Nothing Special   »   [go: up one dir, main page]

CN105069340B - Examination paper secrecy system and method with physical identification password and the control of living things feature recognition cryptosync - Google Patents

Examination paper secrecy system and method with physical identification password and the control of living things feature recognition cryptosync Download PDF

Info

Publication number
CN105069340B
CN105069340B CN201510446069.1A CN201510446069A CN105069340B CN 105069340 B CN105069340 B CN 105069340B CN 201510446069 A CN201510446069 A CN 201510446069A CN 105069340 B CN105069340 B CN 105069340B
Authority
CN
China
Prior art keywords
password
identification
synchronous
face
fingerprint
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201510446069.1A
Other languages
Chinese (zh)
Other versions
CN105069340A (en
Inventor
陆曼婵
陆钊
李超建
何军
杨彤
陆家源
陆曼莎
陆宇秋
刘春玲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulin Normal University
Original Assignee
Yulin Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulin Normal University filed Critical Yulin Normal University
Priority to CN201510446069.1A priority Critical patent/CN105069340B/en
Publication of CN105069340A publication Critical patent/CN105069340A/en
Application granted granted Critical
Publication of CN105069340B publication Critical patent/CN105069340B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Lock And Its Accessories (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The examination paper secrecy system with physical identification password and the control of living things feature recognition cryptosync that the invention discloses a kind of is mainly made of physical identification password sampling module, living things feature recognition password sampling module, synchronous recognition processing module, code data processing center, the leading synchronous recognition code lock module of multi-mode.The system is substantially increased password and is cracked difficulty by Applied Physics identification and living things feature recognition united mode and people's San Tong method recognition code mode;Meanwhile by synchronously control program be unable to use solution, be unfamiliar with operation sequence requirement unauthorized person cannot be difficult to open safe cabinet;Again, leading synchronous recognition mode has upset original code after again matching three leading passwords and reference password number, the difficulty that password is cracked is improved again, and password is that " carrying " scene uses, it is not easy to forge or be stolen, so that the secret password of examination paper secrecy cabinet be made to have more stability, antifalsification.

Description

Test paper security system with synchronous control of physical identification password and biological characteristic identification password and method thereof
Technical Field
The invention belongs to the field of RFID (radio frequency identification device) identification, fingerprint identification and face identification coded locks, and particularly relates to a test paper confidentiality system and a test paper confidentiality method with synchronous control of a physical identification code and a biological characteristic identification code.
Background
The confidentiality of the test paper belongs to the top-secret level, and the highest security scheme is often adopted by the confidentiality department. The conventional test paper secrecy cabinet usually uses an electronic coded lock or a fingerprint, but with the development of science and technology, the electronic coded lock or the fingerprint lock of the general test paper secrecy cabinet is easy to be cracked or forged. Therefore, a need exists for a more secure combination lock for a test paper privacy cabinet to increase the difficulty of breaking the combination and increase the security level of the test paper privacy cabinet by one level.
Disclosure of Invention
The invention aims to solve the technical problem of providing a test paper security system with synchronous control of a physical identification password and a biological characteristic identification password and a method thereof, so as to increase the difficulty of the test paper security password and improve the security of the test paper security system.
In order to solve the technical problems, the invention adopts the following technical scheme: the test paper security system with the synchronous control of the physical identification password and the biological characteristic identification password mainly comprises a physical identification password sampling module, a biological characteristic identification password sampling module, a synchronous identification processing module, a password data processing center and a multi-mode dominant synchronous identification password mode locking module; the physical identification password sampling module and the biological characteristic identification password sampling module are respectively connected with the synchronous identification processing module, and the synchronous identification processing module and the multi-mode leading synchronous identification password lock module are respectively connected with the password data processing center.
The physical identification code sampling module comprises an RFID reader, an RFID reader antenna connected with the RFID reader and an RFID label carried by a user;
the biological characteristic identification code sampling module comprises a fingerprint identification code acquisition unit and a face identification code acquisition unit, and the fingerprint identification code acquisition unit and the face identification code acquisition unit are respectively connected with the synchronous identification processing module;
the fingerprint identification password acquisition unit consists of a biological radio frequency fingerprint identification password acquisition instrument and a fingerprint image acquisition instrument; the face recognition password acquisition unit consists of a face recognition password acquisition device, a face image acquisition camera and a face image acquisition auxiliary light source which are connected with the face recognition password acquisition device;
the synchronous identification processing module is composed of a synchronous identification controller, and the synchronous identification controller is respectively connected with the physical identification code sampling module, the biological characteristic identification code sampling module and the code data processing center;
the password data processing center comprises a password data processor and a password database connected with the password data processor, and the password data processor is connected with the synchronous identification controller and the multi-mode leading synchronous identification password lock module;
the multi-mode leading synchronous identification coded lock module comprises a physical identification code and biological characteristic identification code control distributor, a face identification code leading synchronous control lock unit, a fingerprint identification code leading synchronous control lock unit and an RFID identification code leading synchronous control lock unit, wherein the face identification code leading synchronous control lock unit, the fingerprint identification code leading synchronous control lock unit and the RFID identification code leading synchronous control lock unit are respectively connected with the physical identification code and biological characteristic identification code control distributor; the face recognition password leading synchronous control lock unit comprises a face recognition password leading synchronous controller and a multi-mode synchronous recognition password lock component connected with the face recognition password leading synchronous controller,
the fingerprint identification password leading synchronous control lock unit comprises a fingerprint identification password leading synchronous controller and a multi-mode synchronous identification password lock component connected with the fingerprint identification password leading synchronous controller, and the RFID identification password leading synchronous control lock unit comprises an RFID identification password leading synchronous controller and a multi-mode synchronous identification password lock component connected with the RFID identification password leading synchronous controller.
The test paper secrecy system further comprises a test paper secrecy cabinet, and the secrecy cabinet comprises a cabinet body frame, a cabinet door and an identifier panel.
The face image acquisition camera is arranged at the upper part of the cabinet door, the face image acquisition auxiliary light source is arranged at the upper part of the cabinet door and at the same vertical line with the face image acquisition camera, the multi-mode synchronous identification coded lock component is arranged at the middle part of the cabinet door, the two sets of RFID antennas and the fingerprint image acquisition devices are arranged at two sides of the panel of the recognizer, the system comprises an RFID reader, a biological radio frequency fingerprint identification password acquisition instrument, a face identification password acquisition instrument, a synchronous identification controller, a data processor, a password database, a physical identification password and biological characteristic identification password control distributor, a face identification password leading synchronous control lock unit, a fingerprint identification password leading synchronous control lock unit, an RFID identification password leading synchronous controller, a fingerprint identification password leading synchronous controller and a face identification password leading synchronous controller which are arranged behind a panel of the identification instrument.
The use method of the test paper security system with the synchronous control of the physical identification password and the biological characteristic identification password comprises the following steps:
<1> System setup
The system secrecy safety management authority: two secretors input correct identification passwords at the same time, and the system opens the lockset to open the cabinet door only by operating the synchronization conditions set by the system; the synchronous condition is that only the respective RFID label identity information of two secretors, the fingerprint identification password and the face identification password are read out in a one-to-one correspondence manner;
setting a system operation space: the system is provided with two sets of operation interfaces with the space distance of 900mm-1000 mm;
setting an identification password of the RFID tag: the RFID label identification password is written into the RFID label by taking the corresponding unique identity information of the secretor as content, and is also written into the system at the same time, and the unique identity information of the secretor written into the system comprises the fingerprint of the secretor, a human face characteristic image and the characteristic identification password;
fingerprint identification password setting: the fingerprint identification password of the corresponding secretor acquires the fingerprint of the secretor through a fingerprint image collector of a biological radio frequency fingerprint identification password acquirer, the acquired fingerprint of the secretor is processed to generate a fingerprint identification password and then is stored in a data processor and a password database, and meanwhile, the fingerprint identification password is also used as a binding fingerprint characteristic identification password of the unique identity information of the secretor of the RFID label;
setting a face recognition password: the face recognition password of the corresponding secretor is acquired through a face image acquisition camera of a face recognition password acquirer, the acquired face image of the secretor is processed to generate a face recognition password, and then the face recognition password is stored in a data processor and a password database, and meanwhile, the face recognition password is also used as a binding face feature recognition password of the unique identity information of the secretor of the RFID tag;
<2> Start-up System
After the system is successfully debugged, a test paper needing to be kept secret is loaded to close the upper cabinet door, the system is started to be put into use, and the system is in a locking protection state;
<3> unlocking
When a system is required to be unlocked, a cabinet door is opened, and a test paper is taken, two corresponding secrecy personnel simultaneously operate and input the unique identity password of the RFID label secrecy personnel, the fingerprint identification password of the secrecy personnel and the face identification password of the secrecy personnel, and the method specifically comprises the following operations:
inputting the unique identity password of the RFID tag secretor: two secrecy personnel hold respective RFID secrecy cards, select one operation interface at each side of the front side of the secrecy cabinet, approach the respective operation interface at the same time, enter the detection range of the RFID reader, enable the RFID label in the RFID secrecy card to be activated, the RFID label sends out the secrecy personnel unique identity password information written originally, after the RFID reader receives the secrecy personnel unique identity password information sent out by the RFID label through the RFID reader antenna, the secrecy personnel unique identity password information is transmitted to the synchronous identification processing module;
inputting a secretor fingerprint password: when the RFID security card of the secretor is detected and activated by the RFID reader, two secretors press fingers on the fingerprint image collector at the same time, so that the biological radio frequency fingerprint identification password collector can capture fingerprints, input the secretor fingerprint passwords and send the passwords to the synchronous identification processing module;
inputting a face password of a secretor: when the finger of the fingerprint image collector is pressed down by the secretor, the face of the secretor is over against the face image collecting camera of the face identification password collector, so that the face image collecting camera clearly captures the face image of the secretor, inputs the face password of the secretor and transmits the face password to the synchronous identification processing module;
and (3) synchronous identification processing: after the operation of the two secretors meets the program requirement and is confirmed by the synchronous identification processing module, all identification passwords are transmitted to the password data processing center for identification processing;
and (3) password identification processing: after the code data processing center receives the identification code data sent by the synchronous identification processing module, the data processing is started immediately, the data of the code database is called for analysis, comparison and matching, and the verified data is sent to the multi-mode leading synchronous identification code lock module;
controlling a multi-mode leading synchronous identification coded lock: after the multi-mode leading synchronous identification coded lock module receives data sent by the coded data processing center, the data is subjected to distribution combination and final verification in a physical identification code and biological characteristic identification code control distributor in a leading code and reference code matching mode, after the matching verification is passed, identification coded data are respectively sent to a face identification code leading synchronous control lock unit, a fingerprint identification code leading synchronous control lock unit and an RFID identification code leading synchronous control lock unit to generate a control instruction, and the control instruction finally controls the opening of a multi-mode synchronous identification coded lock component to complete system unlocking action.
Aiming at the problem that the security of the existing test paper security system is poor, the inventor adopts a framework of combining physical identification and biological characteristic identification and a field synchronization technology, integrates the characteristics of RFID identification, fingerprint identification and face identification technologies, designs and constructs a test paper security system with synchronous control of a physical identification password and a biological characteristic identification password, and mainly comprises a physical identification password sampling module, a biological characteristic identification password sampling module, a synchronous identification processing module, a password data processing center and a multi-mode leading synchronous identification password mode locking module. The system has the characteristics that the physical identification password and the biological characteristic identification password are jointly subjected to field synchronous control and a plurality of leading synchronous control password lock components, and the password cracking difficulty is greatly increased by applying a physical identification and biological characteristic identification combined mode and a one-person-three-time password identification mode; meanwhile, illegal personnel who do not know or are unfamiliar with the requirements of the operating program cannot open the confidential cabinet easily through the synchronous control program; and thirdly, the original password is disturbed after the three leading passwords are paired with the reference password in the leading synchronous identification mode, the difficulty of password cracking is improved again, and the passwords are carried about and used on site, so that the test paper secrecy cabinet is not easy to forge or steal, and the secrecy passwords of the test paper secrecy cabinet have higher stability and anti-counterfeiting property.
Drawings
FIG. 1 is a schematic diagram of a circuit module structure of a test paper security system with synchronous control of a physical identification code and a biometric identification code according to the present invention.
FIG. 2 is a schematic diagram of the effect of the test paper security system with synchronous control of the physical identification code and the biometric identification code according to the present invention.
FIG. 3 is a flow chart of the operation of the test paper security system with synchronous control of the physical identification code and the biometric identification code.
In the figure: 1 a physical identification password sampling module, 2 a biological characteristic identification password sampling module, 3 a synchronous identification processing module, 4 a password data processing center, 5 a multi-mode leading synchronous identification password lock module, 6 a face identification password acquisition unit, 7 a fingerprint identification password acquisition unit, 8 an RFID reader, 9 an RFID antenna, 10 an RFID tag, 11 a biological radio frequency fingerprint identification password acquisition instrument, 12 a fingerprint image acquisition instrument, 13 a face identification password acquisition instrument, 14 a face image acquisition camera, 15 a face image acquisition auxiliary light source, 16 a synchronous identification controller, 17 a data processor, 18 a password database, 19 a physical identification password and biological characteristic identification password control distributor, 20 a face identification password leading synchronous control lock unit, 21 a fingerprint identification password leading synchronous control lock unit, 22 an RFID identification password leading synchronous control lock unit and 23 an RFID identification password leading synchronous controller, 24 fingerprint identification password leading synchronous controller, 25 face identification password leading synchronous controller, 26 multimode synchronous identification password lock component, 27 test paper secrecy cabinet, 28 recognizer panel.
Detailed Description
Structure composition of test paper security system with synchronous control of physical identification password and biological characteristic identification password
As shown in fig. 1 to 2, the test paper security system of the present invention mainly comprises a physical identification code sampling module 1, a biological feature identification code sampling module 2, a synchronous identification processing module 3, a code data processing center 4, and a multi-mode dominant synchronous identification code lock module 5; the physical identification password sampling module 1 and the biological characteristic identification password sampling module 2 are respectively connected with the synchronous identification processing module 3, and the synchronous identification processing module 3 and the multi-mode leading synchronous identification password lock module 5 are respectively connected with the password data processing center 4. Wherein,
the physical identification password sampling module 1 comprises an RFID reader 8, an RFID reader antenna 9 connected with the RFID reader and an RFID tag 10 carried by a user, wherein the RFID reader 8 transmits radio waves through the RFID reader antenna 9 to form communication with the RFID tag 10 carried by the user, receives identification password information in the RFID tag 10 and then transmits the received identification password information to the synchronous identification processing module 3; the identification password information in the RFID tag 10 is the unique identity information of the user written in advance, and the unique identity information of the user is also written in the system as the system comparison password information;
the biological characteristic identification code sampling module 2 comprises a fingerprint identification code acquisition unit 7 and a face identification code acquisition unit 6, and the fingerprint identification code acquisition unit 7 and the face identification code acquisition unit 6 are respectively connected with the synchronous identification processing module 3;
the fingerprint identification password acquisition unit 7 is composed of a biological radio frequency fingerprint identification password acquisition instrument 11 and a fingerprint image acquisition instrument 12, the biological radio frequency fingerprint identification password acquisition instrument 11 transmits a trace radio frequency signal to penetrate through the epidermal layer of a finger of a user to sense the grains of the inner layer to acquire the optimal fingerprint image, the optimal fingerprint image only reacts on the dermis skin of a human body, the anti-counterfeiting fingerprint capability is strong, the artificial fingerprint is fundamentally avoided, and the acquired fingerprint image is sent to the synchronous identification processing module 3 for processing; the face recognition password acquisition unit 6 consists of a face recognition password collector 13, a face image acquisition camera 14 and a face image acquisition auxiliary light source 15, wherein the face recognition password collector 13 and the face image acquisition camera 14 are connected with the face recognition password acquisition unit 6;
the synchronous identification processing module 3 is composed of a synchronous identification controller 16, and the synchronous identification controller 16 is respectively connected with the physical identification code sampling module 1, the biological characteristic identification code sampling module 2 and the code data processing center 4; the synchronous identification controller 16 monitors the operation of the physical identification code sampling module 1 and the biological characteristic identification code sampling module 3, monitors whether the operation on the RFID reader 8, the biological radio frequency fingerprint identification code collector 11 and the face identification code collector 13 meets the set requirement, and sets an operation program which mainly prevents illegal operation which does not meet the set requirement and is an anti-counterfeiting obstacle arranged in the code collection stage;
the password data processing center 4 comprises a password data processor 17 and a password database 18 connected with the password data processor 17, and the password data processor 17 is also connected with the synchronous identification controller 16 and the multimode leading synchronous identification password lock module 5; the password data processing center 4 is responsible for receiving and processing the data of the physical identification password sampling module 1 and the biological characteristic identification password sampling module 2 sent by the synchronous identification processing module 3, preprocessing the data, extracting characteristics, coding, interactively inquiring, matching and identifying, and sending the compared and verified result to the multi-mode leading synchronous identification password lock module 5;
the multi-mode leading synchronous identification coded lock module 5 comprises a physical identification code and biological characteristic identification code control distributor 19, and a face identification code leading synchronous control lock unit 20, a fingerprint identification code leading synchronous control lock unit 21 and an RFID identification code leading synchronous control lock unit 22 which are respectively connected with the distributor; the face recognition password master synchronization control lock unit 20 includes a face recognition password master synchronization controller 25 and a multimode synchronization recognition password lock member 26 connected thereto,
the fingerprint identification code master synchronous control lock unit 21 comprises a fingerprint identification code master synchronous controller 24 and a multi-mode synchronous identification code lock component 26 connected with the same, and the RFID identification code master synchronous control lock unit 22 comprises an RFID identification code master synchronous controller 23 and a multi-mode synchronous identification code lock component 26 connected with the same. The physical identification password and biological characteristic identification password control distributor 19 carries out final verification on password data sent by the password data processing center 4 in a mode of pairing a leading password and a reference password, and after the verification is passed, the password data are sent to a face identification password leading synchronous control lock unit 20, a fingerprint identification password leading synchronous control lock unit 21 and an RFID identification password leading synchronous control lock unit 22; the face identification password master synchronous controller 25, the fingerprint identification password master synchronous controller 24 and the RFID identification password master synchronous controller 23 are execution control elements, the multi-mode synchronous identification password lock component 26 is a mechanical component and controls the opening and closing of the lock, the password data passing the final verification of the physical identification password and biological characteristic identification password control distributor 19 are respectively sent to the face identification password master synchronous controller 25, the fingerprint identification password master synchronous controller 24 and the RFID identification password master synchronous controller 23, and after receiving the password data command, each password master synchronous controller controls the opening and closing of the respective multi-mode synchronous identification password lock component 26 according to the password data command.
The test paper secrecy system further comprises a test paper secrecy cabinet 27, wherein the secrecy cabinet comprises a cabinet body frame, a cabinet door and an identifier panel 28, and is made of high-strength steel. A face image acquisition camera 14 is arranged at the upper part of the cabinet door, a face image acquisition auxiliary light source 15 is arranged at the upper part of the cabinet door and at the same vertical line with the face image acquisition camera 14, a multi-mode synchronous identification coded lock component 26 is arranged at the middle part of the cabinet door, two sets of RFID antennas 9 and fingerprint image collectors 12 are arranged at two sides of a recognizer panel 28, an RFID reader 8, a biological radio frequency fingerprint identification coded acquirer 11, a face identification coded acquirer 13, a synchronous identification controller 16, a data processor 17, a code database 18, a physical identification code and biological characteristic identification code control distributor 19, a face identification code leading synchronous control lock unit 20, a fingerprint identification code leading synchronous control lock unit 21, an RFID identification code leading synchronous control lock unit 22, an RFID identification code leading synchronous controller 23, a fingerprint identification code leading synchronous controller 24, The face recognition password master synchronization controller 25 is installed behind the recognizer panel 28.
Second, the operation of the test paper security system with synchronous control of the physical identification code and the biometric identification code (as shown in FIG. 3)
<1> System setup
The system secrecy safety management authority: two secretors input correct identification passwords at the same time, and the system opens the lockset to open the cabinet door only by operating the synchronization conditions set by the system; the synchronous condition is that only the identity information of the RFID tags 10 of the two secretors, the fingerprint identification password and the face identification password are read out in a one-to-one correspondence mode, the system is considered to be a legal secretor, the cabinet door is opened, if the system is considered to be an illegal person, the system is automatically closed, and the cabinet door cannot be opened;
setting a system operation space: the system is provided with two sets of operation interfaces with the space distance of 900mm-1000mm, the distance between the two sets of operation interfaces is larger than the size of a human body, and one person is prevented from simultaneously operating the two interfaces;
the RFID tag 10 recognizes the password setting: the RFID label 10 identifies the password and writes the corresponding secretor unique identity information into the RFID label 10 as the content, and also writes into the system at the same time, the secretor unique identity information written into the system comprises the fingerprint of the secretor, the face characteristic image and the characteristic identification password, and the RFID label identification password needs to be consistent with the biological characteristic identification password written into the system by the secretor, so that the RFID label identification password can be used as a comparison target of the system;
fingerprint identification password setting: the fingerprint identification password of the corresponding secretor acquires the fingerprint of the secretor through the fingerprint image collector 12 of the biological radio frequency fingerprint identification password acquirer 11, the acquired fingerprint of the secretor is processed to generate a fingerprint identification password and then is stored in the data processor 17 and the password database 18, and meanwhile, the fingerprint identification password is also used as a binding fingerprint characteristic identification password of the unique identity information of the secretor of the RFID tag 10;
setting a face recognition password: the face recognition password of the corresponding secretor is acquired through a face image acquisition camera 14 of a face recognition password acquirer 13, the acquired face image of the secretor is processed to generate a face recognition password and then is stored in a data processor 17 and a password database 18, and meanwhile, the face recognition password is also used as a binding face feature recognition password of the unique identity information of the secretor of the RFID tag 10;
<2> Start-up System
After the system is successfully debugged, a test paper needing to be kept secret can be loaded to close the upper cabinet door, the system is started to be put into use, and the system is in a locking protection state;
<3> unlocking
When a system is required to be unlocked, a cabinet door is opened, and a test paper is taken, two corresponding secrecy personnel are required to simultaneously operate and input the unique identity password of the RFID tag 10 secrecy personnel, the fingerprint identification password of the secrecy personnel and the face identification password of the secrecy personnel, and the method specifically comprises the following operations:
input of RFID tag 10 Secretarian unique identity password: two secretors hold respective RFID secrecy cards, select one operation interface at each of two sides of the front face of the secrecy cabinet, approach the respective operation interface at the same time, enter the detection range of the RFID reader 8, enable the RFID label 10 in the RFID secrecy card to be activated, the RFID label 10 sends out the originally written-in unique identity password information of the secrecy personnel, after the RFID reader 8 receives the unique identity password information of the secrecy personnel sent out by the RFID label 10 through the RFID reader antenna 9, the unique identity password information of the secrecy personnel is transmitted to the synchronous identification processing module 3;
inputting a secretor fingerprint password: when the RFID security card of the secretor is detected and activated by the RFID reader 8, two secretors need to press fingers on the fingerprint image collector 12 at the same time, so that the biological radio frequency fingerprint identification password collector 11 can collect fingerprints, input the secretor fingerprint passwords and send the passwords to the synchronous identification processing module 3;
inputting a face password of a secretor: when the finger of the fingerprint image collector 12 is pressed down by the secretor, the face of the secretor needs to be over against the face image acquisition camera 14 of the face identification password collector 13, so that the face image acquisition camera 14 can clearly capture the face image of the secretor, input the face password of the secretor and transmit the face password to the synchronous identification processing module 3;
and (3) synchronous identification processing: the operation of two secretors must accord with the regulation, coordinate and input their own three identification passwords unanimously, make the input operation of two persons accord with the synchronous procedure and presume, after the operation of two secretors accords with the procedure requirement and is confirmed by the synchronous identification processing module 3, all identification passwords are transmitted to the data processing center 4 of the password and discerned;
and (3) password identification processing: after receiving the identification password data sent by the synchronous identification processing module 3, the password data processing center 4 immediately starts data processing, calls the data of the password database 18 for analysis, comparison and matching, and sends the verified data to the multi-mode leading synchronous identification password lock module 5;
controlling a multi-mode leading synchronous identification coded lock: after the multi-mode master synchronous identification coded lock module 5 receives data sent by the coded data processing center 4, the data is distributed, combined and finally verified in a matching mode of a master password and a reference password in the physical identification password and biological characteristic identification password control distributor 19, after the matching verification is passed, the identification coded data are respectively sent to the face identification password master synchronous control lock unit 25, the fingerprint identification password master synchronous control lock unit 24 and the RFID identification password master synchronous control lock unit 23 to generate a control instruction, and the control instruction finally controls the multi-mode synchronous identification coded lock component 26 to be unlocked, so that the system unlocking action is completed.
When the system is operated, the face recognition password collector 13 also records the operation process of the security keeper through the face image collecting camera 14, and stores the operation process into the password database 18 as the operation log record of the system, thereby facilitating the follow-up.

Claims (3)

1. A test paper security system with synchronous control of a physical identification password and a biological characteristic identification password is characterized by mainly comprising a physical identification password sampling module, a biological characteristic identification password sampling module, a synchronous identification processing module, a password data processing center and a multi-mode dominant synchronous identification password mode locking module; the physical identification password sampling module and the biological characteristic identification password sampling module are respectively connected with the synchronous identification processing module, and the synchronous identification processing module and the multi-mode dominant synchronous identification password lock module are respectively connected with the password data processing center;
the physical identification code sampling module comprises an RFID reader, an RFID reader antenna connected with the RFID reader and an RFID label carried by a user;
the biological characteristic identification code sampling module comprises a fingerprint identification code acquisition unit and a face identification code acquisition unit, and the fingerprint identification code acquisition unit and the face identification code acquisition unit are respectively connected with the synchronous identification processing module;
the fingerprint identification password acquisition unit consists of a biological radio frequency fingerprint identification password acquisition instrument and a fingerprint image acquisition instrument; the face recognition password acquisition unit consists of a face recognition password acquisition device, a face image acquisition camera and a face image acquisition auxiliary light source which are connected with the face recognition password acquisition device;
the synchronous identification processing module is composed of a synchronous identification controller, and the synchronous identification controller is respectively connected with the physical identification code sampling module, the biological characteristic identification code sampling module and the code data processing center;
the password data processing center comprises a password data processor and a password database connected with the password data processor, and the password data processor is connected with the synchronous identification controller and the multi-mode leading synchronous identification password lock module; after the code data processing center receives the identification code data sent by the synchronous identification processing module, the data processing is started immediately, the data of the code database is called for analysis, comparison and matching, and the verified data is sent to the multi-mode leading synchronous identification code lock module;
the multi-mode leading synchronous identification coded lock module comprises a physical identification code and biological characteristic identification code control distributor, a face identification code leading synchronous control lock unit, a fingerprint identification code leading synchronous control lock unit and an RFID identification code leading synchronous control lock unit, wherein the face identification code leading synchronous control lock unit, the fingerprint identification code leading synchronous control lock unit and the RFID identification code leading synchronous control lock unit are respectively connected with the physical identification code and biological characteristic identification code control distributor; the face recognition password leading synchronous control lock unit comprises a face recognition password leading synchronous controller and a multi-mode synchronous recognition password lock component connected with the face recognition password leading synchronous controller,
the fingerprint identification password leading synchronous control lock unit comprises a fingerprint identification password leading synchronous controller and a multi-mode synchronous identification password lock component connected with the fingerprint identification password leading synchronous controller, and the RFID identification password leading synchronous control lock unit comprises an RFID identification password leading synchronous controller and a multi-mode synchronous identification password lock component connected with the RFID identification password leading synchronous controller;
the face image acquisition camera is arranged at the upper part of the cabinet door, the face image acquisition auxiliary light source is arranged at the upper part of the cabinet door and at the same vertical line with the face image acquisition camera, the multi-mode synchronous identification coded lock component is arranged at the middle part of the cabinet door, the two sets of RFID antennas and the fingerprint image acquisition devices are arranged at two sides of the panel of the recognizer, the system comprises an RFID reader, a biological radio frequency fingerprint identification password acquisition instrument, a face identification password acquisition instrument, a synchronous identification controller, a data processor, a password database, a physical identification password and biological characteristic identification password control distributor, a face identification password leading synchronous control lock unit, a fingerprint identification password leading synchronous control lock unit, an RFID identification password leading synchronous controller, a fingerprint identification password leading synchronous controller and a face identification password leading synchronous controller which are arranged behind a panel of the identification instrument.
2. The test paper privacy system of claim 1, further comprising a test paper privacy cabinet comprising a cabinet frame, a cabinet door, and an identifier panel.
3. The method of using the test paper security system with synchronous control of the physical identification code and the biometric identification code as claimed in claim 1, wherein the method comprises the steps of:
<1> System setup
The system secrecy safety management authority: two secretors input correct identification passwords at the same time, and the system opens the lockset to open the cabinet door only by operating the synchronization conditions set by the system; the synchronous condition is that only the respective RFID label identity information of two secretors, the fingerprint identification password and the face identification password are read out in a one-to-one correspondence manner;
setting a system operation space: the system is provided with two sets of operation interfaces with the space distance of 900mm-1000 mm;
setting an identification password of the RFID tag: the RFID label identification password is written into the RFID label by taking the corresponding unique identity information of the secretor as content, and is also written into the system at the same time, and the unique identity information of the secretor written into the system comprises the fingerprint of the secretor, a human face characteristic image and the characteristic identification password;
fingerprint identification password setting: the fingerprint identification password of the corresponding secretor acquires the fingerprint of the secretor through a fingerprint image collector of a biological radio frequency fingerprint identification password acquirer, the acquired fingerprint of the secretor is processed to generate a fingerprint identification password and then is stored in a data processor and a password database, and meanwhile, the fingerprint identification password is also used as a binding fingerprint characteristic identification password of the unique identity information of the secretor of the RFID label;
setting a face recognition password: the face recognition password of the corresponding secretor is acquired through a face image acquisition camera of a face recognition password acquirer, the acquired face image of the secretor is processed to generate a face recognition password, and then the face recognition password is stored in a data processor and a password database, and meanwhile, the face recognition password is also used as a binding face feature recognition password of the unique identity information of the secretor of the RFID tag;
<2> Start-up System
After the system is successfully debugged, a test paper needing to be kept secret is loaded to close the upper cabinet door, the system is started to be put into use, and the system is in a locking protection state;
<3> unlocking
When a system is required to be unlocked, a cabinet door is opened, and a test paper is taken, two corresponding secrecy personnel simultaneously operate and input the unique identity password of the RFID label secrecy personnel, the fingerprint identification password of the secrecy personnel and the face identification password of the secrecy personnel, and the method specifically comprises the following operations:
inputting the unique identity password of the RFID tag secretor: two secrecy personnel hold respective RFID secrecy cards, select one operation interface at each side of the front side of the secrecy cabinet, approach the respective operation interface at the same time, enter the detection range of the RFID reader, enable the RFID label in the RFID secrecy card to be activated, the RFID label sends out the secrecy personnel unique identity password information written originally, after the RFID reader receives the secrecy personnel unique identity password information sent out by the RFID label through the RFID reader antenna, the secrecy personnel unique identity password information is transmitted to the synchronous identification processing module;
inputting a secretor fingerprint password: when the RFID security card of the secretor is detected and activated by the RFID reader, two secretors press fingers on the fingerprint image collector at the same time, so that the biological radio frequency fingerprint identification password collector can capture fingerprints, input the secretor fingerprint passwords and send the passwords to the synchronous identification processing module;
inputting a face password of a secretor: when the finger of the fingerprint image collector is pressed down by the secretor, the face of the secretor is over against the face image collecting camera of the face identification password collector, so that the face image collecting camera clearly captures the face image of the secretor, inputs the face password of the secretor and transmits the face password to the synchronous identification processing module;
and (3) synchronous identification processing: after the operation of the two secretors meets the program requirement and is confirmed by the synchronous identification processing module, all identification passwords are transmitted to the password data processing center for identification processing;
and (3) password identification processing: after the code data processing center receives the identification code data sent by the synchronous identification processing module, the data processing is started immediately, the data of the code database is called for analysis, comparison and matching, and the verified data is sent to the multi-mode leading synchronous identification code lock module;
controlling a multi-mode leading synchronous identification coded lock: after the multi-mode leading synchronous identification coded lock module receives data sent by the coded data processing center, the data is subjected to distribution combination and final verification in a physical identification code and biological characteristic identification code control distributor in a leading code and reference code matching mode, after the matching verification is passed, identification coded data are respectively sent to a face identification code leading synchronous control lock unit, a fingerprint identification code leading synchronous control lock unit and an RFID identification code leading synchronous control lock unit to generate a control instruction, and the control instruction finally controls the opening of a multi-mode synchronous identification coded lock component to complete system unlocking action.
CN201510446069.1A 2015-07-27 2015-07-27 Examination paper secrecy system and method with physical identification password and the control of living things feature recognition cryptosync Expired - Fee Related CN105069340B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510446069.1A CN105069340B (en) 2015-07-27 2015-07-27 Examination paper secrecy system and method with physical identification password and the control of living things feature recognition cryptosync

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510446069.1A CN105069340B (en) 2015-07-27 2015-07-27 Examination paper secrecy system and method with physical identification password and the control of living things feature recognition cryptosync

Publications (2)

Publication Number Publication Date
CN105069340A CN105069340A (en) 2015-11-18
CN105069340B true CN105069340B (en) 2019-01-11

Family

ID=54498703

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510446069.1A Expired - Fee Related CN105069340B (en) 2015-07-27 2015-07-27 Examination paper secrecy system and method with physical identification password and the control of living things feature recognition cryptosync

Country Status (1)

Country Link
CN (1) CN105069340B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106175169A (en) * 2016-08-25 2016-12-07 苏州德品医疗科技股份有限公司 High-risk drug storage cabinet
CN107977912A (en) * 2016-10-21 2018-05-01 北京华兴长泰物联网技术研究院有限责任公司 The medicine management system that a kind of fingerprint is reviewed
CN106837058A (en) * 2017-01-13 2017-06-13 珠海易时代科技有限公司 A kind of high security refers to vein safe cabinet system and unlocking method
CN108446638B (en) * 2018-03-21 2021-08-24 Oppo广东移动通信有限公司 Identity authentication method and device, storage medium and electronic equipment
CN109522875B (en) * 2018-12-11 2024-07-12 北京戴纳实验科技有限公司 Intelligent container operator identification system
CN111126173B (en) * 2019-12-04 2023-05-26 玉林师范学院 High-precision face detection method
CN113256851A (en) * 2021-04-30 2021-08-13 深圳市展拓电子技术有限公司 Verification method and verification system for security cabinet of bank system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN203588285U (en) * 2013-11-01 2014-05-07 东莞市中控电子技术有限公司 Examinee identity identification device
CN104361276A (en) * 2014-11-18 2015-02-18 新开普电子股份有限公司 Multi-mode biometric authentication method and multi-mode biometric authentication system
CN104378211A (en) * 2014-11-26 2015-02-25 深圳市银雁金融配套服务有限公司 Identity authentication method and device
CN205003677U (en) * 2015-07-27 2016-01-27 玉林师范学院 Paper secrecy system with physics recognition code and biological characteristics recognition code synchro control

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN203588285U (en) * 2013-11-01 2014-05-07 东莞市中控电子技术有限公司 Examinee identity identification device
CN104361276A (en) * 2014-11-18 2015-02-18 新开普电子股份有限公司 Multi-mode biometric authentication method and multi-mode biometric authentication system
CN104378211A (en) * 2014-11-26 2015-02-25 深圳市银雁金融配套服务有限公司 Identity authentication method and device
CN205003677U (en) * 2015-07-27 2016-01-27 玉林师范学院 Paper secrecy system with physics recognition code and biological characteristics recognition code synchro control

Also Published As

Publication number Publication date
CN105069340A (en) 2015-11-18

Similar Documents

Publication Publication Date Title
CN105069340B (en) Examination paper secrecy system and method with physical identification password and the control of living things feature recognition cryptosync
US10810816B1 (en) Information-based, biometric, asynchronous access control system
CN106023369B (en) Composite type safety lock system and its control method based on cloud platform
CN107578519A (en) A kind of intelligent access control system and intelligent entrance guard method for unlocking
CN203102365U (en) Terminal and authentication apparatus
CN102122402B (en) Access control system based on palm vein authentication and authentication method using same
CN105261105A (en) Safety access control method
CN1972186A (en) A mobile identity authentication system and its authentication method
US20050226475A1 (en) Method of, and system for, accessing a home or dwelling
CN103699995A (en) Payment authentication method based on fingerprints and finger veins
CN107077615A (en) Fingerprint method for anti-counterfeit and equipment
CN104281836A (en) Biometric feature recognition system and method
CN105354473A (en) Iris identification authentication based device desktop unlocking method and apparatus
CN108198302A (en) The method for unlocking and intelligent door lock of a kind of intelligent door lock
Thakur et al. Wireless Fingerprint Based Security System Using ZigBee Technology
CN103207963A (en) Two-factor authentication system based on fingerprint and vein recognition
CN205003677U (en) Paper secrecy system with physics recognition code and biological characteristics recognition code synchro control
CN108335385A (en) A kind of vehicle-mounted open-door system
KR20150012904A (en) Access and management system
CN203324988U (en) Dual fingerprint and vein identification verification system
CN104182788A (en) RFID bank card development method based on finger vein identity recognition
Butt et al. Towards e-passport duplicate enrollment check in the European Union
KR101226645B1 (en) Method for Managing Digital Locking Apparatus By Using Bionic Information, System And Managing Apparatus
CN102075530A (en) Palm vein authentication-based bank authorization and credit system and method
CN205910746U (en) Non -contact friction ridge vein electric lock

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20190111

Termination date: 20190727

CF01 Termination of patent right due to non-payment of annual fee