CN101483871A - Touch screen terminal, authentication method and system thereof - Google Patents
Touch screen terminal, authentication method and system thereof Download PDFInfo
- Publication number
- CN101483871A CN101483871A CNA200910105171XA CN200910105171A CN101483871A CN 101483871 A CN101483871 A CN 101483871A CN A200910105171X A CNA200910105171X A CN A200910105171XA CN 200910105171 A CN200910105171 A CN 200910105171A CN 101483871 A CN101483871 A CN 101483871A
- Authority
- CN
- China
- Prior art keywords
- authentication
- handwriting characteristic
- signature
- input interface
- subscriber identity
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/83—Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/068—Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W88/00—Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
- H04W88/02—Terminal devices
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Software Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Health & Medical Sciences (AREA)
- Biomedical Technology (AREA)
- General Health & Medical Sciences (AREA)
- Computing Systems (AREA)
- Collating Specific Patterns (AREA)
Abstract
The invention provides a touch screen terminal and an authentication method and a system thereof, which is applicable to the field of touch screen technology; wherein the method comprises: opening the signal based on the authentication, invoking a signature input interface and displaying; receiving the signature input by the user in the signature input interface; extracting the handwriting characteristics of the signature; judging whether the similarity between the handwriting characteristics and the authenticated handwriting characteristics achieves the default value; and proving the success of the authentication if the result is positive. In the invention, the steps of receiving the signature input by the user in the signature input interface, extracting the handwriting characteristics of the signature, judging whether the similarity between the handwriting characteristics and the authenticated handwriting characteristics achieves the default value, and proving the success of the authentication if the result is positive realize successful authentication through the handwriting characteristics. Therefore, the user does not have to remember the figure code, thus ensuring simple operation and strong applicability.
Description
Technical field
The invention belongs to the touch screen technology field, relate in particular to a kind of touch screen terminal and method for authenticating thereof and system.
Background technology
The existing mobile phone that has touch screen terminal; when carrying out the protection of authentication data transmission or data cryptogram, need carry out authentication by the input digit password, the numerical ciphers of user's input and the authentication password that prestores are compared; when numerical ciphers is identical, the authentication success.When adopting this kind method to carry out authentication, need the user to remember numerical ciphers, and when each authentication, import, complex operation, applicability is poor.
Summary of the invention
The purpose of the embodiment of the invention is to provide a kind of method for authenticating of touch screen terminal, is intended to solve the existing mobile phone that has touch screen terminal and need carries out authentication by the input digit password, complex operation, the problem of applicability difference.
The embodiment of the invention is achieved in that a kind of method for authenticating of touch screen terminal, said method comprising the steps of:
According to the authentication start signal, call signature input interface and demonstration;
Receive the signature of user in described signature input interface input;
Extracting the handwriting characteristic of described signature, judge whether the described handwriting characteristic and the similarity of the authentication handwriting characteristic that prestores reach preset value, is then authentication success.
Another purpose of the embodiment of the invention is to provide a kind of right discriminating system of touch screen terminal, and described system comprises;
The unit that prestores, the authentication handwriting characteristic is used to prestore;
The signature input interface call unit is used for according to the authentication start signal, calls signature input interface and by the outside demonstration demonstration is set;
The signature receiving element is used to receive the signature of user in the signature input interface input of described external display device demonstration;
The handwriting signature feature extraction unit is used to extract the handwriting characteristic of the signature that described signature receiving element receives;
Judging unit is used to judge whether the handwriting characteristic of described handwriting signature feature extraction unit extraction and the similarity of the authentication handwriting characteristic that the described unit that prestores prestores reach preset value, are then authentication successes.
Another purpose of the embodiment of the invention is to provide a kind of touch screen terminal that comprises the right discriminating system of aforesaid touch screen terminal.
In the embodiment of the invention, receive the signature of user in the signature input interface input, extract the handwriting characteristic of signature, and judge whether this handwriting characteristic and the similarity of the authentication handwriting characteristic that prestores reach preset value, be then authentication success, realized carrying out authentication, do not need the user to remember numerical ciphers by handwriting characteristic, easy and simple to handle, applicability is strong.
Description of drawings
Fig. 1 is the flow chart of the method for authenticating of the touch screen terminal that provides of the embodiment of the invention;
Fig. 2 is the schematic diagram of the right discriminating system of the touch screen terminal that provides of the embodiment of the invention;
Fig. 3 is the concrete structure figure of Fig. 2 of providing of first embodiment of the invention;
Fig. 4 is the concrete structure figure of Fig. 2 of providing of second embodiment of the invention.
Embodiment
In order to make purpose of the present invention, technical scheme and advantage clearer,, the present invention is further elaborated below in conjunction with drawings and Examples.Should be appreciated that specific embodiment described herein only in order to explanation the present invention, and be not used in qualification the present invention.
In the embodiment of the invention, receiving the signature of user in the signature input interface input, extract the handwriting characteristic of signature, and judge whether this handwriting characteristic and the similarity of the authentication handwriting characteristic that prestores reach preset value, is then authentication success.
Fig. 1 shows the flow process of the method for authenticating of the touch screen terminal that the embodiment of the invention provides.
In step S101,, call signature input interface and demonstration according to the authentication start signal.Wherein, the authentication start signal can be the start authentication signal that is used to open the start authentication functions, the encrypted authentication signal that is used for the transmission authentication signal of turn-on data certified transmission function and is used for the turn-on data encryption function.
In first embodiment of the invention, before step S101, further comprise the step of the authentication handwriting characteristic that prestores, be specially: behind the system boot, judge whether Subscriber Identity Module stores the authentication handwriting characteristic, otherwise call authentication signature input interface and demonstration; Receive the authentication signature of user's input; Extract the authentication handwriting characteristic of authentication signature, and the authentication handwriting characteristic is pre-stored in Subscriber Identity Module.Wherein, Subscriber Identity Module is meant the various communications fields that are applied to, and is used for the card class of recording user personal information, as UIM card, SIM card etc.; In addition, handwriting characteristic is meant the feature of the custom that is used to characterize user's handwriting input, as hand-written pressure, speed, writing feature etc.
Further; when the authentication start signal is start authentication signal; when starting shooting, all carry out authentication for fear of the user at every turn; simultaneously in order to protect safety of user information in the Subscriber Identity Module; in the embodiment of the invention, before the step that the authentication handwriting characteristic is pre-stored in Subscriber Identity Module, further may further comprise the steps afterwards or simultaneously: the authentication handwriting characteristic is copied to internal memory.At this moment, when judging that Subscriber Identity Module stores the authentication handwriting characteristic, further may further comprise the steps: judging whether store signing messages in the internal memory, is to judge then whether the authentication handwriting characteristic of Subscriber Identity Module storage is consistent with the authentication handwriting characteristic of internal memory storage; Otherwise send start authentication signal.When the authentication handwriting characteristic of judging the Subscriber Identity Module storage is consistent with the authentication handwriting characteristic of internal memory storage, the success of start authentication, system enters operate as normal; When the authentication handwriting characteristic of the authentication handwriting characteristic of judging the Subscriber Identity Module storage and internal memory storage is inconsistent; failed authentication; make when the user is applied to other touch screen terminal with Subscriber Identity Module; it is unavailable that this User Recognition is stuck in other touch screen terminal, thereby protected the safety of user profile in the Subscriber Identity Module.
Further, in order further to protect the safety of User Recognition card information, make simultaneously when the user is applied to other touch screen terminal with Subscriber Identity Module, can on other touch screen terminal, continue to use this Subscriber Identity Module, before the authentication handwriting characteristic is copied to the step of internal memory, afterwards or simultaneously, further may further comprise the steps: call the protection password input interface and show; The protection password of user's input is stored in the Subscriber Identity Module.At this moment, when the authentication handwriting characteristic of the authentication handwriting characteristic of judging the Subscriber Identity Module storage and internal memory storage is inconsistent, calls the authentication password input interface that is used to point out the user to import authentication password and also show; Whether the protection password of storing in the authentication password of judging user input and the Subscriber Identity Module is consistent, is then to start shooting authentication successfully, and system enters operate as normal; Otherwise failed authentication.
Further; when the protection password of storing in the authentication password of judging user's input and the Subscriber Identity Module is consistent; can further include following steps: the authentication handwriting characteristic that Subscriber Identity Module is prestored copies to internal memory; so that the user is when using this touch screen terminal next time, direct automatic right-discriminating.
In second embodiment of the invention, before step S101, further comprise the step of the authentication handwriting characteristic that prestores, be specially: behind the system boot, judge whether internal memory stores the authentication handwriting characteristic, otherwise call authentication signature input interface and demonstration; Receive the authentication signature of user's input; Extract the authentication handwriting characteristic of authentication signature, and the authentication handwriting characteristic is pre-stored in internal memory.Wherein, Subscriber Identity Module is meant the various communications fields that are applied to, and is used for the card class of recording user personal information, as UIM card, SIM card etc.; In addition, handwriting characteristic is meant the feature of the custom that is used to characterize user's handwriting input, as hand-written pressure, speed, writing feature etc.
Further; when the authentication start signal is start authentication signal; when starting shooting, all carry out authentication for fear of the user at every turn; simultaneously in order to protect the safe in utilization of touch screen terminal; in the embodiment of the invention, before the step that the authentication handwriting characteristic is pre-stored in internal memory, further may further comprise the steps afterwards or simultaneously: the authentication handwriting characteristic is copied to Subscriber Identity Module.At this moment, when judging that internal memory stores the authentication handwriting characteristic, further may further comprise the steps: judging whether store signing messages in the Subscriber Identity Module, is to judge then whether the authentication handwriting characteristic of internal memory storage is consistent with the authentication handwriting characteristic of Subscriber Identity Module storage; Otherwise send start authentication signal.When the authentication handwriting characteristic of judging the internal memory storage is consistent with the authentication handwriting characteristic of Subscriber Identity Module storage, the success of start authentication, system enters operate as normal; When the authentication handwriting characteristic of the authentication handwriting characteristic of judging the internal memory storage and Subscriber Identity Module storage is inconsistent; failed authentication; make when the user is applied to this touch screen terminal with other Subscriber Identity Module; it is unavailable that other User Recognition is stuck in this touch screen terminal, thereby protected the safe in utilization of touch screen terminal.
Further, in order further to protect the safe in utilization of touch screen terminal, make simultaneously when the user is applied to this touch screen terminal with other Subscriber Identity Module, can on this touch screen terminal, continue to use other Subscriber Identity Module, before the authentication handwriting characteristic is copied to the step of Subscriber Identity Module, afterwards or simultaneously, further may further comprise the steps: call the protection password input interface and show; The protection password of user's input is stored in the internal memory.At this moment, when the authentication handwriting characteristic of the authentication handwriting characteristic of judging the internal memory storage and Subscriber Identity Module storage is inconsistent, calls the authentication password input interface that is used to point out the user to import authentication password and also show; Whether the protection password of storing in the authentication password of judging user input and the internal memory is consistent, is then to start shooting authentication successfully, and system enters operate as normal; Otherwise failed authentication.
Further; when the protection password of storing in the authentication password of judging user's input and the internal memory is consistent; can further include following steps: the authentication handwriting characteristic that internal memory is prestored copies to Subscriber Identity Module; so that the user is when using this touch screen terminal next time, direct automatic right-discriminating.
In step S102, receive the signature of user's input.
In step S103, extract the handwriting characteristic of signature, judge whether the handwriting characteristic that extracts and the similarity of the authentication handwriting characteristic that prestores reach preset value, be then authentication success.
Fig. 2 shows the principle of the right discriminating system of the touch screen terminal that the embodiment of the invention provides, and for convenience of explanation, only is the part relevant with the embodiment of the invention.
Signature input interface call unit 11 is used for according to the authentication start signal, calls signature input interface and shows by external display device.Wherein, the authentication start signal can be the start authentication signal that is used to open the start authentication functions, the encrypted authentication signal that is used for the transmission authentication signal of turn-on data certified transmission function and is used for the turn-on data encryption function.Signature receiving element 12 is used to receive the signature of user's input.The handwriting characteristic of the signature that handwriting signature feature extraction unit 13 extraction signature receiving elements 12 receive, and judge by judging unit 14 whether the similarity of the authentication handwriting characteristic that handwriting signature feature extraction unit 13 handwriting characteristic that extracts and the unit 15 that prestores prestore reaches preset value, be then authentication success.Wherein, handwriting characteristic is meant the feature of the custom that is used to characterize user's handwriting input, as hand-written pressure, speed, writing feature etc.
Fig. 3 shows the concrete structure of Fig. 2 that first embodiment of the invention provides.
Further; when the authentication start signal is start authentication signal; when starting shooting, all carry out authentication for fear of the user at every turn; simultaneously in order to protect safety of user information in the Subscriber Identity Module; in the embodiment of the invention, first replication module 110 in the unit 15 that prestores copies to first internal memory 109 in the unit 15 that prestores with the authentication handwriting characteristic that the first authentication signature handwriting characteristic extraction module 104 extracts.At this moment, when first judge module 101 judges that first Subscriber Identity Module 105 stores the authentication handwriting characteristic, second judge module 107 that prestores in the unit 15 judges in first internal memory 109 whether store signing messages, gives signature input interface call unit 11 otherwise send start authentication signal.The 3rd judge module 108 that prestores in the unit 15 is used for when second judge module 107 judges that first internal memory 109 stores signing messages, whether the authentication handwriting characteristic of judging 105 storages of first Subscriber Identity Module is consistent with the authentication handwriting characteristic of first internal memory, 109 storages, be the authentication success of then starting shooting, system enters operate as normal; Otherwise failed authentication makes that this first Subscriber Identity Module 105 was unavailable at other touch screen terminal when the user was applied to other touch screen terminal with first Subscriber Identity Module 105, thereby has protected the safety of user profile in first Subscriber Identity Module 105.
Further; in order further to protect the safety of User Recognition card information; make simultaneously when the user is applied to other touch screen terminal with Subscriber Identity Module; can on other touch screen terminal, continue to use this Subscriber Identity Module; in the embodiment of the invention; the protection of first in the unit 15 password input interface calling module 106 that prestores calls the protection password input interface and shows by external display device, and the protection password of user's input is stored in first Subscriber Identity Module 105.At this moment, when the authentication handwriting characteristic that the authentication handwriting characteristic of judging 105 storages of first Subscriber Identity Module when the 3rd judge module 108 and first internal memory 109 are stored is inconsistent, the first authentication password input interface calling module 111 in the unit 15 of prestoring calls and is used to point out authentication password input interface that the user imports authentication password and shows by external display device, and receives the authentication password of user's input; The 4th judge module 112 in the unit 15 of prestoring is used for judging whether the authentication password that the user inputs is consistent with the protection password of first Subscriber Identity Module, 105 storages, is then to start shooting authentication successfully, and system enters operate as normal; Otherwise failed authentication.
Further, when the authentication handwriting characteristic of the 3rd judge module 108 judgements first Subscriber Identity Module 105 storages is consistent with the authentication handwriting characteristic of first internal memory, 109 storages, the authentication handwriting characteristic that first replication module 110 prestores first Subscriber Identity Module 105 copies to first internal memory 109, so that the user is when using this touch screen terminal next time, direct automatic right-discriminating.
Fig. 4 shows the concrete structure of Fig. 2 that second embodiment of the invention provides.
The 5th judge module 201 that prestores in the unit 15 is used for behind system boot, judges in second internal memory 205 in the unit 15 that prestores whether store the authentication handwriting characteristic.The second authentication signature input interface calling module 202 that prestores in the unit 15 is used for when the 5th judge module 201 judges that second internal memory 205 is not stored the authentication handwriting characteristic, calls the authentication signature input interface and shows by external display device.The second authentication signature receiver module 203 in the unit 15 of prestoring is used to receive the authentication signature of user's input.The second authentication signature handwriting characteristic extraction module 204 in the unit 15 of prestoring is used to extract the authentication handwriting characteristic of the authentication signature that the second authentication signature receiver module 203 receives, and the authentication handwriting characteristic is pre-stored in second internal memory 205.
Further; when the authentication start signal is start authentication signal; when starting shooting, all carry out authentication for fear of the user at every turn; simultaneously in order to protect the safe in utilization of touch screen terminal; in the embodiment of the invention, the authentication handwriting characteristic that second replication module 210 in the unit 15 that prestores extracts the second authentication signature handwriting characteristic extraction module 204 copies to second Subscriber Identity Module 209 in the unit 15 that prestores.Wherein, first Subscriber Identity Module 105 is to be applied to the communications field, is used for the card class of recording user personal information, as UIM card, SIM card etc.At this moment, when the 5th judge module 201 judges that second internal memory 205 stores the authentication handwriting characteristic, the 6th judge module 207 that prestores in the unit 15 judges in second Subscriber Identity Module 209 whether store signing messages, gives signature input interface call unit 11 otherwise send start authentication signal.The 7th judge module 208 that prestores in the unit 15 is used for when the 6th judge module 207 judges that second Subscriber Identity Module 209 stores signing messages, whether the authentication handwriting characteristic of judging 205 storages of second internal memory is consistent with the authentication handwriting characteristic of second Subscriber Identity Module, 209 storages, be the authentication success of then starting shooting, system enters operate as normal; Otherwise failed authentication makes that when the user was applied to this touch screen terminal with other Subscriber Identity Module, it is unavailable that other User Recognition is stuck in this touch screen terminal, thereby has protected the safe in utilization of touch screen terminal.
Further; in order further to protect the safe in utilization of touch screen terminal; make simultaneously when the user is applied to this touch screen terminal with other Subscriber Identity Module; can on this touch screen terminal, continue to use other Subscriber Identity Module; in the embodiment of the invention; the protection of second in the unit 15 password input interface calling module 206 that prestores calls the protection password input interface and shows by external display device, and the protection password of user's input is stored in second internal memory 205.At this moment, when the authentication handwriting characteristic that the authentication handwriting characteristic of judging 205 storages of second internal memory when the 7th judge module 208 and second Subscriber Identity Module 209 are stored is inconsistent, the second authentication password input interface calling module 211 in the unit 15 of prestoring calls and is used to point out authentication password input interface that the user imports authentication password and shows by external display device, and receives the authentication password of user's input; The 8th judge module 212 in the unit 15 of prestoring is used for judging whether the authentication password that the user inputs is consistent with the protection password of second internal memory, 205 storages, is then to start shooting authentication successfully, and system enters operate as normal; Otherwise failed authentication.
Further, when the authentication handwriting characteristic of the 7th judge module 208 judgements second internal memory 205 storages is consistent with the authentication handwriting characteristic of second Subscriber Identity Module, 209 storages, the authentication handwriting characteristic that second replication module 210 prestores second internal memory 205 copies to second Subscriber Identity Module 209, so that the user is when using this touch screen terminal next time, direct automatic right-discriminating.
In the embodiment of the invention, receive the signature of user in the signature input interface input, extract the handwriting characteristic of signature, and judge whether this handwriting characteristic and the similarity of the authentication handwriting characteristic that prestores reach preset value, be then authentication success, realized carrying out authentication, do not need the user to remember numerical ciphers by handwriting characteristic, easy and simple to handle, applicability is strong; Have, the authentication handwriting characteristic that prestores is stored in the Subscriber Identity Module again, safety of user information in the protection Subscriber Identity Module; Further, the authentication handwriting characteristic is stored in the internal memory simultaneously, has realized the automatic right-discriminating of system boot; Further, the protection password of authentication handwriting characteristic is set, makes when Subscriber Identity Module is applied to other touch screen terminal, can continue to use, and the fail safe that has further improved the authentication handwriting characteristic; There is the authentication handwriting characteristic that prestores to be stored in the internal memory again, protected the safe in utilization of touch screen terminal; Further, the authentication handwriting characteristic is stored in the Subscriber Identity Module simultaneously, has realized the automatic right-discriminating of system boot; Further, the protection password of authentication handwriting characteristic is set, makes when other Subscriber Identity Module is applied to this touch screen terminal, can continue to use, and the fail safe that has further improved the authentication handwriting characteristic.
The above only is preferred embodiment of the present invention, not in order to restriction the present invention, all any modifications of being done within the spirit and principles in the present invention, is equal to and replaces and improvement etc., all should be included within protection scope of the present invention.
Claims (15)
1, a kind of method for authenticating of touch screen terminal is characterized in that, said method comprising the steps of:
According to the authentication start signal, call signature input interface and demonstration;
Receive the signature of user in described signature input interface input;
Extracting the handwriting characteristic of described signature, judge whether the described handwriting characteristic and the similarity of the authentication handwriting characteristic that prestores reach preset value, is then authentication success.
2, the method for authenticating of touch screen terminal as claimed in claim 1 is characterized in that, described method described according to the authentication start signal, call signature input interface and the step that shows before further comprise and be specially the step of the authentication handwriting characteristic that prestores:
Behind the system boot, judge whether Subscriber Identity Module stores the authentication handwriting characteristic, otherwise call authentication signature input interface and demonstration;
Receive the authentication signature of user in described authentication signature input interface input;
Extract the authentication handwriting characteristic of described authentication signature, and the authentication handwriting characteristic is pre-stored in Subscriber Identity Module.
3, the method for authenticating of touch screen terminal as claimed in claim 2, it is characterized in that, when described authentication start signal during, before the described step that the authentication handwriting characteristic is pre-stored in Subscriber Identity Module, afterwards or further comprise the step that the authentication handwriting characteristic is copied to internal memory simultaneously for start authentication signal; When judging that Subscriber Identity Module stores the authentication handwriting characteristic, described method further may further comprise the steps:
Judge whether store signing messages in the internal memory, be to judge then whether the authentication handwriting characteristic of Subscriber Identity Module storage is consistent with the authentication handwriting characteristic of internal memory storage, otherwise send start authentication signal;
When the authentication handwriting characteristic of judging the Subscriber Identity Module storage is consistent with the authentication handwriting characteristic of internal memory storage, the success of start authentication; When the authentication handwriting characteristic of the authentication handwriting characteristic of judging the Subscriber Identity Module storage and internal memory storage is inconsistent, failed authentication.
4, the method for authenticating of touch screen terminal as claimed in claim 3 is characterized in that, before the described step that the authentication handwriting characteristic is copied to internal memory, afterwards or simultaneously, described method further may further comprise the steps:
Call protection password input interface and demonstration;
The user is stored in the Subscriber Identity Module at the protection password of described protection password input interface input;
Then when the authentication handwriting characteristic of the authentication handwriting characteristic of judging the Subscriber Identity Module storage and internal memory storage was inconsistent, described method further may further comprise the steps:
Calling the authentication password input interface that is used to point out the user to import authentication password also shows;
Judge whether the protection password that the user stores is consistent, is then to start shooting authentication successfully in the authentication password of described authentication password input interface input and Subscriber Identity Module, otherwise failed authentication.
5, the method for authenticating of touch screen terminal as claimed in claim 1 is characterized in that, described method described according to the authentication start signal, call signature input interface and the step that shows before further comprise and be specially the step of the authentication handwriting characteristic that prestores:
Behind the system boot, judge whether internal memory stores the authentication handwriting characteristic, otherwise call authentication signature input interface and demonstration;
Receive the authentication signature of user in described authentication signature input interface input;
Extract the authentication handwriting characteristic of described authentication signature, and the authentication handwriting characteristic is pre-stored in internal memory.
6, the method for authenticating of touch screen terminal as claimed in claim 5, it is characterized in that, when described authentication start signal during, before the described step that the authentication handwriting characteristic is pre-stored in internal memory, afterwards or further comprise the step that the authentication handwriting characteristic is copied to Subscriber Identity Module simultaneously for start authentication signal; When judging that internal memory stores the authentication handwriting characteristic, described method further may further comprise the steps:
Judge whether store signing messages in the Subscriber Identity Module, be to judge then whether the authentication handwriting characteristic of internal memory storage is consistent with the authentication handwriting characteristic of Subscriber Identity Module storage, otherwise send start authentication signal;
When the authentication handwriting characteristic of judging the internal memory storage is consistent with the authentication handwriting characteristic of Subscriber Identity Module storage, the success of start authentication, system enters operate as normal; When the authentication handwriting characteristic of the authentication handwriting characteristic of judging the internal memory storage and Subscriber Identity Module storage is inconsistent, failed authentication.
7, the method for authenticating of touch screen terminal as claimed in claim 6 is characterized in that, before the described step that the authentication handwriting characteristic is copied to Subscriber Identity Module, afterwards or simultaneously, described method further may further comprise the steps:
Call protection password input interface and demonstration;
The user is stored in the internal memory at the protection password of described protection password input interface input;
Then when the authentication handwriting characteristic of the authentication handwriting characteristic of judging the internal memory storage and Subscriber Identity Module storage was inconsistent, described method further may further comprise the steps:
Calling the authentication password input interface that is used to point out the user to import authentication password also shows;
Judge whether the protection password that the user stores is consistent, is then to start shooting authentication successfully in the authentication password of described authentication password input interface input and internal memory, otherwise failed authentication.
8, a kind of right discriminating system of touch screen terminal is characterized in that, described system comprises;
The unit that prestores, the authentication handwriting characteristic is used to prestore;
The signature input interface call unit is used for according to the authentication start signal, calls signature input interface and by the outside demonstration demonstration is set;
The signature receiving element is used to receive the signature of user in the signature input interface input of described external display device demonstration;
The handwriting signature feature extraction unit is used to extract the handwriting characteristic of the signature that described signature receiving element receives;
Judging unit is used to judge whether the handwriting characteristic of described handwriting signature feature extraction unit extraction and the similarity of the authentication handwriting characteristic that the described unit that prestores prestores reach preset value, are then authentication successes.
9, the right discriminating system of touch screen terminal as claimed in claim 8 is characterized in that, the described unit that prestores comprises first Subscriber Identity Module, and the described unit that prestores further comprises:
First judge module is used for behind system boot, judges whether described first Subscriber Identity Module stores the authentication handwriting characteristic;
The first authentication signature input interface calling module is used for when described first judge module judges that described first Subscriber Identity Module is not stored the authentication handwriting characteristic, calls the authentication signature input interface and shows by external display device;
The first authentication signature receiver module is used to receive the authentication signature of user in the authentication signature input interface input of described external display device demonstration;
The first authentication signature handwriting characteristic extraction module is used to extract the authentication handwriting characteristic of the authentication signature that the described first authentication signature receiver module receives, and described authentication handwriting characteristic is pre-stored in described first Subscriber Identity Module.
10, the right discriminating system of touch screen terminal as claimed in claim 9 is characterized in that, the described unit that prestores further comprises first internal memory, and the described unit that prestores also comprises:
First copied cells is used for the authentication handwriting characteristic that the described first authentication signature handwriting characteristic extraction module extracts is copied to described first internal memory;
Second judge module is used for judging whether described first internal memory stores signing messages, gives described signature input interface call unit otherwise send start authentication signal;
The 3rd judge module, be used for when described second judge module judges that described first internal memory stores signing messages, whether the authentication handwriting characteristic of judging described first Subscriber Identity Module storage is consistent with the authentication handwriting characteristic of described first internal memory storage, be the authentication success of then starting shooting, otherwise failed authentication.
11, the right discriminating system of touch screen terminal as claimed in claim 10 is characterized in that, the described unit that prestores further comprises:
The first protection password input interface calling module is used to call the protection password input interface and shows by external display device, and the user is stored in described first Subscriber Identity Module at the protection password of described protection password input interface input;
The first authentication password input interface calling module, when the authentication handwriting characteristic that the authentication handwriting characteristic that is used for judging the storage of described first Subscriber Identity Module when described the 3rd judge module and described first internal memory are stored is inconsistent, calls and be used to point out authentication password input interface that the user imports authentication password and show by external display device;
The 4th judge module, whether the authentication password that is used for judging the authentication password input interface input that the user shows in described external display device is consistent with the protection password that described first Subscriber Identity Module is stored, and is then to start shooting authentication successfully, otherwise failed authentication.
12, the right discriminating system of touch screen terminal as claimed in claim 8 is characterized in that, the described unit that prestores comprises second internal memory, and the described unit that prestores further comprises:
The 5th judge module is used for behind system boot, judges whether described second internal memory stores the authentication handwriting characteristic;
The second authentication signature input interface calling module is used for when described the 5th judge module judges that described second internal memory is not stored the authentication handwriting characteristic, calls the authentication signature input interface and shows by external display device;
The second authentication signature receiver module is used to receive the authentication signature of user in the authentication signature input interface input of described external display device demonstration;
The second authentication signature handwriting characteristic extraction module is used to extract the authentication handwriting characteristic of the authentication signature that the described second authentication signature receiver module receives, and described authentication handwriting characteristic is pre-stored in described second internal memory.
13, the right discriminating system of touch screen terminal as claimed in claim 12 is characterized in that, the described unit that prestores further comprises second Subscriber Identity Module, and the described unit that prestores also comprises:
Second copied cells is used for the authentication handwriting characteristic that the described second authentication signature handwriting characteristic extraction module extracts is copied to described second Subscriber Identity Module;
The 6th judge module is used for judging whether described second Subscriber Identity Module stores signing messages, gives described signature input interface call unit otherwise send start authentication signal;
The 7th judge module, be used for when described the 6th judge module judges that described second Subscriber Identity Module stores signing messages, whether the authentication handwriting characteristic of judging described second internal memory storage is consistent with the authentication handwriting characteristic of described second Subscriber Identity Module storage, be the authentication success of then starting shooting, otherwise failed authentication.
14, the right discriminating system of touch screen terminal as claimed in claim 13 is characterized in that, the described unit that prestores further comprises:
The second protection password input interface calling module is used to call the protection password input interface and shows by external display device, and the user is stored in described second internal memory at the protection password of described protection password input interface input;
The second authentication password input interface calling module, when the authentication handwriting characteristic that the authentication handwriting characteristic that is used for judging the storage of described second internal memory when described the 7th judge module and described second Subscriber Identity Module are stored is inconsistent, calls and be used to point out authentication password input interface that the user imports authentication password and show by external display device;
The 8th judge module, whether the authentication password that is used for judging the authentication password input interface input that the user shows in described external display device is consistent with the protection password that described second internal memory is stored, and is then to start shooting authentication successfully, otherwise failed authentication.
15, a kind of touch screen terminal that comprises as the right discriminating system of each described touch screen terminal of claim 8 to 14.
Priority Applications (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CNA200910105171XA CN101483871A (en) | 2009-01-20 | 2009-01-20 | Touch screen terminal, authentication method and system thereof |
PCT/CN2010/070249 WO2010083747A1 (en) | 2009-01-20 | 2010-01-19 | Touch screen terminal, authentication method and system thereof |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CNA200910105171XA CN101483871A (en) | 2009-01-20 | 2009-01-20 | Touch screen terminal, authentication method and system thereof |
Publications (1)
Publication Number | Publication Date |
---|---|
CN101483871A true CN101483871A (en) | 2009-07-15 |
Family
ID=40880758
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CNA200910105171XA Pending CN101483871A (en) | 2009-01-20 | 2009-01-20 | Touch screen terminal, authentication method and system thereof |
Country Status (2)
Country | Link |
---|---|
CN (1) | CN101483871A (en) |
WO (1) | WO2010083747A1 (en) |
Cited By (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN102810162A (en) * | 2011-06-03 | 2012-12-05 | 梅健 | Verification system based on pen strength identification |
CN102831391A (en) * | 2012-07-06 | 2012-12-19 | 重庆傲雄信息技术有限公司 | Method and system for recording and recognizing signature of electronic passport |
WO2014012392A1 (en) * | 2012-07-19 | 2014-01-23 | 北京汇冠新技术股份有限公司 | Display device, authentication system comprising display device and authentication method |
CN103870734A (en) * | 2014-03-04 | 2014-06-18 | 上海众人网络安全技术有限公司 | Electronic transaction certification method and system adopting handwriting recognition |
CN109446905A (en) * | 2018-09-26 | 2019-03-08 | 深圳壹账通智能科技有限公司 | Sign electronically checking method, device, computer equipment and storage medium |
WO2019195962A1 (en) * | 2018-04-08 | 2019-10-17 | 深圳盒子信息科技有限公司 | Information confirmation method, apparatus, and device |
CN111209549A (en) * | 2020-01-02 | 2020-05-29 | 佛山市禾才科技服务有限公司 | Security verification method and device |
Families Citing this family (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
TWI474703B (en) | 2011-09-30 | 2015-02-21 | Ibm | Method and computer system for providing time ratio-based password/challenge authentication |
Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN201167364Y (en) * | 2008-01-30 | 2008-12-17 | 深圳市戴文科技有限公司 | Mobile terminal with identification verification function |
Family Cites Families (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP3412592B2 (en) * | 2000-02-08 | 2003-06-03 | 松下電器産業株式会社 | Personal information authentication method |
JP2007164423A (en) * | 2005-12-13 | 2007-06-28 | Oki Electric Ind Co Ltd | Personal identification system and personal identification method |
CN101482904A (en) * | 2008-11-28 | 2009-07-15 | 上海凌锐信息技术有限公司 | Hand-hold terminal with handwriting recognition identity affirmation function and its implementing method |
-
2009
- 2009-01-20 CN CNA200910105171XA patent/CN101483871A/en active Pending
-
2010
- 2010-01-19 WO PCT/CN2010/070249 patent/WO2010083747A1/en active Application Filing
Patent Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN201167364Y (en) * | 2008-01-30 | 2008-12-17 | 深圳市戴文科技有限公司 | Mobile terminal with identification verification function |
Cited By (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN102810162A (en) * | 2011-06-03 | 2012-12-05 | 梅健 | Verification system based on pen strength identification |
CN102831391A (en) * | 2012-07-06 | 2012-12-19 | 重庆傲雄信息技术有限公司 | Method and system for recording and recognizing signature of electronic passport |
WO2014012392A1 (en) * | 2012-07-19 | 2014-01-23 | 北京汇冠新技术股份有限公司 | Display device, authentication system comprising display device and authentication method |
CN103576946A (en) * | 2012-07-19 | 2014-02-12 | 北京汇冠新技术股份有限公司 | Display device, authentication system including same and authentication method |
CN103870734A (en) * | 2014-03-04 | 2014-06-18 | 上海众人网络安全技术有限公司 | Electronic transaction certification method and system adopting handwriting recognition |
WO2019195962A1 (en) * | 2018-04-08 | 2019-10-17 | 深圳盒子信息科技有限公司 | Information confirmation method, apparatus, and device |
CN109446905A (en) * | 2018-09-26 | 2019-03-08 | 深圳壹账通智能科技有限公司 | Sign electronically checking method, device, computer equipment and storage medium |
CN111209549A (en) * | 2020-01-02 | 2020-05-29 | 佛山市禾才科技服务有限公司 | Security verification method and device |
Also Published As
Publication number | Publication date |
---|---|
WO2010083747A1 (en) | 2010-07-29 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US20220385471A1 (en) | Mobile Terminal Privacy Protection Method and Protection Apparatus, and Mobile Terminal | |
CN101483871A (en) | Touch screen terminal, authentication method and system thereof | |
US9516019B2 (en) | Method, system and terminal for encrypting/decrypting application program on communication terminal | |
CN100428820C (en) | User recognition module and method capable of realizing mobile terminal area locking | |
CN101772017A (en) | Method for remotely destroying information of communication terminal and communication terminal thereof | |
CN102883047A (en) | Method and system for realizing data security of intelligent mobile terminals | |
US9323908B2 (en) | Authentication method and electronic device | |
CN103034417A (en) | Unlocking method for touch screen and terminal equipment | |
CN102480726A (en) | Password protection method, password protection system and mobile terminal with same | |
CN105657678A (en) | Short message reading method, short message reading device, short message storage method and short message storage device | |
CN102932741A (en) | Mobile phone antitheft tracking method and antitheft tracking mobile phone | |
CN102122342B (en) | Mobile phone password inputting method and mobile phone using same | |
CN103152724A (en) | Method and system for locking SIM (subscriber identity module) card by utilizing hardware | |
US20190362065A1 (en) | Password input system included in ic card and password input method included in ic card | |
WO2014173197A1 (en) | Method for implementing secure transaction of touch terminal | |
KR100591341B1 (en) | Mobile Communication Device enable to User Authentification Using Smart card and its authentificating method | |
CN101127995A (en) | An information processing method for phone-card separated mobile terminal | |
CN103052060A (en) | Method for improving information security of mobile terminal and mobile terminal | |
CN102393886A (en) | Safety control method of mobile terminal, device and system | |
CN106131819A (en) | A kind of multistage authentication prevents the method for mobile phone malice brush machine | |
CN105636046A (en) | Credible access control method and system for WiFi device | |
CN202931560U (en) | Fingerprint connector and fingerprint authentication system | |
CN105046782A (en) | Door control method based on short message and voice | |
CN105873054B (en) | A kind of communication management method, system and multi-card mobile terminal | |
JP2010199754A (en) | Portable telephone terminal, illegal operation decision method, illegal operation decision program, and program recording medium |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
REG | Reference to a national code |
Ref country code: HK Ref legal event code: DE Ref document number: 1133518 Country of ref document: HK |
|
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
AD01 | Patent right deemed abandoned |
Effective date of abandoning: 20160203 |
|
C20 | Patent right or utility model deemed to be abandoned or is abandoned | ||
REG | Reference to a national code |
Ref country code: HK Ref legal event code: WD Ref document number: 1133518 Country of ref document: HK |