CN103533546B - Implicit user verification and privacy protection method based on multi-dimensional behavior characteristics - Google Patents

Implicit user verification and privacy protection method based on multi-dimensional behavior characteristics Download PDF

Info

Publication number
CN103533546B
CN103533546B CN201310520123.3A CN201310520123A CN103533546B CN 103533546 B CN103533546 B CN 103533546B CN 201310520123 A CN201310520123 A CN 201310520123A CN 103533546 B CN103533546 B CN 103533546B
Authority
CN
China
Prior art keywords
user
mobile device
represent
current
cur
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201310520123.3A
Other languages
Chinese (zh)
Other versions
CN103533546A (en
Inventor
波澄
张兰
李向阳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Meixin Internet Information Technology Co.,Ltd.
Original Assignee
WUXI SENSEHUGE TECHNOLOGY Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by WUXI SENSEHUGE TECHNOLOGY Ltd filed Critical WUXI SENSEHUGE TECHNOLOGY Ltd
Priority to CN201310520123.3A priority Critical patent/CN103533546B/en
Publication of CN103533546A publication Critical patent/CN103533546A/en
Application granted granted Critical
Publication of CN103533546B publication Critical patent/CN103533546B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Abstract

The invention relates to an implicit user verification and privacy protection method based on multi-dimensional behavior characteristics. The method comprises the steps as follows: a, data of mobile equipment operation behaviors of a legitimate user is collected; b, a legitimate user operation characteristic model is established; c, a support vector machine is utilized for comparing current behavior characteristic vector with the legitimate user operation characteristic model, so that an operation comparing conclusion about whether a current user is legitimate is obtained, and the confidence level of the operation comparing conclusion is obtained; and d, probability that the current user is legitimate is calculated by a confidence level algorithm according to the current behavior characteristic vector and the confidence level, when the probability of the legitimate user is higher than a set threshold value, the current user is confirmed to be legitimate, otherwise, mobile equipment starts a privacy protection protocol which is set in advance. According to the implicit user verification and privacy protection method based on the multi-dimensional behavior characteristics, the power consumption is low, the probability of simulation and attack is low, accurate user identity recognition can be performed under the condition that the user cannot perceive, and a corresponding privacy protective measure is taken.

Description

Implicit user verification and method for secret protection based on various dimensions behavior characteristicss
Technical field
The present invention relates to a kind of privacy user's checking and method for secret protection, especially a kind of to be based on various dimensions behavior characteristicss Implicit user verification and method for secret protection, belong to the technical field of secret protection.
Background technology
With the development of modern information technologies, people have been increasingly dependent on by various mobile devices, such as mobile phone, Panel computer etc. comes receiving and dispatching mail, share photos, online transaction, or even smart home etc..However, these complicated functions all can Some are brought with regard to safety and the hidden danger of privacy leakage.Although these mobile devices are increasingly individualized, but as long as quick In the case that the personal information of sense is not compromised, many users are still ready for the equipment of oneself to lend other people, such as family into Member, friend, colleague etc..On the other hand, in order to not show the distrust for other side, in most cases user be will not be in handle Equipment is applied some and information protection with password etc. before giving other side.In this case, do not examined when user switches The fast verification of feel and the access control to equipment owner's privacy information become extremely important.
The method of user's checking is traditionally used for mostly by password, or sets up specific agreement to limit other people make Use specification.This method is excessively detailed and loaded down with trivial details, and many users, particularly cellphone subscriber are reluctant to take such measure Protection individual privacy.Although the IOS systems of Fructus Mali pumilae provide the access control of some applications, frequently switching is still abnormal It is inconvenient and time-consuming.The method of another kind of conventional user's checking is the method by facial recognition, and user can be certainly Definition needs the application program by the method as access control.However, the accuracy of facial recognition always is very big Challenge, in particular for mobile device;And frequently taking pictures also can largely affect the normal use of user.
Nearest method is identifying and distinguishing between user with a kind of communication mode based on capacitive touch-control.In this method In, send by the token (such as possessing the ring of communication function) in user's handss while user's Touch screen that to possess user unique The signal of communication of identification code, so as to carry out the differentiation of user.The shortcoming of this method must use the auxiliary equipment that can be communicated. The problem that all remaining said methods are present jointly is to be easy to imitated, such as cheat camera by photo, snatch password, steathily Listen communication of token and equipment etc..Therefore, urgent need is a kind of is difficult imitated and user authentication method that is stealing, and cuts in user So that user can't discover during changing identification and access control, so as to reach the effect of secret protection.
The content of the invention
The purpose of the present invention is to overcome the deficiencies in the prior art, there is provided a kind of based on the hidden of various dimensions behavior characteristicss Formula user's checking and method for secret protection, its low-power consumption are difficult imitated and attack, can enter in the case where user cannot discover The accurate user identity identification of row, makes corresponding secret protection measure.
According to the technical scheme that the present invention is provided, the implicit user verification and privacy based on various dimensions behavior characteristicss is protected Maintaining method, the implicit user verification and method for secret protection comprise the steps:
A, the behavior to legal user operation mobile device carry out data acquisition, obtain some lawful acts data;It is described Mode of operation to mobile device and the corresponding operation of the mode of operation are anti-to be included to the lawful acts data of mobile device Should;
B, lawful acts characteristic vector is obtained according to the above-mentioned lawful acts data to mobile device, to lawful acts feature Vector sets up validated user performance characteristic model using support vector machine training;
C, data acquisition is carried out to each operation behavior of mobile device to active user, obtain current behavior data, institute Stating current behavior data includes the operation reaction of the mode of operation to mobile device and the mode of operation;According to current behavior Data obtain current behavior characteristic vector, using support vector machine by current behavior characteristic vector and validated user performance characteristic mould Type is compared, with obtain active user whether the operation as validated user compare conclusion and conclusion is compared in the operation can Reliability;
D, active user is calculated for legal using credibility algorithm according to above-mentioned current behavior characteristic vector and credibility The probability of user;When the probability of the validated user is higher than given threshold, then confirm that active user is validated user, otherwise, Mobile device starts secret protection agreement set in advance.
In step b, lawful acts characteristic vector is expressed as Oi={ Ai,Gifi1,fi2,fi3,fi4,fi5,fi6,Ri, its In, AiRepresent i-th application of current mobile device, GiRepresent the mode of operation of i-th application, fij(0 < j≤6) table Show for described i-th using corresponding j-th feature, Ri=1 represents validated user, otherwise, Ri=-1.
After validated user performance characteristic model is obtained, being calculated according to lawful acts data makes after an application is operated The probability applied with another, sets up validated user Markov model;Current behavior data acquisition is being carried out to active user Afterwards, calculate active user's Markov model;Active user's Markov model is carried out with validated user Markov model Relatively, obtain auxiliary and compare conclusion;Mobile device mixing operation compares conclusion and is confirmed after aiding in comparing conclusion credible Degree;Mobile device is according to current behavior characteristic vector and confirms that credibility is legal using credibility algorithm calculating active user The probability of user.
In step d, mobile device calculates active user using credibility algorithm and for the method for validated user probability is:
Wherein, XiFor i-th mode of operation, εk(Xk) represent k-th mode of operation credibility.
Also including step e, later observation being carried out using dynamic programming method, the method for the later observation is:
U(Et,Tt)=max (1- (1-Ucur(Ecur,Tcur))×(1-U(Et-Ecur,Tt-Tcur)))
Wherein, U (Et,Tt) represent the effectiveness under the energy and time restriction of t, EcurRepresent the energy at current time Amount, TcurRepresent current time, UcurRepresent the effectiveness at current time, EtRepresent the energy of t.
In step a, the lawful acts data also include the data characteristicses under kinestate.
Advantages of the present invention:Had based on the method for user behavior feature it is safe, be difficult it is imitated and attack spy Point;The method can cannot carry out the subscriber authentication of implicit expression in user in the case of discovering, can effectively defend malicious user same When facilitate the use of validated user;The method is verified using the peration data and motion sensor data of user, with work( The characteristics of consuming low;The method can identify user identity in very short time, and recognition accuracy is high, and time delay is low;The method is complete All can support to use on the mobile apparatus so that the range of application of the method does not receive therefrom.
Description of the drawings
Fig. 1 is the workflow diagram of the present invention.
Specific embodiment
With reference to concrete drawings and Examples, the invention will be further described.
Existing password is easy to be stolen or the method for facial recognition is easily imitated, but different user is using movement The behavioral pattern of equipment, application program such as accustomed to using and clicks on the position of screen, dynamics size, time length, have compared with Big difference and it is difficult imitated, therefore the behavioral pattern of user can carry out user identity as a kind of stealthy password and test Card.For current intelligent touch screen equipment, such as mobile phone, during user's touching mobile device screen, it will usually so that Equipment produces the change of small position and attitude.Due to the most integrated motion sensor of current smart machine, these are small For the reaction for touching can be reflected from the data of sensor well, and during different user's uses, handss The reaction of machine generally has different characteristic.Additionally, user during mobile phone, such as walks used in motor process, the fortune of different user The difference of dynamic model formula similarly can be embodied by motion sensor.
As shown in Figure 1:A kind of implicit user verification and privacy based on user's various dimensions behavior characteristicss proposed by the present invention Guard method, the user authentication method are difficult imitated and attack, and cannot can carry out in the case of discovering quickly in user Accurate user identity identification, the implicit user verification and method for secret protection comprise the steps:
A, the behavior to legal user operation mobile device carry out data acquisition, obtain some lawful acts data;It is described Mode of operation to mobile device and the corresponding operation of the mode of operation are anti-to be included to the lawful acts data of mobile device Should;
Lawful acts data mainly include that validated user is brought for the mode of operation and the mode of operation of mobile device Two parts are reacted in the operation of equipment.For current Intelligent mobile equipment, gather user's by the running background in mobile device Mode of operation, including interactive application, touch coordinate, duration of contact, touch pressure size etc..In addition, for The every time operation of user, mobile device can make corresponding physical reactions, mobile device running background collection user and The slight change of caused equipment attitude when device screen is contacted, including vibration of the equipment in locus and rotation are (mainly It is embodied in the change of acceleration and angular velocity).
B, lawful acts characteristic vector is obtained according to the above-mentioned lawful acts data to mobile device, to lawful acts feature Vector sets up validated user performance characteristic model using support vector machine training;
As the most of applications in current mobile device can have multiple modes of operation, including:Click on, slide, roll Deng mobile device is also made a big difference for the reaction of the different operating mode of same application.Therefore, connected applications, behaviour Make the reaction of mode and equipment to represent the behavior characteristicss of a user, lawful acts characteristic vector is expressed as Oi={ Ai,Gifi1, fi2,fi3,fi4,fi5,fi6,Ri, wherein, AiRepresent i-th application of current mobile device, GiRepresent i-th application Mode of operation, fij(0 < j≤6) represent for described i-th using corresponding j-th feature (respectively coordinate, the persistent period, Pressure size, vibrations are rotated), Ri=1 represents validated user, otherwise, Ri=-1.
Above-mentioned lawful acts data are based primarily upon user in implementation process and use mobile device under static state.But work as User is for example walked in motor process, can not be from sensor information with the interaction mode of equipment under the state such as running Reflect.Its main cause is because when user is in motor process, and the movable information that device sensor is obtained can be by The attitudes vibration information of equipment itself is flooded.Therefore, in the embodiment of the present invention, judge that active user is in by sensor information Resting state or kinestate, to the user under kinestate, by the number for learning motion sensor using support vector machine According to feature, the motion feature of the validated user is formed, and motion feature is added into user characteristicses vector, carried out user identity and test Card.
During validated user is using Intelligent mobile equipment, by the peration data that the user is constantly gathered on backstage The operation model and following Markov models of data, continuous updating and Improving Equipment owner are used with application.
C, data acquisition is carried out to each operation behavior of mobile device to active user, obtain current behavior data, institute Stating current behavior data includes the operation reaction of the mode of operation to mobile device and the mode of operation;According to current behavior Data obtain current behavior characteristic vector, using support vector machine by current behavior characteristic vector and validated user performance characteristic mould Type is compared, with obtain active user whether the operation as validated user compare conclusion and conclusion is compared in the operation can Reliability;
D, active user is calculated for legal using credibility algorithm according to above-mentioned current behavior characteristic vector and credibility The probability of user;When the probability of the validated user is higher than given threshold, then confirm that active user is validated user, otherwise, Mobile device starts secret protection agreement set in advance.
Further, current Intelligent mobile equipment is averagely installed about more than 40 sections of applications, and the use of each application Frequency is according to individual habit of user, occupation, sex and huge difference.In addition, user is set intelligent mobile is usually used For the use of application has the sequence accustomed to using of oneself uniqueness in standby process.Therefore the method is by answering to all in system With usage frequency carry out statistical computation, and calculate the probability that another application is used after application-specific, so as to build Found the Markov model of each user.After validated user performance characteristic model is obtained, calculated according to lawful acts data The probability applied using another after one application of operation, sets up validated user Markov model;Active user is being entered After row current behavior data acquisition, active user's Markov model is calculated;By active user's Markov model and legal use Family Markov model is compared, and obtains auxiliary and compares conclusion;Mobile device mixing operation compares conclusion and auxiliary compares Credibility is confirmed after conclusion;Mobile device is according to current behavior characteristic vector and confirms that credibility utilizes credibility algorithm Calculate probability of the active user for validated user.
Furthermore it is also possible to using the method for photograph and facial recognition as supplementary meanss, for making for current mobile device User is taken pictures and is analyzed, and to confirm the identity of user, obtains credibility.
Mobile device calculates active user using credibility algorithm:
Wherein, XiFor i-th mode of operation, θiThe probit from first mode of operation to i-th mode of operation is represented, εk(Xk) represent k-th mode of operation credibility.
Also including step e, later observation being carried out using dynamic programming method, the method for the later observation is:
U(Et,Tt)=max (1- (1-Ucur(Ecur,Tcur))×(1-U(Et-Ecur,Tt-Tcur)))
Wherein, U (Et,Tt) represent the effectiveness under the energy and time restriction of t, EcurRepresent the energy at current time Amount, TcurRepresent current time, UcurRepresent the effectiveness at current time, EtThe energy of t is represented, Tt represents t.
Due to by photograph and image recognition method come currently used person is identified institute's consumed energy relative to Judge that by using person's behavioral pattern identity is big, therefore follow quick in the selection of view mode, the principle of low-power consumption. For next step is observed on adopted method choice, the invention uses dynamic programming method, in certain energy budget and In identification reference time delay, result is obtained by most fast observation compound mode.In the embodiment of the present invention, constantly repeat above-mentioned Identification process, until identifying user identity, realizes the implicit user verification to mobile device, after user's checking, Neng Gouji Method for secret protection needed for Shi Qidong.

Claims (3)

1. a kind of implicit user verification and method for secret protection based on various dimensions behavior characteristicss, is characterized in that, the implicit expression is used Family is verified and method for secret protection comprises the steps:
A (), the behavior to legal user operation mobile device carry out data acquisition, obtain some lawful acts data;It is described right The lawful acts data of mobile device include the mode of operation to mobile device and the corresponding operation reaction of the mode of operation;
(b), obtain lawful acts characteristic vector according to the above-mentioned lawful acts data to mobile device, to lawful acts feature to Amount sets up validated user performance characteristic model using support vector machine training;
(c), data acquisition is carried out to each operation behavior of mobile device to active user, obtain current behavior data, it is described Current behavior data include the operation reaction of the mode of operation to mobile device and the mode of operation;According to current behavior number According to obtaining current behavior characteristic vector, using support vector machine by current behavior characteristic vector and validated user performance characteristic model It is compared, to obtain active user, conclusion is compared in the operation as validated user and the credible of conclusion is compared in the operation Degree;
D, (), after validated user performance characteristic model is obtained, being calculated according to lawful acts data makes after an application is operated The probability applied with another, sets up validated user Markov model;Current behavior data acquisition is being carried out to active user Afterwards, calculate active user's Markov model;Active user's Markov model is carried out with validated user Markov model Relatively, obtain auxiliary and compare conclusion;Mobile device mixing operation compares conclusion and is confirmed after aiding in comparing conclusion credible Degree;Mobile device is according to current behavior characteristic vector and confirms that credibility is legal using credibility algorithm calculating active user The probability of user;When the probability of the validated user is higher than given threshold, then confirm that active user is validated user, otherwise, Mobile device starts secret protection agreement set in advance;
In the step (b), lawful acts characteristic vector is expressed as Oi={ Ai,Gifi1,fi2,fi3,fi4,fi5,fi6,Ri, wherein, AiRepresent i-th application of current mobile device, GiRepresent the mode of operation of i-th application, fij(0 < j≤6) represent right Corresponding j-th feature, R are applied in described i-thi=1 represents validated user, otherwise, Ri=-1;
In the step (d), mobile device calculates active user using credibility algorithm and for the method for validated user probability is:
θ i ( X 1 , X 2 , ... , X i ) = 1 - ( Π k = 1 i ( 1 - ϵ k ( X k ) ) )
Wherein, XiFor i-th mode of operation, εk(Xk) represent k-th mode of operation credibility.
2. the implicit user verification and method for secret protection based on various dimensions behavior characteristicss according to claim 1, which is special Levying is, also including step (e), carries out later observation using dynamic programming method, and the method for the later observation is:
U(Et,Tt)=max (1- (1-Ucur(Ecur,Tcur))×(1-U(Et-Ecur,Tt-Tcur)))
Wherein, U (Et,Tt) represent the effectiveness under the energy and time restriction of t, EcurRepresent the energy at current time, Tcur Represent current time, UcurRepresent the effectiveness at current time, EtRepresent the energy of t, TtRepresent t.
3. the implicit user verification and method for secret protection based on various dimensions behavior characteristicss according to claim 1, which is special Levying is, in the step (a), the lawful acts data also include the data characteristicses under kinestate.
CN201310520123.3A 2013-10-29 2013-10-29 Implicit user verification and privacy protection method based on multi-dimensional behavior characteristics Active CN103533546B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310520123.3A CN103533546B (en) 2013-10-29 2013-10-29 Implicit user verification and privacy protection method based on multi-dimensional behavior characteristics

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310520123.3A CN103533546B (en) 2013-10-29 2013-10-29 Implicit user verification and privacy protection method based on multi-dimensional behavior characteristics

Publications (2)

Publication Number Publication Date
CN103533546A CN103533546A (en) 2014-01-22
CN103533546B true CN103533546B (en) 2017-03-22

Family

ID=49935137

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310520123.3A Active CN103533546B (en) 2013-10-29 2013-10-29 Implicit user verification and privacy protection method based on multi-dimensional behavior characteristics

Country Status (1)

Country Link
CN (1) CN103533546B (en)

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103530543B (en) * 2013-10-30 2017-11-14 无锡赛思汇智科技有限公司 A kind of user identification method and system of Behavior-based control feature
US9652362B2 (en) 2013-12-06 2017-05-16 Qualcomm Incorporated Methods and systems of using application-specific and application-type-specific models for the efficient classification of mobile device behaviors
US9787685B2 (en) 2014-06-24 2017-10-10 Xiaomi Inc. Methods, devices and systems for managing authority
CN104125335B (en) * 2014-06-24 2017-08-25 小米科技有限责任公司 Right management method, apparatus and system
CN104281795B (en) * 2014-09-25 2017-10-31 同济大学 Password fault-tolerance approach based on mouse behavior
CN105844123A (en) * 2015-01-14 2016-08-10 中兴通讯股份有限公司 Method and device for identity authentication on terminal, and terminal
US10078803B2 (en) * 2015-06-15 2018-09-18 Google Llc Screen-analysis based device security
CN106817342A (en) * 2015-11-30 2017-06-09 北京计算机技术及应用研究所 Active identity authorization system based on user behavior feature recognition
CN106940764A (en) * 2016-01-05 2017-07-11 阿里巴巴集团控股有限公司 A kind of user authentication method and terminal device
CN105844126A (en) * 2016-03-16 2016-08-10 成都信息工程大学 Automatic identification method of intelligent electronic device user
CN105843889B (en) * 2016-03-21 2020-08-25 华南师范大学 Credibility-based data acquisition method and system for big data and common data
CN106789879A (en) * 2016-11-18 2017-05-31 合肥铭锶伟途信息科技有限公司 Deep learning personal information management system based on vast capacity FPGA
CN106888204B (en) * 2016-12-27 2022-05-17 中国科学院软件研究所 Implicit identity authentication method based on natural interaction
WO2018149497A1 (en) * 2017-02-16 2018-08-23 Huawei Technologies Co., Ltd. System and method for authentication of a user
CN107122641B (en) * 2017-04-25 2020-06-16 杭州义盾信息技术有限公司 Intelligent equipment owner identification method and intelligent equipment owner identification device based on use habit
CN107465658B (en) * 2017-06-23 2020-12-25 南京航空航天大学 Website security defense method based on HTML5 user feature recognition
CN107451445A (en) * 2017-07-17 2017-12-08 广东欧珀移动通信有限公司 A kind of method of unlocking screen, terminal and storage medium
CN108509803B (en) * 2018-03-15 2019-06-07 平安科技(深圳)有限公司 A kind of display methods and terminal device of application icon
CN109446768B (en) * 2018-10-09 2020-10-13 北京北信源软件股份有限公司 Application access behavior abnormity detection method and system
CN113632080A (en) * 2019-04-03 2021-11-09 思杰系统有限公司 System and method for protecting remotely hosted applications from malicious attacks
CN110674480A (en) * 2019-10-11 2020-01-10 同盾控股有限公司 Behavior data processing method, device and equipment and readable storage medium
CN110851872B (en) * 2019-11-19 2021-02-23 支付宝(杭州)信息技术有限公司 Risk assessment method and device for private data leakage
CN114614983B (en) * 2022-02-28 2024-03-22 北京理工大学 Feature fusion privacy protection method based on secure multiparty calculation

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101365193A (en) * 2007-08-09 2009-02-11 财团法人Seoul大学校产学协力财团 System and method for customer authentication execution based on customer behavior mode
CN102970289B (en) * 2012-11-09 2015-11-04 同济大学 The identity identifying method of sing on web user behavior pattern
CN103077356B (en) * 2013-01-11 2015-06-24 中国地质大学(武汉) Protecting and tracking method for primary information of mobile terminal based on user behavior pattern

Also Published As

Publication number Publication date
CN103533546A (en) 2014-01-22

Similar Documents

Publication Publication Date Title
CN103533546B (en) Implicit user verification and privacy protection method based on multi-dimensional behavior characteristics
CN103530543B (en) A kind of user identification method and system of Behavior-based control feature
US11914693B2 (en) Fingerprint recognition method and apparatus, and touchscreen terminal
CA2793995C (en) Location-based security system for portable electronic device
WO2018155920A1 (en) Method and apparatus for authenticating users in internet of things environment
CN103077356B (en) Protecting and tracking method for primary information of mobile terminal based on user behavior pattern
WO2014078154A4 (en) Generating challenge questions inferred from user history data
US20100119125A1 (en) Fingerprint identification system and method of an electronic device
CN105447350B (en) A kind of identity identifying method and device
CN106228054A (en) Auth method and device
CN107729836A (en) Face identification method and Related product
CN107615706A (en) Persistent subscriber certification
CN102890777B (en) The computer system of recognizable facial expression
US20150379249A1 (en) Method, module, and computer program product for identifying user of mobile device
CN104268481A (en) Method and device for realizing early warning of smart phone
CN103186769A (en) Method and system for fingerprint verification, and fingerprint collector
CN104765453B (en) A kind of identity identifying method of the handheld device based on embedded three-dimensional accelerometer
CN114662618B (en) Failure diagnosis method and device based on federal learning and related equipment
CN104881594B (en) It is a kind of based on the smart mobile phone ownership detection method precisely drawn a portrait
CN104753898B (en) A kind of verification method, verification terminal, authentication server
CN109684812A (en) A kind of lasting identity identifying method of mobile device acquisition user movement behavior
CN102819700A (en) Device and method for identifying a plurality of biological characteristics in isolation environment
CN109995751B (en) Internet access equipment marking method and device, storage medium and computer equipment
Das et al. Smartphone fingerprinting via motion sensors: Analyzing feasibility at large-scale and studying real usage patterns
CN111639360A (en) Intelligent data desensitization method and device, computer equipment and storage medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20210331

Address after: 215000 5th floor, building 06, 78 Keling Road, science and Technology City, Suzhou high tech Zone, Jiangsu Province

Patentee after: Suzhou Meixin Internet Information Technology Co.,Ltd.

Address before: No.503, area a, Liye building, Qingyuan Road, science and Technology Park, taikeyuan University, New District, Wuxi City, Jiangsu Province, 214135

Patentee before: WUXI SENSEHUGE TECHNOLOGY Ltd.