CN104182670A - Method for authenticating by virtue of wearable equipment and wearable equipment - Google Patents

Method for authenticating by virtue of wearable equipment and wearable equipment Download PDF

Info

Publication number
CN104182670A
CN104182670A CN201310190418.9A CN201310190418A CN104182670A CN 104182670 A CN104182670 A CN 104182670A CN 201310190418 A CN201310190418 A CN 201310190418A CN 104182670 A CN104182670 A CN 104182670A
Authority
CN
China
Prior art keywords
wearable equipment
user
module
authentication information
raw body
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201310190418.9A
Other languages
Chinese (zh)
Other versions
CN104182670B (en
Inventor
吴先超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Baidu Online Network Technology Beijing Co Ltd
Beijing Baidu Netcom Science and Technology Co Ltd
Original Assignee
Beijing Baidu Netcom Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Baidu Netcom Science and Technology Co Ltd filed Critical Beijing Baidu Netcom Science and Technology Co Ltd
Priority to CN201310190418.9A priority Critical patent/CN104182670B/en
Publication of CN104182670A publication Critical patent/CN104182670A/en
Application granted granted Critical
Publication of CN104182670B publication Critical patent/CN104182670B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Abstract

The invention provides a method for authenticating by virtue of wearable equipment and the wearable equipment. The method comprises the steps that the wearable equipment receives physical characteristics input by a user; the wearable equipment acquires identity authentication information of the user according to the physical characteristics; the wearable equipment sends the identity authentication information to a terminal communicating with the wearable equipment, so that the terminal performs authentication according to the identity authentication information. According to the method provided by the embodiment of the invention, the identity authentication information of the user can be acquired according to the physical characteristics and can be sent to the terminal for authentication through the wearable equipment, so that a brand-new authentication mode is provided for the user, the user does not need to memorize and input an authentication password, the memory burdens of the user are relieved, the operation is convenient, the physical characteristics cannot be acquired by other people, and the authentication safety is guaranteed.

Description

The method authenticating by Wearable equipment and Wearable equipment
Technical field
The present invention relates to communication technical field field, the method particularly authenticating by Wearable equipment and Wearable equipment.
Background technology
In order to ensure user profile and property safety, user needs to carry out login authentication in every field, as terminal starts, bank account, Email, transit equipment safety management etc., at present, raw body characteristics based on personal user (fingerprint for example, retina, vein, iris, voiceprint etc.) authentication method has been applied to different field gradually, but, every kind of raw body characteristics all needs specific input interface, be difficult to unified management, and there is the situation that raw body characteristics authentication interface is not provided, in most of fields, can only rely on traditional account and pin mode login authentication, therefore, user requires a great deal of time and energy removes to remember these passwords, use inconvenience, poor user experience.
Summary of the invention
Object of the present invention is intended at least solve one of above-mentioned technological deficiency.
For this reason, first object of the present invention is to propose a kind of method authenticating by Wearable equipment, has alleviated user's memory burden, easy to operate, and gives birth to body characteristics and can not obtained by other people, has guaranteed the security of authentication.
Second object of the present invention is to propose a kind of Wearable equipment.
For achieving the above object, the method that Wearable equipment authenticates of passing through according to the embodiment of first aspect present invention, comprises the following steps: a, Wearable equipment receive the raw body characteristics of user's input; B, described Wearable equipment obtain described user's authentication information according to described raw body characteristics; And c, described Wearable equipment be sent to described authentication information the terminal communicating with described Wearable equipment, so that described terminal authenticates according to described authentication information.
According to the method that Wearable equipment authenticates of passing through of the embodiment of the present invention, can obtain according to raw body characteristics user's authentication information, and by Wearable equipment, authentication information is sent to terminal and authenticates, for user provides a kind of brand-new authentication mode, without user's memory and input authentication password, alleviated user's memory burden, easy to operate, and raw body characteristics can not obtained by other people, guaranteed the security of authentication.
For achieving the above object, according to the Wearable equipment of second aspect present invention, comprise: raw body characteristics load module, for receiving the raw body characteristics of user's input; Acquisition module, for obtaining described user's authentication information according to described raw body characteristics; And sending module, for described authentication information being sent to the terminal communicating with Wearable equipment, so that described terminal authenticates according to described authentication information.
According to the Wearable equipment of the embodiment of the present invention, can obtain according to raw body characteristics user's authentication information, and by sending module, authentication information is sent to terminal and authenticates, for user provides a kind of brand-new authentication mode, without user's memory and input authentication password, alleviated user's memory burden, easy to operate, and raw body characteristics can not obtained by other people, guaranteed the security of authentication.
The aspect that the present invention is additional and advantage in the following description part provide, and part will become obviously from the following description, or recognize by practice of the present invention.
Accompanying drawing explanation
Above-mentioned and/or the additional aspect of the present invention and advantage will become from the following description of the accompanying drawings of embodiments and obviously and easily understand, wherein:
The process flow diagram that Fig. 1 is the method that authenticates by Wearable equipment according to an embodiment of the invention;
The process flow diagram that passes through the method that Wearable equipment authenticates that Fig. 2 is another embodiment according to the present invention;
The process flow diagram that Fig. 3 is the method that authenticates by Wearable equipment in accordance with another embodiment of the present invention;
Fig. 4 is the schematic diagram of spectacle equipment according to an embodiment of the invention;
Fig. 5 is the structural representation of Wearable equipment according to an embodiment of the invention;
Fig. 6 is the structural representation of the Wearable equipment of another embodiment according to the present invention;
Fig. 7 is the structural representation of Wearable equipment in accordance with another embodiment of the present invention.
Embodiment
Describe embodiments of the invention below in detail, the example of described embodiment is shown in the drawings, and wherein same or similar label represents same or similar element or has the element of identical or similar functions from start to finish.Below by the embodiment being described with reference to the drawings, be exemplary, only for explaining the present invention, and can not be interpreted as limitation of the present invention.On the contrary, embodiments of the invention comprise spirit and all changes within the scope of intension, modification and the equivalent that falls into additional claims.
In description of the invention, it should be noted that, unless otherwise clearly defined and limited, term " is connected ", " connection " should be interpreted broadly, and for example, can be to be fixedly connected with, and can be also to removably connect, or connects integratedly; Can be mechanical connection, can be to be also electrically connected to; Can be to be directly connected, also can indirectly be connected by intermediary.For the ordinary skill in the art, can concrete condition understand above-mentioned term concrete meaning in the present invention.In addition,, in description of the invention, except as otherwise noted, the implication of " a plurality of " is two or more.
In process flow diagram or any process of otherwise describing at this or method describe and can be understood to, represent to comprise that one or more is for realizing module, fragment or the part of code of executable instruction of the step of specific logical function or process, and the scope of the preferred embodiment of the present invention comprises other realization, wherein can be not according to order shown or that discuss, comprise according to related function by the mode of basic while or by contrary order, carry out function, this should be understood by embodiments of the invention person of ordinary skill in the field.
Below with reference to accompanying drawing, describe according to the method that Wearable equipment authenticates of passing through of the embodiment of the present invention.
In order to ensure user profile and property safety, most of fields all need user to input password to authenticate, this just needs a large amount of time and efforts of user effort to remove to remember these passwords, use inconvenience, and bring memory burden to user, brand-new authentication method is proposed for this reason, can life body characteristics be carried out corresponding with user's ID authentication information by Wearable equipment, make user input raw body characteristics and just can complete authentication, for this reason, a kind of method authenticating by Wearable equipment has been proposed, comprise the following steps: Wearable equipment receives the raw body characteristics of user's input, Wearable equipment obtains user's authentication information according to raw body characteristics, and Wearable equipment is sent to authentication information the terminal communicating with Wearable equipment, so that terminal authenticates according to authentication information.
The process flow diagram that Fig. 1 is the method that authenticates by Wearable equipment according to an embodiment of the invention.
As shown in Figure 1, the method authenticating by Wearable equipment according to the embodiment of the present invention comprises the following steps.
S101, Wearable equipment receives the raw body characteristics of user's input.
Particularly, Wearable equipment can receive by raw body characteristics load module the raw body characteristics of user's input, wherein, the raw body characteristics of user input can comprise the feature that vocal print, fingerprint, iris, retina and vein distribution plan etc. can unique identification user identity, corresponding, raw body characteristics load module can be sound typing module, fingerprint typing module, iris scan module, retina scanning module or vein identification module etc., be to be understood that, Wearable equipment can have one or more in above-mentioned module, in order to receive respectively the raw body characteristics of different users.
In one embodiment of the invention, take spectacle equipment as example, as shown in Figure 4, is the structural representation of spectacle equipment, in the upper integrated fingerprint typing module of the framework (take left leg of spectacles as example in Fig. 4) of spectacle equipment, user can pass through fingerprint typing module typing fingerprint.Should be appreciated that in an embodiment of the present invention, all from user's angle of spectacle equipment, orientation, left and right is described.
S102, Wearable equipment obtains user's authentication information according to raw body characteristics.
Wherein, authentication information can be the startup authentication password of computer, mobile phone, proof box or transit equipment etc., can be also the account of bank account, network account and password etc.In one embodiment of the invention, Wearable equipment can be in advance in this locality or the raw body characteristics of cloud server storage user and these authentication informations, and the raw body characteristics according to user obtains corresponding authentication information when coupled terminal need to authenticate.
S103, Wearable equipment is sent to authentication information the terminal communicating with Wearable equipment, so that terminal authenticates according to authentication information.
Particularly, Wearable equipment can be sent to user's ID authentication information by wireless modes such as LAN (Local Area Network), wifi the terminal communicating with it, terminal can start according to user's ID authentication information thus, or authentication information is inputted to corresponding authentication interface authenticates.
According to the method that Wearable equipment authenticates of passing through of the embodiment of the present invention, can obtain according to raw body characteristics user's authentication information, and by Wearable equipment, authentication information is sent to terminal and authenticates, for user provides a kind of brand-new authentication mode, without user's memory and input authentication password, alleviated user's memory burden, easy to operate, and raw body characteristics can not obtained by other people, guaranteed the security of authentication.
The process flow diagram that passes through the method that Wearable equipment authenticates that Fig. 2 is another embodiment according to the present invention.In this embodiment, first Wearable equipment can be verified the raw body characteristics of user's input, and release after being verified, then the authentication request sending according to terminal, corresponding authentication information is returned to terminal to be authenticated, particularly, as shown in Figure 2, the method authenticating by Wearable equipment according to the embodiment of the present invention comprises the following steps.
S201, Wearable equipment receives the raw body characteristics of user's input;
Particularly, Wearable equipment can receive by raw body characteristics load module the raw body characteristics of user's input, wherein, the raw body characteristics of user input can comprise the feature that vocal print, fingerprint, iris, retina and vein distribution plan etc. can unique identification user identity, corresponding, raw body characteristics load module can be sound typing module, fingerprint typing module, iris scan module, retina scanning module or vein identification module etc., be to be understood that, Wearable equipment can have one or more in above-mentioned module, in order to receive respectively the raw body characteristics of different users.
In one embodiment of the invention, take spectacle equipment as example, as shown in Figure 4, is the structural representation of spectacle equipment, in the upper integrated fingerprint typing module of the framework (take left leg of spectacles as example in Fig. 4) of spectacle equipment, user can pass through fingerprint typing module typing fingerprint.Should be appreciated that in an embodiment of the present invention, all from user's angle of spectacle equipment, orientation, left and right is described.
S202, Wearable equipment is verified raw body characteristics, and Wearable equipment carries out release after being verified.
Particularly, Wearable equipment can judge whether the default raw body characteristics of input when the raw body characteristics receiving logs in first with user mates, if coupling, be verified, and open Wearable equipment, otherwise keep the lock-out state of Wearable equipment, and point out user rs authentication failure.
S203, the ID authentication request that Wearable equipment receiving terminal sends.
In one embodiment of the invention, after the release of Wearable equipment, can receive the ID authentication request that other-end sends by authentication unified interface, particularly, Wearable equipment can communicate to receive ID authentication request by the wireless modes such as LAN (Local Area Network), wifi and other-end.Wherein, ID authentication request can comprise and starts the required ID authentication request of terminal or by the required ID authentication request when logging in account of the application program in terminal, for example, user is in the time need to opening the mobile terminal of fingerprint or recognition of face authentication, while logging in E-mail address, the terminal of need opening, or log in E-mail address terminal used and will send ID authentication request to Wearable equipment.
S204, Wearable equipment obtains user's authentication information according to raw body characteristics.
Wherein, authentication information can be the startup authentication password of computer, mobile phone, proof box or transit equipment etc., can be also the account of bank account, network account and password etc.In one embodiment of the invention, Wearable equipment can be in advance in this locality or the raw body characteristics of cloud server storage user and these authentication informations, and the raw body characteristics according to user obtains corresponding authentication information when coupled terminal need to authenticate.
S205, Wearable equipment is sent to authentication information the terminal communicating with Wearable equipment, so that terminal authenticates according to authentication information.
Particularly, Wearable equipment can be sent to user's ID authentication information by wireless modes such as LAN (Local Area Network), wifi the terminal communicating with it, terminal can start according to user's ID authentication information thus, or authentication information is inputted to corresponding authentication interface authenticates.According to the method that Wearable equipment authenticates of passing through of the embodiment of the present invention, Wearable equipment can be verified rear release to the raw body characteristics of user's input, then obtain user's authentication information, and when Wearable equipment receives the ID authentication request that terminal sends, authentication information is sent to terminal and authenticates, can effectively prevent that other people from usurping Wearable equipment and authenticating, for user's ID authentication information provides safety guarantee, and then guaranteed user's property safety.
The process flow diagram that Fig. 3 is the method that authenticates by Wearable equipment in accordance with another embodiment of the present invention.In the present embodiment, Wearable equipment can scan the terminal that shows user's ID authentication information inputting interface by image capture module, and automatically corresponding authentication information is sent to the terminal scanning, as shown in Figure 3, the method authenticating by Wearable equipment according to the embodiment of the present invention comprises the following steps implementation procedure particularly.
S301, Wearable equipment receives the raw body characteristics of user's input.
Particularly, Wearable equipment can receive by raw body characteristics load module the raw body characteristics of user's input, wherein, the raw body characteristics of user input can comprise the feature that vocal print, fingerprint, iris, retina and vein distribution plan etc. can unique identification user identity, corresponding, raw body characteristics load module can be sound typing module, fingerprint typing module, iris scan module, retina scanning module or vein identification module etc., be to be understood that, Wearable equipment can have one or more in above-mentioned module, in order to receive respectively the raw body characteristics of different users.
In one embodiment of the invention, take spectacle equipment as example, as shown in Figure 4, is the structural representation of spectacle equipment, in the upper integrated fingerprint typing module of the framework (take left leg of spectacles as example in Fig. 4) of spectacle equipment, user can pass through fingerprint typing module typing fingerprint.Should be appreciated that in an embodiment of the present invention, all from user's angle of spectacle equipment, orientation, left and right is described.
S302, Wearable equipment is verified raw body characteristics, and Wearable equipment carries out release after being verified.
Particularly, Wearable equipment can judge whether the default raw body characteristics of input when the raw body characteristics receiving logs in first with user mates, if coupling, be verified, and open Wearable equipment, otherwise keep the lock-out state of Wearable equipment, and point out user rs authentication failure.
S303, Wearable equipment scans whether there is the terminal that shows user's ID authentication information inputting interface by image capture module.
Particularly, whether Wearable equipment can there is the terminal that shows user's ID authentication information inputting interface by device scannings such as self integrated camera, scanners, wherein, user's ID authentication information inputting interface can be the interface that the prompting user on the display screens such as terminal device (as computer, mobile phone, proof box or transit equipment) inputs authentication information, can be also account and the interface for password input showing in end application.
S304, if existed, Wearable equipment establishes a communications link with the terminal that shows user's ID authentication information inputting interface.
Particularly, Wearable equipment can establish a communications link by the wireless modes such as LAN (Local Area Network), wifi and the terminal that shows user's ID authentication information inputting interface.
S305, Wearable equipment obtains user's authentication information according to raw body characteristics.
Wherein, authentication information can be the startup authentication password of computer, mobile phone, proof box or transit equipment etc., can be also the account of bank account, network account and password etc.In one embodiment of the invention, Wearable equipment can be in advance in this locality or the raw body characteristics of cloud server storage user and these authentication informations, and the raw body characteristics according to user obtains corresponding authentication information when coupled terminal need to authenticate.
S306, Wearable equipment is sent to authentication information the terminal communicating with Wearable equipment, so that terminal authenticates according to authentication information.
Particularly, Wearable equipment can be sent to user's ID authentication information by wireless modes such as LAN (Local Area Network), wifi the terminal communicating with it, terminal can start according to user's ID authentication information thus, or authentication information is inputted to corresponding authentication interface authenticates.
According to the method that Wearable equipment authenticates of passing through of the embodiment of the present invention, Wearable equipment can be identified the terminal that needs authentication automatically by image capture module, and user's ID authentication information is sent to terminal authenticates, realized the automated validation of user identity, easy to use, intelligent, promote user and experience.
In order to realize above-mentioned example, the present invention also proposes a kind of Wearable equipment.
A Wearable equipment, is characterized in that, comprising: raw body characteristics load module, for receiving the raw body characteristics of user's input; Acquisition module, for obtaining user's authentication information according to raw body characteristics; And sending module, for authentication information being sent to the terminal communicating with Wearable equipment, so that terminal authenticates according to authentication information.
Fig. 5 is the structural representation of Wearable equipment according to an embodiment of the invention.
Shown in Fig. 5, according to the Wearable equipment of the embodiment of the present invention, comprise: raw body characteristics load module 10, acquisition module 20 and sending module 30.
Particularly, give birth to body characteristics load module 10 for receiving the raw body characteristics of user's input.Wherein, the raw body characteristics of user input can comprise the feature that vocal print, fingerprint, iris, retina and vein distribution plan etc. can unique identification user identity, corresponding, raw body characteristics load module 10 can be specially sound typing module, fingerprint typing module, iris scan module, retina scanning module or vein identification module etc., be to be understood that, Wearable equipment can have one or more in above-mentioned module, in order to receive respectively the raw body characteristics of different users.In one embodiment of the invention, can take spectacle equipment as example, in spectacle equipment as shown in Figure 4, in the upper integrated fingerprint typing module of the framework (take left leg of spectacles as example in Fig. 4) of spectacle equipment, user can pass through fingerprint typing module typing fingerprint.Should be appreciated that in an embodiment of the present invention, all from user's angle of spectacle equipment, orientation, left and right is described.
Acquisition module 20 is for obtaining user's authentication information according to raw body characteristics.Wherein, authentication information can be the startup authentication password of computer, mobile phone, proof box or transit equipment etc., can be also the account of bank account, network account and password etc.In one embodiment of the invention, Wearable equipment can be in advance in this locality or the raw body characteristics of cloud server storage user and these authentication informations, and when the terminal being connected with Wearable equipment need to authenticate, acquisition module 20 can obtain corresponding authentication information according to user's raw body characteristics.
Sending module 30 is for authentication information being sent to the terminal communicating with Wearable equipment, so that terminal authenticates according to authentication information.More specifically, sending module 30 can be sent to user's ID authentication information by wireless modes such as LAN (Local Area Network), wifi the terminal communicating with it, terminal can start according to user's ID authentication information thus, or authentication information is inputted to corresponding authentication interface authenticates.
According to the Wearable equipment of the embodiment of the present invention, can obtain according to raw body characteristics user's authentication information, and by sending module, authentication information is sent to terminal and authenticates, for user provides a kind of brand-new authentication mode, without user's memory and input authentication password, alleviated user's memory burden, easy to operate, and raw body characteristics can not obtained by other people, guaranteed the security of authentication.
Fig. 6 is the structural representation of the Wearable equipment of another embodiment according to the present invention.
As shown in Figure 6, according to the Wearable equipment of the embodiment of the present invention, on the basis shown in Fig. 5, also comprise: authentication module 40, solution lock module 50 and receiver module 60.
Particularly, authentication module 40, for verifying raw body characteristics.
Separate lock module 50, for release Wearable equipment after being verified.
Particularly, at raw body characteristics load module 10, receive after the raw body characteristics of user's input, authentication module 40 can judge whether the default raw body characteristics of input when the raw body characteristics receiving logs in first with user mates, if coupling, be verified, separate lock module 50 control Wearable equipment and carry out release, if do not mate, keep the lock-out state of Wearable equipment, and point out user rs authentication failure.
Receiver module 60, the ID authentication request sending for receiving terminal.In one embodiment of the invention, after separating lock module 50 releases, receiver module 60 can receive the ID authentication request that other-end sends by authentication unified interface, more specifically, receiver module 60 can communicate to receive ID authentication request by the wireless modes such as LAN (Local Area Network), wifi and other-end.Wherein, ID authentication request can comprise and starts the required ID authentication request of terminal or by the required ID authentication request when logging in account of the application program in terminal, for example, user is in the time need to opening the mobile terminal of fingerprint or recognition of face authentication, while logging in E-mail address, receiver module 60 will receive to be needed the terminal of opening or logs in the ID authentication request that E-mail address terminal used sends to Wearable equipment, and then acquisition module 20 can obtain corresponding authentication information according to user's raw body characteristics, and by sending module 30, be sent to the terminal communicating with it and authenticate.
According to the Wearable equipment of the embodiment of the present invention, can to the raw body characteristics of user's input, verify and release after being verified by authentication module, then obtain user's authentication information, and when receiving the ID authentication request that terminal sends, authentication information is sent to terminal and authenticates, can effectively prevent that other people from usurping Wearable equipment and authenticating, for user's ID authentication information provides safety guarantee, and then guaranteed user's property safety.
Fig. 7 is the structural representation of Wearable equipment in accordance with another embodiment of the present invention.
As shown in Figure 7, according to the Wearable equipment of the embodiment of the present invention, on the basis shown in Fig. 5, also comprise: authentication module 40, solution lock module 50, image capture module 70 and communication connection module 80.
Particularly, authentication module 40 is for verifying raw body characteristics.
Separate lock module 50 for release Wearable equipment after being verified.Particularly, raw body characteristics load module 10 receives after the raw body characteristics of user's input, and 40 pairs of raw body characteristicses of authentication module are verified, and by separating lock module 50, carry out release after being verified.More specifically, when the raw body characteristics that authentication module 40 judgements receive logs in first with user, whether the default raw body characteristics of input mates, if coupling, be verified, and carry out release by separating lock module 50, otherwise keep the lock-out state of Wearable equipment, and point out user rs authentication failure.
Whether image capture module 70 there is for scanning the terminal that shows user's ID authentication information inputting interface.More specifically, image capture module 70 can be the devices such as camera, scanner, can after separating lock module 50 releases, scanning whether there is the terminal that shows user's ID authentication information inputting interface, wherein, user's ID authentication information inputting interface can be the interface that the prompting user on the display screens such as terminal device (as computer, mobile phone, proof box or transit equipment) inputs authentication information, can be also account and the interface for password input showing in end application.
Communication connection module 80 is for establishing a communications link with the terminal that shows user's ID authentication information inputting interface.More specifically, at image capture module 70, scan after the terminal that shows user's ID authentication information inputting interface, communication connection module 80 can establish a communications link by the wireless modes such as LAN (Local Area Network), wifi and the terminal that shows user's ID authentication information inputting interface.And then acquisition module 20 can obtain corresponding authentication information according to user's raw body characteristics, and by sending module 30, be sent to the terminal communicating with it and authenticate.
According to the Wearable equipment of the embodiment of the present invention, can by image capture module automatically identification need the terminal of authentication, and user's ID authentication information be sent to terminal authenticate, realized the automated validation of user identity, easy to use, intelligent, promote user and experience.
In the description of this instructions, the description of reference term " embodiment ", " some embodiment ", " example ", " concrete example " or " some examples " etc. means to be contained at least one embodiment of the present invention or example in conjunction with specific features, structure, material or the feature of this embodiment or example description.In this manual, the schematic statement of described term is not necessarily referred to identical embodiment or example.And the specific features of description, structure, material or feature can be with suitable mode combinations in any one or more embodiment or example.
Although illustrated and described embodiments of the invention, for the ordinary skill in the art, be appreciated that without departing from the principles and spirit of the present invention and can carry out multiple variation, modification, replacement and modification to these embodiment, scope of the present invention is by claims and be equal to and limit.

Claims (12)

1. the method authenticating by Wearable equipment, is characterized in that, comprises the following steps:
Wearable equipment receives the raw body characteristics of user's input;
Described Wearable equipment obtains described user's authentication information according to described raw body characteristics; And
Described Wearable equipment is sent to described authentication information the terminal communicating with described Wearable equipment, so that described terminal authenticates according to described authentication information.
2. method according to claim 1, is characterized in that, after described Wearable equipment receives the raw body characteristics step of user's input, also comprises:
Described Wearable equipment is verified described raw body characteristics, and described Wearable equipment carries out release after being verified.
3. method according to claim 2, is characterized in that, before described Wearable equipment obtains described user's authentication information according to described raw body characteristics, also comprises:
Described Wearable equipment receives the ID authentication request that described terminal sends.
4. method according to claim 2, is characterized in that, before described Wearable equipment obtains described user's authentication information according to described raw body characteristics, also comprises:
Described Wearable equipment scans whether there is the terminal that shows user's ID authentication information inputting interface by image capture module; And
If existed, described Wearable equipment establishes a communications link with the terminal that shows user's ID authentication information inputting interface.
5. according to the method described in claim 1-4 any one, it is characterized in that, described raw body characteristics comprises vocal print, fingerprint, iris, retina and vein distribution plan.
6. method according to claim 5, it is characterized in that, described Wearable equipment receives the raw body characteristics of user's input by raw body characteristics load module, wherein, described raw body load module is one or more in sound typing module, fingerprint typing module, iris scan module, retina scanning module or vein identification module.
7. a Wearable equipment, is characterized in that, comprising:
Raw body characteristics load module, for receiving the raw body characteristics of user's input;
Acquisition module, for obtaining described user's authentication information according to described raw body characteristics; And
Sending module, for being sent to described authentication information the terminal communicating with Wearable equipment, so that described terminal authenticates according to described authentication information.
8. Wearable equipment according to claim 7, is characterized in that, also comprises:
Authentication module, for verifying described raw body characteristics; And
Separate lock module, for Wearable equipment described in release after being verified.
9. Wearable equipment according to claim 8, is characterized in that, also comprises:
Receiver module, the ID authentication request sending for receiving described terminal.
10. Wearable equipment according to claim 8, is characterized in that, also comprises:
Whether image capture module, there is for scanning the terminal that shows user's ID authentication information inputting interface;
Communication connection module, for establishing a communications link with the terminal that shows user's ID authentication information inputting interface.
11. according to the Wearable equipment described in claim 7-10 any one, it is characterized in that, wherein said raw body characteristics comprises vocal print, fingerprint, iris, retina and vein distribution plan.
12. Wearable equipment according to claim 11, is characterized in that, wherein, described raw body load module is one or more in sound typing module, fingerprint typing module, iris scan module, retina scanning module or vein identification module.
CN201310190418.9A 2013-05-21 2013-05-21 The method and Wearable being authenticated by Wearable Active CN104182670B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310190418.9A CN104182670B (en) 2013-05-21 2013-05-21 The method and Wearable being authenticated by Wearable

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310190418.9A CN104182670B (en) 2013-05-21 2013-05-21 The method and Wearable being authenticated by Wearable

Publications (2)

Publication Number Publication Date
CN104182670A true CN104182670A (en) 2014-12-03
CN104182670B CN104182670B (en) 2017-12-22

Family

ID=51963703

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310190418.9A Active CN104182670B (en) 2013-05-21 2013-05-21 The method and Wearable being authenticated by Wearable

Country Status (1)

Country Link
CN (1) CN104182670B (en)

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104640233A (en) * 2015-01-28 2015-05-20 广州三星通信技术研究有限公司 Method, device and system for building communication connection among electronic equipment
CN104660814A (en) * 2015-02-11 2015-05-27 广东欧珀移动通信有限公司 Communication information display method and terminal
CN104732131A (en) * 2015-02-15 2015-06-24 金硕澳门离岸商业服务有限公司 Activation method for electronic equipment, electronic equipment and activation system of electronic equipment
CN104767760A (en) * 2015-04-23 2015-07-08 王晓军 Intelligent finger ring with finger vein identity authentication function and method for controlling terminal with same
CN104794381A (en) * 2015-03-24 2015-07-22 百度在线网络技术(北京)有限公司 Method, device, equipment and system used for authentication
CN105025039A (en) * 2015-08-18 2015-11-04 宇龙计算机通信科技(深圳)有限公司 Identity verification method, terminal and server
CN105096430A (en) * 2015-08-31 2015-11-25 宇龙计算机通信科技(深圳)有限公司 Car door open control method, device and system
CN105721401A (en) * 2014-12-04 2016-06-29 中芯国际集成电路制造(上海)有限公司 Communication method and communication system between wearable devices
CN106055088A (en) * 2015-04-15 2016-10-26 联发科技股份有限公司 Air writing and gesture system with interactive wearable device
CN106203410A (en) * 2016-09-21 2016-12-07 上海星寰投资有限公司 A kind of auth method and system
CN106293075A (en) * 2016-07-29 2017-01-04 石家庄蜗牛科技有限公司 A kind of control system based on wearable device and control method
WO2017063466A1 (en) * 2015-10-15 2017-04-20 京东方科技集团股份有限公司 Device authentication method, device and system
WO2017071326A1 (en) * 2015-10-28 2017-05-04 广东欧珀移动通信有限公司 Terminal control method, device and system
CN106708258A (en) * 2016-11-29 2017-05-24 维沃移动通信有限公司 Data processing method of virtual reality terminal and virtual reality terminal
CN106934265A (en) * 2017-03-13 2017-07-07 深圳市金立通信设备有限公司 A kind of Wearable electronic equipment and identity authorization system
CN107111703A (en) * 2015-01-05 2017-08-29 三星电子株式会社 Use the method and apparatus of the user authentication of biological characteristic
CN107408167A (en) * 2015-04-14 2017-11-28 英特尔公司 Perform the seamless certification of user
CN107656616A (en) * 2017-09-25 2018-02-02 北京小米移动软件有限公司 Input interface displaying method, device, electronic equipment
WO2018032970A1 (en) * 2016-08-19 2018-02-22 腾讯科技(深圳)有限公司 Authentication method based on virtual reality scene, virtual reality device, and storage medium
CN109120788A (en) * 2018-08-22 2019-01-01 北京小米智能科技有限公司 Playback method, device and the computer readable storage medium of message
WO2019170025A1 (en) * 2018-03-09 2019-09-12 山东量子科学技术研究院有限公司 Identity authentication method and system based on wearable device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002073871A1 (en) * 2001-03-13 2002-09-19 Sony Corporation Information processing apparatus and method, and strorage medium
CN101246532A (en) * 2007-02-14 2008-08-20 索尼株式会社 Wearable device, authentication method, and recording medium
CN101958792A (en) * 2009-07-17 2011-01-26 华为技术有限公司 Method and device for authenticating finger print of user
CN102638471A (en) * 2012-04-25 2012-08-15 杭州晟元芯片技术有限公司 Password protection and management method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002073871A1 (en) * 2001-03-13 2002-09-19 Sony Corporation Information processing apparatus and method, and strorage medium
CN101246532A (en) * 2007-02-14 2008-08-20 索尼株式会社 Wearable device, authentication method, and recording medium
CN101958792A (en) * 2009-07-17 2011-01-26 华为技术有限公司 Method and device for authenticating finger print of user
CN102638471A (en) * 2012-04-25 2012-08-15 杭州晟元芯片技术有限公司 Password protection and management method

Cited By (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105721401B (en) * 2014-12-04 2018-11-16 中芯国际集成电路制造(上海)有限公司 Communication means and communication system between wearable device
CN105721401A (en) * 2014-12-04 2016-06-29 中芯国际集成电路制造(上海)有限公司 Communication method and communication system between wearable devices
CN107111703A (en) * 2015-01-05 2017-08-29 三星电子株式会社 Use the method and apparatus of the user authentication of biological characteristic
CN107111703B (en) * 2015-01-05 2021-03-09 三星电子株式会社 Method and apparatus for user authentication using biometrics
CN104640233B (en) * 2015-01-28 2018-12-21 广州三星通信技术研究有限公司 The methods, devices and systems of communication connection are established between electronic equipment
CN104640233A (en) * 2015-01-28 2015-05-20 广州三星通信技术研究有限公司 Method, device and system for building communication connection among electronic equipment
CN104660814A (en) * 2015-02-11 2015-05-27 广东欧珀移动通信有限公司 Communication information display method and terminal
CN104732131A (en) * 2015-02-15 2015-06-24 金硕澳门离岸商业服务有限公司 Activation method for electronic equipment, electronic equipment and activation system of electronic equipment
CN104732131B (en) * 2015-02-15 2018-04-06 金硕澳门离岸商业服务有限公司 The activation system of the Activiation method of electronic equipment, electronic equipment and electronic equipment
CN104794381A (en) * 2015-03-24 2015-07-22 百度在线网络技术(北京)有限公司 Method, device, equipment and system used for authentication
CN107408167A (en) * 2015-04-14 2017-11-28 英特尔公司 Perform the seamless certification of user
CN106055088B (en) * 2015-04-15 2019-08-09 联发科技股份有限公司 The air of interactive wearable device writes and gesture system
CN106055088A (en) * 2015-04-15 2016-10-26 联发科技股份有限公司 Air writing and gesture system with interactive wearable device
CN104767760A (en) * 2015-04-23 2015-07-08 王晓军 Intelligent finger ring with finger vein identity authentication function and method for controlling terminal with same
CN105025039B (en) * 2015-08-18 2018-09-14 宇龙计算机通信科技(深圳)有限公司 Auth method, terminal and server
CN105025039A (en) * 2015-08-18 2015-11-04 宇龙计算机通信科技(深圳)有限公司 Identity verification method, terminal and server
CN105096430A (en) * 2015-08-31 2015-11-25 宇龙计算机通信科技(深圳)有限公司 Car door open control method, device and system
WO2017063466A1 (en) * 2015-10-15 2017-04-20 京东方科技集团股份有限公司 Device authentication method, device and system
WO2017071326A1 (en) * 2015-10-28 2017-05-04 广东欧珀移动通信有限公司 Terminal control method, device and system
CN106293075A (en) * 2016-07-29 2017-01-04 石家庄蜗牛科技有限公司 A kind of control system based on wearable device and control method
WO2018032970A1 (en) * 2016-08-19 2018-02-22 腾讯科技(深圳)有限公司 Authentication method based on virtual reality scene, virtual reality device, and storage medium
US10868810B2 (en) 2016-08-19 2020-12-15 Tencent Technology (Shenzhen) Company Limited Virtual reality (VR) scene-based authentication method, VR device, and storage medium
CN106203410B (en) * 2016-09-21 2023-10-17 上海星寰投资有限公司 Identity verification method and system
CN106203410A (en) * 2016-09-21 2016-12-07 上海星寰投资有限公司 A kind of auth method and system
CN106708258A (en) * 2016-11-29 2017-05-24 维沃移动通信有限公司 Data processing method of virtual reality terminal and virtual reality terminal
CN106934265A (en) * 2017-03-13 2017-07-07 深圳市金立通信设备有限公司 A kind of Wearable electronic equipment and identity authorization system
CN107656616A (en) * 2017-09-25 2018-02-02 北京小米移动软件有限公司 Input interface displaying method, device, electronic equipment
WO2019170025A1 (en) * 2018-03-09 2019-09-12 山东量子科学技术研究院有限公司 Identity authentication method and system based on wearable device
US11463435B2 (en) 2018-03-09 2022-10-04 Quantumctek Co.. Ltd. Identity authentication method and system based on wearable device
CN109120788A (en) * 2018-08-22 2019-01-01 北京小米智能科技有限公司 Playback method, device and the computer readable storage medium of message

Also Published As

Publication number Publication date
CN104182670B (en) 2017-12-22

Similar Documents

Publication Publication Date Title
CN104182670A (en) Method for authenticating by virtue of wearable equipment and wearable equipment
CN107070667B (en) Identity authentication method
CN109402941B (en) Washing machine control method and washing system
CN105427413A (en) Intelligent unlocking method and intelligent lock
CN107040927B (en) Wireless network hotspot sharing method and device, computer device and storage medium
US9781105B2 (en) Fallback identity authentication techniques
CN111835689B (en) Identity authentication method of digital key, terminal device and medium
CN105847247A (en) Authentication system and working method thereof
US10409975B2 (en) Short-range communication device, function control method and function control system
CN103413072A (en) Application program protection method and device
CN104157029A (en) Access control system, mobile terminal based control method thereof and mobile terminal
US20220230495A1 (en) Two-factor authentication system
CN109344588A (en) Safety certifying method and terminal device
CN107067516A (en) Method for unlocking and system and door-locking system
CN106559213B (en) Equipment management method, equipment and system
CN109523662B (en) Identity verification electricity taking method, electricity taking device, access control method and device
CN108200037B (en) Method and system for executing security operation by using security device
CN104303481A (en) Method and apparatus for remote portable wireless device authentication
CN109858220A (en) Electronic contract signs method, apparatus, terminal device and storage medium
CN109067881A (en) Remote-authorization method and its device, equipment and storage medium
CN106339610A (en) Method and device for authenticating end user
KR20200115387A (en) Method for authenticating and authorizing user mobile deivce in online service server
JP2019152024A (en) Unlocking system, unlocking device, unlocking method, terminal device, and program
CN106293075A (en) A kind of control system based on wearable device and control method
CN110582771B (en) Method and apparatus for performing authentication based on biometric information

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20141203

Assignee: Beijing Intellectual Property Management Co.,Ltd.

Assignor: BEIJING BAIDU NETCOM SCIENCE AND TECHNOLOGY Co.,Ltd.

Contract record no.: X2023110000098

Denomination of invention: Methods and wearable devices for authentication through wearable devices

Granted publication date: 20171222

License type: Common License

Record date: 20230822