CN103023658A - Identity authentication method and identity authentication system based on signature - Google Patents

Identity authentication method and identity authentication system based on signature Download PDF

Info

Publication number
CN103023658A
CN103023658A CN201210586604XA CN201210586604A CN103023658A CN 103023658 A CN103023658 A CN 103023658A CN 201210586604X A CN201210586604X A CN 201210586604XA CN 201210586604 A CN201210586604 A CN 201210586604A CN 103023658 A CN103023658 A CN 103023658A
Authority
CN
China
Prior art keywords
signature
sample
measured
distance
characteristic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201210586604XA
Other languages
Chinese (zh)
Other versions
CN103023658B (en
Inventor
罗美美
邱柏云
贺晓明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
HANGZHOU SYNODATA SECURITY TECHNOLOGY CO., LTD.
Original Assignee
HANGZHOU SHENGYUAN CHIP TECHNIQUE CO Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by HANGZHOU SHENGYUAN CHIP TECHNIQUE CO Ltd filed Critical HANGZHOU SHENGYUAN CHIP TECHNIQUE CO Ltd
Priority to CN201210586604.XA priority Critical patent/CN103023658B/en
Publication of CN103023658A publication Critical patent/CN103023658A/en
Application granted granted Critical
Publication of CN103023658B publication Critical patent/CN103023658B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Collating Specific Patterns (AREA)

Abstract

The invention relates to an identity authentication method and an identity authentication system based on signature. The identity authentication method includes the steps of inputting signature information on a touch screen of a computer or a cellphone online, preprocessing the signature information via zooming a signature waveform, spinning, translating and filtering operation; extracting signature characteristics, finding out an optimized time calibration matching path between signature characteristics of a signature to be detected and signature characteristics of a sample signature, calculating distance between the signature to be detected and the sample signature; judging the signature to be true if the calculated distance is smaller than a threshold value, otherwise, judging the signature to be false. The identity authentication method and the identity authentication system have the advantages that the problems about forgetting a password, disclosure of the password and illegal attack and the like of a signature authentication method are avoided, safety in login and identity authentication is improved, and required authentication time is greatly reduced since the authentication is implemented in a one-to-one mode and authentication of a user name/password based authentication method is implemented in a one-to-many mode.

Description

A kind of identity identifying method and system based on handwritten signature
Technical field
The present invention relates to utilize people's biological characteristic is the area of pattern recognition that authentication is carried out in handwritten signature, especially a kind of identity identifying method and system based on handwritten signature.
Background technology
In field of identity authentication, fixedly password identification authentication mode, the i.e. authentication mode of user name/password are adopted in most of fields.The cardinal principle of the authentication mode of user name/password is compared for the information and date storehouses such as user name/password that the user is inputted, if compare successfully, and then by authentication, otherwise, by authentication.For example, computer user's authentication, the network user's authentication, the authentication of bank card user, enterprise staff enters the authentication of Office Area etc.
The user name/password identification authentication mode needs the user to remember authenticate password mostly, and the user tends to use short password, can cause security of system on the low side, is easily attacked, and when the user uses long password, easily forgets; Use same password when the user is long-term, retention cycle is partially long, the possibility that is cracked and day sharp increase, but often change password, easily obscure again.In case the user forgets authenticate password, then can't authenticate.And in a single day the disabled user obtain the authenticate password of validated user, just can legal means by checking, fail safe is relatively poor.Be easy to forget, reveal and by others' rogue attacks based on the password of the identification authentication mode of user name/password.This mode more and more can not satisfy existing network to the requirement of fail safe, thereby in the urgent need to the higher identity verification scheme of fail safe, therefore arises at the historic moment based on the identity verification scheme of handwritten signature.
Summary of the invention
The problem of namely forgeing and easily being attacked based on being easy to of bringing of logging in of user name/password for prior art, the present invention proposes a kind of identity identifying method based on handwritten signature and system, based on the identity verification scheme of online Handwriting Signature Verification, improved the fail safe of network.The user that the identification authentication mode based on handwritten signature that the present invention proposes is specially adapted on the touch-screen logs in, and can replace well the identity verification scheme based on user name/password on the products such as computer, mobile phone and USB Key.
The present invention solves the technical scheme that its technical problem adopts: this identity identifying method based on online Handwriting Signature Verification, the method step is as follows: input at first online handwritten signature information in the touch-screen of computer or mobile phone, and signing messages carried out preliminary treatment, comprise convergent-divergent, rotation, translation and the filtering operation of the waveform of signing; Then extract signature character, and the time calibration of between the signature character of signature to be measured and sample signature, finding an optimization mate the path, calculate at last signature to be measured and sample the signature distance, if the distance that calculates less than threshold value, then this is signed and is actual signature; Otherwise this is signed and is the puppet signature.
Further, concrete steps are as follows:
(1), utilize touch-screen to extract coordinate figure and force value, the recycling coordinate figure is obtained speed, acceleration, angle and angular speed feature, order of strokes observed in calligraphy information when extracting signature, with each above feature composition characteristic vector that constantly extracts, so corresponding characteristic sequence of each signature, the characteristic sequence f={f of a certain moment signature to be measured 1, f 2, f 3..., f MExpression; The characteristic sequence μ={ μ of a certain moment sample signature 1, μ 2, μ 3..., μ MExpression;
(2), between the signature character of signature to be measured and sample signature, find and mate time calibration of an optimization path, go out beeline between signature to be measured and sample signature by this coupling path computing; The specific implementation process is: before coupling two signature signals are alignd, be about to signature signal to be measured and carry out inhomogeneous distortion and bending with respect to the sample signature signal at time shaft, make the alignment of signature character point to be measured and sample signature character point, and between constantly makes the coupling path computing of two vector distance minimums; Suppose to gather several characteristic points respectively from signature to be measured and sample signature, the Optimum Matching path is that the characteristic point of the characteristic point of signature to be measured and sample signature is set up mapping relations; Suppose that m characteristic point of signature to be measured and n characteristic point of sample signature are mapping relations, by calculating m characteristic point characteristic of correspondence sequence f={f 1, f 2, f 3..., f MAnd n characteristic point characteristic of correspondence sequence μ={ μ 1, μ 2, μ 3..., μ MBetween distance, obtain two signatures in certain any distance;
(3), according to the characteristic vector of the signature to be measured that extracts and the characteristic vector in the sample database, calculate the distance of signature to be measured and sample signature; Obtain mapping relations between signature to be measured and sample signature character point according to mating the path time calibration of previous step, calculate first distance between any two mapping points according to mapping relations, then these are got up just to have obtained distance between two signatures apart from superposition, wherein the distance metric formula between any two mapping points is:
D = Σ i = 1 M ( f i - μ i ) 2
D is the distance between two certain mapping point of signature shown in following formula, and M is characteristic, f iI the feature that represents signature character collection to be measured, μ iI feature of expression sample signature character collection;
(4), distance and the threshold value that will calculate compare, if less than certain threshold level, then this is signed and is actual signature; Otherwise this is signed and is the puppet signature.
This identity authorization system based on online Handwriting Signature Verification of the present invention comprises pre-stored device, digital library and authenticate device; Described pre-stored device is used for finishing the registration of handwritten signature, namely gathers handwritten signature information by input equipment, and extracts the sample signature character; Described database is the sample signature character that registration phase is extracted, and is kept at sample database, so that follow-up coupling; Described authenticate device mainly comprises collecting unit, pretreatment unit, feature extraction unit and matching unit; Collecting unit: realize the input of handwritten signature by the touch-screen on computer and the mobile phone; Pretreatment unit: the handwritten signature waveform of collecting unit collection is carried out series of preprocessing, be convenient to follow-up feature extraction and matching; Feature extraction unit: from the on-line signature feature of handwritten signature input, compare the two can to signature verify on the one hand by the sample signature character of stating from user in the sample database on the other hand for the signature character here; Matching unit: the signature that will input online its statement in signature and the sample database is compared, and calculates the distance of the two; The distance that calculates is compared with matching threshold, and if less than threshold value this sign and be actual signature, otherwise be pseudo-signature.
The effect that the present invention is useful is: 1, handwritten signature verification method of the present invention has substituted traditional authentication mode based on user name/password and has logined, avoid the forgeing of password, password to reveal and by problems such as rogue attacks, improved the fail safe that logs in; Having very low mistake refuses rate (FRR) and misses the rate (FAR) of receiving, the fail safe that has improved authentication system; 2, verification mode of the present invention is one to one checking, and is the one-to-many checking based on what the verification mode of user name/password adopted, greatly reduces the required time of verifying; 3, the generality, uniqueness, stability and the collection property that have of the present invention guaranteed its unique advantage in authentication.
Description of drawings
Fig. 1 is based on the identity authorization system structured flowchart of online handwritten signature checking;
Fig. 2 is based on the identity identifying method flow chart of online handwritten signature checking;
Fig. 3 is the handwritten signature identity authorization system structured flowchart of bank system of web.
Embodiment
The invention will be further described below in conjunction with drawings and Examples:
As shown in Figure 1, the identity authorization system based on online Handwriting Signature Verification comprises pre-stored device, digital library and authenticate device in the present embodiment.The pre-stored device is used for finishing the registration of handwritten signature, namely gathers handwritten signature information by input equipment, and extracts the sample signature character; Database is the sample signature character that registration phase is extracted, and is kept at sample database, so that follow-up coupling; Authenticate device mainly comprises collecting unit, pretreatment unit, feature extraction unit and matching unit.Collecting unit: realize the input of handwritten signature by the touch-screen on the products such as computer and mobile phone; Pretreatment unit: the handwritten signature waveform of collecting unit collection is carried out series of preprocessing, be convenient to follow-up feature extraction and matching; Feature extraction unit: from the on-line signature feature of handwritten signature input, compare the two can to signature verify on the one hand by the sample signature character of stating from user in the sample database on the other hand for the signature character here.Signature character should fully reflect the writing style of signer, should have metastable characteristic simultaneously; Matching unit: the signature that will input online its statement in signature and the sample database is compared, and calculates the distance of the two.The distance that calculates is compared with matching threshold, and if less than threshold value this sign and be actual signature, otherwise be pseudo-signature.This process is man-to-man matching process, i.e. whether the people's of checking input signature identity is true.
Fig. 2 shows the method flow that adopts system shown in Figure 1 to carry out authentication, the method comprises inputs handwritten signature information at first online in the touch-screen of computer or mobile phone, and signing messages carried out preliminary treatment, comprise convergent-divergent, rotation, translation and the filtering operation etc. of the waveform of signing.Then extract signature character, and the time calibration of between the signature character of signature to be measured and sample signature, finding an optimization mate the path, calculate at last signature to be measured and sample the signature distance, if the distance that calculates less than certain threshold level, then this is signed and is actual signature; Otherwise this is signed and is the puppet signature.
Preliminary treatment: even same person is write same word, the speed when writing also can change, and the shared time period of each stroke generally also can be different when writing, and therefore are necessary signature is carried out first preliminary treatment, make it do some corrections in the scope of allowing.Preliminary treatment comprises convergent-divergent, rotation, translation and the filtering operation etc. to the signature waveform.In this process, also must remove the interval between stroke, these Gap responses signer the time do not touch the time of touch-screen and leave touch-screen and the position that contacts touch-screen at signature, also need signature is carried out simultaneously the normalized of size, length etc.
The extraction of signature character comprises: utilize touch-screen to extract coordinate figure and force value, the recycling coordinate figure is obtained other features such as speed, acceleration, angle (direction of writing stroke) and angular speed, order of strokes observed in calligraphy information (sequencing of stroke when signature is write) when needing in addition to extract signature, with each above feature composition characteristic vector that constantly extracts, so corresponding characteristic sequence of each signature.The characteristic sequence f={f of a certain moment signature to be measured 1, f 2, f 3..., f MExpression; The characteristic sequence μ={ μ of a certain moment sample signature 1, μ 2, μ 3..., μ MExpression.
Seek the Optimum Matching path among Fig. 2, namely between the signature character of signature to be measured and sample signature, find and mate time calibration of an optimization path, can calculate beeline between signature to be measured and sample signature by this coupling path.According to the specific implementation process be: because the writing speed of signature to be measured and sample signature and writing position is different, be difficult to two signatures are directly mated.Therefore before coupling, need two signature signals are alignd, be about to signature signal to be measured and carry out inhomogeneous distortion and bending with respect to the sample signature signal at time shaft, make the alignment of signature character point to be measured and sample signature character point, and between constantly makes the coupling path computing of two vector distance minimums.Suppose to gather several characteristic points respectively from signature to be measured and sample signature, the purpose of seeking the Optimum Matching path is the characteristic point of signature to be measured and the characteristic point of sample signature are set up mapping relations.Suppose that m characteristic point of signature to be measured and n characteristic point of sample signature are mapping relations, by calculating m characteristic point characteristic of correspondence sequence f={f 1, f 2, f 3..., f MAnd n characteristic point characteristic of correspondence sequence μ={ μ 1, μ 2, μ 3..., μ MBetween distance, can obtain two signatures in certain any distance.
According to the characteristic vector of the signature to be measured that extracts and the characteristic vector in the sample database, calculate the distance (the Euclidean distance that is apart from employing here) of signature to be measured and sample signature.Obtain mapping relations between signature to be measured and sample signature character point according to mating the path time calibration of previous step, calculate first distance between any two mapping points according to mapping relations, then these are got up just to have obtained distance between two signatures apart from superposition.Wherein the distance metric formula between any two mapping points is:
D = Σ i = 1 M ( f i - μ i ) 2
D is the distance between two certain mapping point of signature shown in following formula, and M is characteristic, f iI the feature that represents signature character collection to be measured, μ iI feature of expression sample signature character collection.
The distance that calculates is compared with threshold value, if less than certain threshold level, then this is signed and is actual signature; Otherwise this is signed and is the puppet signature.The prerequisite that the threshold value is here selected is that the lower mistake of maintenance is refused rate (FRR) and received rate (FAR) by mistake as far as possible.
Fig. 3 is the example block diagram that the handwritten signature identity authorization system of bank system of web is used.As shown in Figure 3, when the user will login bank server and finishes corresponding operation, need at first to utilize the handwritten signature of oneself to carry out authentication, only have by authentication and just can proceed corresponding operating, otherwise with the information of return authentication failure.
Typical case of the present invention uses and comprises: (1) bank system of web; (2) intranets systems; (3) securities exchange system; (4) office automation system.
The handwritten signature identity authorization system is except above typical case uses, and every place that can user's name/password authenticates all can replace with handwritten signature.As seen the identity authorization system based on handwritten signature has very large actual application value.
Terminological interpretation
Mistake is refused rate: be called for short FRR (False Rejection Rate).System knows my mistake of signing for non-my signature and refuse acceptance, i.e. FRR=a/c.Wherein, a is that the mistake of in the discrimination process I being signed is known number of samples for non-my signature; C is the total number of the sample of discrimination process.
Miss the rate of receiving: be called for short FAR (FalseAcceptance Rate).System accepts non-my signature mistake knowledge for my signature, i.e. FAR=b/c.Wherein, b knows the number of samples of signing for me with non-my signature mistake in the discrimination process; C is the total number of the sample of discrimination process.
In addition to the implementation, the present invention can also have other execution modes.All employings are equal to the technical scheme of replacement or equivalent transformation formation, all drop on the protection range of requirement of the present invention.

Claims (3)

1. identity identifying method based on online Handwriting Signature Verification, it is characterized in that: the method step is as follows: input at first online handwritten signature information in the touch-screen of computer or mobile phone, and signing messages carried out preliminary treatment, comprise convergent-divergent, rotation, translation and the filtering operation of the waveform of signing; Then extract signature character, and the time calibration of between the signature character of signature to be measured and sample signature, finding an optimization mate the path, calculate at last signature to be measured and sample the signature distance, if the distance that calculates less than threshold value, then this is signed and is actual signature; Otherwise this is signed and is the puppet signature.
2. the identity identifying method based on online Handwriting Signature Verification according to claim 1, it is characterized in that: concrete steps are as follows:
(1), utilize touch-screen to extract coordinate figure and force value, the recycling coordinate figure is obtained speed, acceleration, angle and angular speed feature, order of strokes observed in calligraphy information when extracting signature, with each above feature composition characteristic vector that constantly extracts, so corresponding characteristic sequence of each signature, the characteristic sequence f={f of a certain moment signature to be measured 1, f 2, f 3..., f MExpression; The characteristic sequence μ={ μ of a certain moment sample signature 1, μ 2, μ 3..., μ MExpression;
(2), between the signature character of signature to be measured and sample signature, find and mate time calibration of an optimization path, go out beeline between signature to be measured and sample signature by this coupling path computing; The specific implementation process is: before coupling two signature signals are alignd, be about to signature signal to be measured and carry out inhomogeneous distortion and bending with respect to the sample signature signal at time shaft, make the alignment of signature character point to be measured and sample signature character point, and between constantly makes the coupling path computing of two vector distance minimums; Suppose to gather several characteristic points respectively from signature to be measured and sample signature, the Optimum Matching path is that the characteristic point of the characteristic point of signature to be measured and sample signature is set up mapping relations; Suppose that m characteristic point of signature to be measured and n characteristic point of sample signature are mapping relations, by calculating m characteristic point characteristic of correspondence sequence f={f 1, f 2, f 3..., f MAnd n characteristic point characteristic of correspondence sequence μ={ μ 1, μ 2, μ 3..., μ MBetween distance, obtain two signatures in certain any distance;
(3), according to the characteristic vector of the signature to be measured that extracts and the characteristic vector in the sample database, calculate the distance of signature to be measured and sample signature; Obtain mapping relations between signature to be measured and sample signature character point according to mating the path time calibration of previous step, calculate first distance between any two mapping points according to mapping relations, then these are got up just to have obtained distance between two signatures apart from superposition, wherein the distance metric formula between any two mapping points is:
D = Σ i = 1 M ( f i - μ i ) 2
D is the distance between two certain mapping point of signature shown in following formula, and M is characteristic, f iI the feature that represents signature character collection to be measured, μ iI feature of expression sample signature character collection;
(4), distance and the threshold value that will calculate compare, if less than certain threshold level, then this is signed and is actual signature; Otherwise this is signed and is the puppet signature.
3. the identity authorization system based on online Handwriting Signature Verification is characterized in that: comprise pre-stored device, digital library and authenticate device; Described pre-stored device is used for finishing the registration of handwritten signature, namely gathers handwritten signature information by input equipment, and extracts the sample signature character; Described database is the sample signature character that registration phase is extracted, and is kept at sample database, so that follow-up coupling; Described authenticate device mainly comprises collecting unit, pretreatment unit, feature extraction unit and matching unit; Collecting unit: realize the input of handwritten signature by the touch-screen on computer and the mobile phone; Pretreatment unit: the handwritten signature waveform of collecting unit collection is carried out series of preprocessing, be convenient to follow-up feature extraction and matching; Feature extraction unit: from the on-line signature feature of handwritten signature input, compare the two can to signature verify on the one hand by the sample signature character of stating from user in the sample database on the other hand for the signature character here; Matching unit: the signature that will input online its statement in signature and the sample database is compared, and calculates the distance of the two; The distance that calculates is compared with matching threshold, and if less than threshold value this sign and be actual signature, otherwise be pseudo-signature.
CN201210586604.XA 2012-12-28 2012-12-28 Identity authentication method and identity authentication system based on signature Active CN103023658B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210586604.XA CN103023658B (en) 2012-12-28 2012-12-28 Identity authentication method and identity authentication system based on signature

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210586604.XA CN103023658B (en) 2012-12-28 2012-12-28 Identity authentication method and identity authentication system based on signature

Publications (2)

Publication Number Publication Date
CN103023658A true CN103023658A (en) 2013-04-03
CN103023658B CN103023658B (en) 2015-04-01

Family

ID=47971820

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210586604.XA Active CN103023658B (en) 2012-12-28 2012-12-28 Identity authentication method and identity authentication system based on signature

Country Status (1)

Country Link
CN (1) CN103023658B (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103413121A (en) * 2013-07-31 2013-11-27 苏州科技学院 Dynamic signature recognition technology
CN103473492A (en) * 2013-09-05 2013-12-25 北京百纳威尔科技有限公司 Method and user terminal for recognizing permission
CN103473491A (en) * 2013-09-01 2013-12-25 西安电子科技大学 Writing process based mobile terminal user identification system and method
CN104252474A (en) * 2013-06-27 2014-12-31 宁夏新航信息科技有限公司 Intelligent user information control system
CN104463147A (en) * 2014-12-30 2015-03-25 浪潮通用软件有限公司 Method and device for achieving handwritten signature verification
CN105553665A (en) * 2015-12-15 2016-05-04 戴林 Intelligent mobile phone user identity certification method based on writing behavior biological feature
CN106650371A (en) * 2016-11-30 2017-05-10 捷开通讯(深圳)有限公司 Electronic equipment encrypted through signature and unlocking method thereof
CN106778568A (en) * 2016-12-05 2017-05-31 上海携程商务有限公司 The processing method of the identifying code based on WEB page
CN106874834A (en) * 2016-12-27 2017-06-20 电子科技大学 The personal secrets protection system of Behavior-based control feature
CN106934362A (en) * 2017-03-06 2017-07-07 西安电子科技大学 On-Line Signature Handwriting Verification Techniques based on behavioral characteristics subregion

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030179913A1 (en) * 2002-03-19 2003-09-25 Fujitsu Limited Handwritten signature authentication program, method and apparatus
CN201167364Y (en) * 2008-01-30 2008-12-17 深圳市戴文科技有限公司 Mobile terminal with identification verification function
CN101329735A (en) * 2008-06-27 2008-12-24 北京中星微电子有限公司 Device and method for identifying hand-written signature
CN102750103A (en) * 2012-06-29 2012-10-24 鸿富锦精密工业(深圳)有限公司 Electronic device with touch input unit

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030179913A1 (en) * 2002-03-19 2003-09-25 Fujitsu Limited Handwritten signature authentication program, method and apparatus
CN201167364Y (en) * 2008-01-30 2008-12-17 深圳市戴文科技有限公司 Mobile terminal with identification verification function
CN101329735A (en) * 2008-06-27 2008-12-24 北京中星微电子有限公司 Device and method for identifying hand-written signature
CN102750103A (en) * 2012-06-29 2012-10-24 鸿富锦精密工业(深圳)有限公司 Electronic device with touch input unit

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104252474A (en) * 2013-06-27 2014-12-31 宁夏新航信息科技有限公司 Intelligent user information control system
CN103413121A (en) * 2013-07-31 2013-11-27 苏州科技学院 Dynamic signature recognition technology
CN103473491A (en) * 2013-09-01 2013-12-25 西安电子科技大学 Writing process based mobile terminal user identification system and method
CN103473491B (en) * 2013-09-01 2016-04-13 西安电子科技大学 Based on mobile phone users recognition system and the method thereof of writing process
CN103473492B (en) * 2013-09-05 2016-11-02 北京百纳威尔科技有限公司 Authority recognition method and user terminal
CN103473492A (en) * 2013-09-05 2013-12-25 北京百纳威尔科技有限公司 Method and user terminal for recognizing permission
CN104463147A (en) * 2014-12-30 2015-03-25 浪潮通用软件有限公司 Method and device for achieving handwritten signature verification
CN105553665A (en) * 2015-12-15 2016-05-04 戴林 Intelligent mobile phone user identity certification method based on writing behavior biological feature
CN106650371A (en) * 2016-11-30 2017-05-10 捷开通讯(深圳)有限公司 Electronic equipment encrypted through signature and unlocking method thereof
CN106778568A (en) * 2016-12-05 2017-05-31 上海携程商务有限公司 The processing method of the identifying code based on WEB page
CN106778568B (en) * 2016-12-05 2020-08-21 上海携程商务有限公司 Method for processing verification code based on WEB page
CN106874834A (en) * 2016-12-27 2017-06-20 电子科技大学 The personal secrets protection system of Behavior-based control feature
CN106934362A (en) * 2017-03-06 2017-07-07 西安电子科技大学 On-Line Signature Handwriting Verification Techniques based on behavioral characteristics subregion
CN106934362B (en) * 2017-03-06 2019-10-11 西安电子科技大学 On-Line Signature Handwriting Verification Techniques based on behavioral characteristics subregion

Also Published As

Publication number Publication date
CN103023658B (en) 2015-04-01

Similar Documents

Publication Publication Date Title
CN103023658B (en) Identity authentication method and identity authentication system based on signature
Xu et al. Towards continuous and passive authentication via touch biometrics: An experimental study on smartphones
EP2874099B1 (en) Dynamic handwriting verification and handwriting-based user authentication
CN103593673B (en) A kind of on-line trial authentication method based on dynamic threshold
CN107194216A (en) A kind of mobile identity identifying method and system of the custom that swiped based on user
CN101526992A (en) Method and device for recognizing handwritten signature and starting system by handwritten signature
CN106778151B (en) Handwriting-based user identity recognition method and device
Xu et al. Challenge-response authentication using in-air handwriting style verification
US9202035B1 (en) User authentication based on biometric handwriting aspects of a handwritten code
Van Nguyen et al. Finger-drawn pin authentication on touch devices
CN103995995A (en) Multimedia signature identification method and system
CN110674480A (en) Behavior data processing method, device and equipment and readable storage medium
CN107194219A (en) Intelligent terminal identity identifying method based on similarity
CN103971104A (en) Identity authentication method based on electronic handwriting feature analysis of Chinese characters
Navaz et al. Signature Authentication Using Biometric Methods
Tolosana et al. Incorporating touch biometrics to mobile one-time passwords: Exploration of digits
Saifan et al. A Survey of behavioral authentication using keystroke dynamics: Touch screens and mobile devices
Patil et al. An efficient DTW algorithm for online signature verification
Al-Jarrah et al. Finger-drawn signature verification on touch devices using statistical anomaly detectors
Wu et al. It's All in the Touch: Authenticating Users with HOST Gestures on Multi-Touch Screen Devices
Davydenko et al. Methods of Primary Processing Handwriting Samples at User Authentication Using a Probabilistic Neural Network.
JP6346359B1 (en) Signature verification system
JP6276890B1 (en) Signature verification system
CN106682477B (en) Authentication method based on human body solid state characteristics
Samura et al. Flick input authentication in Japanese free text entry on smartphones

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C53 Correction of patent of invention or patent application
CB02 Change of applicant information

Address after: The city of Hangzhou in West Zhejiang province 311121 No. 998 Building 9 East Sea Park

Applicant after: Hangzhou Shengyuan Chip Technique Co., Ltd.

Address before: 310012, room 17, building 176, 203 Tianmu Mountain Road, Hangzhou, Zhejiang, Xihu District

Applicant before: Hangzhou Shengyuan Chip Technique Co., Ltd.

C53 Correction of patent of invention or patent application
CB02 Change of applicant information

Address after: Hangzhou City, Zhejiang province 311121 Yuhang Wuchang Street No. 998 West Sea Park Building 9 East

Applicant after: Hangzhou Shengyuan Chip Technique Co., Ltd.

Address before: The city of Hangzhou in West Zhejiang province 311121 No. 998 Building 9 East Sea Park

Applicant before: Hangzhou Shengyuan Chip Technique Co., Ltd.

C14 Grant of patent or utility model
GR01 Patent grant
C56 Change in the name or address of the patentee
CP01 Change in the name or title of a patent holder

Address after: Hangzhou City, Zhejiang province 311121 Yuhang Wuchang Street No. 998 West Sea Park Building 9 East

Patentee after: HANGZHOU SYNODATA SECURITY TECHNOLOGY CO., LTD.

Address before: Hangzhou City, Zhejiang province 311121 Yuhang Wuchang Street No. 998 West Sea Park Building 9 East

Patentee before: Hangzhou Shengyuan Chip Technique Co., Ltd.