BR112019010272B8 - Método de autenticação de identidade e aparelho de autenticação de identidade - Google Patents

Método de autenticação de identidade e aparelho de autenticação de identidade

Info

Publication number
BR112019010272B8
BR112019010272B8 BR112019010272A BR112019010272A BR112019010272B8 BR 112019010272 B8 BR112019010272 B8 BR 112019010272B8 BR 112019010272 A BR112019010272 A BR 112019010272A BR 112019010272 A BR112019010272 A BR 112019010272A BR 112019010272 B8 BR112019010272 B8 BR 112019010272B8
Authority
BR
Brazil
Prior art keywords
identity authentication
virtual reality
operation information
selection operation
authentication
Prior art date
Application number
BR112019010272A
Other languages
English (en)
Other versions
BR112019010272B1 (pt
BR112019010272A2 (pt
Inventor
Jing Li
Liang Li
Original Assignee
Advanced New Technologies Co Ltd
Advantageous New Tech Co Ltd
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Advanced New Technologies Co Ltd, Advantageous New Tech Co Ltd, Alibaba Group Holding Ltd filed Critical Advanced New Technologies Co Ltd
Publication of BR112019010272A2 publication Critical patent/BR112019010272A2/pt
Publication of BR112019010272B1 publication Critical patent/BR112019010272B1/pt
Publication of BR112019010272B8 publication Critical patent/BR112019010272B8/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/011Arrangements for interaction with the human body, e.g. for user immersion in virtual reality
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • G06F3/0482Interaction with lists of selectable items, e.g. menus
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Human Computer Interaction (AREA)
  • Computing Systems (AREA)
  • User Interface Of Digital Computer (AREA)
  • Collating Specific Patterns (AREA)
  • Processing Or Creating Images (AREA)

Abstract

a presente invenção fornece métodos de autenticação de identidade e aparelhos, aplicados a um dispositivo de realidade virtual. o método pode incluir o seguinte: exibir vários artigos de realidade virtual, quando um procedimento de autenticação de identidade específico para um usuário é iniciado; determinar as informações de operação de seleção do usuário para os artigos de realidade virtual; e determinar que a autenticação de identidade do usuário é bem-sucedida, quando as informações de operação de seleção correspondem às informações de operação de seleção padrão pré-definidas. com as soluções técnicas na presente invenção, a autenticação de identidade em uma cena de realidade virtual pode ser implementada e um processo de autenticação pode ser eficiente e conveniente.
BR112019010272A 2016-11-25 2017-11-17 Método de autenticação de identidade e aparelho de autenticação de identidade BR112019010272B8 (pt)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CN201611070218.XA CN108111475B (zh) 2016-11-25 2016-11-25 身份验证方法及装置
CN201611070218.X 2016-11-25
PCT/CN2017/111623 WO2018095282A1 (zh) 2016-11-25 2017-11-17 身份验证方法及装置

Publications (3)

Publication Number Publication Date
BR112019010272A2 BR112019010272A2 (pt) 2019-09-10
BR112019010272B1 BR112019010272B1 (pt) 2022-03-15
BR112019010272B8 true BR112019010272B8 (pt) 2022-06-07

Family

ID=62195423

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112019010272A BR112019010272B8 (pt) 2016-11-25 2017-11-17 Método de autenticação de identidade e aparelho de autenticação de identidade

Country Status (14)

Country Link
US (1) US10831876B2 (pt)
EP (1) EP3547605B1 (pt)
JP (1) JP6793835B2 (pt)
KR (1) KR102151900B1 (pt)
CN (2) CN108111475B (pt)
AU (2) AU2017364746A1 (pt)
BR (1) BR112019010272B8 (pt)
CA (1) CA3046835C (pt)
MX (1) MX2019005895A (pt)
PH (1) PH12019501155A1 (pt)
RU (1) RU2724656C1 (pt)
TW (1) TWI688876B (pt)
WO (1) WO2018095282A1 (pt)
ZA (1) ZA201904088B (pt)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108111475B (zh) 2016-11-25 2020-05-05 阿里巴巴集团控股有限公司 身份验证方法及装置
US10846733B2 (en) * 2018-12-11 2020-11-24 block.one Systems and methods for incentivizing digital identity verification
KR102044008B1 (ko) * 2019-05-07 2019-11-12 옥철식 가상 현실 세계의 신원 인증 관리 시스템

Family Cites Families (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8301897B2 (en) * 2006-08-23 2012-10-30 Cisco Technology, Inc. Challenge-based authentication protocol
KR100963827B1 (ko) * 2008-02-13 2010-06-16 홍성관 인증 기반 가상객체를 이용한 가상현실 구현 방법 및 그장치
WO2011129907A1 (en) * 2010-04-13 2011-10-20 Sony Computer Entertainment America Llc Calibration of portable devices in a shared virtual space
KR101306777B1 (ko) * 2010-07-14 2013-09-10 서진호 증강 현실 기반의 가상 입력장치 암호화를 이용한 전자거래 보안 방법 및 시스템
US10037421B2 (en) * 2010-11-29 2018-07-31 Biocatch Ltd. Device, system, and method of three-dimensional spatial user authentication
KR101191035B1 (ko) 2011-03-14 2012-10-12 유종빈 전자단말기에서의 비밀번호 입력 방법
AU2011202415B1 (en) * 2011-05-24 2012-04-12 Microsoft Technology Licensing, Llc Picture gesture authentication
US8713703B2 (en) * 2011-07-31 2014-04-29 International Business Machines Corporation Advanced CAPTCHA using images in sequence
CA2845730A1 (en) * 2011-08-18 2013-02-21 Utherverse Digital, Inc. Systems and methods of virtual world interaction
US8881245B2 (en) * 2012-09-28 2014-11-04 Avaya Inc. System and method for enhancing self-service security applications
JP2014092940A (ja) * 2012-11-02 2014-05-19 Sony Corp 画像表示装置及び画像表示方法、並びにコンピューター・プログラム
US20140282874A1 (en) * 2013-03-12 2014-09-18 Boston Light LLC System and method of identity verification in a virtual environment
WO2014147858A1 (ja) * 2013-03-19 2014-09-25 Necソリューションイノベータ株式会社 3次元ロック解除装置、3次元ロック解除方法及びプログラム
US9251333B2 (en) * 2013-08-29 2016-02-02 Paypal, Inc. Wearable user device authentication system
CN104468101A (zh) * 2013-09-12 2015-03-25 深圳市腾讯计算机系统有限公司 一种用户身份的验证方法、装置和验证服务系统
JP6272688B2 (ja) * 2013-12-18 2018-01-31 マイクロソフト テクノロジー ライセンシング,エルエルシー 表示デバイスでのユーザー認証
EP2887253A1 (en) * 2013-12-18 2015-06-24 Microsoft Technology Licensing, LLC User authentication via graphical augmented reality password
CN103701614B (zh) * 2014-01-15 2018-08-10 网易宝有限公司 一种身份验证方法及装置
KR102219464B1 (ko) * 2014-05-23 2021-02-25 삼성전자주식회사 보안 운용 방법 및 이를 지원하는 전자 장치
US9460279B2 (en) * 2014-11-12 2016-10-04 International Business Machines Corporation Variable image presentation for authenticating a user
TWI540522B (zh) * 2015-02-26 2016-07-01 宅妝股份有限公司 採用虛擬實境與擴增實境技術的虛擬購物系統與方法
US20160262017A1 (en) 2015-03-04 2016-09-08 Microsoft Technology Licensing, Llc Personal assistant authentication
US10192109B2 (en) * 2015-04-16 2019-01-29 Tobii Ab Identification and/or authentication of a user using gaze information
CN105323073A (zh) * 2015-11-16 2016-02-10 腾讯科技(深圳)有限公司 一种身份验证方法、装置和系统
CN105807917A (zh) * 2016-02-29 2016-07-27 广东小天才科技有限公司 一种辅助用户识字的方法及装置
US10063560B2 (en) * 2016-04-29 2018-08-28 Microsoft Technology Licensing, Llc Gaze-based authentication
CN105867637A (zh) * 2016-04-29 2016-08-17 乐视控股(北京)有限公司 基于虚拟现实设备的认证方法、装置及系统
CN105955491B (zh) * 2016-06-30 2020-07-10 北京上古视觉科技有限公司 一种具有眼控及虹膜识别功能的vr眼镜
US10027657B1 (en) * 2016-07-06 2018-07-17 Wells Fargo Bank, N.A. Authentication/authorization without a password
CN106131057B (zh) * 2016-08-19 2018-11-06 腾讯科技(深圳)有限公司 基于虚拟现实场景的认证和装置
CN108111475B (zh) 2016-11-25 2020-05-05 阿里巴巴集团控股有限公司 身份验证方法及装置

Also Published As

Publication number Publication date
AU2017364746A1 (en) 2019-06-06
KR102151900B1 (ko) 2020-09-03
JP2020501256A (ja) 2020-01-16
EP3547605A1 (en) 2019-10-02
WO2018095282A1 (zh) 2018-05-31
EP3547605B1 (en) 2023-06-07
MX2019005895A (es) 2019-08-14
TW201820195A (zh) 2018-06-01
RU2724656C1 (ru) 2020-06-25
EP3547605A4 (en) 2019-11-27
TWI688876B (zh) 2020-03-21
CA3046835C (en) 2021-01-19
CN108111475A (zh) 2018-06-01
AU2020267220A1 (en) 2020-12-10
CN108111475B (zh) 2020-05-05
BR112019010272B1 (pt) 2022-03-15
BR112019010272A2 (pt) 2019-09-10
CA3046835A1 (en) 2018-05-31
ZA201904088B (en) 2021-05-26
JP6793835B2 (ja) 2020-12-02
US10831876B2 (en) 2020-11-10
US20190251244A1 (en) 2019-08-15
KR20190088517A (ko) 2019-07-26
PH12019501155A1 (en) 2020-02-24
CN111783046A (zh) 2020-10-16

Similar Documents

Publication Publication Date Title
BR112017003784A2 (pt) ferramentas de produtividade para autorização de conteúdo
BR112016006733A2 (pt) método e aparelho para processamento de vídeo de vigilância
BR112018002040A2 (pt) controle de uma nuvem de dispositivo
BR112018008742A2 (pt) ?método para autenticação biométrica, e, computador gerenciador de identidade?
MX2017007761A (es) Generacion de sugerencias de navegacion basadas en datos de dispositivos en el internet de las cosas.
BR112018013425A2 (pt) interface com o usuário
BR112015029332A2 (pt) dispositivo e método de controle de exibição, e, programa de computador
BR112017018890A2 (pt) controle de acesso para dados encriptados em identificadores legíveis por máquina
BR112017005824A2 (pt) método, e, dispositivo móvel.
SG10201901732UA (en) Sensitive information processing method, device, server and security determination system
WO2016022279A3 (en) Sensory stimulus management in head mounted display
BR102014015634A8 (pt) Método implementado por computador para evitar ataques contra sistemas de autorização, programa de computador, e produto de programa de computador
BR112019010272B8 (pt) Método de autenticação de identidade e aparelho de autenticação de identidade
BR112015000039A2 (pt) método para recomendar recurso multimídia e apa-relho do mesmo
GB2549650A (en) Techniques for sharing applications
BR112013027116A2 (pt) método e aparelho para providenciar uma interface de dados multidimensional
BR112015009561A2 (pt) aparelho de processamento de informação, e, programa
BR112015029277A8 (pt) método e dispositivo de computação para sincronizar dados de associação de dispositivo entre dispositivos de computação
AR090202A1 (es) Metodos y aparatos para reducir los requisitos de memoria para aplicaciones de software de sistemas de control de procesos
MX2016017039A (es) Procedimiento y aparato de verificacion de seguridad.
BR112015027001A2 (pt) acesso de vertical de consulta de pesquisa variável
BR112015017344A2 (pt) método e dispositivo para selecionar informação
MX2016012528A (es) Distribucion de multiples subprocesos en una computadora.
BR112015016073A2 (pt) método e aparelho para processamento de informações de recepção
BR112018001231A2 (pt) microrganismos para produzir putrescina ou ornitina e processo para produzir putrescina ou ornitina usando os mesmos

Legal Events

Date Code Title Description
B25A Requested transfer of rights approved

Owner name: ADVANTAGEOUS NEW TECHNOLOGIES CO., LTD. (KY)

B25A Requested transfer of rights approved

Owner name: ADVANCED NEW TECHNOLOGIES CO., LTD. (KY)

B350 Update of information on the portal [chapter 15.35 patent gazette]
B09A Decision: intention to grant [chapter 9.1 patent gazette]
B16A Patent or certificate of addition of invention granted [chapter 16.1 patent gazette]

Free format text: PRAZO DE VALIDADE: 20 (VINTE) ANOS CONTADOS A PARTIR DE 17/11/2017, OBSERVADAS AS CONDICOES LEGAIS.

B09W Correction of the decision to grant [chapter 9.1.4 patent gazette]

Free format text: INCORRECOES NAS INDICACOES DOS DOCUMENTOS QUE DEVEM COMPOR A CARTA-PATENTE, MAIS ESPECIFICAMENTE COM RELACAO AS PAGINAS DOS DESENHOS.

B16C Correction of notification of the grant [chapter 16.3 patent gazette]

Free format text: REF. RPI 2671 DE 15/03/2022 QUANTO AOS DESENHOS.