WO2022172491A1 - 認証装置及び認証方法 - Google Patents
認証装置及び認証方法 Download PDFInfo
- Publication number
- WO2022172491A1 WO2022172491A1 PCT/JP2021/030731 JP2021030731W WO2022172491A1 WO 2022172491 A1 WO2022172491 A1 WO 2022172491A1 JP 2021030731 W JP2021030731 W JP 2021030731W WO 2022172491 A1 WO2022172491 A1 WO 2022172491A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- identity verification
- authentication
- information
- verification information
- private key
- Prior art date
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0819—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
- H04L9/0822—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0866—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0894—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6227—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/082—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication
Definitions
- the present invention relates to an authentication device and an authentication method.
- Personal authentication is the process of confirming that a user is a pre-registered person, and is a basic process performed in various IT (Information Technology) systems. For example, in cashless payment, personal authentication is performed and payment is made by presenting a card typified by a credit card and a personal identification number, or a two-dimensional code displayed on a smart device. Although these mechanisms are already in widespread use, many incidents such as fraudulent payments have occurred, and the introduction of two-factor authentication, which combines a plurality of authentication means to improve security, is recommended.
- Personal authentication methods include knowledge authentication using passwords and personal identification numbers, possession authentication using cards and smart devices, and biometric authentication using fingerprints and faces.
- Such individual authentication means determine whether or not the person is the person himself/herself by collating the data obtained in advance at the time of registration with the data obtained from the person at the time of authentication.
- two-factor authentication A method that makes it difficult for fraud to occur by combining two or more of these personal authentication methods is called two-factor authentication.
- two-factor authentication means a combination of two different factors, and for example, there is a method that becomes successful when both card authentication and face authentication are successful.
- a combination of personal authentication means of the same type, such as fingerprint and face is also effective in fraud prevention.
- Information leakage from registered data is an issue in personal authentication.
- passwords and personal identification numbers are typically registered as hash values of passwords and personal identification numbers, but an attacker who obtains the hash values can By matching with the password, the original password or PIN number can be identified, and a spoofing attack can be carried out.
- biometric information such as fingerprints and faces
- feature amounts templates extracted from fingerprints and faces are registered, but these are sensitive personal information and must be strongly protected.
- Patent Document 1 Japanese Patent Application Laid-Open No. 2020-005064
- Patent Document 2 "Personal information or biometric authentication information of each user is encrypted with a user public key and stored as user unique information 22d in the service terminal 20 on the vehicle side.
- the service terminal 20 acquires the user secret key Kus, decrypts the user unique information 22d, and uses the decryption result for user authentication.
- the user unique information 22d is used even in an environment where communication with the server device 30 is not possible.
- the user authority information 22a is generated by the server device 30, encrypted with the electronic signature 22b of the server attached, and transmitted to the service terminal 20.” (see abstract).
- Patent Document 1 The technology described in Patent Document 1 is based on the premise that a secret key is stored in a card and used for authentication, so users do not need to carry a card or smart device that stores the secret key. be. Therefore, when the user does not carry the card or smart device, the user cannot be authenticated.
- one aspect of the present invention realizes two-factor authentication that prevents information leakage from registered data by empty-handed authentication that does not require possession at the time of authentication.
- An authentication device comprising a processor and a memory, wherein the memory contains a secret template generated from a secret key and biometric information using biometric encryption, and identity verification information encrypted with the secret key.
- a combination of encrypted identity verification information and biometric information of a user are held, and the processor extracts the secret key from the secret template using the biometric information of the user, and extracts the secret key from the secret template.
- An authentication device that decrypts the encrypted identity verification information using a private key to acquire the identity verification information, and verifies the identity of the user based on the acquired identity verification information.
- two-factor authentication that prevents information leakage from registered data can be realized by empty-handed authentication that does not require possession at the time of authentication.
- FIG. 3 is a block diagram showing a configuration example of an authentication terminal, an authentication server, and a registration terminal in the first embodiment
- FIG. 3 is a block diagram showing an example of a hardware configuration of a computer constituting each of the authentication terminal, authentication server, and registration terminal in the first embodiment
- FIG. 7 is a sequence diagram showing an example of initial registration processing in the first embodiment
- FIG. 5 is a sequence diagram showing an example of authentication processing in the first embodiment
- 4 is a flowchart showing an example of key extraction processing in the first embodiment
- 4 is a flow chart showing an example of identity verification processing in the first embodiment. It is a flow chart which shows an example of attestation processing in a second embodiment.
- FIG. 11 is a flow chart showing an example of identity verification processing in the third embodiment.
- biometric authentication based on biometric encryption is used as the first authentication element, the private key is restored when the authentication is successful, the identity verification information and the private information are decrypted with the private key, and the identity verification information is obtained. is used to confirm the second authentication factor, the secret information is used to generate a transaction, and the biometric authentication system executes the transaction.
- FIG. 1 is a block diagram showing a configuration example of an authentication terminal, an authentication server, and a registration terminal.
- the authentication terminal 1000, authentication server 1100, and registration terminal 1200 are connected to each other via a network such as the Internet. Note that the authentication terminal 1000 and the registration terminal 1200 do not have to be connected to each other.
- the authentication terminal 1000 includes, for example, an identifier acquisition unit 1010, a biometric information acquisition unit 1020, a private key extraction unit 1030, a data decryption unit 1040, an identity verification information output unit 1050, a verification result acquisition unit 1060, and a transaction generation unit 1070.
- the identifier acquisition unit 1010 acquires an identifier that uniquely identifies the user.
- the identifier acquisition unit 1010 acquires a character string such as a user name and an email address as an identifier, for example, via an input device such as a keyboard.
- a character string such as a user name and an email address as an identifier
- an input device such as a keyboard.
- the identifier acquisition unit 1010 acquires an identifier specified by a user is mainly described, but the present invention is not limited to this.
- the identifier acquisition unit 1010 may acquire an identifier automatically assigned by the authentication server 1100, or may read an identifier assigned in advance by another means.
- the biometric information acquisition unit 1020 acquires biometric information such as fingerprints, face, iris, veins, palmprints, retinas, and voiceprints from the user.
- the biometric information acquisition unit 1020 may acquire biometric information from a dedicated device such as a fingerprint sensor and a vein sensor, or may acquire biometric information from a general-purpose device such as a camera and a microphone.
- the secret key extraction unit 1030 extracts a secret key from the secret template and biometric information based on biometric encryption.
- Biometric encryption is an example of template protection technology in which a secret template is generated from biometric information and a secret key during registration, and a secret key is extracted from the secret template and biometric information during authentication.
- the hidden template is designed so that even if an attacker obtains the hidden template, the information related to the biometric information and the secret key will not be leaked. can be built.
- the data decryption unit 1040 decrypts the encrypted data using the private key.
- Common key cryptography that encrypts data using a secret key and public key cryptography that encrypts data using a public key paired with a secret key are both examples of data encryption methods.
- the identity verification information output unit 1050 outputs identity verification information. Face photo, name, driver's license image, passport image, secret image known only to the user, and secret questions and answers are all examples of identity verification information.
- the personal identification information may be biometric information of the user such as fingerprint, face, iris, vein, palmprint, retina, and voiceprint, or data indicating changes in the biometric information.
- the personal identification information output unit 1050 displays the personal identification information as described above, for example, on a display or a smart device in a format that can be visually recognized by the user or a confirmation person such as a store clerk.
- the confirmation result acquisition unit 1060 acquires the result of confirmation by the user or confirmer of the identity verification information output by the identity verification information output unit 1050 .
- a checker such as a store clerk compares the contents of a face photo, driver's license image, passport image, etc. with the user, and displays the result indicating whether the user is the correct person.
- Input using an input device such as a keyboard, voice, and touch panel, and the confirmation result acquisition unit 1060 acquires the result.
- the transaction generation unit 1070 generates a transaction upon successful authentication.
- a transaction corresponds to a process executed after two-factor authentication (authentication using personal identification information and secret information), and corresponds to, for example, challenge response in logging into a system, payment processing in a payment system, and the like.
- the authentication server 1100 includes, for example, a template search unit 1110, a transaction execution unit 1120, and a template storage unit 1190.
- the template search unit 1110 searches and acquires the template set corresponding to the identifier from the template storage unit 1190 .
- the transaction execution unit 1120 executes the transaction generated by the transaction generation unit 1070.
- Template storage unit 1190 holds a template set generated at the time of registration, and the template set is read and used at the time of authentication.
- the registration terminal 1200 includes, for example, an identity verification information acquisition unit 1210, a secret information acquisition unit 1220, a biometric information acquisition unit 1230, a confidential template generation unit 1240, a data encryption unit 1250, and an identifier acquisition unit 1260.
- the identity verification information acquisition unit 1210 acquires identity verification information from the user, for example, via an input device such as a camera, keyboard, or scanner.
- the secret information acquisition unit 1220 acquires secret information such as a credit card number and a signature key used for blockchain transaction generation, for example, via an input device such as a keyboard or smart device. Note that when the secret information is a signature key or the like, the secret information acquisition unit 1220 can also internally generate the secret information without acquiring it from the outside.
- the biometric information acquisition unit 1230 acquires the user's biometric information in the same manner as the biometric information acquisition unit 1020 of the authentication terminal 1000 .
- the secret template generation unit 1240 generates a secret template from the biometric information acquired by the biometric information acquisition unit 1230 .
- the data encryption unit 1250 encrypts personal identification information, secret information, and the like using a secret key.
- Identifier acquisition section 1260 acquires an identifier in the same manner as identifier acquisition section 1010 of authentication terminal 1000 .
- FIG. 2 is a block diagram showing an example of the hardware configuration of computers that constitute the authentication terminal 1000, the authentication server 1100, and the registration terminal 1200, respectively.
- the CPU 2010 includes a processor and executes programs stored in the memory 2020 .
- the memory 2020 includes ROM (Read Only Memory), which is a non-volatile storage element, and RAM (Random Access Memory), which is a volatile storage element.
- the ROM stores immutable programs (for example, BIOS (Basic Input/Output System)) and the like.
- BIOS Basic Input/Output System
- the RAM is a high-speed and volatile storage device such as a DRAM (Dynamic Random Access Memory), and temporarily stores programs executed by the CPU 2010 and data used during execution of the programs.
- the auxiliary storage device 2030 is, for example, a magnetic storage device (HDD (Hard Disk Drive)), flash memory (SSD (Solid State Drive)), or other large-capacity, non-volatile storage device. Stores data used when running That is, the program is read from auxiliary storage device 2030, loaded into memory 2020, and executed by CPU 2010.
- HDD Hard Disk Drive
- SSD Solid State Drive
- the input device 2040 is a device such as a keyboard or mouse that receives input from the operator.
- the input device 2040 may also include devices for acquiring biometric information, such as biosensors, touch panels, smart devices, scanners, and cameras.
- the output device 2050 is a device, such as a display or printer, that outputs the execution results of the program in a format that can be visually recognized by the operator.
- the output device 2050 of the computer 2000 that constitutes the authentication terminal 1000 displays information output by the personal identification information output unit 1050 .
- a communication device 2060 is a network interface device that controls communication with other devices according to a predetermined protocol.
- the communication device 2060 may also include a serial interface such as USB (Universal Serial Bus).
- a program executed by the CPU 2010 is provided to the computer 2000 via a network from a removable medium (CD-ROM, flash memory, etc.), which is a non-temporary storage medium, or another computer having a non-temporary storage device. It is stored in the non-volatile auxiliary storage device 2030, which is a temporary storage medium. Therefore, the computer 2000 preferably has an interface for reading data from removable media.
- a removable medium CD-ROM, flash memory, etc.
- the computer 2000 preferably has an interface for reading data from removable media.
- the authentication terminal 1000, the authentication server 1100, and the registration terminal 1200 are respectively computer systems configured on one physical computer, or on a plurality of logically or physically configured computers. It may run on a separate thread on a computer, or it may run on a virtual computer constructed on a plurality of physical computer resources.
- the CPU 2010 of the computer 2000 constituting the authentication terminal 1000 includes an identifier acquisition unit 1010, a biometric information acquisition unit 1020, a secret key extraction unit 1030, a data decryption unit 1040, an identity verification information output unit 1050, a verification result acquisition unit 1060, and a transaction generator. Including part 1070 .
- the CPU 2010 of the computer 2000 that constitutes the authentication server 1100 includes a template search section 1110 , a transaction execution section 1120 and a template storage section 1190 .
- the CPU 2010 of the computer 2000 constituting the registration terminal 1200 includes an identity verification information acquisition section 1210, a secret information acquisition section 1220, a biometric information acquisition section 1230, a confidential template generation section 1240, a data encryption section 1250, and an identifier acquisition section 1260. .
- the CPU 2010 of the computer 2000 constituting the authentication terminal 1000 functions as the identifier acquisition unit 1010 by operating according to the identifier acquisition program loaded in the memory 2020 of the computer 2000, and is loaded into the memory 2020 of the computer 2000. It functions as the biometric information acquisition unit 1020 by operating according to the biometric information acquisition program.
- the relationship between programs and functional units is the same for other functional units included in the CPU 2010 of the computer 2000 . Further, the relationship between programs and functional units is the same for the functional units included in the CPU 2010 of the computer 2000 that constitutes the authentication server 1100 and the registration terminal 1200 respectively.
- Some or all of the functions of the functional units included in the CPU 2010 of the computer 2000 constituting the authentication terminal 1000, the authentication server 1100, and the registration terminal 1200 are, for example, ASIC (Application Specific Integrated Circuit) or FPGA (Field- It may be realized by hardware such as Programmable Gate Array).
- ASIC Application Specific Integrated Circuit
- FPGA Field- It may be realized by hardware such as Programmable Gate Array
- the auxiliary storage device 2030 of the computer 2000 that constitutes the authentication server 1100 holds a template storage section 1190 .
- Some or all of the information stored in the auxiliary storage device 2030 of the computer 2000 constituting the authentication terminal 1000, the authentication server 1100, and the registration terminal 1200 may be stored in the memory 2020 of the computer 2000. Alternatively, it may be stored in a database connected to the computer 2000 concerned.
- the information used by the authentication terminal 1000, the authentication server 1100, and the registration terminal 1200 may be represented by any data structure without depending on the data structure.
- the information is represented in table format in this embodiment, the information can be stored in a data structure suitably selected from, for example, a list, database, or queue.
- FIG. 3 is a sequence diagram illustrating an example of initial registration processing. The registration terminal 1200 and the authentication server 1100 perform initial registration processing.
- the identifier acquisition unit 1260 of the registration terminal 1200 acquires the identifier 220 from the user (S3010).
- a user is a target person who performs initial registration.
- An identifier is information that can uniquely identify a user, and is composed of, for example, an alphanumeric character string.
- the personal identification information acquisition unit 1210 obtains the personal identification information 221 from the user (S3020).
- the secret information acquisition unit 1220 acquires the secret information 222 from the user (S3030).
- the secret information 222 is information required for transaction generation, and includes, for example, a credit card number and a signature key used for blockchain transaction generation.
- the secret information 222 can include not only the information described above, but also auxiliary information that is referred to when generating a transaction.
- the auxiliary information includes, for example, the limit amount of payment, the area where payment is available, the purpose of payment, and the like.
- the biometric information acquisition unit 1230 acquires the biometric information 223 from the user (S3040).
- the biometric information 223 is information indicating physical and/or behavioral features of the user, including fingerprints, face, iris, veins, palmprints, retinas, and voiceprints.
- the confidential template generation unit 1240 generates a confidential template using the biometric information 223 obtained in step S3040 (S3050).
- the secret template generation unit 1240 generates a secret template using biometric encryption represented by, for example, Fuzzy Extractor, Fuzzy Vault, and the like.
- the secret template generation unit 1240 randomly generates the secret key 225 and generates a secret template from the secret key 225 and the biometric information 223 .
- the secret key 225 may be stored in advance in the auxiliary storage device 2030 of the computer 2000 constituting the registration terminal 1200, for example.
- This secret template is designed to make it difficult for a third party to guess the secret key 225 and the biometric information 223 .
- By managing it is possible to build a safe biometric authentication system that reduces the risk of information leakage and impersonation.
- the data encryption unit 1250 encrypts the identity verification information 221 with the secret key 225 (S3060), and encrypts the secret information 222 with the secret key 225 (S2070).
- Data encryption unit 1250 performs registration including the identifier obtained in step S3010, the confidential template generated in step S3050, the encrypted personal identification information generated in step S3060, and the encrypted secret information generated in step S3070.
- the data is sent to authentication server 1100 (S3080).
- the template search unit 1110 of the authentication server 1100 receives the registration data transmitted in step S2080 (S3110).
- the template search unit 1110 associates the template set 224 including the confidential template generated in S3050, the encrypted identity verification information generated in step S3060, and the encrypted confidential information generated in step S3070 with the identifier 220. It is registered in the template storage unit 1190 (S3120). As described above, the initial registration processing by the registration terminal 1200 and the authentication server 1100 is completed, and the user can be authenticated.
- FIG. 4 is a sequence diagram showing an example of authentication processing by the authentication terminal 1000 and the authentication server 1100.
- the identifier acquisition unit 1010 of the authentication terminal 1000 acquires the identifier 220 from the user and transmits it to the authentication server 1100 (S4010).
- the template search unit 1110 of the authentication server 1100 searches and acquires the template set corresponding to the received identifier 220 from the template storage unit 1190 (4110).
- the template search unit 1110 transmits the template set 224 acquired in step S4110 to the authentication terminal 1000 (S4120).
- Private key extraction unit 1030 of authentication terminal 1000 receives template set 224 transmitted in step S4120 (S4020).
- the biometric information acquisition unit 1020 acquires the biometric information 223 from the user, and the private key extraction unit 1030 extracts the private key using the biometric information 223 and the secret template received in step S4020 (S4030).
- Private key extractor 1030 extracts a private key using biometric encryption.
- the secret key extraction unit 1030 determines that the difference between the biometric information 223 acquired from the user and the biometric information at the time of registration of the secret template is less than a predetermined value, that is, the two biometric information belong to the same person. When done, the correct private key 225 generated during registration can be extracted. Details of the key extraction process will be described later with reference to FIG.
- identity verification information output section 1050 obtains identity verification information 211 by decrypting the encrypted identity verification information, and outputs identity verification information 221. It is output to the device 2050, and the confirmation result acquisition unit 1060 acquires the confirmation result 320, for example, based on the input from the confirmer (S4040). Details of the personal identification process will be described later with reference to FIG.
- step S4030 even if the private key extraction unit 1030 fails to extract the private key in step S4030, the process may proceed to step S4040. In this case, since private key extraction section 1030 has acquired an incorrect private key, identity verification information output section 1050 cannot decrypt the encrypted identity verification information, and the processing in step S4040 times out. The processing of 4 ends.
- identity verification information output section 1050 succeeds in identity verification in step S4040
- data decryption section 1040 decrypts the encrypted secret information received in step S4020 with the secret key extracted in step S4030, thereby obtaining a secret.
- Information 222 is acquired (S4050).
- the transaction generation unit 1070 generates a transaction using the secret information 222 acquired in step S4050 (S4060).
- Examples of the secret information 222 include credit card numbers and signature keys that are required to generate transactions.
- a transaction is the processing that the user wants to do when authentication is successful. For example, if the purpose of the user is to authenticate to the server, the transaction includes a challenge response in which a random number is electronically signed with a signature key. Also, if the purpose of the user is payment, the transaction includes the credit card number, payment amount, expense items, and the like. If the purpose of the user is to generate a blockchain transaction, the transaction is generated by adding an electronic signature to a part or all of an arbitrary blockchain transaction with a signature key.
- the transaction generation unit 1070 transmits the transaction 321 generated in step S4060 to the authentication server 1100 (S4070).
- the transaction execution unit 1120 of the authentication server 1100 receives the transaction 321 transmitted in step S4070 (S4130).
- the transaction executing unit 1120 executes the transaction 321 received in step S4130 (S4140).
- Execution of a transaction includes, for example, allowing access to access restricted content if the user's purpose is authentication. Also, if the user's purpose is payment, executing the transaction includes transferring the transaction to the credit card company and completing the payment processing from the user's credit card. Also, if the purpose of the user is to generate a blockchain transaction, executing the transaction means sharing the transaction on the blockchain network, performing processing such as approval and mining as necessary, and completing the transaction. including letting
- the authentication terminal 1000 can request two-factor authentication, and the authentication server 1100 can complete the transaction processing.
- the user can receive the decryption of the identity verification information and confirmation by the confirmer. Authentication can be performed.
- FIG. 5 is a flowchart showing an example of key extraction processing in step S3030.
- the biometric information acquisition unit 1020 of the authentication terminal 1000 acquires the biometric information 223 from the user (S5010).
- This biometric information is of the same type as the biometric information acquired in step S3040 at the time of initial registration, such as fingerprints, face, iris, veins, palmprints, retinas, and voiceprints.
- the secret key extraction unit 1030 uses the secret template included in the template set 224 received in step S4020 and the biometric information 223 obtained in step S5010 to perform key extraction processing for biometric encryption (S5020). Only when the difference between the biometric information 223 acquired in step S3040 during registration and the biometric information 223 acquired in step S5010 during authentication is less than a predetermined value, secret key extraction unit 1030 extracts the correct secret key. can be extracted.
- the private key extraction unit 1030 either fails to extract the private key or extracts an incorrect private key.
- the private key extractor 1030 can obtain the private key only when the same person as the registered user is authenticated, and the subsequent data decryption can be performed. For this reason, in this embodiment, personal identification information and confidential information are strongly protected, and safety is realized in which only the person himself/herself can access them.
- the private key extraction unit 1030 determines whether the private key extraction result in step S5020 is successful (S5030). If private key extraction section 1030 determines that the private key extraction result is unsuccessful (S5030: unsuccessful), the process returns to step S4010. When private key extraction unit 1030 determines that the private key extraction result is successful (S5030: success), it ends the key extraction process. With the above processing, the private key can be safely extracted even if the user is empty-handed.
- the private key extraction unit 1030 may terminate the private key extraction process only when the correct private key is extracted as described above, or may generate the private key a predetermined number of times but fail to extract the correct private key. In this case, the private key extraction process may be ended with the incorrect private key extracted.
- FIG. 6 is a flowchart showing an example of identity verification processing in step S4040.
- the authentication terminal 1000 decrypts the identity verification information, presents it to the confirmer, and receives the verification result, thereby realizing the second factor of authentication following the biometric authentication.
- the data decryption unit 1040 uses the private key extracted in step S5020 to decrypt the encrypted personal identification information included in the template set 224 received in step S4020 (S6010).
- the personal identification information output unit 1050 outputs the decrypted personal identification information 221 to the input device 2040 and requests confirmation from the confirmer (S6020).
- This confirmer is, for example, a third party such as a store clerk at the store where the authentication terminal 1000 is installed.
- the identity verification information output unit 1050 outputs this identity verification information. Displayed on the device 2050, the verifier visually confirms whether the user who is attempting authentication is the real person.
- the input device 2040 of the authentication terminal 1000 receives the input of the confirmation result 320 from the confirmer (S6030), and the personal identification information output unit 1050 makes a judgment on the confirmation result (S6040).
- the confirmer is a third party, for example, the confirmer selects the confirmation result from values such as "match” and "mismatch”, and the identity verification information output unit 1050 acquires the confirmation result and performs confirmation. Determine the resulting value. It should be noted that if the determination result of the personal identification is "mismatched", the process may end without transitioning to step S4050.
- the identity verification information used for these second-factor authentications is encrypted until it is decrypted in step S6010, and the content of the identity verification information cannot be confirmed by others. Therefore, information leakage from registered data can be prevented, and a secure two-factor authentication system can be realized.
- ⁇ Second embodiment> the identifier acquisition processing in step S3010 performed in the first embodiment is not performed, and key extraction processing is performed for all registered data.
- the authentication in the first embodiment is called 1:1 authentication because the registration data corresponding to the identifier is extracted into one item and then checked, whereas the authentication in the second embodiment is performed by inputting the identifier. It is called 1:N authentication because it checks against all N items of registered data.
- FIG. 7 is a flowchart showing an example of authentication processing. Differences from FIG. 4 will be described, and descriptions of the same points will be omitted. 7, authentication terminal 1000 retains template storage unit 1190 in advance without performing the processing of steps S4010, S4110, S4120, and S4020 of FIG.
- the authentication terminal 1000 can also manage this template storage unit 1190 and perform a standalone operation for registration and authentication. Synchronization with the template storage unit 1190 on the authentication terminal 1000 can also be performed.
- the key extraction processing in step S7030 is performed for all confidential templates.
- the processing after the key extraction processing in step S7030 is the same as in FIG. As a result, in the second embodiment, the trouble of inputting the identifier in the first embodiment can be eliminated, and an authentication system that is more convenient for the user can be realized.
- the third embodiment replaces the personal identification process of step S4040 performed in the first embodiment with the process of FIG.
- the authentication terminal 1000 outputs personal identification information to a third party confirmer, acquires the confirmation result input by the confirmer, and performs authentication.
- the user himself performs the second authentication instead of the confirmer. Since the authentication terminal 1000 of the first embodiment relies on a confirmer who is a third party for the second authentication, it is assumed that the authentication terminal 1000 is used, for example, at a cash register in a store. Since the authentication terminal 1000 of the third embodiment can complete the authentication action by the user alone without depending on a third party, it can be applied to procedures at the user's home, self-checkout, and the like.
- FIG. 8 is a flowchart showing an example of identity verification processing in step S4040.
- Data decoding section 1040 decodes the personal identification information (S8010).
- the identity verification information obtained in the decryption in step S8010 is a character string or converted from a character string such as a password or a password hash value, biometric information or data obtained by processing biometric information, a secret image, or a secret question. It is information that can be confirmed whether the user is the person by asking the user and obtaining the response.
- the personal identification information output unit 1050 acquires the authentication information 820 from the user (S8020).
- Authentication information 820 includes information similar to identity verification information, such as, for example, passwords, biometric information, secret image selection results, and answers to secret questions.
- the identity verification information output unit 1050 compares the authentication information acquired in step S8020 with the identity verification information to determine whether the user is the identity (S8040). When the personal identification information output unit 1050 succeeds in the authentication in step S8040, the process proceeds to step S4050 and subsequent steps in FIG. 4, and the same process as in the first embodiment proceeds. If personal identification information output unit 1050 fails authentication in step S8040, the process of step S8040 may be stopped.
- steps S8010 to S8040 may be executed only when the key extraction in step S4030 succeeds, or may be executed when the key extraction in step S4030 fails. If an algorithm is adopted that returns a result of authentication failure when key extraction fails in step S4030, two-factor authentication cannot succeed even if steps S8010 to S8040 are performed. can be aborted.
- step S8010 incorrect identity verification information is decrypted in step S8010, so even if the user enters correct authentication information 820, authentication fails in step S8040.
- Such a system must succeed in both the first biometric authentication and the second identity verification at the same time when an attacker who attempts fraudulent authentication impersonates, and is independent of each authentication. Therefore, the security is higher than the case of terminating the process at step S3030 when the biometric authentication fails.
- biometric information is registered as personal identification information, the biometric information has already been acquired in the key extraction process, so the authentication information acquisition process in step S8030 is omitted, and the authentication result in step S8040 is omitted.
- the determination may be made by comparing the biometric information that has already been acquired and the decrypted personal identification information.
- the authentication terminal 1000 in the third embodiment performs authentication by the user himself instead of authentication by a third party required in the first embodiment, and provides various services based on two-factor authentication. be able to receive.
- the present invention is not limited to the above-described embodiments, and includes various modifications.
- the above-described embodiments have been described in detail in order to explain the present invention in an easy-to-understand manner, and are not necessarily limited to those having all the described configurations. It is also possible to replace part of the configuration of one embodiment with the configuration of another embodiment, or to add the configuration of another embodiment to the configuration of one embodiment. Moreover, it is possible to add, delete, or replace a part of the configuration of each embodiment with another configuration.
- each of the above configurations, functions, processing units, processing means, etc. may be realized in hardware, for example, by designing a part or all of them with an integrated circuit.
- each of the above configurations, functions, etc. may be realized by software by a processor interpreting and executing a program for realizing each function.
- Information such as programs, tables, and files that implement each function can be stored in a memory, a hard disk, a recording device such as an SSD (Solid State Drive), or a recording medium such as an IC card, SD card, or DVD.
- control lines and information lines indicate what is considered necessary for explanation, and not all control lines and information lines are necessarily indicated on the product. In practice, it may be considered that almost all configurations are interconnected.
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Theoretical Computer Science (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Biomedical Technology (AREA)
- Physics & Mathematics (AREA)
- Software Systems (AREA)
- General Physics & Mathematics (AREA)
- Life Sciences & Earth Sciences (AREA)
- Biodiversity & Conservation Biology (AREA)
- Bioethics (AREA)
- Computing Systems (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
- Collating Specific Patterns (AREA)
Abstract
Description
第一の実施形態では、第一の認証要素としてバイオメトリック暗号に基づく生体認証を用い、認証成功時に秘密鍵を復元し、当該秘密鍵で本人確認情報と秘密情報を復号し、当該本人確認情報を用いて第二の認証要素の確認を行い、当該秘密情報を用いてトランザクションを生成し、当該トランザクションを実行する生体認証システムを説明する。
図3は、初期登録処理の一例を示すシーケンス図である。登録端末1200と認証サーバ1100が、初期登録処理を行う。
第二の実施形態では、第一の実施形態において行っていたステップS3010の識別子取得処理が行われず、全ての登録データを対象に鍵抽出処理が行われる。第一の実施形態における認証が識別子に対応する登録データを1件に抽出した上で照合を行うため1:1認証と呼ばれるのに対し、第二の実施形態における認証は識別子が入力されることなくN件の登録データ全件と照合を行うため、1:N認証と呼ばれる。
これにより、第二の実施形態では第一の実施形態における識別子入力の手間がなくなり、より利用者の利便性が高い認証システムを実現することができる。
第三の実施形態は、第一の実施形態において行われるステップS4040の本人確認処理を、図8の処理へ置き換えたものである。第一の実施形態では、認証端末1000は、第三者の確認者へ本人確認情報を出力し、確認者が入力した確認結果を取得して認証を行う。
Claims (8)
- 認証装置であって、
プロセッサとメモリとを有し、
前記メモリは、
バイオメトリック暗号を用いて秘密鍵と生体情報とから生成された秘匿テンプレートと、本人確認情報が前記秘密鍵で暗号化された暗号化本人確認情報と、の組み合わせと、
利用者の生体情報と、を保持し、
前記プロセッサは、
前記利用者の生体情報を用いて、前記秘匿テンプレートから前記秘密鍵を抽出し、
前記抽出した秘密鍵を用いて、前記暗号化本人確認情報を復号して本人確認情報を取得し、
前記取得した本人確認情報に基づいて、前記利用者の本人性を確認する、認証装置。 - 請求項1に記載の認証装置であって、
入力装置と出力装置とを有し、
前記プロセッサは、
前記取得した本人確認情報を前記出力装置に出力し、
前記入力装置を介して前記利用者の本人性の確認結果を取得し、
前記取得した確認結果に基づいて、前記利用者の本人性を確認する、認証装置。 - 請求項1に記載の認証装置であって、
入力装置を有し、
前記本人確認情報は文字列又は文字列が変換されたデータを含み、
前記プロセッサは、
前記入力装置を介して文字列の入力を受け付け、
前記入力を受け付けた文字列と、前記データと、に基づいて、前記利用者の本人性を確認する、認証装置。 - 請求項1に記載の認証装置であって、
前記本人確認情報は、生体情報又は生体情報が変換されたデータを含み、
前記プロセッサは、前記利用者の生体情報と、前記データと、に基づいて、前記利用者の本人性を確認する、認証装置。 - 請求項1に記載の認証装置であって、
前記プロセッサは、前記秘密鍵の抽出において正しい秘密鍵を抽出した場合であっても、正しくない秘密鍵を抽出した場合であっても、当該抽出した鍵を用いて、前記暗号化本人確認情報を復号して本人確認情報を取得する、認証装置。 - 請求項1に記載の認証装置であって、
入力装置を備え、
前記メモリは、
それぞれ異なる識別子に対応付けられた、前記秘匿テンプレートと前記暗号化本人確認情報との複数の組み合わせを保持し、
前記プロセッサは、
前記入力装置を介して、識別子の入力を受け付け、
前記入力を受け付けた識別子に対応する秘匿テンプレートと暗号化本人確認情報とを特定し、
前記利用者の生体情報を用いて、前記特定した秘匿テンプレートから前記秘密鍵を抽出し、
前記抽出した秘密鍵を用いて、前記特定した暗号化本人確認情報を復号して本人確認情報を取得する、認証装置。 - 請求項1に記載の認証装置であって、
前記メモリは、前記秘匿テンプレートと前記暗号化本人確認情報との複数の組み合わせを保持し、
前記プロセッサは、
前記複数の組み合わせそれぞれに対して、前記利用者の生体情報を用いて、前記秘匿テンプレートから前記秘密鍵の抽出処理を行い、
前記抽出処理において抽出に成功した秘密鍵を用いて、当該秘密鍵に対応する秘匿テンプレートと同じ組み合わせに属する暗号化本人確認情報を復号して本人確認情報を取得する、認証装置。 - 認証装置による認証方法であって、
前記認証装置は、プロセッサとメモリとを有し、
前記メモリは、
バイオメトリック暗号を用いて秘密鍵と生体情報とから生成された秘匿テンプレートと、本人確認情報が前記秘密鍵で暗号化された暗号化本人確認情報と、の組み合わせと、
利用者の生体情報と、を保持し、
前記認証方法は、
前記プロセッサが、前記利用者の生体情報を用いて、前記秘匿テンプレートから前記秘密鍵を抽出し、
前記プロセッサが、前記抽出した秘密鍵を用いて、前記暗号化本人確認情報を復号して本人確認情報を取得し、
前記プロセッサが、前記取得した本人確認情報に基づいて、前記利用者の本人性を確認する、認証方法。
Priority Applications (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202180052026.9A CN115885280A (zh) | 2021-02-12 | 2021-08-23 | 认证装置及认证方法 |
US18/044,423 US12355890B2 (en) | 2021-02-12 | 2021-08-23 | Authentication apparatus and authentication method |
EP21925739.1A EP4293554A4 (en) | 2021-02-12 | 2021-08-23 | AUTHENTICATION DEVICE AND AUTHENTICATION METHOD |
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
JP2021020701A JP7573455B2 (ja) | 2021-02-12 | 2021-02-12 | 認証装置及び認証方法 |
JP2021-020701 | 2021-02-12 |
Publications (1)
Publication Number | Publication Date |
---|---|
WO2022172491A1 true WO2022172491A1 (ja) | 2022-08-18 |
Family
ID=82837626
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/JP2021/030731 WO2022172491A1 (ja) | 2021-02-12 | 2021-08-23 | 認証装置及び認証方法 |
Country Status (5)
Country | Link |
---|---|
US (1) | US12355890B2 (ja) |
EP (1) | EP4293554A4 (ja) |
JP (1) | JP7573455B2 (ja) |
CN (1) | CN115885280A (ja) |
WO (1) | WO2022172491A1 (ja) |
Families Citing this family (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN117218685A (zh) * | 2023-10-18 | 2023-12-12 | 湖南工商大学 | 考虑特征模板保护的生物特征识别方法 |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2020005064A (ja) | 2018-06-26 | 2020-01-09 | 矢崎総業株式会社 | 利用者権限認証システム |
JP2020067719A (ja) * | 2018-10-22 | 2020-04-30 | 株式会社日立製作所 | 属性情報管理システム及び属性情報管理方法 |
JP2021020701A (ja) | 2019-07-29 | 2021-02-18 | Jfe物流株式会社 | 重量物用パレット |
Family Cites Families (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP6507115B2 (ja) | 2016-03-22 | 2019-04-24 | 株式会社日立製作所 | 1:n生体認証・暗号・署名システム |
US11405387B1 (en) * | 2016-05-31 | 2022-08-02 | Wells Fargo Bank, N.A. | Biometric electronic signature authenticated key exchange token |
US11750390B2 (en) * | 2019-01-31 | 2023-09-05 | Global Bionic Optics Limited | System and method for producing a unique stable biometric code for a biometric hash |
US20230246839A1 (en) * | 2019-01-31 | 2023-08-03 | Global Bionic Optics Limited | System and method for complex confirmation of biometric information without stored biometric data |
FR3095371B1 (fr) * | 2019-04-25 | 2021-04-30 | Idemia Identity & Security France | Procédé d’authentification d’un document d’identité d’un individu et éventuellement d’authentification dudit individu |
US11546164B2 (en) * | 2020-10-23 | 2023-01-03 | Visa International Service Association | Verification of biometric templates for privacy preserving authentication |
-
2021
- 2021-02-12 JP JP2021020701A patent/JP7573455B2/ja active Active
- 2021-08-23 EP EP21925739.1A patent/EP4293554A4/en active Pending
- 2021-08-23 WO PCT/JP2021/030731 patent/WO2022172491A1/ja active IP Right Grant
- 2021-08-23 US US18/044,423 patent/US12355890B2/en active Active
- 2021-08-23 CN CN202180052026.9A patent/CN115885280A/zh active Pending
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2020005064A (ja) | 2018-06-26 | 2020-01-09 | 矢崎総業株式会社 | 利用者権限認証システム |
JP2020067719A (ja) * | 2018-10-22 | 2020-04-30 | 株式会社日立製作所 | 属性情報管理システム及び属性情報管理方法 |
JP2021020701A (ja) | 2019-07-29 | 2021-02-18 | Jfe物流株式会社 | 重量物用パレット |
Non-Patent Citations (2)
Title |
---|
See also references of EP4293554A4 |
TAKEYUKI MAYUMI ET AL.: "Empty-Handed Cashless Payment Service Using PBI Authentication", HITACHI HYORON., HITACHI LTD., TOKYO., JP, vol. 103, no. 3, 20 July 2020 (2020-07-20), JP , pages 93 - 98, XP009539004, ISSN: 0367-5874 * |
Also Published As
Publication number | Publication date |
---|---|
EP4293554A1 (en) | 2023-12-20 |
EP4293554A4 (en) | 2024-06-26 |
US12355890B2 (en) | 2025-07-08 |
US20230327876A1 (en) | 2023-10-12 |
JP2022123403A (ja) | 2022-08-24 |
JP7573455B2 (ja) | 2024-10-25 |
CN115885280A (zh) | 2023-03-31 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US11803633B1 (en) | Method and system for securing user access, data at rest and sensitive transactions using biometrics for mobile devices with protected, local templates | |
US6970853B2 (en) | Method and system for strong, convenient authentication of a web user | |
US8775814B2 (en) | Personalized biometric identification and non-repudiation system | |
US4993068A (en) | Unforgeable personal identification system | |
US8904495B2 (en) | Secure transaction systems and methods | |
US20090293111A1 (en) | Third party system for biometric authentication | |
EP2343679A1 (en) | Secure transaction systems and methods | |
CN101199160A (zh) | 基于字符串的生物测定验证方法和系统 | |
Hosseini et al. | Enhancement of security with the help of real time authentication and one time password in e-commerce transactions | |
US20070185811A1 (en) | Authorization of a transaction | |
Khan et al. | Comparative study of authentication techniques | |
JP6399605B2 (ja) | 認証装置、認証方法及びプログラム | |
JP4984838B2 (ja) | Icカード、icカード制御プログラム | |
JP7573455B2 (ja) | 認証装置及び認証方法 | |
CN106022037A (zh) | 一种金融终端认证方法与装置 | |
JP7632477B2 (ja) | 回復用検証システム、照合システム、回復用検証方法およびプログラム | |
Mohammadi et al. | Enhancement of security via real time authentication with biometric methods in e-commerce transactions | |
JP2012226495A (ja) | 電子キー、icカード、その登録及び認証方法 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 21925739 Country of ref document: EP Kind code of ref document: A1 |
|
WWE | Wipo information: entry into national phase |
Ref document number: 2021925739 Country of ref document: EP |
|
NENP | Non-entry into the national phase |
Ref country code: DE |
|
ENP | Entry into the national phase |
Ref document number: 2021925739 Country of ref document: EP Effective date: 20230912 |
|
WWG | Wipo information: grant in national office |
Ref document number: 18044423 Country of ref document: US |