CN111125652A - Identity authentication system and method based on pressure touch - Google Patents

Identity authentication system and method based on pressure touch Download PDF

Info

Publication number
CN111125652A
CN111125652A CN201911298428.8A CN201911298428A CN111125652A CN 111125652 A CN111125652 A CN 111125652A CN 201911298428 A CN201911298428 A CN 201911298428A CN 111125652 A CN111125652 A CN 111125652A
Authority
CN
China
Prior art keywords
touch
pressing
sequence
password
identity authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201911298428.8A
Other languages
Chinese (zh)
Other versions
CN111125652B (en
Inventor
郭江凌
张越
张瑾
蒋林睿
林禹伶
周银静
田雨露
李文浩
魏远鑫
李景
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jinan University
Original Assignee
Jinan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jinan University filed Critical Jinan University
Priority to CN201911298428.8A priority Critical patent/CN111125652B/en
Publication of CN111125652A publication Critical patent/CN111125652A/en
Application granted granted Critical
Publication of CN111125652B publication Critical patent/CN111125652B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Collating Specific Patterns (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The invention discloses an identity authentication system and method based on pressure touch, and the method comprises the following steps: dividing the touch area, fixing the number, collecting touch pressure change data of the touch area, and collecting position coordinates corresponding to touch operation; after a time period when the touch pressure is unstable in the starting stage is removed, identifying the moment with the maximum touch pressure in the touch areas and recording the moment as a pressing moment, and then sequencing the pressing moments of the touch areas to obtain a touch pressing sequence; and when the touch pressing sequence is the same as the preset touch pressing password sequence, judging that the identity authentication is successful, and if the touch pressing sequence is not the same as the preset touch pressing password sequence, judging that the authentication is failed. The invention utilizes the pressure to carry out identity authentication and identification on the pressing sequence of the user, can be applied to pressure sensing equipment which can simultaneously obtain the coordinates and the pressure values of multiple touch points, such as a touch screen, and the like, replaces the traditional keyboard password input or pattern password input, has secret pressing mode, is not easy to peep or steal, and has high safety.

Description

Identity authentication system and method based on pressure touch
Technical Field
The invention relates to the technical field of terminal identity authentication, in particular to an identity authentication system and method based on pressure touch control.
Background
The existing identity authentication technology takes unlocking as a representative, and mainly carries out matching verification by setting an unlocking pattern or inputting a digital password. Since these methods require a large amount of spatial movement of the user's finger, they are easily recorded and recognized by other people or video equipment, and their security and confidentiality are low. And a small amount of verification is performed by calculating a touch pressure value. However, only the touch pressure value is verified, the security of the touch pressure value is still insufficient, and in the touch device with the capability of obtaining multiple touch point coordinates and pressures at the same time, there is also an authentication method with peep-proof capability, such as performing authentication and unlocking by using two methods, namely face recognition and fingerprint recognition, but for face recognition and fingerprint recognition, the recognition failure is caused by the interference of many factors, for example, wearing a hat, a mask, and lying on side, etc., may interfere with the accuracy of face recognition, and wearing gloves, or touching water with fingers may interfere with the accuracy of fingerprint recognition.
Disclosure of Invention
In order to overcome the defects and shortcomings in the prior art, the invention provides the identity authentication system and method based on pressure touch control.
In order to achieve the purpose, the invention adopts the following technical scheme:
the invention provides an identity authentication system based on pressure touch, which comprises: the device comprises a pressing area numbering module, a pressing data acquisition module, a feature extraction module, a sequence acquisition module and a matching authentication module;
the pressing area numbering module is used for fixedly numbering the touch pressing areas;
the pressing data acquisition module is used for acquiring touch pressure change data of a touch pressing area and recording position coordinates corresponding to touch operation;
the characteristic extraction module is used for removing the touch pressure data in an informal pressing time period in an initial stage, reserving the touch pressure data in a formal pressing time period in the initial stage, and setting the moment corresponding to the maximum touch pressure value in the touch pressure data as a pressing moment;
the sequence acquisition module is used for sequencing the pressing moments to obtain a touch pressing sequence, and the touch pressing sequence comprises a touch pressing password sequence and a touch pressing authentication sequence;
the matching authentication module is used for matching and authenticating the touch pressing authentication sequence and a preset touch pressing password sequence.
The invention also provides an identity authentication method based on pressure touch, which comprises the following steps:
performing area division on the touch pressing area, and fixedly numbering the divided touch pressing areas;
acquiring touch pressure change data of a touch pressing area, and recording position coordinates corresponding to touch operation;
removing the touch pressure data of the informal pressing time period in the initial stage, reserving the touch pressure data of the formal pressing time period in the initial stage, and setting the time corresponding to the maximum touch pressure value in the touch pressure data as the pressing time;
sequencing the pressing moments to obtain a touch pressing sequence, wherein the touch pressing sequence comprises a touch pressing password sequence and a touch pressing authentication sequence;
matching and authenticating the touch pressing authentication sequence and the touch pressing password sequence, and judging that the password is input correctly and the identity authentication is successful when the touch pressing sequence is the same as the preset touch pressing password sequence; if not, the password is judged to be wrong, the identity authentication is unsuccessful, and the touch pressing sequence is collected again.
As a preferred technical solution, the acquiring of the touch pressing sequence adopts a way of storing first and then extracting, and the specific steps are as follows:
presetting a touch pressing password sequence: acquiring touch pressure change data of a touch pressing area, obtaining and storing a plurality of original pressing data, setting a moment corresponding to the maximum touch pressure value in the original pressing data as a preset password pressing moment, and sequencing and extracting the preset password pressing moment to obtain a touch pressing password sequence;
acquiring a touch pressing authentication sequence: and acquiring touch pressure change data, updating the original pressing data into identity authentication pressing data, storing the identity authentication pressing data, setting the moment corresponding to the maximum touch pressure value in the identity authentication pressing data as an identity authentication pressing moment, and sequencing and extracting the identity authentication pressing moments to obtain a touch pressing authentication sequence.
As a preferred technical scheme, the acquiring of the touch pressing sequence adopts a mode of collecting and processing simultaneously, and the specific steps are as follows:
presetting a touch pressing password sequence:
acquiring and storing initial touch pressure data of a formal pressing time period, updating a touch pressure value of a current touch pressing area and a corresponding preset password pressing time when the acquired touch pressure value of the touch pressing area is greater than a touch pressure value at a previous time, repeatedly updating the touch pressure data until the preset password touch pressing operation is finished, sequencing the preset password pressing times in each touch pressing area, and setting a touch pressing password sequence;
acquiring a touch pressing authentication sequence:
the method comprises the steps of collecting touch pressing data, storing the touch pressure value of the current area and the corresponding identity authentication pressing time when the maximum touch pressure value appears in the touch pressing area, and sequencing the identity authentication pressing time in each touch pressing area after the identity authentication touch pressing operation is finished, and setting the sequence as a touch pressing authentication sequence.
As a preferred technical scheme, the method further comprises an alarm protection step, and when the identity authentication is determined to be unsuccessful for multiple times, the touch operation is limited to carry out the identity authentication.
As a preferred technical scheme, the method further comprises a password complexity verification step, wherein whether the password complexity meets the set security requirement is judged, a pressing prompt is set when each round of identity authentication starts, the sequence of the current round of pressing is obtained after one round of pressing is finished, the touch pressing sequences of each round are combined, and the final touch pressing password sequence is set.
Compared with the prior art, the invention has the following advantages and beneficial effects:
(1) the invention utilizes the characteristic of small pressing action amplitude to solve the problem of large-scale space movement of the finger related to the authentication mode represented by the graphic password and the digital password, and achieves the technical effect that the authentication information is not easy to be peeped or stolen.
(2) The invention is less interfered by external factors during operation, mainly solves the problem that fingerprints and facial recognition are easily influenced by finger hygiene degree, makeup, posture and the like according to the pressing action of a user, and achieves the technical effect of stronger stability.
(3) The invention determines the authentication information according to the change of the pressing force degree of the user on the pressure sensing equipment which can simultaneously obtain the coordinates and the pressure values of the multiple touch points, solves the high requirements of the authentication modes such as fingerprint and face identification on equipment configuration, can directly utilize the existing pressure sensor functional device on the touch screen terminal, and has simple and convenient operation and simple integral configuration.
(4) Compared with the existing authentication mode mainly depending on pressure, the user is subjective in control and can only distinguish two conditions of relative light and relative heavy basically, so that the complexity is low.
Drawings
Fig. 1 is a schematic structural framework diagram of an identity authentication system based on pressure touch in the present embodiment;
fig. 2 is a flowchart illustrating an identity authentication method based on pressure touch according to the present embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
Examples
As shown in fig. 1, the present embodiment provides an identity authentication system based on pressure touch, including:
the device comprises a pressing area numbering module, a pressing data acquisition module, a feature extraction module, a sequence acquisition module and a matching authentication module;
in this embodiment, the pressing area numbering module is configured to fixedly number a touch pressing operation area, the pressing data acquisition module is configured to acquire pressure change data in the touch pressing operation, record a position coordinate corresponding to the touch operation, divide a screen into five sections before pressing, and then determine a finger number according to a section where the position coordinate is located; the characteristic extraction module is used for removing the time interval when the touch pressure is unstable in the starting stage, reserving the pressing characteristic moment, and setting the moment when the touch pressure is maximum in the touch area as the pressing moment; the sequence acquisition module is used for sequencing the pressing moments to obtain a pressing sequence; the matching authentication module is used for matching and authenticating the touch pressing authentication sequence and a preset touch pressing password sequence;
in this embodiment, a processor, a memory, a pressure sensor, and a time recorder are further provided in the pressure touch-based identity authentication system, the processor is configured to implement and process data when executing the program, the memory is configured to store the program and the data, the conventional touch screen can locate the touched position in different ways even if the touch screen is of different types, and the time is obtained from the time recorder by using a system function.
As shown in fig. 2, the present embodiment provides an identity authentication method based on pressure touch, including the following steps:
s1: dividing the touch area into n non-overlapping finger areas and fixing codes, wherein the number of the areas can be automatically adjusted according to the size of equipment and the habit of a user, the center of each finger area corresponds to the fingertip position of a finger when the finger is naturally placed, and the authentication system acquires the positions and pressure values of all touch points in specific time from the touch equipment in a cyclic scanning mode;
the touch device of this embodiment may also adopt a device having a display function (such as a touch screen), and display a specific mark such as a circle in the finger area to prompt the user of the position that the finger should press;
the reason why the finger pressing area is fixedly numbered in this embodiment is that, assuming that the user presses with three fingers, i.e., the index finger, the middle finger and the ring finger, if the number is not fixed, the numbers of the three fingers are randomly generated, when setting the password, the index finger is assigned the number 1, the middle finger is assigned the number 2, and the ring finger is assigned the number 3, and when the identity authentication is required after the setting is successful, the index finger is assigned the number 3, the middle finger is assigned the number 1, and the ring finger is assigned the number 2, so that even if the user presses twice in the order of the index finger, the obtained pressing order is 123 or 312, which is two completely different, resulting in authentication failure, and thus, the number of the pressing area of each finger needs to be fixed to avoid such a situation;
in this embodiment, the specific implementation manner of performing fixed numbering on the finger pressing area is as follows: if a user selects to use n fingers for pressing, the touch area is automatically divided according to coordinate values, the divided areas are made visible, and then the numbers are fixed according to the area sequence, each part is fixedly numbered as 1, 2 and 3 …, so that the number of the finger pressed on the part 1 is automatically numbered as 1, the number of the finger pressed on the part 2 is automatically numbered as 2 …, and the like, and by adopting the mode, the number of each finger is always fixed whenever the area of the screen corresponding to the finger is unchanged, and the area where the finger is specifically located is determined by the coordinate information of the finger collected by the pressing data collection module;
s2: the flow of inputting the pressing password sequence is as follows: the identity authentication system prompts that n fingers are placed at the center of each finger area at the same time, the identity authentication system prompts a user to maintain a posture for a short period of time (such as 2 seconds) from the detection that the last finger of the user touches the equipment, so as to eliminate the influence of unstable initial pressure signals, after the waiting is finished, the identity authentication system prompts the user to start formal pressing, each finger area must be pressed only once, the pressing sequence is determined by the user (namely the password pressing sequence), and after the system detects that all the finger areas are pressed once, the identity authentication system prompts the user to finish the password pressing input in the current turn;
in this embodiment, in the whole pressing process, since the fingers do not leave the touch screen, the pressure of each finger always exists, and since the force application habits of the user are different, whether pressing is performed or not cannot be judged by setting a fixed pressure difference, through multiple experimental tests, the pressure when the same finger is pressed is higher than the pressure in other states (the pressure in a non-pressing state or the linkage pressure when the other fingers are pressed), and the waveform of the pressure of the finger changing along with time is very unstable, and there are mainly three interferences, that is, in a stage where the finger just contacts the device but does not start to perform formal pressing, pressure sensing data are unstable, and the touch pressure in the stage where the formal pressing does not start is easily higher than the maximum pressure value in the stage where the formal pressing does not start; secondly, the fingers are linked, and when one finger is pressed, the other finger can exert force, so that the finger with the highest pressure at a certain moment can not be simply used as the finger pressed at the moment, and the final pressure waveform can be interfered; thirdly, different users can generate a series of interference waveforms in the specific using process, the time interval with unstable touch pressure in the starting stage is removed, the moment with the maximum pressure of each finger is found as the pressing moment, the influence of unstable pressure signals in the initial stage can be eliminated, and the influence of finger linkage is avoided;
in this embodiment, after the formal pressing stage is finished, the system sets the moment of maximum pressure in each finger area as the pressing moment of the area, and then sorts the pressing moments of each finger area in time sequence to obtain a pressing password sequence;
s3: the flow of the user setting the pressing password by using the system is as follows: the system prompts the user to set a password, and after the user completes inputting the password according to the step S2, the system stores the obtained pressing sequence as a preset password;
in this embodiment, two working modes are provided for acquiring the touch pressing sequence, where the first working mode stores and then acquires the information pressed by the finger when acquiring the pressing sequence, and the step includes: detecting a round of touch pressing operation to obtain a plurality of pressing data, storing the pressing data in a pressing data unit, processing and extracting the data to obtain a touch pressing sequence which is a preset touch pressing password sequence, then detecting subsequent touch pressing operation, updating the pressing data in the pressing data unit, extracting to obtain a touch pressing sequence which is set as a current touch pressing authentication sequence;
when the password is set, information pressed by fingers is stored and then taken when a pressing sequence is obtained, all finger data pressed in one round is stored in a data storage unit, the finger data is supposed to be stored in a finger data file (the finger data file is used for replacing the data storage unit for convenience in understanding hereinafter), then the finger data file is called to perform pressing feature extraction and sequence acquisition, the sequence is stored after the pressing sequence is obtained, the password sequence file is supposed to be stored, during identity authentication, the finger data file is also stored and taken firstly, the content in the finger data file is covered by the finger data generated by new pressing, the new finger data file is called to perform pressing feature extraction and sequence acquisition, the sequence is stored after the pressing sequence is obtained, and the decoding sequence file is supposed to be stored. When identity authentication is carried out again, in the same way, new data covers the 'finger data file', new sequence covers the 'decoding sequence file', when the password is reset, in the same way, the new data covers the 'finger data file', the new sequence covers the 'password sequence file', and when identity authentication is carried out each time, the 'password sequence file' and the 'decoding sequence file' are output to the matching authentication module;
the second working mode is as follows: firstly storing data in a first working mode, then taking the data instead of acquiring and processing the data at the same time, acquiring the initial data as an initial value in a data unit in one round of touch pressing operation, updating the time and the pressure in the data in the original data unit as the pressing time and the pressure of the current area when the touch pressure in a certain touch area is greater than the pressure of the previous time, judging that the touch pressing operation is finished when all finger areas cannot detect a pressure value, then setting the pressing time sequence of each area as a preset touch pressing password sequence, and in the new round of touch pressing operation, when the touch pressure in the touch area is maximum, storing the pressing time of the current area, and after the touch pressing operation is finished, setting the pressing time sequence of each area as the touch pressing sequence, namely authenticating the password;
the system comprises a pressing data acquisition module, a pressing area numbering module and a sequence acquisition module, wherein the pressing data acquisition module, the pressing area numbering module and the sequence acquisition module are used for acquiring and processing data of each finger, storing the moment when a pressure value has a new maximum value, directly deleting other related data (time, coordinates, pressure and the like) which are not the moment of the maximum pressure value, comparing the saved moments of each finger after the finger pressing is finished to obtain a sequence, storing the sequence according to a first mode such as a password sequence, a decoding sequence and the like, completely deleting other finger data, and outputting two files of the password sequence and the decoding sequence to a matching authentication module during authentication each time;
s4: the process of the system for identity authentication is as follows: firstly, repeating the step of S2 to obtain the sequence of the touch pressing operation at this time, reading a pressure password sequence preset by a user from the data storage unit, comparing the obtained password sequence with the password sequence stored in the step of S3, and when the touch pressing sequence is the same as the preset touch pressing password sequence, judging that the password input is correct and the identity authentication is successful; if not, the password is judged to be wrong, the identity authentication is unsuccessful, and the touch pressing sequence is collected again.
In this embodiment, an alarm protection step is further provided, and when it is determined that the identity authentication is unsuccessful for multiple times, the touch operation is limited to perform the identity authentication.
In this embodiment, still be equipped with password complexity and verify the step, whether the password complexity is enough to judge according to the user's difference to the demand of equipment security, when the user has higher requirements to equipment security, can increase the round number of pressing by oneself, set up one at every round when beginning and remind to press, can obtain this round of order of pressing after a round of pressing is ended, carry out feature extraction and order with every round of pressing and obtain the back, merge the order of pressing that obtains and be this order of pressing.
According to the identity authentication method based on pressure touch control, the user presses the screen in a certain sequence according to subjective intention of the user under the condition that the fingers do not leave the screen, the pressing sequence is identified and recorded and is used as the password for identity recognition of the user later, and when the method is used, the user and people around the user can only see that the fingers touch the screen and the position is fixed through watching, and the user cannot see which finger applies force to press the screen, so that the identity authentication method has corresponding peeping prevention capability.
According to the embodiment, the pressing sequence of the user is identified by using the pressure, when the user presses the screen, the finger of the user does not leave the touch screen, the position of the finger does not move, the pressing sequence of the user is invisible, and the user presses the screen according to subjective will, so that the pressing sequence is matched, and the identity authentication is completed.
The above embodiments are preferred embodiments of the present invention, but the present invention is not limited to the above embodiments, and any other changes, modifications, substitutions, combinations, and simplifications which do not depart from the spirit and principle of the present invention should be construed as equivalents thereof, and all such changes, modifications, substitutions, combinations, and simplifications are intended to be included in the scope of the present invention.

Claims (6)

1. An identity authentication system based on pressure touch, comprising: the device comprises a pressing area numbering module, a pressing data acquisition module, a feature extraction module, a sequence acquisition module and a matching authentication module;
the pressing area numbering module is used for fixedly numbering the touch pressing areas;
the pressing data acquisition module is used for acquiring touch pressure change data of a touch pressing area and recording position coordinates corresponding to touch operation;
the characteristic extraction module is used for removing the touch pressure data in an informal pressing time period in an initial stage, reserving the touch pressure data in a formal pressing time period in the initial stage, and setting the moment corresponding to the maximum touch pressure value in the touch pressure data as a pressing moment;
the sequence acquisition module is used for sequencing the pressing moments to obtain a touch pressing sequence, and the touch pressing sequence comprises a touch pressing password sequence and a touch pressing authentication sequence;
the matching authentication module is used for matching and authenticating the touch pressing authentication sequence and a preset touch pressing password sequence.
2. An identity authentication method based on pressure touch is characterized by comprising the following steps:
performing area division on the touch pressing area, and fixedly numbering the divided touch pressing areas;
acquiring touch pressure change data of a touch pressing area, and recording position coordinates corresponding to touch operation;
removing the touch pressure data of the informal pressing time period in the initial stage, reserving the touch pressure data of the formal pressing time period in the initial stage, and setting the time corresponding to the maximum touch pressure value in the touch pressure data as the pressing time;
sequencing the pressing moments to obtain a touch pressing sequence, wherein the touch pressing sequence comprises a touch pressing password sequence and a touch pressing authentication sequence;
matching and authenticating the touch pressing authentication sequence and the touch pressing password sequence, and judging that the password is input correctly and the identity authentication is successful when the touch pressing sequence is the same as the preset touch pressing password sequence; if not, the password is judged to be wrong, the identity authentication is unsuccessful, and the touch pressing sequence is collected again.
3. The identity authentication method based on pressure touch as claimed in claim 2, wherein the obtaining of the touch pressing sequence adopts a way of storing before extracting, and the specific steps are as follows:
presetting a touch pressing password sequence: acquiring touch pressure change data of a touch pressing area, obtaining and storing a plurality of original pressing data, setting a moment corresponding to the maximum touch pressure value in the original pressing data as a preset password pressing moment, and sequencing and extracting the preset password pressing moment to obtain a touch pressing password sequence;
acquiring a touch pressing authentication sequence: and acquiring touch pressure change data, updating the original pressing data into identity authentication pressing data, storing the identity authentication pressing data, setting the moment corresponding to the maximum touch pressure value in the identity authentication pressing data as an identity authentication pressing moment, and sequencing and extracting the identity authentication pressing moments to obtain a touch pressing authentication sequence.
4. The identity authentication method based on pressure touch as claimed in claim 2, wherein the acquiring of the touch pressing sequence adopts a manner of collecting and processing simultaneously, and the specific steps are as follows:
presetting a touch pressing password sequence:
acquiring and storing initial touch pressure data of a formal pressing time period, updating a touch pressure value of a current touch pressing area and a corresponding preset password pressing time when the acquired touch pressure value of the touch pressing area is greater than a touch pressure value at a previous time, repeatedly updating the touch pressure data until the preset password touch pressing operation is finished, sequencing the preset password pressing times in each touch pressing area, and setting a touch pressing password sequence;
acquiring a touch pressing authentication sequence:
the method comprises the steps of collecting touch pressing data, storing the touch pressure value of the current area and the corresponding identity authentication pressing time when the maximum touch pressure value appears in the touch pressing area, and sequencing the identity authentication pressing time in each touch pressing area after the identity authentication touch pressing operation is finished, and setting the sequence as a touch pressing authentication sequence.
5. The pressure touch-based identity authentication method according to any one of claims 2 to 4, further comprising an alarm protection step of limiting touch operation for identity authentication when the identity authentication is determined to be unsuccessful for a plurality of times.
6. The identity authentication method based on pressure touch according to any one of claims 2 to 4, further comprising a password complexity verification step of judging whether the password complexity meets a set security requirement, setting a press prompt when each round of identity authentication starts, obtaining a current press sequence after one round of press is finished, merging the touch press sequences of each round, and setting the merged sequence as a final touch press password sequence.
CN201911298428.8A 2019-12-17 2019-12-17 Identity authentication system and method based on pressure touch Active CN111125652B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911298428.8A CN111125652B (en) 2019-12-17 2019-12-17 Identity authentication system and method based on pressure touch

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911298428.8A CN111125652B (en) 2019-12-17 2019-12-17 Identity authentication system and method based on pressure touch

Publications (2)

Publication Number Publication Date
CN111125652A true CN111125652A (en) 2020-05-08
CN111125652B CN111125652B (en) 2022-05-17

Family

ID=70498130

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911298428.8A Active CN111125652B (en) 2019-12-17 2019-12-17 Identity authentication system and method based on pressure touch

Country Status (1)

Country Link
CN (1) CN111125652B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100009658A1 (en) * 2008-07-08 2010-01-14 Hong Fu Jin Precision Industry (Shenzhen) Co., Ltd. Method for identity authentication by mobile terminal
US20130347101A1 (en) * 2011-06-01 2013-12-26 Huawei Device Co., Ltd Terminal Authentication Method and Device
US20160232342A1 (en) * 2015-02-05 2016-08-11 Wipro Limited Method and system for authenticating access
US20170285870A1 (en) * 2015-08-27 2017-10-05 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method for Preventing False Touches on Terminal and Terminal
US20170300159A1 (en) * 2016-04-14 2017-10-19 Canon Kabushiki Kaisha Information processing apparatus and control method thereof

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100009658A1 (en) * 2008-07-08 2010-01-14 Hong Fu Jin Precision Industry (Shenzhen) Co., Ltd. Method for identity authentication by mobile terminal
US20130347101A1 (en) * 2011-06-01 2013-12-26 Huawei Device Co., Ltd Terminal Authentication Method and Device
US20160232342A1 (en) * 2015-02-05 2016-08-11 Wipro Limited Method and system for authenticating access
US20170285870A1 (en) * 2015-08-27 2017-10-05 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method for Preventing False Touches on Terminal and Terminal
CN107395877A (en) * 2015-08-27 2017-11-24 广东欧珀移动通信有限公司 A kind of terminal false-touch prevention method and terminal
US20170300159A1 (en) * 2016-04-14 2017-10-19 Canon Kabushiki Kaisha Information processing apparatus and control method thereof

Also Published As

Publication number Publication date
CN111125652B (en) 2022-05-17

Similar Documents

Publication Publication Date Title
Yi et al. Glassgesture: Exploring head gesture interface of smart glasses
CN102043944B (en) Biometric authentication apparatus and biometric authentication method
US9400880B2 (en) Method and apparatus for biometric-based security using capacitive profiles
EP3100152B1 (en) User-authentication gestures
US9477869B2 (en) Mutual-capacitance palm print identification method, mutual-capacitance palm print identification device and mutual-capacitance palm print identification touch panel
EP2659432B1 (en) User identification with biokinematic input
US10126935B2 (en) Terminal apparatus, biometric authentication method, and computer-readable storage medium
WO2017012186A1 (en) Method and system for fingerprint unlocking
CN106485125B (en) Fingerprint identification method and device
CN102332093A (en) Identity authentication method and device adopting palmprint and human face fusion recognition
WO2013069372A1 (en) Biometric authentication device and automatic transaction device provided with same
Wang et al. Sensor-based user authentication
CN107087075B (en) Prompting method based on screen fingerprint identification and mobile terminal
EP3903173A1 (en) Multi-factor authentication for virtual reality
WO2019113779A1 (en) Intelligent lock and unlocking method
CN105138881A (en) Screen locking method and device
WO2019014905A1 (en) Fingerprint authentication method, device and electronic apparatus
US20170177847A1 (en) Apparatus and method for verifying an identity of a user
CN105553665A (en) Intelligent mobile phone user identity certification method based on writing behavior biological feature
CN111125652B (en) Identity authentication system and method based on pressure touch
US8826392B2 (en) Device and method for authenticating biological information
CN105005729A (en) Method for unlocking screen based on image, and user terminal
CN106843727B (en) Method and system for preventing character from being deleted by mistake
CN103700151A (en) Morning run check-in method
CN105701383B (en) A kind of function triggering method, device and terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant