Face feature collaborative protection safety certification system under public network

A security authentication and facial feature technology, applied in the field of facial feature collaborative protection security authentication system, can solve problems such as poor accuracy and practicability, low facial feature matching query efficiency, stolen feature data, etc.

Pending Publication Date: 2022-02-11
郭灵玉
View PDF0 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0006] First, the irrevocability of biometrics itself, the one-to-one binding with user identities, and the fact that biometric data reflect biological privacy information make the security of original biometrics in the public network environment face severe challenges. In reality, due to The server verifier is at the other end of the intricate network, and there are many security issues in the user's biometric features. The feature data stored in the verifier server has the potential threat of being stolen, and the feature data submitted by the user to the verifier server may also be transmitted during network transmission. Intercepted by a third party; the original biometrics are uniquely bound to the user, and it is difficult to undo the feature on a general application server; dishonest application servers may use the user's biometrics to pretend to be a user to access other servers; In the public network environment, characteristic identity authentication cannot take into account the two aspects of biometric collaborative protection and authentication protocol security, and it is impossible to build an authentication protocol with unified usability and security;
[0007] Second, the processing of face feature templates in the prior art directly affects the usability of the biometric authentication system, because there is data disturbance in the original face data extracted twice, and the prior art directly encrypts the original face information using a cryptographic algorithm , although the security of face feature transmission is ensured, the matching of encrypted face features is poor, and the application server needs to decrypt the face specific shell before performing special shell matching. It is relatively poor and almost loses its practical value; in addition, the generated face template is not revocable. Since the user's original face is unchangeable and unique for life, the linkability of face templates between servers and the protection of the original face Safety, the face-specific shell registered by the user should be bound to the server, and it must be irreversibly processed, and the complete original face cannot be recovered from it, but the existing technology cannot fully do this;
[0008] Third, the existing technology cannot guarantee the safety of the parameters required for feature template generation through security protocols. A reliable face feature collaborative protection algorithm is not introduced into the security authentication protocol, and the correct implementation of the feature collaborative protection algorithm cannot be ensured. There is a lack of parameter acquisition and negotiation. The security of template generated data cannot be guaranteed, the face feature collaborative protection algorithm and negotiation process cannot be effectively implemented, and the usability, security and reliability of face feature security authentication are relatively poor, and cannot be extended to many important fields. , the application is greatly limited, and it has almost no practical value in the actual application of identification;
[0009] Fourth, the existing technology does not protect the face feature processing module of the client device in place, and lacks a reasonable hardware evaluation mechanism. The original face is collected and acquired by the client device, and the existing technology does not introduce a client device environment evaluation mechanism. It cannot ensure that the original face participating in the agreement is legal, nor does it combine the security authentication protocol with the feature collaborative protection algorithm, and cannot guarantee the security of the original face feature data, does not support the revocation of the template, and relies heavily on the user registration time for identity authentication. There are serious problems with the security and reliability of terminal equipment

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Face feature collaborative protection safety certification system under public network
  • Face feature collaborative protection safety certification system under public network
  • Face feature collaborative protection safety certification system under public network

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0110] The technical solution of the face feature cooperative protection security authentication system under the public network provided by this application will be further described below in conjunction with the accompanying drawings, so that those skilled in the art can better understand this application and implement it.

[0111]With the rapid development of mobile public networks, the performance of smart terminal equipment is getting stronger and stronger. Smartphone manufacturers have adopted face recognition as a standard configuration of mobile phones. Various financial payment platforms have begun to support research on identity authentication technologies such as face and iris, and biometric authentication. Technology is widely accepted and used. Biometrics have the characteristics of lifelong binding and stability with biological individuals. Biometric authentication technology is widely used in security authentication protocols. However, the uniqueness of the origi...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A security authentication model based on biological feature protection in a public network environment is constructed from two aspects of a security authentication protocol of face feature collaborative protection and a security authentication system of face feature collaborative protection, and the feature of biological feature identity authentication and an authentication interaction process in the public network environment are combined to obtain a task that a server undertakes face feature storage and feature matching completion, so cross-terminal identity authentication based on biological features is realized. A security authentication architecture based on face feature collaborative protection and suitable for two parties to participate in a cross-terminal application scene is provided, a feature collaborative protection algorithm based on a transformation technology is abstracted, the security of a feature specific shell and authentication data is concerned, a security guarantee on a face identity authentication interaction process is provided, the interaction process from a bottom layer processing module to protocol authentication is realized, the security requirement of biological feature identity authentication in a public network environment is met, and an authentication protocol with unified availability and security is constructed.

Description

technical field [0001] The present application relates to a face feature collaborative protection security authentication system, in particular to a face feature collaborative protection security authentication system under a public network, which belongs to the face feature security authentication technical field. Background technique [0002] With the rapid rise of cloud computing and big data, the coverage of public network services is getting wider and wider, and the demand for identity security authentication is also increasing. Faced with the increasing demand for identity authentication, security authentication should be developed in the direction of ease of use, low cost, and high security. The security of the traditional password-based authentication technology mainly depends on the complexity of the password, resulting in an inverse relationship between the ease of use and security of the identity authentication technology, that is, the simpler the password, the wo...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/32G06F21/44G06F21/60
CPCG06F21/32G06F21/44G06F21/602
Inventor 郭灵玉
Owner 郭灵玉
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products