CN105117658B - A kind of cryptosecurity management method and equipment based on finger print identifying - Google Patents
A kind of cryptosecurity management method and equipment based on finger print identifying Download PDFInfo
- Publication number
- CN105117658B CN105117658B CN201510449242.3A CN201510449242A CN105117658B CN 105117658 B CN105117658 B CN 105117658B CN 201510449242 A CN201510449242 A CN 201510449242A CN 105117658 B CN105117658 B CN 105117658B
- Authority
- CN
- China
- Prior art keywords
- key
- fingerprint
- user
- password
- module
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Fee Related
Links
- 238000007726 management method Methods 0.000 title claims abstract description 48
- 238000003860 storage Methods 0.000 claims abstract description 24
- 238000004422 calculation algorithm Methods 0.000 claims description 20
- 238000000034 method Methods 0.000 claims description 16
- 150000003839 salts Chemical class 0.000 claims description 14
- 238000009795 derivation Methods 0.000 claims description 10
- 238000004364 calculation method Methods 0.000 claims description 4
- 230000005540 biological transmission Effects 0.000 claims description 3
- 238000004519 manufacturing process Methods 0.000 abstract description 5
- 230000006870 function Effects 0.000 description 8
- 239000010410 layer Substances 0.000 description 5
- 230000008901 benefit Effects 0.000 description 4
- 238000004891 communication Methods 0.000 description 2
- 239000002355 dual-layer Substances 0.000 description 2
- 230000003287 optical effect Effects 0.000 description 2
- 230000009471 action Effects 0.000 description 1
- 230000004075 alteration Effects 0.000 description 1
- 230000009286 beneficial effect Effects 0.000 description 1
- 238000010586 diagram Methods 0.000 description 1
- 238000005516 engineering process Methods 0.000 description 1
- 238000000605 extraction Methods 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 238000005457 optimization Methods 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Bioethics (AREA)
- Computer Hardware Design (AREA)
- Databases & Information Systems (AREA)
- Medical Informatics (AREA)
- Life Sciences & Earth Sciences (AREA)
- Biodiversity & Conservation Biology (AREA)
- Biomedical Technology (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Collating Specific Patterns (AREA)
Abstract
The present invention relates to a kind of cryptosecurity management method and equipment based on finger print identifying.The equipment includes central processing module, finger print acquisition module, bluetooth module and encryption and secure storage module.Central processing module is respectively connected with finger print acquisition module, bluetooth module and encryption with secure storage module.User fingerprints are used for key production protection private data by the present invention, so that fingerprint is not only acted as the effect of authentication, are more played the role of encryption data.Key is made using fingerprint, than the violence cryptographic attack that can preferably resist hacker using password derivative key.User identifier is used for key production by the present invention; and user and equipment is made to participate in key production jointly; substantially increase security performance; make all other men in addition to the user that can not all decrypt protected data; even if it is helpless to manufacture commercial city, unless providing user identifier and fingerprint in person by user.
Description
Technical Field
The invention belongs to the field of internet information security, and particularly relates to a password security management method and equipment based on fingerprint authentication.
Background
The existing password management methods mainly have two types: cloud backup storage type and local browser cache type. The cloud backup storage type means that a user performs backup on a server side while inputting a user name and a password, and the user name and the password are automatically input by a plug-in of a product during subsequent use. The local browser cache type is that when a user inputs a password and a user name, the browser reminds whether to cache the password or not, and when the user selects cache, the browser stores the password in a local temporary file. Automatically populated by the browser plug-in when the user again uses the password.
The cloud backup storage type password management method has the following problems: the cloud backup is adopted to transmit the user privacy to the server, so that the internal part of the cloud server is easy to divulge the secret, and the secret is easy to be stolen by hackers. The problem of the local browser cache type password management method is that: the password is stored in a local temporary file, no encryption protection measures are taken, and the security of the password cannot be guaranteed at all.
The patent of the Chinese utility model with the application number of CN201220033844.2 and the name of 'a fingerprint password management system based on cloud computing' discloses a fingerprint password management system. The system data is stored in the storage module of the cloud server and is easy to steal by hackers. And the given fingerprint password protection method is relatively single and has low security.
Disclosure of Invention
Aiming at the problems in the prior art, the invention provides a password security management method and equipment based on fingerprint authentication, which can encrypt and store the user password in the password management equipment, and can effectively prevent hackers from stealing or password leakage of password manager manufacturers.
In order to achieve the above object, the present invention adopts the following technical solutions.
A password security management method based on fingerprint authentication is realized by password management equipment and comprises the following steps:
step 1, a user submits a new password, and if the user uses the password for the first time, the user provides a user-defined identification UI;
step 2, the application program APP terminal derives a value UN capable of participating in cryptographic operation according to the user identification UI, and transmits the UN to the cryptographic management equipment;
step 3, calculating by using a key derivation algorithm 2 to obtain a key K3;
step 4, selecting a fingerprint F1 to generate a fingerprint template FP 1;
step 5, encrypting the fingerprint template FP1 by using the key K3 to obtain a fingerprint template FP 2;
step 6, a user and password management equipment participate together, and a key K1 is obtained by calculation through a key derivation algorithm 1;
step 7, encrypting the password record D by using a key K1 to obtain a ciphertext D1;
step 8, encrypting the ciphertext D1 by using a built-in key K2 to obtain D2; the password management device saves D2 internally and provides an export backup interface.
Further, the method for deriving UN by UI is represented as:
UN=PBKDF2(UI,count)
in the formula, the value of count satisfies the requirement of a processor with the calculation speed of second order, and is used for preventing the UN exhaustion by reducing the speed of exhaustion. PBKDF2 is a general cryptographic algorithm, the input of which is a string of characters and operand parameters, the output UN has irreversibility, i.e. no UI is available from the UN, and the output data can be used as a key.
Further, the method for obtaining the key K3 by using the key derivation algorithm 2 is represented as follows:
K3=HASH(UN,Salt,K4)
in the formula, HASH is a general cryptographic HASH algorithm function SHA 1. Salt is a random number, corresponding to the UI and F1 one by one, and is used for preventing hackers from constructing rainbow tables to implement attacks. K4 is a fixed key inside the password management device, and as long as a hacker cannot obtain K4, K3 cannot be obtained even if there is other data.
Further, the method for obtaining the key K1 by using the key derivation algorithm 1 is represented as follows:
K1=HASH(UN,FP1,Salt,K4)
in the formula, HASH is a general cryptographic HASH algorithm function SHA 1. Salt is a random number, and corresponds to the UI and F1 one by one. K4 is a fixed key inside the password management device.
The password management device for realizing the method comprises a central processing module, a fingerprint acquisition module, a Bluetooth module and an encryption and safety storage module. The central processing module is respectively connected with the fingerprint acquisition module, the Bluetooth module and the encryption and safety storage module.
Furthermore, the central processing module is a control computing center of the password management device, completes the fingerprint signal data processing function, and coordinates the work of each module.
Furthermore, the fingerprint acquisition module acquires a user fingerprint by adopting a capacitive fingerprint sensor and sends an acquired user fingerprint image to the central processing module.
Furthermore, the bluetooth module adopts a bluetooth 4.0 chip and is used for data transmission between the password management device and an external device.
Furthermore, the encryption and security storage module adopts a storage type security chip with a storage area for hardware encryption processing, and is used for storing an account number and a password table of a user under the control of the central processing module to complete encryption and decryption operations.
Compared with the prior art, the invention has the following beneficial effects:
(1) the invention uses the user fingerprint for key making and protecting the privacy data, so that the fingerprint not only plays a role of identity authentication, but also plays a role of encrypting data. The key is made by adopting the fingerprint, and the violent password attack of a hacker can be better resisted than the key derived by adopting the password.
(2) The present invention uses the user identification UI for key production, so that anyone other than the user cannot decrypt the protected data, even if the manufacturer is unable to do so, unless the user identification and fingerprint are provided in person by the user.
(3) The password management equipment adopts the storage type safety chip in the aspect of encryption storage, so that the safety of password management is improved; in the aspect of communication, Bluetooth 4.0 is adopted, mobile internet access is supported, and the method has the advantage of ultra-long standby; the fingerprint acquisition module adopts the push type sensor of electric capacity, compares with optical sensor, has the advantage that anti wet finger can distinguish the live body fingerprint.
Drawings
Fig. 1 is a block diagram of the password management apparatus according to the present invention.
Detailed Description
The invention is further illustrated with reference to the following figures and examples.
A password security management method based on fingerprint authentication comprises the following steps:
step 1: the user submits a new password record D, wherein D is { password, user name, URL }, and the new password record D can correspond to the user name and the password of one mailbox in actual application.
Step 2: if the user uses for the first time, the user provides his or her customized identification UI.
And step 3: and the application program APP terminal derives the UN according to the user identifier UI and transmits the UN to the password management equipment.
The method of deriving the UN from the user identity UI is represented as follows:
UN=PBKDF2(UI,count)
in the formula, the value of count meets the requirement of calculating according to the second level on a processor with poor performance, and is used for preventing hackers from exhausting the UN and reducing the exhausting speed. PBKDF2 is a general cryptographic algorithm that has as input a string of characters and operand parameters, and the output data can be used as a key.
The following steps are completed inside the password management device:
and 4, step 4: the key K3 is obtained by the key derivation algorithm 2.
This step is used to generate a new key, which can be expressed as follows:
K3=HASH(UN,Salt,K4)
in the formula, the HASH function is a general cryptographic HASH algorithm function SHA 1. The UN is from the user identity UI, entered by the user, and is set to prevent the device manufacturer from knowing the key in advance so that the user data can be decrypted at will. K4 is a fixed key inside the password management device for device manufacturer side protection, and when a hacker obtains K4 without breaking the chip inside the device, K3 cannot be obtained even if there is other data. Salt is a random number, corresponding to UI and F1 one to one, and is used for preventing hackers from constructing rainbow tables to implement attacks. The F1 is a fingerprint selected in step 5, and step 4 and step 5 can be executed in parallel.
The method for generating the key K3 involves three elements of UN derived from the user UI, a random number Salt and a fixed key K4, so that the confidentiality is greatly increased.
And 5: a fingerprint F1 is selected to generate a fingerprint template FP 1.
Step 6: the FP1 was encrypted using K3 to get FP 2.
And 7: the key K1 is obtained by the key derivation algorithm 1.
The method is participated by a user and a password management device together, and provides the combined action of four elements of UN, FP1, Salt and K4, so that the confidentiality is further improved. The method of generating key K1 is represented as follows:
K1=HASH(UN,FP1,Salt,K4)
in the formula, the HASH function is a general cryptographic HASH algorithm function SHA 1.
And 8: the cryptographic record D is encrypted with K1 to obtain ciphertext D1.
This step is a first layer of encryption of the data, this layer of encryption being the encryption of the original data by a key K1 made by the user's fingerprint F1 and the user identification UI.
And step 9: d1 was encrypted with the built-in key K2 to yield D2. This step is a second layer encryption of the data. The purpose of using dual-layer encryption is to provide dual-layer encryption protection: the user performs a first layer of encryption and the device manufacturer performs a second layer of encryption. The benefit of this encryption is that even by stealing the user's fingerprint and identification UI, a hacker cannot decrypt the derived data without the key in the device.
Step 10: and finishing protection. The password management device internally saves D2 and provides an export backup interface, and export { FP2, D2, Salt } is required at the same time during backup. All the passwords of the previous users can be recovered by feeding the three elements into the password management device again.
The password management device for realizing the method comprises a central processing module, a fingerprint acquisition module, a Bluetooth module and an encryption and safety storage module. The central processing module is respectively connected with the fingerprint acquisition module, the Bluetooth module and the encryption and safety storage module. Wherein,
the central processing module is a control calculation center of the password management equipment, completes the fingerprint signal data processing function and coordinates the work of each module. The fingerprint signal data processing mainly comprises the steps of converting an analog fingerprint image signal into a digital signal, carrying out image enhancement, binaryzation, refinement optimization, feature extraction and the like, and finally realizing fingerprint feature matching.
The fingerprint acquisition module is used for acquiring fingerprints of users and sending acquired fingerprint images of the users to the central processing module. The fingerprint acquisition module adopts a capacitive fingerprint sensor, and images are transmitted between the sensor and the central processing unit through an SPI interface. Compared with an optical fingerprint sensor, the capacitive fingerprint sensor has the advantages of resisting wet fingers and being capable of identifying living fingerprints.
The Bluetooth module is used for data transmission between the password management device and an external system (such as a mobile phone and a computer). For example, when a user operates a mobile phone terminal or PC terminal software to log in a website, the user needs to press a fingerprint on the fingerprint acquisition module, and after the fingerprint matching is successful, the central processing module reads and decrypts a corresponding account and a corresponding password, and feeds back the account and the password to the mobile phone terminal or PC terminal software through the bluetooth module. The Bluetooth module adopts a Bluetooth 4.0 chip, supports mobile Internet access and has super-long standby time.
The encryption and security storage module is used for storing an account number and a password table of a user under the control of the central processing module to finish encryption and decryption operations. And the safety storage module and the central processing module transmit data through serial port communication. The data stored on this module has been subjected to the security processing of the method of the present invention, and what this module employs is a storage type security chip, such as ST23ZL48, whose storage area itself has also been subjected to hardware-based encryption processing, and encryption of flash area, rom area and ram area is usually achieved by built-in fixed key hardware hiding, memory bus confusion, bus encryption, strong symmetric cryptographic algorithm. Similar chip suppliers include ST, english-flying, national technologies, etc.
The present invention is not limited to the above-described embodiments, and any obvious modifications or alterations to the above-described embodiments may be made by those skilled in the art without departing from the spirit of the present invention and the scope of the appended claims.
Claims (5)
1. A password security management method based on fingerprint authentication is realized by password management equipment, and is characterized by comprising the following steps:
step 1, a user submits a new password, and if the user uses the password for the first time, the user provides a user-defined identification UI;
step 2, the application program APP terminal derives a value UN capable of participating in cryptographic operation according to the user identification UI, and transmits the UN to the cryptographic management equipment;
step 3, calculating by using a key derivation algorithm 2 to obtain a key K3;
the method for obtaining the key K3 by using the key derivation algorithm 2 is represented as follows:
K3=HASH(UN,Salt,K4)
in the formula, HASH is a general cryptographic HASH algorithm function SHA 1; salt is a random number, corresponds to the UI and F1 one by one, and is used for preventing hackers from constructing a rainbow table to attack; k4 is a fixed key inside the password management device, and as long as a hacker cannot obtain K4, K3 cannot be obtained even if other data exist;
step 4, selecting a fingerprint F1 to generate a fingerprint template FP 1;
step 5, encrypting the fingerprint template FP1 by using the key K3 to obtain a fingerprint template FP 2;
step 6, a user and password management equipment participate together, and a key K1 is obtained by calculation through a key derivation algorithm 1;
the method for obtaining the key K1 by using the key derivation algorithm 1 is represented as follows:
K1=HASH(UN,FP1,Salt,K4)
in the formula, HASH is a general cryptographic HASH algorithm function SHA 1; salt is a random number and corresponds to the UI and F1 one by one; k4 is a fixed key inside the password management device;
step 7, encrypting the password record D by using a key K1 to obtain a ciphertext D1;
step 8, encrypting the ciphertext D1 by using a built-in key K2 to obtain D2; d2 is stored inside the password management device, and an export backup interface is provided;
wherein, the method for deriving UN by UI in step 2 is represented as:
UN=PBKDF2(UI,count)
in the formula, the value of count meets the requirement of a processor with the calculation speed of second level, and is used for preventing UN exhaustion by reducing the speed of exhaustion; PBKDF2 is a general cryptographic algorithm, the input of which is a string of characters and operand parameters, the output UN has irreversibility, i.e. no UI is available from the UN, and the output data can be used as a key.
2. A password management device for implementing the method of claim 1, wherein the password management device comprises a central processing module, a fingerprint acquisition module, a bluetooth module, and an encryption and security storage module; the central processing module is respectively connected with the fingerprint acquisition module, the Bluetooth module and the encryption and security storage module;
the central processing module is a control calculation center of the password management equipment, completes a fingerprint signal data processing function and coordinates the work of each module.
3. The password management device according to claim 2, wherein the fingerprint collection module collects a user fingerprint by using a capacitive fingerprint sensor and sends a collected user fingerprint image to the central processing module.
4. The password management device of claim 2, wherein the bluetooth module employs a bluetooth 4.0 chip for data transmission between the password management device and an external device.
5. The password management device according to any one of claims 2 to 4, wherein the encryption and security storage module is a storage type security chip that performs hardware encryption processing using a storage area, and is configured to store an account number and a password table of a user under the control of the central processing module, so as to complete encryption and decryption operations.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201510449242.3A CN105117658B (en) | 2015-07-28 | 2015-07-28 | A kind of cryptosecurity management method and equipment based on finger print identifying |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201510449242.3A CN105117658B (en) | 2015-07-28 | 2015-07-28 | A kind of cryptosecurity management method and equipment based on finger print identifying |
Publications (2)
Publication Number | Publication Date |
---|---|
CN105117658A CN105117658A (en) | 2015-12-02 |
CN105117658B true CN105117658B (en) | 2018-11-30 |
Family
ID=54665642
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201510449242.3A Expired - Fee Related CN105117658B (en) | 2015-07-28 | 2015-07-28 | A kind of cryptosecurity management method and equipment based on finger print identifying |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN105117658B (en) |
Families Citing this family (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN106127013A (en) * | 2016-08-26 | 2016-11-16 | 广东欧珀移动通信有限公司 | Encryption and decryption method, device and mobile terminal |
CN106548054A (en) * | 2016-10-13 | 2017-03-29 | 北京握奇智能科技有限公司 | It is a kind of towards PC and mobile terminal without driving personal identification number management method and equipment |
CN108334789B (en) * | 2018-01-16 | 2020-09-01 | 维沃移动通信有限公司 | Data transmission method and terminal |
CN108494775B (en) * | 2018-03-26 | 2020-12-15 | 四川长虹电器股份有限公司 | Method for preventing network attack by using legal data or tampering legal data |
CN111064559B (en) * | 2018-10-17 | 2023-09-29 | 中兴通讯股份有限公司 | Key protection method and device |
CN109981285B (en) * | 2019-03-11 | 2020-10-09 | 北京纬百科技有限公司 | Password protection method, password verification method and system |
CN112287321A (en) * | 2020-11-05 | 2021-01-29 | 南京中泾数据系统有限公司 | Password manager device |
CN112866996A (en) * | 2020-12-30 | 2021-05-28 | 广东电网有限责任公司 | Electricity card and electric power data transmission system |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101282222A (en) * | 2008-05-28 | 2008-10-08 | 胡祥义 | CSK-based digital signature method |
CN101674299A (en) * | 2009-10-16 | 2010-03-17 | 西安电子科技大学 | Method for generating key based on amalgamation of multiple features in encryption area |
CN102761410A (en) * | 2011-04-25 | 2012-10-31 | 中国移动通信集团安徽有限公司 | Charging call bill collection and processing method and device |
CN103490901A (en) * | 2013-09-30 | 2014-01-01 | 广东南方信息安全产业基地有限公司 | Secret key generating and releasing method based on combined secrete key system |
Family Cites Families (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8925075B2 (en) * | 2011-11-07 | 2014-12-30 | Parallels IP Holdings GmbH | Method for protecting data used in cloud computing with homomorphic encryption |
-
2015
- 2015-07-28 CN CN201510449242.3A patent/CN105117658B/en not_active Expired - Fee Related
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101282222A (en) * | 2008-05-28 | 2008-10-08 | 胡祥义 | CSK-based digital signature method |
CN101674299A (en) * | 2009-10-16 | 2010-03-17 | 西安电子科技大学 | Method for generating key based on amalgamation of multiple features in encryption area |
CN102761410A (en) * | 2011-04-25 | 2012-10-31 | 中国移动通信集团安徽有限公司 | Charging call bill collection and processing method and device |
CN103490901A (en) * | 2013-09-30 | 2014-01-01 | 广东南方信息安全产业基地有限公司 | Secret key generating and releasing method based on combined secrete key system |
Also Published As
Publication number | Publication date |
---|---|
CN105117658A (en) | 2015-12-02 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN105117658B (en) | A kind of cryptosecurity management method and equipment based on finger print identifying | |
CN110969431B (en) | Secure hosting method, device and system for private key of blockchain digital coin | |
CN105960775B (en) | Method and apparatus for migrating keys | |
CN105429761B (en) | A kind of key generation method and device | |
CN106612259B (en) | Identity recognition, business processing and biological characteristic information processing method and equipment | |
CN106452770B (en) | Data encryption method, data decryption method, device and system | |
CN112948795B (en) | Identity authentication method and device for protecting privacy | |
CN104239815A (en) | Electronic document encryption and decryption method and method based on iris identification | |
CN104915584A (en) | Intelligent mobile terminal random encryption and decryption system based on fingerprint characteristics | |
CN105447405A (en) | Document encryption/decryption method and apparatus based on iris recognition and authentication | |
WO2016192165A1 (en) | Data encryption method and apparatus | |
JP7323004B2 (en) | Data extraction system, data extraction method, registration device and program | |
CN103606047A (en) | Password management system | |
CN107590025A (en) | A kind of back-up restoring method and system | |
CN207150607U (en) | A kind of data encrypting and deciphering system based on biological characteristic | |
CN105450419A (en) | Method, device and system for improving biometric security | |
CA2686801C (en) | Authetication using stored biometric data | |
CN106921489A (en) | A kind of data ciphering method and device | |
CN105808998A (en) | Fingerprint identification device | |
JP6502083B2 (en) | Authentication device, information terminal device, program, and authentication method | |
CN112425116A (en) | Intelligent door lock wireless communication method, intelligent door lock, gateway and communication equipment | |
CN110826038B (en) | Data encryption and decryption method and device | |
CN116405211B (en) | Multiple encryption method, device, equipment and storage medium based on biological characteristics | |
CN109450878B (en) | Biometric identification method, device and system | |
CN204347841U (en) | A kind of fingerprint identification device |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant | ||
TR01 | Transfer of patent right |
Effective date of registration: 20220106 Address after: 314500 02, No. 4, South Zaoqiang street, No. 1, Nanmen Gongnong Road, Chongfu Town, Tongxiang City, Jiaxing City, Zhejiang Province Patentee after: Jiaxing Zhixu Information Technology Co.,Ltd. Address before: 2b-2258, building 2, dongbeiwangzhongguancun Software Park, Haidian District, Beijing 100094 Patentee before: BEIJING HOUYI TECHNOLOGY Co.,Ltd. |
|
TR01 | Transfer of patent right | ||
CF01 | Termination of patent right due to non-payment of annual fee |
Granted publication date: 20181130 |
|
CF01 | Termination of patent right due to non-payment of annual fee |