Patents
Literature
Hiro is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Hiro

35 results about "Fuzzy vault" patented technology

Lightweight back-up and efficient restoration method of health block chain data encryption keys

The invention provides a lightweight back-up and efficient restoration method of health block chain data encryption keys.Body area networks achieve physiological parameters acquisition of healthy body health, health block chains are produced by a group of credible IT devices appointed by multiple health institutions and used for receiving and storing health data of the body area networks, the health block chain data encryption keys are produced by utilizing a fuzzy technology fuzzy vault and physiological signals acquired by the body area networks, human physiological data acquired in different time periods is encrypted by utilizing different data encryption keys and then is saved in the block chains of the IT devices without storage of historical data encryption keys; historical secret keys are restored by utilizing the health data acquired by the body area networks in real time.The lightweight back-up and efficient restoration method integrates the body area networks with the health block chains, avoids huge burden brought by secret key splitting related in a traditional secret key restoration method and safe storage and retrieval of shadow secret keys and greatly reduces management complexity of the health block chain data encryption keys.
Owner:QILU UNIV OF TECH

Novel fuzzy vault method based on fingerprint characteristic data and matching algorithm

The invention relates to a novel fuzzy vault method based on fingerprint characteristic data and a matching algorithm. A locking process in the method comprises the following steps: firstly, carrying out cyclic redundancy check (CRC) coding to random secret key data; then, constructing an associated polynomial; adding a farraginous point; carrying out a characteristic quantization process to each point in an assembly; and disorganizing the sequence of each point in the assembly; and generating a registered Hash table by the assembly. An unlocking process comprises the following steps: firstly, extracting input minutia characteristic data; then, quantizing each minutia characteristics data; generating a verification Hash table; comparing the verification Hash table with the registered Hash table by a matching algorithm to obtain a subset; carrying out a Lagrange interpolation reconstruction polynomial; and finally, carrying out a CRC verification process to the coefficient data of the polynomial obtained by reconstruction. According to the novel fuzzy vault method based on the fingerprint characteristic data and the matching algorithm, the secret key information and the fingerprint characteristic data are organically combined to effectively protect a secret key and simultaneously conceal the fingerprint characteristic template information of a user.
Owner:海宁鼎丞智能设备有限公司

Credibility detection method based on password hash and biometric feature recognition

ActiveCN104751042AAvoid the hidden danger of changing and replacingPrivacy protectionDigital data authenticationPassword hashingUser code
The invention discloses a credibility detection method based on password hash and biometric feature recognition. The method mainly solves the problems that existing computer information detection codes are likely to be reversely calculated and computers cannot recognize physical identities of users. According to the technical scheme, the method includes the steps that 1, software and hardware information of a computer is obtained, and biological feature information of a user is collected; 2, a device code is generated according to the software and hardware information, a fuzzy vault is generated through the biological feature information, and a user code is generated through the device code and the fuzzy vault; 3, the fuzzy vault and the user code serve as computer integrity check codes to be stored; 4, software and hardware information of the computer is obtained again, biological feature information of the user is recollected, and a new user code is generated; 5, the new user code is compared with the stored user code, if the new user code is identical with the stored user code, credibility verification passes, and otherwise, verification fails. The integrity check codes can be prevented from being changed and replaced, the physical identity of the user can be recognized, and the method can be used for protecting computer security.
Owner:西安电子科技大学工程技术研究院有限公司

Finger vein fusion fuzzy vault realization method

The invention discloses a finger vein fusion fuzzy vault realization method. The finger vein fusion fuzzy vault realization method comprises following steps: step 1, finger vein skeleton information of an image of a finger vein A and finger vein skeleton information of an image of a finger vein B are fused to acquire a vein skeleton image C, and characteristic points are extracted to acquire a characteristic information set, and the characteristic information set is extracted; step 2, by adopting a locking algorithm, a cipher key required to be protected is bound up with the characteristic information set of the step 1, and then a finger vein fusion fuzzy vault is generated; step 3, finger vein skeleton information of a verified query finger vein A' and finger vein skeleton information of a verified query finger vein B' are fused to acquire a vein skeleton image C', and characteristic information is extracted, and the cipher key is extracted from the finger vein fusion fuzzy vault by adopting an unlocking algorithm. The fuzzy vault generated by using the finger vein image fusion is used to realize cipher key protection, and therefore safety performance is strong, realization efficiency is high; only a valid user is capable of extracting the cipher key having a CRC verification function by using a valid finger vein, and therefore confidentiality, integrity, and availability of cipher key safe storage are guaranteed.
Owner:HANGZHOU DIANZI UNIV

Key extraction method of palm print-palm vein double-source fuzzy vault

The invention discloses a key extraction method of a palm print-palm vein double-source fuzzy vault. The method comprises: segmenting a set key and a cyclic redundancy code thereof and converting into integers and constructing an n-order multinomial coefficient; during registration, converting the row vectors of 2DPHCs (2D Palm Hash Code) of the palm print and the palm veins into an integer as a horizontal ordinate and mapping the horizontal coordinate on the multinomial coefficient to calculate a longitudinal coordinate, constructing a true point using the horizontal coordinate and the longitudinal coordinate, and then adding randomly generated chaff points to construct two independent FVs; during authentication, searching for candidate points in the two corresponding FVs by use of the row vectors of 2DPHCs of the palm print and the palm veins, respectively; and if the candidate points contain more than (n+1) true points, correctly reconstructing an original polynomial and extracting a key. Due to the double-source mode of the method obviously, the accuracy of authentication is improved enough to resist brute-force attack, multi-database attack and heterogeneity analysis attack, and furthermore, the privacy of original characteristics is further effectively protected.
Owner:NANCHANG HANGKONG UNIVERSITY

Fuzzy vault sharing method based on fingerprint characteristic and finite multiplicative group

The invention relates to a fuzzy vault sharing method based on a fingerprint characteristic and a finite multiplicative group. Existing methods have a problem that two parties need to store different fuzzy vaults. According to the fuzzy vault sharing method, the shared information generation stage is that the shared information is obtained by utilizing a designated exchange method via conversion of fingerprint information of the two parties; the shared secret key binding stage is that the shared information generated by conversion and then exchange of the fingerprint information is bound with a shared secret key generated via a Diffie-Hellman secret key exchange protocol so that a shared fuzzy vault is generated; and the shared secret key releasing stage is that the shared information is constructed again via conversion of the fingerprint information of the two parties, the fuzzy vault is unlocked and the shared secret key is recovered. The shared secret key is protected by utilizing a fingerprint fuzzy vault algorithm, the number of the fuzzy vaults is reduced to one, and the shared secret key bound in the shared fingerprint fuzzy vault can only be released via verification of the two parties so that the fuzzy vault sharing method has better security.
Owner:HANGZHOU DIANZI UNIV

A Lightweight Backup and Efficient Recovery Method for Healthy Blockchain Data Encryption Keys

The invention provides a lightweight back-up and efficient restoration method of health block chain data encryption keys.Body area networks achieve physiological parameters acquisition of healthy body health, health block chains are produced by a group of credible IT devices appointed by multiple health institutions and used for receiving and storing health data of the body area networks, the health block chain data encryption keys are produced by utilizing a fuzzy technology fuzzy vault and physiological signals acquired by the body area networks, human physiological data acquired in different time periods is encrypted by utilizing different data encryption keys and then is saved in the block chains of the IT devices without storage of historical data encryption keys; historical secret keys are restored by utilizing the health data acquired by the body area networks in real time.The lightweight back-up and efficient restoration method integrates the body area networks with the health block chains, avoids huge burden brought by secret key splitting related in a traditional secret key restoration method and safe storage and retrieval of shadow secret keys and greatly reduces management complexity of the health block chain data encryption keys.
Owner:QILU UNIV OF TECH

A method and system for online information trusteeship integrating biometric encryption technology

The invention belongs to the technical field of software system account key management application, and specifically discloses a method and system for online information trusteeship that integrates biometric encryption technology, including the following steps, confirming the availability of a user account through a mobile phone number or email account and a verification code; Collect user biometrics; use biometric fuzzy vault algorithm to encrypt escrow information; upload and store encrypted escrow information; download encrypted escrow information; collect combined timing actions to complete live detection; use biometric fuzzy vault algorithm to complete escrow information reverse decryption; Supports automatic destruction of download information. The beneficial effects of the online information trusteeship method and system of the fusion biometric feature encryption technology of the present invention are: 1. Increase the amount of data supported by the fuzzy vault algorithm through the fusion of multiple biometric features; 2. Effectively fight against hackers through the action sequence live detection Imitation of a living body; 3. To ensure information security without requiring the user to enter a password.
Owner:朱俊

Identity authentication method based on fuzzy vault and digital certificate

The invention relates to an identity authentication method based on a fuzzy vault and a digital certificate, wherein the digital certificate and fingerprint identification are combined in a smart card, so that the digital identity and the physical identity of a user correspond to realize the identity authentication with high safety. The method comprises the following steps of: firstly generating an RSA key pair in a user UK, and sending a public key and relevant registration information to an RA for auditing by the user UK; when the auditing is passed, transferring user information to a CA for verification by the RA; after the verification is successful, generating the digital certificate for the user and sending to the user to be stored in the UK by the CA; and inputting a fingerprint in the UK by the registered user, extracting the true detail points in the fingerprint, dispensing the true detail points into the UK and a fingerprint server, and locking the PIN of the UK by the true detail points of the user, so that the digital certificate stored in the UK and a corresponding private key can be safely protected. In order to reduce the calculation amount of the smart card, a secret sharing method is introduced, so that only when the information in both the smart card and the server can be obtained, the PIN of the smart card can be recovered to release the digital certificate containing the private key.
Owner:XIDIAN UNIV +1

Authenticity detection method based on password hash and biometric identification

ActiveCN104751042BAvoid the hidden danger of changing and replacingPrivacy protectionDigital data authenticationCryptographic hash functionPassword hashing
The invention discloses a credibility detection method based on password hash and biometric feature recognition. The method mainly solves the problems that existing computer information detection codes are likely to be reversely calculated and computers cannot recognize physical identities of users. According to the technical scheme, the method includes the steps that 1, software and hardware information of a computer is obtained, and biological feature information of a user is collected; 2, a device code is generated according to the software and hardware information, a fuzzy vault is generated through the biological feature information, and a user code is generated through the device code and the fuzzy vault; 3, the fuzzy vault and the user code serve as computer integrity check codes to be stored; 4, software and hardware information of the computer is obtained again, biological feature information of the user is recollected, and a new user code is generated; 5, the new user code is compared with the stored user code, if the new user code is identical with the stored user code, credibility verification passes, and otherwise, verification fails. The integrity check codes can be prevented from being changed and replaced, the physical identity of the user can be recognized, and the method can be used for protecting computer security.
Owner:西安电子科技大学工程技术研究院有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products