CN111625801A - Security protection method and device based on biological characteristics - Google Patents

Security protection method and device based on biological characteristics Download PDF

Info

Publication number
CN111625801A
CN111625801A CN202010505538.3A CN202010505538A CN111625801A CN 111625801 A CN111625801 A CN 111625801A CN 202010505538 A CN202010505538 A CN 202010505538A CN 111625801 A CN111625801 A CN 111625801A
Authority
CN
China
Prior art keywords
biological characteristics
terminal device
biometric
page
target application
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010505538.3A
Other languages
Chinese (zh)
Inventor
闫迎兵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bank of China Ltd
Original Assignee
Bank of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bank of China Ltd filed Critical Bank of China Ltd
Priority to CN202010505538.3A priority Critical patent/CN111625801A/en
Publication of CN111625801A publication Critical patent/CN111625801A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)
  • Collating Specific Patterns (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

The application discloses a security protection method based on biological characteristics, and the biological characteristics can be used for identity authentication, so that whether a screen of a terminal device is peeped or not can be determined by using the acquired biological characteristics. Specifically, the method comprises the following steps: the terminal device can acquire one or more biological characteristics and verify the one or more biological characteristics according to the prestored biological characteristics, if the acquired one or more biological characteristics pass verification, the screen of the terminal device is not peeped by an illegal user, and if the acquired one or more biological characteristics have biological characteristics which do not pass verification, the screen of the terminal device is peeped by the illegal user. For this case, in the embodiment of the present application, a first operation of securing information may be performed. Therefore, by the aid of the scheme, the first operation for protecting information safety can be executed under the condition that the screen of the terminal equipment is peeped by an illegal user, and accordingly information safety is guaranteed.

Description

Security protection method and device based on biological characteristics
Technical Field
The present application relates to the field of computers, and in particular, to a method and an apparatus for security protection of biometric features.
Background
With the popularization of the intelligent terminal and the development of the internet technology, a user can handle many things, such as online transactions and the like, through the intelligent terminal.
When the user uses intelligent terminal in public occasion, intelligent terminal's screen may be peeped, has certain potential safety hazard.
In view of the above, there is a need for a solution to solve the above problems.
Disclosure of Invention
The technical problem to be solved by the application is how to avoid potential safety hazards caused by peeping a screen of an intelligent terminal, and a safety protection method and device based on biological characteristics are provided.
In a first aspect, an embodiment of the present application provides a security protection method based on biological characteristics, where the method includes:
the terminal equipment acquires one or more biological characteristics;
the terminal equipment respectively verifies the one or more biological characteristics according to the pre-stored biological characteristics;
and if the biological characteristics which are not verified exist in the one or more biological characteristics, the terminal equipment executes a first operation, wherein the first operation is used for protecting information security.
Optionally, the verifying the one or more biometrics by the terminal device according to the prestored biometrics respectively includes:
the terminal device determines whether a first biological characteristic is included in the pre-stored biological characteristics, wherein the first biological characteristic is any one of the one or more biological characteristics;
if the biological characteristics matched with the first biological characteristics exist in the pre-stored biological characteristics, the first biological characteristics pass verification;
if the pre-stored biological characteristics do not have the biological characteristics matched with the first biological characteristics, the first biological characteristics are not verified.
Optionally, before the terminal device acquires one or more biometrics, the method further includes:
and determining that a display page of the terminal device is a first page, wherein the first page is a page of a target application program running on the terminal device.
Optionally, the terminal device executes a first operation, including:
the terminal equipment hides the key information on the first page; alternatively, the first and second electrodes may be,
the terminal equipment exits the target application program; or;
the terminal equipment executes screen locking operation; or;
and outputting prompt information, wherein the prompt information is used for indicating that the safety risk exists.
Optionally, the biometric feature is used to trigger the terminal device to unlock the screen, and the terminal device executes a first operation, including:
and the terminal equipment forbids triggering unlocking operation.
Optionally, the biometric feature is used to log in a target application program, the target application program is an application program running on the terminal device, and the terminal device executes a first operation, including:
and the terminal equipment prohibits logging in the target application program.
Optionally, the biometric features include:
iris or face images.
In a second aspect, an embodiment of the present application provides a security protection apparatus based on biometric features, which is applied to a terminal device, and the apparatus includes:
an acquisition unit configured to acquire one or more biometrics characteristics;
the verification unit is used for respectively verifying the one or more biological characteristics according to the pre-stored biological characteristics;
and the execution unit is used for executing a first operation if the biological characteristics which are not verified exist in the one or more biological characteristics, wherein the first operation is used for protecting information security.
Optionally, the verification unit is specifically configured to:
determining whether a first biometric characteristic is included in the pre-stored biometric characteristics, wherein the first biometric characteristic is any one of the one or more biometric characteristics;
if the biological characteristics matched with the first biological characteristics exist in the pre-stored biological characteristics, the first biological characteristics pass verification;
if the pre-stored biological characteristics do not have the biological characteristics matched with the first biological characteristics, the first biological characteristics are not verified.
Optionally, the apparatus further comprises:
the determining unit is used for determining that a display page of the terminal device is a first page before one or more biological characteristics are acquired, wherein the first page is a page of a target application program running on the terminal device.
Optionally, the execution unit is specifically configured to:
hiding key information on the first page; alternatively, the first and second electrodes may be,
exiting the target application; or;
executing screen locking operation; or;
and outputting prompt information, wherein the prompt information is used for indicating that the safety risk exists.
Optionally, the biometric feature is used to trigger the terminal device to unlock the screen, and the execution unit is specifically configured to:
the trigger of the unlocking operation is prohibited.
Optionally, the biometric feature is used to log in a target application program, the target application program is an application program running on the terminal device, and the execution unit is specifically configured to:
and forbidding logging in the target application program.
Optionally, the biometric features include:
iris or face images.
Compared with the prior art, the embodiment of the application has the following advantages:
the embodiment of the application provides a security protection method based on biological characteristics, and the method can be executed by a terminal device. In consideration of the fact that the biometric feature can be used for identity authentication, whether the screen of the terminal device is peeped or not can be determined by using the acquired biometric feature. Specifically, the method comprises the following steps: the terminal device can acquire one or more biological characteristics and verify the one or more biological characteristics according to the prestored biological characteristics, if the acquired one or more biological characteristics pass verification, the screen of the terminal device is not peeped by an illegal user, and if the acquired one or more biological characteristics have biological characteristics which do not pass verification, the screen of the terminal device is peeped by the illegal user. For this case, in the embodiment of the present application, a first operation of securing information may be performed. Therefore, by the aid of the scheme, the first operation for protecting information safety can be executed under the condition that the screen of the terminal equipment is peeped by an illegal user, and accordingly information safety is guaranteed.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments described in the present application, and other drawings can be obtained by those skilled in the art without creative efforts.
Fig. 1 is a schematic flowchart of a security protection method based on biological characteristics according to an embodiment of the present application;
FIG. 2 is a schematic structural diagram of a security protection device based on biological characteristics according to an embodiment of the present application
Detailed Description
In order to make the technical solutions of the present application better understood, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The inventor of the application discovers through research that when a user uses the terminal equipment in a public place, a screen of the terminal equipment can be peeped, so that key information is peeped, and certain potential safety hazards exist.
In order to solve the above problem, an embodiment of the present application provides a security protection method based on a biometric feature, which can execute a first operation of protecting information security under the condition that a screen of a terminal device is peeped by an illegal user, so as to ensure information security.
Various non-limiting embodiments of the present application are described in detail below with reference to the accompanying drawings.
Exemplary method
Referring to fig. 1, the figure is a schematic flow chart of a security protection method based on biometrics according to an embodiment of the present application.
The security protection method provided by the embodiment of the application can be executed by terminal equipment, and the terminal equipment includes but is not limited to smart phones, tablet computers and other smart terminals. The method shown in fig. 1 can be implemented, for example, by the following steps S101-S103.
S101, the terminal equipment acquires one or more biological characteristics.
In this embodiment, the terminal device may acquire one or more biometrics characteristics by using the biometrics acquisition apparatus/device. In an embodiment of the present application, the one or more biometrics may be acquired by the biometrics acquisition device/apparatus at the same time.
The biometric feature is not particularly limited in the embodiments of the present application, and may be an iris or a face image as an example. In this embodiment of the application, if the biometric feature is a face image, in a specific implementation, in S101, a camera of a terminal device may be used to acquire the face image, so as to obtain one or more face images. If the biometric feature is an iris, S101 may acquire an iris by using an iris acquisition device to obtain one or more irises in a specific implementation.
S102: and the terminal equipment respectively verifies the one or more biological characteristics according to the pre-stored biological characteristics.
In this embodiment, in consideration that the biometric features may be used for identity authentication, after one or more biometric features are obtained, the one or more biometric features may be respectively verified to determine whether a user corresponding to each of the one or more biometric features is a valid user of the terminal device.
The terminal device may be pre-stored with a biometric feature, where the biometric feature pre-stored in the terminal device refers to a biometric feature corresponding to a valid user. The biometric features pre-stored in the terminal device may be pre-entered by a legitimate user. In the embodiment of the present application, the biometric features pre-stored in the terminal device may include one or more biometric features. For example, the owner of the terminal device is a, and the biometric feature pre-stored in the terminal device may be the biometric feature of a. The biometric features pre-stored in the terminal device may include, in addition to the biometric features of a, the biometric features of friends or relatives of a.
Next, taking the example that the terminal device verifies the first biometric characteristic as an example, a specific implementation that the terminal device verifies each of the one or more biometric characteristics is described. Wherein the first biometric characteristic refers to one of the one or more biometric characteristics.
When the terminal device verifies the first biological characteristic, the pre-stored biological characteristic can be compared with the first biological characteristic. Considering that when the similarity of two biometrics characteristics is relatively high, the two biometrics characteristics can be considered as the biometrics characteristics of the same user, and therefore, there is a partial difference possibly caused by acquiring environmental information corresponding to the two biometrics characteristics or other factors not being completely the same. Therefore, if there is a biometric matching the first biometric among the pre-stored biometrics, the first biometric is verified. If the biological characteristics matched with the first biological characteristics do not exist in the pre-stored biological characteristics, the first biological characteristics are not verified. Wherein, the matching of the two biological characteristics means that the similarity of the two biological characteristics is higher and higher than a certain threshold. In other words, the biometric feature matching the first biometric feature refers to a biometric feature having a similarity higher than a certain threshold with the first biometric feature.
S103: and if the biological characteristics which are not verified exist in the one or more biological characteristics, the terminal equipment executes a first operation, wherein the first operation is used for protecting information security.
If one biological characteristic is not verified, the user corresponding to the biological characteristic is not the legal user of the terminal equipment. The terminal device is also indicated to be in a state of being peeped by an illegal user. For this case, in the embodiment of the present application, in order to ensure information security, the terminal device may perform a first operation for protecting information security.
According to the above description, with the scheme, the first operation for protecting the information security can be executed under the condition that the screen of the terminal device is peeped by an illegal user, so that the information security is ensured.
In some embodiments, the method illustrated in FIG. 1 may be performed while the user is using a target application running on the terminal device. In other words, before executing the method shown in fig. 1, the terminal device further needs to determine whether the current display page of the terminal device is the first page, and when determining that the current display page of the terminal device is the first page, then execute the method shown in fig. 1. Wherein the first page is a provided page of the target application program. The target application program is not particularly limited in the embodiment of the application, and the target application program may be an application program with a high requirement on information security, for example, the target application program may be a mobile banking application program. As another example, the target application may be an application that enables online shopping, and the like.
Accordingly, the method shown in fig. 1 is performed when the user is using the target application running on the terminal device. The first operation executed by the terminal device is used for protecting the security of the key information displayed on the first page.
In some embodiments, S103 may hide key information on the first page, for example, when implemented specifically. The key information mentioned here may include user information or property information. User information as referred to herein includes, but is not limited to, one or more of name, cell phone number, address, etc.; the property information includes, but is not limited to, one or more of an account, a balance, transaction details, and the like.
In some embodiments, to avoid the leakage of the key information on the first page, S103 may, for example, exit the target application or perform a screen locking operation in a specific implementation.
In some embodiments, in a specific implementation, the terminal device may further output prompt information, where the prompt information is used to prompt that a security risk exists, so that a user knows that the current environment has a risk of information leakage, and thus, the user actively triggers a corresponding risk avoidance measure. The terminal device outputs the prompt message in specific implementation, including but not limited to displaying the prompt message through a screen of the terminal device, playing the prompt message through a speaker, and the like.
In some embodiments, the method illustrated in FIG. 1 may be performed when a user triggers a screen unlock operation using a biometric feature. Namely, the biological characteristics are used for triggering the terminal equipment to unlock the screen. For this case, in a specific implementation, S103 may prohibit triggering of the unlocking operation by the terminal device. Therefore, the screen is prevented from being unlocked under the condition that the terminal equipment is peeped, and potential safety hazards are avoided.
In some embodiments, the method illustrated in FIG. 1 may be performed at a user logging into a target application using biometrics. I.e. the biometric is used to log in the target application. For this case, in S103, in a specific implementation, the terminal device may prohibit logging in the target application. Therefore, the target application program is prevented from being logged in under the condition that the terminal equipment is peeped, and potential safety hazards are avoided.
Exemplary device
Based on the method provided by the above embodiment, the embodiment of the present application further provides an apparatus, which is described below with reference to the accompanying drawings.
Referring to fig. 2, the figure is a schematic structural diagram of a security protection device based on biological characteristics according to an embodiment of the present application. The apparatus 200 illustrated in fig. 2 may specifically include: an acquisition unit 201, a verification unit 202 and an execution unit 203.
The acquisition unit 201 is used for acquiring one or more biological characteristics;
the verification unit 202 is configured to verify the one or more biometrics respectively according to a prestored biometrics;
the execution unit 203 is configured to execute a first operation if there is a biometric feature that is not verified in the one or more biometric features, where the first operation is used to protect information security.
Optionally, the verification unit 202 is specifically configured to:
determining whether a first biometric characteristic is included in the pre-stored biometric characteristics, wherein the first biometric characteristic is any one of the one or more biometric characteristics;
if the biological characteristics matched with the first biological characteristics exist in the pre-stored biological characteristics, the first biological characteristics pass verification;
if the pre-stored biological characteristics do not have the biological characteristics matched with the first biological characteristics, the first biological characteristics are not verified.
Optionally, the apparatus 200 further includes:
the determining unit is used for determining that a display page of the terminal device is a first page before one or more biological characteristics are acquired, wherein the first page is a page of a target application program running on the terminal device.
Optionally, the execution unit 303 is specifically configured to:
hiding key information on the first page; alternatively, the first and second electrodes may be,
exiting the target application; or;
executing screen locking operation; or;
and outputting prompt information, wherein the prompt information is used for indicating that the safety risk exists.
Optionally, the biometric feature is used to trigger the terminal device to unlock the screen, and the execution unit 303 is specifically configured to:
the trigger of the unlocking operation is prohibited.
Optionally, the biometric feature is used to log in a target application program, where the target application program is an application program running on the terminal device, and the execution unit 303 is specifically configured to:
and forbidding logging in the target application program.
Optionally, the biometric features include:
iris or face images.
Since the apparatus 200 is an apparatus corresponding to the method provided in the above method embodiment, and the specific implementation of each unit of the apparatus 200 is the same as that of the above method embodiment, for the specific implementation of each unit of the apparatus 200, reference may be made to the description part of the above method embodiment, and details are not repeated here.
Other embodiments of the present application will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. This application is intended to cover any variations, uses, or adaptations of the invention following, in general, the principles of the application and including such departures from the present disclosure as come within known or customary practice in the art to which the invention pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the application being indicated by the following claims.
It will be understood that the present application is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the application is limited only by the attached claims
The above description is only exemplary of the present application and should not be taken as limiting the present application, as any modification, equivalent replacement, or improvement made within the spirit and principle of the present application should be included in the protection scope of the present application.

Claims (14)

1. A method of biometric-based security protection, the method comprising:
the terminal equipment acquires one or more biological characteristics;
the terminal equipment respectively verifies the one or more biological characteristics according to the pre-stored biological characteristics;
and if the biological characteristics which are not verified exist in the one or more biological characteristics, the terminal equipment executes a first operation, wherein the first operation is used for protecting information security.
2. The method according to claim 1, wherein the terminal device verifies the one or more biometrics respectively according to the prestored biometrics, and comprises:
the terminal device determines whether a first biological characteristic is included in the pre-stored biological characteristics, wherein the first biological characteristic is any one of the one or more biological characteristics;
if the biological characteristics matched with the first biological characteristics exist in the pre-stored biological characteristics, the first biological characteristics pass verification;
if the pre-stored biological characteristics do not have the biological characteristics matched with the first biological characteristics, the first biological characteristics are not verified.
3. The method of claim 1, wherein before the terminal device obtains one or more biometrics, the method further comprises:
and determining that a display page of the terminal device is a first page, wherein the first page is a page of a target application program running on the terminal device.
4. The method of claim 3, wherein the terminal device performs a first operation comprising:
the terminal equipment hides the key information on the first page; alternatively, the first and second electrodes may be,
the terminal equipment exits the target application program; or;
the terminal equipment executes screen locking operation; or;
and outputting prompt information, wherein the prompt information is used for indicating that the safety risk exists.
5. The method according to claim 1 or 2, wherein the biometric feature is used to trigger the terminal device to unlock a screen, and the terminal device performs a first operation comprising:
and the terminal equipment forbids triggering unlocking operation.
6. The method according to claim 1 or 2, wherein the biometric is used for logging in a target application, the target application being an application running on the terminal device, and the terminal device performs a first operation comprising:
and the terminal equipment prohibits logging in the target application program.
7. The method of any one of claims 1-6, wherein the biometric features comprise:
iris or face images.
8. A safety protection device based on biological characteristics is applied to terminal equipment, and is characterized in that the device comprises:
an acquisition unit configured to acquire one or more biometrics characteristics;
the verification unit is used for respectively verifying the one or more biological characteristics according to the pre-stored biological characteristics;
and the execution unit is used for executing a first operation if the biological characteristics which are not verified exist in the one or more biological characteristics, wherein the first operation is used for protecting information security.
9. The apparatus according to claim 8, wherein the verification unit is specifically configured to:
determining whether a first biometric characteristic is included in the pre-stored biometric characteristics, wherein the first biometric characteristic is any one of the one or more biometric characteristics;
if the biological characteristics matched with the first biological characteristics exist in the pre-stored biological characteristics, the first biological characteristics pass verification;
if the pre-stored biological characteristics do not have the biological characteristics matched with the first biological characteristics, the first biological characteristics are not verified.
10. The apparatus of claim 8, further comprising:
the determining unit is used for determining that a display page of the terminal device is a first page before one or more biological characteristics are acquired, wherein the first page is a page of a target application program running on the terminal device.
11. The apparatus according to claim 10, wherein the execution unit is specifically configured to:
hiding key information on the first page; alternatively, the first and second electrodes may be,
exiting the target application; or;
executing screen locking operation; or;
and outputting prompt information, wherein the prompt information is used for indicating that the safety risk exists.
12. The apparatus according to claim 8 or 9, wherein the biometric feature is configured to trigger the terminal device to unlock a screen, and the execution unit is specifically configured to:
the trigger of the unlocking operation is prohibited.
13. The apparatus according to claim 8 or 9, wherein the biometric is used to log in a target application, the target application is an application running on the terminal device, and the execution unit is specifically configured to:
and forbidding logging in the target application program.
14. The apparatus of any one of claims 8-13, wherein the biometric features comprise:
iris or face images.
CN202010505538.3A 2020-06-05 2020-06-05 Security protection method and device based on biological characteristics Pending CN111625801A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010505538.3A CN111625801A (en) 2020-06-05 2020-06-05 Security protection method and device based on biological characteristics

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010505538.3A CN111625801A (en) 2020-06-05 2020-06-05 Security protection method and device based on biological characteristics

Publications (1)

Publication Number Publication Date
CN111625801A true CN111625801A (en) 2020-09-04

Family

ID=72259288

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010505538.3A Pending CN111625801A (en) 2020-06-05 2020-06-05 Security protection method and device based on biological characteristics

Country Status (1)

Country Link
CN (1) CN111625801A (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2009205542A (en) * 2008-02-28 2009-09-10 Fujitsu Ltd Personal authentication system, personal authentication method, and personal authentication program
CN105550554A (en) * 2015-07-28 2016-05-04 宇龙计算机通信科技(深圳)有限公司 Anti-peep method and mobile terminal
CN108062490A (en) * 2018-01-03 2018-05-22 深圳市金立通信设备有限公司 Glance prevention method, terminal and computer-readable medium

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2009205542A (en) * 2008-02-28 2009-09-10 Fujitsu Ltd Personal authentication system, personal authentication method, and personal authentication program
CN105550554A (en) * 2015-07-28 2016-05-04 宇龙计算机通信科技(深圳)有限公司 Anti-peep method and mobile terminal
CN108062490A (en) * 2018-01-03 2018-05-22 深圳市金立通信设备有限公司 Glance prevention method, terminal and computer-readable medium

Similar Documents

Publication Publication Date Title
CN109583184B (en) Identity verification method and device and electronic equipment
CN107169329B (en) Privacy information protection method, mobile terminal and computer readable storage medium
US8943326B2 (en) Systems and methods for accessing a tamperproof storage device in a wireless communication device using biometric data
US9083701B2 (en) Method for providing active security authentication, and terminal and system supporting same
KR100992573B1 (en) Authentication method and system using mobile terminal
CA2819767C (en) Methods and systems for improving the accuracy performance of authentication systems
US20160366588A1 (en) User mode control method and system based on iris recognition technology for mobile terminal
US20130024918A1 (en) Methods and systems for authenticating users over networks
US20130024947A1 (en) Methods and systems for replacing shared secrets over networks
WO2021244531A1 (en) Payment method and apparatus based on facial recognition
CN111131202A (en) Identity authentication method and system based on multiple information authentication
CN105046133A (en) Image display method and vehicle-mounted terminal
US11663306B2 (en) System and method for confirming a person's identity
US20220261807A1 (en) Systems and methods for the secure entry and authentication of confidential access codes for access to a user device
US20130198836A1 (en) Facial Recognition Streamlined Login
CN111222172A (en) Electronic signature method and system for mobile terminal based on face real-name authentication protection
CN112887922B (en) Message sending method and electronic equipment
US20160188857A1 (en) Apparatus, login processing method, and medium
CN107391987B (en) Application protection method and device based on biological feature recognition and electronic equipment
CN104063651B (en) Authentication and issuing means and authentication and submission method
CN113221095A (en) Application program protection method and device, electronic equipment and storage medium
Javed et al. Investigating user comprehension and risk perception of apple's touch id technology
CN111625801A (en) Security protection method and device based on biological characteristics
CN109165490A (en) A kind of data inputting method and device
JP2013190992A (en) Information processing terminal, and authentication method and authentication program of the same

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200904