[1] 杨波, 冯登国, 秦宇, 等. 基于TrustZone的可信移动终端云服务安全接入方案[J]. 软件学报, 2016, 27(6):1366-1383.(YANG B,FENG D G,QIN Y,et al. Secure access scheme of cloud services for trusted mobile terminals using TrustZone[J]. Journal of Software,2016,27(6):1366-1383.) [2] Cloud Security Alliance. Security guidance v4.0:CSA security guidance for critical areas of focus in cloudcomputing v4.0[EB/OL].[2019-12-20]. https://cloudsecurityalliance.org/research/guidance. [3] CAVOUKIAN A, STOIANOV A. Biometric Encryption[M]. Boston:Springer,2011:90-98. [4] 董进诚. 基于嵌入式Linux的指纹识别系统设计与实现[D]. 武汉:华中科技大学,2017:12-14. (DONG J C. Design and implementation of fingerprint recognition system based on embedded Linux[D]. Wuhan:Huazhong University of Science and Technology,2017:12-14.) [5] 魏晴. 隐私保护的在线指纹认证研究与实现[D]. 西安:西安电子科技大学,2018:18. (WEI Q. Research and implementation on prevacy-preserving online fingerprint authentication[D]. Xi' an:Xidian University,2018:18.) [6] 杨霞, 刘志伟, 雷航. 基于TrustZone的指纹识别安全技术研究与实现[J]. 计算机科学,2016,43(7):147-152,176.(YANG X, LIU Z W,LEI H. Research and implementation of fingerprint identification security technology based on ARM TrustZone[J]. Computer Science,2016,43(7):147-152,176.) [7] 刘利华. 基于生物特征识别的手机支付系统设计和实现[D]. 哈尔滨:哈尔滨工业大学,2017:20-22. (LIU L H. Design and implementation of mobile payment system based on biometrics recognition[D]. Harbin:Harbin Institute of Technology,2017:20-22.) [8] 贾姗, 徐正全, 胡传博, 等. 基于重加密的随机映射指纹模板保护方案[J]. 通信学报,2018,39(2):122-134.(JIA S,XU Z Q, HU C B,et al. Fingerprint template protection by adopting random projection based on re-encryption[J]. Journal on Communications, 2018,39(2):122-134.) [9] 郑显义, 李文, 孟丹. TrustZone技术的分析与研究[J]. 计算机学报,2016,39(9):1912-1928. (ZHENG X Y,LI W,MENG D. Analysis and research of TrustZone technology[J]. Chinese Journal of Computers,2016,39(9):1912-1928.) [10] LI H,LAN Y. A design of trusted operating system based on Linux[C]//Proceedings of the 2010 International Conference on Electrical and Control Engineering. Piscataway:IEEE,2010:4598-4601. [11] Globalplatform. TEE System Architecture Version 1.2[S/OL].[2018-12-01]. https://globalplatform.org/specs-library/tee-systemarchitecture-v1-2/. [12] BLAZE M,BLEUMER G,STRAUSS M. Divertible protocols and atomic proxy cryptography[C]//Proceedings of the 1998 International Conference on the Theory and Applications of Cryptographic Techniques,LNCS 1403. Berlin:Springer,1998:127-144. [13] JAIN A K,PRABHAKAR S,HONG L,et al. Filterbank-based fingerprint matching[J]. IEEE Transactions on Image Processing, 2000,9(5):846-859. [14] DE ZHI V T,SUANDI S A. FingeCode for identity verification using fingerprint and smart card[C]//Proceedings of the 10th Asian Control Conference. Piscataway:IEEE,2015:1-6. [15] BROWN D,BRADSHAW K. Improved fingercode alignment for accurate andcompact fingerprint recognition[C]//Proceedings of the 2016 IEEE Symposium on Technologies for Homeland Security. Piscataway:IEEE, 2016:1-6. [16] ACHLIOPTAS D. Database-friendly random projections[C]//Proceedings of the 20th ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems. New York:ACM, 2001:274-281. [17] ARRIAGA R I,VEMPALA S. An algorithmic theory of learning:robust concepts and random projection[C]//Proceedings of the 40th Annual Symposium on Foundations of Computer Science. Piscataway:IEEE,1999:616-623. [18] DASGUPTA S,GUPTA A. An elementary proof of the JohnsonLindenstrauss lemma[J]. International Computer Science Institute,1999,22(1):1-5. [19] Neurotechnology. Sample fingerprint databases[DB/OL].[2019-12-20]. http://www.neurotechnology.com/download.html. [20] 帅峰云, 黄腾, 宋洋. 手机安全与可信应用开发指南:TrustZone与OP-TEE技术详解[M]. 北京:机械工业出版社,2018:40-44. (SHUAI F Y,HUANG T,SONG Y. Mobile Phone Security and Trusted Application Development Guide:Detailed Explanation of TrustZone and OP-TEE Technologies[M]. Beijing:China Machine Press,2018:40-44.) |