WO2022237546A1 - Method for offline authentication of variable biometric features, device, and system - Google Patents

Method for offline authentication of variable biometric features, device, and system Download PDF

Info

Publication number
WO2022237546A1
WO2022237546A1 PCT/CN2022/089587 CN2022089587W WO2022237546A1 WO 2022237546 A1 WO2022237546 A1 WO 2022237546A1 CN 2022089587 W CN2022089587 W CN 2022089587W WO 2022237546 A1 WO2022237546 A1 WO 2022237546A1
Authority
WO
WIPO (PCT)
Prior art keywords
verified
information
user
biometric information
biometric
Prior art date
Application number
PCT/CN2022/089587
Other languages
French (fr)
Chinese (zh)
Inventor
李东声
Original Assignee
天地融科技股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 天地融科技股份有限公司 filed Critical 天地融科技股份有限公司
Publication of WO2022237546A1 publication Critical patent/WO2022237546A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the present disclosure relates to the field of electronic technology, and in particular to an off-line authentication method, device and system for variable biometric features.
  • the present disclosure aims to solve the above-mentioned problems.
  • the main purpose of the present disclosure is to provide an off-line authentication method, device and system for variable biometric features.
  • the present disclosure provides an offline authentication method with variable biometric features, including: the authentication device prompts to collect the first biometric information to be verified, and collects the first biometric information to be verified; Obtain a custom collection instruction from the security device, collect the custom biometric information to be verified according to the prompt of the custom collection instruction, and collect the custom biometric information to be verified; the authentication device obtains the biometric information of the first user from the security device to calculate The obtained first user characteristic information, and obtain the user-defined user characteristic information obtained by calculating the user-defined biometric information; the authentication device determines the verification algorithm, and uses the verification algorithm to calculate the first biometric information to be verified.
  • the feature information to be verified is the custom feature information to be verified obtained by using the verification algorithm to calculate the custom biometric information to be verified; the authentication device compares the first feature information to be verified with the first user feature information locally, and compares the self-defined Define the characteristic information to be verified and the user-defined characteristic information, and determine that the authentication is passed after the comparison is consistent; after the authentication is passed, the authentication device deletes the first biometric information to be verified and the custom biometric information to be verified locally stored.
  • Another aspect of the present disclosure provides another offline authentication method with variable biometric features, including: the authentication device prompts to collect the first biometric information to be verified, and collects the first biometric information to be verified; the authentication device collects the first biometric information to be verified; Some security devices obtain custom collection instructions, collect custom biometric information to be verified according to the custom collection instruction prompts, and collect custom biometric information to be verified; authentication devices obtain user biometric information from security devices to calculate The obtained user characteristic information; the authentication device determines the verification algorithm, and uses the verification algorithm to calculate the first biometric information to be verified and the user-defined biometric information to be verified to obtain the characteristic information to be verified; the verification device locally compares the characteristic information to be verified with The first user characteristic information, and after the comparison is consistent, it is determined that the authentication is passed; after the authentication is passed, the authentication device deletes the locally stored first biometric information to be verified and the custom biometric information to be verified.
  • Another aspect of the present disclosure provides an offline authentication device with variable biometric features, including: a collection module, used to prompt to collect the first biometric information to be verified, and collect the first biometric information to be verified; Obtain custom collection instructions from the security device held by the user, and send the custom collection instructions to the collection module; the collection module is also used to collect custom biometric information to be verified according to the custom The biometric information to be verified; the characteristic information acquisition module is used to obtain the first user characteristic information obtained by calculating the biometric information of the first user from the security device, and obtain the customized user-defined information obtained by calculating the biometric information of the user-defined user.
  • a characteristic information calculation module used to determine a verification algorithm, use the verification algorithm to calculate the first biometric information to be verified to obtain the first characteristic information to be verified, and use the verification algorithm to calculate the user-defined biometric information to be verified Obtained custom feature information to be verified;
  • a comparison module for locally comparing the first feature information to be verified with the first user feature information, and comparing the custom feature information to be verified with the custom user feature information, and in After the comparison is consistent, it is determined that the authentication is passed; the deletion module is used to delete the locally stored first biometric information to be verified and the custom biometric information to be verified after the authentication is passed.
  • Another aspect of the present disclosure provides another off-line variable biometric authentication device, including: a collection module, used to prompt to collect the first biometric information to be verified, and collect the first biometric information to be verified; an acquisition module, It is used to obtain custom collection instructions from the security device held by the user, and send the custom collection instructions to the collection module; the collection module is also used to collect custom biometric information to be verified according to the custom Define the biometric information to be verified; the characteristic information acquisition module is used to obtain the user characteristic information obtained by calculating the user biometric information from the security device; the characteristic information calculation module is used to determine the verification algorithm, and use the verification algorithm to first Verified biometric information and custom biometric information to be verified are calculated to obtain the feature information to be verified; the comparison module is used to compare the feature information to be verified with the first user feature information locally, and determine the authentication after the comparison is consistent pass; delete module, configured to delete the locally stored first biometric information to be verified and the custom biometric information to be verified after the authentication is passed.
  • a collection module used to prompt to
  • Another aspect of the present disclosure also provides an offline variable biometric authentication system, including a security device and any of the above-mentioned variable offline biometric authentication devices, wherein the security device pre-stores custom collection instructions , user feature information, and identification of the verification algorithm.
  • this disclosure provides an off-line authentication method, device and system with variable biometric features
  • the authentication device collects the first biometric information to be verified, and customizes the biometrics to be verified.
  • the identification information is calculated after determining the verification algorithm, and the first characteristic information to be verified and the custom characteristic information to be verified are respectively obtained, the first user characteristic information and the custom user characteristic information are obtained from the security device, and the first to-be-verified characteristic information is respectively obtained locally. Compare the verification feature information with the first user feature information, as well as the custom feature information to be verified and the custom user feature information.
  • the authentication device After the comparison is passed, the authentication is passed, and the locally stored first biometric information to be verified and the custom to-be-verified biometric information are deleted. biometric information.
  • the authentication device can compare the characteristic information obtained from the collected biometric information with the characteristic information stored in the security device locally, and delete the above information after the comparison is completed, without the need to store the collected biometric information It is transmitted to other devices to complete the calculation, and other devices do not need to reserve the user's biometric information, which avoids information leakage and reserved information leakage during the transmission process, protects the security of the user's biometric information, and improves the user's biometric information. Privacy security.
  • the authentication device collects the user's custom information to be verified, and completes the comparison and authentication according to the characteristic information of the information. Since others cannot illegally obtain the biometric method selected by the user, the accuracy of the user's authentication through biometrics is further improved. and security.
  • FIG. 1 is a flow chart of an offline authentication method for variable biometric features provided by Embodiment 1 of the present disclosure
  • FIG. 2 is a flow chart of an offline authentication method for variable biometric features provided by Embodiment 2 of the present disclosure
  • FIG. 3 is a schematic structural diagram of an offline authentication device with variable biometric features provided by Embodiment 3 of the present disclosure
  • FIG. 4 is a schematic structural diagram of an offline authentication device with variable biometric features provided by Embodiment 4 of the present disclosure
  • FIG. 5 is a schematic structural diagram of an offline authentication system with variable biometric features provided by Embodiment 5 of the present disclosure.
  • Fig. 1 shows a flow chart of an offline authentication method for variable biometric features provided by Embodiment 1 of the present disclosure.
  • the offline authentication method for variable biometric features provided by Embodiment 1 of the present disclosure include the following steps:
  • the authentication device prompts to collect first biometric information to be verified, and collects the first biometric information to be verified.
  • the authentication device can be a device used in payment, passing, check-in, commuting and other scenarios that require authentication or identification of the user, for example, it can be a face payment device, a fingerprint payment device, an attendance Punch card machines and other equipment; biometric information can be facial image information, fingerprint information, palmprint information, iris information and other biological information with identification functions.
  • the authentication device acquires a custom collection instruction from the security device held by the user, collects the custom biometric information to be verified according to the prompt of the custom collection instruction, and collects the custom biometric information to be verified.
  • the security device held by the user may be an electronic key device, a payment device, a mobile phone, and other devices that can safely store information.
  • the information stored in the security device is information certified by an authority and is reliable.
  • the authentication device After the authentication device completes the first collection of biometric information, it completes the second collection of biometric information according to the custom collection instruction sent by the security device held by the user.
  • the custom collection instruction is stored in the security device
  • the content of the instruction can be set according to the needs of the user. For example, the user can set the collection instruction to collect voiceprints, fingerprints, palmprints, irises or facial images with specific expressions.
  • the authentication device acquires first user characteristic information obtained by calculating the biometric information of the first user from the security device, and obtains user-defined characteristic information obtained by calculating the user-defined biometric information.
  • the security device prestores the first user feature information calculated according to the first user biometric information, and the user-defined user feature information calculated based on the self-defined user biometric information.
  • the characteristic information pre-stored in the security device is the information stored after being authenticated by the authority, for example, the information stored after the authentication is completed at the counter of the bank.
  • the authentication device determines a verification algorithm, using the verification algorithm to calculate the first biometric information to be verified to obtain the first feature information to be verified, and using the verification algorithm to calculate the custom biometric information to be verified. User-defined features to be verified information.
  • the verification algorithm may be a verification algorithm pre-stored locally in the authentication device.
  • S104 further includes: the authentication device obtains the identification of the verification algorithm from the security device; the authentication device determines the verification algorithm corresponding to the identification locally according to the identification; or, the authentication device obtains the verification algorithm from the background according to the identification Gets the authentication algorithm corresponding to the identity.
  • the verification device can determine the verification algorithm according to the identification of the verification algorithm obtained from the security device, so as to avoid verification errors caused by inconsistent verification algorithms.
  • the verification device can obtain the verification algorithm corresponding to the logo from the background device after being connected to the Internet, thereby improving the verification speed and compatibility of the verification device.
  • the authentication device determining the verification algorithm includes: the authentication device obtains the verification algorithm from the security device.
  • the verification device can obtain the verification algorithm from the security device, which improves the accuracy of the verification algorithm, and avoids problems caused when the verification algorithm is not pre-stored in the verification device or the verification device cannot be connected to the Internet.
  • the problem that the verification algorithm cannot be obtained has improved the verification speed and compatibility of the verification device.
  • the verification algorithm includes: a first verification algorithm and a second verification algorithm; the verification device uses the verification algorithm to calculate the first biometric information to be verified.
  • the self-defined characteristic information to be verified obtained by calculating the self-defined biometric information to be verified by the verification algorithm includes: the first characteristic information to be verified obtained by the authentication device using the first verification algorithm to calculate the first biometric information to be verified;
  • the second verification algorithm calculates the user-defined characteristic information to be verified by calculating the user-defined biometric information to be verified.
  • the verification algorithm for verifying the first biometric information to be verified and the verification algorithm for customizing the biometric information to be verified can be different verification algorithms, and different verification algorithms are used to complete the calculations respectively to improve the accuracy of authentication sex.
  • the authentication device locally compares the first feature information to be verified with the first user feature information, and compares the custom feature information to be verified with the custom user feature information, and determines that the authentication is passed after the comparison is consistent.
  • the authentication device locally compares the first feature information to be verified with the first user feature information, and compares the custom feature information to be verified with the custom user feature information, avoiding the transmission of user biometric information to The risk of information leakage caused by the transmission process of other devices for comparison, and the risk of information leakage caused by other devices pre-stored user biometric information. After the comparison is consistent, it is considered that the user currently holding the security device and the real owner of the security device are the same person, and it can be determined that the user himself is using the security device, and then follow-up operations can be completed after the authentication is passed, such as , unlock the access control, complete payment and other operations.
  • the authentication device After passing the authentication, the authentication device deletes the locally stored first biometric information to be verified and the customized biometric information to be verified.
  • the authentication device deletes the biometric information stored locally, which further avoids the leakage of the biometric information of the user and improves the security of the user's privacy.
  • the authentication device deletes the locally stored first feature information to be verified and the first user feature information, as well as the custom feature information to be verified and the custom user feature information.
  • the authentication device deletes characteristic information, further improving the security of user privacy.
  • the authentication device judges whether the self-defined biometric information to be verified is preset information, and if it is preset information, performs a preset operation.
  • the authentication device judges whether the collected custom biometric information to be verified is preset information, it can judge that the user has a special situation.
  • the custom biometric information to be verified is rapid and frequent blinking, which can judge that the user is currently in a dangerous situation , you can choose to complete operations such as alarm or transaction failure, which improves the safety of users.
  • the authentication device collects the first biometric information to be verified, and customizes the biometric information to be verified, and calculates after determining the verification algorithm to obtain the first biometric information to be verified.
  • Feature information and custom feature information to be verified obtain the first user feature information and user-defined feature information from the security device, and locally verify the first feature information to be verified, the first user feature information, and the custom feature information to be verified The information is compared with the custom user characteristic information, and after the comparison is passed, the authentication is passed, and the locally stored first biometric information to be verified and the custom biometric information to be verified are deleted.
  • the authentication device can compare the characteristic information obtained from the collected biometric information with the characteristic information stored in the security device locally, and delete the above information after the comparison is completed, without the need to store the collected biometric information It is transmitted to other devices to complete the calculation, and other devices do not need to reserve the user's biometric information, which avoids information leakage and reserved information leakage during the transmission process, protects the security of the user's biometric information, and improves the user's biometric information. Privacy security. And the authentication device collects the user's custom information to be verified, and completes the comparison and authentication according to the characteristic information of the information. Since others cannot illegally obtain the biometric method selected by the user, the accuracy of the user's authentication through biometrics is further improved. and security.
  • FIG. 2 shows a flow chart of an offline authentication method with variable biometric features provided by Embodiment 2 of the present disclosure.
  • Embodiment 2 is only partially different from Embodiment 1, and the similarities will not be repeated here.
  • the off-line authentication method for variable biometric features provided by Embodiment 2 of the present disclosure includes the following steps:
  • the authentication device prompts to collect first biometric information to be verified, and collects the first biometric information to be verified.
  • the authentication device can be a device used in payment, passing, check-in, commuting and other scenarios that require authentication or identification of the user, for example, it can be a face payment device, a fingerprint payment device, an attendance Punch card machines and other equipment; biometric information can be facial image information, fingerprint information, palmprint information, iris information and other biological information with identification functions.
  • the authentication device acquires a custom collection instruction from the security device held by the user, collects the custom biometric information to be verified according to the prompt of the custom collection instruction, and collects the custom biometric information to be verified.
  • the security device held by the user may be an electronic key device, a mobile phone, and other devices that can safely store information.
  • the information stored in the security device is information certified by an authority and is reliable.
  • the authentication device After the authentication device completes the first collection of biometric information, it completes the second collection of biometric information according to the custom collection instruction sent by the security device held by the user.
  • the custom collection instruction is stored in the security device
  • the content of the instruction can be set according to the needs of the user. For example, the user can set the collection instruction to collect voiceprints, fingerprints, palmprints, irises or facial images with specific expressions.
  • the authentication device acquires user characteristic information obtained by calculating the user's biometric identification information from the security device.
  • the security device pre-stores user characteristic information obtained by calculating the user's biometric identification information.
  • the user biometric information includes the first user biometric information and the user-defined user biometric information, and the user characteristic information is obtained after calculating the above two biometric information.
  • the characteristic information pre-stored in the security device is the information stored after being authenticated by the authority, for example, the information stored after the authentication is completed at the counter of the bank.
  • the authentication device determines a verification algorithm, and uses the verification algorithm to calculate the characteristic information to be verified obtained by calculating the first biometric information to be verified and the custom biometric information to be verified.
  • the verification algorithm may be a verification algorithm pre-stored locally in the authentication device.
  • S204 also includes: the authentication device obtains the identification of the verification algorithm from the security device; the authentication device determines the verification algorithm corresponding to the identification locally according to the identification; or, the authentication device obtains the verification algorithm from the background according to the identification Gets the authentication algorithm corresponding to the identity.
  • the verification device can determine the verification algorithm according to the identification of the verification algorithm obtained from the security device, so as to avoid verification errors caused by inconsistent verification algorithms.
  • the verification device can obtain the verification algorithm corresponding to the logo from the background device after being connected to the Internet, thereby improving the verification speed and compatibility of the verification device.
  • the authentication device determining the verification algorithm includes: the authentication device obtains the verification algorithm from the security device.
  • the verification device can obtain the verification algorithm from the security device, which improves the accuracy of the verification algorithm, and avoids problems caused when the verification algorithm is not pre-stored in the verification device or the verification device cannot be connected to the Internet.
  • the problem that the verification algorithm cannot be obtained has improved the verification speed and compatibility of the verification device.
  • the authentication device locally compares the feature information to be verified with the first user feature information, and determines that the authentication is passed after the comparison is consistent.
  • the authentication device locally compares the feature information to be verified with the first user feature information, avoiding the risk of information leakage caused by transmitting the user's biometric feature information to other devices for comparison, and other devices The risk of information leakage caused by pre-storing user biometric information. After the comparison is consistent, it is considered that the user currently holding the security device and the real owner of the security device are the same person, and it can be determined that the user himself is using the security device, and then follow-up operations can be completed after the authentication is passed, such as , unlock the access control, complete payment and other operations.
  • the authentication device After passing the authentication, the authentication device deletes the locally stored first biometric information to be verified and the custom biometric information to be verified.
  • the authentication device deletes the biometric information stored locally, which further avoids the leakage of the user's biometric information and improves the security of the user's privacy.
  • the authentication device deletes the locally stored first feature information to be verified and the first user feature information.
  • the authentication device deletes characteristic information, further improving the security of user privacy.
  • the authentication device judges whether the self-defined biometric information to be verified is preset information, and if it is preset information, performs a preset operation.
  • the authentication device judges whether the collected custom biometric information to be verified is preset information, it can judge that the user has a special situation.
  • the custom biometric information to be verified is rapid and frequent blinking, which can judge that the user is currently in a dangerous situation , you can choose to complete operations such as alarm or transaction failure, which improves the safety of users.
  • the authentication device collects the first biometric information to be verified, and customizes the biometric information to be verified, calculates after determining the verification algorithm, and obtains the characteristic information to be verified respectively, Obtain the characteristic information of the first user from the security device, compare the characteristic information to be verified locally with the characteristic information of the first user, pass the verification after the comparison is passed, and delete the locally stored first biometric information to be verified and the custom verification to be verified biometric information.
  • the authentication device can compare the characteristic information obtained from the collected biometric information with the characteristic information stored in the security device locally, and delete the above information after the comparison is completed, without the need to store the collected biometric information It is transmitted to other devices to complete the calculation, and other devices do not need to reserve the user's biometric information, which avoids information leakage and reserved information leakage during the transmission process, protects the security of the user's biometric information, and improves the user's biometric information. Privacy security. And the authentication device collects the user's custom information to be verified, and completes the comparison and authentication according to the characteristic information of the information. Since others cannot illegally obtain the biometric method selected by the user, the accuracy of the user's authentication through biometrics is further improved. and security.
  • FIG. 3 shows a schematic structural diagram of an offline authentication device with variable biometric features provided by Embodiment 3 of the present disclosure.
  • the device can be used to implement the offline authentication method for variable biometric features provided in Embodiment 1.
  • the following mainly describes the functions of each module of an off-line authentication device with variable biometric features provided by the embodiment of the present disclosure. For other related content, please refer to the description in Embodiment 1.
  • variable biometric offline authentication device 300 provided by Embodiment 3 of the present disclosure includes:
  • the collection module 301 is used to prompt to collect the first biometric information to be verified, and collect the first biometric information to be verified;
  • the acquiring module 302 is configured to acquire a custom collection instruction from the security device held by the user, and send the custom collection instruction to the collection module 301;
  • the collection module 301 is also used to prompt and collect custom biometric information to be verified according to a custom collection instruction, and collect custom biometric information to be verified;
  • the feature information acquisition module 303 is configured to acquire the first user feature information obtained by calculating the first user biometric information from the security device, and obtain the user-defined user feature information calculated by calculating the user-defined biometric information;
  • the feature information calculation module 304 is used to determine the verification algorithm, the first feature information to be verified obtained by using the verification algorithm to calculate the first biometric information to be verified, and the self-defined biometric information to be verified by using the verification algorithm. Define the characteristic information to be verified;
  • the comparison module 305 is configured to locally compare the first feature information to be verified with the first user feature information, and compare the custom feature information to be verified with the custom user feature information, and determine that the authentication is passed after the comparison is consistent ;
  • the deletion module 306 is configured to delete the locally stored first biometric information to be verified and the custom biometric information to be verified after the authentication is passed.
  • the obtaining module 302 is further configured to obtain the identification of the verification algorithm from the security device; the feature information calculation module 304 is also configured to locally determine the verification algorithm corresponding to the identification according to the identification; or The characteristic information calculation module is also used to obtain the verification algorithm corresponding to the identification from the background according to the identification.
  • determining the verification algorithm includes: the obtaining module 302 obtains the verification algorithm from the security device.
  • the verification algorithm includes: a first verification algorithm and a second verification algorithm; a characteristic information calculation module, configured to use the verification algorithm to calculate the first biometric information to be verified to obtain the first biometric information to be verified
  • the characteristic information, the custom-defined characteristic information to be verified obtained by using the verification algorithm to calculate the self-defined biometric information to be verified includes: a characteristic information calculation module, which is used to calculate the first biometric information to be verified by using the first verification algorithm
  • the first feature information to be verified is used for the custom feature information to be verified obtained by calculating the custom biometric information to be verified by using the second verification algorithm.
  • the deletion module 306 is further configured to delete locally stored first feature information to be verified and first user feature information, as well as custom feature information to be verified and custom user feature information.
  • the comparison module 305 is further configured to determine whether the customized biometric information to be verified is preset information, and if it is preset information, perform a preset operation.
  • the authentication device 300 collects the first biometric information to be verified, and customizes the biometric information to be verified, and calculates after determining the verification algorithm to obtain the first biometric information to be verified respectively. Verify feature information and custom feature information to be verified, obtain the first user feature information and custom user feature information from the security device, and locally verify the first feature information to be verified, the first user feature information, and the custom user feature information to be verified The feature information is compared with the custom user feature information, and after the comparison is passed, the authentication is passed, and the locally stored first biometric information to be verified and the custom biometric information to be verified are deleted.
  • the authentication device 300 can locally compare the characteristic information obtained from the collected biometric information with the characteristic information stored in the security device, and delete the above information after the comparison is completed, without the need to transfer the collected biometric
  • the information is transmitted to other devices to complete the calculation, and other devices do not need to reserve the user's biometric information, which avoids information leakage and reserved information leakage during the transmission process, protects the security of the user's biometric information, and improves Security of user privacy.
  • the authentication device 300 collects user-defined information to be verified, and completes the comparison and authentication according to the characteristic information of the information. Since others cannot illegally obtain the biometric identification method selected by the user, the accuracy of the user's authentication through biometric identification is further improved. sex and safety.
  • Fig. 4 shows a schematic structural diagram of a variable biometric offline authentication device 400 provided in Embodiment 4 of the present disclosure, which can be used to implement the variable biometric offline authentication method provided in Embodiment 2 .
  • the following mainly describes the functions of each module of a variable biometric offline authentication device 400 provided by the embodiment of the present disclosure. For other related content, please refer to the description in Embodiment 2.
  • variable biometric offline authentication device 400 provided by Embodiment 4 of the present disclosure includes:
  • the collection module 401 is used to prompt to collect the first biometric information to be verified, and collect the first biometric information to be verified;
  • An acquisition module 402 configured to acquire a custom collection instruction from the security device held by the user, and send the custom collection instruction to the collection module 401;
  • the collection module 401 is also used to prompt and collect custom biometric information to be verified according to a custom collection instruction, and collect custom biometric information to be verified;
  • a feature information acquisition module 403, configured to acquire user feature information obtained by calculating user biometric information from the security device
  • the characteristic information calculation module 404 is used to determine the verification algorithm, and use the verification algorithm to calculate the characteristic information to be verified obtained by calculating the first biometric information to be verified and the custom biometric information to be verified;
  • the comparison module 405 is used to locally compare the feature information to be verified with the first user feature information, and after the comparison is consistent, determine that the authentication is passed;
  • the deletion module 406 is configured to delete the locally stored first biometric information to be verified and the custom biometric information to be verified after the authentication is passed.
  • the obtaining module 402 is further configured to obtain the identification of the verification algorithm from the security device; the feature information calculation module 404 is also configured to locally determine the verification algorithm corresponding to the identification according to the identification; or The feature information calculation module 404 is further configured to obtain a verification algorithm corresponding to the ID from the background according to the ID.
  • the verification algorithm includes: the obtaining module 402 obtains the verification algorithm from the security device.
  • the deletion module 406 is further configured to delete the locally stored feature information to be verified and the first user feature information.
  • the comparison module 405 is further configured to determine whether the customized biometric information to be verified is preset information, and if it is preset information, perform a preset operation.
  • the authentication device 400 collects the first biometric information to be verified, and customizes the biometric information to be verified, calculates after determining the verification algorithm, and obtains the characteristic information to be verified respectively , obtain the first user feature information from the security device, compare the feature information to be verified locally with the first user feature information, and after the comparison passes, the authentication passes, and delete the locally stored first biometric information to be verified and the user-defined biometric information to be verified. Verify biometric information.
  • the authentication device 400 can locally compare the characteristic information obtained from the collected biometric information with the characteristic information stored in the security device, and delete the above information after the comparison is completed, without the need to transfer the collected biometric
  • the information is transmitted to other devices to complete the calculation, and other devices do not need to reserve the user's biometric information, which avoids information leakage and reserved information leakage during the transmission process, protects the security of the user's biometric information, and improves Security of user privacy.
  • the authentication device 400 collects user-defined information to be verified, and completes comparison and authentication according to the characteristic information of the information. Since others cannot illegally obtain the biometric identification method selected by the user, the accuracy of the user's authentication through biometric identification is further improved. sex and safety.
  • FIG. 5 shows a schematic structural diagram of a variable biometric offline authentication system 500 provided by Embodiment 5 of the present disclosure, which includes implementing the variable biometric offline authentication provided by Embodiment 3 or 4. device 501 .
  • the following mainly briefly describes a variable biometric offline authentication system 500 provided by the embodiment of the present disclosure. For other related content, please refer to the description in Embodiment 3 or 4.
  • An offline variable biometric authentication system 500 provided in this embodiment includes: a security device 502 and an offline variable biometric authentication device 501 in any one of Embodiments 3 and 4, wherein, The security device 502 pre-stores user-defined collection instructions, user characteristic information, and identification of verification algorithms.
  • the authentication device 501 can locally compare the feature information obtained from the collected biometric information with the feature information stored in the security device, and delete the The above information does not need to transmit the collected biometric information to other devices to complete the calculation, and other devices do not need to reserve the user’s biometric information, which avoids information leakage and reserved information leakage during the transmission process, and protects users.
  • the security of biometric information improves the security of user privacy.
  • the authentication device 501 collects user-defined information to be verified, and completes the comparison and authentication according to the characteristic information of the information. Since others cannot illegally obtain the biometric identification method selected by the user, the accuracy of the user's authentication through biometric identification is further improved. sex and safety.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Collating Specific Patterns (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

A method for offline authentication of variable biometric features, a device, and a system. The method comprises: prompting collection of first biometric information to be verified and collecting same (101); obtaining a self-defined collection instruction from a security device, and prompting collection of self-defined biometric information to be verified and collecting same (102); obtaining, from the security device, first user feature information obtained by calculating first user biometric information, and obtaining self-defined user feature information obtained by calculating self-defined user biometric information (103); determining a verification algorithm, performing calculation to obtain first feature information to be verified, and performing calculation to obtain self-defined feature information to be verified (104); locally comparing the first feature information to be verified and the first user feature information, comparing the self-defined feature information to be verified and the self-defined user feature information, and after the comparison results are consistent, determining that the authentication is successful; and (105) deleting locally stored first biometric information to be verified and second biometric information to be verified (106).

Description

一种可变生物特征的可脱机认证方法、设备及系统A method, device and system for off-line authentication of variable biometric features
相关申请的交叉引用Cross References to Related Applications
[根据细则91更正 19.05.2022] 
本公开要求于2021年5月13日提交的申请号为202110513326.4,名称为“一种可变生物特征的可脱机认证方法、设备及系统”的中国专利申请的优先权,其全部内容通过引用结合在本公开中。
[Corrected 19.05.2022 under Rule 91]
This disclosure claims the priority of the Chinese patent application with application number 202110513326.4 entitled "A method, device and system for offline authentication of variable biometric features" filed on May 13, 2021, the entire contents of which are incorporated by reference incorporated in this disclosure.
技术领域technical field
本公开涉及一种电子技术领域,尤其涉及一种可变生物特征的可脱机认证方法、设备及系统。The present disclosure relates to the field of electronic technology, and in particular to an off-line authentication method, device and system for variable biometric features.
背景技术Background technique
生物特征识别的应用的迅速发展给人们带来了极大便利,但同时由于完成生物特征识别的设备需要将其获取到的生物特征信息发送至服务器完成比对计算,且服务器也需要预存用户的生物特征信息,带来了传输获取到的生物特征信息过程中,以及预存生物特征信息过程中发生数据泄漏的可能,造成了用户的隐私的安全隐患。如何能避免上述问题,提高用户隐私的安全性,以及如何使得用户可以自定义生物特征识别内容,进一步提高生物特征识别的便捷性以及隐秘性,是本领域技术人员亟待解决的技术问题。The rapid development of the application of biometric identification has brought great convenience to people, but at the same time, because the device that completes the biometric identification needs to send the acquired biometric information to the server to complete the comparison calculation, and the server also needs to pre-store the user's Biometric information brings the possibility of data leakage during the process of transmitting acquired biometric information and during the process of pre-storing biometric information, which poses a security risk to users' privacy. How to avoid the above problems, improve the security of user privacy, and how to enable users to customize the content of biometric identification to further improve the convenience and privacy of biometric identification are technical problems to be solved urgently by those skilled in the art.
公开内容public content
本公开旨在解决上述问题。The present disclosure aims to solve the above-mentioned problems.
本公开的主要目的在于提供一种可变生物特征的可脱机认证方法、设备及系统。The main purpose of the present disclosure is to provide an off-line authentication method, device and system for variable biometric features.
为达到上述目的,本公开的技术方案具体是这样实现的:In order to achieve the above purpose, the technical solution of the present disclosure is specifically implemented as follows:
本公开一方面提供了一种可变生物特征的可脱机认证方法,包括:认证设备提示采集第一待验证生物识别信息,并采集第一待验证生物识别信息;认证设备从用户持有的安全设备中获取自定义采集指令,根据自定义采集指令提示采集自定义待验证生物识别信息,并采集自定义待验证生物识别信息;认证设备从安全设备中获取对第一用户生物识别信息进行计算得到的第一用户特征信息,并获取对自定义用户生物识别信息进行计算得到的自定义用户特征信息;认证设备确定验证算法,利用验证算法对第一待验证生物识别信息进行计算得到的第一待验证特征信息,利用验证算法对自定义待验证生物识别信息进行计算得到的自定义待验证特征信息;认证设备在本地比对第一待验证特征信息和第一用户特征信息,以及比对自定义待验证特征信息和自定义用户特征信息,并在比对一致后,确定认证通过;认证设备在认证通过后,删除本地存储的第一待验证生物识别信息和自定义待验证 生物识别信息。On the one hand, the present disclosure provides an offline authentication method with variable biometric features, including: the authentication device prompts to collect the first biometric information to be verified, and collects the first biometric information to be verified; Obtain a custom collection instruction from the security device, collect the custom biometric information to be verified according to the prompt of the custom collection instruction, and collect the custom biometric information to be verified; the authentication device obtains the biometric information of the first user from the security device to calculate The obtained first user characteristic information, and obtain the user-defined user characteristic information obtained by calculating the user-defined biometric information; the authentication device determines the verification algorithm, and uses the verification algorithm to calculate the first biometric information to be verified. The feature information to be verified is the custom feature information to be verified obtained by using the verification algorithm to calculate the custom biometric information to be verified; the authentication device compares the first feature information to be verified with the first user feature information locally, and compares the self-defined Define the characteristic information to be verified and the user-defined characteristic information, and determine that the authentication is passed after the comparison is consistent; after the authentication is passed, the authentication device deletes the first biometric information to be verified and the custom biometric information to be verified locally stored.
本公开另一方面提供了另一种可变生物特征的可脱机认证方法,包括:认证设备提示采集第一待验证生物识别信息,并采集第一待验证生物识别信息;认证设备从用户持有的安全设备中获取自定义采集指令,根据自定义采集指令提示采集自定义待验证生物识别信息,并采集自定义待验证生物识别信息;认证设备从安全设备中获取对用户生物识别信息进行计算得到的用户特征信息;认证设备确定验证算法,利用验证算法对第一待验证生物识别信息和自定义待验证生物识别信息进行计算得到的待验证特征信息;认证设备在本地比对待验证特征信息和第一用户特征信息,并在比对一致后,确定认证通过;认证设备在认证通过后,删除本地存储的第一待验证生物识别信息和自定义待验证生物识别信息。Another aspect of the present disclosure provides another offline authentication method with variable biometric features, including: the authentication device prompts to collect the first biometric information to be verified, and collects the first biometric information to be verified; the authentication device collects the first biometric information to be verified; Some security devices obtain custom collection instructions, collect custom biometric information to be verified according to the custom collection instruction prompts, and collect custom biometric information to be verified; authentication devices obtain user biometric information from security devices to calculate The obtained user characteristic information; the authentication device determines the verification algorithm, and uses the verification algorithm to calculate the first biometric information to be verified and the user-defined biometric information to be verified to obtain the characteristic information to be verified; the verification device locally compares the characteristic information to be verified with The first user characteristic information, and after the comparison is consistent, it is determined that the authentication is passed; after the authentication is passed, the authentication device deletes the locally stored first biometric information to be verified and the custom biometric information to be verified.
本公开另一方面提供一种可变生物特征的可脱机认证设备,包括:采集模块,用于提示采集第一待验证生物识别信息,并采集第一待验证生物识别信息;获取模块,用于从用户持有的安全设备中获取自定义采集指令,将自定义采集指令发送至采集模块;采集模块,还用于根据自定义采集指令提示采集自定义待验证生物识别信息,并采集自定义待验证生物识别信息;特征信息获取模块,用于从安全设备中获取对第一用户生物识别信息进行计算得到的第一用户特征信息,并获取对自定义用户生物识别信息进行计算得到的自定义用户特征信息;特征信息计算模块,用于确定验证算法,利用验证算法对第一待验证生物识别信息进行计算得到的第一待验证特征信息,利用验证算法对自定义待验证生物识别信息进行计算得到的自定义待验证特征信息;比对模块,用于在本地比对第一待验证特征信息和第一用户特征信息,以及比对自定义待验证特征信息和自定义用户特征信息,并在比对一致后,确定认证通过;删除模块,用于在认证通过后,删除本地存储的第一待验证生物识别信息和自定义待验证生物识别信息。Another aspect of the present disclosure provides an offline authentication device with variable biometric features, including: a collection module, used to prompt to collect the first biometric information to be verified, and collect the first biometric information to be verified; Obtain custom collection instructions from the security device held by the user, and send the custom collection instructions to the collection module; the collection module is also used to collect custom biometric information to be verified according to the custom The biometric information to be verified; the characteristic information acquisition module is used to obtain the first user characteristic information obtained by calculating the biometric information of the first user from the security device, and obtain the customized user-defined information obtained by calculating the biometric information of the user-defined user. User characteristic information; a characteristic information calculation module, used to determine a verification algorithm, use the verification algorithm to calculate the first biometric information to be verified to obtain the first characteristic information to be verified, and use the verification algorithm to calculate the user-defined biometric information to be verified Obtained custom feature information to be verified; a comparison module for locally comparing the first feature information to be verified with the first user feature information, and comparing the custom feature information to be verified with the custom user feature information, and in After the comparison is consistent, it is determined that the authentication is passed; the deletion module is used to delete the locally stored first biometric information to be verified and the custom biometric information to be verified after the authentication is passed.
本公开另一方面提供另一种可脱机的可变生物特征认证设备,包括:采集模块,用于提示采集第一待验证生物识别信息,并采集第一待验证生物识别信息;获取模块,用于从用户持有的安全设备中获取自定义采集指令,将自定义采集指令发送至采集模块;采集模块,还用于根据自定义采集指令提示采集自定义待验证生物识别信息,并采集自定义待验证生物识别信息;特征信息获取模块,用于从安全设备中获取对用户生物识别信息进行计算得到的用户特征信息;特征信息计算模块,用于确定验证算法,利用验证算法对第一待验证生物识别信息和自定义待验证生物识别信息进行计算得到的待验证特征信息;比对模块,用于在本地比对待验证特征信息和第一用户特征信息,并在比对一致后,确定认证通过;删除模块,用于在认证通过后,删除本地存储的第一待验证生物识别信息和自定义待验证生物识别信息。Another aspect of the present disclosure provides another off-line variable biometric authentication device, including: a collection module, used to prompt to collect the first biometric information to be verified, and collect the first biometric information to be verified; an acquisition module, It is used to obtain custom collection instructions from the security device held by the user, and send the custom collection instructions to the collection module; the collection module is also used to collect custom biometric information to be verified according to the custom Define the biometric information to be verified; the characteristic information acquisition module is used to obtain the user characteristic information obtained by calculating the user biometric information from the security device; the characteristic information calculation module is used to determine the verification algorithm, and use the verification algorithm to first Verified biometric information and custom biometric information to be verified are calculated to obtain the feature information to be verified; the comparison module is used to compare the feature information to be verified with the first user feature information locally, and determine the authentication after the comparison is consistent pass; delete module, configured to delete the locally stored first biometric information to be verified and the custom biometric information to be verified after the authentication is passed.
本公开另外一方面还提供了一种可脱机的可变生物特征认证系统,包括安全设备以及上述任一项的可脱机的可变生物特征认证设备,其中,安全设备预存自定义采集指令、用户特征信息以及验证算法的标识。Another aspect of the present disclosure also provides an offline variable biometric authentication system, including a security device and any of the above-mentioned variable offline biometric authentication devices, wherein the security device pre-stores custom collection instructions , user feature information, and identification of the verification algorithm.
由上述本公开提供的技术方案可以看出,本公开提供了一种可变生物特征的可脱机认证方法、设备及系统,认证设备采集第一待验证生物识别信息,以及自定义待验证生物识别信息,确定验证算法后进行计算,分别得到第一待验证特征信息和自定义待验证特征信息,从安全设备中获取第一用户特征信息和自定义用户特征信息,在本地分别对第一待验证特征信息和第一用户特征信息,以及自定义待验证特征信息和自定义用户特征信息进行比对,比对通过后认证通过,删除本地存储的第一待验证生物识别信息和自定义待验证生物识别信息。由此,认证设备可将其采集到的生物识别信息得到的特征信息与安全设备中存储的特征信息在本地完成比对,并在完成比对后删除上述信息,无须将采集到的生物识别信息传输至其他设备完成计算,且其他设备也无须预留用户的生物识别信息,避免了在传输过程中的信息泄露和预留的信息泄露,保护了用户的生物识别信息的安全性,提高了用户隐私的安全性。且认证设备采集用户的自定义待验证信息,并根据该信息的特征信息完成比对和认证,由于他人无法非法获取到用户选择的生物识别方式,进一步提高了用户通过生物识别完成认证的准确性和安全性。It can be seen from the above-mentioned technical solutions provided by this disclosure that this disclosure provides an off-line authentication method, device and system with variable biometric features, the authentication device collects the first biometric information to be verified, and customizes the biometrics to be verified. The identification information is calculated after determining the verification algorithm, and the first characteristic information to be verified and the custom characteristic information to be verified are respectively obtained, the first user characteristic information and the custom user characteristic information are obtained from the security device, and the first to-be-verified characteristic information is respectively obtained locally. Compare the verification feature information with the first user feature information, as well as the custom feature information to be verified and the custom user feature information. After the comparison is passed, the authentication is passed, and the locally stored first biometric information to be verified and the custom to-be-verified biometric information are deleted. biometric information. As a result, the authentication device can compare the characteristic information obtained from the collected biometric information with the characteristic information stored in the security device locally, and delete the above information after the comparison is completed, without the need to store the collected biometric information It is transmitted to other devices to complete the calculation, and other devices do not need to reserve the user's biometric information, which avoids information leakage and reserved information leakage during the transmission process, protects the security of the user's biometric information, and improves the user's biometric information. Privacy security. And the authentication device collects the user's custom information to be verified, and completes the comparison and authentication according to the characteristic information of the information. Since others cannot illegally obtain the biometric method selected by the user, the accuracy of the user's authentication through biometrics is further improved. and security.
附图说明Description of drawings
图1为本公开实施例1提供的可变生物特征的可脱机认证方法的流程图;FIG. 1 is a flow chart of an offline authentication method for variable biometric features provided by Embodiment 1 of the present disclosure;
图2为本公开实施例2提供的可变生物特征的可脱机认证方法的流程图;FIG. 2 is a flow chart of an offline authentication method for variable biometric features provided by Embodiment 2 of the present disclosure;
图3为本公开实施例3提供的可变生物特征的可脱机认证设备的结构示意图;FIG. 3 is a schematic structural diagram of an offline authentication device with variable biometric features provided by Embodiment 3 of the present disclosure;
图4为本公开实施例4提供的可变生物特征的可脱机认证设备的结构示意图;FIG. 4 is a schematic structural diagram of an offline authentication device with variable biometric features provided by Embodiment 4 of the present disclosure;
图5为本公开实施例5提供的可变生物特征的可脱机认证系统的结构示意图。FIG. 5 is a schematic structural diagram of an offline authentication system with variable biometric features provided by Embodiment 5 of the present disclosure.
具体实施方式Detailed ways
实施例1Example 1
图1示出了本公开实施例1提供的一种可变生物特征的可脱机认证方法的流程图,参见图1,本公开实施例1提供的可变生物特征的可脱机认证方法,包括以下步骤:Fig. 1 shows a flow chart of an offline authentication method for variable biometric features provided by Embodiment 1 of the present disclosure. Referring to Fig. 1, the offline authentication method for variable biometric features provided by Embodiment 1 of the present disclosure, Include the following steps:
S101,认证设备提示采集第一待验证生物识别信息,并采集第一待验证生物识别信息。S101. The authentication device prompts to collect first biometric information to be verified, and collects the first biometric information to be verified.
在本实施例中,认证设备可以是用于支付、通行、入住登记、通勤等需要对使用者进行认证或识别的场景中使用的设备,例如,可以是人脸支付设备、指纹支付设备、考勤打卡 机等设备;生物识别信息可以是面部图像信息、指纹信息、掌纹信息、虹膜信息等具有识别作用的生物信息。In this embodiment, the authentication device can be a device used in payment, passing, check-in, commuting and other scenarios that require authentication or identification of the user, for example, it can be a face payment device, a fingerprint payment device, an attendance Punch card machines and other equipment; biometric information can be facial image information, fingerprint information, palmprint information, iris information and other biological information with identification functions.
S102,认证设备从用户持有的安全设备中获取自定义采集指令,根据自定义采集指令提示采集自定义待验证生物识别信息,并采集自定义待验证生物识别信息。S102. The authentication device acquires a custom collection instruction from the security device held by the user, collects the custom biometric information to be verified according to the prompt of the custom collection instruction, and collects the custom biometric information to be verified.
在本实施例中,用户持有的安全设备可以是电子密钥设备、支付设备、手机等可以安全存储信息的设备。该安全设备中存储的信息是经过权威机关认证的信息,具备可靠性。In this embodiment, the security device held by the user may be an electronic key device, a payment device, a mobile phone, and other devices that can safely store information. The information stored in the security device is information certified by an authority and is reliable.
认证设备在完成第一次的生物识别信息的采集之后,根据用户持有的安全设备发送的自定义采集指令,完成第二次的生物识别信息的采集,自定义采集指令是存储在安全设备中的指令,其内容可以根据用户的需求设置,例如,用户可以将该采集指令设定为采集声纹、指纹、掌纹、虹膜或具有特定表情的面部图像。当安全设备的非法使用者使用安全设备进行验证时,由于无法获知用户的自定义用户生物识别信息为何种类型的生物识别信息,进一步降低了非法使用安全设备通过认证的可能性,提高了认证的安全性。After the authentication device completes the first collection of biometric information, it completes the second collection of biometric information according to the custom collection instruction sent by the security device held by the user. The custom collection instruction is stored in the security device The content of the instruction can be set according to the needs of the user. For example, the user can set the collection instruction to collect voiceprints, fingerprints, palmprints, irises or facial images with specific expressions. When an illegal user of a security device uses the security device for verification, since it is impossible to know what type of biometric information the user-defined user biometric information is, the possibility of illegally using the security device to pass the authentication is further reduced, and the security of authentication is improved. safety.
S103,认证设备从安全设备中获取对第一用户生物识别信息进行计算得到的第一用户特征信息,并获取对自定义用户生物识别信息进行计算得到的自定义用户特征信息。S103. The authentication device acquires first user characteristic information obtained by calculating the biometric information of the first user from the security device, and obtains user-defined characteristic information obtained by calculating the user-defined biometric information.
在本实施例中,安全设备中预存有根据第一用户生物识别信息进行计算得到的第一用户特征信息,以及对自定义用户生物识别信息进行计算得到的自定义用户特征信息。安全设备中预存的特征信息是经过权威机关的认证后存入的信息,例如,在银行的柜台完成认证后存入的信息。In this embodiment, the security device prestores the first user feature information calculated according to the first user biometric information, and the user-defined user feature information calculated based on the self-defined user biometric information. The characteristic information pre-stored in the security device is the information stored after being authenticated by the authority, for example, the information stored after the authentication is completed at the counter of the bank.
S104,认证设备确定验证算法,利用验证算法对第一待验证生物识别信息进行计算得到的第一待验证特征信息,利用验证算法对自定义待验证生物识别信息进行计算得到的自定义待验证特征信息。S104. The authentication device determines a verification algorithm, using the verification algorithm to calculate the first biometric information to be verified to obtain the first feature information to be verified, and using the verification algorithm to calculate the custom biometric information to be verified. User-defined features to be verified information.
在本实施例中,验证算法可以为认证设备本地预存的验证算法。In this embodiment, the verification algorithm may be a verification algorithm pre-stored locally in the authentication device.
在本实施例的一个可选实施方式中,S104还包括:认证设备从安全设备中获取验证算法的标识;认证设备根据标识从本地确定与标识对应的验证算法;或者,认证设备根据标识从后台获取与标识对应的验证算法。当对第一待验证生物识别信息进行计算的验证算法存在多种时,认证设备可以根据从安全设备中获取的验证算法的标识确定验证算法,避免验证算法不一致导致的验证错误。当认证设备中没有存储标识对应的验证算法时,该认证设备可以联网后,从后台设备获取标识对应的验证算法,提高了认证设备的认证速度和兼容性。In an optional implementation of this embodiment, S104 further includes: the authentication device obtains the identification of the verification algorithm from the security device; the authentication device determines the verification algorithm corresponding to the identification locally according to the identification; or, the authentication device obtains the verification algorithm from the background according to the identification Gets the authentication algorithm corresponding to the identity. When there are multiple verification algorithms for calculating the first biometric information to be verified, the verification device can determine the verification algorithm according to the identification of the verification algorithm obtained from the security device, so as to avoid verification errors caused by inconsistent verification algorithms. When the verification algorithm corresponding to the logo is not stored in the verification device, the verification device can obtain the verification algorithm corresponding to the logo from the background device after being connected to the Internet, thereby improving the verification speed and compatibility of the verification device.
在本实施例的一个可选实施方式中,认证设备确定验证算法包括:认证设备从安全设备中获取验证算法。当认证设备中没有存储标识对应的验证算法时,认证设备可以从安全设 备中获取验证算法,提高了验证算法的准确性,且避免了在认证设备没有预存该验证算法或认证设备无法联网时造成的无法获取验证算法的问题,提高了认证设备的认证速度和兼容性。In an optional implementation manner of this embodiment, the authentication device determining the verification algorithm includes: the authentication device obtains the verification algorithm from the security device. When the verification algorithm corresponding to the identification is not stored in the verification device, the verification device can obtain the verification algorithm from the security device, which improves the accuracy of the verification algorithm, and avoids problems caused when the verification algorithm is not pre-stored in the verification device or the verification device cannot be connected to the Internet. The problem that the verification algorithm cannot be obtained has improved the verification speed and compatibility of the verification device.
在本实施例的一个可选实施方式中,验证算法包括:第一验证和第二验证算法;认证设备利用验证算法对第一待验证生物识别信息进行计算得到的第一待验证特征信息,利用验证算法对自定义待验证生物识别信息进行计算得到的自定义待验证特征信息包括:认证设备利用第一验证算法对第一待验证生物识别信息进行计算得到的第一待验证特征信息,利用第二验证算法对自定义待验证生物识别信息进行计算得到的自定义待验证特征信息。在本可选实施方式中,验证第一待验证生物识别信息的验证算法与自定义待验证生物识别信息的验证算法可以是不同的验证算法,使用不同的验证算法分别完成计算,提高认证的准确性。In an optional implementation of this embodiment, the verification algorithm includes: a first verification algorithm and a second verification algorithm; the verification device uses the verification algorithm to calculate the first biometric information to be verified. The self-defined characteristic information to be verified obtained by calculating the self-defined biometric information to be verified by the verification algorithm includes: the first characteristic information to be verified obtained by the authentication device using the first verification algorithm to calculate the first biometric information to be verified; The second verification algorithm calculates the user-defined characteristic information to be verified by calculating the user-defined biometric information to be verified. In this optional implementation mode, the verification algorithm for verifying the first biometric information to be verified and the verification algorithm for customizing the biometric information to be verified can be different verification algorithms, and different verification algorithms are used to complete the calculations respectively to improve the accuracy of authentication sex.
S105,认证设备在本地比对第一待验证特征信息和第一用户特征信息,以及比对自定义待验证特征信息和自定义用户特征信息,并在比对一致后,确定认证通过。S105. The authentication device locally compares the first feature information to be verified with the first user feature information, and compares the custom feature information to be verified with the custom user feature information, and determines that the authentication is passed after the comparison is consistent.
在本实施例中,认证设备在本地比对第一待验证特征信息和第一用户特征信息,以及比对自定义待验证特征信息和自定义用户特征信息,避免了将用户生物特征信息传输至其他设备进行比对的传输过程中造成的信息泄露的风险,以及其他设备预存用户生物特征信息时造成的信息泄露风险。在比对一致后,认为目前持有该安全设备的用户与该安全设备的真正的所有人为同一人,即可判断出是用户本人在使用安全设备,进而在认证通过后可以完成后续操作,例如,打开门禁、完成支付等操作。In this embodiment, the authentication device locally compares the first feature information to be verified with the first user feature information, and compares the custom feature information to be verified with the custom user feature information, avoiding the transmission of user biometric information to The risk of information leakage caused by the transmission process of other devices for comparison, and the risk of information leakage caused by other devices pre-stored user biometric information. After the comparison is consistent, it is considered that the user currently holding the security device and the real owner of the security device are the same person, and it can be determined that the user himself is using the security device, and then follow-up operations can be completed after the authentication is passed, such as , unlock the access control, complete payment and other operations.
S106,认证设备在认证通过后,删除本地存储的第一待验证生物识别信息和自定义待验证生物识别信息。S106. After passing the authentication, the authentication device deletes the locally stored first biometric information to be verified and the customized biometric information to be verified.
在本实施例中,认证通过后,认证设备删除本地存储的生物识别信息,进一步避免了用户生物识别信息的泄露,提高了用户隐私的安全性。In this embodiment, after the authentication is passed, the authentication device deletes the biometric information stored locally, which further avoids the leakage of the biometric information of the user and improves the security of the user's privacy.
在本实施例的一个可选实施方式中,认证设备删除本地存储的第一待验证特征信息和第一用户特征信息,以及自定义待验证特征信息和自定义用户特征信息。认证设备删除特征信息,进一步提高了用户隐私的安全性。In an optional implementation manner of this embodiment, the authentication device deletes the locally stored first feature information to be verified and the first user feature information, as well as the custom feature information to be verified and the custom user feature information. The authentication device deletes characteristic information, further improving the security of user privacy.
在本实施例的一个可选实施方式中,认证设备判断自定义待验证生物识别信息是否为预设信息,如果为预设信息,则执行预设操作。认证设备在判断采集到的自定义待验证生物识别信息是否为预设信息时,可判断用户存在特殊情况,例如,该自定义待验证生物识别信息为快速频繁眨眼,可判断用户当前存在危险情况,可选择完成报警或交易无法通过等操作,提高了用户的使用安全性。In an optional implementation manner of this embodiment, the authentication device judges whether the self-defined biometric information to be verified is preset information, and if it is preset information, performs a preset operation. When the authentication device judges whether the collected custom biometric information to be verified is preset information, it can judge that the user has a special situation. For example, the custom biometric information to be verified is rapid and frequent blinking, which can judge that the user is currently in a dangerous situation , you can choose to complete operations such as alarm or transaction failure, which improves the safety of users.
通过本实施例提供的可变生物特征的可脱机认证方法,认证设备采集第一待验证生物识别信息,以及自定义待验证生物识别信息,确定验证算法后进行计算,分别得到第一待验证特征信息和自定义待验证特征信息,从安全设备中获取第一用户特征信息和自定义用户特征信息,在本地分别对第一待验证特征信息和第一用户特征信息,以及自定义待验证特征信息和自定义用户特征信息进行比对,比对通过后认证通过,删除本地存储的第一待验证生物识别信息和自定义待验证生物识别信息。由此,认证设备可将其采集到的生物识别信息得到的特征信息与安全设备中存储的特征信息在本地完成比对,并在完成比对后删除上述信息,无须将采集到的生物识别信息传输至其他设备完成计算,且其他设备也无须预留用户的生物识别信息,避免了在传输过程中的信息泄露和预留的信息泄露,保护了用户的生物识别信息的安全性,提高了用户隐私的安全性。且认证设备采集用户的自定义待验证信息,并根据该信息的特征信息完成比对和认证,由于他人无法非法获取到用户选择的生物识别方式,进一步提高了用户通过生物识别完成认证的准确性和安全性。Through the offline authentication method with variable biometric features provided in this embodiment, the authentication device collects the first biometric information to be verified, and customizes the biometric information to be verified, and calculates after determining the verification algorithm to obtain the first biometric information to be verified. Feature information and custom feature information to be verified, obtain the first user feature information and user-defined feature information from the security device, and locally verify the first feature information to be verified, the first user feature information, and the custom feature information to be verified The information is compared with the custom user characteristic information, and after the comparison is passed, the authentication is passed, and the locally stored first biometric information to be verified and the custom biometric information to be verified are deleted. As a result, the authentication device can compare the characteristic information obtained from the collected biometric information with the characteristic information stored in the security device locally, and delete the above information after the comparison is completed, without the need to store the collected biometric information It is transmitted to other devices to complete the calculation, and other devices do not need to reserve the user's biometric information, which avoids information leakage and reserved information leakage during the transmission process, protects the security of the user's biometric information, and improves the user's biometric information. Privacy security. And the authentication device collects the user's custom information to be verified, and completes the comparison and authentication according to the characteristic information of the information. Since others cannot illegally obtain the biometric method selected by the user, the accuracy of the user's authentication through biometrics is further improved. and security.
实施例2Example 2
图2示出了本公开实施例2提供的一种可变生物特征的可脱机认证方法的流程图,实施例2与实施例1仅部分内容不同,相同之处不再赘述。参见图2,本公开实施例2提供的可变生物特征的可脱机认证方法,包括以下步骤:FIG. 2 shows a flow chart of an offline authentication method with variable biometric features provided by Embodiment 2 of the present disclosure. Embodiment 2 is only partially different from Embodiment 1, and the similarities will not be repeated here. Referring to Figure 2, the off-line authentication method for variable biometric features provided by Embodiment 2 of the present disclosure includes the following steps:
S201,认证设备提示采集第一待验证生物识别信息,并采集第一待验证生物识别信息。S201. The authentication device prompts to collect first biometric information to be verified, and collects the first biometric information to be verified.
在本实施例中,认证设备可以是用于支付、通行、入住登记、通勤等需要对使用者进行认证或识别的场景中使用的设备,例如,可以是人脸支付设备、指纹支付设备、考勤打卡机等设备;生物识别信息可以是面部图像信息、指纹信息、掌纹信息、虹膜信息等具有识别作用的生物信息。In this embodiment, the authentication device can be a device used in payment, passing, check-in, commuting and other scenarios that require authentication or identification of the user, for example, it can be a face payment device, a fingerprint payment device, an attendance Punch card machines and other equipment; biometric information can be facial image information, fingerprint information, palmprint information, iris information and other biological information with identification functions.
S202,认证设备从用户持有的安全设备中获取自定义采集指令,根据自定义采集指令提示采集自定义待验证生物识别信息,并采集自定义待验证生物识别信息。S202. The authentication device acquires a custom collection instruction from the security device held by the user, collects the custom biometric information to be verified according to the prompt of the custom collection instruction, and collects the custom biometric information to be verified.
在本实施例中,用户持有的安全设备可以是电子密钥设备、手机等可以安全存储信息的设备。该安全设备中存储的信息是经过权威机关认证的信息,具备可靠性。In this embodiment, the security device held by the user may be an electronic key device, a mobile phone, and other devices that can safely store information. The information stored in the security device is information certified by an authority and is reliable.
认证设备在完成第一次的生物识别信息的采集之后,根据用户持有的安全设备发送的自定义采集指令,完成第二次的生物识别信息的采集,自定义采集指令是存储在安全设备中的指令,其内容可以根据用户的需求设置,例如,用户可以将该采集指令设定为采集声纹、指纹、掌纹、虹膜或具有特定表情的面部图像。当安全设备的非法使用者使用安全设备进行验证时,由于无法获知用户的自定义用户生物识别信息为何种类型的生物识别信息,进 一步降低了非法使用安全设备通过认证的可能性,提高了认证的安全性。After the authentication device completes the first collection of biometric information, it completes the second collection of biometric information according to the custom collection instruction sent by the security device held by the user. The custom collection instruction is stored in the security device The content of the instruction can be set according to the needs of the user. For example, the user can set the collection instruction to collect voiceprints, fingerprints, palmprints, irises or facial images with specific expressions. When an illegal user of a security device uses the security device for verification, since it is impossible to know what type of biometric information the user-defined user biometric information is, the possibility of illegally using the security device to pass the authentication is further reduced, and the security of authentication is improved. safety.
S203,认证设备从安全设备中获取对用户生物识别信息进行计算得到的用户特征信息。S203. The authentication device acquires user characteristic information obtained by calculating the user's biometric identification information from the security device.
在本实施例中,安全设备中预存有根据对用户生物识别信息进行计算得到的用户特征信息。用户生物识别信息包括第一用户生物识别信息和自定义用户生物识别信息,将上述两个生物识别信息进行计算后得到用户特征信息。安全设备中预存的特征信息是经过权威机关的认证后存入的信息,例如,在银行的柜台完成认证后存入的信息。In this embodiment, the security device pre-stores user characteristic information obtained by calculating the user's biometric identification information. The user biometric information includes the first user biometric information and the user-defined user biometric information, and the user characteristic information is obtained after calculating the above two biometric information. The characteristic information pre-stored in the security device is the information stored after being authenticated by the authority, for example, the information stored after the authentication is completed at the counter of the bank.
S204,认证设备确定验证算法,利用验证算法对第一待验证生物识别信息和自定义待验证生物识别信息进行计算得到的待验证特征信息。S204. The authentication device determines a verification algorithm, and uses the verification algorithm to calculate the characteristic information to be verified obtained by calculating the first biometric information to be verified and the custom biometric information to be verified.
在本实施例中,验证算法可以为认证设备本地预存的验证算法。In this embodiment, the verification algorithm may be a verification algorithm pre-stored locally in the authentication device.
在本实施例的一个可选实施方式中,S204还包括:认证设备从安全设备中获取验证算法的标识;认证设备根据标识从本地确定与标识对应的验证算法;或者,认证设备根据标识从后台获取与标识对应的验证算法。当对第一待验证生物识别信息进行计算的验证算法存在多种时,认证设备可以根据从安全设备中获取的验证算法的标识确定验证算法,避免验证算法不一致导致的验证错误。当认证设备中没有存储标识对应的验证算法时,该认证设备可以联网后,从后台设备获取标识对应的验证算法,提高了认证设备的认证速度和兼容性。In an optional implementation of this embodiment, S204 also includes: the authentication device obtains the identification of the verification algorithm from the security device; the authentication device determines the verification algorithm corresponding to the identification locally according to the identification; or, the authentication device obtains the verification algorithm from the background according to the identification Gets the authentication algorithm corresponding to the identity. When there are multiple verification algorithms for calculating the first biometric information to be verified, the verification device can determine the verification algorithm according to the identification of the verification algorithm obtained from the security device, so as to avoid verification errors caused by inconsistent verification algorithms. When the verification algorithm corresponding to the logo is not stored in the verification device, the verification device can obtain the verification algorithm corresponding to the logo from the background device after being connected to the Internet, thereby improving the verification speed and compatibility of the verification device.
在本实施例的一个可选实施方式中,认证设备确定验证算法包括:认证设备从安全设备中获取验证算法。当认证设备中没有存储标识对应的验证算法时,认证设备可以从安全设备中获取验证算法,提高了验证算法的准确性,且避免了在认证设备没有预存该验证算法或认证设备无法联网时造成的无法获取验证算法的问题,提高了认证设备的认证速度和兼容性。In an optional implementation manner of this embodiment, the authentication device determining the verification algorithm includes: the authentication device obtains the verification algorithm from the security device. When the verification algorithm corresponding to the identification is not stored in the verification device, the verification device can obtain the verification algorithm from the security device, which improves the accuracy of the verification algorithm, and avoids problems caused when the verification algorithm is not pre-stored in the verification device or the verification device cannot be connected to the Internet. The problem that the verification algorithm cannot be obtained has improved the verification speed and compatibility of the verification device.
S205,认证设备在本地比对待验证特征信息和第一用户特征信息,并在比对一致后,确定认证通过。S205. The authentication device locally compares the feature information to be verified with the first user feature information, and determines that the authentication is passed after the comparison is consistent.
在本实施例中,认证设备在本地比对待验证特征信息和第一用户特征信息,避免了将用户生物特征信息传输至其他设备进行比对的传输过程中造成的信息泄露的风险,以及其他设备预存用户生物特征信息时造成的信息泄露风险。在比对一致后,认为目前持有该安全设备的用户与该安全设备的真正的所有人为同一人,即可判断出是用户本人在使用安全设备,进而在认证通过后可以完成后续操作,例如,打开门禁、完成支付等操作。In this embodiment, the authentication device locally compares the feature information to be verified with the first user feature information, avoiding the risk of information leakage caused by transmitting the user's biometric feature information to other devices for comparison, and other devices The risk of information leakage caused by pre-storing user biometric information. After the comparison is consistent, it is considered that the user currently holding the security device and the real owner of the security device are the same person, and it can be determined that the user himself is using the security device, and then follow-up operations can be completed after the authentication is passed, such as , unlock the access control, complete payment and other operations.
S206,认证设备在认证通过后,删除本地存储的第一待验证生物识别信息和自定义待验证生物识别信息。S206. After passing the authentication, the authentication device deletes the locally stored first biometric information to be verified and the custom biometric information to be verified.
在本实施例中,认证通过后,认证设备删除本地存储的生物识别信息,进一步避免了用 户生物识别信息的泄露,提高了用户隐私的安全性。In this embodiment, after the authentication is passed, the authentication device deletes the biometric information stored locally, which further avoids the leakage of the user's biometric information and improves the security of the user's privacy.
在本实施例的一个可选实施方式中,认证设备删除本地存储的第一待验证特征信息和第一用户特征信息。认证设备删除特征信息,进一步提高了用户隐私的安全性。In an optional implementation manner of this embodiment, the authentication device deletes the locally stored first feature information to be verified and the first user feature information. The authentication device deletes characteristic information, further improving the security of user privacy.
在本实施例的一个可选实施方式中,认证设备判断自定义待验证生物识别信息是否为预设信息,如果为预设信息,则执行预设操作。认证设备在判断采集到的自定义待验证生物识别信息是否为预设信息时,可判断用户存在特殊情况,例如,该自定义待验证生物识别信息为快速频繁眨眼,可判断用户当前存在危险情况,可选择完成报警或交易无法通过等操作,提高了用户的使用安全性。In an optional implementation manner of this embodiment, the authentication device judges whether the self-defined biometric information to be verified is preset information, and if it is preset information, performs a preset operation. When the authentication device judges whether the collected custom biometric information to be verified is preset information, it can judge that the user has a special situation. For example, the custom biometric information to be verified is rapid and frequent blinking, which can judge that the user is currently in a dangerous situation , you can choose to complete operations such as alarm or transaction failure, which improves the safety of users.
通过本实施例提供的可变生物特征的可脱机认证方法,认证设备采集第一待验证生物识别信息,以及自定义待验证生物识别信息,确定验证算法后计算,分别得到待验证特征信息,从安全设备中获取第一用户特征信息,在本地对待验证特征信息和第一用户特征信息进行比对,比对通过后认证通过,删除本地存储的第一待验证生物识别信息和自定义待验证生物识别信息。由此,认证设备可将其采集到的生物识别信息得到的特征信息与安全设备中存储的特征信息在本地完成比对,并在完成比对后删除上述信息,无须将采集到的生物识别信息传输至其他设备完成计算,且其他设备也无须预留用户的生物识别信息,避免了在传输过程中的信息泄露和预留的信息泄露,保护了用户的生物识别信息的安全性,提高了用户隐私的安全性。且认证设备采集用户的自定义待验证信息,并根据该信息的特征信息完成比对和认证,由于他人无法非法获取到用户选择的生物识别方式,进一步提高了用户通过生物识别完成认证的准确性和安全性。Through the offline authentication method with variable biometric features provided in this embodiment, the authentication device collects the first biometric information to be verified, and customizes the biometric information to be verified, calculates after determining the verification algorithm, and obtains the characteristic information to be verified respectively, Obtain the characteristic information of the first user from the security device, compare the characteristic information to be verified locally with the characteristic information of the first user, pass the verification after the comparison is passed, and delete the locally stored first biometric information to be verified and the custom verification to be verified biometric information. As a result, the authentication device can compare the characteristic information obtained from the collected biometric information with the characteristic information stored in the security device locally, and delete the above information after the comparison is completed, without the need to store the collected biometric information It is transmitted to other devices to complete the calculation, and other devices do not need to reserve the user's biometric information, which avoids information leakage and reserved information leakage during the transmission process, protects the security of the user's biometric information, and improves the user's biometric information. Privacy security. And the authentication device collects the user's custom information to be verified, and completes the comparison and authentication according to the characteristic information of the information. Since others cannot illegally obtain the biometric method selected by the user, the accuracy of the user's authentication through biometrics is further improved. and security.
实施例3Example 3
图3示出了本公开实施例3提供的一种可变生物特征的可脱机认证设备的结构示意图,该设备可以用于实施实施例1提供的可变生物特征的可脱机认证方法。下面主要对本公开实施例提供的一种可变生物特征的可脱机认证设备的各个模块的功能进行描述,其他相关内容可以参见实施例1中的描述。FIG. 3 shows a schematic structural diagram of an offline authentication device with variable biometric features provided by Embodiment 3 of the present disclosure. The device can be used to implement the offline authentication method for variable biometric features provided in Embodiment 1. The following mainly describes the functions of each module of an off-line authentication device with variable biometric features provided by the embodiment of the present disclosure. For other related content, please refer to the description in Embodiment 1.
参见图3,本公开实施例3提供的可变生物特征的可脱机认证设备300,包括:Referring to FIG. 3 , the variable biometric offline authentication device 300 provided by Embodiment 3 of the present disclosure includes:
采集模块301,用于提示采集第一待验证生物识别信息,并采集第一待验证生物识别信息;The collection module 301 is used to prompt to collect the first biometric information to be verified, and collect the first biometric information to be verified;
获取模块302,用于从用户持有的安全设备中获取自定义采集指令,将自定义采集指令发送至采集模块301;The acquiring module 302 is configured to acquire a custom collection instruction from the security device held by the user, and send the custom collection instruction to the collection module 301;
采集模块301,还用于根据自定义采集指令提示采集自定义待验证生物识别信息,并采 集自定义待验证生物识别信息;The collection module 301 is also used to prompt and collect custom biometric information to be verified according to a custom collection instruction, and collect custom biometric information to be verified;
特征信息获取模块303,用于从安全设备中获取对第一用户生物识别信息进行计算得到的第一用户特征信息,并获取对自定义用户生物识别信息进行计算得到的自定义用户特征信息;The feature information acquisition module 303 is configured to acquire the first user feature information obtained by calculating the first user biometric information from the security device, and obtain the user-defined user feature information calculated by calculating the user-defined biometric information;
特征信息计算模块304,用于确定验证算法,利用验证算法对第一待验证生物识别信息进行计算得到的第一待验证特征信息,利用验证算法对自定义待验证生物识别信息进行计算得到的自定义待验证特征信息;The feature information calculation module 304 is used to determine the verification algorithm, the first feature information to be verified obtained by using the verification algorithm to calculate the first biometric information to be verified, and the self-defined biometric information to be verified by using the verification algorithm. Define the characteristic information to be verified;
比对模块305,用于在本地比对第一待验证特征信息和第一用户特征信息,以及比对自定义待验证特征信息和自定义用户特征信息,并在比对一致后,确定认证通过;The comparison module 305 is configured to locally compare the first feature information to be verified with the first user feature information, and compare the custom feature information to be verified with the custom user feature information, and determine that the authentication is passed after the comparison is consistent ;
删除模块306,用于在认证通过后,删除本地存储的第一待验证生物识别信息和自定义待验证生物识别信息。The deletion module 306 is configured to delete the locally stored first biometric information to be verified and the custom biometric information to be verified after the authentication is passed.
在本公开的一个可选实施例中,获取模块302,还用于从安全设备中获取验证算法的标识;特征信息计算模块304,还用于根据标识从本地确定与标识对应的验证算法;或者特征信息计算模块,还用于根据标识从后台获取与标识对应的验证算法。In an optional embodiment of the present disclosure, the obtaining module 302 is further configured to obtain the identification of the verification algorithm from the security device; the feature information calculation module 304 is also configured to locally determine the verification algorithm corresponding to the identification according to the identification; or The characteristic information calculation module is also used to obtain the verification algorithm corresponding to the identification from the background according to the identification.
在本公开的一个可选实施例中,确定验证算法包括:获取模块302从安全设备中获取验证算法。In an optional embodiment of the present disclosure, determining the verification algorithm includes: the obtaining module 302 obtains the verification algorithm from the security device.
在本公开的一个可选实施例中,验证算法包括:第一验证和第二验证算法;特征信息计算模块,用于利用验证算法对第一待验证生物识别信息进行计算得到的第一待验证特征信息,利用验证算法对自定义待验证生物识别信息进行计算得到的自定义待验证特征信息包括:特征信息计算模块,用于利用第一验证算法对第一待验证生物识别信息进行计算得到的第一待验证特征信息,用于利用第二验证算法对自定义待验证生物识别信息进行计算得到的自定义待验证特征信息。In an optional embodiment of the present disclosure, the verification algorithm includes: a first verification algorithm and a second verification algorithm; a characteristic information calculation module, configured to use the verification algorithm to calculate the first biometric information to be verified to obtain the first biometric information to be verified The characteristic information, the custom-defined characteristic information to be verified obtained by using the verification algorithm to calculate the self-defined biometric information to be verified includes: a characteristic information calculation module, which is used to calculate the first biometric information to be verified by using the first verification algorithm The first feature information to be verified is used for the custom feature information to be verified obtained by calculating the custom biometric information to be verified by using the second verification algorithm.
在本公开的一个可选实施例中,删除模块306,还用于删除本地存储的第一待验证特征信息和第一用户特征信息,以及自定义待验证特征信息和自定义用户特征信息。In an optional embodiment of the present disclosure, the deletion module 306 is further configured to delete locally stored first feature information to be verified and first user feature information, as well as custom feature information to be verified and custom user feature information.
在本公开的一个可选实施例中,比对模块305,还用于判断自定义待验证生物识别信息是否为预设信息,如果为预设信息,则执行预设操作。In an optional embodiment of the present disclosure, the comparison module 305 is further configured to determine whether the customized biometric information to be verified is preset information, and if it is preset information, perform a preset operation.
通过本实施例提供的可变生物特征的可脱机认证方法,认证设备300采集第一待验证生物识别信息,以及自定义待验证生物识别信息,确定验证算法后进行计算,分别得到第一待验证特征信息和自定义待验证特征信息,从安全设备中获取第一用户特征信息和自定义用户特征信息,在本地分别对第一待验证特征信息和第一用户特征信息,以及自定义待验证特征信息和自定义用户特征信息进行比对,比对通过后认证通过,删除本地存储的第一 待验证生物识别信息和自定义待验证生物识别信息。由此,认证设备300可将其采集到的生物识别信息得到的特征信息与安全设备中存储的特征信息在本地完成比对,并在完成比对后删除上述信息,无须将采集到的生物识别信息传输至其他设备完成计算,且其他设备也无须预留用户的生物识别信息,避免了在传输过程中的信息泄露和预留的信息泄露,保护了用户的生物识别信息的安全性,提高了用户隐私的安全性。且认证设备300采集用户的自定义待验证信息,并根据该信息的特征信息完成比对和认证,由于他人无法非法获取到用户选择的生物识别方式,进一步提高了用户通过生物识别完成认证的准确性和安全性。Through the offline authentication method with variable biometric features provided in this embodiment, the authentication device 300 collects the first biometric information to be verified, and customizes the biometric information to be verified, and calculates after determining the verification algorithm to obtain the first biometric information to be verified respectively. Verify feature information and custom feature information to be verified, obtain the first user feature information and custom user feature information from the security device, and locally verify the first feature information to be verified, the first user feature information, and the custom user feature information to be verified The feature information is compared with the custom user feature information, and after the comparison is passed, the authentication is passed, and the locally stored first biometric information to be verified and the custom biometric information to be verified are deleted. Therefore, the authentication device 300 can locally compare the characteristic information obtained from the collected biometric information with the characteristic information stored in the security device, and delete the above information after the comparison is completed, without the need to transfer the collected biometric The information is transmitted to other devices to complete the calculation, and other devices do not need to reserve the user's biometric information, which avoids information leakage and reserved information leakage during the transmission process, protects the security of the user's biometric information, and improves Security of user privacy. And the authentication device 300 collects user-defined information to be verified, and completes the comparison and authentication according to the characteristic information of the information. Since others cannot illegally obtain the biometric identification method selected by the user, the accuracy of the user's authentication through biometric identification is further improved. sex and safety.
实施例4Example 4
图4示出了本公开实施例4提供的一种可变生物特征的可脱机认证设备400的结构示意图,该设备可以用于实施实施例2提供的可变生物特征的可脱机认证方法。下面主要对本公开实施例提供的一种可变生物特征的可脱机认证设备400的各个模块的功能进行描述,其他相关内容可以参见实施例2中的描述。Fig. 4 shows a schematic structural diagram of a variable biometric offline authentication device 400 provided in Embodiment 4 of the present disclosure, which can be used to implement the variable biometric offline authentication method provided in Embodiment 2 . The following mainly describes the functions of each module of a variable biometric offline authentication device 400 provided by the embodiment of the present disclosure. For other related content, please refer to the description in Embodiment 2.
参见图4,本公开实施例4提供的可变生物特征的可脱机认证设备400,包括:Referring to FIG. 4 , the variable biometric offline authentication device 400 provided by Embodiment 4 of the present disclosure includes:
采集模块401,用于提示采集第一待验证生物识别信息,并采集第一待验证生物识别信息;The collection module 401 is used to prompt to collect the first biometric information to be verified, and collect the first biometric information to be verified;
获取模块402,用于从用户持有的安全设备中获取自定义采集指令,将自定义采集指令发送至采集模块401;An acquisition module 402, configured to acquire a custom collection instruction from the security device held by the user, and send the custom collection instruction to the collection module 401;
采集模块401,还用于根据自定义采集指令提示采集自定义待验证生物识别信息,并采集自定义待验证生物识别信息;The collection module 401 is also used to prompt and collect custom biometric information to be verified according to a custom collection instruction, and collect custom biometric information to be verified;
特征信息获取模块403,用于从安全设备中获取对用户生物识别信息进行计算得到的用户特征信息;A feature information acquisition module 403, configured to acquire user feature information obtained by calculating user biometric information from the security device;
特征信息计算模块404,用于确定验证算法,利用验证算法对第一待验证生物识别信息和自定义待验证生物识别信息进行计算得到的待验证特征信息;The characteristic information calculation module 404 is used to determine the verification algorithm, and use the verification algorithm to calculate the characteristic information to be verified obtained by calculating the first biometric information to be verified and the custom biometric information to be verified;
比对模块405,用于在本地比对待验证特征信息和第一用户特征信息,并在比对一致后,确定认证通过;The comparison module 405 is used to locally compare the feature information to be verified with the first user feature information, and after the comparison is consistent, determine that the authentication is passed;
删除模块406,用于在认证通过后,删除本地存储的第一待验证生物识别信息和自定义待验证生物识别信息。The deletion module 406 is configured to delete the locally stored first biometric information to be verified and the custom biometric information to be verified after the authentication is passed.
在本公开的一个可选实施方式中,获取模块402,还用于从安全设备中获取验证算法的标识;特征信息计算模块404,还用于根据标识从本地确定与标识对应的验证算法;或者特征信息计算模块404,还用于根据标识从后台获取与标识对应的验证算法。In an optional implementation manner of the present disclosure, the obtaining module 402 is further configured to obtain the identification of the verification algorithm from the security device; the feature information calculation module 404 is also configured to locally determine the verification algorithm corresponding to the identification according to the identification; or The feature information calculation module 404 is further configured to obtain a verification algorithm corresponding to the ID from the background according to the ID.
在本公开的一个可选实施方式中,验证算法包括:获取模块402从安全设备中获取验证算法。In an optional implementation manner of the present disclosure, the verification algorithm includes: the obtaining module 402 obtains the verification algorithm from the security device.
在本公开的一个可选实施方式中,删除模块406,还用于删除本地存储的待验证特征信息和第一用户特征信息。In an optional implementation manner of the present disclosure, the deletion module 406 is further configured to delete the locally stored feature information to be verified and the first user feature information.
在本公开的一个可选实施方式中,比对模块405,还用于判断自定义待验证生物识别信息是否为预设信息,如果为预设信息,则执行预设操作。In an optional implementation manner of the present disclosure, the comparison module 405 is further configured to determine whether the customized biometric information to be verified is preset information, and if it is preset information, perform a preset operation.
通过本实施例提供的可变生物特征的可脱机认证方法,认证设备400采集第一待验证生物识别信息,以及自定义待验证生物识别信息,确定验证算法后计算,分别得到待验证特征信息,从安全设备中获取第一用户特征信息,在本地对待验证特征信息和第一用户特征信息进行比对,比对通过后认证通过,删除本地存储的第一待验证生物识别信息和自定义待验证生物识别信息。由此,认证设备400可将其采集到的生物识别信息得到的特征信息与安全设备中存储的特征信息在本地完成比对,并在完成比对后删除上述信息,无须将采集到的生物识别信息传输至其他设备完成计算,且其他设备也无须预留用户的生物识别信息,避免了在传输过程中的信息泄露和预留的信息泄露,保护了用户的生物识别信息的安全性,提高了用户隐私的安全性。且认证设备400采集用户的自定义待验证信息,并根据该信息的特征信息完成比对和认证,由于他人无法非法获取到用户选择的生物识别方式,进一步提高了用户通过生物识别完成认证的准确性和安全性。Through the off-line authentication method with variable biometric features provided by this embodiment, the authentication device 400 collects the first biometric information to be verified, and customizes the biometric information to be verified, calculates after determining the verification algorithm, and obtains the characteristic information to be verified respectively , obtain the first user feature information from the security device, compare the feature information to be verified locally with the first user feature information, and after the comparison passes, the authentication passes, and delete the locally stored first biometric information to be verified and the user-defined biometric information to be verified. Verify biometric information. Therefore, the authentication device 400 can locally compare the characteristic information obtained from the collected biometric information with the characteristic information stored in the security device, and delete the above information after the comparison is completed, without the need to transfer the collected biometric The information is transmitted to other devices to complete the calculation, and other devices do not need to reserve the user's biometric information, which avoids information leakage and reserved information leakage during the transmission process, protects the security of the user's biometric information, and improves Security of user privacy. Moreover, the authentication device 400 collects user-defined information to be verified, and completes comparison and authentication according to the characteristic information of the information. Since others cannot illegally obtain the biometric identification method selected by the user, the accuracy of the user's authentication through biometric identification is further improved. sex and safety.
实施例5Example 5
图5示出了本公开实施例5提供的一种可变生物特征的可脱机认证系统500的结构示意图,该系统包含了实施实施例3或4提供的可变生物特征的可脱机认证设备501。下面主要对本公开实施例提供的一种可变生物特征的可脱机认证系统500进行简要描述,其他相关内容可以参见实施例3或4中的描述。FIG. 5 shows a schematic structural diagram of a variable biometric offline authentication system 500 provided by Embodiment 5 of the present disclosure, which includes implementing the variable biometric offline authentication provided by Embodiment 3 or 4. device 501 . The following mainly briefly describes a variable biometric offline authentication system 500 provided by the embodiment of the present disclosure. For other related content, please refer to the description in Embodiment 3 or 4.
本实施例提供的一种可变生物特征的可脱机认证系统500,包括:安全设备502以及实施例3或4中任一实施例的可脱机的可变生物特征认证设备501,其中,安全设备502预存有自定义采集指令、用户特征信息以及验证算法的标识。An offline variable biometric authentication system 500 provided in this embodiment includes: a security device 502 and an offline variable biometric authentication device 501 in any one of Embodiments 3 and 4, wherein, The security device 502 pre-stores user-defined collection instructions, user characteristic information, and identification of verification algorithms.
由上述本实施例提供的技术方案可以看出,认证设备501可将其采集到的生物识别信息得到的特征信息与安全设备中存储的特征信息在本地完成比对,并在完成比对后删除上述信息,无须将采集到的生物识别信息传输至其他设备完成计算,且其他设备也无须预留用户的生物识别信息,避免了在传输过程中的信息泄露和预留的信息泄露,保护了用户的生物识别信息的安全性,提高了用户隐私的安全性。且认证设备501采集用户的自定义待验 证信息,并根据该信息的特征信息完成比对和认证,由于他人无法非法获取到用户选择的生物识别方式,进一步提高了用户通过生物识别完成认证的准确性和安全性。It can be seen from the above-mentioned technical solution provided by this embodiment that the authentication device 501 can locally compare the feature information obtained from the collected biometric information with the feature information stored in the security device, and delete the The above information does not need to transmit the collected biometric information to other devices to complete the calculation, and other devices do not need to reserve the user’s biometric information, which avoids information leakage and reserved information leakage during the transmission process, and protects users. The security of biometric information improves the security of user privacy. And the authentication device 501 collects user-defined information to be verified, and completes the comparison and authentication according to the characteristic information of the information. Since others cannot illegally obtain the biometric identification method selected by the user, the accuracy of the user's authentication through biometric identification is further improved. sex and safety.

Claims (17)

  1. 一种可变生物特征的可脱机认证方法,包括:A variable biometric offline authentication method comprising:
    认证设备提示采集第一待验证生物识别信息,并采集所述第一待验证生物识别信息;The authentication device prompts to collect the first biometric information to be verified, and collects the first biometric information to be verified;
    所述认证设备从用户持有的安全设备中获取自定义采集指令,根据所述自定义采集指令提示采集自定义待验证生物识别信息,并采集所述自定义待验证生物识别信息;The authentication device obtains a custom collection instruction from a security device held by the user, prompts to collect custom biometric information to be verified according to the custom collection instruction, and collects the custom biometric information to be verified;
    所述认证设备从所述安全设备中获取对第一用户生物识别信息进行计算得到的第一用户特征信息,并获取对自定义用户生物识别信息进行计算得到的自定义用户特征信息;The authentication device obtains, from the security device, the first user characteristic information obtained by calculating the first user biometric information, and obtains the user-defined user characteristic information obtained by calculating the self-defined user biometric information;
    所述认证设备确定验证算法,利用所述验证算法对所述第一待验证生物识别信息进行计算得到的第一待验证特征信息,利用所述验证算法对所述自定义待验证生物识别信息进行计算得到的自定义待验证特征信息;The authentication device determines a verification algorithm, uses the verification algorithm to calculate the first to-be-verified characteristic information obtained by calculating the first to-be-verified biometric information, and uses the verification algorithm to perform the self-defined biometric information to be verified Calculated custom feature information to be verified;
    所述认证设备在本地比对所述第一待验证特征信息和所述第一用户特征信息,以及比对所述自定义待验证特征信息和所述自定义用户特征信息,并在比对一致后,确定认证通过;The authentication device locally compares the first feature information to be verified with the first user feature information, and compares the self-defined feature information to be verified with the custom user feature information, and when the comparison is consistent After confirming that the authentication is passed;
    所述认证设备在认证通过后,删除本地存储的所述第一待验证生物识别信息和所述自定义待验证生物识别信息。After passing the authentication, the authentication device deletes the locally stored first biometric information to be verified and the user-defined biometric information to be verified.
  2. 一种可脱机的可变生物特征认证方法,包括:An offline variable biometric authentication method comprising:
    认证设备提示采集第一待验证生物识别信息,并采集所述第一待验证生物识别信息;The authentication device prompts to collect the first biometric information to be verified, and collects the first biometric information to be verified;
    所述认证设备从用户持有的安全设备中获取自定义采集指令,根据所述自定义采集指令提示采集自定义待验证生物识别信息,并采集所述自定义待验证生物识别信息;The authentication device obtains a custom collection instruction from a security device held by the user, prompts to collect custom biometric information to be verified according to the custom collection instruction, and collects the custom biometric information to be verified;
    所述认证设备从所述安全设备中获取对用户生物识别信息进行计算得到的用户特征信息;The authentication device acquires user characteristic information obtained by calculating user biometric information from the security device;
    所述认证设备确定验证算法,利用所述验证算法对所述第一待验证生物识别信息和所述自定义待验证生物识别信息进行计算得到的待验证特征信息;The authentication device determines a verification algorithm, and uses the verification algorithm to calculate the characteristic information to be verified obtained by calculating the first biometric information to be verified and the self-defined biometric information to be verified;
    所述认证设备在本地比对所述待验证特征信息和第一用户特征信息,并在比对一致后,确定认证通过;The authentication device locally compares the characteristic information to be verified with the first user characteristic information, and determines that the authentication is passed after the comparison is consistent;
    所述认证设备在认证通过后,删除本地存储的所述第一待验证生物识别信息和所述自定义待验证生物识别信息。After passing the authentication, the authentication device deletes the locally stored first biometric information to be verified and the user-defined biometric information to be verified.
  3. 根据权利要求1或2所述的方法,其中,还包括:The method according to claim 1 or 2, further comprising:
    所述认证设备从所述安全设备中获取所述验证算法的标识;The authentication device obtains the identification of the verification algorithm from the security device;
    所述认证设备确定验证算法包括:The verification algorithm determined by the authentication device includes:
    所述认证设备根据所述标识从本地确定与所述标识对应的验证算法;或者The authentication device locally determines a verification algorithm corresponding to the identifier according to the identifier; or
    所述认证设备根据所述标识从后台获取与所述标识对应的验证算法。The authentication device obtains a verification algorithm corresponding to the identifier from the background according to the identifier.
  4. 根据权利要求1或2所述的方法,其中,所述认证设备确定验证算法包括:The method according to claim 1 or 2, wherein the authentication device determining a verification algorithm comprises:
    所述认证设备从所述安全设备中获取所述验证算法。The authentication device acquires the verification algorithm from the security device.
  5. 根据权利要求1、3或4所述的方法,其中,所述验证算法包括:第一验证所述和第二验证算法;The method according to claim 1, 3 or 4, wherein the verification algorithm comprises: a first verification algorithm and a second verification algorithm;
    所述认证设备利用所述验证算法对所述第一待验证生物识别信息进行计算得到的第一待验证特征信息,利用所述验证算法对所述自定义待验证生物识别信息进行计算得到的自定义待验证特征信息包括:The authentication device uses the verification algorithm to calculate the first to-be-verified feature information to be verified, and uses the verification algorithm to calculate the self-defined biometric information to be verified. Defining the characteristic information to be verified includes:
    所述认证设备利用所述第一验证算法对所述第一待验证生物识别信息进行计算得到的第一待验证特征信息,利用所述第二验证算法对所述自定义待验证生物识别信息进行计算得到的自定义待验证特征信息。The authentication device uses the first verification algorithm to calculate the first to-be-verified characteristic information obtained by calculating the first to-be-verified biometric information, and uses the second verification algorithm to perform self-defined biometric information to be verified Calculated custom feature information to be verified.
  6. 根据权利要求1所述的方法,其中,还包括:The method according to claim 1, further comprising:
    所述认证设备删除本地存储的所述第一待验证特征信息和所述第一用户特征信息,以及所述自定义待验证特征信息和所述自定义用户特征信息。The authentication device deletes the locally stored first characteristic information to be verified and the first user characteristic information, as well as the user-defined characteristic information to be verified and the user-defined characteristic information.
  7. 根据权利要求2所述的方法,其中,还包括:The method according to claim 2, further comprising:
    所述认证设备删除本地存储的所述待验证特征信息和所述第一用户特征信息。The authentication device deletes the locally stored feature information to be verified and the first user feature information.
  8. 根据权利要求1或2所述的方法,其中,还包括:The method according to claim 1 or 2, further comprising:
    所述认证设备判断所述自定义待验证生物识别信息是否为预设信息,如果为预设信息,则执行预设操作。The authentication device judges whether the self-defined biometric information to be verified is preset information, and if it is preset information, performs a preset operation.
  9. 一种可变生物特征的可脱机认证设备,包括:A variable biometric offline authentication device, comprising:
    采集模块,用于提示采集第一待验证生物识别信息,并采集所述第一待验证生物识别信息;The collection module is used to prompt to collect the first biometric information to be verified, and collect the first biometric information to be verified;
    获取模块,用于从用户持有的安全设备中获取自定义采集指令,将所述自定义采集指令发送至所述采集模块;An acquisition module, configured to acquire a custom collection instruction from a security device held by the user, and send the custom collection instruction to the collection module;
    所述采集模块,还用于根据所述自定义采集指令提示采集自定义待验证生物识别信息,并采集所述自定义待验证生物识别信息;The collection module is also used to prompt and collect custom biometric information to be verified according to the custom collection instruction, and collect the custom biometric information to be verified;
    特征信息获取模块,用于从所述安全设备中获取对第一用户生物识别信息进行计算得到的第一用户特征信息,并获取对自定义用户生物识别信息进行计算得到的自定义用户特征信息;A feature information acquisition module, configured to acquire, from the security device, first user feature information obtained by calculating the first user's biometric identification information, and obtain user-defined user feature information obtained by calculating the user-defined biometric information;
    特征信息计算模块,用于确定验证算法,利用所述验证算法对所述第一待验证生物识别信息进行计算得到的第一待验证特征信息,利用所述验证算法对所述自定义待验证生物识 别信息进行计算得到的自定义待验证特征信息;The feature information calculation module is used to determine a verification algorithm, use the verification algorithm to calculate the first to-be-verified feature information obtained by calculating the first to-be-verified biometric information, and use the verification algorithm to calculate the user-defined biometric information to be verified. The custom feature information to be verified obtained by calculating the identification information;
    比对模块,用于在本地比对所述第一待验证特征信息和所述第一用户特征信息,以及比对所述自定义待验证特征信息和所述自定义用户特征信息,并在比对一致后,确定认证通过;A comparison module, configured to locally compare the first feature information to be verified with the first user feature information, and compare the custom feature information to be verified with the custom user feature information, and compare After matching, it is determined that the authentication is passed;
    删除模块,用于在认证通过后,删除本地存储的所述第一待验证生物识别信息和所述自定义待验证生物识别信息。A deletion module, configured to delete the locally stored first biometric information to be verified and the custom biometric information to be verified after the authentication is passed.
  10. 一种可脱机的可变生物特征认证设备,包括:An off-line variable biometric authentication device comprising:
    采集模块,用于提示采集第一待验证生物识别信息,并采集所述第一待验证生物识别信息;The collection module is used to prompt to collect the first biometric information to be verified, and collect the first biometric information to be verified;
    获取模块,用于从用户持有的安全设备中获取自定义采集指令,将所述自定义采集指令发送至所述采集模块;An acquisition module, configured to acquire a custom collection instruction from a security device held by the user, and send the custom collection instruction to the collection module;
    所述采集模块,还用于根据所述自定义采集指令提示采集自定义待验证生物识别信息,并采集所述自定义待验证生物识别信息;The collection module is also used to prompt and collect custom biometric information to be verified according to the custom collection instruction, and collect the custom biometric information to be verified;
    特征信息获取模块,用于从所述安全设备中获取对用户生物识别信息进行计算得到的用户特征信息;A feature information acquisition module, configured to acquire user feature information obtained by calculating user biometric information from the security device;
    特征信息计算模块,用于确定验证算法,利用所述验证算法对所述第一待验证生物识别信息和所述自定义待验证生物识别信息进行计算得到的待验证特征信息;A characteristic information calculation module, configured to determine a verification algorithm, and use the verification algorithm to calculate the characteristic information to be verified obtained by calculating the first biometric information to be verified and the self-defined biometric information to be verified;
    比对模块,用于在本地比对所述待验证特征信息和第一用户特征信息,并在比对一致后,确定认证通过;A comparison module, configured to locally compare the feature information to be verified with the first user feature information, and determine that the authentication is passed after the comparison is consistent;
    删除模块,用于在认证通过后,删除本地存储的所述第一待验证生物识别信息和所述自定义待验证生物识别信息。A deletion module, configured to delete the locally stored first biometric information to be verified and the custom biometric information to be verified after the authentication is passed.
  11. 根据权利要求9或10所述的设备,其中,Apparatus according to claim 9 or 10, wherein,
    所述获取模块,还用于从所述安全设备中获取所述验证算法的标识;The obtaining module is further configured to obtain the identification of the verification algorithm from the security device;
    所述特征信息计算模块,还用于根据所述标识从本地确定与所述标识对应的验证算法;或者The characteristic information calculation module is further configured to locally determine a verification algorithm corresponding to the identifier according to the identifier; or
    所述特征信息计算模块,还用于根据所述标识从后台获取与所述标识对应的验证算法。The characteristic information calculation module is further configured to obtain a verification algorithm corresponding to the identifier from the background according to the identifier.
  12. 根据权利要求9或10所述的设备,其中,所述确定验证算法包括:The device according to claim 9 or 10, wherein said determining the verification algorithm comprises:
    所述获取模块从所述安全设备中获取所述验证算法。The acquiring module acquires the verification algorithm from the security device.
  13. 根据权利要求9、11或12所述的设备,其中,所述验证算法包括:第一验证所述和第二验证算法;Apparatus according to claim 9, 11 or 12, wherein said authentication algorithm comprises: a first authentication algorithm and a second authentication algorithm;
    所述特征信息计算模块,用于利用所述验证算法对所述第一待验证生物识别信息进行计 算得到的第一待验证特征信息,利用所述验证算法对所述自定义待验证生物识别信息进行计算得到的自定义待验证特征信息包括:The feature information calculation module is used to calculate the first feature information to be verified by using the verification algorithm to calculate the first biometric information to be verified, and use the verification algorithm to calculate the self-defined biometric information to be verified The custom feature information to be verified obtained by calculation includes:
    所述特征信息计算模块,用于利用所述第一验证算法对所述第一待验证生物识别信息进行计算得到的第一待验证特征信息,用于利用所述第二验证算法对所述自定义待验证生物识别信息进行计算得到的自定义待验证特征信息。The feature information calculation module is used to use the first verification algorithm to calculate the first to-be-verified feature information obtained by calculating the first biometric information to be verified, and to use the second verification algorithm to calculate the self-identified Define the custom feature information to be verified obtained by calculating the biometric information to be verified.
  14. 根据权利要求9所述的设备,其中,The apparatus according to claim 9, wherein,
    所述删除模块,还用于删除本地存储的所述第一待验证特征信息和所述第一用户特征信息,以及所述自定义待验证特征信息和所述自定义用户特征信息。The deletion module is further configured to delete the locally stored first characteristic information to be verified and the first user characteristic information, as well as the user-defined characteristic information to be verified and the user-defined characteristic information.
  15. 根据权利要求10所述的设备,其中,The apparatus according to claim 10, wherein,
    所述删除模块,还用于删除本地存储的所述待验证特征信息和所述第一用户特征信息。The deletion module is further configured to delete the locally stored feature information to be verified and the first user feature information.
  16. 根据权利要求9或10所述的设备,其中,Apparatus according to claim 9 or 10, wherein,
    所述比对模块,还用于判断所述自定义待验证生物识别信息是否为预设信息,如果为预设信息,则执行预设操作。The comparison module is also used to judge whether the self-defined biometric information to be verified is preset information, and if it is preset information, perform a preset operation.
  17. 一种可脱机的可变生物特征认证系统,其中,包括安全设备以及权利要求8-14任一项所述的可脱机的可变生物特征认证设备,其中,An offline variable biometric authentication system, which includes a security device and the offline variable biometric authentication device according to any one of claims 8-14, wherein,
    所述安全设备预存有自定义采集指令、用户特征信息以及验证算法的标识。The security device pre-stores user-defined collection instructions, user characteristic information, and identification of verification algorithms.
PCT/CN2022/089587 2021-05-11 2022-04-27 Method for offline authentication of variable biometric features, device, and system WO2022237546A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110513326 2021-05-11
CN202110513326.4 2021-05-11

Publications (1)

Publication Number Publication Date
WO2022237546A1 true WO2022237546A1 (en) 2022-11-17

Family

ID=83912874

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/089587 WO2022237546A1 (en) 2021-05-11 2022-04-27 Method for offline authentication of variable biometric features, device, and system

Country Status (2)

Country Link
CN (1) CN115329301A (en)
WO (1) WO2022237546A1 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN205354146U (en) * 2015-12-14 2016-06-29 天津光电通信技术有限公司 Human dual feature recognition module
WO2017029786A1 (en) * 2015-08-18 2017-02-23 日本電気株式会社 Method and device for evaluating trustworthiness of online account
US20170193501A1 (en) * 2016-01-04 2017-07-06 Bank Of America Corporation Real time resource tracking and allocation system
CN107851259A (en) * 2015-07-30 2018-03-27 维萨国际服务协会 The system and method being traded using biological characteristic validation

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107851259A (en) * 2015-07-30 2018-03-27 维萨国际服务协会 The system and method being traded using biological characteristic validation
WO2017029786A1 (en) * 2015-08-18 2017-02-23 日本電気株式会社 Method and device for evaluating trustworthiness of online account
CN205354146U (en) * 2015-12-14 2016-06-29 天津光电通信技术有限公司 Human dual feature recognition module
US20170193501A1 (en) * 2016-01-04 2017-07-06 Bank Of America Corporation Real time resource tracking and allocation system

Also Published As

Publication number Publication date
CN115329301A (en) 2022-11-11

Similar Documents

Publication Publication Date Title
US8296573B2 (en) System and method for remote self-enrollment in biometric databases
US11997087B2 (en) Mobile enrollment using a known biometric
CN108900536B (en) Authentication method, authentication device, computer equipment and storage medium
JP2003317100A (en) Information terminal device, authentication system, and registering and authenticating method
CN104935438A (en) Method and apparatus for identity verification
KR20030013345A (en) User authentication method and user authentication device
JP2000011176A (en) Certifying device and storage medium
JP2002527836A (en) Apparatus and method for biometric identification of a person
JP2018205906A5 (en)
CN113158154A (en) Mobile device, verification terminal device and identity verification method
CN112334896B (en) Unlocking method and equipment of terminal equipment and storage medium
US10679028B2 (en) Method and apparatus for performing authentication based on biometric information
WO2022237546A1 (en) Method for offline authentication of variable biometric features, device, and system
KR20030052194A (en) A system for user verification using biometric information, a method for registering certificates in the system and a user verification method
WO2018006325A1 (en) Method and system for verifying user entrance
WO2022237550A1 (en) Access control authentication method, apparatus and system for preventing privacy leak
KR101906141B1 (en) Apparatus and Method for Multi-level Iris Scan in Mobile Communication Terminal
JP2011118561A (en) Personal identification device and personal identification method
WO2018006328A1 (en) Method for managing intelligent entrance guard and intelligent entrance guard system
JP2004145395A (en) Method and system for personal identification
US20230186678A1 (en) Information processing system, information processing method, and program
JP2006350683A (en) Personal authentication device
WO2023134079A1 (en) Fingerprint unlocking method and apparatus, and computer device
KR100974294B1 (en) System and method for controlling biometric entrance
WO2018006327A1 (en) Access grant acquisition method and system for intelligent access control

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22806515

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 22806515

Country of ref document: EP

Kind code of ref document: A1