CN103310142A - Man-machine fusion security authentication method based on wearable equipment - Google Patents

Man-machine fusion security authentication method based on wearable equipment Download PDF

Info

Publication number
CN103310142A
CN103310142A CN2013101914602A CN201310191460A CN103310142A CN 103310142 A CN103310142 A CN 103310142A CN 2013101914602 A CN2013101914602 A CN 2013101914602A CN 201310191460 A CN201310191460 A CN 201310191460A CN 103310142 A CN103310142 A CN 103310142A
Authority
CN
China
Prior art keywords
user
authentication
wearable device
equipment
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2013101914602A
Other languages
Chinese (zh)
Other versions
CN103310142B (en
Inventor
韩伟力
雷畅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fudan University
Original Assignee
Fudan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fudan University filed Critical Fudan University
Priority to CN201310191460.2A priority Critical patent/CN103310142B/en
Publication of CN103310142A publication Critical patent/CN103310142A/en
Application granted granted Critical
Publication of CN103310142B publication Critical patent/CN103310142B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention belongs to the field of personal identity authentication, and particularly relates to a man-machine fusion security authentication method based on wearable equipment. The wearable equipment in which user digital identity information is saved replaces a user to carry out identity authentication in a network space, and a command is not required to be inputted directly by the user. The method comprises the special steps as follows: a method user registers in the wearable equipment to become an authorized user; the method user stores the self digital identity into the wearable equipment; the method user passes the biometric-based identification authentication of the wearable equipment; and the wearable equipment automatically logs in other equipment or information systems in internet space through using the user digital identification stored in the wearable equipment. The method reduces the dependence of the user on a simple command, guarantees the information to be safer, and facilitates the monitoring and management better.

Description

Man-machine fusion safety certifying method based on wearable device
Technical field
The invention belongs to the identity identifying technology field, be specifically related to a kind of man-machine fusion authentication method based on wearable device.
Background technology
1. wearable device
Wearable device is a kind ofly can " be worn " smart machine on one's body by the user.Wearable device is with forms such as glasses, wrist strap, wrist-watches, directly worn or be integrated in the middle of clothes or the accessory by the user, combine with the people, constitute a mobile node by wireless transmission, realize wearable calculating (Wearable Computing) pattern that the mobile network calculates.
Wearable device is supported wearable computing technique and network connection, can reach with user and other equipment (as smart mobile phone, computer etc.) to share data.Current existing typical wearable device comprises:
Intelligent glasses is as the Google Glass of Google.It is a " expanding reality " glasses have the function the same with smart mobile phone, can take pictures by sound control, video calling, distinguish direction and surf the web, handle Word message and Email etc.
Intelligent watch is as the SmartWatch of Sony, the Pebble intelligent watch of Pebble Technology company.These intelligent watchs can connect equipment such as iPhone, Android, show information such as incoming call, note and Email.
The intelligence wrist strap as the Nike+Fuelband of Nike etc., can record and measure the amount of exercise in the daily life.
The extension that current existing typical wearable device often is intelligent mobile device, the function that is about to panel computer, smart mobile phone is incorporated in the more portable wearable device, does not but accomplish real man-machine automatic fusion, lacks more natural man-machine interaction mode and application.
2. digital identification authentication technology
Digital identification authentication is the process of confirming operator's identity in computer network.In the computer network world, user's identity information represents that with one group of particular data computing machine can only be identified user's digital identity, and all mandates to the user also are the mandates at the number identity.The physical identity that how to guarantee the operator is corresponding with digital identity, namely is the problem that identity identifying technology will solve.
The foundation of authentication has following three kinds:
Information known to the user;
The thing that the user has;
User's physical trait.
In order to reach higher authentication security, some scene can be selected two kinds and mix use, i.e. so-called two-factor authentication from top three kinds of methods.
Based on above three kinds of foundations, identity identifying method comprises the authentication at identify label article (as key, certificate etc.), identify label knowledge (as the user name and password etc.), identify label feature (as fingerprint, iris etc.).Wherein, preceding two kinds of methods belong to traditional identity identifying method, because mainly by external thing, in case the sign article of proof identity and sign knowledge are stolen or forget, its identity is just pretended to be by other people easily or replaced.The third method has more convenience in conjunction with biological identification technology than traditional identity identifying method.
3. biological identification technology
Biological identification technology refers to utilize the intrinsic physiological property of human body (as fingerprint, iris etc.) and behavioural characteristic (as person's handwriting, sound, gait etc.) to carry out the evaluation of personal identification by close combinations of high-tech means such as computing machine and optics, acoustics, biology sensor and biostatistics principles.
Compare the traditional identity authentication techniques, biometrics identification technology possesses following advantage:
Based on the biological characteristic of human body, be difficult for forgeing, " carry " with oneself, available whenever and wherever possible.
The characteristics of human body has not reproducible uniqueness, and anti-counterfeiting performance is good, be difficult for losing, forgery or stolen.
The biological identification technology product realizes that by means of computer technology system combinations such as coupled computer and safety, monitoring, management easily realize automatic management.
Summary of the invention
The object of the present invention is to provide the man-machine fusion authentication method based on wearable device of a kind of convenience, safety.
Man-machine fusion authentication method based on wearable device provided by the invention, concrete steps are:
(1) user becomes validated user to the wearable device registration, and deposits the individual digital identity information in wearable device;
(2) user trains wearable device, and wearable device obtains user biological information by its built-in sensors during training, sets up and store user's biological identity information, is used for the foundation of authentication validated user as wearable device;
(3) user starts wearable device, at this moment, automatically extracts current user's biological information by wearable device, mates with the biological identity information of its validated user of storing, and finishes current user's people and the authentication between the equipment;
(4) when the user wishes to login other system or enters other equipment, wearable device utilizes the validated user digital identity information of its storage, replaces the user to finish between equipment and the equipment automatically or the authentication between equipment and the infosystem.This verification process can initiatively be initiated by the user, as by button, voice, brain wave control, orders wearable device to provide the respective digital identity information to equipment to be logined or system; Also can identify the user automatically and initiate by equipment to be logined or system, by wearable device from dynamic response and the respective digital identity information is provided.
After the user logined other equipment, wearable device still can regularly detect user biological information.Because this timing testing process need not manual intervention, the therefore security that can improve entire method.
By said process as seen, owing to used biological identification technology, reached more convenient and natural man-machine interaction between wearable device and the user.In addition, when wearable device replaces the user to login other equipment or infosystem since this equipment by the biological identification technique guarantee user's physical identity conform to digital identity, really realized the safety certifying method of man-machine fusion.
Among the present invention, described wearable device refers to can be worn with oneself by the user and can carry out mutual equipment with user and other equipment, infosystem, as intelligentized wrist-watch, ring, necklace, cap, glasses, wrist strap, etc.Wearable device and extraneous alternant way comprise: storage is from user's data; Reception and response are from user's order; Extract user biological information; The individual digital identity information of validated user is provided to other equipment or infosystem by certain authentication protocol.
Among the present invention, described biological information can be one or more in bioelectricity, pulse-phase, iris, gait, fingerprint, sound, the brain wave etc.Described wearable device extracts current user's biological information by its built-in sensor, and it is carried out biological identification.Biological identification can be the authentication of single-factor biological information, authentication that also can the multiple-factor biological information; Also can on the basis of single-factor or multiple-factor biometric information authentication, increase password authentication, etc., with the security of further ensuring method.
Among the present invention, described individual subscriber digital identity information comprises the user and enters relevant device or the required authentication information of login related web site that is present in the cyberspace, as log-on messages such as numbers of the account, it can be a series of<user name at distinct device and website, password〉set, also can be the unified identity authentication information in the single-node login system, can also be to finish secret informations such as the required key of authentication protocol, parameter, etc.
Man-machine fusion authentication method based on wearable device provided by the invention, because its convenience and security can be the user and bring following benefit:
Portable.Because wearable device self need not the user and additionally carries.
Automatic people and device authentication.Because incorporating of biological identification technology, wearable device can extract current user's biological characteristic by all kinds of sensing devices, thereby judges automatically whether current user is validated user.
Automatically related with identity.Because the digital identity information of validated user is pre-deposited wearable device, when the user logins other equipment or infosystem by wearable device, wearable device can be identified automatically and currently wait to login equipment or system, and selects and provide information such as corresponding login account automatically.
Unified management.By the digital identity of wearable device on behalf of leading subscriber, reduce the user to the dependence of simple challenge, safer, easy.
The operation bidirectional interface.Automatically identify and provide account information to login automatically other equipment or the system for the user except wearable device, the user also can pass through the operation bidirectional interface, manually selects the login account of desire use, and more login dirigibilities are provided.
Safety management after losing.Because this invention provides a kind of dual factors safety certifying method of man-machine fusion, after wearable device was lost, owing to can't extract the biological information of validated user, wearable device can't normally be used, and guarantees its stored security.
Description of drawings
Fig. 1 utilizes wearable device to carry out the process diagram of authentication.
Embodiment
Describe the present invention in detail below in conjunction with accompanying drawing.
As Fig. 1, the user deposits wearable device in to the wearable device registration and with the individual digital identity information earlier.Subsequently, when the user wished to login other equipment or website, wearable device authenticated the active user by the mode of biological characteristic coupling earlier.After confirming that the active user is validated user, this wearable device just can be initiated authentication request to other equipment or network, and utilizes the individual subscriber digital identity information of its storage to pass through authentication.
Among the present invention, the user needs train wearable device before using wearable device to do safety fusion authentication.Wearable device obtains user biological information by its built-in sensors during training, as user's bioelectricity, pulse-phase, iris, gait, fingerprint, sound, brain wave etc., and be translated into digital form and be stored as the user biological identity information, be used for wearable device to other equipment or website initiation authentication request the time, the active user is carried out authentication.
Among the present invention, wearable device can utilize its number identity information of storing after the user being finished the authentication of people and equipment identities, replaces this user to finish authentication between equipment and equipment or equipment and the website.
Among the present invention, when the user utilized wearable device to login infosystems such as other equipment or website, the number identity information of storing in the equipment can wish that the desired account information of logining of equipment or system correctly matches with the user.That is, be applicable to the information of logining device A in the wearable device, can be automatically and the desired user account information of device A correctly match.
Among the present invention, when the user utilizes wearable device to login infosystems such as other equipment or website, except can be by wearable device automatically with number of the account and equipment to be logined or system matches and the login, the user also can manually select it to want the account information of using, and logins relevant device or system.Also namely, the authentication between equipment and equipment or equipment and the infosystem both can be finished automatically according to default, also can manually select number of the account to finish by the user.
Among the present invention, the authentication process of people and equipment can occur in before the authentication process between equipment and equipment or equipment and the website, also can be in the middle of the authentication process between equipment and equipment or equipment and the website.
Among the present invention, equipment and infosystem can initiatively be initiated verification process to wearable device, and wearable device also can initiatively be initiated verification process to equipment and website.The information interaction of wearable device and other equipment or infosystem is that through safety certification agreement realizes.

Claims (6)

1. man-machine fusion safety certifying method based on wearable device is characterized in that concrete steps are:
(1) user becomes validated user to the wearable device registration, and deposits the individual digital identity information in wearable device;
(2) user trains wearable device, and wearable device obtains user biological information by its built-in sensors during training, sets up and store user's biological identity information, is used for the foundation of authentication validated user as wearable device;
When (3) user starts wearable device, automatically extract current user's biological information by wearable device, mate with the biological identity information of its validated user of storing, finish current user's people and the biological authentication between the equipment;
(4) when the user wishes to login other system or enters other equipment, wearable device utilizes the validated user digital identity information of its storage, replaces the user to finish between equipment and the equipment automatically or the authentication between equipment and the infosystem; This verification process can initiatively be initiated by the user, and the order wearable device provides the respective digital identity information to equipment to be logined or system; Perhaps identify the user automatically by equipment to be logined or system and initiate, by wearable device from dynamic response and the respective digital identity information is provided.
2. authentication method according to claim 1, it is characterized in that described wearable device refers to can be worn with oneself by the user and can carry out mutual equipment with user and other equipment, infosystem, comprise wrist-watch, ring, necklace, cap, glasses, wrist strap; Wearable device and extraneous alternant way comprise: storage is from user's data, reception and response are from user's order, extract user biological information, the individual digital identity information of validated user is provided to other equipment or infosystem by certain authentication protocol.
3. authentication method according to claim 1 is characterized in that described biological information is one or more in bioelectricity, pulse-phase, iris, gait, fingerprint, sound, the brain wave.
4. authentication method according to claim 1, it is characterized in that described biological identification is the authentication of single-factor biological information, perhaps be the authentication of multiple-factor biological information, perhaps on the basis of single-factor or multiple-factor biometric information authentication, increase password authentication.
5. authentication method according to claim 1 is characterized in that described individual subscriber digital identity information comprises the user and enters relevant device or the required authentication information of login related web site that is present in the cyberspace; This authentication information is a series of<user name at distinct device and website, password〉set, or the unified identity authentication information in the single-node login system, or finish the required secret information of authentication protocol is as key, parameter.
6. authentication method according to claim 1, after the user logined other equipment, wearable device still can regularly detect user biological information, to improve the security of whole verification process.
CN201310191460.2A 2013-05-22 2013-05-22 Based on the human-computer fusion safety certifying method of wearable device Active CN103310142B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310191460.2A CN103310142B (en) 2013-05-22 2013-05-22 Based on the human-computer fusion safety certifying method of wearable device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310191460.2A CN103310142B (en) 2013-05-22 2013-05-22 Based on the human-computer fusion safety certifying method of wearable device

Publications (2)

Publication Number Publication Date
CN103310142A true CN103310142A (en) 2013-09-18
CN103310142B CN103310142B (en) 2015-10-07

Family

ID=49135349

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310191460.2A Active CN103310142B (en) 2013-05-22 2013-05-22 Based on the human-computer fusion safety certifying method of wearable device

Country Status (1)

Country Link
CN (1) CN103310142B (en)

Cited By (62)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103729586A (en) * 2013-12-20 2014-04-16 北京握奇数据系统有限公司 Method and system for authenticating passwords on basis of brain wave signals
CN103745142A (en) * 2014-01-24 2014-04-23 周怡 Information processing method and device for wearable devices
CN103870738A (en) * 2014-04-10 2014-06-18 宫雅卓 Wearable identity authentication device based on iris identification
CN103905443A (en) * 2014-03-31 2014-07-02 北京握奇数据系统有限公司 Verification device and system and registering and verification method
CN103995460A (en) * 2014-05-16 2014-08-20 北京印刷学院 Smart watch
CN104243165A (en) * 2014-08-28 2014-12-24 电子科技大学 Intelligent movable terminal privacy protection system and method based on intelligent bracelet
CN104636653A (en) * 2013-11-09 2015-05-20 电子科技大学 System and method for achieving user identity authentication through intelligent terminal device based on non-contact mode
WO2015070536A1 (en) * 2013-11-15 2015-05-21 北京智谷睿拓技术服务有限公司 User information acquisition method and user information acquisition apparatus
CN104657852A (en) * 2013-11-22 2015-05-27 宏达国际电子股份有限公司 Electronic device and authentication method thereof
WO2015101273A1 (en) * 2013-12-30 2015-07-09 腾讯科技(深圳)有限公司 Security verification method, and related device and system
CN104794381A (en) * 2015-03-24 2015-07-22 百度在线网络技术(北京)有限公司 Method, device, equipment and system used for authentication
CN104808775A (en) * 2014-01-24 2015-07-29 北京奇虎科技有限公司 Device and method for judging effectiveness of authentication information of head-wearing intelligent equipment
CN104809380A (en) * 2014-01-24 2015-07-29 北京奇虎科技有限公司 Head-wearing intelligent equipment and method for judging identity consistency of users
CN104809381A (en) * 2014-01-24 2015-07-29 北京奇虎科技有限公司 Device and method for determining validity of authentication information of head-wearing intelligent device
CN104809372A (en) * 2014-01-24 2015-07-29 北京奇虎科技有限公司 Device and method for determining validity of authentication information of head-wearing intelligent device
WO2015117503A1 (en) * 2014-08-19 2015-08-13 中兴通讯股份有限公司 Method and device for exchanging information between smart terminal and wearable device
CN104868931A (en) * 2014-02-26 2015-08-26 联想(新加坡)私人有限公司 Wearable Device Authentication And Operation
CN104902221A (en) * 2014-12-31 2015-09-09 小米科技有限责任公司 Video monitoring method and device
WO2015180261A1 (en) * 2014-05-28 2015-12-03 中兴通讯股份有限公司 Smart home access method, control centre device and wearable terminal
CN105279411A (en) * 2015-09-22 2016-01-27 电子科技大学 Gait bio-feature based mobile device identity recognition method
CN105306202A (en) * 2014-06-24 2016-02-03 腾讯科技(深圳)有限公司 Identity verification method and device, server
CN105389494A (en) * 2015-11-04 2016-03-09 上海大学 Biometric identification password verification system and method based on brain wave
CN105430149A (en) * 2014-09-12 2016-03-23 酷派软件技术(深圳)有限公司 Terminal user identity determination method and apparatus
CN105447370A (en) * 2015-12-07 2016-03-30 联想(北京)有限公司 Electronic device and control method therefor
CN105446998A (en) * 2014-07-28 2016-03-30 联想(北京)有限公司 Data processing method and electronic device
CN105528536A (en) * 2014-09-30 2016-04-27 联想(北京)有限公司 An electronic apparatus and an information processing method
WO2016082229A1 (en) * 2014-11-29 2016-06-02 华为技术有限公司 Identity authentication method and wearable device
CN105656627A (en) * 2014-11-10 2016-06-08 腾讯数码(天津)有限公司 Identity verification method, device and system
CN105868610A (en) * 2016-04-26 2016-08-17 乐视控股(北京)有限公司 Method and system for realizing user authentication through biological characteristic information
CN105867637A (en) * 2016-04-29 2016-08-17 乐视控股(北京)有限公司 Authentication method, device and system based on virtual reality equipment
CN105912898A (en) * 2016-03-30 2016-08-31 深圳还是威健康科技有限公司 Identity authentication method and identity authentication device based on intelligent wearable equipment
CN105960196A (en) * 2014-02-24 2016-09-21 索尼公司 Smart wearable devices and methods for acquisition of sensorial information from wearable devices to activate functions in other devices
CN106203033A (en) * 2016-06-29 2016-12-07 联想(北京)有限公司 A kind of mandate wearable device and authorization method
CN106293075A (en) * 2016-07-29 2017-01-04 石家庄蜗牛科技有限公司 A kind of control system based on wearable device and control method
WO2017000357A1 (en) * 2015-06-30 2017-01-05 宇龙计算机通信科技(深圳)有限公司 Authorization and authentication method and apparatus, and related devices
CN106411831A (en) * 2016-03-11 2017-02-15 山东渔翁信息技术股份有限公司 Office environment login system and method
CN106464489A (en) * 2014-06-25 2017-02-22 高通股份有限公司 Enhanced secure identity generation
CN106462778A (en) * 2014-05-13 2017-02-22 惠普发展公司,有限责任合伙企业 Wearable authentication
CN106471457A (en) * 2014-09-26 2017-03-01 深圳市汇顶科技股份有限公司 Fingerprint sensor
CN106503517A (en) * 2016-10-12 2017-03-15 中国电子科技集团公司电子科学研究院 A kind of security certification system gathered based on virtual implementing helmet brain line
CN106533687A (en) * 2015-09-14 2017-03-22 阿里巴巴集团控股有限公司 Identity authentication method and device
CN106537412A (en) * 2014-06-10 2017-03-22 虹膜技术公司 Hand-attachable wearable device capable of iris identification indoors and outdoors
US9639684B2 (en) 2014-05-06 2017-05-02 Pegatron Corporation Remote control method with identity verification mechanism and wearable device for performing the method
CN106778186A (en) * 2017-02-14 2017-05-31 南方科技大学 A kind of personal identification method and device for virtual reality interactive device
CN107040925A (en) * 2015-12-08 2017-08-11 联想(新加坡)私人有限公司 Determine to set up the device of communication based on biometric input
CN107077597A (en) * 2014-07-10 2017-08-18 虹膜技术公司 Security reinforcing external member and its control method that iris recognition is perceived hand attached type wearable device and utilized this equipment with wearing
CN107111703A (en) * 2015-01-05 2017-08-29 三星电子株式会社 Use the method and apparatus of the user authentication of biological characteristic
CN107220012A (en) * 2016-03-22 2017-09-29 柯尼卡美能达株式会社 Image processing system, wearable computer and user authen method
CN107277075A (en) * 2017-08-18 2017-10-20 京东方科技集团股份有限公司 Authentication device and authentication method
CN107408167A (en) * 2015-04-14 2017-11-28 英特尔公司 Perform the seamless certification of user
CN107948970A (en) * 2017-11-15 2018-04-20 中国联合网络通信集团有限公司 System of real name method of network entry, system and the mobile terminal of subordinate terminal
CN108521569A (en) * 2018-04-03 2018-09-11 京东方科技集团股份有限公司 The wearing reminding method of intelligent glasses and intelligent glasses
CN108628434A (en) * 2017-03-24 2018-10-09 上海传英信息技术有限公司 A kind of wearable device induction Verification System and method
US10171458B2 (en) 2012-08-31 2019-01-01 Apple Inc. Wireless pairing and communication between devices using biometric data
WO2019006631A1 (en) * 2017-07-03 2019-01-10 深圳市汇顶科技股份有限公司 Quality evaluation method and apparatus, model establishment method and module, and wearable device
CN109964226A (en) * 2016-11-16 2019-07-02 三星电子株式会社 Electronic device and its control method
CN110059460A (en) * 2017-12-21 2019-07-26 丰田自动车株式会社 Verification System and authentication device
CN110247881A (en) * 2018-03-09 2019-09-17 山东量子科学技术研究院有限公司 Identity identifying method and system based on wearable device
CN110263521A (en) * 2019-06-24 2019-09-20 深圳市商汤科技有限公司 Login guard method and device, system, electronic equipment and storage medium
US11012438B2 (en) 2014-09-30 2021-05-18 Apple Inc. Biometric device pairing
CN113038446A (en) * 2015-11-24 2021-06-25 创新先进技术有限公司 Registration and authentication method and device
CN113313029A (en) * 2021-05-31 2021-08-27 华北电力大学 Integrated identity authentication method based on human and object feature fusion

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101021898A (en) * 2006-02-13 2007-08-22 斯马特维尔雷斯有限公司 Infrared face authenticating apparatus, and portable terminal and security apparatus including the same
CN101093526A (en) * 2006-06-24 2007-12-26 盛年 System for protecting information security of computer software or network
CN101246532A (en) * 2007-02-14 2008-08-20 索尼株式会社 Wearable device, authentication method, and recording medium
CN101655916A (en) * 2009-07-29 2010-02-24 曾超宁 Personal identity verification and transformation system
JP2012038127A (en) * 2010-08-09 2012-02-23 Sony Corp Information processing device and communication system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101021898A (en) * 2006-02-13 2007-08-22 斯马特维尔雷斯有限公司 Infrared face authenticating apparatus, and portable terminal and security apparatus including the same
CN101093526A (en) * 2006-06-24 2007-12-26 盛年 System for protecting information security of computer software or network
CN101246532A (en) * 2007-02-14 2008-08-20 索尼株式会社 Wearable device, authentication method, and recording medium
CN101655916A (en) * 2009-07-29 2010-02-24 曾超宁 Personal identity verification and transformation system
JP2012038127A (en) * 2010-08-09 2012-02-23 Sony Corp Information processing device and communication system

Cited By (97)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10171458B2 (en) 2012-08-31 2019-01-01 Apple Inc. Wireless pairing and communication between devices using biometric data
CN104636653A (en) * 2013-11-09 2015-05-20 电子科技大学 System and method for achieving user identity authentication through intelligent terminal device based on non-contact mode
US9838588B2 (en) 2013-11-15 2017-12-05 Beijing Zhigu Rui Tuo Tech Co., Ltd. User information acquisition method and user information acquisition apparatus
WO2015070536A1 (en) * 2013-11-15 2015-05-21 北京智谷睿拓技术服务有限公司 User information acquisition method and user information acquisition apparatus
CN104657852A (en) * 2013-11-22 2015-05-27 宏达国际电子股份有限公司 Electronic device and authentication method thereof
CN104657852B (en) * 2013-11-22 2019-01-22 宏达国际电子股份有限公司 Electronic device and its authorization method
US10929848B2 (en) 2013-11-22 2021-02-23 Htc Corporation Electronic device for contactless payment
CN103729586A (en) * 2013-12-20 2014-04-16 北京握奇数据系统有限公司 Method and system for authenticating passwords on basis of brain wave signals
CN104601327B (en) * 2013-12-30 2019-01-29 腾讯科技(深圳)有限公司 A kind of safe verification method, relevant device and system
WO2015101273A1 (en) * 2013-12-30 2015-07-09 腾讯科技(深圳)有限公司 Security verification method, and related device and system
WO2015109937A1 (en) * 2014-01-24 2015-07-30 北京奇虎科技有限公司 Head-mounted intelligent device and identity authentication method
CN104809380B (en) * 2014-01-24 2018-10-30 北京奇虎科技有限公司 The judgment method of the identity coherence of head-wearing type intelligent equipment and its user
CN104809380A (en) * 2014-01-24 2015-07-29 北京奇虎科技有限公司 Head-wearing intelligent equipment and method for judging identity consistency of users
CN104809381A (en) * 2014-01-24 2015-07-29 北京奇虎科技有限公司 Device and method for determining validity of authentication information of head-wearing intelligent device
CN104809372A (en) * 2014-01-24 2015-07-29 北京奇虎科技有限公司 Device and method for determining validity of authentication information of head-wearing intelligent device
CN104808775A (en) * 2014-01-24 2015-07-29 北京奇虎科技有限公司 Device and method for judging effectiveness of authentication information of head-wearing intelligent equipment
CN103745142A (en) * 2014-01-24 2014-04-23 周怡 Information processing method and device for wearable devices
CN104808775B (en) * 2014-01-24 2018-07-10 北京奇虎科技有限公司 Judge the device and method of head-wearing type intelligent device authentication effectiveness of information
CN104809381B (en) * 2014-01-24 2018-12-11 北京奇虎科技有限公司 Judge the device and method of head-wearing type intelligent device authentication effectiveness of information
CN104809372B (en) * 2014-01-24 2018-10-16 北京奇虎科技有限公司 Judge the device and method of head-wearing type intelligent device authentication effectiveness of information
CN105960196A (en) * 2014-02-24 2016-09-21 索尼公司 Smart wearable devices and methods for acquisition of sensorial information from wearable devices to activate functions in other devices
CN104868931A (en) * 2014-02-26 2015-08-26 联想(新加坡)私人有限公司 Wearable Device Authentication And Operation
CN104868931B (en) * 2014-02-26 2020-11-17 联想(新加坡)私人有限公司 Methods and apparatus for wearable device authentication and operation
CN103905443A (en) * 2014-03-31 2014-07-02 北京握奇数据系统有限公司 Verification device and system and registering and verification method
CN103870738A (en) * 2014-04-10 2014-06-18 宫雅卓 Wearable identity authentication device based on iris identification
US9639684B2 (en) 2014-05-06 2017-05-02 Pegatron Corporation Remote control method with identity verification mechanism and wearable device for performing the method
CN106462778A (en) * 2014-05-13 2017-02-22 惠普发展公司,有限责任合伙企业 Wearable authentication
CN103995460A (en) * 2014-05-16 2014-08-20 北京印刷学院 Smart watch
WO2015180261A1 (en) * 2014-05-28 2015-12-03 中兴通讯股份有限公司 Smart home access method, control centre device and wearable terminal
CN105227516A (en) * 2014-05-28 2016-01-06 中兴通讯股份有限公司 The access method of Smart Home, control centre's equipment and dress terminal
CN106537412A (en) * 2014-06-10 2017-03-22 虹膜技术公司 Hand-attachable wearable device capable of iris identification indoors and outdoors
CN105306202A (en) * 2014-06-24 2016-02-03 腾讯科技(深圳)有限公司 Identity verification method and device, server
CN106464489A (en) * 2014-06-25 2017-02-22 高通股份有限公司 Enhanced secure identity generation
CN107077597A (en) * 2014-07-10 2017-08-18 虹膜技术公司 Security reinforcing external member and its control method that iris recognition is perceived hand attached type wearable device and utilized this equipment with wearing
CN105446998A (en) * 2014-07-28 2016-03-30 联想(北京)有限公司 Data processing method and electronic device
WO2015117503A1 (en) * 2014-08-19 2015-08-13 中兴通讯股份有限公司 Method and device for exchanging information between smart terminal and wearable device
CN104243165A (en) * 2014-08-28 2014-12-24 电子科技大学 Intelligent movable terminal privacy protection system and method based on intelligent bracelet
CN105430149A (en) * 2014-09-12 2016-03-23 酷派软件技术(深圳)有限公司 Terminal user identity determination method and apparatus
CN105430149B (en) * 2014-09-12 2019-02-01 酷派软件技术(深圳)有限公司 A kind of terminal user identity determines method and device
CN106471457A (en) * 2014-09-26 2017-03-01 深圳市汇顶科技股份有限公司 Fingerprint sensor
CN106471457B (en) * 2014-09-26 2020-07-17 深圳市汇顶科技股份有限公司 Fingerprint sensor
CN105528536A (en) * 2014-09-30 2016-04-27 联想(北京)有限公司 An electronic apparatus and an information processing method
CN105528536B (en) * 2014-09-30 2021-06-15 联想(北京)有限公司 Electronic equipment and information processing method
US11012438B2 (en) 2014-09-30 2021-05-18 Apple Inc. Biometric device pairing
CN105656627B (en) * 2014-11-10 2020-12-15 腾讯数码(天津)有限公司 Identity authentication method, device, system, processing method, equipment and storage medium
CN105656627A (en) * 2014-11-10 2016-06-08 腾讯数码(天津)有限公司 Identity verification method, device and system
WO2016082229A1 (en) * 2014-11-29 2016-06-02 华为技术有限公司 Identity authentication method and wearable device
CN104902221A (en) * 2014-12-31 2015-09-09 小米科技有限责任公司 Video monitoring method and device
WO2016107031A1 (en) * 2014-12-31 2016-07-07 小米科技有限责任公司 Video monitoring method and apparatus
RU2633223C2 (en) * 2014-12-31 2017-10-11 Сяоми Инк. Method and device for videomonitoring
CN104902221B (en) * 2014-12-31 2018-06-12 小米科技有限责任公司 Video frequency monitoring method and device
CN107111703B (en) * 2015-01-05 2021-03-09 三星电子株式会社 Method and apparatus for user authentication using biometrics
CN107111703A (en) * 2015-01-05 2017-08-29 三星电子株式会社 Use the method and apparatus of the user authentication of biological characteristic
CN104794381A (en) * 2015-03-24 2015-07-22 百度在线网络技术(北京)有限公司 Method, device, equipment and system used for authentication
CN107408167A (en) * 2015-04-14 2017-11-28 英特尔公司 Perform the seamless certification of user
CN106326705A (en) * 2015-06-30 2017-01-11 宇龙计算机通信科技(深圳)有限公司 Authorization authentication method and device and relevant equipment
WO2017000357A1 (en) * 2015-06-30 2017-01-05 宇龙计算机通信科技(深圳)有限公司 Authorization and authentication method and apparatus, and related devices
CN106533687A (en) * 2015-09-14 2017-03-22 阿里巴巴集团控股有限公司 Identity authentication method and device
US10778443B2 (en) 2015-09-14 2020-09-15 Alibaba Group Holding Limited Identity authentication using a wearable device
US10659231B2 (en) 2015-09-14 2020-05-19 Alibaba Group Holding Limited Identity authentication using a wearable device
CN111079103A (en) * 2015-09-14 2020-04-28 阿里巴巴集团控股有限公司 Identity authentication method and equipment
WO2017045539A1 (en) * 2015-09-14 2017-03-23 阿里巴巴集团控股有限公司 Identity authentication method and device
CN111079103B (en) * 2015-09-14 2024-02-09 创新先进技术有限公司 Identity authentication method and equipment
CN106533687B (en) * 2015-09-14 2019-11-08 阿里巴巴集团控股有限公司 A kind of identity identifying method and equipment
CN105279411A (en) * 2015-09-22 2016-01-27 电子科技大学 Gait bio-feature based mobile device identity recognition method
CN105389494A (en) * 2015-11-04 2016-03-09 上海大学 Biometric identification password verification system and method based on brain wave
CN113038446B (en) * 2015-11-24 2024-01-23 创新先进技术有限公司 Registration and authentication method and device
CN113038446A (en) * 2015-11-24 2021-06-25 创新先进技术有限公司 Registration and authentication method and device
CN105447370A (en) * 2015-12-07 2016-03-30 联想(北京)有限公司 Electronic device and control method therefor
CN107040925A (en) * 2015-12-08 2017-08-11 联想(新加坡)私人有限公司 Determine to set up the device of communication based on biometric input
CN107040925B (en) * 2015-12-08 2021-03-12 联想(新加坡)私人有限公司 Determining a device to establish communication based on biometric input
US10715518B2 (en) 2015-12-08 2020-07-14 Lenovo (Singapore) Pte. Ltd. Determination of device with which to establish communication based on biometric input
CN106411831A (en) * 2016-03-11 2017-02-15 山东渔翁信息技术股份有限公司 Office environment login system and method
CN107220012B (en) * 2016-03-22 2020-06-16 柯尼卡美能达株式会社 Image processing system, wearable computer, and user authentication method
CN107220012A (en) * 2016-03-22 2017-09-29 柯尼卡美能达株式会社 Image processing system, wearable computer and user authen method
CN105912898A (en) * 2016-03-30 2016-08-31 深圳还是威健康科技有限公司 Identity authentication method and identity authentication device based on intelligent wearable equipment
CN105868610A (en) * 2016-04-26 2016-08-17 乐视控股(北京)有限公司 Method and system for realizing user authentication through biological characteristic information
CN105867637A (en) * 2016-04-29 2016-08-17 乐视控股(北京)有限公司 Authentication method, device and system based on virtual reality equipment
CN106203033A (en) * 2016-06-29 2016-12-07 联想(北京)有限公司 A kind of mandate wearable device and authorization method
CN106293075A (en) * 2016-07-29 2017-01-04 石家庄蜗牛科技有限公司 A kind of control system based on wearable device and control method
CN106503517B (en) * 2016-10-12 2019-09-03 中国电子科技集团公司电子科学研究院 A kind of security certification system based on the acquisition of virtual implementing helmet brain line
CN106503517A (en) * 2016-10-12 2017-03-15 中国电子科技集团公司电子科学研究院 A kind of security certification system gathered based on virtual implementing helmet brain line
CN109964226A (en) * 2016-11-16 2019-07-02 三星电子株式会社 Electronic device and its control method
US11435826B2 (en) 2016-11-16 2022-09-06 Samsung Electronics Co., Ltd. Electronic device and control method thereof
CN106778186A (en) * 2017-02-14 2017-05-31 南方科技大学 A kind of personal identification method and device for virtual reality interactive device
CN108628434A (en) * 2017-03-24 2018-10-09 上海传英信息技术有限公司 A kind of wearable device induction Verification System and method
WO2019006631A1 (en) * 2017-07-03 2019-01-10 深圳市汇顶科技股份有限公司 Quality evaluation method and apparatus, model establishment method and module, and wearable device
US10819703B2 (en) 2017-08-18 2020-10-27 Boe Technology Group Co., Ltd. Device and method for authentication
CN107277075A (en) * 2017-08-18 2017-10-20 京东方科技集团股份有限公司 Authentication device and authentication method
CN107948970B (en) * 2017-11-15 2020-12-08 中国联合网络通信集团有限公司 Real-name system network access method and system of auxiliary terminal and mobile terminal
CN107948970A (en) * 2017-11-15 2018-04-20 中国联合网络通信集团有限公司 System of real name method of network entry, system and the mobile terminal of subordinate terminal
CN110059460A (en) * 2017-12-21 2019-07-26 丰田自动车株式会社 Verification System and authentication device
CN110247881A (en) * 2018-03-09 2019-09-17 山东量子科学技术研究院有限公司 Identity identifying method and system based on wearable device
CN108521569B (en) * 2018-04-03 2021-02-12 京东方科技集团股份有限公司 Intelligent glasses and wearing prompt method of intelligent glasses
CN108521569A (en) * 2018-04-03 2018-09-11 京东方科技集团股份有限公司 The wearing reminding method of intelligent glasses and intelligent glasses
CN110263521A (en) * 2019-06-24 2019-09-20 深圳市商汤科技有限公司 Login guard method and device, system, electronic equipment and storage medium
CN113313029A (en) * 2021-05-31 2021-08-27 华北电力大学 Integrated identity authentication method based on human and object feature fusion

Also Published As

Publication number Publication date
CN103310142B (en) 2015-10-07

Similar Documents

Publication Publication Date Title
CN103310142B (en) Based on the human-computer fusion safety certifying method of wearable device
Shah et al. Recent trends in user authentication–a survey
CN105684345B (en) Identity authentication method, device and user equipment
WO2016082229A1 (en) Identity authentication method and wearable device
KR101997371B1 (en) Identity authentication method and apparatus, terminal and server
CN104156651B (en) Access control method and device for terminal
CN201639634U (en) Mobile phone with various biometric functions
US20150161377A1 (en) Wearable device and a method for storing credentials associated with an electronic device in said wearable device
WO2018000396A1 (en) Authentication method and communication terminal
CN102638471A (en) Password protection and management method
CN107800725A (en) A kind of digital certificate remote online managing device and method
CN106030599A (en) Continuous authentication with a mobile device
CN106157025A (en) The mobile terminal safety method of payment of identity-based card and system
CN105512535A (en) User authentication method and user authentication device
CN110414191A (en) Information processing unit and system
CN206522020U (en) A kind of intelligent door lock and system
US11102648B2 (en) System, method, and apparatus for enhanced personal identification
CN103152324B (en) The user authen method of Behavior-based control feature
WO2017201874A1 (en) Method and apparatus for prompting loss of terminal
CN102546938A (en) Cell phone capable of realizing safety protection by means of intelligently capturing human face images by aid of front-facing camera
Yıldırım et al. Android based mobile application development for web login authentication using fingerprint recognition feature
CN105868610A (en) Method and system for realizing user authentication through biological characteristic information
CN104036170A (en) Smart glasses and a control method and device of same
CN106293075A (en) A kind of control system based on wearable device and control method
US20120330663A1 (en) Identity authentication system and method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CB03 Change of inventor or designer information

Inventor after: Han Weili

Inventor after: Lei Chang

Inventor after: Jin Bo

Inventor before: Han Weili

Inventor before: Lei Chang

COR Change of bibliographic data