CN105868611A - Biological-information authentication method and device and mobile terminal - Google Patents

Biological-information authentication method and device and mobile terminal Download PDF

Info

Publication number
CN105868611A
CN105868611A CN201610288580.8A CN201610288580A CN105868611A CN 105868611 A CN105868611 A CN 105868611A CN 201610288580 A CN201610288580 A CN 201610288580A CN 105868611 A CN105868611 A CN 105868611A
Authority
CN
China
Prior art keywords
biological characteristic
biological
user
information
mobile terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610288580.8A
Other languages
Chinese (zh)
Inventor
周意保
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201610288580.8A priority Critical patent/CN105868611A/en
Publication of CN105868611A publication Critical patent/CN105868611A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)

Abstract

The invention provides a biological-information authentication method and device and a mobile terminal. The biological-information authentication method includes the steps that when it is determined that authentication of the first biological characteristic of a user is unsuccessful, the biological characteristic of the user is newly collected, and the second biological characteristic is obtained; whether the second biological characteristic is matched with the third biological characteristic prestored on the mobile-terminal side or not is determined, the second biological characteristic of the user is authenticated. By means of the biological-information authentication method and device and the mobile terminal, the success rate of biological information authentication can be effectively increased.

Description

Biological information certifying method, device and mobile terminal
Technical field
The present invention relates to mobile communication technology field, particularly relate to a kind of biological information certifying method and device.
Background technology
At present on mobile terminal, biometric information authentication module is set very common.Biometric information authentication is (i.e. biological Cipher authentication) can be not only used for functions such as unlocking, wake up up, also it is an important ring of mobile payment.
In correlation technique, when biometric information authentication, it is common that perform once to gather the mistake of user biological feature Journey, then the biological characteristic collected is compared with the biological characteristic stored, obtain authentication result.
But, owing to there is the matter of the biological characteristic that Acquisition Error and matching error, i.e. mobile terminal collect Measure below standard standard, or, by biological characteristic and the biometric matches error prestored, biometric information authentication meeting There is certain mortality, when the biological characteristic uniquely once collected is authenticated, certification success rate The highest.
Summary of the invention
It is contemplated that one of technical problem solved the most to a certain extent in correlation technique.
To this end, it is an object of the present invention to propose a kind of biological information certifying method, it is possible to be effectively improved Biometric information authentication success rate.
Further object is that a kind of biological information authentication device of proposition.
Further object is that a kind of mobile terminal of proposition.
For reaching above-mentioned purpose, the biological information certifying method that first aspect present invention embodiment proposes, including: When determining the first biological characteristic authentication failure to user, the biological characteristic of Resurvey user obtains second Biological characteristic;The 3rd biological characteristic that described second biological characteristic prestores with mobile terminal side is mated, It is authenticated with described second biological characteristic to user.
The biological information certifying method that first aspect present invention embodiment proposes, by determining to user the During one biological characteristic authentication failure, the biological characteristic of Resurvey user obtains the second biological characteristic, with to Second biological characteristic at family is authenticated, and wherein, the first biological characteristic and the second biological characteristic are different time The biological information of the user that node collects, it is possible to be effectively improved biometric information authentication success rate.
For reaching above-mentioned purpose, the biological information authentication device that second aspect present invention embodiment proposes, including: Acquisition module, is used for when determining the first biological characteristic authentication failure to user, the life of Resurvey user Thing feature obtains the second biological characteristic;Matching module, for by described second biological characteristic and mobile terminal side The 3rd biological characteristic prestored mates, and is authenticated with described second biological characteristic to user.
The biological information authentication device that second aspect present invention embodiment proposes, by determining to user the During one biological characteristic authentication failure, the biological characteristic of Resurvey user obtains the second biological characteristic, with to Second biological characteristic at family is authenticated, and wherein, the first biological characteristic and the second biological characteristic are different time The biological information of the user that node collects, it is possible to be effectively improved biometric information authentication success rate.
For reaching above-mentioned purpose, the mobile terminal that third aspect present invention embodiment proposes, including: housing, Processor, memorizer, circuit board and power circuit, wherein, circuit board is placed in the space that housing surrounds Portion, processor and memorizer are arranged on circuit boards;Power circuit, for each circuit for mobile terminal Or device powers;Memorizer is used for storing executable program code;Processor stores by reading in memorizer Executable program code run the program corresponding with executable program code, for execution: determining During to the first biological characteristic authentication failure of user, it is biological special that the biological characteristic of Resurvey user obtains second Levy;The 3rd biological characteristic that described second biological characteristic prestores with mobile terminal side is mated, with to Described second biological characteristic at family is authenticated.
The mobile terminal that third aspect present invention embodiment proposes, by determining that to user first is biological special When levying authentification failure, the biological characteristic of Resurvey user obtains the second biological characteristic, with second to user Biological characteristic is authenticated, and wherein, the first biological characteristic and the second biological characteristic are different time node collection The biological information of the user arrived, it is possible to be effectively improved biometric information authentication success rate.
Aspect and advantage that the present invention adds will part be given in the following description, and part will be retouched from following Become obvious in stating, or recognized by the practice of the present invention.
Accompanying drawing explanation
Present invention aspect that is above-mentioned and/or that add and advantage are from the following description of the accompanying drawings of embodiments Will be apparent from easy to understand, wherein:
Fig. 1 is the schematic flow sheet of the biological information certifying method that one embodiment of the invention proposes;
Fig. 2 is the schematic flow sheet of the biological information certifying method that another embodiment of the present invention proposes;
Fig. 3 is the structural representation of the biological information authentication device that another embodiment of the present invention proposes;
Fig. 4 is the structural representation of the biological information authentication device that another embodiment of the present invention proposes.
Detailed description of the invention
Embodiments of the invention are described below in detail, and the example of described embodiment is shown in the drawings, wherein certainly Begin to same or similar label eventually represent same or similar element or there is the unit of same or like function Part.The embodiment described below with reference to accompanying drawing is exemplary, is only used for explaining the present invention, and can not It is interpreted as limitation of the present invention.On the contrary, embodiments of the invention include falling into attached claims All changes, amendment and equivalent in the range of spirit and intension.
Fig. 1 is the schematic flow sheet of the biological information certifying method that one embodiment of the invention proposes.The present embodiment It is configured in biological information authentication device illustrate with this biological information certifying method.The reality of the present invention Execute example can apply when user uses the biometric information authentication function of mobile terminal.Wherein, mobile terminal can To be the hardware with various operating system such as smart mobile phone, panel computer, personal digital assistant, e-book Equipment.Biometric information authentication function can during the screen of mobile terminal is unlocked by such as user, The bio information needing input coupling can be unlocked the function of operation, or, it is also possible to such as user Carrying out other function of mobile terminal in the middle of the arranging of password locking, this is not restricted by the embodiment of the present invention.
Seeing Fig. 1, this biological information certifying method includes following several step:
S11: when determining the first biological characteristic authentication failure to user, the biological characteristic of Resurvey user Obtain the second biological characteristic.
User is during using mobile terminal at present, can use the biometric information authentication function of mobile terminal Mobile terminal is unlocked or wakes up up, such as, user use mobile terminal move payment time, Biometrics password can be pre-set, before paying, by mobile terminal side typing biological characteristic, by moving The biological characteristic collected is mated by dynamic terminal built-in program with the biological characteristic prestored, when fitting through, Trigger mobile terminal and carry out delivery operation.
In an embodiment of the present invention, the first biological characteristic is the bio information that mobile terminal gathers user first The biological characteristic obtained, the second biological characteristic is the life that the bio information of mobile terminal Resurvey user obtains Thing feature.
Wherein, appointing during bio information is iris information, face information, acoustic information, and heart rate information A kind of.
Such as, when bio information is iris information, the first biological characteristic can be the iris picture of user; When bio information is face information, the first biological characteristic can be the face picture of user;Work as bio information During for acoustic information, the first biological characteristic can be the voice data of user;When bio information is heart rate information Time, the first biological characteristic can be the heart rate data of user, owing to bio information can uniquely identify user's Identity information, first biological characteristic of different users is different.
In an embodiment of the present invention, when mobile terminal collects first biological characteristic of user, can be by first The 3rd biological characteristic that biological characteristic prestores with mobile terminal side mates, and wherein, the 3rd biology is characterized as The biological characteristic that user prestores at mobile terminal side, in the first biological characteristic and the success of the 3rd biometric matches After, mobile terminal can identify and pass through the user authentication belonging to the first biological characteristic, and triggering following is to mobile whole End unblock or wake up up wait operate.
It is understood that when biological characteristic to user each time is authenticated, certification all can be there is and loses Losing rate, authentification failure rate for example, 3%, the unsuccessful factor of certification can such as include: mobile terminal collection To the mass fraction of biological characteristic of user be not up to preset fraction threshold value, or, in the matter of biological characteristic When amount mark reaches preset fraction threshold value, the first biological characteristic and the error of the 3rd biometric matches.
In an embodiment of the present invention, can be when determining the first biological characteristic authentication failure to user, weight The new biological characteristic gathering user obtains the second biological characteristic.
S12: the 3rd biological characteristic prestored with mobile terminal side by the second biological characteristic mates, with to Second biological characteristic at family is authenticated.
Such as, the 3rd biological characteristic that the second biological characteristic prestores with dynamic end side is mated, with to Second biological characteristic at family is authenticated.
Such as, if the second biological characteristic and the 3rd biological characteristic are consistent in range of error, then can sentence Fixed second biological characteristic authentication is passed through, can be unlocked afterwards, the operation such as payment, otherwise, to the Two biological characteristic authentications do not pass through, and refuse associative operation.
In the embodiment of the present invention, when determining the first biological characteristic authentication failure to user, Resurvey is used The biological characteristic at family obtains the second biological characteristic, is authenticated with the second biological characteristic to user, due to When biological characteristic to user is authenticated each time, (authentification failure rate is such as all to there is authentification failure rate It is 3%), therefore, the embodiment of the present invention re-starts certification, double probate to second biological characteristic of user The most failed probability can be 3% × 3%, is 0.09%, owing to 3% much larger than 0.09%, can effectively reduce Biometric information authentication mortality, i.e. promotes biometric information authentication success rate.
In the present embodiment, by when determining the first biological characteristic authentication failure to user, Resurvey is used The biological characteristic at family obtains the second biological characteristic, is authenticated with the second biological characteristic to user, wherein, First biological characteristic and the biological information that the second biological characteristic is the user that different time node collects, Biometric information authentication success rate can be effectively improved.
Fig. 2 is the schematic flow sheet of the biological information certifying method that another embodiment of the present invention proposes.This enforcement Example is configured in biological information authentication device illustrate with this biological information certifying method.The present invention's Embodiment can be applied when user uses the biometric information authentication function of mobile terminal.
Seeing Fig. 2, this biological information certifying method includes following several step:
S21: open the biometric information authentication function of mobile terminal.
In an embodiment of the present invention, biometric information authentication function can the such as user screen to mobile terminal During being unlocked, need the bio information of input coupling can be unlocked the function of operation, or Person, it is also possible to it is central that such as user carries out arranging of password locking to other function of mobile terminal, the present invention This is not restricted by embodiment.
Specifically, at the keying button of the display screen display biometric information authentication function of mobile terminal, wherein, Open and close button to include releasing the button and X button, if be detected that user triggers biometric information authentication function Release the button, then open the biometric information authentication function of mobile terminal, and determining that mobile terminal opens biology After authentification of message function, first biological characteristic of user can be gathered (for example, it is possible to require faced by user Photographic head direction, to gather facial image).User is by triggering the biological letter in mobile terminal display screen The keying button of breath authentication function can be turned on or off biometric information authentication function, simple to operate.
S22: obtain the mass fraction of the first biological characteristic.
In an embodiment of the present invention, the mass fraction of the first biological characteristic can be obtained.
Such as, at the first biological characteristic by graphic form in now, common picture quality can be used to comment Valency algorithm, such as, according to the sharpness information in the first biological characteristic, black white contrast information, characteristic point Information etc. calculate the mass fraction of the first biological characteristic.When the mass fraction of the first biological characteristic is the highest, table The quality of bright first biological characteristic is the best, and definition is the highest.
S23: judge whether mass fraction reaches preset fraction threshold value, if so, performs S25, otherwise, performs S24。
Wherein, when whether the mass fraction judging the first biological characteristic reaches preset fraction threshold value, can be by The mass fraction of the first biological characteristic is compared with preset fraction threshold value, if less than preset fraction threshold value, Then trigger S24, otherwise, trigger S25.
S24: determine the first biological characteristic authentication failure to user, trigger S28.
S25: the 3rd biological characteristic prestored with mobile terminal side by the first biological characteristic mates.
Wherein, the mass fraction at the first biological characteristic reaches preset fraction threshold value, can be biological special by first Levy the 3rd biological characteristic prestored with mobile terminal side to mate, carry out with the first biological characteristic to user Certification.
In the present embodiment, can be just heavy when the mass fraction of the first biological characteristic is not up to preset fraction threshold value New the second biological characteristic gathering user, if the mass fraction of the first biological characteristic reaches preset fraction threshold value, Then can directly the first biological characteristic and the 3rd biological characteristic be mated.
S26: whether the match is successful to judge the first biological characteristic and the 3rd biological characteristic, if so, performs S27, Otherwise, S24 is performed.
In an embodiment of the present invention, it can be determined that whether the first biological characteristic and the 3rd biological characteristic be in error In the range of consistent, if unanimously, then judge that the match is successful, trigger S27, otherwise, trigger S24.
S27: confirm first biological characteristic authentication of user is passed through.
Such as, if the first biological characteristic and the 3rd biological characteristic are consistent in range of error, then can sentence Fixed first biological characteristic authentication is passed through, can be unlocked afterwards, the operation such as payment, otherwise, to the One biological characteristic authentication does not passes through, and refuses associative operation, and determines the first biological characteristic authentication to user Failure.
S28: the biological characteristic of Resurvey user obtains the second biological characteristic.
S29: the 3rd biological characteristic prestored with mobile terminal side by the second biological characteristic mates, with to Second biological characteristic at family is authenticated.
S28-S29 may refer to embodiment illustrated in fig. 1, does not repeats them here.
In the present embodiment, user is by triggering the keying of the biometric information authentication function in mobile terminal display screen Button can be turned on or off biometric information authentication function, simple to operate.By determining to user During one biological characteristic authentication failure, the biological characteristic of Resurvey user obtains the second biological characteristic, with to Second biological characteristic at family is authenticated, and wherein, the first biological characteristic and the second biological characteristic are different time The biological information of the user that node collects, it is possible to be effectively improved biometric information authentication success rate.It addition, In the present embodiment, by the first biological characteristic, whether certification is by carrying out determination processing, can be to When one biological characteristic authentication passes through, it is not necessary to again gather the second biological characteristic, reduce operand.
Fig. 3 is the structural representation of the biological information authentication device that another embodiment of the present invention proposes.
Seeing Fig. 3, this biological information authentication device 30 includes:
Acquisition module 301, is used for when determining the first biological characteristic authentication failure to user, Resurvey The biological characteristic of user obtains the second biological characteristic.
In an embodiment of the present invention, the first biological characteristic is the bio information that mobile terminal gathers user first The biological characteristic obtained;Second biological characteristic is the life that the bio information of mobile terminal Resurvey user obtains Thing feature;3rd biology is characterized as the biological characteristic that user prestores at mobile terminal side.
Wherein, appointing during bio information is iris information, face information, acoustic information, and heart rate information A kind of.
Matching module 302, enters for the 3rd biological characteristic the second biological characteristic and mobile terminal side prestored Row coupling, is authenticated with the second biological characteristic to user.
Alternatively, in some embodiments, see Fig. 4, also include:
Determine module 303, be used for: obtain the mass fraction of the first biological characteristic;Whether judge mass fraction Reach preset fraction threshold value;When mass fraction is not up to preset fraction threshold value, determine that to user first is raw The failure of thing feature verification.
Determine that module 303 is additionally operable to: when mass fraction reaches preset fraction threshold value, by the first biological characteristic The 3rd biological characteristic prestored with mobile terminal side mates;Judge the first biological characteristic and the 3rd biological spy Levy whether the match is successful;When the first biological characteristic and the 3rd biometric matches failure, determine user's First biological characteristic authentication failure.
Opening module 304, for opening the biometric information authentication function of mobile terminal.
It should be noted that the aforementioned explanation to biological information certifying method embodiment is also applied for this reality Executing the biological information authentication device 30 of example, it realizes principle and is similar to, and here is omitted.
In the present embodiment, by when determining the first biological characteristic authentication failure to user, Resurvey is used The biological characteristic at family obtains the second biological characteristic, is authenticated with the second biological characteristic to user, wherein, First biological characteristic and the biological information that the second biological characteristic is the user that different time node collects, Biometric information authentication success rate can be effectively improved.
The embodiment of the present invention additionally provides a kind of mobile terminal, and this mobile terminal includes housing, processor, deposits Reservoir, circuit board and power circuit, wherein, circuit board is placed in the interior volume that housing surrounds, processor Arrange on circuit boards with memorizer;Power circuit, powers for each circuit or the device for mobile terminal; Memorizer is used for storing executable program code;Processor is by reading the executable program of storage in memorizer Code runs the program corresponding with executable program code, for execution:
S11 ': when determining the first biological characteristic authentication failure to user, Resurvey user's is biological special Obtain the second biological characteristic.
User is during using mobile terminal at present, can use the biometric information authentication function of mobile terminal Mobile terminal is unlocked or wakes up up, such as, user use mobile terminal move payment time, Biometrics password can be pre-set, before paying, by mobile terminal side typing biological characteristic, by moving The biological characteristic collected is mated by dynamic terminal built-in program with the biological characteristic prestored, when fitting through, Trigger mobile terminal and carry out delivery operation.
In an embodiment of the present invention, the first biological characteristic is the bio information that mobile terminal gathers user first The biological characteristic obtained, the second biological characteristic is the life that the bio information of mobile terminal Resurvey user obtains Thing feature.
Wherein, appointing during bio information is iris information, face information, acoustic information, and heart rate information A kind of.
Such as, when bio information is iris information, the first biological characteristic can be the iris picture of user; When bio information is face information, the first biological characteristic can be the face picture of user;Work as bio information During for acoustic information, the first biological characteristic can be the voice data of user;When bio information is heart rate information Time, the first biological characteristic can be the heart rate data of user, owing to bio information can uniquely identify user's Identity information, first biological characteristic of different users is different.
In an embodiment of the present invention, when mobile terminal collects first biological characteristic of user, can be by first The 3rd biological characteristic that biological characteristic prestores with mobile terminal side mates, and wherein, the 3rd biology is characterized as The biological characteristic that user prestores at mobile terminal side, in the first biological characteristic and the success of the 3rd biometric matches After, mobile terminal can identify and pass through the user authentication belonging to the first biological characteristic, and triggering following is to mobile whole End unblock or wake up up wait operate.
It is understood that when biological characteristic to user each time is authenticated, certification all can be there is and loses Losing rate, authentification failure rate for example, 3%, the unsuccessful factor of certification can such as include: mobile terminal collection To the mass fraction of biological characteristic of user be not up to preset fraction threshold value, or, in the matter of biological characteristic When amount mark reaches preset fraction threshold value, the first biological characteristic and the error of the 3rd biometric matches.
In an embodiment of the present invention, can be when determining the first biological characteristic authentication failure to user, weight The new biological characteristic gathering user obtains the second biological characteristic.
S12 ': the 3rd biological characteristic prestored with mobile terminal side by the second biological characteristic mates, with right Second biological characteristic of user is authenticated.
Such as, the 3rd biological characteristic that the second biological characteristic prestores with dynamic end side is mated, with to Second biological characteristic at family is authenticated.
Such as, if the second biological characteristic and the 3rd biological characteristic are consistent in range of error, then can sentence Fixed second biological characteristic authentication is passed through, can be unlocked afterwards, the operation such as payment, otherwise, to the Two biological characteristic authentications do not pass through, and refuse associative operation.
In the embodiment of the present invention, when determining the first biological characteristic authentication failure to user, Resurvey is used The biological characteristic at family obtains the second biological characteristic, is authenticated with the second biological characteristic to user, due to When biological characteristic to user is authenticated each time, (authentification failure rate is such as all to there is authentification failure rate It is 3%), therefore, the embodiment of the present invention re-starts certification, double probate to second biological characteristic of user The most failed probability can be 3% × 3%, is 0.09%, owing to 3% much larger than 0.09%, can effectively reduce Biometric information authentication mortality, i.e. promotes biometric information authentication success rate.
In the present embodiment, by when determining the first biological characteristic authentication failure to user, Resurvey is used The biological characteristic at family obtains the second biological characteristic, is authenticated with the second biological characteristic to user, wherein, First biological characteristic and the biological information that the second biological characteristic is the user that different time node collects, Biometric information authentication success rate can be effectively improved.
In another embodiment, processor by read the executable program code of storage in memorizer run with The program that executable program code is corresponding, for execution:
S21 ': open the biometric information authentication function of mobile terminal.
In an embodiment of the present invention, biometric information authentication function can the such as user screen to mobile terminal During being unlocked, need the bio information of input coupling can be unlocked the function of operation, or Person, it is also possible to it is central that such as user carries out arranging of password locking to other function of mobile terminal, the present invention This is not restricted by embodiment.
Specifically, at the keying button of the display screen display biometric information authentication function of mobile terminal, wherein, Open and close button to include releasing the button and X button, if be detected that user triggers biometric information authentication function Release the button, then open the biometric information authentication function of mobile terminal, and determining that mobile terminal opens biology After authentification of message function, first biological characteristic of user can be gathered (for example, it is possible to require faced by user Photographic head direction, to gather facial image).User is by triggering the biological letter in mobile terminal display screen The keying button of breath authentication function can be turned on or off biometric information authentication function, simple to operate.
S22 ': obtain the mass fraction of the first biological characteristic.
In an embodiment of the present invention, the mass fraction of the first biological characteristic can be obtained.
Such as, at the first biological characteristic by graphic form in now, common picture quality can be used to comment Valency algorithm, such as, according to the sharpness information in the first biological characteristic, black white contrast information, characteristic point Information etc. calculate the mass fraction of the first biological characteristic.When the mass fraction of the first biological characteristic is the highest, table The quality of bright first biological characteristic is the best, and definition is the highest.
S23 ': judge whether mass fraction reaches preset fraction threshold value, if so, performs S25 ', otherwise, holds Row S24 '.
Wherein, when whether the mass fraction judging the first biological characteristic reaches preset fraction threshold value, can be by The mass fraction of the first biological characteristic is compared with preset fraction threshold value, if less than preset fraction threshold value, Then trigger S24 ', otherwise, trigger S25 '.
S24 ': determine the first biological characteristic authentication failure to user, trigger S28 '.
S25 ': the 3rd biological characteristic prestored with mobile terminal side by the first biological characteristic mates.
Wherein, the mass fraction at the first biological characteristic reaches preset fraction threshold value, can be biological special by first Levy the 3rd biological characteristic prestored with mobile terminal side to mate, carry out with the first biological characteristic to user Certification.
In the present embodiment, can be just heavy when the mass fraction of the first biological characteristic is not up to preset fraction threshold value New the second biological characteristic gathering user, if the mass fraction of the first biological characteristic reaches preset fraction threshold value, Then can directly the first biological characteristic and the 3rd biological characteristic be mated.
S26 ': whether the match is successful to judge the first biological characteristic and the 3rd biological characteristic, if so, performs S27 ', Otherwise, S24 ' is performed.
In an embodiment of the present invention, it can be determined that whether the first biological characteristic and the 3rd biological characteristic be in error In the range of consistent, if unanimously, then judge that the match is successful, trigger S27 ', otherwise, trigger S24 '.
S27 ': confirm first biological characteristic authentication of user is passed through.
Such as, if the first biological characteristic and the 3rd biological characteristic are consistent in range of error, then can sentence Fixed first biological characteristic authentication is passed through, can be unlocked afterwards, the operation such as payment, otherwise, to the One biological characteristic authentication does not passes through, and refuses associative operation, and determines the first biological characteristic authentication to user Failure.
S28 ': the biological characteristic of Resurvey user obtains the second biological characteristic.
S29 ': the 3rd biological characteristic prestored with mobile terminal side by the second biological characteristic mates, with right Second biological characteristic of user is authenticated.
S28 '-S29 ' may refer to embodiment illustrated in fig. 1, does not repeats them here.
In the present embodiment, user is by triggering the keying of the biometric information authentication function in mobile terminal display screen Button can be turned on or off biometric information authentication function, simple to operate.By determining to user During one biological characteristic authentication failure, the biological characteristic of Resurvey user obtains the second biological characteristic, with to Second biological characteristic at family is authenticated, and wherein, the first biological characteristic and the second biological characteristic are different time The biological information of the user that node collects, it is possible to be effectively improved biometric information authentication success rate.It addition, In the present embodiment, by the first biological characteristic, whether certification is by carrying out determination processing, can be to When one biological characteristic authentication passes through, it is not necessary to again gather the second biological characteristic, reduce operand.
It should be noted that in describing the invention, term " first ", " second " etc. are only used for retouching State purpose, and it is not intended that indicate or hint relative importance.Additionally, in describing the invention, remove Non-being otherwise noted, " multiple " are meant that two or more.
In flow chart or at this, any process described otherwise above or method description are construed as, table Show and include one or more code for the executable instruction of the step that realizes specific logical function or process Module, fragment or part, and the scope of the preferred embodiment of the present invention includes other realization, its In can not by order that is shown or that discuss, including according to involved function by basic mode simultaneously or In the opposite order, performing function, this should be by embodiments of the invention person of ordinary skill in the field Understood.
Should be appreciated that each several part of the present invention can realize by hardware, software, firmware or combinations thereof. In the above-described embodiment, multiple steps or method in memory and can be held by suitably instruction with storage Software or firmware that row system performs realize.Such as, if realized with hardware, with another embodiment party As in formula, can realize by any one in following technology well known in the art or their combination: have For data signal being realized the discrete logic of the logic gates of logic function, there is suitably combination The special IC of logic gates, programmable gate array (PGA), field programmable gate array (FPGA) Deng.
Those skilled in the art are appreciated that and realize the whole or portion that above-described embodiment method is carried The program that can be by step by step completes to instruct relevant hardware, and described program can be stored in a kind of meter In calculation machine readable storage medium storing program for executing, this program upon execution, including one or a combination set of the step of embodiment of the method.
Additionally, each functional unit in each embodiment of the present invention can be integrated in a processing module, Can also be that unit is individually physically present, it is also possible to two or more unit are integrated in a module In.Above-mentioned integrated module both can realize to use the form of hardware, it would however also be possible to employ software function module Form realizes.If described integrated module realizes and as independent product using the form of software function module When selling or use, it is also possible to be stored in a computer read/write memory medium.
Storage medium mentioned above can be read only memory, disk or CD etc..
In the description of this specification, reference term " embodiment ", " some embodiments ", " example ", The description of " concrete example " or " some examples " etc. means to combine the concrete spy of this embodiment or example description Levy, structure, material or feature are contained at least one embodiment or the example of the present invention.In this explanation In book, the schematic representation of above-mentioned term is not necessarily referring to identical embodiment or example.And, retouch Specific features, structure, material or the feature stated can be in any one or more embodiments or example Combine in an appropriate manner.
Although above it has been shown and described that embodiments of the invention, it is to be understood that above-described embodiment It is exemplary, it is impossible to being interpreted as limitation of the present invention, those of ordinary skill in the art is the present invention's In the range of above-described embodiment can be changed, revise, replace and modification.

Claims (13)

1. a biological information certifying method, it is characterised in that comprise the following steps:
When determining the first biological characteristic authentication failure to user, the biological characteristic of Resurvey user obtains Second biological characteristic;
The 3rd biological characteristic that described second biological characteristic prestores with mobile terminal side is mated, with to Described second biological characteristic at family is authenticated.
2. biological information certifying method as claimed in claim 1, it is characterised in that described first is biological special Levy and gather, for described mobile terminal, the biological characteristic that the bio information of user obtains first;Described second is biological special Levy the biological characteristic that the bio information for described mobile terminal Resurvey user obtains;Described 3rd is biological special Levy the biological characteristic prestored for described user at described mobile terminal side.
3. biological information certifying method as claimed in claim 2, it is characterised in that described bio information is Any one in iris information, face information, acoustic information, and heart rate information.
4. biological information certifying method as claimed in claim 1, it is characterised in that described determine user First biological characteristic authentication failure, including:
Obtain the mass fraction of described first biological characteristic;
Judge whether described mass fraction reaches preset fraction threshold value;
When described mass fraction is not up to described preset fraction threshold value, determine the first biological characteristic to user Authentification failure.
5. biological information certifying method as claimed in claim 4, it is characterised in that described in described judgement After whether mass fraction reaches preset fraction threshold value, also include:
When described mass fraction reaches described preset fraction threshold value, described first biological characteristic is whole with mobile The 3rd biological characteristic that side prestores mates;
Whether the match is successful with described 3rd biological characteristic to judge described first biological characteristic;
When described first biological characteristic is with described 3rd biometric matches failure, determine to user first Biological characteristic authentication failure.
6. the biological information certifying method as described in any one of claim 1-5, it is characterised in that also include:
Open the biometric information authentication function of described mobile terminal.
7. a biological information authentication device, it is characterised in that including:
Acquisition module, is used for when determining the first biological characteristic authentication failure to user, Resurvey user Biological characteristic obtain the second biological characteristic;
Matching module, for entering the 3rd biological characteristic that described second biological characteristic and mobile terminal side prestore Row coupling, is authenticated with described second biological characteristic to user.
8. biological information authentication device as claimed in claim 1, it is characterised in that described first is biological special Levy and gather, for described mobile terminal, the biological characteristic that the bio information of user obtains first;Described second is biological special Levy the biological characteristic that the bio information for described mobile terminal Resurvey user obtains;Described 3rd is biological special Levy the biological characteristic prestored for described user at described mobile terminal side.
9. biological information authentication device as claimed in claim 8, it is characterised in that described bio information is Any one in iris information, face information, acoustic information, and heart rate information.
10. biological information authentication device as claimed in claim 7, it is characterised in that also include:
Determine module, be used for: obtain the mass fraction of described first biological characteristic;
Judge whether described mass fraction reaches preset fraction threshold value;
When described mass fraction is not up to described preset fraction threshold value, determine the first biological characteristic to user Authentification failure.
11. biological information authentication devices as claimed in claim 10, it is characterised in that described determine module It is additionally operable to:
When described mass fraction reaches described preset fraction threshold value, described first biological characteristic is whole with mobile The 3rd biological characteristic that side prestores mates;
Whether the match is successful with described 3rd biological characteristic to judge described first biological characteristic;
When described first biological characteristic is with described 3rd biometric matches failure, determine to user first Biological characteristic authentication failure.
12. biological information authentication devices as described in any one of claim 7-11, it is characterised in that also wrap Include:
Opening module, for opening the biometric information authentication function of described mobile terminal.
13. 1 kinds of mobile terminals, it is characterised in that including:
Housing;
Processor;
Memorizer;
Circuit board and power circuit;
Wherein, circuit board is placed in the interior volume that housing surrounds, processor and memorizer and is arranged on circuit board On;Power circuit, powers for each circuit or the device for mobile terminal;Memorizer is used for storing can be held Line program code;Processor runs by reading the executable program code of storage in memorizer and can perform The program that program code is corresponding, for execution:
When determining the first biological characteristic authentication failure to user, the biological characteristic of Resurvey user obtains Second biological characteristic;
The 3rd biological characteristic that described second biological characteristic prestores with mobile terminal side is mated, with to Described second biological characteristic at family is authenticated.
CN201610288580.8A 2016-05-04 2016-05-04 Biological-information authentication method and device and mobile terminal Pending CN105868611A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610288580.8A CN105868611A (en) 2016-05-04 2016-05-04 Biological-information authentication method and device and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610288580.8A CN105868611A (en) 2016-05-04 2016-05-04 Biological-information authentication method and device and mobile terminal

Publications (1)

Publication Number Publication Date
CN105868611A true CN105868611A (en) 2016-08-17

Family

ID=56630076

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610288580.8A Pending CN105868611A (en) 2016-05-04 2016-05-04 Biological-information authentication method and device and mobile terminal

Country Status (1)

Country Link
CN (1) CN105868611A (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106393030A (en) * 2016-08-30 2017-02-15 国网山东省电力公司菏泽供电公司 Permission identification insulated grounding toolkit for substation maintenance personnel of electric power company
CN107172084A (en) * 2017-06-30 2017-09-15 广州三星通信技术研究有限公司 A kind of method and apparatus of authentication
CN107229915A (en) * 2017-05-26 2017-10-03 北京小米移动软件有限公司 Biological feather recognition method, device, equipment and storage medium
CN107563169A (en) * 2017-09-06 2018-01-09 深圳天珑无线科技有限公司 Verification method, checking system and electronic equipment
CN109145553A (en) * 2018-07-10 2019-01-04 合肥联宝信息技术有限公司 System authentication method, device, terminal and medium
CN109345255A (en) * 2018-09-10 2019-02-15 中国工商银行股份有限公司 Noninductive method of payment, noninductive payment mechanism and bank's background system
CN110084019A (en) * 2019-05-10 2019-08-02 浙江臻享网络科技有限公司 Algorithm and device are veritified using the identity that multi-biological characteristic information similarity compares
CN111611572A (en) * 2020-06-28 2020-09-01 支付宝(杭州)信息技术有限公司 Real-name authentication method and device based on face authentication
CN112639806A (en) * 2018-09-04 2021-04-09 株式会社东海理化电机制作所 Biometric information authentication device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103593598A (en) * 2013-11-25 2014-02-19 上海骏聿数码科技有限公司 User online authentication method and system based on living body detection and face recognition
CN103678984A (en) * 2013-12-20 2014-03-26 湖北微模式科技发展有限公司 Method for achieving user authentication by utilizing camera
CN105243306A (en) * 2015-09-17 2016-01-13 深圳市亚略特生物识别科技有限公司 Biometric identification USB KEY apparatus and device
CN105530267A (en) * 2016-02-15 2016-04-27 上海斐讯数据通信技术有限公司 Software login method, terminal, server and system based biological characteristics

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103593598A (en) * 2013-11-25 2014-02-19 上海骏聿数码科技有限公司 User online authentication method and system based on living body detection and face recognition
CN103678984A (en) * 2013-12-20 2014-03-26 湖北微模式科技发展有限公司 Method for achieving user authentication by utilizing camera
CN105243306A (en) * 2015-09-17 2016-01-13 深圳市亚略特生物识别科技有限公司 Biometric identification USB KEY apparatus and device
CN105530267A (en) * 2016-02-15 2016-04-27 上海斐讯数据通信技术有限公司 Software login method, terminal, server and system based biological characteristics

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106393030A (en) * 2016-08-30 2017-02-15 国网山东省电力公司菏泽供电公司 Permission identification insulated grounding toolkit for substation maintenance personnel of electric power company
CN107229915A (en) * 2017-05-26 2017-10-03 北京小米移动软件有限公司 Biological feather recognition method, device, equipment and storage medium
US10824891B2 (en) 2017-05-26 2020-11-03 Beijing Xiaomi Mobile Software Co., Ltd. Recognizing biological feature
CN107172084A (en) * 2017-06-30 2017-09-15 广州三星通信技术研究有限公司 A kind of method and apparatus of authentication
CN107563169A (en) * 2017-09-06 2018-01-09 深圳天珑无线科技有限公司 Verification method, checking system and electronic equipment
CN109145553A (en) * 2018-07-10 2019-01-04 合肥联宝信息技术有限公司 System authentication method, device, terminal and medium
CN112639806A (en) * 2018-09-04 2021-04-09 株式会社东海理化电机制作所 Biometric information authentication device
CN109345255A (en) * 2018-09-10 2019-02-15 中国工商银行股份有限公司 Noninductive method of payment, noninductive payment mechanism and bank's background system
CN110084019A (en) * 2019-05-10 2019-08-02 浙江臻享网络科技有限公司 Algorithm and device are veritified using the identity that multi-biological characteristic information similarity compares
CN110084019B (en) * 2019-05-10 2021-04-20 浙江臻享网络科技有限公司 Identity verification method and device adopting multi-biological characteristic information similarity comparison
CN111611572A (en) * 2020-06-28 2020-09-01 支付宝(杭州)信息技术有限公司 Real-name authentication method and device based on face authentication

Similar Documents

Publication Publication Date Title
CN105868611A (en) Biological-information authentication method and device and mobile terminal
US8401875B2 (en) Secured personal data handling and management system
CN104184589B (en) A kind of identity identifying method, terminal device and system
CN101213559B (en) Communication device and communication system
CN105117631B (en) Information processing method and electronic equipment
CN104683302A (en) Authentication method, authentication device, terminal equipment, authentication server and system
CN108463832A (en) Electronic equipment and process execution method based on hardware diagnostic result
CN107408171A (en) Personal information and the access to function are selectively provided based on biometric user certification in screen locking
CN106357672B (en) A kind of login method and terminal
CN107729732A (en) A kind of computer starting method and system based on information security
SE515327C2 (en) Device for carrying out secure transactions in a communication device
JP2001236324A (en) Portable electronic device with individual authenticating function by biometric information
CN107134074A (en) Storing collaborative share method, storing equipment and computer-readable recording medium
CN106357599A (en) Electronic device, certification agency server, and payment system
US20200082155A1 (en) Hybrid mode illumination for facial recognition authentication
CN107196901A (en) A kind of identity registration and the method and device of certification
CN108241999A (en) A kind of generation method of invoice information, apparatus and system
CN106023370A (en) Unlocking method and device for NFC equipment
CN105659243A (en) Informed implicit enrollment and identification
CN108369618A (en) A kind of fingerprint identification method and terminal device
CN107196971A (en) Information processing method, device, electronic equipment and server
CN107480998B (en) Information processing method and related product
CN109254661A (en) Image display method, device, storage medium and electronic equipment
CN109242474A (en) Barcode scanning method of payment, device, terminal and storage medium
CN106060027A (en) Methods, devices, equipment and systems for verification based on verification codes

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20160817