CN118965324A - A method for storing and acquiring user information by using human biological characteristics - Google Patents
A method for storing and acquiring user information by using human biological characteristics Download PDFInfo
- Publication number
- CN118965324A CN118965324A CN202411003796.6A CN202411003796A CN118965324A CN 118965324 A CN118965324 A CN 118965324A CN 202411003796 A CN202411003796 A CN 202411003796A CN 118965324 A CN118965324 A CN 118965324A
- Authority
- CN
- China
- Prior art keywords
- user
- human body
- model
- information
- body biological
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F18/00—Pattern recognition
- G06F18/20—Analysing
- G06F18/21—Design or setup of recognition systems or techniques; Extraction of features in feature space; Blind source separation
- G06F18/214—Generating training patterns; Bootstrap methods, e.g. bagging or boosting
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Computer Hardware Design (AREA)
- General Health & Medical Sciences (AREA)
- Data Mining & Analysis (AREA)
- Bioinformatics & Computational Biology (AREA)
- Life Sciences & Earth Sciences (AREA)
- Artificial Intelligence (AREA)
- Bioinformatics & Cheminformatics (AREA)
- Evolutionary Biology (AREA)
- Computer Vision & Pattern Recognition (AREA)
- Evolutionary Computation (AREA)
- Medical Informatics (AREA)
- Databases & Information Systems (AREA)
- Collating Specific Patterns (AREA)
Abstract
The method for storing and acquiring the user information by means of the human body biological characteristics comprises the following steps: when the user information is stored, the computing device trains the model by utilizing the human body biological characteristic information of the user and the user information to be stored to obtain a mapping model for mapping the human body biological characteristic information of the user into the user information; the mapping model comprises a structure and parameters; the mapping model comprises a non-secret model and a private model, the non-secret model maps the human body biological characteristic information into non-secret user information, and the user information mapped by the private model by using the human body biological characteristic information comprises private user information; the private model is stored in the user computing device or the special device; the non-cryptographic model is stored on the user computing device and/or public system; when the user information is used, the computing device acquires/obtains the user human body biological characteristic information, and inputs the user human body biological characteristic information into the mapping model to obtain the user information; the computing device or special purpose device is software, hardware, or a combination of hardware and software.
Description
Technical Field
The invention belongs to the technical field of information security, and in particular relates to a method for storing and acquiring user information by means of human body biological characteristics.
Background
It is important to store, use, etc., user private or secret information (sensitive information) securely and conveniently, such as user account passwords, user private or secret keys, etc. Typically, the private or secret information of the user is directly stored in the user device, such as a computer or a mobile phone, and the sensitive information of the user directly stored in the user device is at risk of being revealed and stolen. In some cases, the sensitive information stored in the user device may be protected by a user's human body biological feature such as a fingerprint, for example, a common fingerprint of a mobile phone is used for logging in, that is, the mobile phone operating system performs security protection on a user private key stored in the mobile phone, and only after the fingerprint passes verification, an application program can perform a login operation using the private key that is securely protected by the operating system in the mobile phone. However, the security protection function is only one security protection function provided by an operating system such as a portable computer and a mobile phone operating system, and user information is still directly stored in a user device such as the portable computer and the mobile phone and can be used only after the operating system is verified and authorized. Since the user sensitive information is still directly stored in the user device, the user sensitive information is safely protected, and the risk of being revealed and stolen still exists, and the protection mechanism for the user sensitive information based on the human body biological characteristics depends on an operating system and is limited to fingerprints at present, so that the application of the protection mechanism is limited.
Even if the user's non-secret information is used for convenience (e.g., system account name, certificate number, mobile phone number, etc.), it is often or needs to be stored in the user device (e.g., computer, mobile phone, application system) and used when needed, and the non-secret information is not required to be kept secret even in a certain range, but the private information of the user needs to be properly secured against disclosure.
If the user information to be protected is not directly stored in the user device, but is indirectly stored in the user device, and the user information is protected by the human body biological characteristics of the user, the user information can be obtained and used only under the condition of user authorization, and the mode is independent of an operating system, if the scheme can be realized, the method is very beneficial to safely and conveniently storing and using the user information including sensitive information and non-secret information.
Disclosure of Invention
The invention aims to provide a user information storage and acquisition method by means of human body biological characteristics so as to realize safe and convenient storage and acquisition of user information.
The technical scheme provided by the invention is as follows.
When storing user information (such as a user name, birth month, identity card number, system account name, password, user public key, private key or secret key, etc.), the computing device trains the model by using the human body biological characteristic information (including human body physiological characteristics such as fingerprints, human faces, voices, etc., and human body behavior characteristics such as handwritten signatures, handwritten characters, etc.) of the user and the user information to be stored, so as to obtain a mapping model for mapping the human body biological characteristic information (input as a model) of the user to the user information (output as a model);
When the user information is used, the computing device acquires/obtains the user human body biological characteristic information (the user input or the computing device acquires from the appointed position such as an electronic document and a database), the user human body biological characteristic information is input into the mapping model, the user information is obtained through the mapping of the model (the user information can be obtained after a certain conversion treatment is carried out on the output of the mapping model);
The mapping model is a data calculation, transformation and processing structure (such as various neural networks and machine learning models) for mapping the human body biological characteristic information of the user into the user information, and comprises a structure and parameters;
The mapping model comprises a non-secret model and a secret model, wherein the non-secret model maps out non-secret user information (such as a user account name, a public key, an identity card number and the like), the non-secret model maps out non-secret (non-secret) user human body biological characteristic information (such as a human face, a handwritten signature, appointed handwritten characters and the like), and the secret model maps out non-secret (non-secret) user information (such as a user account password, a private key or a secret key and the like), the secret model maps out non-secret and secret user information (such as a user account password, a private key or a secret key and the like), the secret model maps out non-secret user information or secret user information, and the private model maps out non-secret user human body biological characteristic information or secret user human body biological characteristic information such as fingerprints, irises, specific handwritten characters and the like; the private model is stored in the user computing device or a dedicated device (a device that stores and/or uses the private model specifically) and is obtained for use when needed; the non-secret model is stored in the user computing device and/or a public system (such as a business/application/professional/storage system) to be used when needed (the public system refers to a system shared by multiple users and does not mean a system capable of storing data by anyone);
The computing device and/or the dedicated device is a device with data computing processing capabilities/functions; the computing device and/or dedicated device is software, hardware, or a combination of software and hardware.
For the above method for storing and acquiring user information by means of human body biological characteristics, the non-secret model is a mapping model used individually for each user or a mapping model commonly used for different users, which is called a common mapping model.
For the user information storage and acquisition method by means of human body biological characteristics, the user information is one or more; the plurality of kinds refer to two or more than two kinds; the type or kind and number of user information mapped by the non-secret model and the secret model need not be the same.
For the above-described method for storing and acquiring user information by means of human body biological characteristics, mapping the human body biological characteristics used into one or more; the plurality of kinds refer to two or more than two kinds; if the number of the biological characteristics is multiple, multiple biological characteristics of the human body are used simultaneously or are not used simultaneously when mapping is carried out each time; if the user information is multiple, and the human body biological characteristic information of multiple users is not used at the same time, different human body biological characteristic maps generate the same user information or different user information; the type or kind and number of human biological features used by the non-dense model and the private model are the same or different (i.e., need not be the same).
For the above-described method for storing and acquiring user information by means of human body biometrics, the user information mapped by the human body biometrics through the privacy model is allowed to include non-confidential user information and confidential or confidential user information, and the type or kind and number of the user human body biometrics used for mapping the non-confidential user information and the confidential or confidential user information are the same or different (i.e., do not have to be the same).
For the above-mentioned user information storage and acquisition method by means of human body biological characteristics, the human body biological characteristic information used for the training of the mapping model includes, in addition to the human body biological characteristic information of the user for which the mapping model is directed or facing, the human body biological characteristic information of the person other than the user for which the mapping model is directed or facing being mapped as information different from the user information of the user for which the mapping model is directed or facing; the human body biological characteristic information of the person outside the user aimed or faced by the mapping model comprises real human body biological characteristic information and artificial simulated non-real human body biological characteristic information; the information different from the user information of the user for which the mapping model is directed or oriented is information (fixed or random information) that is manually selected and/or set.
For the above-described user information storage and retrieval method by means of human body biometric features, the input data input to the mapping model is allowed to include other data in addition to human body biometric features, including control data for controlling the mapping process and/or results, different control data performing different mapping processes, and/or generating/outputting different mapping results (e.g., different user information).
For the above-described method of storing and retrieving user information by means of human body biometric features, the output of the mapping model may/may also comprise verification information (e.g. hash value, hash value of user information) for verifying whether the result of the mapping output (user information) is correct.
For the above-described method for storing and acquiring user information by means of human body biological characteristics, if the user human body biological characteristic information used by mapping has a user's handwritten signature and designated handwritten text (picture), and the authenticity of the handwritten signature and the handwritten text is not verified, the system of the non-secret model user, that is, the system/device of the user information user, identifies the authenticity and reliability (whether authentic, reliable or counterfeit or unreliable) of the user handwritten signature and the handwritten text, and how to identify the things outside the present invention.
For the above-described user information storage and retrieval methods by human body biometric features, the non-cryptographic model may also be authenticated (e.g., by digital signature or other methods) by a trusted authority/system; when using the non-cryptographic model, the system/device of the user of the non-cryptographic model verifies the validity of the non-cryptographic model (off-line or on-line verification) by means of the authentication data or verification system.
Based on the method of the invention, the user information is not directly stored in the computing device/system, but is embedded into the structure and parameters of the mapping model through the human body biological characteristic information of the user, and is obtained through real-time mapping and computation through the mapping model by using the human body biological characteristic of the user when the user information is needed; sensitive, private, and confidential user information is obtained by authorization using private human body biological characteristics (such as fingerprints and irises) of the user, and the scheme is independent of an operating system.
Detailed Description
The following describes specific embodiments of the present invention. The following is merely illustrative of possible embodiments of the invention, and is not meant to be a limitation on the scope of the invention.
In a specific implementation, the user information may be any digitized information related to the user, such as a user name, birth year, identification card number, system account name, password, public key, private key or secret key, where some are not secret, such as name, birth year, identification card number, public key, etc., and some are secret to be kept secret, such as account password, private key or secret key, etc. The digitized user information needs to be converted (converted) or encoded into the output of the mapping model in a contracted manner, such as integer vectors, binary vectors and the like, and specifically, how to convert (convert) or encode is determined by an implementer, the only requirement is that the user information can be converted or encoded into the output of the mapping model in a contracted manner, and in turn, the output of the mapping model and the like can also be converted (converted) or encoded into (recovered) the user information in a contracted manner (the model output is not necessarily the user information directly, and can be converted and encoded).
In a specific implementation, the user information may be one or more types, such as a user name, an account name, a public key, etc., and the types or types and the number of the user information mapped by the non-secret model and the private model are not necessarily the same, wherein the non-secret model can only map the non-secret user information, and the private model can map the non-secret user information and the private or secret user information.
In a specific implementation, the human body biological characteristic information may be a human body physiological characteristic, such as a fingerprint, a human face, a voice, etc., or may be a human body behavior characteristic, such as a handwritten signature, a specified or specific handwritten text, etc. The human body biological characteristics used for mapping may be one or more, and the type or type and number of human body biological characteristics used for the non-dense model and the private model need not be the same. If the used human body biological characteristic information is multiple, multiple human body biological characteristics are used simultaneously or not simultaneously when mapping is carried out each time; and when not used at the same time, different human body biometric maps generate the same user information or different user information. In view of privacy protection and safety requirements, the human body biological characteristic information for the non-secret model is not very private and sensitive human body biological characteristic information such as fingerprints, irises and the like, and can be human body biological characteristic information such as human faces, handwritten signatures, handwritten characters and the like. The user information mapped by the human body biological characteristics through the private model can comprise non-private user information and private or secret user information, and the types or types and the quantity of the user human body biological characteristics used for mapping the non-private user information and the private or secret user information can be the same or different; if the private model is effectively protected, the human body biological characteristics used for the private model mapping can be non-private and non-sensitive human body biological characteristic information, such as a human face, a handwritten signature, handwritten characters and the like; however, for security reasons, when private or secret user information is obtained through the private model mapping, the used user human body biometric mapping generally adopts or includes private human body biometric information such as fingerprints, irises and the like, or adopts or includes specific handwritten characters (behavior features).
In a specific implementation, the input data to the mapping model may include other data besides the human body biological characteristics, where the other data includes control data for controlling the mapping process and/or the result, and different control data performs different mapping processes to generate/output different mapping results (e.g., different user information) (thus, even if the same human body biological characteristics information is the same, the control data is different, and the user information outputted by the mapping may be different, or of course, different human body biological characteristics may correspond to different control data, i.e., perform different mapping processes).
In particular implementations, the output of the mapping model may also/allow for the inclusion of verification information (e.g., hash value of user information) for verifying whether the result (e.g., user information) of the mapping output is correct (e.g., hash value of result, check and verify whether the hash value, hash value in the information is the same, and the same is true).
In a specific implementation, the mapping model may be a single model, or a combined model formed by combining multiple models, and may be AI (Artificial Intelligence) models (such as various artificial neural network models, such as a convolutional neural network model, etc.), or may be a non-AI model. Since the data output by the mapping model is usually not an integer (floating point number corresponding to a real number), the output of the mapping model needs to be converted into the most recent or possible integer type output in a certain manner, such as an integer vector and a two-way vector, and the conversion and conversion modes are not limited by the invention, and any feasible scheme can be adopted.
In a specific implementation, the human body biological characteristic information used for training the mapping model comprises human body biological characteristic information of a person other than the user targeted or faced by the mapping model besides the human body biological characteristic information of the user targeted or faced by the mapping model, and the human body biological characteristic information of the person other than the user targeted or faced by the mapping model is mapped into information different from the user information of the user targeted or faced by the mapping model; the human body biological characteristic information of the person outside the user aimed or faced by the mapping model comprises real human body biological characteristic information and artificial simulated non-real human body biological characteristic information; the information different from the user information of the user for which the mapping model is directed or oriented is information (fixed or random information) that is manually selected and/or set.
In an implementation, the non-secret model may be a mapping model used for each user individually (each user has a non-secret model), or may be a mapping model used for different users together, for example, implemented as a common model for all users in a service/application system, where the latter implementation needs to retrain the common model when the user or user information changes.
In a specific implementation, if the biometric information of the user's body used for mapping has a handwritten signature and a handwritten text (picture) of the user, and the authenticity of the handwritten signature and the handwritten text is not verified, the system of the user of the non-secret model, that is, the system of the user information, identifies the authenticity and reliability (whether authentic, reliable or forged or unreliable) of the handwritten signature and the handwritten text, and how to identify something outside the present invention, for example, the handwritten signature (picture) is included in an electronic document, the system of the party of the non-secret model is used to obtain the handwritten signature from the electronic document, and the authenticity of the handwritten signature in the document is verified before the mapping process is performed by using the handwritten signature, for example, the authentication is performed by using the pre-stored handwritten signature of the user, and only after the verification is passed.
In implementations, the non-cryptographic model may also be authenticated (trusted) by a trusted authority/system, such as by digital signature authentication, or by other methods, while when the non-cryptographic model is used, the user's computing system/device verifies the validity of the non-cryptographic model by authentication data or a verification system, such as verifying a digital signature off-line (off-line refers to non-network verification), or on-line by an on-line verification system. One embodiment of authenticating the non-cryptographic model is to include the data of the non-cryptographic model or its hash value (hash value ) as (custom or extensionally defined) extension item data in an X509 digital certificate having a principal name that is anonymous or pseudonymous.
In a specific implementation, the computing device of the method of the present invention may be implemented as a software device, a hardware device or a device combining software and hardware, may be implemented in a general-purpose device (such as a computer, a mobile phone), or may be implemented in a special-purpose device (a device for special use), or may be implemented as a special-purpose device; if the present invention is implemented as a software device, the mapping model is stored in a hardware device running the program, or in a storage device.
Other specific technical implementations not described are known to those skilled in the relevant art and are self-evident to those skilled in the art.
Claims (11)
1. A method for storing and acquiring user information by means of human body biological characteristics is characterized in that:
when the user information is stored, the computing device trains the model by utilizing the human body biological characteristic information of the user and the user information to be stored to obtain a mapping model for mapping the human body biological characteristic information of the user into the user information;
when the user information is used, the computing device acquires/obtains the user human body biological characteristic information, the user human body biological characteristic information is input into a mapping model, and the user information is obtained through model mapping;
the mapping model is a data calculation, transformation and processing structure for mapping the human body biological characteristic information of the user into the user information, and comprises a structure and parameters;
The mapping model comprises a non-secret model and a secret model, wherein the non-secret model maps the output non-secret user information, the non-secret model maps the used user human body biological characteristic information to be the non-secret user human body biological characteristic information, and the secret model maps the output user information to comprise the secret or secret user information; the private model is stored in the user computing device or the special device and is obtained and used when needed; storing the non-cryptographic model in a user computing device and/or public system for use when needed;
The computing device and/or the dedicated device is a device with data computing processing capabilities/functions; the computing device and/or dedicated device is software, hardware, or a combination of software and hardware.
2. The method for storing and acquiring user information by means of human body biological characteristics according to claim 1, characterized in that:
the non-secret model is a mapping model used for each user individually or a mapping model used for different users together, which is called a common mapping model.
3. The method for storing and acquiring user information by means of human body biological characteristics according to claim 2, characterized in that:
The user information is one or more; the plurality of kinds refer to two or more than two kinds; the type or kind and number of user information mapped by the non-secret model and the secret model need not be the same.
4. A method for storing and retrieving user information by means of human body biological characteristics according to claim 3, characterized in that:
The human body biological characteristic information used for mapping is one or more; the plurality of kinds refer to two or more than two kinds; if the number of the biological information is multiple, multiple biological information of human bodies are used simultaneously or are not used simultaneously when mapping is carried out each time; if the human body biological characteristic information of the plurality of users is different, mapping different human body biological characteristic information to generate the same user information or different user information; the type or the type and the number of the human body biological characteristic information used by the non-secret model and the private model are the same or different.
5. The method for storing and acquiring user information by means of human body biological characteristics according to claim 4, characterized in that:
the user information mapped by the human body biological characteristic information through the private model comprises non-private user information and private or secret user information, and the types or types and the quantity of the user human body biological characteristic information used for mapping the non-private user information and the private or secret user information are the same or different.
6. The method for storing and acquiring user information by means of human body biological characteristics according to claim 5, characterized in that:
The human body biological characteristic information used for training the mapping model comprises human body biological characteristic information of a person, other than the user, for which the mapping model aims or faces, besides the human body biological characteristic information of the user, other than the user, for which the mapping model aims or faces, the human body biological characteristic information of the person, other than the user, for which the mapping model aims or faces, is mapped into information different from the user information of the user, for which the mapping model aims or faces; the human body biological characteristic information of the person outside the user aimed or faced by the mapping model comprises real human body biological characteristic information and artificial simulated non-real human body biological characteristic information; the information different from the user information of the user for which the mapping model is aimed or is oriented is information manually selected and/or set.
7. The method for storing and acquiring user information by means of human body biological characteristics according to any one of claims 1 to 6, characterized in that:
The input data to the mapping model allows for the inclusion of other data in addition to the human biometric information, including control data for controlling the mapping process and/or results, different control data performing different mapping processes, and/or generating/outputting different mapping results.
8. The method for storing and acquiring user information by means of human body biological characteristics according to any one of claims 1 to 6, characterized in that:
The output of the mapping model is also allowed to include verification information for verifying that the result of the mapping output is correct.
9. The method for storing and acquiring user information by means of human body biological characteristics according to any one of claims 1 to 6, characterized in that:
If the user human body biological characteristic information used by mapping has the handwriting signature of the user or the appointed handwriting text, and the authenticity of the handwriting signature and the handwriting text is not verified, the system of the non-secret model user, namely the system/device of the user information user, identifies the authenticity and the reliability of the handwriting signature and the handwriting text of the user.
10. The method for storing and acquiring user information by means of human body biological characteristics according to any one of claims 1 to 6, characterized in that:
The non-secret model is authenticated by a trusted organization/system; when using the non-secret model, the system/device of the user of the non-secret model verifies the validity of the non-secret model by means of authentication data or a verification system.
11. The method for storing and acquiring user information by means of human body biological characteristics according to claim 10, characterized in that:
The method of authenticating the non-cryptographic model includes including data of the non-cryptographic model or a hash value thereof as extension data in an X509 digital certificate whose principal name is anonymous or pseudonym.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202411003796.6A CN118965324A (en) | 2024-07-25 | 2024-07-25 | A method for storing and acquiring user information by using human biological characteristics |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202411003796.6A CN118965324A (en) | 2024-07-25 | 2024-07-25 | A method for storing and acquiring user information by using human biological characteristics |
Publications (1)
Publication Number | Publication Date |
---|---|
CN118965324A true CN118965324A (en) | 2024-11-15 |
Family
ID=93382768
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202411003796.6A Pending CN118965324A (en) | 2024-07-25 | 2024-07-25 | A method for storing and acquiring user information by using human biological characteristics |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN118965324A (en) |
-
2024
- 2024-07-25 CN CN202411003796.6A patent/CN118965324A/en active Pending
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US11803633B1 (en) | Method and system for securing user access, data at rest and sensitive transactions using biometrics for mobile devices with protected, local templates | |
US8842887B2 (en) | Method and system for combining a PIN and a biometric sample to provide template encryption and a trusted stand-alone computing device | |
US6185316B1 (en) | Self-authentication apparatus and method | |
US7131009B2 (en) | Multiple factor-based user identification and authentication | |
EP1865442B1 (en) | Method, system and program for authenticating a user by biometric information | |
US9152779B2 (en) | Protecting codes, keys and user credentials with identity and patterns | |
US7024562B1 (en) | Method for carrying out secure digital signature and a system therefor | |
US9384338B2 (en) | Architectures for privacy protection of biometric templates | |
US20030101348A1 (en) | Method and system for determining confidence in a digital transaction | |
US9160522B2 (en) | System and method for verifying the identity of an individual by employing biometric data features associated with the individual | |
US20140337635A1 (en) | Biometric verification with improved privacy and network performance in client-server networks | |
JPWO2003069489A1 (en) | Identification method | |
Zheng et al. | UDhashing: Physical unclonable function-based user-device hash for endpoint authentication | |
US20010039619A1 (en) | Speaker verification interface for secure transactions | |
CN106330454A (en) | Digital certificate generating method and digital certificate verifying method | |
US20070106903A1 (en) | Multiple Factor-Based User Identification and Authentication | |
Martínez et al. | Secure crypto-biometric system for cloud computing | |
CN117494092A (en) | Scenic spot ticket non-inductive verification method, system and medium based on living organism identification | |
Choquehuanca-Chuctaya et al. | The security of biometric data in devices with cancellable biometrics technology: A systematic review of the literature | |
Chao | Biometric-based personal identity-authentication system and security analysis | |
JP2006262333A (en) | Living body authentication system | |
CN118965324A (en) | A method for storing and acquiring user information by using human biological characteristics | |
Akanbi et al. | Biocryptosystems for Template Protection: A Survey of Fuzzy Vault | |
Segun et al. | How Secured Is The Securer: Biometric Technology Overview | |
Safiullina et al. | Analysis of the Reliability of Template Storage When Implementing Modern Biometric Technologies in Information Security Systems |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination |