CN104182670B - The method and Wearable being authenticated by Wearable - Google Patents

The method and Wearable being authenticated by Wearable Download PDF

Info

Publication number
CN104182670B
CN104182670B CN201310190418.9A CN201310190418A CN104182670B CN 104182670 B CN104182670 B CN 104182670B CN 201310190418 A CN201310190418 A CN 201310190418A CN 104182670 B CN104182670 B CN 104182670B
Authority
CN
China
Prior art keywords
wearable
user
authentication information
module
raw body
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201310190418.9A
Other languages
Chinese (zh)
Other versions
CN104182670A (en
Inventor
吴先超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Baidu Netcom Science and Technology Co Ltd
Original Assignee
Beijing Baidu Netcom Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Baidu Netcom Science and Technology Co Ltd filed Critical Beijing Baidu Netcom Science and Technology Co Ltd
Priority to CN201310190418.9A priority Critical patent/CN104182670B/en
Publication of CN104182670A publication Critical patent/CN104182670A/en
Application granted granted Critical
Publication of CN104182670B publication Critical patent/CN104182670B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Lock And Its Accessories (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The present invention proposes a kind of method and Wearable being authenticated by Wearable, and wherein method comprises the following steps:Wearable receives the raw body feature of user's input;Wearable obtains the authentication information of user according to raw body feature;And Wearable sends authentication information to the terminal to be communicated with Wearable, so that terminal is authenticated according to authentication information.Method according to embodiments of the present invention, the authentication information of user can be obtained according to raw body feature, and authentication information is sent to terminal by Wearable and is authenticated, a kind of brand-new authentication mode is provided the user, without user's memory and input authentication password, the memory burden of user is alleviated, it is easy to operate, and raw body feature will not be obtained by other people, the security of certification ensure that.

Description

The method and Wearable being authenticated by Wearable
Technical field
The present invention relates to communication technical field field, the method being more particularly to authenticated by Wearable and wearing Formula equipment.
Background technology
In order to ensure user profile and property safety, user is required for carrying out login authentication in every field, as terminal opens Dynamic, bank account, Email, transit equipment safety management etc., at present, the raw body feature based on personal user(Such as fingerprint, Retina, vein, iris, voiceprint etc.)Authentication method be gradually applied to different field, still, every kind of raw body is special Sign is required for specific input interface, it is difficult to is managed collectively, and there is a situation where not provide raw body feature verification interface, big Most fields, traditional account and pin mode login authentication can only be relied on, therefore, user requires a great deal of time and essence Power goes to remember these passwords, inconvenient for use, poor user experience.
The content of the invention
The purpose of the present invention is intended at least solve one of above-mentioned technological deficiency.
Therefore, first purpose of the invention is to propose a kind of method being authenticated by Wearable, alleviate The memory burden of user, it is easy to operate, and raw body feature will not be obtained by other people, ensure that the security of certification.
Second purpose of the invention is to propose a kind of Wearable.
To achieve the above object, the side being authenticated by Wearable of embodiment according to a first aspect of the present invention Method, comprise the following steps:A, Wearable receives the raw body feature of user's input;B, the Wearable is according to the life Body characteristicses obtain the authentication information of the user;And c, the Wearable by the authentication information send to The terminal to be communicated with the Wearable, so that the terminal is authenticated according to the authentication information.
The method being authenticated by Wearable according to embodiments of the present invention, user can be obtained according to raw body feature Authentication information, and authentication information is sent to terminal by Wearable and is authenticated, provided the user A kind of brand-new authentication mode, without user's memory and input authentication password, the memory burden of user is alleviated, it is easy to operate, And raw body feature will not be obtained by other people, the security of certification ensure that.
To achieve the above object, Wearable according to a second aspect of the present invention includes:Raw body feature input module, use In the raw body feature for receiving user's input;Acquisition module, for obtaining the authentication of the user according to the raw body feature Information;And sending module, for the authentication information to be sent to the terminal to be communicated with Wearable, so that The terminal is authenticated according to the authentication information.
Wearable according to embodiments of the present invention, the authentication information of user can be obtained according to raw body feature, and Authentication information is sent to terminal by sending module and is authenticated, has provided the user a kind of brand-new authentication mode, Without user's memory and input authentication password, the memory burden of user is alleviated, it is easy to operate, and raw body feature will not be by him People obtains, and ensure that the security of certification.
The additional aspect of the present invention and advantage will be set forth in part in the description, and will partly become from the following description Obtain substantially, or recognized by the practice of the present invention.
Brief description of the drawings
Of the invention above-mentioned and/or additional aspect and advantage will become from the following description of the accompanying drawings of embodiments Substantially and it is readily appreciated that, wherein:
Fig. 1 is the flow chart according to the method being authenticated by Wearable of one embodiment of the invention;
Fig. 2 is the flow chart according to the method being authenticated by Wearable of another embodiment of the invention;
Fig. 3 is the flow chart according to the method being authenticated by Wearable of another embodiment of the present invention;
Fig. 4 is the schematic diagram according to the spectacle equipment of one embodiment of the invention;
Fig. 5 is the structural representation according to the Wearable of one embodiment of the invention;
Fig. 6 is the structural representation according to the Wearable of another embodiment of the invention;
Fig. 7 is the structural representation according to the Wearable of another embodiment of the present invention.
Embodiment
Embodiments of the invention are described below in detail, the example of the embodiment is shown in the drawings, wherein from beginning to end Same or similar label represents same or similar element or the element with same or like function.Below with reference to attached The embodiment of figure description is exemplary, is only used for explaining the present invention, and is not considered as limiting the invention.On the contrary, this All changes that the embodiment of invention includes falling into the range of the spirit and intension of attached claims, modification and equivalent Thing.
In the description of the invention, it is necessary to which explanation, unless otherwise clearly defined and limited, term " connected ", " connects Connect " it should be interpreted broadly, for example, it may be being fixedly connected or being detachably connected, or it is integrally connected;It can be machine Tool connects or electrical connection;Can be joined directly together, can also be indirectly connected by intermediary.For this area For those of ordinary skill, the concrete meaning of above-mentioned term in the present invention can be understood with concrete condition.In addition, the present invention's In description, unless otherwise indicated, " multiple " are meant that two or more.
Any process or method described otherwise above description in flow chart or herein is construed as, and represents to include Module, fragment or the portion of the code of the executable instruction of one or more the step of being used to realize specific logical function or process Point, and the scope of the preferred embodiment of the present invention includes other realization, wherein can not press shown or discuss suitable Sequence, including according to involved function by it is basic simultaneously in the way of or in the opposite order, carry out perform function, this should be of the invention Embodiment person of ordinary skill in the field understood.
Below with reference to the accompanying drawings the description method being authenticated by Wearable according to embodiments of the present invention.
In order to ensure user profile and property safety, most of fields are required for user's input password to be authenticated, and this is just The substantial amounts of time and efforts of user effort is needed to go to remember these passwords, it is inconvenient for use, and bring memory to bear to user, it is This proposes brand-new authentication method, can be carried out raw body feature with user's ID authentication information by Wearable corresponding, makes Certification can be completed by obtaining user's input raw body feature, it is proposed to this end that a kind of method being authenticated by Wearable, bag Include following steps:Wearable receives the raw body feature of user's input;Wearable obtains user's according to raw body feature Authentication information;And Wearable sends authentication information to the terminal to be communicated with Wearable, with Terminal is set to be authenticated according to authentication information.
Fig. 1 is the flow chart according to the method being authenticated by Wearable of one embodiment of the invention.
As shown in figure 1, the method being authenticated according to embodiments of the present invention by Wearable comprises the following steps.
S101, Wearable receive the raw body feature of user's input.
Specifically, Wearable can receive the raw body feature that user inputs by raw body feature input module, wherein, use The raw body feature of family input may include that vocal print, fingerprint, iris, retina and vein distribution map etc. being capable of unique identification user identity Feature, it is corresponding, raw body feature input module can be sound recording module, fingerprint recording module, iris scan module, Retina scanning module or hand vein recognition module etc., it will be appreciated that Wearable can have one kind or more in above-mentioned module Kind, to receive different user's raw body features respectively.
In one embodiment of the invention, by taking spectacle equipment as an example, as shown in figure 4, the structure for spectacle equipment Schematic diagram, in the framework of spectacle equipment(In Fig. 4 by taking left eye temple as an example)On be integrated with fingerprint recording module, user Ke Tong Cross fingerprint recording module typing fingerprint.It should be appreciated that in an embodiment of the present invention, user's angle from spectacle equipment Left and right orientation is described.
S102, Wearable obtain the authentication information of user according to raw body feature.
Wherein, authentication information can be the startup authentication password of computer, mobile phone, safety box or transit equipment etc., Can be bank account, the account of network account and password etc..In one embodiment of the invention, Wearable can be advance Need to be recognized in local or cloud server storage user's raw body feature and these authentication informations, and in coupled terminal Corresponding authentication information is obtained according to the raw body feature of user during card.
S103, Wearable send authentication information to the terminal to be communicated with Wearable, so that eventually End is authenticated according to authentication information.
Specifically, Wearable can by the wireless modes such as LAN, wifi by user's ID authentication information send to The terminal being in communication with, thus terminal can be started according to user's ID authentication information, or by authentication information Corresponding authentication interface is inputted to be authenticated.
The method being authenticated by Wearable according to embodiments of the present invention, user can be obtained according to raw body feature Authentication information, and authentication information is sent to terminal by Wearable and is authenticated, provided the user A kind of brand-new authentication mode, without user's memory and input authentication password, the memory burden of user is alleviated, it is easy to operate, And raw body feature will not be obtained by other people, the security of certification ensure that.
Fig. 2 is the flow chart according to the method being authenticated by Wearable of another embodiment of the invention. In the embodiment, Wearable can be verified to the raw body feature of user's input first, and be unlocked after being verified, so The certification request sent afterwards according to terminal, returns to terminal by corresponding authentication information and is authenticated, specifically, such as Fig. 2 Shown, the method being authenticated according to embodiments of the present invention by Wearable comprises the following steps.
S201, Wearable receive the raw body feature of user's input;
Specifically, Wearable can receive the raw body feature that user inputs by raw body feature input module, wherein, use The raw body feature of family input may include that vocal print, fingerprint, iris, retina and vein distribution map etc. being capable of unique identification user identity Feature, it is corresponding, raw body feature input module can be sound recording module, fingerprint recording module, iris scan module, Retina scanning module or hand vein recognition module etc., it will be appreciated that Wearable can have one kind or more in above-mentioned module Kind, to receive different user's raw body features respectively.
In one embodiment of the invention, by taking spectacle equipment as an example, as shown in figure 4, the structure for spectacle equipment Schematic diagram, in the framework of spectacle equipment(In Fig. 4 by taking left eye temple as an example)On be integrated with fingerprint recording module, user Ke Tong Cross fingerprint recording module typing fingerprint.It should be appreciated that in an embodiment of the present invention, user's angle from spectacle equipment Left and right orientation is described.
S202, Wearable is verified to raw body feature, and Wearable is unlocked after being verified.
Specifically, the default raw body that the raw body feature that Wearable can determine whether to receive inputs when being logged in first with user Whether feature matches, if matching, is verified, and opens Wearable, otherwise keeps the lock-out state of Wearable, And user's checking is prompted to fail.
S203, the ID authentication request that Wearable receiving terminal is sent.
In one embodiment of the invention, after Wearable unblock, it can be received by certification unified interface The ID authentication request that his terminal is sent, specifically, Wearable can pass through the wireless modes such as LAN, wifi and other ends End is communicated to receive ID authentication request.Wherein, the authentication that ID authentication request may include to start needed for terminal please Ask or by the application program in terminal with login account when required ID authentication request, for example, user is needing unlatching to refer to When line or the mobile terminal of recognition of face certification, when logging in E-mail address, it is necessary to the terminal opened, or log in E-mail address institute Terminal will send ID authentication request to Wearable.
S204, Wearable obtain the authentication information of user according to raw body feature.
Wherein, authentication information can be the startup authentication password of computer, mobile phone, safety box or transit equipment etc., Can be bank account, the account of network account and password etc..In one embodiment of the invention, Wearable can be advance Need to be recognized in local or cloud server storage user's raw body feature and these authentication informations, and in coupled terminal Corresponding authentication information is obtained according to the raw body feature of user during card.
S205, Wearable send authentication information to the terminal to be communicated with Wearable, so that eventually End is authenticated according to authentication information.
Specifically, Wearable can by the wireless modes such as LAN, wifi by user's ID authentication information send to The terminal being in communication with, thus terminal can be started according to user's ID authentication information, or by authentication information Corresponding authentication interface is inputted to be authenticated.The method being authenticated by Wearable according to embodiments of the present invention, wears The raw body feature that the formula equipment of wearing can input to user unlocks after verifying, then the authentication information of acquisition user, and Authentication information is sent to terminal and is authenticated by Wearable when receiving the ID authentication request of terminal transmission, can Effectively prevent other people from usurping Wearable and being authenticated, provide safety guarantee for user's ID authentication information, and then ensure User property safety.
Fig. 3 is the flow chart according to the method being authenticated by Wearable of another embodiment of the present invention. In the present embodiment, Wearable can scan the end for showing user's ID authentication information inputting interface by image capture module End, and automatically sending corresponding authentication information to the terminal scanned, specifically implementation process as shown in figure 3, according to The method that the embodiment of the present invention is authenticated by Wearable comprises the following steps.
S301, Wearable receive the raw body feature of user's input.
Specifically, Wearable can receive the raw body feature that user inputs by raw body feature input module, wherein, use The raw body feature of family input may include that vocal print, fingerprint, iris, retina and vein distribution map etc. being capable of unique identification user identity Feature, it is corresponding, raw body feature input module can be sound recording module, fingerprint recording module, iris scan module, Retina scanning module or hand vein recognition module etc., it will be appreciated that Wearable can have one kind or more in above-mentioned module Kind, to receive different user's raw body features respectively.
In one embodiment of the invention, by taking spectacle equipment as an example, as shown in figure 4, the structure for spectacle equipment Schematic diagram, in the framework of spectacle equipment(In Fig. 4 by taking left eye temple as an example)On be integrated with fingerprint recording module, user Ke Tong Cross fingerprint recording module typing fingerprint.It should be appreciated that in an embodiment of the present invention, user's angle from spectacle equipment Left and right orientation is described.
S302, Wearable is verified to raw body feature, and Wearable is unlocked after being verified.
Specifically, the default raw body that the raw body feature that Wearable can determine whether to receive inputs when being logged in first with user Whether feature matches, if matching, is verified, and opens Wearable, otherwise keeps the lock-out state of Wearable, And user's checking is prompted to fail.
S303, Wearable input boundary by image capture module scanning with the presence or absence of display user's ID authentication information The terminal in face.
Specifically, Wearable can be by the device scanning such as itself integrated camera, scanner with the presence or absence of display The terminal of user's ID authentication information inputting interface, wherein, user's ID authentication information inputting interface can be terminal device(Such as Computer, mobile phone, safety box or transit equipment)The interface of authentication information is inputted Deng the prompting user on display screen, can also It is the account and interface for password input shown in end application.
S304, if it is present Wearable and the terminal of display user's ID authentication information inputting interface are established and led to Letter connection.
Specifically, Wearable can be defeated by the wireless modes such as LAN, wifi and display user's ID authentication information The terminal for entering interface establishes communication connection.
S305, Wearable obtain the authentication information of user according to raw body feature.
Wherein, authentication information can be the startup authentication password of computer, mobile phone, safety box or transit equipment etc., Can be bank account, the account of network account and password etc..In one embodiment of the invention, Wearable can be advance Need to be recognized in local or cloud server storage user's raw body feature and these authentication informations, and in coupled terminal Corresponding authentication information is obtained according to the raw body feature of user during card.
S306, Wearable send authentication information to the terminal to be communicated with Wearable, so that eventually End is authenticated according to authentication information.
Specifically, Wearable can by the wireless modes such as LAN, wifi by user's ID authentication information send to The terminal being in communication with, thus terminal can be started according to user's ID authentication information, or by authentication information Corresponding authentication interface is inputted to be authenticated.
The method being authenticated by Wearable according to embodiments of the present invention, Wearable can be adopted by image Collection module automatic identification needs the terminal of authentication, and user's ID authentication information is sent to terminal and is authenticated, and realizes The automated validation of user identity, easy to use, intelligence, lifts Consumer's Experience.
In order to realize examples detailed above, the present invention also proposes a kind of Wearable.
A kind of Wearable, it is characterised in that including:Raw body feature input module, for receiving the life of user's input Body characteristicses;Acquisition module, for obtaining the authentication information of user according to raw body feature;And sending module, for by body Part authentication information is sent to the terminal to be communicated with Wearable, so that terminal is authenticated according to authentication information.
Fig. 5 is the structural representation according to the Wearable of one embodiment of the invention.
Shown in Fig. 5, Wearable according to embodiments of the present invention includes:Raw body feature input module 10, acquisition module 20 and sending module 30.
Specifically, raw body feature input module 10 is used for the raw body feature for receiving user's input.Wherein, the life of user's input Body characteristicses may include that vocal print, fingerprint, iris, retina and vein distribution map etc. are capable of the feature of unique identification user identity, phase Corresponding, raw body feature input module 10 can be specially sound recording module, fingerprint recording module, iris scan module, regard Nethike embrane scan module or hand vein recognition module etc., it will be appreciated that Wearable can have the one or more in above-mentioned module, To receive different user's raw body features respectively.In one embodiment of the invention, can by taking spectacle equipment as an example, In spectacle equipment as shown in Figure 4, in the framework of spectacle equipment(In Fig. 4 by taking left eye temple as an example)On be integrated with fingerprint Recording module, user can pass through fingerprint recording module typing fingerprint.It should be appreciated that in an embodiment of the present invention, from glasses Left and right orientation is described user's angle of formula equipment.
Acquisition module 20 is used for the authentication information that user is obtained according to raw body feature.Wherein, authentication information can To be that computer, mobile phone, safety box or transit equipment etc. start authentication password or bank account, the account of network account Number and password etc..In one embodiment of the invention, Wearable can be in advance in local or cloud server storage user Raw body feature and these authentication informations, and when the terminal being connected with Wearable needs to be authenticated, acquisition module 20 can Corresponding authentication information is obtained according to the raw body feature of user.
Sending module 30 is used to send authentication information to the terminal to be communicated with Wearable, so that terminal It is authenticated according to authentication information.More specifically, sending module 30 can be by wireless modes such as LAN, wifi by user Authentication information is sent to the terminal being in communication with, and thus terminal can be started according to user's ID authentication information, Or authentication information is inputted into corresponding authentication interface and is authenticated.
Wearable according to embodiments of the present invention, the authentication information of user can be obtained according to raw body feature, and Authentication information is sent to terminal by sending module and is authenticated, has provided the user a kind of brand-new authentication mode, Without user's memory and input authentication password, the memory burden of user is alleviated, it is easy to operate, and raw body feature will not be by him People obtains, and ensure that the security of certification.
Fig. 6 is the structural representation according to the Wearable of another embodiment of the invention.
As shown in fig. 6, Wearable according to embodiments of the present invention also includes on the basis of shown in Fig. 5:Verify mould Block 40, unlocked state 50 and receiving module 60.
Specifically, authentication module 40, for being verified to raw body feature.
Unlocked state 50, for unlocking Wearable after being verified.
Specifically, after the raw body feature that raw body feature input module 10 receives user's input, authentication module 40 can determine whether Whether the default raw body feature that the raw body feature received inputs when being logged in first with user matches, if matching, is verified, Unlocked state 50 controls Wearable to be unlocked, if mismatching, keeps the lock-out state of Wearable, and prompt to use Family authentication failed.
Receiving module 60, the ID authentication request sent for receiving terminal.In one embodiment of the invention, solving After lock module 50 unlocks, receiving module 60 can receive the ID authentication request of other-end transmission by certification unified interface, Recognized more specifically, receiving module 60 can be communicated by wireless modes such as LAN, wifi with other-end with receiving identity Card request.Wherein, ID authentication request may include start terminal needed for ID authentication request or by the application journey in terminal Required ID authentication request when sequence is with login account, for example, user is needing the movement of unlatching fingerprint or recognition of face certification During terminal, when logging in E-mail address, receiving module 60 will receive the terminal for needing to open or log in used in E-mail address The ID authentication request that is sent to Wearable of terminal, and then acquisition module 20 can obtain phase according to the raw body feature of user The authentication information answered, and sent to the terminal being in communication with and be authenticated by sending module 30.
Wearable according to embodiments of the present invention, the raw body feature that user inputs can be tested by authentication module Demonstrate,prove and unlocked after being verified, then obtain the authentication information of user, and in the authentication for receiving terminal transmission Authentication information is sent to terminal during request and is authenticated, can effectively prevent other people from usurping Wearable and being recognized Card, provides safety guarantee, and then ensure that user's property safety for user's ID authentication information.
Fig. 7 is the structural representation according to the Wearable of another embodiment of the present invention.
As shown in fig. 7, Wearable according to embodiments of the present invention also includes on the basis of shown in Fig. 5:Verify mould Block 40, unlocked state 50, image capture module 70 and communication connection module 80.
Specifically, authentication module 40 is used to verify raw body feature.
Unlocked state 50 is used to unlock Wearable after being verified.Specifically, raw body feature input module 10 connects After the raw body feature for receiving user's input, authentication module 40 is verified to raw body feature, and by unlocked state after being verified 50 are unlocked.More specifically, authentication module 40 judges that what is inputted when the raw body feature received and user log in first presets Whether raw body feature matches, if matching, is verified, and is unlocked by unlocked state 50, otherwise keeps Wearable Lock-out state, and prompt user's checking to fail.
Image capture module 70 is used to scan the terminal with the presence or absence of display user's ID authentication information inputting interface.More Body, image capture module 70 can be the devices such as camera, scanner, can scan and whether there is after the unblock of unlocked state 50 The terminal of user's ID authentication information inputting interface is shown, wherein, user's ID authentication information inputting interface can be that terminal is set It is standby(Such as computer, mobile phone, safety box or transit equipment)The interface of authentication information is inputted Deng the prompting user on display screen, Can be the account and interface for password input shown in end application.
Communication connection module 80, which is used to establish with the terminal for showing user's ID authentication information inputting interface, to be communicated to connect.More Specifically, after the terminal of the scanning of image capture module 70 to display user's ID authentication information inputting interface, mould is communicated to connect Block 80 can establish communication link by the terminal of the wireless modes such as LAN, wifi and display user's ID authentication information inputting interface Connect.And then acquisition module 20 can obtain corresponding authentication information according to the raw body feature of user, and pass through sending module 30 Send to the terminal being in communication with and be authenticated.
Wearable according to embodiments of the present invention, authentication can be needed by image capture module automatic identification Terminal, and user's ID authentication information is sent to terminal and is authenticated, realize the automated validation of user identity, user Just, intelligence, Consumer's Experience is lifted.
In the description of this specification, reference term " one embodiment ", " some embodiments ", " example ", " specifically show The description of example " or " some examples " etc. means specific features, structure, material or the spy for combining the embodiment or example description Point is contained at least one embodiment or example of the present invention.In this manual, to the schematic representation of the term not Necessarily refer to identical embodiment or example.Moreover, specific features, structure, material or the feature of description can be any One or more embodiments or example in combine in an appropriate manner.
Although an embodiment of the present invention has been shown and described, for the ordinary skill in the art, can be with A variety of changes, modification can be carried out to these embodiments, replace without departing from the principles and spirit of the present invention by understanding And modification, the scope of the present invention is by appended claims and its equivalent limits.

Claims (8)

  1. A kind of 1. method being authenticated by Wearable, it is characterised in that comprise the following steps:
    Wearable receives the raw body feature of user's input;
    The Wearable is verified to the raw body feature, and the Wearable is solved after being verified Lock;
    The ID authentication request that the Wearable receiving terminal is sent, wherein, the ID authentication request includes starting eventually ID authentication request needed for end or by the application program in terminal with login account when required ID authentication request;
    The Wearable obtains the authentication information of the user according to the raw body feature, wherein, user's raw body is special Authentication information of seeking peace is stored in advance in cloud server, it is necessary to obtain corresponding body according to the raw body feature of user during certification Part authentication information;And
    The Wearable sends the authentication information to the terminal to be communicated with the Wearable, so that The terminal is authenticated according to the authentication information.
  2. 2. according to the method for claim 1, it is characterised in that obtained in the Wearable according to the raw body feature Before the authentication information of the user, in addition to:
    The Wearable is by image capture module scanning with the presence or absence of display user's ID authentication information inputting interface Terminal;And
    If it is present the Wearable and the terminal of display user's ID authentication information inputting interface establish communication link Connect.
  3. 3. according to the method described in claim any one of 1-2, it is characterised in that the raw body feature includes vocal print, fingerprint, rainbow Film, retina and vein distribution map.
  4. 4. according to the method for claim 3, it is characterised in that the Wearable is connect by raw body feature input module The raw body feature of user's input is received, wherein, the raw body feature input module is sound recording module, fingerprint recording module, rainbow One or more in film scan module, retina scanning module or hand vein recognition module.
  5. A kind of 5. Wearable, it is characterised in that including:
    Raw body feature input module, for receiving the raw body feature of user's input;
    Authentication module, for being verified to the raw body feature;
    Unlocked state, for unlocking the Wearable after being verified;
    Receiving module, the ID authentication request sent for receiving terminal, wherein, the ID authentication request includes starting terminal Required ID authentication request or by the application program in terminal with login account when required ID authentication request;
    Acquisition module, for obtaining the authentication information of the user according to the raw body feature, wherein, user's raw body feature Cloud server is stored in advance in authentication information, it is necessary to obtain corresponding identity according to the raw body feature of user during certification Authentication information;And
    Sending module, for the authentication information to be sent to the terminal to be communicated with Wearable, so that described Terminal is authenticated according to the authentication information.
  6. 6. Wearable according to claim 5, it is characterised in that also include:
    Image capture module, for scanning the terminal with the presence or absence of display user's ID authentication information inputting interface;
    Communication connection module, for being communicated to connect with showing that the terminal of user's ID authentication information inputting interface is established.
  7. 7. according to the Wearable described in claim any one of 5-6, it is characterised in that wherein described raw body feature includes sound Line, fingerprint, iris, retina and vein distribution map.
  8. 8. Wearable according to claim 7, it is characterised in that wherein, the raw body feature input module is sound Sound recording module, fingerprint recording module, iris scan module, retina scanning module or one kind or more in hand vein recognition module Kind.
CN201310190418.9A 2013-05-21 2013-05-21 The method and Wearable being authenticated by Wearable Active CN104182670B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310190418.9A CN104182670B (en) 2013-05-21 2013-05-21 The method and Wearable being authenticated by Wearable

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310190418.9A CN104182670B (en) 2013-05-21 2013-05-21 The method and Wearable being authenticated by Wearable

Publications (2)

Publication Number Publication Date
CN104182670A CN104182670A (en) 2014-12-03
CN104182670B true CN104182670B (en) 2017-12-22

Family

ID=51963703

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310190418.9A Active CN104182670B (en) 2013-05-21 2013-05-21 The method and Wearable being authenticated by Wearable

Country Status (1)

Country Link
CN (1) CN104182670B (en)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105721401B (en) * 2014-12-04 2018-11-16 中芯国际集成电路制造(上海)有限公司 Communication means and communication system between wearable device
US10142332B2 (en) * 2015-01-05 2018-11-27 Samsung Electronics Co., Ltd. Method and apparatus for a wearable based authentication for improved user experience
CN104640233B (en) * 2015-01-28 2018-12-21 广州三星通信技术研究有限公司 The methods, devices and systems of communication connection are established between electronic equipment
CN104660814A (en) * 2015-02-11 2015-05-27 广东欧珀移动通信有限公司 Communication information display method and terminal
CN104732131B (en) * 2015-02-15 2018-04-06 金硕澳门离岸商业服务有限公司 The activation system of the Activiation method of electronic equipment, electronic equipment and electronic equipment
CN104794381A (en) * 2015-03-24 2015-07-22 百度在线网络技术(北京)有限公司 Method, device, equipment and system used for authentication
US20160306955A1 (en) * 2015-04-14 2016-10-20 Intel Corporation Performing user seamless authentications
US10055563B2 (en) * 2015-04-15 2018-08-21 Mediatek Inc. Air writing and gesture system with interactive wearable device
CN104767760A (en) * 2015-04-23 2015-07-08 王晓军 Intelligent finger ring with finger vein identity authentication function and method for controlling terminal with same
CN105025039B (en) * 2015-08-18 2018-09-14 宇龙计算机通信科技(深圳)有限公司 Auth method, terminal and server
CN105096430A (en) * 2015-08-31 2015-11-25 宇龙计算机通信科技(深圳)有限公司 Car door open control method, device and system
CN105224848B (en) * 2015-10-15 2019-06-21 京东方科技集团股份有限公司 A kind of equipment authentication method, apparatus and system
CN105262823A (en) * 2015-10-28 2016-01-20 广东欧珀移动通信有限公司 Method, apparatus and system for controlling terminal
CN106293075A (en) * 2016-07-29 2017-01-04 石家庄蜗牛科技有限公司 A kind of control system based on wearable device and control method
EP3502939B1 (en) 2016-08-19 2023-06-14 Tencent Technology (Shenzhen) Company Limited Authentication method based on virtual reality scene, virtual reality device, and storage medium
CN106203410B (en) * 2016-09-21 2023-10-17 上海星寰投资有限公司 Identity verification method and system
CN106708258A (en) * 2016-11-29 2017-05-24 维沃移动通信有限公司 Data processing method of virtual reality terminal and virtual reality terminal
CN106934265A (en) * 2017-03-13 2017-07-07 深圳市金立通信设备有限公司 A kind of Wearable electronic equipment and identity authorization system
CN107656616B (en) * 2017-09-25 2021-01-05 北京小米移动软件有限公司 Input interface display method and device and electronic equipment
CN113726734A (en) * 2018-03-09 2021-11-30 山东量子科学技术研究院有限公司 Quantum key distribution network, wearable device and target server
CN109120788A (en) * 2018-08-22 2019-01-01 北京小米智能科技有限公司 Playback method, device and the computer readable storage medium of message
CN113704713A (en) * 2020-05-20 2021-11-26 深圳市看见智能科技有限公司 Implicit identity authentication method for touch behavior of intelligent glasses

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002073871A1 (en) * 2001-03-13 2002-09-19 Sony Corporation Information processing apparatus and method, and strorage medium
CN101246532A (en) * 2007-02-14 2008-08-20 索尼株式会社 Wearable device, authentication method, and recording medium
CN101958792A (en) * 2009-07-17 2011-01-26 华为技术有限公司 Method and device for authenticating finger print of user
CN102638471A (en) * 2012-04-25 2012-08-15 杭州晟元芯片技术有限公司 Password protection and management method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002073871A1 (en) * 2001-03-13 2002-09-19 Sony Corporation Information processing apparatus and method, and strorage medium
CN101246532A (en) * 2007-02-14 2008-08-20 索尼株式会社 Wearable device, authentication method, and recording medium
CN101958792A (en) * 2009-07-17 2011-01-26 华为技术有限公司 Method and device for authenticating finger print of user
CN102638471A (en) * 2012-04-25 2012-08-15 杭州晟元芯片技术有限公司 Password protection and management method

Also Published As

Publication number Publication date
CN104182670A (en) 2014-12-03

Similar Documents

Publication Publication Date Title
CN104182670B (en) The method and Wearable being authenticated by Wearable
CN107070667B (en) Identity authentication method
US10812485B1 (en) Wearable device-based user authentication
CN111835689B (en) Identity authentication method of digital key, terminal device and medium
CN109402941B (en) Washing machine control method and washing system
CN105427413A (en) Intelligent unlocking method and intelligent lock
CN108256978A (en) A kind of shared automobile unlocking method, device, server and storage medium
CN109064603A (en) A kind of method and access control system for opening gate inhibition
CN109858220A (en) Electronic contract signs method, apparatus, terminal device and storage medium
US20180373919A1 (en) Fingerprint Lock Control Method and Fingerprint Lock System
CN109255873A (en) Bluetooth method for unlocking, apparatus and system
CN105809005A (en) Method for locking or unlocking computer screen based on fingerprints
CN110111459A (en) A kind of virtual key management method and system
CN101298817B (en) Lock body control device and method thereof
WO2018014322A1 (en) Residential intelligent door lock system and control method thereof
CN114120487B (en) Automobile digital key management method, system, equipment and storage medium
CN105809007A (en) Privacy protection method and device
CN106339610A (en) Method and device for authenticating end user
KR20150056711A (en) Access management system using smart access card and method
KR101345018B1 (en) Teminal and security certification system therewith
CN106293075A (en) A kind of control system based on wearable device and control method
CN105743850A (en) Method and device for obtaining user verification information during delivering of articles through express box
CN110145187A (en) Control method for electronic lock, device, intelligent luggage and readable storage medium storing program for executing
CN107610277A (en) A kind of mandate system for unlocking based on cloud service
CN105986734B (en) The unlocking method of intelligent safe

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20141203

Assignee: Beijing Intellectual Property Management Co.,Ltd.

Assignor: BEIJING BAIDU NETCOM SCIENCE AND TECHNOLOGY Co.,Ltd.

Contract record no.: X2023110000098

Denomination of invention: Methods and wearable devices for authentication through wearable devices

Granted publication date: 20171222

License type: Common License

Record date: 20230822

EE01 Entry into force of recordation of patent licensing contract