者,所述第二生物特征信息也可以为预设的与所述社交信息相对应的生物特征信息。与采集的生物特征信息相对应,预设的生物特征信息可以包括以下至少一种:指纹信息、声纹信息、人脸信息和虹膜信息等。In this embodiment, the second biometric information may come from a user who operates the social information. In this way, the second biometric information can be used to identify the user. Alternatively, the second biometric information may also be preset biometric information corresponding to the social information. Corresponding to the collected biometric information, the preset biometric information may include at least one of the following: fingerprint information, voiceprint information, face information, and iris information.
在本实施例中,所述数据处理终端可以接收信息采集指令。所述信息采集指令可以是由用户主动操作触发产生的。例如,所述数据处理终端可以在检测到一个或多个指定按键的任意组合,被按下、点击、双击、或划过,进而产生所述信息采集指令。所述指 定按键可以为虚拟按键或物理按键,所述虚拟按键例如可以为按钮控件或图形控件等,所述物理按键例如可以为按压按钮、摇杆按钮、拨号盘、滑块开关、或操纵杆等。另举一例,所述数据处理终端也可以在识别到预置手势,进而产生所述信息采集指令。所述预置手势例如可以为向左滑动、或向右滑动等。另举一例,所述数据处理终端还可以在检测到操作焦点离开指定页面,进而产生所述信息采集指令。所述指定页面例如可以为供用户输入社交信息的页面;或者,也可以为供查看社交信息的页面;又或者,还可以为供用户编辑社交信息的页面。或者,所述信息采集指令也可以是由所述数据处理终端自动产生的。例如,所述数据处理终端可以安装有自动化程序。所述自动化程序在运行以后,能够自动定期产生所述信息采集指令。In this embodiment, the data processing terminal may receive information collection instructions. The information collection instruction may be generated by a user's active operation trigger. For example, the data processing terminal may detect, press, click, double-click, or swipe any combination of one or more designated keys, and then generate the information collection instruction. The designated key may be a virtual key or a physical key, and the virtual key may be, for example, a button control or a graphic control, and the physical key may be, for example, a push button, a rocker button, a dial, a slider switch, or a joystick Wait. As another example, the data processing terminal may recognize the preset gesture, and then generate the information collection instruction. The preset gesture may be, for example, swiping left or swiping right. As another example, the data processing terminal may also detect that the operation focus leaves the specified page, and then generate the information collection instruction. The specified page may be, for example, a page for a user to input social information; or, a page for viewing social information; or, a page for a user to edit social information. Alternatively, the information collection instruction may be automatically generated by the data processing terminal. For example, the data processing terminal may be installed with an automation program. After the automated program is run, it can automatically generate the information collection instructions periodically.
在所述信息采集指令是由用户主动操作触发产生时,在接收到信息采集指令以后,所述数据处理终端通常能够成功采集到用户的生物特征信息。在所述信息采集指令是由所述数据处理终端自动产生时,在接收到信息采集指令以后,所述数据处理终端通常无法成功采集到用户的生物特征信息。如此所述数据处理终端可以在接收到信息采集指令以后,采集用户的生物特征信息;若采集成功,便认为所述信息采集指令是由用户主动操作触发产生的,可以将采集的生物特征信息作为第二生物特征信息;若采集失败,便认为所述信息采集指令是由所述数据处理终端自动产生的,可以获取预设生物特征信息作为第二生物特征信息。When the information collection instruction is triggered by a user's active operation, after receiving the information collection instruction, the data processing terminal can usually successfully collect the user's biological characteristic information. When the information collection instruction is automatically generated by the data processing terminal, after receiving the information collection instruction, the data processing terminal generally cannot successfully collect the user's biometric information. In this way, the data processing terminal can collect the user's biometric information after receiving the information collection instruction; if the collection is successful, the information collection instruction is considered to be triggered by the user's active operation, and the collected biometric information can be used as Second biometric information; if the collection fails, it is considered that the information collection instruction is automatically generated by the data processing terminal, and preset biometric information can be obtained as the second biometric information.
所述第二生物特征信息可以包括一种生物特征信息。例如,所述第二生物特征信息可以包括指纹信息。具体地,例如,所述数据处理终端可以采集用户的指纹信息;若采集成功,可以获取采集的指纹信息作为第二生物特征信息;若采集失败,可以获取预设指纹信息作为第二生物特征信息。或者,所述第二生物特征信息也可以包括多种生物特征信息。例如,所述第二生物特征信息可以包括指纹信息和虹膜信息。具体地,例如,所述数据处理终端可以采集用户的指纹信息和虹膜信息;若二者均采集成功,可以获取采集的指纹信息和虹膜信息作为第二生物特征信息;若指纹信息采集成功、且虹膜信息采集失败,可以获取采集的指纹信息和预设虹膜信息作为第二生物特征信息;若指纹信息采集失败、且虹膜信息采集成功,可以获取预设指纹信息和采集的虹膜信息作为第二生物特征信息;若二者均采集失败,可以获取预设指纹信息和预设虹膜信息作为第二生物特征信息。需要说明的是,在所述数据处理终端采集多种生物特征信息时,所述多种生物特征信息可以对应同一信息采集指令,也可以对应不同信息采集指令。例如,所述数据处理终端可以在接收到信息采集指令以后,同时采集指纹信息和虹膜信息。另举一例,所述数据处理终端可以在接收到指纹信息采集指令以后,采集指纹信息;可以在接 收到虹膜信息采集指令以后,采集虹膜信息。The second biometric information may include a type of biometric information. For example, the second biometric information may include fingerprint information. Specifically, for example, the data processing terminal may collect the fingerprint information of the user; if the collection is successful, the collected fingerprint information may be obtained as the second biometric information; if the collection fails, the preset fingerprint information may be obtained as the second biometric information. . Alternatively, the second biometric information may also include multiple biometric information. For example, the second biometric information may include fingerprint information and iris information. Specifically, for example, the data processing terminal can collect the user's fingerprint information and iris information; if both are collected successfully, the collected fingerprint information and iris information can be obtained as second biometric information; if the fingerprint information collection is successful, and If the iris information collection fails, the collected fingerprint information and the preset iris information can be obtained as the second biometric information; if the fingerprint information collection fails and the iris information collection is successful, the preset fingerprint information and the collected iris information can be obtained as the second biological Feature information; if both of them fail to collect, preset fingerprint information and preset iris information can be obtained as second biometric information. It should be noted that, when the data processing terminal collects multiple types of biometric information, the multiple types of biometric information may correspond to the same information collection instruction, or may correspond to different information collection instructions. For example, the data processing terminal may collect fingerprint information and iris information at the same time after receiving the information collection instruction. As another example, the data processing terminal may collect fingerprint information after receiving the fingerprint information collection instruction; it may collect iris information after receiving the iris information collection instruction.
步骤S14:向区块链服务器发送所述第二生物特征信息和所述第一区块标识。Step S14: Send the second biometric information and the first block identifier to the blockchain server.
在本实施例中,所述数据处理终端可以向区块链服务器发送所述第二生物特征信息和所述第一区块标识。所述区块链服务器可以作为一个节点加入区块链网络。这样所述区块链服务器可以接收所述第二生物特征信息和所述第一区块标识;可以将所述第二生物特征信息和所述第一区块标识提交至区块链;以使得所述第二生物特征信息被记录在数据区块中、且使得第二数据区块与所述第一区块标识所标识的第一数据区块在区块链中相邻。这里所述第二数据区块可以为记录有所述第二生物特征信息的数据区块。In this embodiment, the data processing terminal may send the second biometric information and the first block identifier to a blockchain server. The blockchain server can join the blockchain network as a node. In this way, the blockchain server can receive the second biometric information and the first block identifier; can submit the second biometric information and the first block identifier to the blockchain; so that The second biometric information is recorded in the data block, and the second data block and the first data block identified by the first block identification are adjacent in the blockchain. Here, the second data block may be a data block recorded with the second biometric information.
在本实施例的一个实施方式中,所述数据处理终端可以对所述第二生物特征信息进行编码,得到生物特征识别码;可以对该生物特征识别码进行加密,得到生物特征识别码密文;可以向区块链服务器发送该生物特征识别码密文和所述第一区块标识。这样所述区块链服务器可以接收该生物特征识别码密文和所述第一区块标识;可以将该生物特征识别码密文和所述第一区块标识提交至区块链;以使得该生物特征识别码密文被记录在数据区块中、且使得第二数据区块与所述第一区块标识所标识的第一数据区块在区块链中相邻。所述第二数据区块可以为记录有该生物特征识别码密文的数据区块。需要说明的是,如前所述,所述第二生物特征信息可以包括一种生物特征信息,也可以包括多种生物特征信息。在所述第二生物特征信息包括一种生物特征信息时,所述数据处理终端可以对该生物特征信息进行编码,得到生物特征识别码;可以对该生物特征识别码进行加密,得到生物特征识别码密文。在所述第二生物特征信息包括多种生物特征信息时,所述数据处理终端可以对多种生物特征信息分别进行编码,得到多个生物特征识别码;可以对所述多个生物特征识别码一起进行加密,得到生物特征识别码密文。In an implementation manner of this embodiment, the data processing terminal may encode the second biometric information to obtain a biometric identification code; the biometric identification code may be encrypted to obtain a ciphertext of the biometric identification code ; The ciphertext of the biometric identification code and the first block identifier can be sent to the blockchain server. In this way, the blockchain server can receive the biometric identification code ciphertext and the first block identification; can submit the biometric identification code ciphertext and the first block identification to the blockchain; so that The ciphertext of the biometric identification code is recorded in the data block, and the second data block and the first data block identified by the first block identification are adjacent in the blockchain. The second data block may be a data block recorded with the ciphertext of the biometric identification code. It should be noted that, as described above, the second biometric information may include one type of biometric information, or multiple types of biometric information. When the second biometric information includes a type of biometric information, the data processing terminal may encode the biometric information to obtain a biometric identification code; the biometric identification code may be encrypted to obtain biometric identification Code ciphertext. When the second biometric information includes multiple biometric information, the data processing terminal may separately encode multiple biometric information to obtain multiple biometric identification codes; the multiple biometric identification codes may be Encrypt together to get the ciphertext of the biometric identification code.
进一步地,在本实施方式中,为了防止将预设生物特征信息记录在区块链的数据区块中。所述数据处理终端可以将生物特征识别码密文与指定密文进行比对;在生物特征识别码密文与指定密文不同时,可以向区块链服务器发送生物特征识别码密文和所述第一区块标识;在生物特征识别码密文与指定密文相同时,可以放弃生物特征识别码密文。所述数据处理终端放弃生物特征识别码密文可以包括:忽略或删除生物特征识别码密文。当然,所述数据处理终端还可以采用其它方式放弃生物特征识别码密文,本实施方式对此并不做具体限定。其中,所述指定密文可以通过对预设生物特征信息进行加密得到。例如,可以对预设生物特征信息进行编码,得到指定生物特征识别码;可以对指定生物特征识别码进行加密,得到指定密文。此外,所述指定密文可以通过对一种预设生物特 征信息进行加密得到。例如,可以对预设指纹信息进行编码,得到指纹生物特征识别码;可以对指纹生物特征识别码进行加密,得到指定密文。或者,所述指定密文也可以通过对多种预设生物特征信息进行加密得到。例如,可以分别对预设指纹信息和预设虹膜信息进行编码,得到指纹生物特征识别码和虹膜生物特征识别码;可以对指纹生物特征识别码和虹膜生物特征识别码一起进行加密,得到指定密文。Further, in this embodiment, in order to prevent the preset biometric information from being recorded in the data block of the blockchain. The data processing terminal may compare the biometric identification code ciphertext with the specified ciphertext; when the biometric identification code ciphertext is different from the specified ciphertext, the biometric identification code ciphertext and The first block identifier is described; when the ciphertext of the biometric identification code is the same as the designated ciphertext, the ciphertext of the biometric identification code can be abandoned. The data processing terminal discarding the ciphertext of the biometric identification code may include: ignoring or deleting the ciphertext of the biometric identification code. Of course, the data processing terminal may also use other methods to abandon the ciphertext of the biometric identification code, which is not specifically limited in this embodiment. Wherein, the designated ciphertext can be obtained by encrypting the preset biometric information. For example, the preset biometric information can be encoded to obtain the specified biometric identification code; the specified biometric identification code can be encrypted to obtain the specified ciphertext. In addition, the designated ciphertext can be obtained by encrypting a preset type of biometric information. For example, the preset fingerprint information can be encoded to obtain a fingerprint biometric identification code; the fingerprint biometric identification code can be encrypted to obtain a designated ciphertext. Alternatively, the designated ciphertext may also be obtained by encrypting various preset biometric information. For example, the preset fingerprint information and the preset iris information can be encoded separately to obtain the fingerprint biometric identification code and the iris biometric identification code; the fingerprint biometric identification code and the iris biometric identification code can be encrypted together to obtain the specified password Text.
在本实施例的一个实施方式中,所述区块链服务器可以获取第二数据区块的区块标识作为第二区块标识;可以向所述数据处理终端发送所述第二区块标识。所述第二区块标识可以用于标识所述第二数据区块,例如可以为所述第二数据区块的块高或哈希值。所述数据处理终端可以接收所述第二区块标识;可以向第二终端发送所述社交信息和所述第二区块标识。其中,所述数据处理终端可以在接收到信息发送指令以后,向第二终端发送所述社交信息和所述第二区块标识。例如,所述数据处理终端可以在检测到一个或多个指定按键的任意组合,被按下、点击、双击、或划过,进而产生所述信息发送指令。所述指定按键可以为虚拟按键或物理按键,所述虚拟按键例如可以为按钮控件或图形控件等,所述物理按键例如可以为按压按钮、摇杆按钮、拨号盘、滑块开关、或操纵杆等。另举一例,所述数据处理终端可以在识别到预置手势,进而产生所述信息发送指令。所述预置手势例如可以为向左滑动、或向右滑动等。此外,所述数据处理终端可以直接向第二终端发送所述社交信息。或者,用户也可以在所述数据处理终端对所述社交信息进行修改。所述数据处理终端可以向第二终端发送修改后的社交信息。In one implementation of this embodiment, the blockchain server may obtain the block identifier of the second data block as the second block identifier; and may send the second block identifier to the data processing terminal. The second block identifier may be used to identify the second data block, for example, may be the block height or hash value of the second data block. The data processing terminal may receive the second block identifier; and may send the social information and the second block identifier to the second terminal. Wherein, after receiving the information sending instruction, the data processing terminal may send the social information and the second block identifier to the second terminal. For example, the data processing terminal may detect, press, click, double-click, or swipe any combination of one or more designated keys, and then generate the information sending instruction. The designated key may be a virtual key or a physical key, for example, the virtual key may be a button control or a graphical control, etc. The physical key may be, for example, a push button, a rocker button, a dial, a slider switch, or a joystick Wait. As another example, the data processing terminal may recognize the preset gesture and then generate the information sending instruction. The preset gesture may be, for example, swiping left or swiping right. In addition, the data processing terminal may directly send the social information to the second terminal. Alternatively, the user may modify the social information at the data processing terminal. The data processing terminal may send the modified social information to the second terminal.
在本实施例中,所述数据处理终端可以接收社交信息和第一区块标识;可以获取与所述社交信息相关联的第二生物特征信息;可以向区块链服务器发送所述第二生物特征信息和所述第一区块标识,以便将所述第二生物特征信息记录在第二数据区块上。这样一方面,本实施例可以通过生物特征信息将社交信息的传播主体定位到用户,防止篡改和伪造。另一方面,本实施例可以利用区块链技术实现社交信息传播路径的记录。因而本实施例可以准确地了解掌握社交信息的传播路径和影响范围。In this embodiment, the data processing terminal may receive social information and a first block identifier; may obtain second biometric information associated with the social information; and may send the second biometric to the blockchain server Feature information and the first block identification, so as to record the second biometric information on the second data block. On the one hand, in this embodiment, the main body of social information can be located to the user through the biometric information to prevent tampering and forgery. On the other hand, in this embodiment, blockchain technology can be used to realize the recording of social information propagation paths. Therefore, this embodiment can accurately understand the propagation path and influence range of the social information.
以下介绍本说明书实施例的一个场景示例。An example of a scenario of an embodiment of this specification is introduced below.
在本场景示例中,赵二可以具有终端设备A。张三可以具有终端设备B。李四可以具有终端设备C。In this scenario example, Zhao Er may have terminal device A. Zhang San may have terminal device B. Li Si may have the terminal device C.
在本场景示例中,终端设备A可以提供有社交信息输入页面。赵二可以在所述社交信息输入页面中输入社交信息。在输入完成以后,赵二可以操作终端设备A离开所述社交信息输入页面。这样操作焦点也随之离开所述社交信息输入页面。终端设备A在检测 到操作焦点离开所述社交信息输入页面,可以产生信息采集指令;进而可以采集赵二的指纹信息和虹膜信息作为第一生物特征信息;可以对所述第一生物特征信息进行编码,得到第一生物特征识别码;可以对所述第一生物特征识别码进行加密,得到第一生物特征识别码密文;可以将所述第一生物特征识别码密文与指定密文进行比对;在所述第一生物特征识别码密文与指定密文不相同时,可以向第一区块链服务器发送所述第一生物特征识别码密文。In this scenario example, terminal device A may be provided with a social information input page. Zhao Er can input social information in the social information input page. After the input is completed, Zhao Er can operate the terminal device A to leave the social information input page. In this way, the operation focus also leaves the social information input page. When terminal device A detects that the operation focus leaves the social information input page, it can generate an information collection instruction; furthermore, it can collect Zhao Er ’s fingerprint information and iris information as the first biometric information; it can perform the first biometric information Encoding to obtain the first biometric identification code; the first biometric identification code can be encrypted to obtain the first biometric identification code ciphertext; the first biometric identification code ciphertext and the designated ciphertext can be performed Comparison; when the first ciphertext of the first biometric identification code is different from the specified ciphertext, the first ciphertext of the first biometric identification code may be sent to the first blockchain server.
所述第一区块链服务器可以作为一个节点加入区块链网络。这样所述第一区块链服务器可以接收所述第一生物特征识别码密文;可以将所述第一生物特征识别码密文提交至区块链;以使得所述第一生物特征识别码密文被记录在创世数据区块中。所述第一区块链服务器可以获取创世区块作为第一数据区块;可以获取所述第一数据区块的区块标识作为第一区块标识;可以向终端设备A发送所述第一区块标识。终端设备A可以接收所述第一区块标识。The first blockchain server can join the blockchain network as a node. In this way, the first blockchain server can receive the ciphertext of the first biometric identification code; can submit the ciphertext of the first biometric identification code to the blockchain; so that the first biometric identification code The ciphertext is recorded in the genesis data block. The first blockchain server can obtain the genesis block as the first data block; can obtain the block identifier of the first data block as the first block identifier; and can send the first block to the terminal device A A block identification. Terminal device A may receive the first block identifier.
在本场景示例中,赵二可以操作终端设备A;以使得终端设备A向终端设备B发送所述社交信息和所述第一区块标识。In this scenario example, Zhao Er can operate terminal device A; so that terminal device A sends the social information and the first block identifier to terminal device B.
终端设备B可以接收所述社交信息和所述第一区块标识。终端设备B可以提供有查看控件。张三可以点击所述查看控件以查看所述社交信息。终端设备B在检测到所述查看控件被点击以后,可以产生信息采集指令;进而可以采集张三的指纹信息和虹膜信息作为第二生物特征信息;可以对所述第二生物特征信息进行编码,得到第二生物特征识别码;可以对所述第二生物特征识别码进行加密,得到第二生物特征识别码密文;可以将所述第二生物特征识别码密文与指定密文进行比对;在所述第二生物特征识别码密文与指定密文不相同时,可以向第二区块链服务器发送所述第二生物特征识别码密文和所述第一区块标识。Terminal device B may receive the social information and the first block identifier. Terminal device B may be provided with viewing controls. Zhang San can click the view control to view the social information. After detecting that the viewing control is clicked, the terminal device B can generate an information collection instruction; further, it can collect fingerprint information and iris information of Zhang San as second biometric information; it can encode the second biometric information, Obtain a second biometric identification code; the second biometric identification code can be encrypted to obtain a second biometric identification code ciphertext; the second biometric identification code ciphertext can be compared with the specified ciphertext ; When the second biometric identification code ciphertext is different from the specified ciphertext, the second biometric identification code ciphertext and the first block identifier may be sent to a second blockchain server.
所述第二区块链服务器可以作为一个节点加入区块链网络。这样所述第二区块链服务器可以接收所述第二生物特征识别码密文和所述第一区块标识;可以将所述第二生物特征识别码密文和所述第一区块标识提交至区块链;以使得所述第二生物特征识别码密文被记录在数据区块中、且使得第二数据区块与所述第一区块标识所标识的第一数据区块在区块链中相邻。所述第二数据区块可以为记录有所述第二生物特征识别码密文的数据区块。所述第二区块链服务器可以获取所述第二数据区块的区块标识作为第二区块标识;可以向终端设备B发送所述第二区块标识。终端设备B可以接收所述第二区块标识。The second blockchain server can join the blockchain network as a node. In this way, the second blockchain server can receive the second biometric ciphertext and the first block identifier; the second biometric ciphertext and the first block identifier can be Submit to the blockchain; so that the second biometric code ciphertext is recorded in the data block, and the second data block and the first data block identified by the first block identification Adjacent in the blockchain. The second data block may be a data block recorded with the ciphertext of the second biometric identification code. The second block chain server may obtain the block identifier of the second data block as the second block identifier; and may send the second block identifier to the terminal device B. Terminal device B may receive the second block identifier.
在本场景示例中,张三可以操作终端设备B;以使得终端设备B向终端设备C发送所述社交信息和所述第二区块标识。In this scenario example, Zhang San can operate terminal device B; so that terminal device B sends the social information and the second block identifier to terminal device C.
终端设备C可以接收所述社交信息和所述第二区块标识。终端设备C可以提供有查看控件。李四可以点击所述查看控件以查看所述社交信息。终端设备C在检测到所述查看控件被点击以后,可以产生信息采集指令;进而可以采集李四的指纹信息和虹膜信息作为第三生物特征信息;可以对所述第三生物特征信息进行编码,得到第三生物特征识别码;可以对所述第三生物特征识别码进行加密,得到第三生物特征识别码密文;可以将所述第三生物特征识别码密文与指定密文进行比对;在所述第三生物特征识别码密文与指定密文不相同时,可以向第三区块链服务器发送所述第三生物特征识别码密文和所述第二区块标识。The terminal device C may receive the social information and the second block identifier. The terminal device C may be provided with a viewing control. Li Si can click the view control to view the social information. After detecting that the viewing control is clicked, the terminal device C can generate an information collection instruction; further, it can collect Li Si ’s fingerprint information and iris information as third biometric information; it can encode the third biometric information, A third biometric identification code is obtained; the third biometric identification code can be encrypted to obtain a third biometric identification code ciphertext; the third biometric identification code ciphertext can be compared with a designated ciphertext ; When the third biometric identification code ciphertext is different from the specified ciphertext, the third biometric identification code ciphertext and the second block identifier may be sent to a third blockchain server.
所述第三区块链服务器可以作为一个节点加入区块链网络。这样所述第三区块链服务器可以接收所述第三生物特征识别码密文和所述第二区块标识;可以将所述第三生物特征识别码密文和所述第二区块标识提交至区块链;以使得所述第三生物特征识别码密文被记录在数据区块中、且使得第三数据区块与所述第二区块标识所标识的第二数据区块在区块链中相邻。所述第三数据区块可以为记录有所述第三生物特征识别码密文的数据区块。所述第三区块链服务器可以获取所述第三数据区块的区块标识作为第三区块标识;可以向终端设备C发送所述第三区块标识。终端设备C可以接收所述第三区块标识。The third blockchain server can join the blockchain network as a node. In this way, the third blockchain server can receive the third biometric ciphertext and the second block identifier; the third biometric ciphertext and the second block identifier can be Submit to the blockchain; so that the ciphertext of the third biometric identification code is recorded in the data block, and the third data block and the second data block identified by the second block identification Adjacent in the blockchain. The third data block may be a data block recorded with the ciphertext of the third biometric identification code. The third blockchain server may obtain the block identifier of the third data block as the third block identifier; and may send the third block identifier to the terminal device C. The terminal device C may receive the third block identifier.
在本场景示例中,当然,李四可以操作终端设备C;以使得终端设备C向其它终端设备发送所述社交信息和所述第三区块标识。在此不再一一进行描述。这样所述区块链可以表示所述社交信息在互联网中的传播路径。所述区块链中的数据区块构成了所述传播路径上的传播节点。需要说明的是,在本场景示例中,所述第一区块链服务器、所述第二区块链服务器和所述第三区块链服务器可以相同或不同。In this scenario example, of course, Li Si can operate the terminal device C; so that the terminal device C sends the social information and the third block identifier to other terminal devices. I will not describe them one by one here. In this way, the blockchain can represent the propagation path of the social information in the Internet. The data blocks in the blockchain constitute propagation nodes on the propagation path. It should be noted that, in this scenario example, the first blockchain server, the second blockchain server, and the third blockchain server may be the same or different.
请参阅图4。本说明书实施例提供一种基于区块链的生物特征信息处理装置。所述生物特征信息处理装置可以包括以下单元。Please refer to Figure 4. The embodiments of the present specification provide a blockchain-based biometric information processing device. The biometric information processing device may include the following units.
接收单元20,用于接收社交信息和第一区块标识;所述第一区块标识用于标识第一数据区块;所述第一数据区块记录有与所述社交信息相关联的第一生物特征信息;The receiving unit 20 is configured to receive social information and a first block identifier; the first block identifier is used to identify a first data block; the first data block records a third associated with the social information A biometric information;
获取单元22,用于获取与所述社交信息相关联的第二生物特征信息;An obtaining unit 22, configured to obtain second biometric information associated with the social information;
发送单元24,用于向区块链服务器发送所述第二生物特征信息和所述第一区块标识, 以便将所述第二生物特征信息记录在第二数据区块上;所述第二数据区块和所述第一数据区块在区块链中相邻。A sending unit 24, configured to send the second biometric information and the first block identifier to a blockchain server, so as to record the second biometric information on a second data block; the second The data block and the first data block are adjacent in the blockchain.
请参阅图5。本说明书实施例提供一种终端设备。所述终端设备可以为PC(personal computer)机、服务器、工控机(工业控制计算机)、移动智能电话、平板电子设备、便携式计算机(例如笔记本电脑等)、个人数字助理(PDA)、桌面型计算机或智能穿戴设备等。所述终端设备可以包括存储器和处理器。See Figure 5. An embodiment of this specification provides a terminal device. The terminal device may be a PC (personal computer) machine, a server, an industrial computer (industrial control computer), a mobile smart phone, a tablet electronic device, a portable computer (such as a notebook computer, etc.), a personal digital assistant (PDA), a desktop computer Or smart wearable devices. The terminal device may include a memory and a processor.
在本实施例中,所述存储器可以按任何适当的方式实现。例如,所述存储器可以为只读存储器、机械硬盘、固态硬盘、或U盘等。所述存储器可以用于存储计算机指令。In this embodiment, the memory can be implemented in any suitable manner. For example, the memory may be a read-only memory, a mechanical hard disk, a solid-state hard disk, or a U disk. The memory may be used to store computer instructions.
在本实施例中,所述处理器可以按任何适当的方式实现。例如,处理器可以采取例如微处理器或处理器以及存储可由该(微)处理器执行的计算机可读程序代码(例如软件或固件)的计算机可读介质、逻辑门、开关、专用集成电路(Application Specific Integrated Circuit,ASIC)、可编程逻辑控制器和嵌入微控制器的形式等等。所述处理器可以执行所述计算机指令实现以下步骤:接收社交信息和第一区块标识;所述第一区块标识用于标识第一数据区块;所述第一数据区块记录有与所述社交信息相关联的第一生物特征信息;获取与所述社交信息相关联的第二生物特征信息;向区块链服务器发送所述第二生物特征信息和所述第一区块标识,以便将所述第二生物特征信息记录在第二数据区块上;所述第二数据区块和所述第一数据区块在区块链中相邻。In this embodiment, the processor may be implemented in any suitable manner. For example, the processor may employ, for example, a microprocessor or processor and a computer-readable medium storing computer-readable program code (such as software or firmware) executable by the (micro) processor, logic gates, switches, application specific integrated circuits Application Specific (Integrated Circuit, ASIC), programmable logic controller and embedded microcontroller, etc. The processor may execute the computer instructions to implement the following steps: receive social information and a first block identifier; the first block identifier is used to identify a first data block; the first data block records First biometric information associated with the social information; acquiring second biometric information associated with the social information; sending the second biometric information and the first block identifier to a blockchain server, In order to record the second biometric information on the second data block; the second data block and the first data block are adjacent in the blockchain.
需要说明的是,本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同或相似的部分互相参见即可,每个实施例重点说明的都是与其它实施例的不同之处。尤其,对于装置实施例和终端设备实施例而言,由于其基本相似于方法实施例,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。It should be noted that the embodiments in this specification are described in a progressive manner. The same or similar parts between the embodiments can be referred to each other. Each embodiment focuses on the differences from other embodiments. Place. In particular, for the device embodiment and the terminal device embodiment, since they are basically similar to the method embodiment, the description is relatively simple, and for related parts, refer to the description of the method embodiment.
此外,本领域技术人员在阅读本说明书文件之后,可以无需创造性劳动想到将本说明书列举的部分或全部实施例进行任意组合,这些组合也在本说明书公开和保护的范围内。In addition, after reading this specification file, those skilled in the art can think of any combination of some or all of the embodiments listed in this specification without creative work, and these combinations are also within the scope of disclosure and protection of this specification.
在20世纪90年代,对于一个技术的改进可以很明显地区分是硬件上的改进(例如,对二极管、晶体管、开关等电路结构的改进)还是软件上的改进(对于方法流程的改进)。然而,随着技术的发展,当今的很多方法流程的改进已经可以视为硬件电路结构的直接改进。设计人员几乎都通过将改进的方法流程编程到硬件电路中来得到相应的硬件电路结构。因此,不能说一个方法流程的改进就不能用硬件实体模块来实现。例如,可编程 逻辑器件(Programmable Logic Device,PLD)(例如现场可编程门阵列(Field Programmable Gate Array,FPGA))就是这样一种集成电路,其逻辑功能由用户对器件编程来确定。由设计人员自行编程来把一个数字系统“集成”在一片PLD上,而不需要请芯片制造厂商来设计和制作专用的集成电路芯片2。而且,如今,取代手工地制作集成电路芯片,这种编程也多半改用“逻辑编译器(logic compiler)”软件来实现,它与程序开发撰写时所用的软件编译器相类似,而要编译之前的原始代码也得用特定的编程语言来撰写,此称之为硬件描述语言(Hardware Description Language,HDL),而HDL也并非仅有一种,而是有许多种,如ABEL(Advanced Boolean Expression Language)、AHDL(Altera Hardware Description Language)、Confluence、CUPL(Cornell University Programming Language)、HDCal、JHDL(Java Hardware Description Language)、Lava、Lola、MyHDL、PALASM、RHDL(Ruby Hardware Description Language)等,目前最普遍使用的是VHDL(Very-High-Speed Integrated Circuit Hardware Description Language)与Verilog2。本领域技术人员也应该清楚,只需要将方法流程用上述几种硬件描述语言稍作逻辑编程并编程到集成电路中,就可以很容易得到实现该逻辑方法流程的硬件电路。In the 1990s, the improvement of a technology can be clearly distinguished from the improvement in hardware (for example, the improvement of circuit structures such as diodes, transistors, and switches) or the improvement in software (the improvement of the process flow). However, with the development of technology, the improvement of many methods and processes can be regarded as a direct improvement of the hardware circuit structure. Designers almost get the corresponding hardware circuit structure by programming the improved method flow into the hardware circuit. Therefore, it cannot be said that the improvement of a method flow cannot be realized by hardware physical modules. For example, a programmable logic device (Programmable Logic Device, PLD) (such as a field programmable gate array (Field Programmable Gate Array, FPGA)) is such an integrated circuit, and its logic function is determined by the user programming the device. It is up to the designer to "integrate" a digital system on a PLD without having to ask the chip manufacturer to design and manufacture a dedicated integrated circuit chip 2. Moreover, nowadays, instead of manually making integrated circuit chips, this kind of programming is also mostly implemented with "logic compiler" software, which is similar to the software compiler used in program development and writing, but before compilation The original code must also be written in a specific programming language, which is called hardware description language (Hardware Description Language, HDL), and HDL is not only one, but there are many, such as ABEL (Advanced Boolean Expression) Language , AHDL (AlteraHardwareDescriptionLanguage), Confluence, CUPL (CornellUniversityProgrammingLanguage), HDCal, JHDL (JavaHardwareDescriptionLanguage), Lava, Lola, MyHDL, PALASM, RHDL (RubyHardwareDescription) It is VHDL (Very-High-Speed Integrated Circuit Hardware Description) and Verilog2. Those skilled in the art should also be clear that by simply programming the method flow in the above hardware description languages and programming it into the integrated circuit, the hardware circuit that implements the logic method flow can be easily obtained.
上述实施例阐明的系统、装置、模块或单元,具体可以由计算机芯片或实体实现,或者由具有某种功能的产品来实现。一种典型的实现设备为计算机。具体的,计算机例如可以为个人计算机、膝上型计算机、蜂窝电话、相机电话、智能电话、个人数字助理、媒体播放器、导航设备、电子邮件设备、游戏控制台、平板计算机、可穿戴设备或者这些设备中的任何设备的组合。The system, device, module or unit explained in the above embodiments may be specifically implemented by a computer chip or entity, or implemented by a product with a certain function. A typical implementation device is a computer. Specifically, the computer may be, for example, a personal computer, a laptop computer, a cellular phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device A combination of any of these devices.
通过以上的实施方式的描述可知,本领域的技术人员可以清楚地了解到本说明书可借助软件加必需的通用硬件平台的方式来实现。基于这样的理解,本说明书的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品可以存储在存储介质中,如ROM/RAM、磁碟、光盘等,包括若干指令用以使得一台计算机设备(可以是个人计算机,区块链服务器,或者网络设备等)执行本说明书各个实施例或者实施例的某些部分所述的方法。It can be known from the description of the above embodiments that those skilled in the art can clearly understand that this specification can be implemented by means of software plus a necessary general hardware platform. Based on this understanding, the technical solutions of this specification can be embodied in the form of software products in essence or part that contributes to the existing technology, and the computer software products can be stored in storage media, such as ROM / RAM, disk , CD-ROM, etc., including several instructions to enable a computer device (which may be a personal computer, a blockchain server, or a network device, etc.) to perform the methods described in the various embodiments of this specification or some parts of the embodiments.
本说明书可用于众多通用或专用的计算机系统环境或配置中。例如:个人计算机、区块链服务器计算机、手持设备或便携式设备、平板型设备、多处理器系统、基于微处理器的系统、置顶盒、可编程的消费电子设备、网络PC、小型计算机、大型计算机、包括以上任何系统或设备的分布式计算环境等等。This manual can be used in many general or special computer system environments or configurations. For example: personal computers, blockchain server computers, handheld or portable devices, tablet devices, multiprocessor systems, microprocessor-based systems, set-top boxes, programmable consumer electronics devices, network PCs, small computers, large-scale Computers, distributed computing environments including any of the above systems or devices, etc.
本说明书可以在由计算机执行的计算机可执行指令的一般上下文中描述,例如程序模块。一般地,程序模块包括执行特定任务或实现特定抽象数据类型的例程、程序、对象、组件、数据结构等等。也可以在分布式计算环境中实践本说明书,在这些分布式计算环境中,由通过通信网络而被连接的远程处理设备来执行任务。在分布式计算环境中,程序模块可以位于包括存储设备在内的本地和远程计算机存储介质中。This specification can be described in the general context of computer-executable instructions executed by a computer, such as a program module. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform specific tasks or implement specific abstract data types. This specification can also be practiced in distributed computing environments in which tasks are performed by remote processing devices connected through a communication network. In a distributed computing environment, program modules may be located in local and remote computer storage media including storage devices.
虽然通过实施例描绘了本说明书,本领域普通技术人员知道,本说明书有许多变形和变化而不脱离本说明书的精神,希望所附的权利要求包括这些变形和变化而不脱离本说明书的精神。Although the description has been described through the embodiments, a person of ordinary skill in the art knows that there are many variations and changes in the description without departing from the spirit of the description, and it is hoped that the appended claims include these variations and changes without departing from the spirit of the description.

Claims (11)

  1. 一种基于区块链的生物特征信息处理方法,包括:A biometric information processing method based on blockchain, including:
    接收社交信息和第一区块标识;所述第一区块标识用于标识第一数据区块;所述第一数据区块记录有与所述社交信息相关联的第一生物特征信息;Receiving social information and a first block identifier; the first block identifier is used to identify a first data block; the first data block records first biometric information associated with the social information;
    获取与所述社交信息相关联的第二生物特征信息;Acquiring second biometric information associated with the social information;
    向区块链服务器发送所述第二生物特征信息和所述第一区块标识,以便将所述第二生物特征信息记录在第二数据区块上;所述第二数据区块和所述第一数据区块在区块链中相邻。Send the second biometric information and the first block identifier to a blockchain server to record the second biometric information on a second data block; the second data block and the The first data block is adjacent in the blockchain.
  2. 如权利要求1所述的方法,所述接收社交信息和第一区块标识,包括:The method of claim 1, the receiving social information and the first block identifier, comprising:
    接收第一终端发来的社交信息和第一区块标识;Receive the social information and the first block identifier sent by the first terminal;
    相应地,所述方法还包括:Accordingly, the method further includes:
    接收区块链服务器反馈的第二区块标识;所述第二区块标识用于标识第二数据区块;Receiving the second block identifier fed back by the blockchain server; the second block identifier is used to identify the second data block;
    向第二终端发送所述社交信息和所述第二区块标识。Sending the social information and the second block identifier to a second terminal.
  3. 如权利要求1所述的方法,所述区块链用于表示所述社交信息的传播路径;所述区块链中的数据区块构成所述传播路径上的传播节点。The method of claim 1, the blockchain is used to represent a propagation path of the social information; data blocks in the blockchain constitute a propagation node on the propagation path.
  4. 如权利要求1所述的方法,所述第一生物特征信息和所述第二生物特征信息均包括指纹信息和虹膜信息中的至少一种。The method of claim 1, the first biometric information and the second biometric information both include at least one of fingerprint information and iris information.
  5. 如权利要求1所述的方法,所述获取第二生物特征信息,包括:The method of claim 1, the acquiring second biometric information includes:
    在接收到信息采集指令以后,采集用户的生物特征信息作为第二生物特征信息。After receiving the information collection instruction, the user's biometric information is collected as the second biometric information.
  6. 如权利要求5所述的方法,所述获取第二生物特征信息还包括:The method of claim 5, the acquiring second biometric information further comprising:
    若采集失败,获取预设生物特征信息作为第二生物特征信息。If the collection fails, the preset biometric information is acquired as the second biometric information.
  7. 如权利要求1所述的方法,在向区块链服务器发送所述第二生物特征信息和所述第一区块标识之前,所述方法还包括:The method of claim 1, before sending the second biometric information and the first block identifier to a blockchain server, the method further comprises:
    对所述第二生物特征信息进行编码,得到生物特征识别码;Encoding the second biometric information to obtain a biometric identification code;
    对所述生物特征识别码进行加密,得到生物特征识别码密文;Encrypt the biometric identification code to obtain a ciphertext of the biometric identification code;
    相应地,所述向区块链服务器发送所述第二生物特征信息和所述第一区块标识,包括:Correspondingly, the sending of the second biometric information and the first block identifier to the blockchain server includes:
    向区块链服务器发送所述生物特征识别码密文和所述第一区块标识,以便将所述生物特征识别码密文记录在第二数据区块上。Sending the ciphertext of the biometric code and the first block identifier to the blockchain server, so as to record the ciphertext of the biometric code on the second data block.
  8. 如权利要求7所述的方法,所述向区块链服务器发送所述生物特征识别码密文和所述第一区块标识,包括:The method of claim 7, the sending the biometric identification code ciphertext and the first block identifier to a blockchain server includes:
    在所述生物特征识别码密文与指定密文不同时,向区块链服务器发送所述生物特征识别码密文和所述第一区块标识;所述指定密文通过对预设生物特征信息进行加密得到。When the biometric identification code ciphertext is different from the specified ciphertext, send the biometric identification code ciphertext and the first block identifier to the blockchain server; the specified ciphertext passes the preset biometric The information is encrypted.
  9. 如权利要求8所述的方法,所述方法还包括:The method of claim 8, further comprising:
    在所述生物特征识别码密文与指定密文相同时,放弃所述生物特征识别码密文;所述指定密文通过对预设生物特征信息进行加密得到。When the biometric identification code ciphertext is the same as the specified ciphertext, the biometric identification code ciphertext is discarded; the specified ciphertext is obtained by encrypting the preset biometric information.
  10. 一种基于区块链的生物特征信息处理装置,包括:A biometric information processing device based on blockchain, including:
    接收单元,用于接收社交信息和第一区块标识;所述第一区块标识用于标识第一数据区块;所述第一数据区块记录有与所述社交信息相关联的第一生物特征信息;A receiving unit, configured to receive social information and a first block identifier; the first block identifier is used to identify a first data block; the first data block records a first associated with the social information Biometric information;
    获取单元,用于获取与所述社交信息相关联的第二生物特征信息;An obtaining unit, configured to obtain second biometric information associated with the social information;
    发送单元,用于向区块链服务器发送所述第二生物特征信息和所述第一区块标识,以便将所述第二生物特征信息记录在第二数据区块上;所述第二数据区块和所述第一数据区块在区块链中相邻。A sending unit, configured to send the second biometric information and the first block identifier to a blockchain server, so as to record the second biometric information on a second data block; the second data The block and the first data block are adjacent in the blockchain.
  11. 一种终端设备,包括:A terminal device, including:
    存储器,用于存储计算机指令;Memory, used to store computer instructions;
    处理器,用于执行所述计算机指令以实现以下步骤:接收社交信息和第一区块标识;所述第一区块标识用于标识第一数据区块;所述第一数据区块记录有与所述社交信息相关联的第一生物特征信息;获取与所述社交信息相关联的第二生物特征信息;向区块链服务器发送所述第二生物特征信息和所述第一区块标识,以便将所述第二生物特征信息记录在第二数据区块上;所述第二数据区块和所述第一数据区块在区块链中相邻。A processor, configured to execute the computer instructions to implement the following steps: receiving social information and a first block identifier; the first block identifier is used to identify a first data block; the first data block is recorded with First biometric information associated with the social information; acquiring second biometric information associated with the social information; sending the second biometric information and the first block identifier to a blockchain server In order to record the second biometric information on the second data block; the second data block and the first data block are adjacent in the blockchain.
PCT/CN2019/098106 2018-11-01 2019-07-29 Biological characteristic information processing method and apparatus based on block chain, and terminal device WO2020088008A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201811294947.2 2018-11-01
CN201811294947.2A CN109657440B (en) 2018-11-01 2018-11-01 Block chain-based biological characteristic information processing method and device and terminal equipment

Publications (1)

Publication Number Publication Date
WO2020088008A1 true WO2020088008A1 (en) 2020-05-07

Family

ID=66110078

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/098106 WO2020088008A1 (en) 2018-11-01 2019-07-29 Biological characteristic information processing method and apparatus based on block chain, and terminal device

Country Status (3)

Country Link
CN (1) CN109657440B (en)
TW (1) TW202018562A (en)
WO (1) WO2020088008A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109657440B (en) * 2018-11-01 2020-11-27 创新先进技术有限公司 Block chain-based biological characteristic information processing method and device and terminal equipment
TWI799713B (en) * 2020-06-03 2023-04-21 鴻海精密工業股份有限公司 Comment management method, server and readable storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104821879A (en) * 2015-04-08 2015-08-05 中国南方电网有限责任公司电网技术研究中心 Encryption method in data transfer of electric power system
CN105915542A (en) * 2016-06-08 2016-08-31 惠众商务顾问(北京)有限公司 Distributed cloud authentication system based on random instruction, apparatus and method thereof
CN107133353A (en) * 2017-05-25 2017-09-05 杭州全视软件有限公司 A kind of autonomous liability management method based on biological information
US20170359374A1 (en) * 2016-06-11 2017-12-14 Lntel Corporation Blockchain System with Nucleobase Sequencing as Proof of Work
CN109657440A (en) * 2018-11-01 2019-04-19 阿里巴巴集团控股有限公司 Based on the biological information treating method and apparatus of block chain, terminal device

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107016542A (en) * 2016-12-06 2017-08-04 阿里巴巴集团控股有限公司 A kind of business data processing method, verification method, apparatus and system
CN107562775B (en) * 2017-07-14 2020-04-24 创新先进技术有限公司 Data processing method and device based on block chain
CN107809484B (en) * 2017-10-30 2020-08-18 中国联合网络通信集团有限公司 Block chain transaction information processing method and block chain link point
CN108650519B (en) * 2018-05-17 2020-07-07 立旃(上海)科技有限公司 Block chain based information publishing method and device
CN108681862A (en) * 2018-06-20 2018-10-19 佛山科学技术学院 A kind of intelligent storage management method and system based on block chain

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104821879A (en) * 2015-04-08 2015-08-05 中国南方电网有限责任公司电网技术研究中心 Encryption method in data transfer of electric power system
CN105915542A (en) * 2016-06-08 2016-08-31 惠众商务顾问(北京)有限公司 Distributed cloud authentication system based on random instruction, apparatus and method thereof
US20170359374A1 (en) * 2016-06-11 2017-12-14 Lntel Corporation Blockchain System with Nucleobase Sequencing as Proof of Work
CN107133353A (en) * 2017-05-25 2017-09-05 杭州全视软件有限公司 A kind of autonomous liability management method based on biological information
CN109657440A (en) * 2018-11-01 2019-04-19 阿里巴巴集团控股有限公司 Based on the biological information treating method and apparatus of block chain, terminal device

Also Published As

Publication number Publication date
CN109657440B (en) 2020-11-27
TW202018562A (en) 2020-05-16
CN109657440A (en) 2019-04-19

Similar Documents

Publication Publication Date Title
JP7092911B2 (en) Scan-and-pay methods and devices used in mobile devices
US20210112139A1 (en) Managing Access to Media Accounts
US11102162B2 (en) Systems and methods of facilitating live streaming of content on multiple social media platforms
WO2017000350A1 (en) Touchscreen terminal-based unlock method and device and touchscreen terminal
WO2021082543A1 (en) Security authentication method and apparatus, security authentication model training method and apparatus, and electronic device
US9189152B2 (en) Touch device and method for dynamically setting touch inactive area, and non-transitory recording medium
CN109564566B (en) Discovery of calling applications for controlling file hydration behavior
TWI729709B (en) Data preprocessing method, ciphertext data acquisition method, device and electronic equipment
KR20170098795A (en) Contextually aware dynamic group formation
WO2020233137A1 (en) Method and apparatus for determining value of loss function, and electronic device
WO2020088008A1 (en) Biological characteristic information processing method and apparatus based on block chain, and terminal device
WO2017028277A1 (en) Fingerprint recognition method and mobile terminal
CN104571709A (en) Mobile terminal and processing method of virtual keys
CN103914520A (en) Data query method, terminal equipment and server
JP6698707B2 (en) Binary merging device, method and computer program
US11163369B2 (en) Client device motion control via a video feed
CN110235141B (en) Biometric feature recognition method and electronic device
CN110929240A (en) Login management method, terminal and computer storage medium
KR20150027687A (en) A method and system for providing user interaction when capturing content in an electronic device
US11553216B2 (en) Systems and methods of facilitating live streaming of content on multiple social media platforms
CN104899206A (en) Method and system for equipment operation
EP3299987B1 (en) Information processing method, electronic device, and computer storage medium
CN111026800B (en) Data export method and device, electronic equipment and storage medium
CN108073425A (en) A kind of application program launching method and mobile terminal
WO2018072389A1 (en) Method and system for locking object to be browsed

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19879004

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19879004

Country of ref document: EP

Kind code of ref document: A1