Privacy protection biological authentication method and device and electronic equipment

A biometric authentication and privacy protection technology, applied in the field of privacy protection identity authentication, can solve the problem of large data storage, achieve the effect of ensuring safe communication, easy to use, and reduced storage

Active Publication Date: 2022-02-18
ZHEJIANG UNIV
View PDF5 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] The purpose of the embodiment of the present application is to provide a privacy protection biometric authentication method and device, and electronic equipment to solve the problem of large data storage in the related art, and the two systems whose biological information of the same person is encrypted using fuzzy vault technology can unlock each other technical issues

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Privacy protection biological authentication method and device and electronic equipment
  • Privacy protection biological authentication method and device and electronic equipment
  • Privacy protection biological authentication method and device and electronic equipment

Examples

Experimental program
Comparison scheme
Effect test

example 1

[0083] Example 1: Polynomial:

[0084] One of the most natural and simple ideas is to use polynomials , so that the polynomial satisfy , where the polynomial The coefficient is the data structure of OKVS . When decrypting, we only need to and Do the inner product, you can decrypt it to get . By describing, we can know that the polynomial-based OKVS technique is a linear OKVS technique.

example 2

[0085] Example 2: Dense matrix:

[0086] if there is a Row A random matrix of columns that satisfies , then the probability of linear correlation of this matrix is ​​less than . Based on this, we have a way to construct OKVS is to map to domain The random vector in , and then solve the following system of linear equations

[0087]

[0088] Get the data structure of OKVS .

example 3

[0089] Example 3: 3H-GCT (3-Hash Garbled Cuckoo Table)

[0090] 3H-GCT is a form of hashing that consists of three different hash functions, , assuming that this hash table we denote as ,we use represented in the hash table in the first elements, then any value If inserted into 3H-GCT, it will be represented as . The construction of OKVS of 3H-GCT is a kind of linear OKVS, the hash table T is used as the encrypted data structure S in OKVS, and a The upper value is 1, and the other positions are 0, and the binary vector whose length is equal to the length of S is used as the mapping of k .

[0091] Assuming that user A needs to use the service provided by network platform B, A needs to register account information on the platform and log in to enjoy the service. Both user A and network platform B hope to use a convenient identity authentication method with privacy protection. User A hopes to use biometric information instead of traditional password keys for i...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a privacy protection biological authentication method and device and electronic equipment, and the method comprises the steps: constructing a corresponding biological data template according to a biological information data set inputted by a user during registration; generating a public key and private key pair by using an asymmetric cryptography technology; according to the biological data template and a private key, generating encrypted biological data by using a secret sharing scheme and an OKVS technology; sending a public key and the encrypted biological data to a server; recovering the private key by using an OKVS technology according to biological data input during user verification and the encrypted biological data; constructing a signature according to the recovered private key and the corresponding public key; and sending the signature to a server, so that the server verifies the user according to the public key and the signature. The technical problems that in the prior art, the data storage amount is large, and two systems of which the biological information of the same person is encrypted by using a fuzzy vault technology can be mutually unlocked are solved.

Description

technical field [0001] The present application relates to the field of privacy protection identity authentication, in particular to a privacy protection biometric authentication method and device, and electronic equipment. Background technique [0002] In the current society, information security is becoming more and more important. A system is often implemented using cryptography, but one of the security challenges of this system is maintaining the secrecy of the key. An effective solution is to use the user's biometric information (such as fingerprint) as authentication to obtain the key, because biometric information is often unique. But a biometric authentication system itself is vulnerable. Because of the needs of authentication, it often needs to store the user's biological information data in the database of the server. Once the server is attacked, all the confidential information of the user will be leaked. Then, in order to solve this problem, people have adopted...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F21/32G06F21/60G06F21/62G06F21/64
CPCG06F21/32G06F21/602G06F21/6245G06F21/64H04L9/0825H04L9/3231H04L9/3247
Inventor 张秉晟王志高任奎
Owner ZHEJIANG UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products