CN109670280B - Software authorization system and method based on biological characteristic identification - Google Patents

Software authorization system and method based on biological characteristic identification Download PDF

Info

Publication number
CN109670280B
CN109670280B CN201811508287.3A CN201811508287A CN109670280B CN 109670280 B CN109670280 B CN 109670280B CN 201811508287 A CN201811508287 A CN 201811508287A CN 109670280 B CN109670280 B CN 109670280B
Authority
CN
China
Prior art keywords
software
information
biological characteristic
terminal
authorization
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811508287.3A
Other languages
Chinese (zh)
Other versions
CN109670280A (en
Inventor
韩一梁
郭慧杰
王超楠
杨倩倩
杨昆
杨帆
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Institute of Radio Metrology and Measurement
Original Assignee
Beijing Institute of Radio Metrology and Measurement
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Institute of Radio Metrology and Measurement filed Critical Beijing Institute of Radio Metrology and Measurement
Priority to CN201811508287.3A priority Critical patent/CN109670280B/en
Publication of CN109670280A publication Critical patent/CN109670280A/en
Application granted granted Critical
Publication of CN109670280B publication Critical patent/CN109670280B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Abstract

The application discloses a software authorization system and method based on biological characteristic identification. The system comprises: a server and a terminal; the server is used for storing the biological characteristic information data and the software task information; receiving the biological characteristic information sent by the terminal, and comparing the biological characteristic information with the stored biological characteristic information; when the comparison result of the acquired biological characteristic information and the stored biological characteristic information is the same, the software task information is sent to the terminal; and the terminal is used for acquiring biological characteristic information, sending the biological characteristic information to the server and starting authorization software according to the software task information. The method of the invention also comprises the steps of authorization and authentication. The invention changes the traditional authorization method of the control terminal into the authorization method for controlling the user, solves the problem that the authorization software in one terminal is easy to crack when a plurality of people use the authorization software, is convenient for the user to use the software in all terminals, and improves the convenience of operating the software across the terminals.

Description

Software authorization system and method based on biological characteristic identification
Technical Field
The present application relates to software authorization systems, and more particularly, to a software authorization system and method based on biometric identification.
Background
Information technology is changing day by day, and daily office work and life are gradually informationized and intelligentized, which is not supported by various informationized software. Software is very easy to copy, the piracy phenomenon is serious, the benefit of a software developer is damaged, and the updating progress of the software is influenced.
Various software manufacturers perform authorization control on software, authorization code control, hardware binding control and the like are common, and the traditional authorization methods control the software use authority of a single specific terminal, so that the problems that the software is easy to crack, cannot be used across terminals, cannot control the phenomenon that multiple persons share the same terminal and the like exist.
Disclosure of Invention
The embodiment of the application provides a software authorization system and method based on biological characteristic identification, and solves the problems that the existing product is easy to crack, cannot be used across terminals, and cannot control the phenomenon that a plurality of people share the same terminal.
A biometric-based software authorization system, comprising: a server and a terminal.
And the server is used for comparing the biological characteristic information with the database information and sending software task information to the terminal. And the terminal is used for acquiring the biological characteristic information, sending the biological characteristic information to the server and operating according to the software task information.
The software task information is corresponding to the biological characteristic information and comprises the identification of at least two terminals.
Further, the software task information also comprises an identifier of at least one piece of software; and the terminal is also used for identifying that the software task information contains the identification of the started software and running the started software.
Preferably, the biometric information is face information or iris information.
Further, the terminal is further configured to identify that the software task information does not include the identifier of the started software, and then start a registration process or a payment process.
Further, the terminal is further configured to collect the biometric data if the software task information does not include the identifier of the started software.
Further, the software task information further comprises at least one of the following: and setting information, text and model generated by software operation.
Further, the server includes: authentication module, storage module.
The authentication module is used for receiving the biological characteristic information sent by the terminal and comparing the biological characteristic information with the biological characteristic information stored in the database. When the comparison result of the acquired biological characteristic information and the stored biological characteristic information is the same, the software task information is sent to the terminal; the storage module is used for establishing a personal biological characteristic information database and storing biological characteristic information and corresponding software task information.
Further, the terminal includes: the device comprises an authorization module and an acquisition module.
And the authorization module is used for operating software according to the software task information. The acquisition module is used for acquiring the biological characteristic information and sending the biological characteristic information to the server.
Preferably, the authentication module is connected to a plurality of authorization modules.
The application provides a software authorization system using method based on biological characteristic identification, which comprises the following steps of authorization and authentication:
the step of authorizing further comprises:
the terminal collects the biological characteristic information of the user;
sending the biological characteristic information and the software task information to the server;
the server binds the biological characteristic information with the software task information and establishes the database;
the step of authenticating further comprises:
the terminal collects biological characteristic information and sends the biological characteristic information to the server;
the server compares the biological characteristic information with information in a database;
if the comparison is successful, sending the software task information to the terminal, and operating according to the software task information;
and if the comparison fails, stopping the operation of the terminal or entering the authorization step.
The above at least one technical solution adopted by this embodiment can achieve the following beneficial effects:
the invention adopts the biological characteristic information of the user as the key for the user to use certain software needing to be authorized, thereby improving the safety level of the software authorization system and increasing the cracking difficulty.
The user can use the software at all terminals after authorization, and convenience in operating the software across the terminals is improved.
After the authorization system provided by the invention identifies the user identity, the authorization system can automatically synchronize the information of the user such as the setting, the edited text, the established model and the like of the software in the earlier stage into the current terminal for the user to select the work to be carried out continuously, so that the problem of continuity of user data and use habits when the user uses the same software across terminals is solved, and the user experience is improved.
The invention changes the traditional authorization method for controlling the terminal into the authorization method for controlling the user, takes the single user as the authorization/charging unit, and has more reasonable charging mode.
Drawings
FIG. 1 is a schematic diagram of an embodiment of a software authorization system based on biometric identification according to the present invention;
FIG. 2 is a schematic diagram of another embodiment of a biometric-based software authorization system;
FIG. 3 is a flow chart of an embodiment of an authorization process in the system of the present invention;
fig. 4 is a flowchart of an embodiment of an authentication process in the system of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the technical solutions of the present application will be described in detail and completely with reference to the following specific embodiments of the present application and the accompanying drawings. It should be apparent that the described embodiments are only some of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The technical solutions provided by the embodiments of the present application are described in detail below with reference to the accompanying drawings.
Fig. 1 is a schematic diagram of an embodiment of a software authorization system based on biometric identification according to the present invention. The application provides a software authorization system based on biological characteristic identification, which comprises: server 100, terminal 101.
And the server is used for comparing the biological characteristic information B with the database information and sending software task information to the terminal.
The server is, for example, a server computer unit equipped with a biometric information database and biometric information comparison software. The biometric information database may be, for example, a storage granule in which biometric information is stored in association with user registration information. Preferably, the biometric information is face information or iris information. And the server receives the biological characteristic information sent by the terminal, judges the biological characteristic information and returns an identification result to the terminal.
The software task information may be, for example, settings and usage records of the software when the user is authorized to use the software. The software task information is information corresponding to the biometric characteristic and includes the identification X, Y of at least two terminals. Further, the software task information also comprises an identifier S of at least one piece of software. Further, the software task information further comprises at least one of the following: and setting information C, text T and a model M generated by software operation.
For example, the server stores the biometric information of the authorized user and the setting information of the authorized software by the user, and the information of the text written in the software to be authorized, the established model and the like.
For another example, when receiving the recognition result, the terminal receives a terminal identifier and a software identifier in the software task information; and receiving a document, an established model and related setting information which are written by the user in a previous stage or other terminals by using authorized software, and providing a list for the user to select the document to be edited, the simulated model or the commonly used setting and other information.
And the terminal is used for acquiring the biological characteristic information, sending the biological characteristic information to the server and operating according to the software task information.
For example, the terminal is a computer unit in which a biometric information acquisition device and terminal software are installed. The method comprises the steps that a terminal monitors whether some or a plurality of pieces of software needing authorization installed are opened by a user in real time, if the user opens the authorization software, the terminal calls a camera to collect biological feature information of the user, including human faces, irises and the like, sends the collected biological feature information to a server, and receives a comparison result returned by the server; the authorized software can be, for example, software which can be used only by a user obtaining a use license authorized by the software owner;
for another example, the terminal operates according to the software task information, and identifies whether the terminal identifier in the software task information is the same as the terminal identifier per se; when the software task information is identified to contain the identification of the started software, the started software is operated; and when the software task information is identified not to contain the identification of the started software, acquiring the biological characteristic data, and starting a registration process or a payment process.
Fig. 2 is a schematic diagram of another embodiment of a software authorization system based on biometric identification. The software authorization system based on the biological characteristic identification comprises an authentication module 11, a storage module 12, a collection module 13 and an authorization module 14.
The server includes: authentication module 11, storage module 12.
The authentication module is used for receiving the biological characteristic information sent by the terminal and comparing the biological characteristic information with the stored biological characteristic information; when the comparison result of the acquired biological characteristic information and the stored biological characteristic information is the same, the software task information is sent to the terminal;
the authentication module is, for example, a computer unit running a biometric information authentication program. The authentication module receives the biological characteristic information sent by the authorization module, judges the biological characteristic information, stores the biological characteristic information into a biological characteristic information database if the biological characteristic information is collected in the user online authorization process, compares the biological characteristic information with the biological characteristic information in the biological characteristic information database for identification if the biological characteristic information is not collected in the user online authorization, and returns the identification result to the authorization module. If the identification is successful, the authentication module simultaneously transmits the software task information, such as the document written by the user in the authorized software, the established model, the user setting and the like, to the authorization module.
The storage module is used for storing the biological characteristic information data and the software task information.
The storage module further comprises a storage particle for storing the biometric information database and software task information of the user. The storage is used for storing the biological characteristic information database of the authorized user, the setting information of the user to the authorization software, the text written in the software needing authorization, the established model and other information. Further, the biometric information database is a face database or an iris database.
The terminal includes: an authorization module 14 and an acquisition module 13.
And the authorization module is used for operating software according to the software task information.
The authorization module is, for example, a computer device running a program controlling the activation of authorization software installed on the terminal computer unit. The authorization module monitors whether one or more pieces of software needing authorization on the terminal are opened by a user, if the user opens the authorization software, the terminal authorization module calls a camera of the terminal to acquire biological characteristic information of the user and sends the acquired biological characteristic information to the server authentication module. .
For another example, if the user is successfully identified, the authorization module 14 receives the identification result and also receives the document, the created model and the related setting information written by the user in the previous period or other terminals using the authorization software, and provides a list for the user to select the document to be edited, the simulated model or the commonly used setting. In this embodiment, the software to be authorized may be Word or other text editing software, or HFSS or other modeling simulation software.
The acquisition module is used for acquiring the biological characteristic information and sending the biological characteristic information to the server.
The acquisition module is, for example, a camera mounted on the terminal computer unit.
Preferably, the authentication module is connected to a plurality of authorization modules.
Specifically, the server-side authentication module and the authorization module are in a one-to-many relationship.
FIG. 3 is a flow chart of an embodiment of an authorization process in the system of the present invention. The software authorization system authorization process based on the biometric identification provided by the embodiment of the application comprises the steps 21-23. In the authorization process, the terminal module calls a camera of the terminal to collect the biological feature information of the user, and transmits the biological feature information to the server-side authentication module to establish a biological feature database of the person.
And step 21, the terminal collects the biological characteristic information of the user.
When the software is started for the first time, or the authorized user a accesses at least one of the terminals for the first time (it should be noted that, in the preferred embodiment of the present invention, the authorized user only needs to register once, and does not need to register again when the terminal is replaced, and the database exists at the server side), or the unauthorized user B accesses the terminal, the biometric information of the user is collected through the terminal (for example, the authorization module in the embodiment of fig. 2), and the user is guided to complete registration and payment.
And step 22, sending the biological characteristic information and the software task information to the server.
In an authorization step, for example, in the terminal module of the embodiment shown in fig. 2, the biometric information is sent to the server through the acquisition module; and sending the software task information to the server through an authorization module.
For example, authorization is performed for the user a1, the terminal (identified as X) and the terminal (identified as Y) that the user a1 needs to use, and the software (identified as S) that is started, and the biometric information is iris information of the user a 1; the software task information includes X, Y, S.
As another example, authorization is performed for the users a1 and a2, the users a1 and a2 needing to use the terminal X and the terminal Y, and the started software (identified as S), and the biometric information is the iris information of the users a1 and a 2; the software task information includes X, Y, S.
For another example, when the user a of any terminal is changed to the user B, the user B is an unauthorized user, the terminal module starts an authorization process, stops software running, and sends settings and usage records of the software when the user a uses the software, such as setting information c (S), text t (S), and model m (S) generated by software S running, to the server.
And step 23, the server binds the biological characteristic information and the software task information and establishes the database.
The biometric information database does not contain the biometric information of the current user before the authorization is initiated.
In step 23, the biometric information of the current user is acquired during the online authorization process of the user, and the terminal invokes the camera to acquire the biometric information of the user and transmits the biometric information to the server during the authorization process.
The server receives an indication of the terminal module (e.g., via the authorization module) and initiates an authorization process. The server confirms the information input by the user from the terminal, and stores the biological characteristic information and the software task information of the user in a biological characteristic information database after the authorization is agreed; and if the authorization is not approved, discarding the biological characteristic information of the unauthorized user, and only storing the software task information corresponding to the biological characteristic information of the authorized user.
For example, user C logs in the system, the server agrees to authorization, and stores the biometric information of user C and the software task information corresponding to the biometric information of user C.
For another example, when the user a at any terminal is replaced by the user B, the user B is an unauthorized user, the terminal module starts an authorization process, the server refuses to authorize the user B, and only software task information corresponding to the biological characteristics of the user a is stored: c (S), text T (S), model M (S).
Fig. 4 is a flowchart of an embodiment of an authentication process in the system of the present invention. The software using process of the software authorization system based on the biometric identification provided by the embodiment of the application comprises the steps of 24-27.
And 24, the terminal collects the biological characteristic information and sends the biological characteristic information to the server.
For example, the acquisition module of the terminal acquires the biometric information of the user and sends the biometric information to the authentication module of the server.
In one embodiment, the user biometric information is collected when the software of the terminal is started, and can be used for identifying whether the user starting the software is an authorized user or an unauthorized user;
in another embodiment, the terminal periodically collects user biometric information; ensuring that the terminal is always operated by an authorized user. Particularly, when the system comprises a plurality of terminals, each terminal periodically collects the biological characteristic information of the user, and the terminal is ensured to be operated by the authorized user all the time;
in another embodiment, the terminal collects biometric information under the direction of the server. For example, when the server obtains software task information from a terminal, the terminal identification X, Y contained therein is identified, and an indication is given to the terminal X, Y involved.
In step 24, preferably, the terminal periodically detects software task information of the current user, and sends the software task information to the server.
For example, when user a starts software cooperating with terminal Y on terminal X, terminal X periodically detects software task information of user a, which includes X, Y, S.
For another example, for the user a, the terminal X periodically detects the settings and usage records of the software when the user a uses the software, for example, the setting information c (S), the text t (S), and the model m (S) generated by the running of the software S are sent to the server.
And step 25, the server compares the biological characteristic information with information in a database.
For example, the authentication module of the server compares the biometric information with a biometric information database stored by a storage module. The terminal receives the identification result returned by the server authentication module, if the comparison is successful, the step 26 is carried out, and a software use interface needing to be authorized is displayed; and if the comparison fails, the step 27 is entered to prompt the user to use the electronic device after authorization.
And 26, successfully comparing, sending the software task information to the terminal, and operating according to the software task information.
For example, if the identification is successful, the server sends the software task information to an authorization module of the terminal. The software task information may be, for example, settings and usage records of the software when the user is authorized to use the software. The software task information is information corresponding to the biological characteristics and comprises the identification of at least two terminals. Further, the software task information also comprises an identification of at least one piece of software. Further, the software task information further comprises at least one of the following: and setting information, text and model generated by software operation.
For example, the server stores the biometric information of the authorized user and the setting information of the authorized software by the user, and the information of the text written in the software to be authorized, the established model and the like.
And the terminal operates according to the software task information and at least identifies whether the terminal identifier in the software task information is the same as the terminal identifier in the software task information. And when the terminal identification is different from the current terminal, stopping software running.
The terminal operates according to the software task information, and further optimally operates the software when the software task information is identified to contain the identifier of the started software; and stopping software running when the software task information does not contain the identification of the started software.
Further optimally, when the software task information contains the identifier of the current terminal and the software task information contains the identifier of the started software, the setting information, the text and the model generated by the software operation are further identified, and the software operation is recovered.
As a further optimized embodiment, although the comparison is successful, when it is recognized that the software task information does not include the identifier of the current terminal or the software task information does not include the identifier of the started software, the terminal stops operating, or enters the authorization step 21, and in the authorization step, the biometric data is collected, and a registration process or a payment process is started.
And 27, if the comparison fails, stopping the operation of the terminal or entering the authorization step 21.
For example, if the identification fails, the server sends a failure indication to an authorization module of the terminal, the terminal prompts the current user to use the terminal after authorization is needed, pages such as member registration and payment are popped up at the terminal, and the user is assisted to complete online authorization.
The reason for the failure of the comparison is generally that the server does not contain the biometric information of the current user; or, although the server contains the pre-stored biometric information of the current user, the biometric information data of the current user collected by the terminal is inaccurate.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The above description is only an example of the present application and is not intended to limit the present application. Various modifications and changes may occur to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.

Claims (8)

1. A biometric-based software authorization system, comprising: a server and a terminal, which are characterized in that,
the server is used for comparing the biological characteristic information with the database information and sending software task information to the terminal;
the terminal is used for acquiring the biological characteristic information, sending the biological characteristic information to the server and operating according to the software task information;
the software task information corresponds to the biological characteristic information and comprises the identifications of at least two terminals; the software task information further comprises at least one of: setting information, text and model generated by software operation; the software task information also comprises at least one software identifier;
when the terminal receives the software task information, receiving the text, model or setting information of the authorized software used by the terminal or other terminals of the user in the prior period, and providing a list for the user to select;
the terminal operates according to the software task information and identifies whether the terminal identification in the software task information is the same as the terminal identification in the software task information; and when the software task information is identified to contain the identification of the started software, the started software is operated.
2. The software authorization system based on biometric identification according to claim 1, characterized in that the biometric information is face information or iris information.
3. The system according to claim 1, wherein the terminal is further configured to initiate a registration process or a payment process if the software task information does not include the identifier of the initiated software.
4. The system of claim 1, wherein the terminal is further configured to collect the biometric data if the software task information does not include an identifier of the software to be started.
5. The software authorization system based on biometric identification according to any one of claims 1 to 4, characterized in that the server comprises: an authentication module and a storage module;
the authentication module is used for receiving the biological characteristic information sent by the terminal and comparing the biological characteristic information with the biological characteristic information stored in a database; when the comparison result of the acquired biological characteristic information and the stored biological characteristic information is the same, the software task information is sent to the terminal;
the storage module is used for establishing a personal biological characteristic information database and storing biological characteristic information and corresponding software task information.
6. The software authorization system based on biometric identification according to any one of claims 1 to 4, characterized in that the terminal comprises: an authorization module and an acquisition module;
the authorization module is used for operating software according to the software task information;
the acquisition module is used for acquiring the biological characteristic information and sending the biological characteristic information to the server.
7. The software authorization system based on biometric identification according to claim 5,
the terminal comprises an authorization module; the authorization module is used for operating software according to the software task information;
the authentication module is connected with a plurality of authorization modules.
8. A software authorization method based on biological characteristic identification, which is used for the software authorization system based on biological characteristic identification as claimed in any one of claims 1-7, and is characterized by comprising the steps of authorizing and authenticating:
the step of authorizing further comprises:
the terminal collects the biological characteristic information of the user;
sending the biological characteristic information and the software task information to the server;
the server binds the biological characteristic information with the software task information and establishes the database;
the step of authenticating the use further comprises:
the terminal collects biological characteristic information and sends the biological characteristic information to the server;
the server compares the biological characteristic information with information in a database;
if the comparison is successful, sending the software task information to the terminal, and operating according to the software task information;
and if the comparison fails, stopping the operation of the terminal or entering the authorization step.
CN201811508287.3A 2018-12-11 2018-12-11 Software authorization system and method based on biological characteristic identification Active CN109670280B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811508287.3A CN109670280B (en) 2018-12-11 2018-12-11 Software authorization system and method based on biological characteristic identification

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811508287.3A CN109670280B (en) 2018-12-11 2018-12-11 Software authorization system and method based on biological characteristic identification

Publications (2)

Publication Number Publication Date
CN109670280A CN109670280A (en) 2019-04-23
CN109670280B true CN109670280B (en) 2020-09-01

Family

ID=66143632

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811508287.3A Active CN109670280B (en) 2018-12-11 2018-12-11 Software authorization system and method based on biological characteristic identification

Country Status (1)

Country Link
CN (1) CN109670280B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1595873A (en) * 2004-06-23 2005-03-16 北京邮电大学 Network examination system based on mixed architecture and multiple safety mechanism, and implementing method thereof
CN101127988A (en) * 2007-08-13 2008-02-20 中兴通讯股份有限公司 An interactive device management method
CN103400066A (en) * 2013-07-29 2013-11-20 王克 System and method for managing software
CN104348616A (en) * 2013-07-26 2015-02-11 中国移动通信集团公司 Method for visiting terminal security component, device thereof and system thereof
CN105530267A (en) * 2016-02-15 2016-04-27 上海斐讯数据通信技术有限公司 Software login method, terminal, server and system based biological characteristics

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW200837597A (en) * 2007-03-09 2008-09-16 Abig Inc Speech control apparatus and method
US10911452B2 (en) * 2016-11-22 2021-02-02 Synergex Group (corp.) Systems, methods, and media for determining access privileges

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1595873A (en) * 2004-06-23 2005-03-16 北京邮电大学 Network examination system based on mixed architecture and multiple safety mechanism, and implementing method thereof
CN101127988A (en) * 2007-08-13 2008-02-20 中兴通讯股份有限公司 An interactive device management method
CN104348616A (en) * 2013-07-26 2015-02-11 中国移动通信集团公司 Method for visiting terminal security component, device thereof and system thereof
CN103400066A (en) * 2013-07-29 2013-11-20 王克 System and method for managing software
CN105530267A (en) * 2016-02-15 2016-04-27 上海斐讯数据通信技术有限公司 Software login method, terminal, server and system based biological characteristics

Also Published As

Publication number Publication date
CN109670280A (en) 2019-04-23

Similar Documents

Publication Publication Date Title
US9442466B2 (en) System, method and apparatus for creating and maintaining biometric secure safe deposit boxes, and similar containers and facilities
CN100583114C (en) System and method for remote security enablement
US20150049922A1 (en) Method for logging a user in to a mobile device
US20190130411A1 (en) Method and system for data processing
CN107256387A (en) Fingerprint verification method, system and computer-readable recording medium
CN106027543A (en) Identification method and apparatus based on weight calculation
CN109067628A (en) Sound control method, control device and the intelligent appliance of intelligent appliance
WO2017088316A1 (en) Payment method and device thereof
CN108734838A (en) It is a kind of that there is the smart lock based on video raw body signature verification device
CN103870743A (en) Information processing apparatus, and lock execution method
CN110399708A (en) A kind of dual-identity authentication method, apparatus and electronic equipment
CN104392723A (en) Sharing instrument platform management method based on voiceprint recognition technology
JP3589579B2 (en) Biometric authentication device and recording medium on which processing program is recorded
CN109067767B (en) Face recognition authentication method and system
CN110648673A (en) Voice recognition method and system for intelligent stamping machine
WO2019134548A1 (en) Identity recognition method, apparatus and system
CN108540357B (en) Voice control method and device and sound equipment
CN109670280B (en) Software authorization system and method based on biological characteristic identification
JP2002055956A (en) Device for personal authentication and storage medium
US10304266B1 (en) System, method and apparatus for creating and maintaining biometric secure safe deposit boxes, and similar containers and facilities
CN109509072B (en) Car renting method and device
CN109554884B (en) Control method of washing system and washing system
CN109885993A (en) A kind of identity authorization system, equipment and computer readable storage medium
EP3572961B1 (en) Method and system for continuous verification of user identity in an online service using multi-biometric data
CN107067253A (en) Account binding method and system and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant