CN112287320A - Identity verification method and device based on biological characteristics and client - Google Patents

Identity verification method and device based on biological characteristics and client Download PDF

Info

Publication number
CN112287320A
CN112287320A CN202011197133.4A CN202011197133A CN112287320A CN 112287320 A CN112287320 A CN 112287320A CN 202011197133 A CN202011197133 A CN 202011197133A CN 112287320 A CN112287320 A CN 112287320A
Authority
CN
China
Prior art keywords
information
biological characteristic
reference data
server
client
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011197133.4A
Other languages
Chinese (zh)
Inventor
不公告发明人
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202011197133.4A priority Critical patent/CN112287320A/en
Publication of CN112287320A publication Critical patent/CN112287320A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2453Query optimisation

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Computational Linguistics (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention discloses an identity authentication method, an identity authentication device and a client based on biological characteristics. The method comprises the following steps: acquiring biological characteristic information of a target user; performing a first comparison between the stored biometric reference data and the biometric information; if the first comparison result shows that no matched biological characteristic reference data exists, determining that the identity verification of the target user fails; if the first comparison determines that matched biological characteristic reference data exist, sending the biological characteristic information to a server side for second comparison; and determining whether the target user is successfully authenticated according to the second comparison result fed back by the server. The method can improve the overall security of the system, can determine the identity authentication failure of the target user at the client, can avoid sending a large amount of biological characteristic information to the server for second comparison, and cannot influence the successful result of the identity authentication even if the first comparison is matched by mistake.

Description

Identity verification method and device based on biological characteristics and client
[ technical field ] A method for producing a semiconductor device
The invention relates to the technical field of identity authentication, in particular to an identity authentication method and device based on biological characteristics and a client.
[ background of the invention ]
Biometric identification refers to the process of identifying an individual by extracting physiological characteristics or behavior characteristics of the individual by using an automatic technology for identification and comparing the characteristics or characteristics with the existing biometric reference data.
In one embodiment, when the service or data to be accessed is located at a remote network server, the client directly sends the biometric information to the server before obtaining access authorization, and the server performs biometric identification on the biometric information to determine whether to authorize the client to access the data or the service.
However, the inventors of the present invention have found that this embodiment has at least the following problems:
on the first hand, when the server identifies the biological characteristics of the received biological characteristic information, the server compares the biological characteristic reference data stored by the server with the biological characteristic information one by one, and when the number of registered users at the server is large, namely when the server stores the biological characteristic reference data of a large number of registered users, the performance consumption of the server is greatly increased by comparing the biological characteristic reference data one by one, so that the identification efficiency is low.
In the second aspect, the client sends the biometric information to the server, and the server performs the biometric identification, so that there is a possibility that the client will have a long response time from the sending of the biometric information to the identification result of the waiting server, which affects the user experience.
In the third aspect, the security of single biometric identification is not sufficient, and the biometric identification is easy to crack by means of camouflage and the like.
It is important to note that the above background information is only used to enhance an understanding of the background of the present invention and, thus, may include prior art information that does not constitute a part of the present disclosure as known to one of ordinary skill in the art.
[ summary of the invention ]
The invention mainly aims to provide an identity authentication method, a client, a server and a system based on biological characteristics, so as to solve one or more technical problems caused by the limitations and defects of related technologies at least to a certain extent, and the method comprises the following technical scheme:
in a first aspect, a biometric-based authentication method is provided, the method comprising:
acquiring biological characteristic information of a target user;
performing a first comparison between the stored biometric reference data and the biometric information;
if the first comparison result shows that no matched biological characteristic reference data exists, determining that the identity verification of the target user fails;
if the first comparison determines that matched biological characteristic reference data exist, sending the biological characteristic information to a server side for second comparison;
and determining whether the target user is successfully authenticated according to the second comparison result fed back by the server.
Preferably, the stored biometric reference data further includes a first correspondence between the biometric reference data and the user information, and the method further includes:
acquiring user information input by the target user;
the first comparing the stored biometric reference data with the biometric information comprises: and acquiring corresponding biological characteristic reference data in the first corresponding relation according to the input user information, and performing the first comparison on the corresponding biological characteristic reference data and the biological characteristic information.
Preferably, the method further comprises:
acquiring user information corresponding to the target user;
the sending the biological characteristic information to a server for second comparison further comprises: and sending the biological characteristic information and the corresponding user information to the server, so that the server performs the second comparison according to the biological characteristic information and the corresponding user information.
Preferably, the corresponding user information includes:
user information input by the target user; alternatively, the first and second electrodes may be,
the stored biological characteristic reference data also comprises a first corresponding relation between the biological characteristic reference data and the user information, and the corresponding user information is obtained from the first corresponding relation according to the matched biological characteristic reference data.
Preferably, if the biometric reference data subjected to the first comparison with the biometric information includes a plurality of biometric reference data, the first comparison includes:
comparing each piece of biological characteristic reference data with the biological characteristic information one by one, and if one compared piece of biological characteristic reference data is matched with the biological characteristic information, not continuing to compare; alternatively, the first and second electrodes may be,
and comparing each piece of biological characteristic reference data with the biological characteristic information.
Preferably, if the first comparison includes comparing each piece of biometric reference data with the biometric information, the corresponding user information includes: user information of a user or a plurality of users.
Preferably, the first corresponding relationship includes: obtained from the server or/and generated by registering the user.
Preferably, the method further comprises:
when the first comparison judgment strategy is set, the priority of the false rejection rate is higher than the false rejection rate, the false rejection rate is the probability that the biological features which should be successfully matched with each other are regarded as unmatched biological features, and the false rejection rate is the probability that the biological features which should not be matched are regarded as matched biological features.
Preferably, the method further comprises:
repeatedly executing the first comparison of the biological characteristic information of the target user and the stored biological characteristic reference data with the biological characteristic information for no more than preset times;
if the first comparison in any one execution process judges that matched biological characteristic reference data exists, the repeated execution is not continued, and the biological characteristic information is sent to the server side for second comparison;
and if the first comparison in any one execution process judges that the matched biological characteristic reference data exists, determining that the identity verification of the target user fails.
Preferably, before the sending the biometric information to the server, the method further includes:
and re-acquiring the biological characteristic information.
Preferably, the determining whether the identity authentication of the target user is successful according to the second comparison result fed back by the server includes:
if the verification success information fed back by the server is received, the identity verification success of the target user is determined, and the verification success information is fed back by the server after the matched biological characteristic reference data is judged by the second comparison; and/or the first and/or second light sources,
and if the verification failure information fed back by the server is received, determining that the identity verification of the target user fails, wherein the verification failure information is fed back by the server after the second comparison judges that no matched biological characteristic reference data exists.
Preferably, the determining that the authentication of the target user is successful includes:
providing authorized services or/and data to the target user; and/or the first and/or second light sources,
receiving authorization service or/and data provided by the server; and/or the first and/or second light sources,
and accessing authorized services or/and data to the server or the third-party application service according to the security token fed back by the server.
Preferably, the biometric information includes: fingerprint information, face information, iris information, palm print information, finger vein information, palm vein information, gait information, or voiceprint information.
Preferably, the user information includes: one or more of user identification, user account, user name, mobile phone number, identification information and contact information.
In a second aspect, there is provided another biometric-based authentication method, the method comprising:
the client acquires the biological characteristic information of a target user;
the client compares the biological characteristic reference data stored by the client with the biological characteristic information in a first way;
if the first comparison result shows that no matched biological characteristic reference data exists, the client determines that the identity verification of the target user fails;
if the first comparison result shows that the matched biological characteristic reference data exists, the client sends the biological characteristic information to the server;
the server side carries out second comparison on the biological characteristic reference data stored by the server side and the biological characteristic information;
the server side feeds back corresponding verification information to the client side according to the second comparison result;
and the client determines whether the target user is successfully authenticated according to the authentication information.
Preferably, the biometric reference data stored by the client further includes a first corresponding relationship between the biometric reference data and the user information, and the first comparing, by the client, the biometric reference data stored by the client with the biometric information further includes:
the client acquires user information input by the target user;
the client acquires corresponding biological characteristic reference data in the first corresponding relation according to the input user information;
and the client performs the first comparison on the corresponding biological characteristic reference data and the biological characteristic information.
Preferably, the biometric reference data stored by the server further includes a second correspondence between the user information and the biometric reference data, and the method further includes:
the client acquires user information corresponding to the target user;
if the first comparison result shows that the matched biological feature reference data exists, the method further comprises the following steps: the client acquires corresponding user information from the first corresponding relation according to the matched biological characteristic reference data;
the client sending the biometric information to a server further comprises: sending the biological characteristic information and the corresponding user information to the server;
the second comparison of the biometric reference data stored by the server and the biometric information by the server further comprises: and the server acquires corresponding biological characteristic reference data from the second corresponding relation according to the corresponding user information, and the server performs second comparison on the corresponding biological characteristic reference data and the biological characteristic information.
Preferably, the corresponding user information includes:
user information input by the target user; alternatively, the first and second electrodes may be,
the biological characteristic reference data stored by the client further comprises a first corresponding relation between the biological characteristic reference data and the user information, and if the first comparison result shows that the matched biological characteristic reference data exists, the client acquires the corresponding user information from the first corresponding relation according to the matched biological characteristic reference data.
Preferably, if the biometric reference data subjected to the first comparison with the biometric information includes a plurality of biometric reference data, the first comparison includes:
comparing each piece of biological characteristic reference data with the biological characteristic information one by one, and if one compared piece of biological characteristic reference data is matched with the biological characteristic information, not continuing to compare; alternatively, the first and second electrodes may be,
and comparing each piece of biological characteristic reference data with the biological characteristic information.
Preferably, if the first comparison includes comparing each piece of biometric reference data with the biometric information, the corresponding user information includes: user information of a user or a plurality of users.
Preferably, the first corresponding relationship includes: the client is obtained from the server or/and generated by registering a user by the client.
Preferably, the method further comprises:
when the first comparison judgment strategy is set, the priority of the false rejection rate is higher than the false rejection rate, the false rejection rate is the probability that the biological features which should be successfully matched with each other are regarded as unmatched biological features, and the false rejection rate is the probability that the biological features which should not be matched are regarded as matched biological features.
Preferably, the method further comprises:
the client repeatedly executes the client to acquire the biological characteristic information of a target user no more than a preset number of times and the client performs first comparison on the biological characteristic reference data stored by the client and the biological characteristic information;
if the first comparison in any one execution process judges that matched biological characteristic reference data exists, the client side is executed to send the biological characteristic information to the server side instead of continuously executing repeatedly;
and if the first comparison in any one execution process does not judge that the matched biological feature reference data exists, the client determines that the identity verification of the target user fails.
Preferably, before the client sends the biometric information to the server, the method further includes:
and the client acquires the biological characteristic information again.
Preferably, the step of the server feeding back the corresponding verification information to the client according to the second comparison result includes:
if the second comparison result is that matched biological characteristic reference data exists, the server side feeds back verification success information to the client side; and/or the first and/or second light sources,
and if the second comparison result is that no matched biological characteristic reference data exists, the server side feeds back verification failure information to the client side.
Preferably, the feedback verification success information includes:
feeding back information representing successful verification to the client; and/or the first and/or second light sources,
providing authorized services or/and data to the client; and/or the first and/or second light sources,
and feeding back a security token to the client so that the client can access authorized services or/and data to the server or third-party application service according to the security token.
Preferably, the determining, by the client, whether the identity authentication of the target user is successful according to the authentication information includes:
if the verification information comprises verification success information, the client determines that the identity verification of the target user is successful; and/or the first and/or second light sources,
and if the verification information comprises verification failure information, determining that the identity verification of the target user fails.
Preferably, the determining that the authentication of the target user is successful includes:
providing authorized services or/and data to the target user; and/or the first and/or second light sources,
receiving authorization service or/and data provided by the server; and/or the first and/or second light sources,
and accessing authorized services or/and data to the server or the third-party application service according to the security token fed back by the server.
Preferably, the biometric information includes: fingerprint information, face information, iris information, palm print information, finger vein information, palm vein information, gait information, or voiceprint information.
Preferably, the user information includes: one or more of user identification, user account, user name, mobile phone number, identification information and contact information.
In a third aspect, there is provided an authentication apparatus, the apparatus comprising:
the acquisition module is used for acquiring the biological characteristic information of the target user;
the first comparison module is used for carrying out first comparison on the stored biological characteristic reference data and the biological characteristic information;
a failure determination module, configured to determine that the authentication of the target user fails if the first comparison result indicates that there is no matching biometric reference data;
the sending module is used for sending the biological characteristic information to a server side for second comparison if the first comparison result shows that the matched biological characteristic reference data exists;
and the identity authentication module is used for determining whether the identity authentication of the target user is successful according to the second comparison result fed back by the server.
Preferably, the apparatus further comprises:
the storage module is used for storing a first corresponding relation between the biological characteristic reference data and the user information;
the user information module is used for acquiring corresponding user information from the first corresponding relation according to the matched biological characteristic reference data;
the sending module is further configured to send the biometric information and the corresponding user information to the server, so that the server performs the second comparison according to the biometric information and the corresponding user information.
Preferably, the first comparison module comprises:
the first comparison unit I is used for comparing each piece of stored biological characteristic reference data with the biological characteristic information one by one, and if one compared biological characteristic reference data is matched with the biological characteristic information, the comparison is not continued; alternatively, the first and second electrodes may be,
and the second comparison unit is used for comparing each piece of stored biological characteristic reference data with the biological characteristic information.
Preferably, the apparatus further comprises:
and the re-acquisition module is used for re-acquiring the biological characteristic information.
Preferably, the identity verification module includes:
a success determining unit, configured to determine that the identity verification of the target user is successful if verification success information fed back by the server is received, where the verification success information is fed back by the server after the server determines that there is matched biometric reference data through the second comparison; and/or the first and/or second light sources,
and the failure determining unit is used for determining that the identity authentication of the target user fails if authentication failure information fed back by the server is received, wherein the authentication failure information is fed back by the server after the server judges that no matched biological characteristic reference data exists.
In a fourth aspect, a client device is provided, where the client device includes a processor and a memory, where the processor is configured to execute a program stored in the memory, and the program executes to perform the method according to the first aspect, or the client device includes the apparatus according to the third aspect.
There is provided a smart operating system comprising the method of the first aspect or comprising the apparatus of the third aspect.
There is provided a storage medium having stored therein a program for implementing a method comprising the first aspect described above.
In summary, the technical effects brought by the technical solution provided by the present invention at least include: on the first hand, the client and the server respectively carry out biological feature comparison on the target user, and the identity verification of the target user is determined to be successful only after the first comparison judgment and the second comparison judgment are passed, so that the overall safety of the system is improved; in the second aspect, the client can determine that the identity authentication of the target user fails after the first comparison, so that the long response time that the server determines that the identity authentication of the target user fails after the second comparison is performed is avoided, and the user experience is improved; in the third aspect, a large amount of biological characteristic information can be prevented from being sent to the server side for second comparison, namely the number of the biological characteristic information compared by the server side is reduced, and the performance processing pressure of the server side is relieved; in the fourth aspect, since the authentication of the target user is determined to be successful after the second comparison is passed, even if the client side mismatches (i.e. the biometric that should not match is regarded as the matching biometric) during the first comparison, the successful authentication result is not affected; in the fifth aspect, further, because the client acquires the corresponding user information and sends the user information to the server, when the server performs the second comparison, the server may limit the range of the second compared biometric reference data according to the corresponding user information, that is, acquire the corresponding biometric reference data according to the corresponding user information, and compare the corresponding biometric reference data with the biometric information, thereby reducing the number of the biometric reference data compared by the server, avoiding the need to compare all the biometric reference data stored in the server with the biometric information, and improving the performance and efficiency of the second comparison by the server.
[ description of the drawings ]
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
FIG. 1 is a schematic block diagram of an implementation environment in accordance with the present invention;
FIG. 2 is a flow chart of a first embodiment of a biometric-based authentication method;
FIG. 3 is a flow chart of a second embodiment of a biometric-based authentication method;
FIG. 4 is a schematic structural diagram of a first embodiment of an authentication device;
FIG. 5 is a schematic structural diagram of a second embodiment of an authentication device;
FIG. 6 is a schematic structural diagram of a third embodiment of an authentication device;
FIG. 7 is a schematic structural diagram of a fourth embodiment of an authentication device;
FIG. 8 is a schematic structural diagram of a fifth embodiment of an authentication device;
fig. 9 is a schematic structural diagram of a sixth embodiment of an authentication device.
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
[ detailed description ] embodiments
In order to make the objects, technical solutions and advantages of the present invention more apparent, embodiments of the present invention will be described in detail with reference to the accompanying drawings. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
Description of an embodiment
Referring to fig. 1, a schematic diagram of an implementation environment according to the present invention is shown. The implementation environment comprises a client and a server, wherein the client is connected with the server through a network, and the implementation environment comprises:
a client: the client device may be a client software program, or a client device implemented by a combination of software and hardware, for example, the client device may include a user terminal device such as a smart phone, a smart television, a tablet computer, a notebook computer, or the like, or may include a terminal device such as a vehicle-mounted terminal, a sales terminal, an access gate, a wearable device, or the like, or may include an edge access device, a gateway device, or the like.
The server side: and the server is used for providing the authentication service based on the biological characteristic identification for the user. The server may be a single server, a server cluster composed of a plurality of servers, or a cloud server.
It is understood that, for convenience of description, the embodiments of the present invention are described by taking only one client as an example, but in an actual implementation environment, the present invention may further include multiple or a large number of clients, where each client is respectively connected to the server through a network, and each client interacts with the server respectively to implement the processes provided by the embodiments of the present invention.
It should be noted that the implementation environment configuration shown in fig. 1 is not limited to the implementation environment, and may include more or less components than those shown, or some components may be combined, or a different arrangement of components may be used, as will be appreciated by those skilled in the art. The implementation environment configuration shown in fig. 1 is only for enhancing understanding of the present technology and thus may include prior art information that does not constitute a known art to those of ordinary skill in the art.
Embodiment one of identity authentication method based on biological characteristics
Referring to fig. 2, a flowchart of a first embodiment of a biometric-based authentication method according to the present invention is shown. The embodiment is exemplified by applying the method to the client in the implementation environment shown in fig. 1, and the method may include:
and step 201, acquiring the biological characteristic information of the target user.
Step 202, performing a first comparison between the stored biometric reference data and the biometric information.
And step 203, determining a corresponding processing strategy according to the first comparison result.
Determining a corresponding processing strategy according to the first comparison result, which specifically comprises the following steps:
if the first comparison result shows that no matched biological characteristic reference data exists, determining that the identity verification of the target user fails, and not executing the following step 204 and subsequent steps;
if the first comparison determines that there is matching biometric reference data, then the following step 204 and its subsequent steps are performed.
And step 204, sending the biological characteristic information to a server side for second comparison.
And sending the biological characteristic information to a server side so that the server side performs second comparison on the biological characteristic information.
Step 205, determining whether the identity authentication of the target user is successful according to the second comparison result fed back by the server.
And after the server side carries out second comparison on the biological characteristic information, the server side feeds back a corresponding second comparison result to the client side.
Correspondingly, the client determines whether the identity authentication of the target user is successful according to the fed-back second comparison result, and specifically includes:
if the verification success information fed back by the server is received, the identity verification success of the target user is determined, and the verification success information is fed back by the server after the matched biological characteristic reference data is judged by the second comparison; and/or the first and/or second light sources,
and if the authentication failure information fed back by the server is received, determining that the identity authentication of the target user fails, wherein the authentication failure information is fed back by the server after the second comparison judges that no matched biological characteristic reference data exists.
According to the implementation process, the client compares the biological feature information of the target user, sends the biological feature information to the server for second comparison after the first comparison judges that the biological feature reference data is matched, and determines whether the target user is authenticated successfully according to the second comparison result. Therefore, the overall security of the system can be improved, the authentication failure of the target user can be determined after the first comparison, a large amount of biological characteristic information can be prevented from being sent to the server side for second comparison, and the successful authentication result cannot be influenced even if the client side is mistakenly matched during the first comparison.
Second, an embodiment of identity authentication method based on biological characteristics
Referring to fig. 3, a flowchart of a second embodiment of the identity authentication method based on biometrics according to the present invention is shown. The embodiment is exemplified by applying the method to the implementation environment shown in fig. 1, wherein an implementation process applied to the client is the same as an implementation process in the first embodiment of the biometric-based identity authentication method, and the method may specifically include:
and 301, the client acquires the biological characteristic information of the target user.
The biometric information refers to physiological characteristics or behavior characteristics inherent to a human body, such as fingerprint information, face information, iris information, palm print information, finger vein information, palm vein information, gait information, or voiceprint information.
The target user is a user to be subjected to identity authentication, the client acquires biological characteristic information of the target user, and in a specific implementation process, the client can acquire and acquire the biological characteristic information of the target user through a biological characteristic sensor, for example, the client acquires fingerprint information of the target user by calling a fingerprint collector, or acquires face information of the target user by calling a camera, or acquires voiceprint information of the target user by calling a microphone; the client may also receive the biometric information transmitted by other client programs or devices, for example, the client acts as a gateway device and receives and acquires the biometric information sent by the terminal device requesting access.
Step 302, the client compares the biological characteristic reference data stored by the client with the biological characteristic information in a first way.
The client stores the biological characteristic reference data, the stored biological characteristic reference data comprises the biological characteristic reference data of one user or a plurality of users, and the biological characteristic reference data refers to a biological characteristic sample, a biological characteristic template or a biological characteristic identification model for comparison.
And the client compares the stored biological characteristic reference data with the biological characteristic information for the first time, and judges the matched biological characteristic reference data through the first comparison. It should be noted that, in order to distinguish the comparison process of the client from the comparison process of the server, the comparison process of the client is referred to as a first comparison, and the comparison process of the server is referred to as a second comparison in this embodiment.
It is understood that alignment refers to estimating, calculating, or measuring a degree of similarity or dissimilarity between the biometric information and the biometric reference data; the comparison judgment means that whether the compared biological characteristic reference data and the biological characteristic information belong to the same user is determined according to the comparison score, the judgment strategy comprising the threshold value and other possible inputs. And if the compared biological characteristic reference data and the biological characteristic information belong to the same user, the compared biological characteristic reference data is matched biological characteristic reference data. For example, if the similarity between the compared biometric reference data and the biometric information is greater than a threshold, the compared biometric reference data is matched biometric reference data, otherwise, the compared biometric reference data is not matched biometric reference data; for another example, if the dissimilarity degree between the compared biometric reference data and the biometric information is smaller than the threshold, the compared biometric reference data is matched biometric reference data, otherwise, the compared biometric reference data is not matched biometric reference data.
Optionally, the biometric reference data stored by the client further includes a first corresponding relationship between the biometric reference data and the user information, and then:
acquiring user information input by the target user; the user information input by the target user can be acquired through input equipment such as a keyboard, a mouse, a touch screen and the like, the user information can also be acquired by reading a card of the target user through input equipment such as a card reader and the like, and the user information transmitted by other programs or equipment can also be received;
acquiring corresponding biological characteristic reference data in the first corresponding relation according to the input user information;
and performing the first comparison on the corresponding biological characteristic reference data and the biological characteristic information.
As described above, if the stored biometric reference data of the client includes biometric reference data of a plurality of users, or if a plurality of corresponding biometric reference data are obtained according to the input user information, the first comparison performed by the client may further include a plurality of comparison manners, for example, comparing each biometric reference data with the biometric information one by one, and if there is a comparison biometric reference data matching the biometric information, the comparison is not continued; for another example, each piece of biometric reference data is compared with the biometric information until each piece of biometric reference data is compared.
Step 303, the client determines a corresponding processing strategy according to the first comparison result, which includes: if the first comparison result shows that no matched biological characteristic reference data exists, the client determines that the identity verification of the target user fails, and does not execute the step 304; if the first comparison determines that there is matching biometric reference data, then step 304 is performed.
After the client performs the first comparison between the stored biometric reference data and the biometric information, the client determines a corresponding processing policy according to the first comparison result, which specifically includes: if the first comparison result shows that no matched biological characteristic reference data exists, the client determines that the authentication of the target user fails, and does not execute the following step 304 and subsequent steps; if the first comparison determines that there is matching biometric reference data, then step 304 and its subsequent steps are performed as follows.
Further, the client may also repeat the same or similar process as the above steps 301 to 302 no more than a preset number of times, and if there is a matching biometric reference data determined by the first comparison in one execution process, the following step 304 and subsequent steps are executed instead of continuing to repeat the execution; if the first comparison determination in any one execution does not have matching biometric reference data, the client determines that the authentication of the target user failed and does not perform step 304 and its subsequent steps. It can be understood that the preset number of times may be a preset fixed number of times (e.g. 3 times), or may be a number of times dynamically adjusted according to a preset condition or rule, for example, a number of times dynamically adjusted according to a client type, a time period, a last comparison determination result, and the like.
The client determines that the identity authentication of the target user fails, wherein the client does not send the biometric information to a server and does not provide authorized data or/and services for the target user; for example, taking the client as a client program as an example, the target user is rejected to log in, and the information of authentication failure is displayed on the user interface, and authorized data or/and service is not provided; for another example, if the client is a sales terminal, rejecting the operation instruction related to the target user transaction; also for example, taking the client as a gate device, the gate is not opened so that the target user may not pass.
As an optional implementation manner, after the client determines that the authentication of the target user fails, the client may further guide the target user to perform authentication in another manner (for example, a username and a password manner), and may also guide the target user to perform biometric registration with the server, which is not limited in this embodiment.
And step 304, the client sends the biological characteristic information to the server.
And the client sends the biological characteristic information to the server so that the server performs second comparison on the biological characteristic information.
Optionally, before the client sends the biometric information to the server, the client re-acquires the biometric information, and then sends the re-acquired biometric information to the server.
It is understood that the biometric information retrieved by the client may be retrieved by the client after the client performs the first comparison determination to determine that there is matching biometric reference data in step 302; it may also be that the biometric information is acquired and stored in advance when step 301 is executed, and then the stored biometric information is acquired again in this step, for example, the client acquires static face information of the target user as the biometric information by calling a camera in step 301 and simultaneously acquires dynamic face information of the target user, performs the first comparison on the static face information as the biometric information in step 302, and acquires the dynamic face information again as the biometric information in this step to send to the server.
It is understood that the biometric information obtained again by the client may be the same as or different from the biometric information obtained in step 301, for example, the biometric information obtained in step 301 is the face information of the target user, and the biometric information obtained again in this step is the voiceprint information of the target user.
It is to be understood that, in an actual implementation process, the biometric information obtained in step 301 may be a biometric sample, a biometric item, or other biometric information that can be used to identify the target user, and may be specifically determined in combination with the actual implementation process related to the first comparison, which is not limited in this embodiment. It can also be understood that, if the biometric information is a biometric sample, the biometric information sent by the client to the server in this step may be the biometric sample, or a biometric item extracted by the client on the biometric sample, which may be specifically determined by combining with an actual implementation process related to the second comparison (see step 305) of the server, and this embodiment is not limited. It is understood that the term biometric refers to a value or marker extracted from a biometric sample for comparison.
Accordingly, the server receives the biological characteristic information sent by the client.
As an optional implementation manner, the client may further obtain user information corresponding to the target user, and send the corresponding user information to the server, that is, the sending, by the client, the biometric information to the server further includes: the client sends the biological characteristic information and the corresponding user information to the server; correspondingly, the server receives the biological characteristic information and the corresponding user information sent by the client.
The user information corresponding to the target user may be user information input by the target user, such as the user information input by the target user obtained in step 302 above; the client may also obtain corresponding user information according to the matched biometric reference data, for example, the biometric reference data stored at the client further includes a first corresponding relationship between the biometric reference data and the user information, that is, the biometric reference data of each user stored at the client further includes corresponding user information, and the client obtains corresponding user information from the first corresponding relationship according to the matched biometric reference data.
The first correspondence between the biometric reference data and the user information in step 302 and this step may be pre-stored before the embodiment of the present invention is implemented, or may be obtained during the implementation of the embodiment of the present invention.
For example, before implementing the embodiment of the present invention, a user registers at a client, the client acquires biometric information of the user and user information input by the user, and generates biometric reference data according to the biometric information of the user, and stores and establishes a corresponding relationship between the biometric reference data and the input user information.
For another example, the server obtains information such as a device identifier, an IP address, or a client account of the client, and then the server obtains associated biometric reference data and user information according to the information, and issues the associated biometric reference data and user information to the client, and the client stores a corresponding relationship between the associated biometric reference data and the user information. It can be understood that the client account refers to an account that, in some application scenarios, when a client communicates with a server and the like, the client logs in the server with the client account and can perform operations such as communication and the like, in other words, the client account is an account for identifying the client and is different from a user account for identifying a user.
For example, the client sends information (such as gender, region, and the like) for determining the user range to the server, the server obtains the associated biometric reference data and the user information according to the information, and issues the associated biometric reference data and the user information to the client, and the client stores the corresponding relationship between the associated biometric reference data and the user information.
Since the first corresponding relation between the biological characteristic reference data and the user information is stored in the client, the corresponding user information is obtained from the first corresponding relation according to the matched biological characteristic reference data.
It is understood that the user information refers to information that can identify the identity of the user, for example, the user information may include one or more of a user identification, a user account, a user name, a mobile phone number, identification information, and a contact address.
As described above, if the biometric reference data stored in the client includes biometric reference data of a plurality of users, and each biometric reference data is compared with the biometric information until each biometric reference data is compared, then one or more compared biometric reference data may be matched with the biometric information, that is, the matched biometric reference data may be one or more, and accordingly, the corresponding user information may be obtained according to the matched biometric reference data, or one or more user information may also be obtained.
And 305, the server side carries out second comparison on the biological characteristic reference data stored by the server side and the biological characteristic information.
And storing the biological characteristic reference data at the server, wherein the stored biological characteristic reference data comprises the biological characteristic reference data of one user or a plurality of users, and the server carries out second comparison on the biological characteristic reference data stored at the server and the biological characteristic information.
Optionally, as in step 304, if the client further sends the corresponding user information to the server, the second comparing, by the server, the biometric reference data stored by the server with the biometric information includes: the server side obtains corresponding biological feature reference data in the second corresponding relation according to the corresponding user information, and performs second comparison according to the corresponding biological feature reference data and the biological feature information.
The biometric reference data stored at the server includes a second correspondence between the user information and the biometric reference data, that is, the second correspondence includes the user information of one user or a plurality of users, and the user information of each user includes the corresponding biometric reference data.
It can be understood that the second corresponding relationship between the user information stored by the server and the biometric reference data and the first corresponding relationship between the biometric reference data stored by the client and the user information may be the same or different. In general, the second corresponding relationship of the server stores the corresponding relationship between the user information and the biometric reference data of all registered users, and since a plurality of or a large number of clients may be included in an actual implementation environment, the second corresponding relationship of each client stores the corresponding relationship between the biometric reference data and the user information of the user who may be authenticated by the client.
And the server side acquires corresponding biological characteristic reference data in the second corresponding relation according to the corresponding user information, and performs second comparison on the corresponding biological characteristic reference data and the biological characteristic information.
As described above in step 304, if the corresponding user information is a plurality of pieces of user information, a plurality of pieces of corresponding biometric reference data may be acquired from the corresponding biometric reference data acquired from the plurality of pieces of user information.
It is to be understood that one user information may correspond to a plurality of corresponding biometric reference data, for example, in the case that the user information is a user name, a plurality of different users may be registered with the same user name, that is, the same user name may correspond to a plurality of corresponding biometric reference data.
As described above, if the stored biometric reference data of the server includes biometric reference data of a plurality of users, or if a plurality of corresponding biometric reference data are obtained according to corresponding user information, when the server performs the second comparison, if any one biometric reference data matches the biometric information, that is, the second comparison determines that there is matched biometric reference data, it indicates that the second comparison is passed.
It can be understood that, when the target user is a registered user of the server, the server stores the biometric reference data of the target user, and the second comparison determines that there is matching biometric reference data; on the contrary, when the corresponding biometric reference data is not obtained according to the corresponding user information, or the corresponding biometric reference data is not matched with the biometric information, the second comparison determination may result in no matched biometric reference data.
And step 306, the server side feeds back corresponding verification information to the client side according to the second comparison result.
The server side feeds back corresponding verification information to the client side according to the second comparison result, and the method specifically comprises the following steps:
if the second comparison result shows that the matched biological characteristic reference data exists, the server side can determine that the identity verification of the target user is successful, and feeds back verification success information to the client side. For example, the server may feed back information indicating that the verification is successful to the client; for another example, the verification success information of the feedback includes authorization service or/and data provided by the server to the client; for example, a security token is included in the authentication success information fed back by the server, so that the client can access the authorized service or/and data to the server or the third-party application service according to the security token, and it is understood that the security token refers to a credential for identity authentication or access to an authorized resource. In an actual implementation process, the server may further determine a corresponding user according to the corresponding user information or the matched biometric reference data, and provide a security token, an authorization service, or/and data corresponding to the user.
If the second comparison result shows that no matched biological characteristic reference data exists, the server side can determine that the identity verification of the target user fails and feed back verification failure information to the client side.
Correspondingly, the client receives the verification information fed back by the server, namely receives the verification success information or the verification failure information fed back by the server.
And 307, the client determines whether the target user is authenticated successfully according to the authentication information.
The client determines whether the identity authentication of the target user is successful according to the authentication information, and specifically includes:
and if the verification success information fed back by the server side is received, determining that the identity verification of the target user is successful. For example, taking the server side to feed back the information indicating that the verification is successful as an example, if the client side is a gate device, the gate is opened so that the target user can pass through, and if the client side is a sales terminal, an operation instruction related to the target user transaction is received; for another example, taking the example that the service end feeds back the authorization service or/and data, the client receives the authorization service or/and data; for example, if the verification success information fed back by the server includes the security token, the client obtains authorized services or/and data from the server or the third-party application service according to the security token.
And if the authentication failure information fed back by the server is received, determining that the authentication of the target user fails. For example, taking the client as a client program as an example, the target user is rejected to log in, and the information of authentication failure is displayed on the user interface, and authorized data or/and service is not provided; for another example, if the client is a sales terminal, rejecting the operation instruction related to the target user transaction; also for example, taking the client as a gate device, the gate is not opened so that the target user may not pass.
As can be seen from the foregoing embodiment, even if the target user is a registered user of the server, if the client does not store the biometric reference data of the target user, the client may also fail to determine the identity verification of the target user, and therefore, in order to ensure that the identity verification of the target user is successful, the client should also determine that the client stores the biometric reference data of the target user, and a specific determination method is not limited in this embodiment.
According to the implementation process, the client compares the biological characteristic information of the target user for the first time, and sends the biological characteristic information to the server after the first comparison judges that the matched biological characteristic reference data exists; the server carries out second comparison on the biological characteristic information and feeds back corresponding verification information to the client according to a second comparison result; and the client determines whether the target user is successfully authenticated according to the authentication information. The method has the advantages that on the first aspect, the client and the server respectively carry out biological feature comparison on the target user, and the identity verification success of the target user is determined only after the first comparison judgment and the second comparison judgment are passed, so that the overall safety of the system is improved; in the second aspect, the client can determine the authentication failure of the target user after the first comparison, so that the longer response time for determining the authentication failure of the target user after the second comparison is performed by the server is avoided, and the user experience is improved; in the third aspect, a large amount of biological characteristic information can be prevented from being sent to the server side for second comparison, namely the number of the biological characteristic information compared by the server side is reduced, and the performance processing pressure of the server side is relieved; in the fourth aspect, since the authentication of the target user is determined to be successful after the second comparison is passed, even if the client side mismatches (i.e. the biometric that should not match is regarded as the matching biometric) during the first comparison, the successful authentication result is not affected; in the fifth aspect, further, because the client obtains the corresponding user information and sends the user information to the server, when the server performs the second comparison, the server may define a second comparison biometric reference data range according to the corresponding user information, that is, obtain the corresponding biometric reference data according to the corresponding user information, and compare the corresponding biometric reference data with the biometric information, thereby reducing the number of biometric reference data compared by the server, avoiding the need to compare all biometric reference data stored by the server with the biometric information, and improving the performance and efficiency of the second comparison by the server.
Since the accuracy of the biological feature identification corresponds to the authentication rate and the false rejection rate, and the authentication rate and the false rejection rate have an inverse relationship, when the threshold value is changed, the values of the authentication rate and the false rejection rate are correspondingly changed, and when the authentication rate is reduced, the false rejection rate is correspondingly increased; vice versa, as the false rejection rate decreases, the false acceptance rate increases accordingly. Based on the advantages of the fourth aspect, when the first comparison decision strategy is set, the priority of the false rejection rate may be greater than the false rejection rate, that is, the false rejection rate may be preferentially reduced, so that even if the false rejection rate is increased, the successful result of the identity authentication is not affected; for example, even if the recognition rate is greater than 0.001%, or greater than 0.01%, etc., the success of the authentication will not be affected.
It is understood that the False Rejection Rate (FRR) is the probability that the biometrics that should be matched with each other successfully are regarded as unmatched biometrics, and is also called the False Non-Match Rate (FNMR); the False Acceptance Rate (FAR) is the probability that a biometric that should not be matched is considered as a matched biometric, and is also referred to as the False Match Rate (FMR).
Third, an embodiment of an identity authentication device
Referring to fig. 4, a schematic structural diagram of a first embodiment of a biometric-based authentication apparatus according to the present invention is shown, and for convenience of illustration, only the relevant portions of the first embodiment of the present invention are shown. The apparatus may be implemented as part or all of a client by software, hardware, or a combination of both. The device includes:
the acquisition module is used for acquiring the biological characteristic information of the target user;
the first comparison module is used for carrying out first comparison on the stored biological characteristic reference data and the biological characteristic information;
a failure determination module, configured to determine that the authentication of the target user fails if the first comparison result indicates that there is no matching biometric reference data;
the sending module is used for sending the biological characteristic information to a server side for second comparison if the comparison result shows that the matched biological characteristic reference data exists;
and the identity authentication module is used for determining whether the identity authentication of the target user is successful according to the second comparison result fed back by the server.
Preferably, the identity verification module includes:
a success determining unit, configured to determine that the identity verification of the target user is successful if verification success information fed back by the server is received, where the verification success information is fed back by the server after the server determines that there is matched biometric reference data through the second comparison; and/or the first and/or second light sources,
and the failure determining unit is used for determining that the identity authentication of the target user fails if authentication failure information fed back by the server is received, wherein the authentication failure information is fed back by the server after the server judges that no matched biological characteristic reference data exists.
Fourth, an embodiment of an identity authentication device
Please refer to fig. 5, which illustrates a schematic structural diagram of a second embodiment of an identity authentication apparatus based on biometrics. The apparatus is provided in the first embodiment of the identity authentication apparatus, and the apparatus further includes:
the user input module is used for acquiring the user information input by the target user;
the first comparison module comprises a reference data acquisition unit and a first comparison unit, wherein the reference data acquisition unit is used for acquiring corresponding biological feature reference data in the first corresponding relation according to the input user information, and the first comparison unit is used for performing the first comparison on the corresponding biological feature reference data and the biological feature information.
Fifth, embodiment of an authentication device
Please refer to fig. 6, which illustrates a schematic structural diagram of a third embodiment of an identity authentication apparatus based on biometrics. The apparatus is provided in the first embodiment of the identity authentication apparatus, and the apparatus further includes:
the user information module is used for acquiring user information corresponding to the target user;
the sending module is further configured to send the biometric information and the corresponding user information to the server, so that the server performs the second comparison according to the biometric information and the corresponding user information.
Preferably, the user information module includes:
the first user information acquisition unit is used for acquiring user information input by the target user; alternatively, the first and second electrodes may be,
and a second user information obtaining unit, configured to, if the stored biometric reference data further includes a first corresponding relationship between the biometric reference data and user information, obtain corresponding user information from the first corresponding relationship according to the matched biometric reference data.
It can be understood that this embodiment may also be configured as an alternative embodiment on the apparatus provided in the second embodiment of the identity verification apparatus, that is, an identity verification apparatus is configured by connecting the user information module with the first comparing module and the sending module in the first embodiment of the identity verification apparatus in the same or similar manner as this embodiment. The detailed description is omitted.
Sixthly, embodiment four of identity authentication device
Please refer to fig. 7, which illustrates a fourth exemplary embodiment of an identity authentication apparatus based on biometrics. The device is provided in the first embodiment of the identity authentication device, and further comprises a re-acquisition module, where the re-acquisition module is used to re-acquire the biometric information; the sending module is used for sending the acquired biological characteristic information to the server.
It can be understood that this embodiment may also be configured as an alternative embodiment on the apparatus provided in the second embodiment or the third embodiment of the authentication apparatus, as shown in fig. 8, which illustrates a fifth embodiment of the authentication apparatus configured by connecting the reacquisition module with the first comparison module and the sending module in the second embodiment of the authentication apparatus; fig. 9 shows a sixth embodiment of the authentication apparatus, which is formed by connecting the reacquisition module with the first comparison module and the sending module in the third embodiment of the authentication apparatus. The detailed description is omitted.
The first to sixth embodiments of the biometric-based authentication apparatus provide the same concept as the first and second embodiments of the biometric-based authentication method applied to the client, and specific implementation principles and effects thereof are described in detail in the method embodiments and are not described herein again.
It should be noted that, in this document, the terms "comprises," "comprising," "includes," "passing," "sending," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or system that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or system.
The terms "first," "second," "third," and the like (if any) are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. It will be appreciated that the data so used may be interchanged under appropriate circumstances such that the embodiments described herein may be practiced otherwise than as specifically illustrated or described herein.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
The method, apparatus and client of the present invention may be implemented in a number of ways. For example, the method, apparatus and client of the present invention may be implemented by software, hardware, firmware or any combination of software, hardware and firmware. The above-described order for the steps of the method is for illustrative purposes only, and the steps of the method of the present invention are not limited to the order specifically described above unless specifically indicated otherwise. Furthermore, in some embodiments, the present invention may also be embodied as a program recorded in a recording medium, the program including machine-readable instructions for implementing a method according to the present invention. Thus, the present invention also covers a recording medium storing a program for executing the method according to the present invention.
The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (10)

1. A method of biometric-based identity verification, the method comprising:
acquiring biological characteristic information of a target user;
performing a first comparison between the stored biometric reference data and the biometric information;
if the first comparison result shows that no matched biological characteristic reference data exists, determining that the identity verification of the target user fails;
if the first comparison determines that matched biological characteristic reference data exist, sending the biological characteristic information to a server side for second comparison;
and determining whether the target user is successfully authenticated according to the second comparison result fed back by the server.
2. The method of claim 1, further comprising:
acquiring user information corresponding to the target user;
the sending the biological characteristic information to a server for second comparison further comprises: and sending the biological characteristic information and the corresponding user information to the server, so that the server performs the second comparison according to the biological characteristic information and the corresponding user information.
3. A method of biometric-based identity verification, the method comprising:
the client acquires the biological characteristic information of a target user;
the client compares the biological characteristic reference data stored by the client with the biological characteristic information in a first way;
if the first comparison result shows that no matched biological characteristic reference data exists, the client determines that the identity verification of the target user fails;
if the first comparison result shows that the matched biological characteristic reference data exists, the client sends the biological characteristic information to the server;
the server side carries out second comparison on the biological characteristic reference data stored by the server side and the biological characteristic information;
the server side feeds back corresponding verification information to the client side according to the second comparison result;
and the client determines whether the target user is successfully authenticated according to the authentication information.
4. The method of claim 3, wherein the stored biometric reference data further comprises a first correspondence of biometric reference data to user information, the method further comprising:
the client acquires user information input by the target user;
the first comparison of the biometric reference data stored by the client and the biometric information by the client comprises: and the client acquires corresponding biological characteristic reference data in the first corresponding relation according to the input user information, and the client performs the first comparison on the corresponding biological characteristic reference data and the biological characteristic information.
5. The method according to claim 3, wherein the server-side stored biometric reference data further includes a second correspondence between the user information and the biometric reference data, and the method further comprises:
the client acquires user information corresponding to the target user;
the client sending the biometric information to a server further comprises: sending the biological characteristic information and the corresponding user information to the server;
the second comparison of the biometric reference data stored by the server and the biometric information by the server further comprises: and the server acquires corresponding biological characteristic reference data from the second corresponding relation according to the corresponding user information, and the server performs second comparison on the corresponding biological characteristic reference data and the biological characteristic information.
6. An authentication apparatus, the apparatus comprising:
the acquisition module is used for acquiring the biological characteristic information of the target user;
the first comparison module is used for carrying out first comparison on the stored biological characteristic reference data and the biological characteristic information;
a failure determination module, configured to determine that the authentication of the target user fails if the first comparison result indicates that there is no matching biometric reference data;
the sending module is used for sending the biological characteristic information to a server side for second comparison if the comparison result shows that the matched biological characteristic reference data exists;
and the identity authentication module is used for determining whether the identity authentication of the target user is successful according to the second comparison result fed back by the server.
7. The apparatus of claim 6, further comprising:
the user information module is used for acquiring user information corresponding to the target user;
the sending module is further configured to send the biometric information and the corresponding user information to the server, so that the server performs the second comparison according to the biometric information and the corresponding user information.
8. A client device comprising a processor, a memory, the processor being configured to execute a program stored in the memory, the program when executed performing a method comprising the apparatus of claim 1 or 2, or the client device comprising the apparatus of claim 6 or 7.
9. An intelligent operating system, characterized in that the intelligent operating system comprises the method of claim 1 or 2, or comprises the apparatus of claim 6 or 7.
10. A storage medium characterized in that the storage medium stores therein a program for implementing a method comprising claim 1 or 2.
CN202011197133.4A 2020-11-02 2020-11-02 Identity verification method and device based on biological characteristics and client Pending CN112287320A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011197133.4A CN112287320A (en) 2020-11-02 2020-11-02 Identity verification method and device based on biological characteristics and client

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011197133.4A CN112287320A (en) 2020-11-02 2020-11-02 Identity verification method and device based on biological characteristics and client

Publications (1)

Publication Number Publication Date
CN112287320A true CN112287320A (en) 2021-01-29

Family

ID=74352634

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011197133.4A Pending CN112287320A (en) 2020-11-02 2020-11-02 Identity verification method and device based on biological characteristics and client

Country Status (1)

Country Link
CN (1) CN112287320A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113297552A (en) * 2021-02-05 2021-08-24 中国银联股份有限公司 Verification method based on biological characteristic ID chain, verification system and user terminal
CN114513307A (en) * 2021-02-01 2022-05-17 深圳思为科技有限公司 New client authentication method, device, equipment and storage medium
CN115482608A (en) * 2021-12-02 2022-12-16 云丁网络技术(北京)有限公司 Control method and system of intelligent lock
CN115482608B (en) * 2021-12-02 2024-05-28 云丁网络技术(北京)有限公司 Control method and system of intelligent lock

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102222389A (en) * 2011-06-30 2011-10-19 北京天诚盛业科技有限公司 Realization method and device of fingerprint comparison in financial IC (integrated circuit) card
CN106797386A (en) * 2016-11-30 2017-05-31 深圳前海达闼云端智能科技有限公司 Safe verification method, device, terminal device and server
CN108566391A (en) * 2018-03-30 2018-09-21 阿里巴巴集团控股有限公司 A kind of login method and device of internet of things equipment
CN108875337A (en) * 2017-12-12 2018-11-23 北京视联动力国际信息技术有限公司 A kind of unlocking method and system
CN109547426A (en) * 2018-11-14 2019-03-29 腾讯科技(深圳)有限公司 Service response method and server
CN109658562A (en) * 2018-12-10 2019-04-19 东浓智能科技(上海)有限公司 A kind of entrance guard controlling method and system responded rapidly to
CN110135250A (en) * 2019-04-08 2019-08-16 一脉通(深圳)智能科技有限公司 A kind of auth method based on bio-identification, device, equipment and readable medium
CN111625795A (en) * 2020-05-14 2020-09-04 重庆智脉通科技有限公司 Login authentication system and method based on finger veins

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102222389A (en) * 2011-06-30 2011-10-19 北京天诚盛业科技有限公司 Realization method and device of fingerprint comparison in financial IC (integrated circuit) card
CN106797386A (en) * 2016-11-30 2017-05-31 深圳前海达闼云端智能科技有限公司 Safe verification method, device, terminal device and server
CN108875337A (en) * 2017-12-12 2018-11-23 北京视联动力国际信息技术有限公司 A kind of unlocking method and system
CN108566391A (en) * 2018-03-30 2018-09-21 阿里巴巴集团控股有限公司 A kind of login method and device of internet of things equipment
CN109547426A (en) * 2018-11-14 2019-03-29 腾讯科技(深圳)有限公司 Service response method and server
CN109658562A (en) * 2018-12-10 2019-04-19 东浓智能科技(上海)有限公司 A kind of entrance guard controlling method and system responded rapidly to
CN110135250A (en) * 2019-04-08 2019-08-16 一脉通(深圳)智能科技有限公司 A kind of auth method based on bio-identification, device, equipment and readable medium
CN111625795A (en) * 2020-05-14 2020-09-04 重庆智脉通科技有限公司 Login authentication system and method based on finger veins

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
伊本贵士: "IoT最强教科书", 中国青年出版社, pages: 281 - 284 *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114513307A (en) * 2021-02-01 2022-05-17 深圳思为科技有限公司 New client authentication method, device, equipment and storage medium
CN114513307B (en) * 2021-02-01 2024-03-22 深圳思为科技有限公司 New client verification method, device, equipment and storage medium
CN113297552A (en) * 2021-02-05 2021-08-24 中国银联股份有限公司 Verification method based on biological characteristic ID chain, verification system and user terminal
WO2022166198A1 (en) * 2021-02-05 2022-08-11 中国银联股份有限公司 Verification method and verification system based on biometric feature id chain, and user terminal
CN113297552B (en) * 2021-02-05 2023-11-17 中国银联股份有限公司 Verification method based on biological characteristic ID chain, verification system and user terminal thereof
CN115482608A (en) * 2021-12-02 2022-12-16 云丁网络技术(北京)有限公司 Control method and system of intelligent lock
CN115482608B (en) * 2021-12-02 2024-05-28 云丁网络技术(北京)有限公司 Control method and system of intelligent lock

Similar Documents

Publication Publication Date Title
US10777030B2 (en) Conditional and situational biometric authentication and enrollment
US11847199B2 (en) Remote usage of locally stored biometric authentication data
US6810480B1 (en) Verification of identity and continued presence of computer users
CN107800672B (en) Information verification method, electronic equipment, server and information verification system
US9122913B2 (en) Method for logging a user in to a mobile device
CN109660509A (en) Login method, device, system and storage medium based on recognition of face
US20080221885A1 (en) Speech Control Apparatus and Method
KR20160086830A (en) Identity authentication by using human biological characteristics
JP2013122679A (en) Biometric authentication system with high safety
US20190130411A1 (en) Method and system for data processing
US11496471B2 (en) Mobile enrollment using a known biometric
US9268904B1 (en) Systems and methods for biometric data management using relational database management systems (RDBMS)
US20150040193A1 (en) Physical Interaction Style Based User Authentication for Mobile Computing Devices
US20100045787A1 (en) Authenticating apparatus, authenticating system, and authenticating method
CN112287320A (en) Identity verification method and device based on biological characteristics and client
CN112115455B (en) Method, device, server and medium for setting association relation of multiple user accounts
US11663306B2 (en) System and method for confirming a person's identity
CN112532655A (en) Login method and system
US20180349586A1 (en) Biometric authentication
US20040117308A1 (en) Instant, physiologically-based execution of customer-oriented transactions
CN112287319A (en) Identity verification method, client, server and system based on biological characteristics
US20170270334A1 (en) Method and system for evaluating fingerprint templates
US10003464B1 (en) Biometric identification system and associated methods
KR20190014678A (en) The method for adjusting user authentication level based on biometric information by user
US20090150437A1 (en) System and method for tracking an individual using typeprinting

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination