Patents
Literature
Patsnap Copilot is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Patsnap Copilot

38 results about "Biometric encryption" patented technology

Biometric Encryption (BE) is a group of emerging technologies that securely bind a digital key to a biometric or generate a digital key from the biometric, so that no biometric image or template is stored.

Authentication method based on homomorphic encryption, user equipment and authentication server

The invention discloses an authentication method based on homomorphic encryption. The authentication method comprises the following steps: generating a secret key and a public key of a homomorphic encryption algorithm for a user; storing the secret key in mobile storage equipment; collecting original biological features of the user, encrypting the original biological features by using the public key to generate the original biological feature ciphertext; and sending the original biological feature ciphertext to store in an authentication server, thereby accomplishing the registration; collecting the current biological features of the user, and encrypting the current biological features by using the homomorphic encryption algorithm to generate the current biological feature ciphertext; sending the current biological feature ciphertext to the authentication server, requesting the authentication under the ciphertext state, and acquiring the secret key in the mobile storage equipment, decrypting the authentication information by using the secret key and sending the decryption result to the authentication server. Through the adoption of the method disclosed by the invention, the biological features are authenticated under the ciphertext state, the strong safety guarantee is provided, and the biological feature information leakage of the user is avoided.
Owner:陈智罡

Encrypting method base on biology characteristic information

InactiveCN101350724AThere is no key leakage problemPrevent decryption of informationUser identity/authority verificationCharacter and pattern recognitionPlaintextPassword
The present invention relates to an encryption method based on biometric information. The encryption method provides a dual-factor encryption method based on the biometric information and the secret key, and a single-factor encryption method based on the biometric information. And the encryption method can be used in the fields of network and information security, bio-certification, biometric encryption, and so on. The dual-factor encryption and decryption of the information by the user both require the biometric information and the secure secret key or password which is automatically selected; if either of the biometric information and the secure secret key is not correct, the correct plaintext information can not be decrypted. The single-factor encryption and decryption of the information by the user only requires the biometric information. The encryption method can prevent the non-intended message recipient from decrypting the information; the attacker who obtains the decryption key of the other people can not complete the correct decryption process; the decryption process and the physical identity verification are completed simultaneously; the legitimacy of the identity of the decrypting person is verified; and the system has higher security.
Owner:XIDIAN UNIV

Anonymous authentication scheme under vehicular ad hoc network based on biometric encryption technology

The invention discloses an anonymous authentication scheme under a vehicular ad hoc network based on a biometric encryption technology, belonging to the technical field of information security, and particularly relating to a biometric encryption algorithm and an MAC (Media Access Control) address hiding technology. The anonymous authentication scheme is characterized in that the biometric encryption technology is used for organically combining a biological template of a user with a secret key to generate a biological ciphertext; the biological ciphertext hides biological characteristics and information of the secret key, and is used for representing a unique identity of one user; the generation of the biological ciphertext is unidirectional, and the biological information and the encrypted secret key are mutually independent; and a new MAC address is generated while the users negotiate a session key, thus the subsequent anonymous communication is realized. The anonymous authentication scheme has the advantages and the beneficial effects that the biometric encryption technology solves the problem of leakage of the biological template, the unidirectional generation of the ciphertext ensures that an attacker can not crack the biological information through the secret key; and the MAC address hiding technology can protect the real identifies of the users, thus the anonymous communication is realized, and the higher service quality is ensured by easily updated characteristics.
Owner:DALIAN UNIV OF TECH

Mobile data communication using biometric encryption

A mobile App using biometric encryption and decryption for privacy and security having both authentication and recognition functions. It utilizes the built-in camera of the mobile device to provide facial images for authentication purposes. It further includes a secured data communication system for conveniently sending and receiving data on the mobile devices. The secured data communication system also utilizes biometric encryption and decryption technology for granting permissions to access the data communication system. The biometric encryption is implemented by using a selective biometric feature and optimized biometric feature detection and tracking methods. Different biometric feature authentication methods are optimized for use on various mobile platforms, such as, Android, iOS, Windows and others. Data encryption and decryption are achieved by using selected biometric feature vectors as cryptographic keys. The biometric data encryption system further includes liveness detection module with anti-spoofing features to ensure the encryption and decryption processes only accept biometric features from a live person conveniently without the user's intervention. Alternative authentication method is provided if the biometric feature authentication module fails to recognize the valid user, or fails in the liveness detection module in order to maintain privacy and security of the data in the mobile device.
Owner:WASHINGTON SOFTWARE INC

Smart card registration entry method based on password and biological characteristics

ActiveCN103368954AResistance to imitation attacksPlay a role in preventing repudiationTransmissionUser inputPassword
The invention discloses a smart card registration entry method based on a password and biological characteristics. The method comprises a registration step and an entry step, wherein the registration step further comprises the following steps of transmitting a user identity label, the password and the biological characteristics to a registration center, carrying out the encryption through the registration center to obtain a password encrypted value and a biological characteristic encrypted value, and storing the password encrypted value, the biological characteristic encrypted value and an encryption method to a smart card; and the entry step further comprises the following steps of utilizing the smart card to encrypt the identity information and password, inputted by a user through the same method to obtain password verification information, determining that the password is correct if the password verification information is identical to the password encrypted value, reading the biological characteristics to be verified and inputted by the user through the smart card, restoring the biological characteristics in registration according to the password and biological characteristic encrypted value, verifying the matching degree, and succeeding in entry if the matching degree is greater than a set threshold value. Due to the adoption of the smart card registration entry method, different known attacks can be more effectively resisted, and only the user can enter the system.
Owner:SHANDONG UNIV OF SCI & TECH

Biological feature template saving and verification method and biological feature identification device and terminal

The embodiments of the present invention provides a biological feature template saving and verification method and a biological feature identification device and terminal, and belongs to the biological identification technology field. The biological feature template saving method comprises the steps of processing a biological feature encryption template encrypted and generated according to a biological feature template to obtain M sets of biological feature encryption template data, wherein M >=2; storing the M sets of biological feature encryption template data in N storage areas, at least one set of biological feature encryption template data is saved in each storage area, wherein 1<N<=M. According to the embodiments of the present invention, the biological feature encryption template is processed into multiple sets of biological feature encryption template data, and then the biological feature encryption template data is saved in at least two storage areas dispersedly, so that the multiple sets of biological feature encryption template data is saved in the plurality of storage areas dispersedly, is not easy to leak overall, and accordingly the larger potential safety hazards brought by the prior art to the application of the biological feature template can be eliminated effectively.
Owner:SHENZHEN GOODIX TECH CO LTD

Mobile data communication using biometric encryption

A mobile App using biometric encryption and decryption for privacy and security having both authentication and recognition functions. It utilizes the built-in camera of the mobile device to provide facial images for authentication purposes. It further includes a secured data communication system for conveniently sending and receiving data on the mobile devices. The secured data communication system also utilizes biometric encryption and decryption technology for granting permissions to access the data communication system. The biometric encryption is implemented by using a selective biometric feature and optimized biometric feature detection and tracking methods. Different biometric feature authentication methods are optimized for use on various mobile platforms, such as, Android, iOS, Windows and others. Data encryption and decryption are achieved by using selected biometric feature vectors as cryptographic keys. The biometric data encryption system further includes liveness detection module with anti-spoofing features to ensure the encryption and decryption processes only accept biometric features from a live person conveniently without the user's intervention. Alternative authentication method is provided if the biometric feature authentication module fails to recognize the valid user, or fails in the liveness detection module in order to maintain privacy and security of the data in the mobile device.
Owner:WASHINGTON SOFTWARE INC

Biological characteristic information and identity information association method, system and device

The invention discloses a biological characteristic information and identity information association method, system and device, and the method comprises the steps: in an acquisition stage, collecting the biological characteristic information of a user at a biological characteristic information side, and generating a biological characteristic abstract value according to the biological characteristic information; storing the biological characteristic information and the generated biological characteristic abstract value through a biological characteristic library; encrypting the biometric abstract value and converting the biometric abstract value into a biometric encryption serial number of a user identity information side; and storing the user identity information and the biological characteristic encryption serial number. In the authentication stage, user identity information is extracted, and a biological characteristic encryption serial number corresponding to the user identity information is obtained; decrypting the biological characteristic encryption serial number to obtain a biological characteristic abstract value; and retrieving the biological characteristic information according to the biological characteristic abstract value for comparison and authentication. According to the technical scheme, the biological characteristic information and the identity information are isolated, the abstract information is protected through encryption, catastrophic influence caused by library file leakage is avoided, and safety is high.
Owner:上海芯安能众微电子技术有限公司

A method and system for online information trusteeship integrating biometric encryption technology

The invention belongs to the technical field of software system account key management application, and specifically discloses a method and system for online information trusteeship that integrates biometric encryption technology, including the following steps, confirming the availability of a user account through a mobile phone number or email account and a verification code; Collect user biometrics; use biometric fuzzy vault algorithm to encrypt escrow information; upload and store encrypted escrow information; download encrypted escrow information; collect combined timing actions to complete live detection; use biometric fuzzy vault algorithm to complete escrow information reverse decryption; Supports automatic destruction of download information. The beneficial effects of the online information trusteeship method and system of the fusion biometric feature encryption technology of the present invention are: 1. Increase the amount of data supported by the fuzzy vault algorithm through the fusion of multiple biometric features; 2. Effectively fight against hackers through the action sequence live detection Imitation of a living body; 3. To ensure information security without requiring the user to enter a password.
Owner:朱俊

Encrypting method base on biology characteristic information

The present invention relates to an encryption method based on biometric information. The encryption method provides a dual-factor encryption method based on the biometric information and the secret key, and a single-factor encryption method based on the biometric information. And the encryption method can be used in the fields of network and information security, bio-certification, biometric encryption, and so on. The dual-factor encryption and decryption of the information by the user both require the biometric information and the secure secret key or password which is automatically selected; if either of the biometric information and the secure secret key is not correct, the correct plaintext information can not be decrypted. The single-factor encryption and decryption of the information by the user only requires the biometric information. The encryption method can prevent the non-intended message recipient from decrypting the information; the attacker who obtains the decryption key of the other people can not complete the correct decryption process; the decryption process and the physical identity verification are completed simultaneously; the legitimacy of the identity of thedecrypting person is verified; and the system has higher security.
Owner:XIDIAN UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products