TWI543012B - Identity verification method for mobile communication device and apparatus thereof - Google Patents

Identity verification method for mobile communication device and apparatus thereof Download PDF

Info

Publication number
TWI543012B
TWI543012B TW103135406A TW103135406A TWI543012B TW I543012 B TWI543012 B TW I543012B TW 103135406 A TW103135406 A TW 103135406A TW 103135406 A TW103135406 A TW 103135406A TW I543012 B TWI543012 B TW I543012B
Authority
TW
Taiwan
Prior art keywords
mobile terminal
user
verification information
input
verification
Prior art date
Application number
TW103135406A
Other languages
Chinese (zh)
Other versions
TW201516731A (en
Inventor
李建立
Original Assignee
騰訊科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 騰訊科技(深圳)有限公司 filed Critical 騰訊科技(深圳)有限公司
Publication of TW201516731A publication Critical patent/TW201516731A/en
Application granted granted Critical
Publication of TWI543012B publication Critical patent/TWI543012B/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)

Description

一種移動終端的身份驗證方法和移動終端 Method for authenticating mobile terminal and mobile terminal

本發明係有關於一種電子技術領域,特別是有關於一種移動終端的身份驗證方法和移動終端。 The present invention relates to the field of electronic technologies, and in particular to an authentication method and a mobile terminal for a mobile terminal.

隨著網際網路技術的快速發展,移動終端的使用已成為用戶生活中必不可少的一部分內容,而由於移動終端的使用過程中可能會涉及用戶個人的金融或私密資訊,因此經常需要對用戶的身份進行驗證已確定當前為合法用戶,確保移動終端中用戶資訊的安全性。現有技術中移動終端的身份驗證一般只能針對某一種驗證方式,若程式支援多種驗證方式例如密碼驗證、圖形驗證等,則需要用戶在多種驗證方式中手動選擇其中的一種或在多種驗證方式中進行手動切換,操作較為繁瑣並且針對某一種驗證方式的輸入介面無疑給非法用戶以提示使用對應的驗證方式進行破解,給移動終端的使用帶來了安全隱憂。 With the rapid development of Internet technology, the use of mobile terminals has become an indispensable part of the user's life, and since the use of mobile terminals may involve personal financial or private information, it is often necessary for users. The identity verification has determined that the current user is a legitimate user, ensuring the security of the user information in the mobile terminal. In the prior art, the identity verification of the mobile terminal can generally only be applied to a certain verification mode. If the program supports multiple verification methods, such as password verification and graphic verification, the user needs to manually select one of the multiple verification methods or multiple verification methods. Manual switching is cumbersome and the input interface for a certain authentication method undoubtedly gives the illegal user a prompt to use the corresponding authentication method to crack, which brings security concerns to the use of the mobile terminal.

有鑑於此,本發明實施例提供了一種移動終端的身份驗證方法和移動終端,可提高移動終端身份驗證的安全性。 In view of this, the embodiments of the present invention provide an identity verification method for a mobile terminal and a mobile terminal, which can improve the security of identity verification of the mobile terminal.

為了解決上述技術問題,本發明實施例第一方面提供了一種 移動終端的身份驗證方法,所述身份驗證方法包括:顯示身份驗證視窗,以提供輸入訊息之區域;檢測是否通過預設的至少兩種驗證資訊輸入方式中任意一種獲取到用戶輸入的驗證資訊;若通過任意一種驗證資訊輸入方式獲取到用戶輸入的驗證資訊,則將所述驗證資訊與預設的與所述驗證資訊輸入方式對應的驗證資訊進行比對;根據所述驗證資訊的比對結果確定所述移動終端的用戶身份。 In order to solve the above technical problem, the first aspect of the embodiments of the present invention provides a The authentication method of the mobile terminal includes: displaying an identity verification window to provide an area for inputting a message; and detecting whether the verification information input by the user is obtained by any one of the preset at least two types of verification information input manners; If the verification information input by the user is obtained by using any verification information input manner, the verification information is compared with the preset verification information corresponding to the verification information input manner; and the comparison result is obtained according to the verification information. Determining the identity of the user of the mobile terminal.

相應地,本發明實施例第二方面還提供了一種移動終端所述移動終端包括:身份驗證觸發模組,用於顯示身份驗證視窗並檢測是否從預設的至少兩種驗證資訊輸入方式中任意一種獲取到用戶輸入的驗證資訊;驗證資訊比對模組,用於若通過任意一種驗證資訊輸入方式獲取到用戶輸入的驗證資訊,則則將所述驗證資訊與預設的與所述驗證資訊輸入方式對應的驗證資訊進行比對;身份確認模組,用於根據所述驗證資訊比對模組的比對結果確定所述移動終端的用戶身份。 Correspondingly, the second aspect of the embodiment of the present invention further provides a mobile terminal, where the mobile terminal includes: an identity verification triggering module, configured to display an identity verification window and detect whether any of the preset at least two types of verification information input manners The verification information obtained by the user input; the verification information comparison module is configured to: if the verification information input by the user is obtained by using any one of the verification information input manners, the verification information and the preset verification information are The verification information corresponding to the input mode is compared; the identity verification module is configured to determine the identity of the user of the mobile terminal according to the comparison result of the verification information comparison module.

相應的,本發明實施例還提供了一種電腦儲存介質,所述電腦儲存介質儲存有程式,所述程式執行時包括如本發明實施例第一方面所述的身份驗證方法的部分或全部步驟。 Correspondingly, the embodiment of the present invention further provides a computer storage medium, where the computer storage medium stores a program, and the program includes some or all of the steps of the identity verification method according to the first aspect of the present invention.

本發明實施例通過顯示身份驗證視窗並通過預設的至少兩 種驗證資訊輸入方式中任意一種獲取到用戶輸入的驗證資訊獲取用戶輸入的驗證資訊,並將所述驗證資訊與預設的與所述驗證資訊輸入方式對應的驗證資訊進行比對從而確定移動終端的用戶身份,避免了用戶手動選擇驗證方式的麻煩,同時增加了驗證方式的安全性。 Embodiments of the present invention display at least two by default by displaying an authentication window The verification information input by the user is obtained by any one of the verification information input methods, and the verification information input by the user is obtained, and the verification information is compared with the preset verification information corresponding to the verification information input manner to determine the mobile terminal. The user identity avoids the trouble of the user manually selecting the authentication method, and increases the security of the verification method.

S101~S104‧‧‧步驟 S101~S104‧‧‧Steps

S301~S308‧‧‧步驟 S301~S308‧‧‧Steps

410‧‧‧身份驗證觸發模組 410‧‧‧Authentication Trigger Module

420‧‧‧驗證資訊比對模組 420‧‧‧Verification Information Comparison Module

430‧‧‧身份確認模組 430‧‧‧identification module

440‧‧‧交易消息發送模組 440‧‧‧Transaction messaging module

450‧‧‧終端解鎖模組 450‧‧‧ Terminal unlocking module

500‧‧‧移動終端 500‧‧‧Mobile terminals

501‧‧‧處理器 501‧‧‧ processor

502‧‧‧通信匯流排 502‧‧‧Communication bus

503‧‧‧用戶介面 503‧‧‧User interface

504‧‧‧電腦儲存介質 504‧‧‧Computer storage media

505‧‧‧顯示幕 505‧‧‧ display screen

為了更清楚地說明本發明實施例中的技術方案,下面將對實施例描述中所需要使用的附圖作簡單地介紹,顯而易見地,下面描述中的附圖僅僅是本發明的一些實施例,對於本發明所屬技術領域中具有通常知識者來講,還可以根據這些附圖獲得其他的附圖。 In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings used in the description of the embodiments will be briefly described below. It is obvious that the drawings in the following description are only some embodiments of the present invention. Other drawings may also be obtained from those of ordinary skill in the art to which the invention pertains.

第1圖是本發明實施例中提供的一種移動終端的身份驗證方法的流程示意圖;第2圖是本發明實施例中的移動終端顯示的身份驗證視窗的效果示意圖;第3圖是本發明另一實施例中的移動終端的身份驗證方法的流程示意圖;第4圖是本發明實施例中的移動終端的結構示意圖;以及第5圖是本發明另一實施例中的移動終端的結構示意圖。 1 is a schematic flowchart of an identity verification method of a mobile terminal provided in an embodiment of the present invention; FIG. 2 is a schematic diagram showing an effect of an identity verification window displayed by a mobile terminal according to an embodiment of the present invention; FIG. 4 is a schematic structural diagram of a mobile terminal in an embodiment of the present invention; and FIG. 5 is a schematic structural diagram of a mobile terminal in another embodiment of the present invention.

下面將結合本發明實施例中的附圖,對本發明實施例中的技術方案進行清楚、完整地描述,顯然,所描述的實施例僅僅是本發明一部分實施例,而不是全部的實施例。 The technical solutions in the embodiments of the present invention are clearly and completely described in the following with reference to the accompanying drawings in the embodiments of the present invention. It is obvious that the described embodiments are only a part of the embodiments of the present invention, but not all embodiments.

本發明實施例中所提及的移動終端可以包括智慧手機(如Android手機、iOS手機等)、平板電腦、掌上型電腦、移動互聯網設備(MID,Mobile Internet Devices)或穿戴式智慧設備等移動設備。 The mobile terminal mentioned in the embodiment of the present invention may include a mobile device such as a smart phone (such as an Android phone, an iOS phone, etc.), a tablet computer, a palmtop computer, a mobile Internet device (MID, Mobile Internet Devices), or a wearable smart device. .

第1圖是本發明實施例公開的一種移動終端的身份驗證方法的流程圖,如圖所示,本實施例中的身份驗證方可以包括以下步驟:S101,顯示身份驗證視窗,以提供輸入訊息之區域。 FIG. 1 is a flowchart of a method for authenticating an identity of a mobile terminal according to an embodiment of the present invention. As shown in the figure, the identity verification party in this embodiment may include the following steps: S101: displaying an identity verification window to provide an input message. The area.

具體實現中,可以為移動終端的身份驗證程式檢測到當前需要對用戶進行身份驗證,如檢測到用戶正在或需要進行互聯網交易,在終端開機或待機解鎖或在進入移動終端的加密應用程式時觸發進行本實施例的身份驗證流程。所述身份驗證視窗可以如第2圖所示,在視窗中可以僅提示用戶輸入驗證資訊而並不提示驗證方式,以增加非法用戶的破解難度,在可選實施例中也可以提示用戶通過所述至少兩種驗證資訊輸入方式中的任意一種或多種輸入驗證資訊。 In a specific implementation, the identity verification program of the mobile terminal may detect that the user needs to be authenticated at present, such as detecting that the user is or needs to conduct an internet transaction, and triggering when the terminal is powered on or standby, or when entering the encrypted application of the mobile terminal. The identity verification process of this embodiment is performed. The authentication window can be as shown in FIG. 2, and the user can only prompt the user to input the verification information without prompting the verification mode to increase the difficulty of cracking the illegal user. In an alternative embodiment, the user can also prompt the user to pass the Descriptive information of any one or more of the at least two verification information input methods.

S102,檢測是否通過預設的至少兩種驗證資訊輸入方式中任意一種獲取到用戶輸入的驗證資訊。 S102. Detect whether the verification information input by the user is obtained by using any one of the preset at least two types of verification information input manners.

具體實現中,移動終端可以預設至少兩個用戶輸入感測器,每個用戶輸入感測器分別對應一種驗證資訊輸入方式,在S101顯示所述身份驗證視窗後可以觸發開啟所述至少兩個用戶輸入感測器用以獲取用戶輸入的驗證資訊,所述用戶輸入感測器包括指紋採集感測器、聲紋感測器、觸控式螢幕輸入感測器、人臉識別感測器、虹膜識別感測器以及鍵盤輸入感測器中的任意至少兩種。進而可以在顯示所述身份驗證視窗後的預設時間內檢測所述至少兩個用戶輸入感測器中的任意一種或多種是否獲取到用 戶輸入的驗證資訊,若超過所述預設時間則提示用書已超時,並可以暫時關閉所述用戶輸入感測器。所述預設時間可以例如1分鐘、30秒等。 In a specific implementation, the mobile terminal may preset at least two user input sensors, and each user input sensor respectively corresponds to a verification information input manner, and after the S101 displays the identity verification window, the at least two may be triggered to be turned on. The user input sensor is configured to obtain verification information input by the user, and the user input sensor includes a fingerprint acquisition sensor, a voiceprint sensor, a touch screen input sensor, a face recognition sensor, and an iris. Identify at least two of the sensor and the keyboard input sensor. Further detecting whether any one or more of the at least two user input sensors are acquired within a preset time after displaying the identity verification window The verification information input by the user, if the preset time is exceeded, the prompting book has timed out, and the user input sensor can be temporarily turned off. The preset time may be, for example, 1 minute, 30 seconds, or the like.

S103,若通過任意一種驗證資訊輸入方式獲取到用戶輸入的驗證資訊,則將所述驗證資訊與預設的與所述驗證資訊輸入方式對應的驗證資訊進行比對。 S103. If the verification information input by the user is obtained by using any one of the verification information input manners, the verification information is compared with the preset verification information corresponding to the verification information input manner.

具體實現中,移動終端可以預先針對每種驗證資訊輸入方式設置對應的驗證資訊,例如通過指紋採集感測器獲取用戶輸入的驗證資訊的方式對應的驗證資訊可以為移動終端通過該指紋採集感測器採集到的用戶預先輸入的指紋資訊,通過聲紋感測器獲取用戶輸入的驗證資訊的方式對應的驗證資訊可以為移動終端通過聲紋感測器採集到的用戶預先錄入的聲紋資訊,通過觸控式螢幕輸入感測器獲取用戶輸入的驗證資訊的方式對應的驗證資訊可以為移動終端獲取到的用戶預先通過觸控式螢幕輸入的密碼或劃屏軌跡圖形等資訊,通過鍵盤輸入感測器獲取用戶輸入的驗證資訊的方式對應的驗證資訊可以為移動終端獲取到的用戶預先通過鍵盤輸入的密碼或鍵位資訊等,當檢測到通過其中某一種驗證資訊輸入方式獲取到用戶輸入的驗證資訊時,則可以將其與該驗證資訊輸入方式對應的驗證資訊進行比對,例如比對輸入密碼是否一致,或判斷當前獲取到的指紋資訊或聲紋資訊是否與預先錄入的指紋資訊或聲紋資訊近似度達到預設要求等。 In a specific implementation, the mobile terminal may set corresponding verification information for each verification information input manner in advance, for example, the verification information corresponding to the manner in which the fingerprint input sensor obtains the verification information input by the user may be used for the mobile terminal to collect and sense through the fingerprint. The fingerprint information received by the user in advance and the verification information corresponding to the manner in which the user inputs the verification information through the voiceprint sensor can be the voiceprint information pre-recorded by the user collected by the mobile terminal through the voiceprint sensor. The verification information obtained by the touch screen input sensor to obtain the verification information input by the user may be the password input by the user through the touch screen or the trajectory track graphic obtained by the mobile terminal, and the input feeling through the keyboard The verification information corresponding to the manner in which the detector obtains the verification information input by the user may be the password or key information input by the user through the keyboard in advance, and the user may obtain the user input through one of the verification information input methods. When verifying the information, you can verify it with the verification Information corresponding to the authentication information input mode for comparison, for example, are the same than the input password, or fingerprint is determined to obtain the current information or voiceprint information whether prerecorded fingerprint information or voiceprint information of the approximation reaches a preset requirements.

S104,根據所述驗證資訊的比對結果確定所述移動終端的用戶身份。 S104. Determine, according to the comparison result of the verification information, a user identity of the mobile terminal.

具體實現中,移動終端可以根據所述身份驗證視窗通過其中一種或多種驗證資訊輸入方式獲取到的驗證資訊的比對結果確定所述移動 終端的用戶身份,例如移動終端在顯示身份驗證視窗後開啟了指紋採集感測器、聲紋感測器以及觸控式螢幕輸入感測器檢測用戶輸入的驗證資訊,其中只要通過任意一種驗證資訊輸入方式獲取到了有效的驗證資訊並且與對應的驗證資訊比對成功,則可以確定當前移動終端的用戶身份;在可選實施例中,也可以需要通過其中的任意兩種或兩種以上的驗證資訊輸入方式獲取到的驗證資訊分別與對應的驗證資訊比對成功方可確認用戶身份。所述有效的驗證資訊,可以例如指紋採集感測器採集到的指紋信息量達到預設閾值時認為是有效驗證資訊,又如聲紋感測器採集到的聲音大小達到預設閾值方認為是有效驗證資訊。同時在可選實施例中,若移動終端針對某種驗證方式並未設置對應的驗證資訊,若該驗證方式對應的用戶輸入感測器接收到用戶輸入的驗證資訊,可以視為比對失敗,或直接返回無法確定用戶身份的結果。 In a specific implementation, the mobile terminal may determine the mobile according to the comparison result of the verification information obtained by the identity verification window by one or more verification information input manners. The user identity of the terminal, for example, the mobile terminal opens the fingerprint acquisition sensor, the voiceprint sensor, and the touch screen input sensor to detect the user input verification information after displaying the identity verification window, wherein only one type of verification information is used. If the input mode obtains valid verification information and compares with the corresponding verification information, the user identity of the current mobile terminal can be determined; in an alternative embodiment, any two or more of the verifications may also be required. The verification information obtained by the information input method is compared with the corresponding verification information to confirm the user identity. The valid verification information may be regarded as valid verification information when the amount of fingerprint information collected by the fingerprint acquisition sensor reaches a preset threshold, and the sound volume collected by the voiceprint sensor reaches a preset threshold. Validate information. In the alternative embodiment, if the mobile terminal does not set the corresponding verification information for a certain verification mode, if the user input sensor corresponding to the verification mode receives the verification information input by the user, the comparison may be regarded as a failure of the comparison. Or return directly to the result of not being able to determine the identity of the user.

若所述驗證資訊比對成功,移動終端可以確認當前用戶為合法用戶身份,可以在所述身份驗證視窗中顯示所述移動終端的用戶身份的驗證結果,進而可以根據確定得到的所述移動終端的用戶身份對移動終端進行解鎖或給予當前用戶使用加密應用的許可權,還可以根據確定得到的所述移動終端的用戶身份向交易伺服器發送網路交易消息,例如用戶在完成交易訂單中的交易對象、金額後將當前確定得到的用戶身份對應的帳戶資訊加入交易訂單中,並向交易伺服器發送攜帶所述交易訂單的網路交易消息以進行互聯網交易。進而移動終端可以分別對應每個用戶身份設置一個或多個驗證資訊,當通過所述至少一個感測器獲取到的驗證資訊與其中的驗證資訊比對成功時,則可以確定當前用戶為該比對成功的驗證資訊對 應的用戶身份。 If the verification information is successful, the mobile terminal can confirm that the current user is a legitimate user identity, and the verification result of the user identity of the mobile terminal can be displayed in the identity verification window, and the mobile terminal can be obtained according to the determination. The user identity unlocks the mobile terminal or gives the current user permission to use the encrypted application, and may also send a network transaction message to the transaction server according to the determined user identity of the mobile terminal, for example, the user is in the completion of the transaction order. After the transaction object and the amount, the account information corresponding to the currently determined user identity is added to the transaction order, and the network transaction message carrying the transaction order is sent to the transaction server for Internet transaction. In addition, the mobile terminal may set one or more verification information corresponding to each user identity, and when the verification information obtained by the at least one sensor is successfully compared with the verification information, the current user may determine that the current user is the ratio. Verification information for success User identity.

第3圖是本發明另一實施例中的移動終端的身份驗證方法的流程示意圖,如圖所示本實施例中的身份驗證方法可以包括: S301,顯示身份驗證視窗並開啟移動終端的至少兩個用戶輸入感測器。 FIG. 3 is a schematic flowchart of an identity verification method of a mobile terminal according to another embodiment of the present invention. As shown in the figure, the identity verification method in this embodiment may include: S301. Display an authentication window and enable at least two user input sensors of the mobile terminal.

具體實現中,可以為移動終端的身份驗證程式檢測到當前需要對用戶進行身份驗證,如檢測到用戶正在或需要進行互聯網交易,在終端開機或待機解鎖或在進入移動終端的加密應用程式時觸發進行本實施例的身份驗證流程。所述身份驗證視窗可以如第2圖所示,在視窗中可以僅提示用戶輸入驗證資訊,在可選實施例中也可以提示用戶通過所述開啟的至少兩個用戶輸入感測器輸入驗證資訊。所述用戶輸入感測器包括指紋採集感測器、聲紋感測器、觸控式螢幕輸入感測器、人臉識別感測器、虹膜識別感測器以及鍵盤輸入感測器中的任意至少兩種。 In a specific implementation, the identity verification program of the mobile terminal may detect that the user needs to be authenticated at present, such as detecting that the user is or needs to conduct an internet transaction, and triggering when the terminal is powered on or standby, or when entering the encrypted application of the mobile terminal. The identity verification process of this embodiment is performed. The authentication window can be as shown in FIG. 2, and only the user can be prompted to input the verification information in the window. In an alternative embodiment, the user can also be prompted to input the verification information through the at least two user input sensors that are turned on. . The user input sensor includes any one of a fingerprint acquisition sensor, a voiceprint sensor, a touch screen input sensor, a face recognition sensor, an iris recognition sensor, and a keyboard input sensor. At least two.

S302,檢測第一用戶輸入感測器是否獲取到用戶輸入的驗證資訊。 S302. Detect whether the first user input sensor obtains the verification information input by the user.

S303,將第一用戶輸入感測器獲取到的驗證資訊與預設的與第一用戶輸入感測器對應的驗證資訊進行比對。本實施例中的第一用戶輸入感測器可以為指紋採集感測器,在獲取到指紋採集感測器當前採集到的用戶指紋資訊後,可以與移動終端預設的指紋資訊進行比對,若當前獲取到的指紋資訊與預先錄入的指紋資訊近似度達到預設要求則視為比對成功。 S303. Align the verification information acquired by the first user input sensor with the preset verification information corresponding to the first user input sensor. The first user input sensor in this embodiment may be a fingerprint acquisition sensor, and after obtaining the user fingerprint information currently collected by the fingerprint collection sensor, the fingerprint information may be compared with the preset fingerprint information of the mobile terminal. If the current fingerprint information and the pre-recorded fingerprint information reach the preset requirement, the comparison is considered successful.

S304,檢測第二用戶輸入感測器是否獲取到用戶輸入的驗 證資訊。 S304. Detect whether the second user input sensor obtains the user input test. Information.

S305,將第二用戶輸入感測器獲取到的驗證資訊與預設的與第二用戶輸入感測器對應的驗證資訊進行比對。示例性的,本實施例中的第二用戶輸入感測器可以為聲紋感測器,在獲取到聲紋感測器當前採集到的用戶聲紋資訊後,可以與移動終端預設的聲紋資訊進行比對,若當前獲取到的聲紋資訊與預先錄入的聲紋資訊近似度達到預設要求則視為比對成功。 S305. Align the verification information acquired by the second user input sensor with the preset verification information corresponding to the second user input sensor. Exemplarily, the second user input sensor in this embodiment may be a voiceprint sensor, and after acquiring the user voiceprint information currently collected by the voiceprint sensor, the sound preset with the mobile terminal may be The information is compared. If the currently acquired voiceprint information and the pre-recorded voiceprint information reach the preset requirement, the comparison is considered successful.

需要指出的是,S302~S303與S304~S305的實施不應被理解為嚴格的先後順序,在可選實施例中,可以為S302~S303後執行S304~S305,即用戶先通過第一用戶輸入感測器輸入驗證資訊,是比對成功後再通過第二用戶輸入感測器輸入驗證資訊,也可以為S304~S305再執行S302~S303,即用戶先通過第二用戶輸入感測器輸入驗證資訊,比對成功後再通過第一用戶輸入感測器輸入驗證資訊,S302~S303和S304~S305也可以為相互獨立的並行步驟。 It should be noted that the implementation of S302~S303 and S304~S305 should not be understood as a strict sequence. In an alternative embodiment, S304~S305 may be executed after S302~S303, that is, the user first inputs through the first user. The sensor inputs the verification information, and after the comparison is successful, the verification information is input through the second user input sensor, and the S302~S303 can be executed again for S304~S305, that is, the user first passes the second user input sensor input verification. After the comparison is successful, the verification information is input through the first user input sensor, and S302~S303 and S304~S305 can also be independent parallel steps.

S306,判斷第一用戶輸入感測器和第二用戶輸入感測器獲取到的驗證資訊是否均對比成功。 S306. Determine whether the verification information acquired by the first user input sensor and the second user input sensor are successfully compared.

具體的,移動終端可以在所述第一用戶輸入感測器和第二用戶輸入感測器均獲取到有效驗證資訊後判斷其分別獲取到的驗證資訊是否均比對成功,若是則執行S307,否則可以提示用戶重新輸入驗證信息,如步驟S308。 Specifically, the mobile terminal may determine whether the verification information obtained by the first user input sensor and the second user input sensor respectively obtain valid verification information, and if yes, execute S307. Otherwise, the user may be prompted to re-enter the verification information, as in step S308.

S307,根據所述驗證資訊的比對結果確定所述移動終端的用戶身份。 S307. Determine, according to the comparison result of the verification information, a user identity of the mobile terminal.

若所述驗證資訊比對成功,移動終端可以確認當前用戶為合法用戶身份,進而可以根據確定得到的所述移動終端的用戶身份對移動終端進行解鎖或給予當前用戶使用加密應用的許可權,還可以根據確定得到的所述移動終端的用戶身份向交易伺服器發送網路交易消息,例如用戶在完成交易訂單中的交易對象、金額後將當前確定得到的用戶身份對應的帳戶資訊加入交易訂單中,並向交易伺服器發送攜帶所述交易訂單的網路交易消息以進行互聯網交易。進而移動終端可以分別對應每個用戶身份設置一個或多個驗證資訊,當通過所述至少一個感測器獲取到的驗證資訊與其中的驗證資訊比對成功時,則可以確定當前用戶為該比對成功的驗證資訊對應的用戶身份。 If the verification information is successful, the mobile terminal can confirm that the current user is a legitimate user identity, and then can unlock the mobile terminal according to the determined user identity of the mobile terminal or give the current user permission to use the encrypted application. The network transaction message may be sent to the transaction server according to the determined user identity of the mobile terminal, for example, the user adds the account information corresponding to the currently determined user identity to the transaction order after completing the transaction object and the amount in the transaction order. And sending a network transaction message carrying the transaction order to the transaction server for internet transaction. In addition, the mobile terminal may set one or more verification information corresponding to each user identity, and when the verification information obtained by the at least one sensor is successfully compared with the verification information, the current user may determine that the current user is the ratio. The identity of the user corresponding to the successful verification information.

需要指出的是,本實施例描述的是移動終端通過兩個用戶輸入感測器分別獲取驗證資訊以確定用戶身份的實例,在相類似的原理和邏輯條件下,其他可選實施例中移動終端可以包括三個或三個以上的用戶輸入感測器分別獲取用戶輸入的驗證資訊以確定用戶身份,均應被視為是本發明實施例的常規引申,屬於本發明所涵蓋的範疇。 It should be noted that, in this embodiment, the mobile terminal obtains the authentication information by using two user input sensors to determine the identity of the user, and the mobile terminal in other optional embodiments under similar principles and logic conditions. The three or more user input sensors may respectively obtain the verification information input by the user to determine the user identity, which should be regarded as a conventional extension of the embodiment of the present invention, and belongs to the scope of the present invention.

第4圖是本發明實施例中一種移動終端的結構示意圖,本發明的移動終端可以包括智慧手機(如Android手機、iOS手機等)、平板電腦、掌上型電腦、移動互聯網設備(MID,Mobile Internet Devices)或穿戴式智慧設備等移動設備。如圖所示本實施例中的移動終端至少可以包括: 身份驗證觸發模組410,用於顯示身份驗證視窗並檢測是否通過預設的至少兩種驗證資訊輸入方式中任意一種獲取到用戶輸入的驗證資訊。 FIG. 4 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention. The mobile terminal of the present invention may include a smart phone (such as an Android phone, an iOS phone, etc.), a tablet computer, a palmtop computer, and a mobile internet device (MID, Mobile Internet). Devices such as Devices) or wearable smart devices. The mobile terminal in this embodiment may include at least: The authentication triggering module 410 is configured to display an authentication window and detect whether the verification information input by the user is obtained by any one of the preset at least two types of verification information input manners.

具體實現中,可以為移動終端的身份驗證程式檢測到當前需要對用戶進行身份驗證,如檢測到用戶正在或需要進行互聯網交易,在終端開機或待機解鎖或在進入移動終端的加密應用程式時觸發身份驗證觸發模組410顯示身份驗證視窗以提示用戶輸入驗證資訊。所述身份驗證視窗可以如第2圖所示,在視窗中可以僅提示用戶輸入驗證資訊而並不提示驗證方式,以增加非法用戶的破解難度,在可選實施例中也可以提示用戶通過所述至少兩種驗證資訊輸入方式中的任意一種或多種輸入驗證資訊。 In a specific implementation, the identity verification program of the mobile terminal may detect that the user needs to be authenticated at present, such as detecting that the user is or needs to conduct an internet transaction, and triggering when the terminal is powered on or standby, or when entering the encrypted application of the mobile terminal. The authentication trigger module 410 displays an authentication window to prompt the user to enter authentication information. The authentication window can be as shown in FIG. 2, and the user can only prompt the user to input the verification information without prompting the verification mode to increase the difficulty of cracking the illegal user. In an alternative embodiment, the user can also prompt the user to pass the Descriptive information of any one or more of the at least two verification information input methods.

在一實施例中,本發明實施例中移動終端的身份驗證觸發模組410可以進一步包括:輸入感測器開啟單元,用於開啟移動終端的至少兩個用戶輸入感測器。 In an embodiment, the identity verification trigger module 410 of the mobile terminal in the embodiment of the present invention may further include: an input sensor on unit, configured to enable at least two user input sensors of the mobile terminal.

移動終端中可以包括至少兩個用戶輸入感測器,每個用戶輸入感測器分別對應一種驗證資訊輸入方式,輸入感測器開啟單元在顯示所述身份驗證視窗後可以觸發開啟所述至少兩個用戶輸入感測器用以獲取用戶輸入的驗證資訊,所述用戶輸入感測器包括指紋採集感測器、聲紋感測器、觸控式螢幕輸入感測器、人臉識別感測器、虹膜識別感測器以及鍵盤輸入感測器中的任意至少兩種。 The mobile terminal may include at least two user input sensors, each of the user input sensors respectively corresponding to a verification information input manner, and the input sensor on unit may trigger the opening of the at least two after displaying the identity verification window. The user input sensor is configured to obtain verification information input by the user, and the user input sensor comprises a fingerprint acquisition sensor, a voiceprint sensor, a touch screen input sensor, a face recognition sensor, At least two of the iris recognition sensor and the keyboard input sensor.

驗證輸入檢測單元,用於檢測所述至少兩個開啟的用戶輸入感測器中的任意一種用戶輸入感測器是否獲取到用戶輸入的驗證資訊。 The verification input detecting unit is configured to detect whether the user input sensor of the at least two open user input sensors acquires the verification information input by the user.

具體的,驗證輸入檢測單元可以在顯示所述身份驗證視窗後的預設時間內檢測所述至少兩個用戶輸入感測器中的任意一種或多種是否獲取到用戶輸入的驗證資訊,若超過所述預設時間則提示用書已超時,並 可以暫時關閉所述用戶輸入感測器。所述預設時間可以例如1分鐘、30秒等。 Specifically, the verification input detecting unit may detect whether any one or more of the at least two user input sensors acquire the verification information input by the user within a preset time after displaying the identity verification window, if the verification information is exceeded, The preset time indicates that the book has timed out, and The user input sensor can be temporarily turned off. The preset time may be, for example, 1 minute, 30 seconds, or the like.

驗證資訊比對模組420,用於若通過任意一種驗證資訊輸入方式獲取到用戶輸入的驗證資訊,則則將所述驗證資訊與預設的與所述驗證資訊輸入方式對應的驗證資訊進行比對。 The verification information comparison module 420 is configured to compare the verification information with the preset verification information corresponding to the verification information input manner, if the verification information input by the user is obtained through any one of the verification information input manners. Correct.

具體實現中,移動終端可以預先針對每種驗證資訊輸入方式設置對應的驗證資訊,例如通過指紋採集感測器獲取用戶輸入的驗證資訊的方式對應的驗證資訊可以為移動終端通過該指紋採集感測器採集到的用戶預先輸入的指紋資訊,通過聲紋感測器獲取用戶輸入的驗證資訊的方式對應的驗證資訊可以為移動終端通過聲紋感測器採集到的用戶預先錄入的聲紋資訊,通過觸控式螢幕輸入感測器獲取用戶輸入的驗證資訊的方式對應的驗證資訊可以為移動終端獲取到的用戶預先通過觸控式螢幕輸入的密碼或劃屏軌跡圖形等資訊,通過鍵盤輸入感測器獲取用戶輸入的驗證資訊的方式對應的驗證資訊可以為移動終端獲取到的用戶預先通過鍵盤輸入的密碼或鍵位資訊等,當檢測到身份驗證視窗通過其中某一種驗證資訊輸入方式獲取到用戶輸入的驗證資訊時,驗證資訊比對模組420則可以將其與該驗證資訊輸入方式對應的驗證資訊進行比對,例如比對輸入密碼是否一致,或判斷當前獲取到的指紋資訊或聲紋資訊是否與預先錄入的指紋資訊或聲紋資訊近似度達到預設要求等。 In a specific implementation, the mobile terminal may set corresponding verification information for each verification information input manner in advance, for example, the verification information corresponding to the manner in which the fingerprint input sensor obtains the verification information input by the user may be used for the mobile terminal to collect and sense through the fingerprint. The fingerprint information received by the user in advance and the verification information corresponding to the manner in which the user inputs the verification information through the voiceprint sensor can be the voiceprint information pre-recorded by the user collected by the mobile terminal through the voiceprint sensor. The verification information obtained by the touch screen input sensor to obtain the verification information input by the user may be the password input by the user through the touch screen or the trajectory track graphic obtained by the mobile terminal, and the input feeling through the keyboard The verification information corresponding to the manner in which the detector obtains the verification information input by the user may be the password or key information input by the user through the keyboard in advance, and the identity verification window is obtained through one of the verification information input methods. When the user enters the verification information, the verification capital The comparison module 420 can compare the verification information corresponding to the verification information input mode, for example, whether the comparison input password is consistent, or whether the currently obtained fingerprint information or voiceprint information is related to the pre-recorded fingerprint information. Or the sound image information approximation reaches the preset requirements.

身份確認模組430,用於根據所述驗證資訊比對模組的比對結果確定所述移動終端的用戶身份。 The identity confirmation module 430 is configured to determine a user identity of the mobile terminal according to the comparison result of the verification information comparison module.

具體實現中,身份確認模組430可以根據通過其中一種或多種驗證資訊輸入方式獲取到的驗證資訊的比對結果確定所述移動終端的用 戶身份,例如移動終端在顯示身份驗證視窗後開啟了指紋採集感測器、聲紋感測器以及觸控式螢幕輸入感測器檢測用戶輸入的驗證資訊,其中只要通過任意一種驗證資訊輸入方式獲取到了有效的驗證資訊並且與對應的驗證資訊比對成功,則身份確認模組430可以確定當前移動終端的用戶身份;在可選實施例中,身份確認模組430也可以需要通過其中的任意兩種或兩種以上的驗證資訊輸入方式獲取到的驗證資訊分別與對應的驗證資訊比對成功方可確認用戶身份。所述有效的驗證資訊,可以例如指紋採集感測器採集到的指紋信息量達到預設閾值時認為是有效驗證資訊,又如聲紋感測器採集到的聲音大小達到預設閾值方認為是有效驗證資訊。 In a specific implementation, the identity verification module 430 may determine, according to the comparison result of the verification information obtained by one or more verification information input manners, the use of the mobile terminal. The identity of the user, for example, the mobile terminal opens the fingerprint acquisition sensor, the voiceprint sensor and the touch screen input sensor to detect the user input verification information after displaying the authentication window, wherein only one type of verification information input mode is adopted. After the valid verification information is obtained and compared with the corresponding verification information, the identity verification module 430 can determine the user identity of the current mobile terminal; in an optional embodiment, the identity verification module 430 may also need to pass any of the authentication information. The verification information obtained by two or more types of verification information input methods is compared with the corresponding verification information to confirm the user identity. The valid verification information may be regarded as valid verification information when the amount of fingerprint information collected by the fingerprint acquisition sensor reaches a preset threshold, and the sound volume collected by the voiceprint sensor reaches a preset threshold. Validate information.

同時在可選實施例中,若移動終端針對某種驗證方式並未設置對應的驗證資訊,若該驗證方式對應的用戶輸入感測器接收到用戶輸入的驗證資訊,驗證資訊比對模組420可以視為該驗證資訊比對失敗,或身份確認模組430直接返回無法確定用戶身份的結果。 In the alternative embodiment, if the mobile terminal does not set the corresponding verification information for a certain verification mode, if the user input sensor corresponding to the verification mode receives the verification information input by the user, the verification information comparison module 420 It can be considered that the verification information comparison fails, or the identity confirmation module 430 directly returns the result that the identity of the user cannot be determined.

在可選實施例中,本發明實施例中的移動終端進一步還可以包括:交易消息發送模組440,用於根據確定得到的所述移動終端的用戶身份向交易伺服器發送網路交易消息。例如用戶在完成交易訂單中的交易對象、金額後將當前確定得到的用戶身份對應的帳戶資訊加入交易訂單中,並向交易伺服器發送攜帶所述交易訂單的網路交易消息以進行互聯網交易。 In an optional embodiment, the mobile terminal in the embodiment of the present invention may further include: a transaction message sending module 440, configured to send a network transaction message to the transaction server according to the determined user identity of the mobile terminal. For example, after completing the transaction object and the amount in the transaction order, the user adds the account information corresponding to the currently determined user identity to the transaction order, and sends a network transaction message carrying the transaction order to the transaction server for Internet transaction.

在可選實施例中,本發明實施例中的移動終端進一步還可以包括: 終端解鎖模組450,用於根據確定得到的所述移動終端的用戶身份對移動終端進行解鎖。具體的,若所述驗證資訊比對成功,移動終端可以確認當前用戶為合法用戶身份,進而可以根據確定得到的所述移動終端的用戶身份對移動終端進行解鎖或給予當前用戶使用加密應用的許可權。 In an optional embodiment, the mobile terminal in the embodiment of the present invention may further include: The terminal unlocking module 450 is configured to unlock the mobile terminal according to the determined identity of the user of the mobile terminal. Specifically, if the verification information is successful, the mobile terminal can confirm that the current user is a legitimate user identity, and then can unlock the mobile terminal according to the determined user identity of the mobile terminal or give the current user permission to use the encrypted application. right.

第5圖是本發明另一實施例中的移動終端500的結構示意圖。如圖所示,本實施例中的移動終端可以包括:至少一個處理器501,例如CPU,用戶介面503,電腦儲存介質504,至少一個通信匯流排502以及顯示幕505。其中,通信匯流排502用於實現這些元件之間的連接通信。其中,用戶介面503可以包括至少兩個用戶輸入感測器,例如包括指紋採集感測器、聲紋感測器、觸控式螢幕輸入感測器以及鍵盤輸入感測器中的任意至少兩種。電腦儲存介質504可以是高速RAM記憶體,也可以是非不穩定的記憶體(non-volatile memory),例如至少一個磁碟記憶體。電腦儲存介質504的還可以是至少一個位於遠離前述處理器501的儲存裝置。如第1第2圖所示,作為一種電腦儲存介質的記憶體1205中可以包括作業系統、用戶介面模組以及身份驗證程式。 FIG. 5 is a schematic structural diagram of a mobile terminal 500 in another embodiment of the present invention. As shown in the figure, the mobile terminal in this embodiment may include at least one processor 501, such as a CPU, a user interface 503, a computer storage medium 504, at least one communication bus 502, and a display screen 505. Among them, the communication bus 502 is used to implement connection communication between these elements. The user interface 503 can include at least two user input sensors, for example, at least two of a fingerprint acquisition sensor, a voiceprint sensor, a touch screen input sensor, and a keyboard input sensor. . The computer storage medium 504 may be a high speed RAM memory or a non-volatile memory such as at least one disk memory. The computer storage medium 504 can also be at least one storage device located remotely from the processor 501. As shown in FIG. 1 and FIG. 2, the memory 1205 as a computer storage medium may include an operating system, a user interface module, and an authentication program.

在第5圖所示的移動終端中,處理器501可以用於調用電腦儲存介質504中儲存的身份驗證程式,並執行以下操作:顯示身份驗證視窗;檢測是否通過預設的至少兩種驗證資訊輸入方式中任意一種獲取到用戶輸入的驗證資訊;若通過任意一種驗證資訊輸入方式獲取到用戶輸入的驗證 資訊,則將所述驗證資訊與預設的與所述驗證資訊輸入方式對應的驗證資訊進行比對;根據所述驗證資訊的比對結果確定所述移動終端的用戶身份。 In the mobile terminal shown in FIG. 5, the processor 501 can be configured to invoke an identity verification program stored in the computer storage medium 504, and perform the following operations: displaying an authentication window; and detecting whether the preset at least two verification information is passed. The verification information input by the user is obtained by any one of the input methods; if the verification of the user input is obtained by any one of the verification information input methods The information is compared with the preset verification information corresponding to the verification information input manner; and the user identity of the mobile terminal is determined according to the comparison result of the verification information.

本發明實施例通過顯示身份驗證視窗並通過預設的至少兩種驗證資訊輸入方式中任意一種獲取到用戶輸入的驗證資訊獲取用戶輸入的驗證資訊,並將所述驗證資訊與預設的與所述驗證資訊輸入方式對應的驗證資訊進行比對從而確定移動終端的用戶身份,避免了用戶手動選擇驗證方式的麻煩,同時增加了驗證方式的安全性。 The embodiment of the present invention obtains the verification information input by the user by displaying the authentication window by using any one of the preset at least two verification information input modes, and the verification information and the preset information are The verification information corresponding to the verification information input mode is compared to determine the user identity of the mobile terminal, which avoids the trouble of the user manually selecting the verification mode, and increases the security of the verification mode.

本領域普通技術人員可以理解上述第2圖和第4圖所示的方法中的全部或部分步驟是可以通過程式來指令終端相關的硬體來完成,該程式可以儲存於移動終端的電腦可讀儲存介質中,電腦儲存介質可以包括:快閃記憶體盤、唯讀記憶體(Read-Only Memory,ROM)、隨機存取器(Random Access Memory,RAM)、磁片或光碟等。 One of ordinary skill in the art can understand that all or part of the steps in the methods shown in FIG. 2 and FIG. 4 can be completed by a program to instruct terminal-related hardware, and the program can be stored in a computer readable by the mobile terminal. In the storage medium, the computer storage medium may include: a flash memory disk, a read-only memory (ROM), a random access memory (RAM), a magnetic disk or a compact disk.

雖然本發明已用較佳實施例揭露如上,然其並非用以限定本發明,本發明所屬技術領域中具有通常知識者,在不脫離本發明之精神和範圍內,當可作各種之更動與潤飾,因此本發明之保護範圍當視後附之申請專利範圍所界定者為準。 While the invention has been described above in terms of the preferred embodiments, the invention is not intended to limit the invention, and the invention may be practiced without departing from the spirit and scope of the invention. The scope of protection of the present invention is therefore defined by the scope of the appended claims.

S101~S104‧‧‧步驟 S101~S104‧‧‧Steps

Claims (15)

一種移動終端的身份驗證方法,其特徵在於,所述身份驗證方法包括:顯示身份驗證視窗,以提供輸入訊息之區域,所述身份驗證視窗提示一用戶輸入驗證資訊並且不提示驗證方式;檢測是否通過預設的至少兩種驗證資訊輸入方式中任意一種獲取到所述用戶輸入驗證資訊,包括下列步驟:開啟移動終端的至少兩個用戶輸入感測器;及檢測所述至少兩個開啟的用戶輸入感測器中的任意一種用戶輸入感測器是否獲取到所述用戶輸入驗證資訊;若通過所述任意一種驗證資訊輸入方式獲取到用戶輸入的驗證資訊,則將所述驗證資訊與預設的與所述驗證資訊輸入方式對應的驗證資訊進行比對;以及根據所述驗證資訊的比對結果確定所述移動終端的用戶身份。 An authentication method for a mobile terminal, characterized in that the identity verification method comprises: displaying an identity verification window to provide an area for inputting a message, the identity verification window prompting a user to input verification information and not prompting for a verification mode; Acquiring the user input verification information by using any one of the preset at least two verification information input manners, including the steps of: turning on at least two user input sensors of the mobile terminal; and detecting the at least two open users Whether the user input sensor of the input sensor obtains the user input verification information; if the verification information input by the user is obtained by any one of the verification information input methods, the verification information and the preset are obtained. And comparing the verification information corresponding to the verification information input manner; and determining the user identity of the mobile terminal according to the comparison result of the verification information. 如申請專利範圍第1項所述的移動終端的身份驗證方法,其中在於,所述根據所述驗證資訊的比對結果確定所述移動終端的用戶身份包括:根據通過至少兩種驗證資訊輸入方式分別獲取到的驗證資訊的比對結果確定所述移動終端的用戶身份。 The method for authenticating a mobile terminal according to the first aspect of the invention, wherein the determining, according to the comparison result of the verification information, the user identity of the mobile terminal comprises: according to at least two types of verification information input manners The comparison result of the separately obtained verification information determines the identity of the user of the mobile terminal. 如申請專利範圍第1項所述的移動終端的身份驗證方法,其中所述方法還包括:根據確定得到的所述移動終端的用戶身份向交易伺服器發送網路交易消息。 The method for authenticating a mobile terminal according to claim 1, wherein the method further comprises: transmitting a network transaction message to the transaction server according to the determined user identity of the mobile terminal. 如申請專利範圍第1項所述的移動終端的身份驗證方法,其中所述 方法還包括:根據確定得到的所述移動終端的用戶身份對移動終端進行解鎖。 The method for authenticating a mobile terminal according to claim 1, wherein the The method also includes unlocking the mobile terminal based on the determined identity of the user of the mobile terminal. 如申請專利範圍第1項所述的移動終端的身份驗證方法,其中所述開啟移動終端的至少兩個用戶輸入感測器的步驟之後還包括:在所述身份驗證視窗中提示用戶通過所述至少兩種驗證資訊輸入方式中的任意一種或多種輸入驗證資訊。 The method for authenticating a mobile terminal according to claim 1, wherein the step of enabling at least two user input sensors of the mobile terminal further comprises: prompting the user to pass the Enter one or more verification information for at least two verification information input methods. 如申請專利範圍第1項所述的移動終端的身份驗證方法,其中所述方法還包括:在所述身份驗證視窗中顯示所述移動終端的用戶身份的驗證結果。 The method for authenticating a mobile terminal according to claim 1, wherein the method further comprises: displaying a verification result of the user identity of the mobile terminal in the identity verification window. 如申請專利範圍第1~6項中任一項所述的移動終端的身份驗證方法,其中所述用戶輸入感測器包括指紋採集感測器、聲紋感測器、觸控式螢幕輸入感測器、人臉識別感測器、虹膜識別感測器以及鍵盤輸入感測器中的任意至少兩種。 The method for authenticating a mobile terminal according to any one of claims 1 to 6, wherein the user input sensor comprises a fingerprint acquisition sensor, a voiceprint sensor, and a touch screen input feeling. At least two of a detector, a face recognition sensor, an iris recognition sensor, and a keyboard input sensor. 一種移動終端,包括:身份驗證觸發模組,用於顯示身份驗證視窗並檢測是否通過預設的至少兩種驗證資訊輸入方式中任意一種獲取到用戶輸入驗證資訊,其中所述身份驗證視窗用以提供輸入訊息之區域,所述身份驗證視窗提示所述用戶輸入驗證資訊並且不提示驗證方式,所述身份驗證觸發模組包括:輸入感測器開啟單元,用於開啟移動終端的至少兩個用戶輸入感測器;及驗證輸入檢測單元,用於檢測所述至少兩個開啟的用戶輸入感測器中的任意一種用戶輸入感測器是否獲取到所述用戶輸入驗 證資訊;驗證資訊比對模組,用於若通過所述任意一種驗證資訊輸入方式獲取到用戶輸入的驗證資訊,則則將所述驗證資訊與預設的與所述驗證資訊輸入方式對應的驗證資訊進行比對;以及身份確認模組,用於根據所述驗證資訊比對模組的比對結果確定所述移動終端的用戶身份。 A mobile terminal includes: an identity verification triggering module, configured to display an identity verification window and detect whether the user input verification information is obtained by using any one of preset preset at least two types of verification information input manners, wherein the identity verification window is used to Providing an area for inputting a message, the authentication window prompting the user to input verification information and not prompting the verification mode, the authentication triggering module includes: an input sensor opening unit, configured to open at least two users of the mobile terminal An input sensor; and a verification input detecting unit, configured to detect whether any one of the at least two open user input sensors acquires the user input test The verification information matching module is configured to: if the verification information input by the user is obtained by using any one of the verification information input manners, the verification information is corresponding to the preset input manner corresponding to the verification information The verification information is compared; and the identity verification module is configured to determine a user identity of the mobile terminal according to the comparison result of the verification information comparison module. 如申請專利範圍第8項所述的移動終端,其中所述身份確認模組用於:根據通過至少兩種驗證資訊輸入方式分別獲取到的驗證資訊的比對結果確定所述移動終端的用戶身份。 The mobile terminal according to claim 8, wherein the identity confirmation module is configured to: determine a user identity of the mobile terminal according to a comparison result of the verification information respectively obtained by using at least two verification information input manners . 如申請專利範圍第8項所述的移動終端,其中所述移動終端還包括:交易消息發送模組,用於根據確定得到的所述移動終端的用戶身份向交易伺服器發送網路交易消息。 The mobile terminal of claim 8, wherein the mobile terminal further comprises: a transaction message sending module, configured to send a network transaction message to the transaction server according to the determined user identity of the mobile terminal. 如申請專利範圍第8項所述的移動終端,其中所述移動終端還包括:終端解鎖模組,用於根據確定得到的所述移動終端的用戶身份對移動終端進行解鎖。 The mobile terminal of claim 8, wherein the mobile terminal further comprises: a terminal unlocking module, configured to unlock the mobile terminal according to the determined identity of the user of the mobile terminal. 如申請專利範圍第8項所述的移動終端,其中所述身份驗證觸發模組還用於:在所述身份驗證視窗中提示用戶通過所述至少兩種驗證資訊輸入方式中的任意一種或多種輸入驗證資訊。 The mobile terminal of claim 8, wherein the authentication triggering module is further configured to prompt the user to pass any one or more of the at least two verification information input modes in the identity verification window. Enter verification information. 如申請專利範圍第8項所述的移動終端,其中所述身份確認模組還用於:在所述身份驗證視窗中顯示所述移動終端的用戶身份的驗證結果。 The mobile terminal of claim 8, wherein the identity verification module is further configured to: display a verification result of a user identity of the mobile terminal in the identity verification window. 如申請專利範圍第8~11項中任一項所述的移動終端,其中所述用戶輸入感測器包括指紋採集感測器、聲紋感測器、觸控式螢幕輸入感測器、 人臉識別感測器、虹膜識別感測器以及鍵盤輸入感測器中的任意至少兩種。 The mobile terminal according to any one of the preceding claims, wherein the user input sensor comprises a fingerprint acquisition sensor, a voiceprint sensor, a touch screen input sensor, At least two of a face recognition sensor, an iris recognition sensor, and a keyboard input sensor. 一種電腦儲存介質,所述電腦儲存介質儲存有程式,所述程式執行時包括如申請專利範圍第1~6項中任一項所述的步驟。 A computer storage medium storing a program, the program comprising the steps of any one of claims 1 to 6 in the execution of the program.
TW103135406A 2013-10-28 2014-10-13 Identity verification method for mobile communication device and apparatus thereof TWI543012B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310518398.3A CN104579670A (en) 2013-10-28 2013-10-28 Mobile terminal authentication method and mobile terminal

Publications (2)

Publication Number Publication Date
TW201516731A TW201516731A (en) 2015-05-01
TWI543012B true TWI543012B (en) 2016-07-21

Family

ID=53003299

Family Applications (1)

Application Number Title Priority Date Filing Date
TW103135406A TWI543012B (en) 2013-10-28 2014-10-13 Identity verification method for mobile communication device and apparatus thereof

Country Status (3)

Country Link
CN (1) CN104579670A (en)
TW (1) TWI543012B (en)
WO (1) WO2015062382A1 (en)

Families Citing this family (42)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3882797A1 (en) 2007-09-24 2021-09-22 Apple Inc. Embedded authentication systems in an electronic device
US8600120B2 (en) 2008-01-03 2013-12-03 Apple Inc. Personal computing device control using face detection and recognition
US9002322B2 (en) 2011-09-29 2015-04-07 Apple Inc. Authentication with secondary approver
US9898642B2 (en) 2013-09-09 2018-02-20 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US10410216B2 (en) 2014-04-29 2019-09-10 Mastercard International Incorporated Methods and systems for verifying individuals prior to benefits distribution
US9483763B2 (en) 2014-05-29 2016-11-01 Apple Inc. User interface for payments
US20160358133A1 (en) 2015-06-05 2016-12-08 Apple Inc. User interface for loyalty accounts and private label accounts for a wearable device
US9940637B2 (en) 2015-06-05 2018-04-10 Apple Inc. User interface for loyalty accounts and private label accounts
US20160364703A1 (en) * 2015-06-09 2016-12-15 Mastercard International Incorporated Systems and Methods for Verifying Users, in Connection With Transactions Using Payment Devices
US10817878B2 (en) 2015-06-09 2020-10-27 Mastercard International Incorporated Systems and methods for verifying users, in connection with transactions using payment devices
WO2017028247A1 (en) * 2015-08-18 2017-02-23 张焰焰 Method and mobile terminal for logging in to account with combination of voice, numeric password and fingerprint
WO2017028248A1 (en) * 2015-08-18 2017-02-23 张焰焰 Method and mobile terminal for indicating patent information upon voice login to account
WO2017028251A1 (en) * 2015-08-18 2017-02-23 张焰焰 Method and mobile terminal for indicating information after authenticating account login with voice and fingerprint
WO2017028250A1 (en) * 2015-08-18 2017-02-23 张焰焰 Method and mobile terminal for authenticating account login via voice and fingerprint
CN105141609B (en) * 2015-08-28 2018-09-04 广东欧珀移动通信有限公司 Fingerprint authentication method and relevant apparatus and fingerprint verification system
CN105516983A (en) * 2016-01-28 2016-04-20 宇龙计算机通信科技(深圳)有限公司 Authentication method and authentication device
CN105844468A (en) * 2016-03-17 2016-08-10 上海新储集成电路有限公司 Mobile-terminal ultra-low power consumption and high safety communication method
DK179186B1 (en) 2016-05-19 2018-01-15 Apple Inc REMOTE AUTHORIZATION TO CONTINUE WITH AN ACTION
US10621581B2 (en) 2016-06-11 2020-04-14 Apple Inc. User interface for transactions
DK201670622A1 (en) 2016-06-12 2018-02-12 Apple Inc User interfaces for transactions
US9842330B1 (en) 2016-09-06 2017-12-12 Apple Inc. User interfaces for stored-value accounts
CN106485123A (en) * 2016-10-17 2017-03-08 信利光电股份有限公司 A kind of cold screen awakening method and intelligent terminal
US10496808B2 (en) 2016-10-25 2019-12-03 Apple Inc. User interface for managing access to credentials for use in an operation
CN108172221A (en) * 2016-12-07 2018-06-15 广州亿航智能技术有限公司 The method and apparatus of manipulation aircraft based on intelligent terminal
CN107483717A (en) * 2017-07-19 2017-12-15 广东欧珀移动通信有限公司 The method to set up and Related product of infrared light compensating lamp
KR102301599B1 (en) * 2017-09-09 2021-09-10 애플 인크. Implementation of biometric authentication
KR102185854B1 (en) 2017-09-09 2020-12-02 애플 인크. Implementation of biometric authentication
EP3779780B1 (en) * 2017-09-09 2024-02-28 Apple Inc. Implementation of biometric authentication with first and second form of authentication
CN108418829B (en) * 2018-03-22 2020-10-27 平安科技(深圳)有限公司 Account login verification method and device, computer equipment and storage medium
CN108804263B (en) * 2018-05-03 2021-08-24 北京金山安全软件有限公司 Terminal verification method, device and computer readable medium
CN108833359A (en) * 2018-05-22 2018-11-16 深圳市商汤科技有限公司 Auth method, device, equipment, storage medium and program
US11170085B2 (en) 2018-06-03 2021-11-09 Apple Inc. Implementation of biometric authentication
CN108809983A (en) * 2018-06-12 2018-11-13 北京智明星通科技股份有限公司 A kind of method, apparatus and system for ensureing account safety and logging in
CN109165490A (en) * 2018-07-24 2019-01-08 北京全知科技有限公司 A kind of data inputting method and device
US11100349B2 (en) 2018-09-28 2021-08-24 Apple Inc. Audio assisted enrollment
US10860096B2 (en) 2018-09-28 2020-12-08 Apple Inc. Device control using gaze information
CN109815669A (en) * 2019-01-14 2019-05-28 平安科技(深圳)有限公司 Authentication method and server based on recognition of face
US11328352B2 (en) 2019-03-24 2022-05-10 Apple Inc. User interfaces for managing an account
CN110442033A (en) * 2019-07-30 2019-11-12 恒大智慧科技有限公司 Authority control method, device, computer equipment and the storage medium of home equipment
US11816194B2 (en) 2020-06-21 2023-11-14 Apple Inc. User interfaces for managing secure operations
US11907342B2 (en) * 2020-11-20 2024-02-20 Qualcomm Incorporated Selection of authentication function according to environment of user device
CN114495338A (en) * 2022-03-10 2022-05-13 珠海格力电器股份有限公司 Door lock control method and device, electronic equipment and storage medium

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7941669B2 (en) * 2001-01-03 2011-05-10 American Express Travel Related Services Company, Inc. Method and apparatus for enabling a user to select an authentication method
US8171298B2 (en) * 2002-10-30 2012-05-01 International Business Machines Corporation Methods and apparatus for dynamic user authentication using customizable context-dependent interaction across multiple verification objects
US8751801B2 (en) * 2003-05-09 2014-06-10 Emc Corporation System and method for authenticating users using two or more factors
CN1581208A (en) * 2004-05-19 2005-02-16 杭州中正生物认证技术有限公司 Identificate-indentifying method using finger print sensor as well as being as inputting apparatus
US8079079B2 (en) * 2005-06-29 2011-12-13 Microsoft Corporation Multimodal authentication
CN101197678B (en) * 2007-12-27 2011-04-06 腾讯科技(深圳)有限公司 Picture identifying code generation method and generation device
US8316436B2 (en) * 2009-03-27 2012-11-20 Sony Corporation User-defined multiple input mode authentication
US8756661B2 (en) * 2009-08-24 2014-06-17 Ufp Identity, Inc. Dynamic user authentication for access to online services
CN201838011U (en) * 2010-05-26 2011-05-18 中国科学院自动化研究所 Identity authentication equipment based on second-generation ID cards and multimode biological features

Also Published As

Publication number Publication date
WO2015062382A1 (en) 2015-05-07
CN104579670A (en) 2015-04-29
TW201516731A (en) 2015-05-01

Similar Documents

Publication Publication Date Title
TWI543012B (en) Identity verification method for mobile communication device and apparatus thereof
US10706421B2 (en) System and method of notifying mobile devices to complete transactions after additional agent verification
WO2017032263A1 (en) Identity authentication method and apparatus
AU2013205396B2 (en) Methods and Systems for Conducting Smart Card Transactions
US20170193212A1 (en) Screen Interface Unlocking Method And Screen Interface Unlocking Device
CN111903104A (en) Method and system for performing user authentication
CN103813334A (en) Right control method and right control device
CN111131202A (en) Identity authentication method and system based on multiple information authentication
JP5359848B2 (en) IC card authentication system and IC card authentication method
WO2015053573A1 (en) Fingerprint recognition hacking prevention apparatus and fingerprint hacking prevention surface member for mobile terminal, and fingerprint hacking prevention method therefor
WO2017071498A1 (en) Identity authentication method and device
WO2016112712A1 (en) Secure access method, apparatus, and terminal, storage medium
WO2018098686A1 (en) Safety verification method and device, terminal apparatus, and server
WO2018000234A1 (en) Method and system for controlling smart door access on basis of dual fingerprints
KR102633314B1 (en) method and apparatus for processing authentication information and user terminal including the same
WO2018006319A1 (en) Alarm method and system
WO2018006325A1 (en) Method and system for verifying user entrance
WO2018000265A1 (en) Method and system for activating smart-door access on basis of mobile terminal and dual fingerprints
CN105897429A (en) Authentication method, authentication device and terminal
WO2018006330A1 (en) Method and system for unlocking intelligent entrance guard based on identity card
WO2018006323A1 (en) Mobile terminal-based verification method and system
WO2018006341A1 (en) Optical communications-based authentication method and system
WO2018006322A1 (en) Mobile terminal-based alarm method and system
WO2018000264A1 (en) Method and system for managing smart door access by means of mobile terminal and dual fingerprints
WO2018000241A1 (en) Method and system for activating smart door access on basis of dual fingerprints