CN107465809B - Verification method and terminal - Google Patents

Verification method and terminal Download PDF

Info

Publication number
CN107465809B
CN107465809B CN201710534750.0A CN201710534750A CN107465809B CN 107465809 B CN107465809 B CN 107465809B CN 201710534750 A CN201710534750 A CN 201710534750A CN 107465809 B CN107465809 B CN 107465809B
Authority
CN
China
Prior art keywords
verification
terminal
input device
iris
system time
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710534750.0A
Other languages
Chinese (zh)
Other versions
CN107465809A (en
Inventor
周意保
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201710534750.0A priority Critical patent/CN107465809B/en
Publication of CN107465809A publication Critical patent/CN107465809A/en
Application granted granted Critical
Publication of CN107465809B publication Critical patent/CN107465809B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • H04M1/673Preventing unauthorised calls from a telephone set by electronic means the user being required to key in a code
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72451User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to schedules, e.g. using calendar applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72457User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to geographic location
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/12Details of telephonic subscriber devices including a sensor for measuring a physical value, e.g. temperature or motion

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Human Computer Interaction (AREA)
  • Environmental & Geological Engineering (AREA)
  • Theoretical Computer Science (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention discloses a verification method and a terminal. The terminal comprises at least a first verification input device and a second verification input device, wherein the first verification input device comprises an iris identification module. The verification method comprises the following steps: acquiring environmental information; judging whether the environmental information reaches a preset verification condition; if yes, verifying through an iris recognition module; and if not, the verification is carried out through the second verification input device. According to the verification method of the terminal and the terminal, when the iris recognition is limited by the ambient brightness, other verification modes are started for verification, so that the failure probability of the iris recognition due to limitation is reduced, the user experience is improved, and the flexibility of the terminal verification is improved and the safety is improved due to various other verification modes.

Description

Verification method and terminal
Technical Field
The present invention relates to the field of electronic devices, and in particular, to a verification method and a terminal.
Background
The mobile phone authentication mode comprises a password, a fingerprint and an iris. Each authentication mode has advantages and disadvantages, for example, password authentication is convenient to use but low in security, iris authentication is highest in security but limited in applicable occasions, and therefore, an ideal authentication method does not exist in the prior art.
Disclosure of Invention
The embodiment of the invention provides a verification method and a terminal.
The verification method of the embodiment of the invention is applied to a terminal, the terminal comprises at least a first verification input device and a second verification input device, the first verification input device comprises an iris identification module, and the verification method comprises the following steps:
acquiring environmental information;
judging whether the environmental information reaches a preset verification condition;
if yes, verifying through the iris recognition module; and
and if not, the verification is carried out through the second verification input device.
The terminal of the embodiment of the invention comprises:
the environment light sensor is used for acquiring the environment information around the terminal;
the processor is used for judging whether the information reaches a preset verification condition or not;
the iris identification module is used for verifying in an iris mode; and
a second authentication input means for performing authentication in a second authentication manner different from the iris manner;
the processor is further used for executing iris verification when the environment information reaches a preset verification condition; and the second verification mode verification is executed when the environment information does not reach the preset verification condition.
The terminal comprises a shell, a processor, a memory, a circuit board, a power circuit, an ambient light sensor and at least two verification input devices, and is characterized in that the at least two verification input devices comprise a first verification input device and a second verification input device, the first verification input device comprises an iris identification module, the circuit board is arranged in a space surrounded by the shell, and the processor and the memory are arranged on the circuit board; the power supply circuit is used for supplying power to each circuit or device of the terminal; the memory is used for storing executable program codes; the processor executes a program corresponding to the executable program code by reading the executable program code stored in the memory, for performing the above-described authentication method.
The computer readable storage medium of an embodiment of the present invention has instructions stored therein, and when the instructions are executed by a processor of a terminal, the terminal performs the above-described authentication method.
According to the verification method and the terminal provided by the embodiment of the invention, when the iris recognition is limited by the ambient brightness, other verification modes are started for verification, so that the failure probability of the iris recognition due to limitation is reduced, the user experience is improved, and the flexibility of terminal verification is increased and the safety is improved due to various other verification modes.
Additional aspects and advantages of the invention will be set forth in part in the description which follows and, in part, will be obvious from the description, or may be learned by practice of the invention.
Drawings
The above and/or additional aspects and advantages of the present invention will become apparent and readily appreciated from the following description of the embodiments, taken in conjunction with the accompanying drawings of which:
fig. 1 is a schematic flow chart of a verification method according to an embodiment of the present invention.
Fig. 2 is a schematic structural diagram of an electronic device according to an embodiment of the invention.
FIG. 3 is a schematic diagram of a scenario of a verification method in some embodiments of the invention.
FIG. 4 is a flow chart illustrating a verification method in accordance with certain embodiments of the invention.
FIG. 5 is a flow chart illustrating a verification method in accordance with certain embodiments of the invention.
FIG. 6 is a flow chart illustrating a verification method in accordance with certain embodiments of the invention.
Detailed Description
Reference will now be made in detail to embodiments of the present invention, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to the same or similar elements or elements having the same or similar function throughout. The embodiments described below with reference to the accompanying drawings are exemplary only for the purpose of illustrating the embodiments of the present invention and are not to be construed as limiting the embodiments of the present invention.
Referring to fig. 1 and 2, a method for authenticating a terminal according to an embodiment of the present invention includes the following steps:
s10: acquiring environmental information;
s20: judging whether the environmental information reaches a preset verification condition;
s30: if yes, verifying through the iris recognition module; and
s40: and if not, the verification is carried out through the second verification input device.
The terminal 1000 according to an embodiment of the present invention includes an ambient light sensor, at least two verification input devices including a first verification input device and a second verification input device, and a processor 200, where the first verification input device includes an iris recognition module 100. The iris recognition module 100 includes an infrared camera 110 and an infrared light source 120. The infrared camera 110 is used for receiving the reflected light of the infrared light emitted by the infrared light source 120 as an effective light source on the iris to form an iris image. The iris identification module 100 is used for performing the verification in an iris mode, and the second verification input device is used for performing the verification in a second verification mode different from the iris mode. As an example, the authentication method according to the embodiment of the present invention can be implemented by terminal 1000 according to the embodiment of the present invention, and is applied to terminal 1000.
Wherein, the step S10 may be implemented by the ambient light sensor, and the steps S20 to S40 may be implemented by the processor 200. That is, the ambient light sensor is configured to obtain ambient information around the terminal 1000, and the processor 200 is configured to determine whether the ambient information meets a preset verification condition, control the iris identification module 100 to start to execute iris verification when the ambient information meets the preset verification condition, and control the second verification input device to start to execute the second verification method verification when the ambient information does not meet the preset verification condition.
The iris recognition module 100 is generally used for recognizing the identity of a user currently using the electronic device 1000, and therefore the iris recognition module 100 is generally disposed in a front position, i.e., on a front surface of the electronic device 1000, for example, on a top end of the front surface. The iris recognition module 100 is disposed in the housing of the electronic device 1000 and exposed from the front surface. The front surface is a side surface of the electronic device 1000 for displaying, or facing a user in use.
The processor 200 may be any combination of a CPU, GPU, and stand-alone image processor of an electronic device.
With the importance of personal information security increasing, the terminal 1000 such as a mobile phone is provided with various authentication methods, such as pattern or digital password, fingerprint identification, iris identification, and various methods, wherein iris identification is more and more favored because iris information has uniqueness and is not easy to copy and security is higher than other authentication methods.
However, iris recognition has limited applications, and it can be understood that the infrared camera 110 used for iris recognition is mostly used for photographing in dark light, so that there is no problem in recognition in a dark light environment, but recognition speed and success rate are significantly reduced in a strong light environment.
Referring to fig. 3, when the terminal 1000 needs to perform the authentication, the control method according to the embodiment of the present invention first detects ambient environment information, that is, ambient brightness, by using an ambient light sensor, where a preset authentication condition may be whether the ambient brightness is less than or equal to a predetermined threshold, when the preset authentication condition is reached, that is, the ambient brightness is less than or equal to the predetermined threshold, the iris identification module 100 is turned on, and when the preset authentication condition is not reached, that is, when the ambient brightness is greater than the predetermined threshold, the second authentication input device is turned on. And when the ambient brightness is larger than a preset threshold value, judging that the current light condition is not suitable for iris recognition, and starting other verification modes for providing the user for verification. The method can reduce the time unnecessary consumption caused by the failure or the success rate reduction of the user in using the iris recognition under the strong light. In addition, the power consumption of the iris recognition module 100 is high, and other verification modes are started under the condition that the iris recognition module 100 is not suitable for use, so that the high power consumption caused by starting the iris recognition module 100 can be avoided.
Authentication scenarios include, but are not limited to, unlocking terminal 1000, making a payment with terminal 1000, and the like.
In the process of iris recognition, iris positioning is firstly carried out, and the positioning of the iris can be realized by extracting the inner boundary and the outer boundary of the iris. The inner boundary is extracted by calculating a gray level histogram of the whole iris image, and the gray level histogram has two main peak values, wherein the first peak value corresponds to the range of the pupil region in gray level concentration, and the second peak value corresponds to the range of the iris region in gray level concentration, so that a binarization threshold value is selected on the right side of the first peak value, and the pupil can be separated out to extract the inner circle boundary after the iris image is subjected to binarization processing. The extraction of the excircle boundary can adopt a Hough transformation method. Firstly, edge extraction is carried out on the iris image by using a Canny operator, and then the edge coefficient of the iris is determined by adopting Hough transformation capable of detecting an object with an undetermined shape so as to extract the excircle boundary. The position of the annular iris can be determined after the inner and outer circle boundaries are determined. Subsequently, the determination is madeAnd carrying out normalization and image enhancement processing on the positioned iris. The normalization process is to convert iris textures of different sizes into regions of fixed size through some kind of mapping (such as polarization coordinates), so as to eliminate the influence of translation, rotation and scaling on iris recognition. The image enhancement processing is to convert the positioned annular iris image into an image with the same pixel output on each gray level through local histogram equalization, namely, through point operation, so that the problem of low normalized image contrast caused by uneven illumination is solved. And then, extracting and coding the features of the iris image after normalization and image enhancement processing. Specifically, the feature extraction may be performed on the iris image using wavelet transform. The 2D Gabor functions may form a set of self-similar wavelets by scaling, rotation and translation. Multiplying and integrating the 2D Gabor function with the pixels of the iris image can generate a series of wavelet coefficients, thereby extracting image texture, namely iris characteristic information. Encoding refers to zero-crossing encoding of wavelet coefficients to obtain a series of binary encoded values. And finally, comparing the iris characteristic information after the characteristic extraction and coding with the pre-stored iris characteristic information, specifically, matching the characteristic codes of the iris image with the pre-stored iris characteristic information one by one so as to judge whether the iris images are the same. The matching of the feature codes can adopt a Hamming distance matching algorithm:
Figure BDA0001340343180000061
wherein A isi、BiAnd the ith bit code respectively represents the characteristic code of the iris image and the ith bit code of the pre-stored characteristic code of the iris characteristic information, and L is the length of the characteristic code. To AiAnd BiAfter the exclusive or processing is carried out, the smaller the obtained HD value is, the higher the matching degree of the feature code of the iris image and the feature code of the pre-stored iris feature information is. Therefore, whether the iris characteristic information is matched with the pre-stored iris characteristic information, namely the iris information of the authorized user can be judged, the iris identification is successful and the figure is determined to be the authorized user when the iris characteristic information is matched with the pre-stored iris characteristic information, and the figure is determined to be the unauthorized user when the iris characteristic information is not matched with the pre-stored iris characteristic information.
In summary, in the authentication method and the terminal 1000 according to the embodiments of the present invention, when the iris recognition is limited by the ambient brightness, other authentication modes are started for authentication, so as to reduce the failure probability of the iris recognition due to the limitation, improve the user experience, and increase the flexibility of the terminal authentication and improve the security through various other authentication modes.
In some embodiments, the electronic device 1000 includes a mobile phone, a tablet computer, a notebook computer, a smart watch, a smart bracelet, a smart helmet, smart glasses, and the like.
In some embodiments, the second verification input device includes one or more of a fingerprint recognition module, a face recognition module, a dynamic password device, a short message verification device, or a password verification device.
As such, the fingerprint recognition module, the face recognition module, the dynamic password device, the short message verification device, or the password verification device may provide verification input in a scene where the iris recognition module 100 is limited in use.
It can be understood that the fingerprint identification module verifies the identity of the user through the fingerprint of the verification user. Specifically, fingerprint identification module collection user's fingerprint image and compare user's fingerprint and the fingerprint image of prestoring, then verify when the fingerprint image of gathering is unanimous with the fingerprint image of prestoring and pass through.
The face recognition module usually uses a front-facing camera to obtain an image of a face. Specifically, when face recognition is performed, face detection, preprocessing and feature information extraction need to be performed on an image. The face detection is to detect the position of the face part in the image, and a trained face classifier can be adopted for detection. The face image preprocessing refers to the processing of light compensation, gray level transformation, histogram equalization, normalization, geometric correction, filtering, sharpening and the like on a face image, so that the influence of illumination, noise and the like is eliminated. The characteristic information extraction refers to a process of performing characteristic modeling on the human face. The extraction of the feature information of the face generally comprises two extraction methods, namely a characterization method based on knowledge and a characterization method based on algebraic features or statistical learning. In some examples, a knowledge-based characterization method may be employed for face feature information extraction. The feature characterization method based on knowledge mainly obtains feature data which is helpful for face classification according to shape description of face organs and distance characteristics among organs, and feature components of the feature data generally comprise Euclidean distance, curvature, angle and the like among feature points. The human face feature information can be extracted by geometrically describing the local features of the organs such as eyes, nose, mouth, jaw and the like in the human face and the structural relationship among the organs. After the face feature information is extracted, the extracted face feature information is compared with the face feature information of the pre-stored authorized user, and the verification is considered to be passed when the similarity of the extracted face feature information and the pre-stored face feature information of the authorized user exceeds a preset value.
The dynamic password device verifies the identity of the user by verifying the dynamic password. Specifically, when the user performs the authentication operation, a dynamic password is output through a certain specific electronic device, and if the dynamic password authentication device detects that the dynamic password input by the user is consistent with the dynamic password output by the specific electronic device, the authentication is passed.
The short message verification device verifies the identity of the user through the verification short message. Specifically, when the user performs verification operation, the information platform sends a verification code short message to a preset mobile phone number, the user inputs the verification code into the short message verification device according to the short message information, and if the short message verification device detects that the verification code input by the user is consistent with the verification code short message, verification is passed.
The password authentication device authenticates the identity of the user by authenticating the password. Specifically, the user may preset a number or pattern password, and when performing the verification operation, the user inputs the password, and when the password verification apparatus detects that the input password is consistent with the preset verification password, the user passes the verification.
Of course, in other embodiments, the second authentication input device is not limited to the above-described kind, for example, a gesture authentication device, an audio authentication device, and the like.
Referring to fig. 4, in some embodiments, step S40 includes the following steps:
s42: and when the environmental information does not reach the preset verification condition, closing or keeping closing the iris identification module and opening the second verification input device.
In certain embodiments, step S42 may be implemented by processor 200. Or, the processor 200 is configured to turn off or keep turning off the iris recognition module 100 and turn on the second verification input device when the environmental information does not reach the preset verification condition.
Specifically, when the ambient light is not suitable for iris recognition, the iris recognition module 100 is turned off and other verification methods are turned on, so that the verification safety is ensured, and the overlarge power consumption caused by turning on the iris recognition module 100 for a long time is avoided. If the iris recognition module 100 is in the on state, it is turned off, and if the iris recognition module 100 is in the off state, it is kept in the off state.
Referring to fig. 5, in some embodiments, step S10 is preceded by the steps of:
s02: judging whether the system time falls into a preset time period or not according to the system time of the terminal; and
s04: step S10 is entered when the system time period falls within the predetermined time period.
In certain embodiments, steps S00 and S02 may be implemented by the processor 200. Alternatively, process 200 can be configured to determine whether the system time falls within a predetermined time period based on the system time of terminal 1000, and obtain the environmental information via the ambient light sensor when the system time falls within the predetermined time period.
It will be appreciated that, in general, when the system time is in a particular middle of day time period, the ambient brightness outdoors is generally high, and therefore, during such a time period, the ambient information is less likely to reach the preset verification condition, that is, the ambient brightness is greater than the predetermined threshold value, and the ambient brightness may be detected first before the iris recognition is performed.
When the system time is out of the predetermined time period, the iris identification module 100 may be considered to be applicable, so that the ambient brightness does not need to be acquired, and the calculation amount of the processing is reduced.
The system time can be obtained by reading the system clock or the internet.
Referring to fig. 6, further, in such an embodiment, step S02 is preceded by the steps of:
s00: judging whether the terminal is positioned at a preset position or not according to the position information of the terminal; and
s01: and when the terminal is positioned at the preset position, judging whether the system time falls into the preset time period according to the system time of the terminal.
In such embodiments, steps S00 and S01 may be implemented by the processor 200. Alternatively, processor 200 can be configured to determine whether terminal 1000 is located at a predetermined location based on location information of terminal 1000, and determine whether a system time falls within a predetermined time period based on a system time of terminal 1000 when terminal 1000 is located at the predetermined location.
Specifically, since the difference between the indoor and outdoor lighting environments is large, before the system time is obtained, the position of the terminal 1000 may be detected first, and the position information may be located by a GPS or the like, generally, it is only necessary to roughly know that the terminal 1000 is located outdoors or outdoors, and when the terminal is located outdoors, the system time may be further detected, and when the terminal falls within a predetermined time period, the ambient brightness is further detected to determine whether to turn on the iris recognition module 100.
When the terminal 1000 is not located at a predetermined position, that is, located indoors, it can be considered that the iris recognition mode 100 is applicable in the current environment, so that the system time and the ambient brightness do not need to be acquired, and the calculation amount of the processing is reduced.
The terminal of the embodiment of the invention comprises a shell, a processor, a memory, a circuit board, a power circuit, an ambient light sensor and at least two verification input devices. The at least two verification input devices comprise a first verification input device and a second verification input device, and the first verification input device comprises an iris identification module. The circuit board is arranged in the space enclosed by the shell, and the processor and the memory are arranged on the circuit board. The power supply circuit is used to supply power to various circuits or devices of the terminal. The memory is for storing executable program code. The processor executes the program corresponding to the executable program code by reading the executable program code stored in the memory to implement the authentication method of any of the embodiments of the present invention described above. In this process, the processor is configured to perform the steps of:
judging whether the environmental information reaches a preset verification condition;
verifying the environment information by the iris recognition module when the environment information reaches a preset verification condition; and
and when the environmental information reaches the preset verification condition, verifying through the second verification input device.
In certain embodiments, the processor is configured to perform the steps of:
and when the environmental information does not reach the preset verification condition, closing or keeping closing the iris identification module and opening the second verification input device.
In certain embodiments, the processor is configured to perform the steps of:
judging whether the system time falls into a preset time period or not according to the system time of the terminal; and
and acquiring the environmental information when the system time period falls into the preset time period.
In certain embodiments, the processor is configured to perform the steps of:
judging whether the terminal is positioned at a preset position or not according to the position information of the terminal; and
and when the terminal is positioned at the preset position, judging whether the system time falls into the preset time period according to the system time of the terminal.
It should be noted that the foregoing explanation of the verification method and the terminal 1000 is also applicable to the terminal according to the embodiment of the present invention, and is not repeated herein.
The computer-readable storage medium of the embodiment of the present invention has instructions stored therein, and when the processor of the terminal executes the instructions, the terminal executes the verification method of the embodiment of the present invention, and the aforementioned explanations on the verification method and the terminal 1000 are also applicable to the computer-readable storage medium of the embodiment of the present invention, and are not described herein again.
In summary, the electronic device and the computer-readable storage medium according to the embodiments of the present invention start other verification modes for verification when the iris recognition is limited by the ambient brightness, so as to reduce the failure probability of the iris recognition due to limitation, improve the user experience, and increase the flexibility of the terminal verification and improve the security through various other verification modes.
In the description of the embodiments of the present invention, it should be understood that the terms "center", "longitudinal", "lateral", "length", "width", "thickness", "upper", "lower", "front", "rear", "left", "right", "vertical", "horizontal", "top", "bottom", "inner", "outer", "clockwise", "counterclockwise", and the like indicate orientations or positional relationships based on those shown in the drawings, and are only for convenience of describing the embodiments of the present invention and simplifying the description, but do not indicate or imply that the device or element referred to must have a particular orientation, be constructed and operated in a particular orientation, and thus, should not be construed as limiting the embodiments of the present invention.
Furthermore, the terms "first", "second" and "first" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, features defined as "first", "second", may explicitly or implicitly include one or more of the described features. In the description of the embodiments of the present invention, "a plurality" means two or more unless specifically limited otherwise.
In the description of the embodiments of the present invention, it should be noted that, unless otherwise explicitly specified or limited, the terms "mounted," "connected," and "connected" are to be construed broadly, e.g., as being fixedly connected, detachably connected, or integrally connected; may be mechanically connected, may be electrically connected or may be in communication with each other; either directly or indirectly through intervening media, either internally or in any other relationship. Specific meanings of the above terms in the embodiments of the present invention can be understood by those of ordinary skill in the art according to specific situations.
In embodiments of the invention, unless expressly stated or limited otherwise, the first feature "on" or "under" the second feature may comprise the first and second features being in direct contact, or the first and second features being in contact, not directly, but via another feature therebetween. Also, the first feature being "on," "above" and "over" the second feature includes the first feature being directly on and obliquely above the second feature, or merely indicating that the first feature is at a higher level than the second feature. A first feature being "under," "below," and "beneath" a second feature includes the first feature being directly under and obliquely below the second feature, or simply meaning that the first feature is at a lesser elevation than the second feature.
The above disclosure provides many different embodiments or examples for implementing different configurations of embodiments of the invention. In order to simplify the disclosure of embodiments of the invention, specific example components and arrangements are described above. Of course, they are merely examples and are not intended to limit the present invention. Furthermore, embodiments of the invention may repeat reference numerals and/or reference letters in the various examples, which have been repeated for purposes of simplicity and clarity and do not in themselves dictate a relationship between the various embodiments and/or arrangements discussed. In addition, embodiments of the present invention provide examples of various specific processes and materials, but one of ordinary skill in the art may recognize applications of other processes and/or use of other materials.
In the description herein, references to the description of the terms "one embodiment," "some embodiments," "an illustrative embodiment," "an example," "a specific example" or "some examples" or the like mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, schematic representations of the above terms do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
Any process or method descriptions in flow charts or otherwise described herein may be understood as representing modules, segments, or portions of code which include one or more executable instructions for implementing specific logical functions or steps of the process, and alternate implementations are included within the scope of the preferred embodiment of the present invention in which functions may be executed out of order from that shown or discussed, including substantially concurrently or in reverse order, depending on the functionality involved, as would be understood by those reasonably skilled in the art of the present invention.
The logic and/or steps represented in the flowcharts or otherwise described herein, such as an ordered listing of executable instructions that can be considered to implement logical functions, can be embodied in any computer-readable medium for use by or in connection with an instruction execution system, apparatus, or device, such as a computer-based system, processing module-containing system, or other system that can fetch the instructions from the instruction execution system, apparatus, or device and execute the instructions. For the purposes of this description, a "computer-readable medium" can be any means that can contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device. More specific examples (a non-exhaustive list) of the computer-readable medium would include the following: an electrical connection (electronic device) having one or more wires, a portable computer diskette (magnetic device), a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber device, and a portable compact disc read-only memory (CDROM). Additionally, the computer-readable medium could even be paper or another suitable medium upon which the program is printed, as the program can be electronically captured, via for instance optical scanning of the paper or other medium, then compiled, interpreted or otherwise processed in a suitable manner if necessary, and then stored in a computer memory.
It should be understood that portions of embodiments of the present invention may be implemented in hardware, software, firmware, or a combination thereof. In the above embodiments, the various steps or methods may be implemented in software or firmware stored in memory and executed by a suitable instruction execution system. For example, if implemented in hardware, as in another embodiment, any one or combination of the following techniques, which are known in the art, may be used: a discrete logic circuit having a logic gate circuit for implementing a logic function on a data signal, an application specific integrated circuit having an appropriate combinational logic gate circuit, a Programmable Gate Array (PGA), a Field Programmable Gate Array (FPGA), or the like.
It will be understood by those skilled in the art that all or part of the steps carried by the method for implementing the above embodiments may be implemented by hardware related to instructions of a program, which may be stored in a computer readable storage medium, and when the program is executed, the program includes one or a combination of the steps of the method embodiments.
In addition, functional units in the embodiments of the present invention may be integrated into one processing module, or each unit may exist alone physically, or two or more units are integrated into one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. The integrated module, if implemented in the form of a software functional module and sold or used as a stand-alone product, may also be stored in a computer readable storage medium.
The storage medium mentioned above may be a read-only memory, a magnetic or optical disk, etc.
Although embodiments of the present invention have been shown and described above, it is understood that the above embodiments are exemplary and should not be construed as limiting the present invention, and that variations, modifications, substitutions and alterations can be made to the above embodiments by those of ordinary skill in the art within the scope of the present invention.

Claims (9)

1. A verification method is applied to a terminal, and is characterized in that the terminal comprises at least a first verification input device and a second verification input device, the first verification input device comprises an iris recognition module, the second verification input device comprises a face recognition module, and the verification method comprises the following steps:
judging whether the system time falls into a preset time period or not according to the system time of the terminal;
acquiring environmental information when the system time falls into the preset time period;
judging whether the ambient brightness is less than or equal to a preset threshold value;
if yes, verifying through the iris recognition module;
if not, the verification is carried out through the second verification input device; and
and when the system time is out of the preset time period, directly verifying through the iris identification module.
2. The authentication method according to claim 1, wherein the step of performing authentication by the second authentication input means comprises:
and when the ambient brightness is larger than the preset threshold value, the iris recognition module is closed or kept closed, and the second verification input device is started.
3. The authentication method according to claim 1, wherein the step of judging whether the system time falls within a predetermined period of time based on the system time of the terminal further comprises the steps of:
judging whether the terminal is positioned at a preset position or not according to the position information of the terminal; and
and when the terminal is positioned at the preset position, judging whether the system time falls into a preset time period according to the system time of the terminal.
4. A terminal, characterized in that the terminal comprises:
the processor is used for judging whether the system time falls into a preset time period or not according to the system time of the terminal;
an ambient light sensor for acquiring ambient information around the terminal when the system time falls within the predetermined period of time;
the processor is further configured to determine whether the ambient brightness is less than or equal to a predetermined threshold;
the iris identification module is used for verifying in an iris mode; and
the second verification input device comprises a face recognition module and a second verification input device, wherein the face recognition module is used for performing verification in a second verification mode;
the processor is further configured to perform iris verification when the ambient brightness is less than or equal to the predetermined threshold; and the second verification mode verification is executed when the ambient brightness is larger than the preset threshold; and when the system time is out of the preset time period, directly verifying through the iris recognition module.
5. The terminal of claim 4, wherein the second authentication input device further comprises one or more of a fingerprint recognition module, a dynamic password device, a short message authentication device, or a password authentication device.
6. The terminal of claim 4, wherein the processor is configured to:
and when the ambient brightness is larger than the preset threshold value, the iris recognition module is closed or kept closed, and the second verification input device is started.
7. The terminal of claim 4, wherein the processor is configured to:
judging whether the terminal is positioned at a preset position or not according to the position information of the terminal; and
and when the terminal is positioned at the preset position, judging whether the system time falls into a preset time period according to the system time of the terminal.
8. A terminal is characterized by comprising a shell, a processor, a memory, a circuit board, a power circuit, an ambient light sensor and at least two verification input devices, wherein the at least two verification input devices comprise a first verification input device and a second verification input device, the first verification input device comprises an iris recognition module, the second verification input device comprises a face recognition module, the circuit board is arranged in a space enclosed by the shell, and the processor and the memory are arranged on the circuit board; the power supply circuit is used for supplying power to each circuit or device of the terminal; the memory is used for storing executable program codes; the processor executes a program corresponding to the executable program code by reading the executable program code stored in the memory for executing the authentication method according to any one of claims 1 to 3.
9. A computer-readable storage medium having instructions stored therein, which when executed by a processor of a terminal, the terminal performs the authentication method of any one of claims 1 to 3.
CN201710534750.0A 2017-07-03 2017-07-03 Verification method and terminal Active CN107465809B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710534750.0A CN107465809B (en) 2017-07-03 2017-07-03 Verification method and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710534750.0A CN107465809B (en) 2017-07-03 2017-07-03 Verification method and terminal

Publications (2)

Publication Number Publication Date
CN107465809A CN107465809A (en) 2017-12-12
CN107465809B true CN107465809B (en) 2020-12-04

Family

ID=60544168

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710534750.0A Active CN107465809B (en) 2017-07-03 2017-07-03 Verification method and terminal

Country Status (1)

Country Link
CN (1) CN107465809B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107613550B (en) * 2017-09-27 2020-12-29 Oppo广东移动通信有限公司 Unlocking control method and related product
CN108062465B (en) * 2017-12-14 2020-09-29 维沃移动通信有限公司 Unlocking method and mobile terminal
CN108038358B (en) * 2017-12-21 2020-07-28 维沃移动通信有限公司 Authorization method and device for mobile terminal
US11625473B2 (en) 2018-02-14 2023-04-11 Samsung Electronics Co., Ltd. Method and apparatus with selective combined authentication
CN108363916A (en) * 2018-02-28 2018-08-03 上海爱优威软件开发有限公司 A kind of identification processing method and system
CN108875352B (en) * 2018-06-26 2020-09-01 维沃移动通信有限公司 User identity verification method and device and mobile terminal
CN109753899A (en) * 2018-12-21 2019-05-14 普联技术有限公司 A kind of face identification method, system and equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105718922A (en) * 2016-03-04 2016-06-29 北京天诚盛业科技有限公司 Adaptive regulation method and device for iris identification
CN106295492A (en) * 2016-06-03 2017-01-04 北京奇虎科技有限公司 A kind of terminal processing method, device and mobile terminal
CN106295626A (en) * 2016-09-27 2017-01-04 普瑞斯康(北京)健康管理有限公司 Iris lens, iris filming apparatus and iris analysis method
CN106537412A (en) * 2014-06-10 2017-03-22 虹膜技术公司 Hand-attachable wearable device capable of iris identification indoors and outdoors

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102662554B (en) * 2012-01-09 2015-06-24 联想(北京)有限公司 Information processing apparatus and code input mode switching method thereof
CN103761463B (en) * 2014-01-13 2017-09-01 联想(北京)有限公司 A kind of information processing method and electronic equipment
CN103927018B (en) * 2014-04-28 2017-03-29 联想(北京)有限公司 Control method, device and electronic equipment
US9716593B2 (en) * 2015-02-11 2017-07-25 Sensory, Incorporated Leveraging multiple biometrics for enabling user access to security metadata
CN105590045B (en) * 2015-09-14 2018-09-04 中国银联股份有限公司 A kind of identity identifying method and terminal of environment self-adaption
CN106572237A (en) * 2016-10-10 2017-04-19 上海斐讯数据通信技术有限公司 Screen control method and device of mobile terminal

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106537412A (en) * 2014-06-10 2017-03-22 虹膜技术公司 Hand-attachable wearable device capable of iris identification indoors and outdoors
CN105718922A (en) * 2016-03-04 2016-06-29 北京天诚盛业科技有限公司 Adaptive regulation method and device for iris identification
CN106295492A (en) * 2016-06-03 2017-01-04 北京奇虎科技有限公司 A kind of terminal processing method, device and mobile terminal
CN106295626A (en) * 2016-09-27 2017-01-04 普瑞斯康(北京)健康管理有限公司 Iris lens, iris filming apparatus and iris analysis method

Also Published As

Publication number Publication date
CN107465809A (en) 2017-12-12

Similar Documents

Publication Publication Date Title
CN107465809B (en) Verification method and terminal
US10726260B2 (en) Feature extraction and matching for biometric authentication
US9613200B2 (en) Ear biometric capture, authentication, and identification method and system
KR102387571B1 (en) Liveness test method and apparatus for
US10108858B2 (en) Texture features for biometric authentication
US20160117544A1 (en) Systems and methods for performing iris identification and verification using mobile devices
US20240087358A1 (en) Liveness test method and apparatus and biometric authentication method and apparatus
JP2015536519A (en) Biometric iris matching system
CN104680128B (en) Biological feature recognition method and system based on four-dimensional analysis
US10922399B2 (en) Authentication verification using soft biometric traits
US9449217B1 (en) Image authentication
Ungureanu et al. Unconstrained palmprint as a smartphone biometric
CN107395862B (en) Incoming call processing method, electronic device and computer readable storage medium
CN110532746B (en) Face checking method, device, server and readable storage medium
Debiasi et al. Near-infrared illumination add-on for mobile hand-vein acquisition
Gottemukkula et al. Method for using visible ocular vasculature for mobile biometrics
CN107358080B (en) Terminal and social application software login method thereof
Fiandrotti et al. CDVSec: Privacy-preserving biometrical user authentication in the cloud with CDVS descriptors
CN107451531B (en) Iris recognition method and electronic device
Vera et al. Iris recognition algorithm on BeagleBone Black
KR20200127818A (en) Liveness test method and liveness test apparatus, biometrics authentication method and face authentication apparatus
US11842573B1 (en) Methods and systems for enhancing liveness detection of image data
US11335123B2 (en) Live facial recognition system and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

Address before: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant