CN108614962A - Safety identification control method, wearable device and computer readable storage medium - Google Patents

Safety identification control method, wearable device and computer readable storage medium Download PDF

Info

Publication number
CN108614962A
CN108614962A CN201810319407.9A CN201810319407A CN108614962A CN 108614962 A CN108614962 A CN 108614962A CN 201810319407 A CN201810319407 A CN 201810319407A CN 108614962 A CN108614962 A CN 108614962A
Authority
CN
China
Prior art keywords
wearable device
user
control method
safety
identification control
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810319407.9A
Other languages
Chinese (zh)
Inventor
孙梦婷
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nubia Technology Co Ltd
Original Assignee
Nubia Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nubia Technology Co Ltd filed Critical Nubia Technology Co Ltd
Priority to CN201810319407.9A priority Critical patent/CN108614962A/en
Publication of CN108614962A publication Critical patent/CN108614962A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions

Abstract

The invention discloses a kind of safety identification control method, wearable device and computer readable storage mediums, the safety identification control method passes through when monitoring that wearable device on-unit needs to carry out safety certification, automatically the behavioral parameters being identified for the identity to active user are obtained, and then the identity of wearable device active user is authenticated according to the behavioral parameters and preset identification rule of acquisition, when the authentication result is successful, control wearable device skips the safety certification of verification password etc. and directly executes operation.It solves in the prior art because wearable device screen size is limited, and the inconvenience for causing the safety certification that need to verify password etc. to be brought to user, the problem of user experience difference.The invention also discloses a kind of wearable device and computer readable storage mediums largely to improve the experience satisfaction of user by implementing said program.

Description

Safety identification control method, wearable device and computer readable storage medium
Technical field
The present invention relates to wearable device field, more specifically to a kind of safety identification control method, wearable set Standby and computer storage media.
Background technology
With the fast development of wearable technology, wearable device has become the electronic system of a new generation, can pass through Various unnoticed sensors acquire to provide immanent data, simultaneously because wearable device can be worn, wear Either it is integrated directly on the clothes of user, it is higher with the compactness of user, secret degree, and it is highly susceptible to carrying.But In the prior art and wearable device and user's compactness, the higher advantage of secret degree are underused, for example, being set with wearable It is standby for for smartwatch, when determinations is that user pays, it is also necessary to it is complete to input password this safety certification ability At payment, process is relatively complicated, and since the screen of smartwatch is smaller, and inputting password to user also brings to a certain extent Inconvenience reduces the experience satisfaction of user.
Invention content
The technical problem to be solved in the present invention is in the prior art because wearable device screen size is limited, and causes to need The inconvenience that the safety certification of verification password etc. is brought to user, the problem of user experience difference are carried for the technical problem For a kind of safety identification control method, wearable device and computer readable storage medium.
In order to solve the above technical problems, the present invention provides a kind of safety identification control method, the safety certification controlling party Method includes:
It is automatic to obtain for currently using when monitoring that wearable device on-unit needs to carry out safety certification The behavioral parameters that the identity at family is identified;
According to the behavioral parameters of acquisition and preset identification rule to the identity of wearable device active user It is authenticated;
When authentication result is successfully, controls the wearable device and directly execute the operation;It otherwise, can described in control Wearable device executes the safety certification.
Optionally, it is described operation include delivery operation, register, unlock operation, check operate at least one of.
Optionally, the wearable device is at least one of Intelligent bracelet, smartwatch.
Optionally, the identification rule includes:
The behavioral parameters of acquisition are matched with criterion behavior parameter list, obtain the first matching result, if described First matching result is successful match, then judges the authentication success of wearable device active user.
Optionally, it when first matching result is successful match, controls described in the wearable device directly execution Before operation, further include:
Automatically the physiological parameter being identified for the identity to active user is obtained;
The physiological parameter of acquisition is matched with Standard physiological parameter list, obtains the second matching result, if described Second matching result is successful match, then controls the wearable device and directly execute the operation.
Optionally, when the identity identification information includes behavioral parameters, the behavioral parameters include limbs behavior, wearing row For, execute security authentication operation at least one of historical behavior.
Optionally, when the identity identification information includes physiological parameter, the physiological parameter include heartbeat, blood pressure, body temperature, At least one of respiratory rate.
Optionally, the control wearable device executes the safety certification, when the safety certification fails, to The preset association wearable device of wearable device is sent for reminding the wearable device to be under non-secure states Notification information.
Further, the present invention also provides a kind of wearable device, the wearable device includes processor, memory And communication bus;
The communication bus is for realizing the connection communication between processor and memory;
The processor is for executing one or more program stored in memory, to realize described in any of the above-described Safety identification control method the step of.
Further, the present invention also provides a kind of computer readable storage medium, the computer readable storage mediums It is stored with one or more program, one or more of programs can be executed by one or more processor, to realize The step of safety identification control method as described in any one of the above embodiments.
Advantageous effect
A kind of safety identification control method of present invention offer, wearable device and computer readable storage medium, this method By the way that when monitoring that wearable device on-unit needs to carry out safety certification, automatic acquisition is for active user's The behavioral parameters that identity is identified, and then according to the behavioral parameters of acquisition and preset identification rule to wearable device The identity of active user is authenticated, and when authentication result is successfully, control wearable device directly executes safety certification correspondence Operation.It solves in the prior art because wearable device screen size is limited, and causes to verify the safety certification of password etc. To the inconvenience that user brings, the problem of user experience difference.Namely in the present invention, user waits holding using wearable device When capable operation needs to carry out safety certification, according to the behavioral parameters of the active user of acquisition, the identity of active user is carried out Certification, if certification success, is determined as the owner of wearable device, the safety for no longer needing to carry out verification password etc. at this time is recognized Card, and directly executes the operation, reduce inputted caused by wearable device screen is too small the safety certifications such as password to The inconvenience that user brings largely improves the experience satisfaction of user.
Description of the drawings
Present invention will be further explained below with reference to the attached drawings and examples, in attached drawing:
The hardware architecture diagram of Fig. 1 optional wearable devices of each embodiment one to realize the present invention;
Fig. 2 is the wireless communication system schematic diagram of mobile wearable device as shown in Figure 1;
Fig. 3 is the basic procedure schematic diagram for the safety identification control method that first embodiment of the invention provides;
Fig. 4 is a kind of structural schematic diagram for smartwatch that first embodiment of the invention provides;
Fig. 5 is a kind of basic flow for the corresponding identification rule of acquisition behavioral parameters that first embodiment of the invention provides Journey schematic diagram;
Fig. 6 is that one kind that first embodiment of the invention provides also obtains physiological parameter and carries out matched basic procedure signal Figure;
Fig. 7 is a kind of basic procedure signal for specific safety identification control method that second embodiment of the invention provides Figure;
Fig. 8 is the wearable device structural schematic diagram that third embodiment of the invention provides.
Specific implementation mode
It should be appreciated that the specific embodiments described herein are merely illustrative of the present invention, it is not intended to limit the present invention.
In subsequent description, using for indicating that the suffix of such as " module ", " component " or " unit " of element is only The explanation for being conducive to the present invention, itself does not have a specific meaning.Therefore, " module ", " component " or " unit " can mix Ground uses.
Wearable device described in the present invention can be implemented in a variety of manners.For example, wearable device may include Smartwatch, Intelligent bracelet, pedometer etc..
It will be illustrated by taking wearable device as an example in subsequent descriptions, it will be appreciated by those skilled in the art that in addition to spy Except the element that purpose Yong Yu not moved, construction according to the embodiment of the present invention can also apply to various types of wear Wear equipment.
Referring to Fig. 1, a kind of hardware architecture diagram of its wearable device of each embodiment to realize the present invention, it should Wearable device 100 may include:Sensor 101, display unit 102, user input unit 103, memory 104, processor 105 equal components.It will be understood by those skilled in the art that wearable device structure shown in Fig. 1 is not constituted and is set to wearable Standby restriction, wearable device may include either combining certain components or different than illustrating more or fewer components Component is arranged.
The all parts of wearable device are specifically introduced with reference to Fig. 1:
Wearable device 100 includes at least one sensor 101, such as optical sensor, motion sensor and other biographies Sensor.Specifically, optical sensor includes ambient light sensor and proximity sensor, wherein ambient light sensor can be according to environment The light and shade of light adjusts the brightness of display panel 1021, and proximity sensor can close when wearable device 100 is moved in one's ear Close display panel 1021 and/or backlight.As a kind of motion sensor, accelerometer sensor can detect (one in all directions As be three axis) acceleration size, size and the direction of gravity are can detect that when static, can be used to identify wearable device posture Application (such as horizontal/vertical screen switching, dependent game, magnetometer pose calibrating), Vibration identification correlation function (for example pedometer, strikes Hit) etc.;Fingerprint sensor, pressure sensor, iris sensor, molecule sensor, the top that can also configure as wearable device The other sensors such as spiral shell instrument, barometer, hygrometer, thermometer, infrared sensor, details are not described herein.
Display unit 102 is for showing information input by user or being supplied to the information of user.Display unit 102 can wrap Display panel 1021 is included, liquid crystal display (Liquid Crystal Display, LCD), Organic Light Emitting Diode may be used Forms such as (Organic Light-Emitting Diode, OLED) configure display panel 1021.
User input unit 103 can be used for receiving the number or character information of input, and generate and wearable device User setting and the related key signals input of function control.Specifically, user input unit 103 may include touch panel 1031 And other input equipments 1032.Touch panel 1031, also referred to as touch screen collect user on it or neighbouring touch are grasped Make (for example user uses any suitable objects or attachment such as finger, stylus on touch panel 1031 or in touch panel Operation near 1031), and corresponding attachment device is driven according to preset formula.
Touch panel 1031 may include both touch detecting apparatus and touch controller.Wherein, touch detecting apparatus The touch orientation of user is detected, and detects the signal that touch operation is brought, transmits a signal to touch controller;Touch controller Touch information is received from touch detecting apparatus, and is converted into contact coordinate, then gives processor 105, and can receiving area It manages the order that device 105 is sent and is executed.Other input equipments 1032 can include but is not limited to physical keyboard, function key It is one or more in (such as volume control button, switch key etc.) etc., it does not limit herein specifically.
Further, touch panel 1031 can cover display panel 1021, when touch panel 1031 detect on it or After neighbouring touch operation, processor 105 is sent to determine the type of touch event, is followed by subsequent processing device 105 according to touch thing The type of part provides corresponding visual output on display panel 1021.Although in Fig. 1, touch panel 1031 and display panel 1021 be to realize the function that outputs and inputs of wearable device as two independent components, but in certain embodiments, Can touch panel 1031 and display panel 1021 be integrated and be realized the function that outputs and inputs of wearable device, specifically herein It does not limit.
Memory 104 can be used for storing software program and various data.Memory 104 can include mainly storing program area And storage data field, wherein storing program area can storage program area, application program (such as the sound needed at least one function Sound playing function, image player function etc.) etc.;Storage data field can be stored uses created data according to wearable device (such as audio data, phone directory etc.) etc..In addition, memory 104 may include high-speed random access memory, can also include Nonvolatile memory, for example, at least a disk memory, flush memory device or other volatile solid-state parts.
Processor 105 is the control centre of wearable device, is entirely moved using various interfaces and connection wearable The various pieces of equipment by running or execute the software program and/or module that are stored in memory 104, and are called and are deposited The data in memory 104 are stored up, the various functions and processing data of wearable device are executed, to be carried out to wearable device Integral monitoring.Processor 105 may include one or more processing units;Preferably, processor 105 can integrate application processor and Modem processor, wherein the main processing operation system of application processor, user interface and application program etc., modulation /demodulation Processor mainly handles wireless communication.It is understood that above-mentioned modem processor can not also be integrated into processor 105 In.
Wearable device 100 can also include the power supply (such as battery) powered to all parts, it is preferred that power supply can be with It is logically contiguous by power-supply management system and processor 105, to by power-supply management system realize management charging, electric discharge, with And the functions such as power managed.
Although Fig. 1 is not shown, wearable device 100 can also include radio frequency unit, can be used for receiving and sending messages or converse Cheng Zhong, signal send and receive, specifically, after the downlink information of base station is received, are handled to processor 105;In addition, by upper Capable data are sent to base station.In addition, radio frequency unit can also be communicated with network and other equipment by radio communication.WiFi moulds Block, WiFi belong to short range wireless transmission technology, it has provided wireless broadband internet to the user and has accessed;Audio output unit It can be when wearable device 100 be under call signal reception pattern, call mode isotype, by radio frequency unit or WiFi moulds Audio data that is that block receives or being stored in memory 104 is converted into audio signal and exports to be sound.Audio output Unit may include loud speaker, buzzer etc..For A/V input units for receiving audio or video signal, A/V input units can To include graphics processor (Graphics Processing Unit, GPU) and microphone.Interface unit is used as at least one outer Part device connect with wearable device 100 can by interface.Interface unit can be used for receiving from the defeated of external device (ED) Enter (for example, data information, electric power etc.) and the input received is transferred to the one or more in wearable device 100 Element can be used for the transmission data between wearable device 100 and external device (ED);Certainly, further include bluetooth module etc., Details are not described herein.
Embodiment to facilitate the understanding of the present invention, the communications network system that the wearable device of the present invention is based below It is described, wearable device can be communicated with network and other equipment by radio communication, and above-mentioned wireless communication, which can use, appoints (Global System of Mobile communication, the whole world are moved for one communication standard or agreement, including but not limited to GSM Dynamic communication system), GPRS (General Packet Radio Service, general packet radio service), CDMA2000 (Code Division Multiple Access 2000, CDMA 2000), WCDMA (Wideband Code Division Multiple Access, wideband code division multiple access), TD-SCDMA (Time Division-Synchronous Code Division Multiple Access, TD SDMA), FDD-LTE (Frequency Division Duplexing-Long Term Evolution, frequency division duplex long term evolution) and TDD-LTE (Time Division Duplexing-Long Term Evolution, time division duplex long term evolution) etc..
Referring to Fig. 2, Fig. 2 is a kind of communications network system Organization Chart provided in an embodiment of the present invention, the communication network system System is the LTE system of universal mobile communications technology, which includes communicating UE (User Equipment, the use of connection successively Family equipment) (the lands Evolved UMTS Terrestrial Radio Access Network, evolved UMTS 201, E-UTRAN Ground wireless access network) 202, EPC (Evolved Packet Core, evolved packet-based core networks) 203 and operator IP operation 204。
Specifically, UE201 can be above-mentioned wearable device 100, and details are not described herein again.
E-UTRAN202 includes eNodeB2021 and other eNodeB2022 etc..Wherein, eNodeB2021 can be by returning Journey (backhaul) (such as X2 interface) is connect with other eNodeB2022, after UE201 is connect with eNodeB2021, can be received To the PUSH message notice sent by eNodeB2021, eNodeB2021 may be coupled to EPC203, and eNodeB2021 can be carried For the access of UE201 to EPC203.
EPC203 may include MME (Mobility Management Entity, mobility management entity) 2031, HSS (Home Subscriber Server, home subscriber server) 2032, other MME2033, SGW (Serving Gate Way, Gateway) 2034, PGW (PDN Gate Way, grouped data network gateway) 2035 and PCRF (Policy and Charging Rules Function, policy and rate functional entity) 2036 etc..Wherein, MME2031 be processing UE201 and The control node of signaling, provides carrying and connection management between EPC203.HSS2032 is all to manage for providing some registers Such as the function of home location register (not shown) etc, and some are preserved in relation to use such as service features, data rates The dedicated information in family.All customer data can be sent by SGW2034, and PGW2035 can provide the IP of UE 201 Address is distributed and other functions, and PCRF2036 is strategy and the charging control strategic decision-making of business data flow and IP bearing resources Point, it selects and provides available strategy and charging control decision with charge execution function unit (not shown) for strategy.
IP operation 204 may include internet, Intranet, IMS (IP Multimedia Subsystem, IP multimedia System) or other IP operations etc..
Although above-mentioned be described by taking LTE system as an example, those skilled in the art it is to be understood that the present invention not only Suitable for LTE system, be readily applicable to other wireless communication systems, such as GSM, CDMA2000, WCDMA, TD-SCDMA with And the following new network system etc., it does not limit herein.
Based on above-mentioned mobile wearable device hardware configuration and communications network system, each embodiment of the present invention is proposed.
First embodiment
In order to solve in the prior art because wearable device screen size is limited, and the safety that need to verify password etc. is caused to recognize The inconvenience brought to user is demonstrate,proved, the problem of user experience difference present embodiments provides a kind of safety identification control method, This method is automatic to obtain for active user when monitoring that wearable device on-unit needs to carry out safety certification The behavioral parameters that are identified of identity, and then set to wearable according to the behavioral parameters of acquisition and preset identification rule Standby current user identity is authenticated, and when authentication result is successfully, control wearable device is skipped safety certification and directly held Row operation, specifically may refer to shown in Fig. 3, and Fig. 3 is safety identification control method basic flow chart provided in this embodiment, the peace Authentication control method includes entirely:
S301:When monitoring that wearable device on-unit needs to carry out safety certification, it is automatic obtain for pair The behavioral parameters that the identity of active user is identified.
In the present embodiment, wearable device includes at least one of Intelligent bracelet, smartwatch.It is shown in Figure 4, For a kind of common smartwatch structural schematic diagram.It is worth noting that, it is recited herein only two kinds it is relatively common can Wearable device, the invention is not limited in both wearable devices, as long as in fact, belong to the scope of wearable device, exist In protection scope of the present invention.
It is understood that present most of applications, such as qq, wechat, microblogging, mailbox etc. are directed to login behaviour Make, also some are applied, such as Mobile banking, Alipay, Taobao, day cat can be related to delivery operation, certainly, also wearable The unlock of equipment operates.It will be clear that register, delivery operation and unlock operation all often refer to verification password with into Row safety certification just executes corresponding register, payment only after verifying password and passing through namely after safety certification passes through Operation and unlock operation.It will also be appreciated that user would generally to some important applications on wearable device or file into Row encryption, for example, mobile phone contact, diary, short message etc., it is undesirable to be checked or be known by other people, therefore, when user answers these With and file carry out checking operation when, it is also desirable to verify password to carry out safety certification.It is worth noting that, in the present embodiment Described verification password includes the various ways of the verification password such as gesture password, numerical ciphers, pattern password.
In the present embodiment, operation includes delivery operation, register, unlocks operation, checks any one in operation Or any combination.For example, operation includes delivery operation, register, or operation includes delivery operation, unlock behaviour Make, either operation includes that delivery operation, register, unlock operation or operation include delivery operation, register, check Operation, or operation include delivery operation, register, unlock operation, check operate etc..It is worth noting that, institute here The combining form for the only several relatively common operations enumerated in practical applications need to be by developer according to experiment or warp It tests and is flexibly arranged, it is of course also possible to can be determined according to user preferences.
It should be noted that, in order to better understand the present invention, be only here with operate include delivery operation, log in grasp Make, unlock operation and check that operation is the explanation that example carries out, the invention is not limited in these four operations, as long as in fact, Belong to the operation scope for needing to carry out safety certification, is within the scope of the invention.
In the present embodiment, behavioral parameters include but is not limited to limbs behavior, wearing behavior, execute security authentication operation Historical behavior.It is understood that when limbs behavior representation user dresses wearable device, use that wearable device detects The limbs behavior at family, for example, wearable device is for smartwatch, wearable device passes through the swing judgement user for detecting arm In running, in walking or in climbing the mountain etc.;The behavior that behavior representation user dresses wearable device is dressed, for example, still By taking wearable device is smartwatch as an example, wearable device detects that smartwatch is worn on left hand wrist, Huo Zheke by user Wearable device detects that smartwatch is worn on right hand wrist or user's custom by smartwatch and wrist apart from close by user A bit, be preferably bonded wrist namely wearable device detect screens tightlier or user's custom by smartwatch with Wrist distance a little further, the feeling namely wearable device for liking loose detect screens pine a little etc..In order to better understand What is the historical behavior for executing security authentication operation, is illustrated here with example, for example, user every morning 8:30 all can be Breakfast is bought downstairs by company, and buying breakfast all is paid by wechat, needs user first to verify password before delivery operation, when After password passes through, delivery operation is just executed, the behavior can be referred to as to execute the historical behavior of security authentication operation;Or user There is the custom watched movie in Friday at night, and booking is carried out by Alipay, likewise, needing user first before delivery operation Password is verified, after password passes through, just executes delivery operation, the behavior can also be referred to as to execute the history of security authentication operation Behavior.It is understood that the historical behavior of security authentication operation is typically to be directed to for encrypted application.For cited The first situation, shown in table one, the user detected for wearable device executes security authentication operation in for a period of time Historical behavior a series of related informations.
Table one
Date Time Place Application software Behavior
Monday March 25 8:30 Near company Wechat Payment
Tuesday March 26 8:35 Near company Wechat Payment
Wednesday March 27 8:28 Near company Wechat Payment
Thursday March 28 8:32 Near company Wechat Payment
Friday March 29 8:36 Near company Wechat Payment
…… …… …… …… ……
Can significantly it be found out according to table one, user job day 8:30 or so can all be propped up near company using wechat It pays, when user is paid next Monday using wechat, automatic identification active user is the owner of wearable device, at this time user It without carrying out the verification password of delivery operation, namely without carrying out safety certification, can directly be paid, be brought just for user Profit.It is worth noting that, only relatively conventional scene recited herein need to be done in practical applications according to corresponding scene Adapt to adjustment.
In the present embodiment, behavioral parameters include any one in limbs behavior, wearing behavior, execution safety certification behavior Kind or any combination.For example, it includes limbs row that behavioral parameters, which include limbs behavior, wearing behavior or behavioral parameters, For, execute safety certification behavior or behavioral parameters and include limbs behavior, wearing behavior, execute safety certification behavior etc..Value It is noted that the combining form of only several relatively common behavioral parameters recited herein, in practical applications, need to be by Developer is flexibly arranged according to experiment or experience.S302:It is advised according to the behavioral parameters of acquisition and preset identification Then the identity of wearable device active user is authenticated.
In the present embodiment, when the behavioral parameters that acquisition is identified for the identity to active user, corresponding identity Recognition rule includes the following steps, shown in Fig. 5:
S501:The behavioral parameters of acquisition are matched with criterion behavior parameter list, obtain the first matching result;
If successful match executes S502, if it fails to match, S503 is executed.
It is understood that criterion behavior parameter list, which is wearable device, detects the identical behavior of user whithin a period of time The behavioral parameters table formed, for example, being recorded as one of in criterion behavior parameter list as above-mentioned table one is recorded User job day 8:30 or so can all be paid using wechat near company or criterion behavior parameter list in another The purchase of film ticket can all be carried out on Alipay at night by being recorded as user's Friday.
In the present embodiment, the behavioral parameters of acquisition are matched with criterion behavior parameter list, for example, with criterion behavior Parameter list includes user job day 8:30 or so can all be paid using wechat near company, user's Friday at night all can be For the purchase for carrying out film ticket on Alipay, if the user got is in week a whole morning 10:50 elsewhere using branch It pays treasured to be paid, which is matched with the behavioral parameters in criterion behavior parameter list.
S502:Judge the current authenticating user identification success of wearable device.
It is understood that when the behavioral parameters of acquisition and criterion behavior parameter list successful match, active user is judged For the owner of wearable device, you can the current authenticating user identification success of wearable device, the operation that user executes at this time need When safety certification (namely verification password, following identical), then safety certification can be directly skipped, is operated.
S503:Judge the current authenticating user identification failure of wearable device.
Example in undertaking, it will be apparent that, the user got is in week a whole morning 10:50 and elsewhere use Alipay into Row payment, this behavioral parameters and the user job day 8 of active user:30 or so carry out payment near company using wechat It is failure with failure namely the first matching result, therefore, judgement active user is not the owner of wearable device, you can wearing The authentication of equipment active user fails, and also needs to carry out safety certification, only after safety certification success, could execute payment Operation.
It will be clear that when the first matching result is successful match, control wearable device directly executes operation Before, it is further comprising the steps of, shown in Fig. 6:
S601:Automatically the physiological parameter being identified for the identity to active user is obtained.
It is understood that physiological parameter includes but is not limited to heartbeat, blood pressure, body temperature, respiratory rate.In the present embodiment In, wearable device can detect the heartbeat of user, blood pressure, body temperature, respiratory rate etc., for example, wearable device can detect Heartbeat, blood pressure, the respiratory rate of user when being careful etc. or wearable device can also detect user running when heartbeat, Blood pressure, respiratory rate etc..For a better understanding, being illustrated here with an example, shown in table two, for that can wear Wear a series of related informations of the physiological parameter when user that equipment detects runs in for a period of time.
Table two
Date Time Place Behavior Heartbeat Respiratory rate
Monday March 25 19:00-20:00 Small district park Running 120-150 16-20
Tuesday March 26 19:02-20:02 Small district park Running 120-150 16-20
Wednesday March 27 18:55-20:05 Small district park Running 120-150 16-20
Thursday March 28 18:58-19:58 Small district park Running 120-150 16-20
Friday March 29 19:05-20:00 Small district park Running 120-150 16-20
…… …… …… …… …… ……
Can significantly it be found out according to table two, user daily 19:00 or so all can carry out a hour left side in small district park Right running, and heartbeat is between 120-150 beats/min during its running, respiratory rate is between 16-20 beats/min, when second day can Wearable device detects user 19:00-20:It runs in small district park between 00, and heartbeat breathes between 120-150 beats/min For rate when between 16-20 beats/min, automatic identification active user is the owner of wearable device, if user movement is complete in cell public affairs One bottle of mineral water is bought near garden, at this point, wearable device is according to the behavioral parameters and physiological parameter that have got, automatic identification Active user is the owner of wearable device, and user is not necessarily to carry out the verification password of delivery operation, namely recognizes without carrying out safety Card, can directly be paid, be offered convenience for user.It is worth noting that, only relatively conventional scene recited herein, In practical applications, adaptation adjustment need to be done according to corresponding scene.
In the present embodiment, physiological parameter includes but is not limited to arbitrary in heartbeat, blood pressure, pulse, body temperature, respiratory rate One or any combining form.For example, it includes blood that physiological parameter, which includes heartbeat, blood pressure, pulse, body temperature or physiological parameter, Pressure, pulse, body temperature, respiratory rate or physiological parameter include heartbeat, blood pressure, pulse, body temperature, respiratory rate etc..It is noticeable It is that the combining form of only several relatively common physiological parameters recited herein in practical applications need to be by developer Flexibly it is arranged according to experiment or experience.
S602:The physiological parameter of acquisition is matched with Standard physiological parameter list, obtains the second matching result;
If successful match executes S603, if it fails to match, S604 is executed.
It should be noted that Standard physiological parameter list is usually given birth to the associated storage of criterion behavior parameter list namely standard Manage parameter list storage is certain corresponding physiological parameters of criterion behavior in criterion behavior parameter list, for example, reference can be made to table Shown in two, to be directed to user daily 19:00 or so all can be in this standard row of the running of or so small district park one hour of progress For corresponding physiological parameter, specific physiological parameter is heartbeat between 120-150 beats/min, and respiratory rate is at 16-20 beats/min Between.It is worth noting that, being only the physiology ginseng for a criterion behavior for a better understanding of the present invention, shown in table two Number scale is recorded, and necessarily the physiological parameter of also storage other standards behavior records in Standard physiological parameter list, in practical applications, needs root Response adjustment is done according to concrete scene.
Example in undertaking, here still with shown in table two, if getting 19:20 users just small district park run, the behavior with " user daily 19 in criterion behavior parameter list:00-20:00 runs in small district park " successful match namely the first matching result For success, the heartbeat for also getting user at this time is 135 beats/min, and respiratory rate is 18 beats/min, the user's heartbeat 135 that will be got Beat/min, 18 beats/min of respiratory rate is matched with Standard physiological parameter list, it will be apparent that, 135 beats/min of the user's heartbeat got, 18 beats/min of respiratory rate and user's heartbeat are between 120-150 beats/min, physiological parameter of the respiratory rate between 16-20 beats/min With success.
S603:Control wearable device directly executes operation.
Example in undertaking, further, the first matching result are that successfully, the second matching result is also successfully, to judge current use Family is the owner of wearable device, you can the current authenticating user identification success of wearable device, the operation that user executes at this time need When wanting safety certification, then safety certification can be directly skipped, is operated.
S604:Control wearable device directly executes safety certification.
It is understood that when the first matching result is that successfully, when the second matching result is failure, judgement active user is simultaneously The owner of non-wearable device, you can the current authenticating user identification failure of wearable device, when the operation that user executes at this time needs It when wanting safety certification, also needs to carry out safety certification, only after safety certification success, operation could be executed.
It is worth noting that, being shared by both behavioral parameters and physiological parameter parameter to be carried out to the identity of active user When certification, obtains the behavioral parameters of active user and physiological parameter has no sequential restriction, that is, can first obtain active user's Behavioral parameters, then the physiological parameter of active user is obtained, or the physiological parameter of active user can be first obtained, then obtain current The behavioral parameters of user, or the behavioral parameters and physiological parameter of active user are obtained simultaneously.It is also desirable to it is noted that The behavioral parameters got are matched with criterion behavior parameter list and are joined the physiological parameter got and Standard physiological Number table, which is matched, also to be limited without sequential, can first be matched the behavioral parameters got with criterion behavior parameter list, then The physiological parameter got is matched with Standard physiological parameter list, or first by the physiological parameter got and Standard physiological Parameter list is matched, then the behavioral parameters got are matched with criterion behavior parameter list, or the row that will be got By the physiological parameter got and the progress of Standard physiological parameter list while matching with criterion behavior parameter list for parameter Match, it is to be understood that only in both successful match, just control wearable device and directly execute operation, otherwise control Wearable device executes safety certification.
S303:When authentication result is successfully, control wearable device directly executes operation;Otherwise, wearable set is controlled It is standby to execute safety certification.
It is understood that when authenticating user identification success, you can wearable device judgement active user is wearable sets Standby owner then can directly skip safety certification, be operated when the operation that user executes at this time needs safety certification.For example, User, which opens, applies Tencent's video, this Tencent's video user to encrypt, if the authentication success of active user, at this point, user Tencent's video can be directly opened, without verifying password.When authenticating user identification fails, you can wearable device judgement is current to be used Family is not the owner of wearable device, and the operation that user executes at this time is when needing safety certification, also needs to carry out safety certification, and After safety certification success, it could be operated.Tencent's video, this Tencent's video user is applied to encrypt for example, user opens, if The authentication of active user fails, at this point, user need to first verify password, Tencent's video is just opened after verifying password success.
In the present embodiment, control wearable device executes safety certification, can also be to wearable when safety certification fails The preset associated terminal of equipment is sent for reminding wearable device to be in the notification information under non-secure states.It should be specific It is that in practical applications, preset associated terminal is configured by user.It is understood that the identity in active user is recognized In the case that card and safety certification all fail, it can also be sent at the wearable device to the associated terminal of the wearable device Notification information under non-secure states, to reduce the risk that wearable device is stolen or loses, further improving can wear Wear the safety of equipment.
A kind of safety identification control method is present embodiments provided, this method is monitoring the pending behaviour of wearable device When needing to carry out safety certification, the behavioral parameters being identified for the identity to active user, and then basis are obtained automatically The behavioral parameters of acquisition and preset identification rule are authenticated the identity of wearable device active user, in certification knot When fruit is successfully, control wearable device directly executes the corresponding operation of safety certification.It solves in the prior art because wearable Device screen limited size, and the inconvenience for causing the safety certification that need to verify password to be brought to user, user experience are poor The problem of.Namely in the present invention, wearable device and user's compactness, the higher advantage of secret degree are taken full advantage of, simultaneous On the basis of Gu wearable device safety in utilization is higher, the convenience that wearable device uses is further improved, more Hommization, and largely improve the experience satisfaction of user.
Meanwhile in the present embodiment, the physiological parameter that can also obtain active user, passes through behavioral parameters and physiological parameter Both parameters are jointly authenticated the identity of active user, further improve and carry out authentication to active user Accuracy.
Second embodiment
The present embodiment is on the basis of first embodiment, to this hair by taking a kind of specific safety identification control method as an example Bright work further illustrates, and specifically may refer to Fig. 7.
S701:When monitoring that wearable device on-unit needs to carry out safety certification, it is automatic obtain for pair The behavioral parameters that the identity of active user is identified.
If user afternoon Saturday 16:00, which looks on the bright side of things, opens camera (camera user has been encrypted) and takes pictures, if get at this time User behavior parameter is climb the mountain (wearable device is judged by the limbs behavior of user and GPS positioning), user's physiology ginseng Number is 130 beats/min of heartbeat, 17 beats/min of respiratory rate.
S702:The behavioral parameters of acquisition are matched with criterion behavior parameter list, obtain the first matching result.
If criterion behavior parameter list includes:User afternoon Saturday 14:00-18:It climbs the mountain during 00.
Example in undertaking, further, user afternoon Saturday 16 that will be got:00 climbs the mountain carries out with criterion behavior parameter list Matching, it will be apparent that, user afternoon Saturday 16 got:00 climbs the mountain and user afternoon Saturday 14:00-18:It goes to climb the mountain during 00 Match, at this time successful match, obtains the first matching result.
S703:Judge the first matching result whether successful match;
If so, S704 is executed, if it is not, then executing S708.
Example in undertaking, further, the first matching result are successful match, execute S704.
S704:Automatically the physiological parameter being identified for the identity to active user is obtained.
If it is 130 beats/min of heartbeat, 17 beats/min of respiratory rate to get user's physiological parameter.
S705:The physiological parameter of acquisition is matched with Standard physiological parameter list, obtains the second matching result.
Being marked with quasi- physiological parameter table includes:User afternoon Saturday 14:00-18:The heartbeat of 00 period 120-140 beats/min it Between, respiratory rate is between 15-18 beats/min.
Example in undertaking, further, in the case where the first matching result is successful match, then user's heart for will getting 130 beats/min are jumped, 17 beats/min of respiratory rate is matched with Standard physiological parameter list, it will be apparent that, the user's heartbeat 130 got Beat/min, between 120-140 beats/min, respiratory rate matches between 15-18 beats/min for 17 beats/min of respiratory rate and user's heartbeat, Successful match at this time obtains the second matching result.
S706:Judge the second matching result whether successful match;
If so, S707 is executed, if it is not, executing S708.
Example in undertaking, further, the second matching result are successful match, execute S707.
S707:Judge that the current authenticating user identification success of wearable device, control wearable device directly execute operation.
Example in undertaking, further, the current authenticating user identification of judgement wearable device pass through, and can directly open at this time Camera is opened, without carrying out password authentification again.
S708:Judge that the current authenticating user identification failure of wearable device, control wearable device execute safety certification.
It is understood that when the first matching result and the second matching result it is any for it fails to match when, at this time judgement can The current authenticating user identification failure of wearable device, control wearable device carry out password authentification, after password authentification passes through Open camera.
S709:Judge whether safety certification passes through;
If so, S7010 is executed, if it is not, executing S7011.
It is understood that when the current authenticating user identification of wearable device does not pass through, password authentification also not by when hold Row S7010.
S7010:Control wearable device executes operation.
It is understood that when authenticating user identification and password authentification not by when, wearable device greatly may be used very much at this time It can be sent at this time to the associated terminal of wearable device for reminding wearable device to be in non-peace under non-secure states Notification information under total state.
S7011:It is sent to the preset associated terminal of wearable device for reminding wearable device to be in non-secure states Under notification information.
Safety identification control method provided in this embodiment, this method are monitoring that wearable device on-unit need to When carrying out safety certification, the behavioral parameters being identified for the identity to active user are obtained automatically, and then according to acquisition Behavioral parameters and the preset identification rule user identity current to wearable device be authenticated, be in authentication result When success, control wearable device directly executes the corresponding operation of safety certification.It solves in the prior art because of wearable device Screen size is limited, and the inconvenience for causing the safety certification that need to verify password etc. to be brought to user, user experience difference Problem.
It, can also be in the case where the authentication of active user and safety certification all fail meanwhile in the present embodiment The associated terminal of the wearable device sends the notification information that the wearable device is under non-secure states, can be worn with reducing The risk that equipment is stolen or loses is worn, the safety of wearable device is further improved.
3rd embodiment
Shown in Figure 8 the present embodiment provides a kind of wearable device, wearable device provided in this embodiment includes Processor 801, memory 802 and communication bus 803.
Wherein, the communication bus 803 in the present embodiment is logical for realizing the connection between processor 801 and memory 802 Letter, processor 801 is then used to execute one or more program stored in memory 802, to realize following steps:
It is automatic to obtain for currently using when monitoring that wearable device on-unit needs to carry out safety certification The behavioral parameters that the identity at family is identified;
The identity of wearable device active user is carried out according to the behavioral parameters of acquisition and preset identification rule Certification;
When authentication result is successfully, control wearable device directly executes operation;Otherwise, control wearable device executes Safety certification;
In the present embodiment, wearable device includes at least one of Intelligent bracelet, smartwatch.It is noticeable It is that only two kinds of relatively common wearable devices recited herein, the invention is not limited in both wearable devices, things In reality, as long as belonging to the scope of wearable device, it is within the scope of the invention.
In the present embodiment, operation include delivery operation, register, unlock operation, check operate at least one of. It is worth noting that, only several relatively common operations recited herein, in practical applications, need to by developer according to Experiment or experience are flexibly arranged, it is of course also possible to can be determined according to user preferences.
In the present embodiment, when the behavioral parameters that acquisition is identified for the identity to active user, processor 801 is real Existing following steps:
The behavioral parameters of acquisition are matched with criterion behavior parameter list, obtain the first matching result;
If successful match, the current authenticating user identification success of judgement wearable device;
If it fails to match, the current authenticating user identification failure of judgement wearable device.
In the present embodiment, when the first matching result is successful match, control wearable device directly executes operation Before, processor 801 realizes following steps:
Automatically the physiological parameter being identified for the identity to active user is obtained
The physiological parameter of acquisition is matched with Standard physiological parameter list, obtains the second matching result;
If successful match, control wearable device directly executes operation;
If it fails to match, control wearable device directly executes safety certification.
In the present embodiment, processor 801 controls wearable device and executes safety certification, when safety certification fails, place Managing device 801 can also send to the preset associated terminal of wearable device for reminding wearable device to be under non-secure states Notification information.
It is worth noting that, illustrating in order not to burden, the institute in embodiment one, two is not fully expounded in the present embodiment There is example, it is understood that, all examples in embodiment one, two are suitable for the present embodiment.
The present embodiment also provides a kind of computer readable storage medium, computer-readable recording medium storage there are one or Multiple programs, one or more program can be executed by one or more processor, to realize that above-mentioned safety certification such as controls The step of method.
Wearable device and computer readable storage medium provided in this embodiment, by monitoring that wearable device waits for When the operation of execution needs to carry out safety certification, the behavioral parameters being identified for the identity to active user are obtained automatically, And then the identity of wearable device active user is authenticated according to the behavioral parameters and preset identification rule of acquisition, When authentication result is successfully, control wearable device directly executes the corresponding operation of safety certification.It solves in the prior art Because wearable device screen size is limited, and caused by need the safety certification of verification password etc. to bring inconvenience to user, use The problem of family Experience Degree difference.Wearable device provided in this embodiment realizes the currently performed operation of user and needs to carry out safety When certification, the identity of active user is authenticated, if certification success, be determined as the owner of wearable device, at this time without Safety certification need to be carried out again, and directly executes operation.So compared to the prior art, wearable device provided in this embodiment is more Add hommization, reduces the inconvenience that safety certification is brought to user caused by wearable device screen is too small, pole The experience satisfaction of user is improved in big degree.
Fourth embodiment
The present embodiment provides a kind of tool of the realization of processor 801 safety certification control on the basis of 3rd embodiment Body process realizes that process is as follows:
Step 1:Processor 801 is obtained when monitoring that wearable device on-unit needs to carry out safety certification The identity identification information being identified for the identity to active user.
If user's Monday morning 08:00 looks on the bright side of things on bus opens using qq music (qq music users have encrypted), if The user behavior parameter that processor 801 is got at this time is to open to apply qq music.
Step 2:Processor 801 matches the behavioral parameters of acquisition with criterion behavior parameter list;
If successful match thens follow the steps three, if it fails to match, step 4 is executed.
If criterion behavior parameter list includes:Morning 08 user job day:00-08:It can all be opened on bus during 20 Song is listened in music class application.
Example in undertaking, further, user's Monday morning 08 that processor 801 will be got:00 opens on bus Qq music is opened to be matched with criterion behavior parameter list, it will be apparent that, the user's Monday morning 08 got:00 on bus Open qq music and morning user job day 08:00-08:Music class application can be all opened during 20 on bus and listens song phase Match, at this time successful match, executes step 3.
Step 3:Processor 801 judges that the authentication success of wearable device active user, control wearable device are straight It connects and executes operation.
Example in undertaking, further, processor 801 judge the authentication success of wearable device active user, at this time Qq music can be directly opened, without carrying out password authentification again.
Step 4:Processor 801 judges that the authentication failure of wearable device active user, control wearable device are held Row safety certification.
It is understood that when processor 801 judges the authentication failure of wearable device active user, control can Wearable device carries out password authentification, namely just opens qq music after password authentification success.
Wearable device provided in this embodiment, by monitoring that wearable device on-unit is pacified When full certification, the behavioral parameters being identified for the identity to active user are obtained automatically, and then join according to the behavior of acquisition Number and preset identification rule are authenticated the identity of wearable device active user, when authentication result is successfully, Control wearable device directly executes the corresponding operation of safety certification.Wearable device provided in this embodiment realizes user and works as When the operation of preceding execution needs to carry out safety certification, the identity of active user is authenticated, if certification success, is determined as The owner of wearable device no longer needs to carry out safety certification at this time, and directly executes operation.So compared to the prior art, this The wearable device more hommization that embodiment provides, reduces the safety certification caused by wearable device screen is too small To the inconvenience that user brings, the experience satisfaction of user is largely improved.
It should be noted that herein, the terms "include", "comprise" or its any other variant are intended to non-row His property includes, so that process, method, article or device including a series of elements include not only those elements, and And further include other elements that are not explicitly listed, or further include for this process, method, article or device institute it is intrinsic Element.In the absence of more restrictions, the element limited by sentence "including a ...", it is not excluded that including this There is also other identical elements in the process of element, method, article or device.
The embodiments of the present invention are for illustration only, can not represent the quality of embodiment.
Through the above description of the embodiments, those skilled in the art can be understood that above-described embodiment side Method can add the mode of required general hardware platform to realize by software, naturally it is also possible to by hardware, but in many cases The former is more preferably embodiment.Based on this understanding, technical scheme of the present invention substantially in other words does the prior art Going out the part of contribution can be expressed in the form of software products, which is stored in a storage medium In (such as ROM/RAM, magnetic disc, CD), including some instructions are used so that a station terminal (can be mobile phone, computer, service Device, air conditioner or network equipment etc.) execute method described in each embodiment of the present invention.
The embodiment of the present invention is described with above attached drawing, but the invention is not limited in above-mentioned specific Embodiment, the above mentioned embodiment is only schematical, rather than restrictive, those skilled in the art Under the inspiration of the present invention, without breaking away from the scope protected by the purposes and claims of the present invention, it can also make very much Form, all of these belong to the protection of the present invention.

Claims (10)

1. a kind of safety identification control method, which is characterized in that the safety identification control method includes:
It is automatic to obtain for active user's when monitoring that wearable device on-unit needs to carry out safety certification The behavioral parameters that identity is identified;
The identity of wearable device active user is carried out according to the behavioral parameters of acquisition and preset identification rule Certification;
When authentication result is successfully, controls the wearable device and directly execute the operation;Otherwise, it controls described wearable Equipment executes the safety certification.
2. safety identification control method as described in claim 1, which is characterized in that the operation includes delivery operation, logs in At least one of operate, unlock operation, check operation.
3. safety identification control method as described in claim 1, which is characterized in that the wearable device be Intelligent bracelet, At least one of smartwatch.
4. safety identification control method as described in claim 1, which is characterized in that the identification rule includes:
The behavioral parameters of acquisition are matched with criterion behavior parameter list, obtain the first matching result, if described first Matching result is successful match, then judges the authentication success of wearable device active user.
5. safety identification control method according to any one of claims 1-4, which is characterized in that in first matching result For successful match when, control before the wearable device directly executes the operation, further include:
Automatically the physiological parameter being identified for the identity to active user is obtained;
The physiological parameter of acquisition is matched with Standard physiological parameter list, obtains the second matching result, if described second Matching result is successful match, then controls the wearable device and directly execute the operation.
6. safety identification control method according to any one of claims 1-4, which is characterized in that the behavioral parameters include limb Body behavior, wearing behavior, at least one of the historical behavior for executing security authentication operation.
7. safety identification control method as claimed in claim 5, which is characterized in that the physiological parameter include heartbeat, blood pressure, At least one of body temperature, respiratory rate.
8. safety identification control method according to any one of claims 1-4, which is characterized in that the control is described wearable Equipment executes the safety certification, when the safety certification fails, is sent to the preset associated terminal of the wearable device For reminding the wearable device to be in the notification information under non-secure states.
9. a kind of wearable device, which is characterized in that the wearable device includes processor, memory and communication bus;
The communication bus is for realizing the connection communication between the processor and the memory;
The processor is for executing one or more program stored in the memory, to realize such as claim 1-8 The step of any one of them safety identification control method.
10. a kind of computer readable storage medium, which is characterized in that the computer-readable recording medium storage there are one or Multiple programs, one or more of programs can be executed by one or more processor, to realize that claim 1-8 such as appoints The step of safety identification control method described in one.
CN201810319407.9A 2018-04-11 2018-04-11 Safety identification control method, wearable device and computer readable storage medium Pending CN108614962A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810319407.9A CN108614962A (en) 2018-04-11 2018-04-11 Safety identification control method, wearable device and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810319407.9A CN108614962A (en) 2018-04-11 2018-04-11 Safety identification control method, wearable device and computer readable storage medium

Publications (1)

Publication Number Publication Date
CN108614962A true CN108614962A (en) 2018-10-02

Family

ID=63659627

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810319407.9A Pending CN108614962A (en) 2018-04-11 2018-04-11 Safety identification control method, wearable device and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN108614962A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110769415A (en) * 2019-10-30 2020-02-07 维沃移动通信有限公司 Authentication method and electronic equipment
WO2020209802A1 (en) * 2019-04-12 2020-10-15 Kaha Pte. Ltd Enhancing security in home automation system
CN112929403A (en) * 2019-12-06 2021-06-08 天梭股份有限公司 Method for securely connecting a watch to a remote server

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105184561A (en) * 2015-08-24 2015-12-23 小米科技有限责任公司 Safety payment method and device
CN105262779A (en) * 2015-11-24 2016-01-20 深圳市腾讯计算机系统有限公司 Identity authentication method, device and system
CN106326705A (en) * 2015-06-30 2017-01-11 宇龙计算机通信科技(深圳)有限公司 Authorization authentication method and device and relevant equipment
CN106846000A (en) * 2017-02-24 2017-06-13 广东小天才科技有限公司 A kind of method of payment and device
CN107025391A (en) * 2016-01-29 2017-08-08 李明 The authorization management method and wearable device of a kind of wearable device
CN107111703A (en) * 2015-01-05 2017-08-29 三星电子株式会社 Use the method and apparatus of the user authentication of biological characteristic

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107111703A (en) * 2015-01-05 2017-08-29 三星电子株式会社 Use the method and apparatus of the user authentication of biological characteristic
CN106326705A (en) * 2015-06-30 2017-01-11 宇龙计算机通信科技(深圳)有限公司 Authorization authentication method and device and relevant equipment
CN105184561A (en) * 2015-08-24 2015-12-23 小米科技有限责任公司 Safety payment method and device
CN105262779A (en) * 2015-11-24 2016-01-20 深圳市腾讯计算机系统有限公司 Identity authentication method, device and system
CN107025391A (en) * 2016-01-29 2017-08-08 李明 The authorization management method and wearable device of a kind of wearable device
CN106846000A (en) * 2017-02-24 2017-06-13 广东小天才科技有限公司 A kind of method of payment and device

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020209802A1 (en) * 2019-04-12 2020-10-15 Kaha Pte. Ltd Enhancing security in home automation system
CN110769415A (en) * 2019-10-30 2020-02-07 维沃移动通信有限公司 Authentication method and electronic equipment
CN112929403A (en) * 2019-12-06 2021-06-08 天梭股份有限公司 Method for securely connecting a watch to a remote server

Similar Documents

Publication Publication Date Title
CN107315937A (en) A kind of method for secret protection, mobile terminal and computer-readable recording medium
CN110084047A (en) A kind of access right control method, terminal and computer readable storage medium
CN108830062A (en) Face identification method, mobile terminal and computer readable storage medium
CN107437009A (en) Authority control method and related product
CN108614962A (en) Safety identification control method, wearable device and computer readable storage medium
CN107295501A (en) Information updating method, terminal, server and computer-readable recording medium
CN108206892A (en) Guard method, device, mobile terminal and the storage medium of contact person's privacy
CN109033801A (en) Method, mobile terminal and the storage medium of application program verification user identity
CN108616499A (en) A kind of method for authenticating of application program, terminal and computer readable storage medium
CN108961489A (en) A kind of equipment wearing control method, terminal and computer readable storage medium
CN109885999A (en) A kind of account register method, terminal and computer readable storage medium
CN109033779A (en) A kind of unlock authentication method, wearable device and computer readable storage medium
CN108011887A (en) A kind of account management method and equipment
CN108881594A (en) Safety identification control method, flexible screen terminal and computer readable storage medium
CN108196762A (en) A kind of terminal control method, terminal and computer readable storage medium
CN107682359A (en) One kind is using register method, mobile terminal
CN108985028A (en) Safety identification control method, wearable device and computer readable storage medium
CN109981891A (en) A kind of terminal control method, device and terminal device
CN109409044A (en) A kind of verifying interface display method and terminal
CN108012270A (en) A kind of method of information processing, equipment and computer-readable recording medium
CN108063873A (en) A kind of application program authority configuring method, mobile terminal and storage medium
CN108108600A (en) Double screen safe verification method, mobile terminal and computer readable storage medium
CN107330314A (en) Authorization method, mobile terminal and readable storage medium storing program for executing based on biological characteristic
CN107452233A (en) A kind of learning control method and terminal device based on terminal device
CN109462693A (en) A kind of information processing method, terminal and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20181002

RJ01 Rejection of invention patent application after publication