CN104378202B - Information processing method, electronic terminal and server - Google Patents

Information processing method, electronic terminal and server Download PDF

Info

Publication number
CN104378202B
CN104378202B CN201310349824.5A CN201310349824A CN104378202B CN 104378202 B CN104378202 B CN 104378202B CN 201310349824 A CN201310349824 A CN 201310349824A CN 104378202 B CN104378202 B CN 104378202B
Authority
CN
China
Prior art keywords
information
server
biological characteristic
identification information
account
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201310349824.5A
Other languages
Chinese (zh)
Other versions
CN104378202A (en
Inventor
董强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lenovo Beijing Ltd
Original Assignee
Lenovo Beijing Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lenovo Beijing Ltd filed Critical Lenovo Beijing Ltd
Priority to CN201310349824.5A priority Critical patent/CN104378202B/en
Publication of CN104378202A publication Critical patent/CN104378202A/en
Application granted granted Critical
Publication of CN104378202B publication Critical patent/CN104378202B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Telephonic Communication Services (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention discloses an information processing method, an electronic terminal and a server, wherein the information processing method is applied to the electronic terminal and comprises the following steps: when the first account is detected to be registered, collecting first biological characteristic information of a first user; sending the first biological characteristic information to a first server so that the first server can match first identification information corresponding to the first biological characteristic information according to the first biological characteristic information, wherein the first identification information comprises necessary information for registering the first account; and receiving the first identification information sent by the first server, and sending the first identification information to a second server, so that the second server can create the first account according to the first identification information.

Description

Information processing method, electronic terminal and server
Technical Field
The present invention relates to the field of electronic technologies, and in particular, to an information processing method, an electronic terminal, and a server.
Background
With the continuous development of science and technology, electronic technology has also gained rapid development, and the variety of electronic products is also more and more, and people also enjoy various conveniences brought by the development of science and technology. People can enjoy comfortable life brought along with the development of science and technology through various types of electronic equipment. For example, users can watch movies, listen to music, play games, and the like through electronic devices such as notebook computers, smart phones, and the like, and are widely used due to their inherent advantages of portability.
In the prior art, the process of account registration by a user through an electronic device is specifically as follows: firstly, a user opens an account registration related website through electronic equipment, and enters an account registration webpage in the account registration related website. When the electronic device displays an account registration webpage, prompting a user to input related user information, specifically referring to fig. 1, where fig. 1 is a schematic view of a user interface for account registration, as shown in fig. 1, in the process of account registration, a user is required to input information of an account number, a nickname, a password, a birthday, and an address, and when the user inputs and clicks and submits the related information of the account number, the nickname, the password, the birthday, and the address, an account registration process is ended.
In another account registration method, when the electronic device displays an account registration web page, the user needs to input an "account" and a "password" to complete account registration.
In the process of implementing the technical scheme of the embodiment of the present application, the inventor of the present application finds that there are at least the following technical problems in the prior art:
in the process of account registration of a user, the user is at least required to input user information such as an account number, a password and the like, so that the technical problems of complicated account registration operation and poor user experience are caused.
Further, since the "account" and the "password" are easily stolen or damaged by a hacker, the prior art also has the technical problem that account information such as the "account" and the "password" of the account is unsafe.
In summary, the technical problems of complicated account registration operation and unsafe account information exist in the prior art.
Disclosure of Invention
The embodiment of the application provides an information processing method, an electronic terminal and a server, and solves the technical problems that in the prior art, account registration operation is complicated and account information is unsafe.
An embodiment of the present application provides an information processing method, which is applied to an electronic terminal, and the method includes: when the first account is detected to be registered, collecting first biological characteristic information of a first user; sending the first biological characteristic information to a first server so that the first server can match first identification information corresponding to the first biological characteristic information according to the first biological characteristic information, wherein the first identification information comprises necessary information for registering the first account; and receiving the first identification information sent by the first server, and sending the first identification information to a second server, so that the second server can create the first account according to the first identification information.
Optionally, after the acquiring the first biometric information of the first user, before the sending the first biometric information to the first server, the method further includes: judging whether the first biological characteristic information has a registration authority or not, and generating a first judgment result; when the first judgment result shows that the first biological characteristic information has the registration right, executing the following steps: sending the first biometric information to the first server.
Another aspect of the embodiments of the present invention is an information processing method applied to a server, where the method includes: receiving first biological characteristic information sent by an electronic terminal; acquiring first identification information corresponding to the first biological characteristic information based on a corresponding relation between the biological characteristic information and the identification information, wherein the first identification information comprises necessary information for registering a first account; and sending the first identification information to the electronic terminal so that the electronic terminal can register the first account according to the first identification information.
Optionally, after the receiving first biometric information sent by an electronic terminal, before the obtaining first identification information corresponding to the first biometric information, the method further includes: judging whether the first biological characteristic information has a registration authority or not, and generating a second judgment result; when the second judgment result shows that the first biological characteristic information has the registration right, executing the following steps: first identification information corresponding to the first biological characteristic information is obtained.
In another aspect, an information processing method applied to an electronic terminal includes: when the first account is detected to be registered, collecting first biological characteristic information of a first user; sending the first biological characteristic information to a first server so that the first server can match and send first identification information corresponding to the first biological characteristic information to a second server according to the first biological characteristic information, wherein the first identification information comprises necessary information for registering the first account, and then enabling the second server to create the first account according to the first identification information.
Another aspect of the embodiments of the present invention is an information processing method applied to a server, where the method includes: receiving first biological characteristic information sent by an electronic terminal; acquiring first identification information corresponding to the first biological characteristic information based on a corresponding relation between the biological characteristic information and the identification information, wherein the first identification information comprises necessary information for registering a first account; and sending the first identification information to the second server so that the second server can create the first account according to the first identification information.
In another aspect of the embodiments of the present invention, an electronic terminal includes: the system comprises a collecting unit, a registering unit and a judging unit, wherein the collecting unit is used for collecting first biological characteristic information of a first user when the first account is detected to be registered; the communication unit is used for sending the first biological characteristic information to a first server so that the first server can match first identification information corresponding to the first biological characteristic information according to the first biological characteristic information, the first identification information comprises necessary information for registering the first account, the first identification information sent by the first server is received, the first identification information is sent to a second server, and the second server can create the first account according to the first identification information.
Optionally, the electronic terminal further includes a first determining unit, configured to determine, after the acquiring unit acquires the first biometric information of the first user and before the communication unit sends the first biometric information to the first server, whether the first biometric information has the registration right, generate a first determination result, and control the communication unit to send the first biometric information to the first server when the first determination result indicates that the first biometric information has the registration right.
In another aspect, an embodiment of the present invention provides a server, including: the communication unit is used for receiving first biological characteristic information sent by an electronic terminal; an obtaining unit, configured to obtain first identification information corresponding to first biometric information based on a correspondence between the biometric information and the identification information, where the first identification information includes necessary information for registering a first account; the communication unit is further configured to send the first identification information to the electronic terminal, so that the electronic terminal can register the first account according to the first identification information.
Optionally, the server further includes a second determining unit, configured to determine, after the communication unit receives first biometric information sent by an electronic terminal, whether the first biometric information has the registration right before the obtaining unit obtains first identification information corresponding to the first biometric information, generate a second determination result, and control the obtaining unit to obtain the first identification information corresponding to the first biometric information when the second determination result indicates that the first biometric information has the registration right.
In another aspect of the embodiments of the present invention, an electronic terminal includes: the system comprises a collecting unit, a registering unit and a judging unit, wherein the collecting unit is used for collecting first biological characteristic information of a first user when the first account is detected to be registered; the communication unit is used for sending the first biological characteristic information to a first server so that the first server can match and send first identification information corresponding to the first biological characteristic information to a second server according to the first biological characteristic information, the first identification information comprises necessary information for registering the first account, and then the second server can create the first account according to the first identification information.
Another aspect of an embodiment of the present invention provides a server, including: the communication unit is used for receiving first biological characteristic information sent by an electronic terminal; an obtaining unit, configured to obtain first identification information corresponding to first biometric information based on a correspondence between the biometric information and the identification information, where the first identification information includes necessary information for registering a first account; the communication unit is further configured to send the first identification information to the second server, so that the second server can create the first account according to the first identification information.
One or more technical solutions provided in the embodiments of the present application have at least the following technical effects or advantages:
1. the technical scheme that the first biological characteristic information of the user, such as fingerprint information, face information, lip print information and the like, is collected firstly, then the first biological characteristic information is sent to the first server, finally the first identification information which is sent by the first server and used for registering the first account is received, and the first identification information is sent to the second server, so that the second server can establish the first account according to the first identification information, the user does not need to spend on information which is necessary when the user fills in the account, the password and the like when registering the account, the establishment of the account can be completed only by collecting the first biological characteristic information of the first user, the time spent by the user is reduced, and the user experience is improved.
2. Because the fingerprint information, the face information, the lip print information and other biological characteristic information have uniqueness, the first user can be uniquely represented, and the technical problem that account information such as an account number, a password and the like of the user is unsafe due to the fact that the account number, the password and the like are easy to steal or damage by a hacker in the prior art is solved.
3. Due to the fact that the technical scheme that the first identification information is directly sent to the second server through the first server to enable the second server to create the first account is adopted, on one hand, the time that the first identification information is sent to the electronic terminal from the first server and then sent to the second server from the electronic terminal can be saved, and on the other hand, the flow consumption at the electronic terminal is reduced.
Drawings
FIG. 1 is a schematic diagram of a user interface for account registration in the prior art;
fig. 2 is a flowchart of an information processing method applied to an electronic terminal according to an embodiment of the present invention;
fig. 3 is a functional block diagram of an electronic terminal according to an embodiment of the present invention;
fig. 4 is a flowchart of an information processing method applied to a server according to an embodiment of the present invention;
fig. 5 is a functional block diagram of a server according to an embodiment of the present invention;
fig. 6 is a flowchart of an information processing method applied to an electronic terminal according to a second embodiment of the present invention;
fig. 7 is a flowchart of an information processing method applied to a server according to a second embodiment of the present invention.
Detailed Description
The embodiment of the application provides an information processing method, an electronic terminal and a server, and solves the technical problems that in the prior art, account registration operation is complicated and account information is unsafe.
In order to solve the technical problems, the technical scheme in the embodiment of the invention has the following general idea:
the embodiment of the invention provides an information processing method, which is applied to an electronic terminal and comprises the following steps:
firstly, when a first account needing to be registered is detected, collecting first biological characteristic information of a first user, wherein the first biological characteristic information is fingerprint information, face information, lip print information and the like of the first user;
then, sending the first biological characteristic information to a first server so that the first server can match first identification information corresponding to the first biological characteristic information according to the first biological characteristic information, wherein the first identification information is, for example, an identity card number, gender, a telephone number, an email and the like, and the first identification information comprises necessary information for registering a first account;
and finally, receiving the first identification information sent by the first server, and sending the first identification information to the second server, so that the second server can create a first account according to the first identification information, wherein the second server is different from the first server.
It can be seen from the above that, by adopting the technical scheme of firstly acquiring the first biometric information of the user, such as fingerprint information, face information, lip print information, and the like, then sending the first biometric information to the first server, finally receiving the first identification information sent by the first server and used for registering the first account, and sending the first identification information to the second server, the second server can create the first account according to the first identification information, and the user does not need to spend on information necessary for filling an account number, a password, and the like when registering the account, and only needs to acquire the first biometric information of the first user to complete the creation of the account, so that the time spent by the user is reduced, and the user experience is improved.
Furthermore, the fingerprint information, the face information, the lip print information and other biological characteristic information have uniqueness, so that the first user can be uniquely represented, and the technical problem that account information such as an account number, a password and the like of the user is unsafe due to the fact that the account number, the password and the like are easily stolen or damaged by a hacker in the prior art is solved.
In order to better understand the technical solution, the technical solution will be described in detail with reference to the drawings and the specific embodiments.
The first embodiment is as follows:
the embodiment of the invention provides an information processing method, which can be applied to an electronic terminal, and in practical application, the electronic terminal can be a smart phone or a tablet computer, and can also be a notebook computer or a desktop computer, which is not limited herein.
Referring to fig. 2, fig. 2 is a flowchart of an information processing method according to an embodiment of the present invention, and as shown in fig. 2, the information processing method according to the embodiment of the present invention specifically includes the following steps:
s20: when the first account is detected to be registered, collecting first biological characteristic information of a first user;
s21: sending the first biological characteristic information to a first server so that the first server can match first identification information corresponding to the first biological characteristic information according to the first biological characteristic information, wherein the first identification information comprises necessary information for registering a first account;
s22: the method comprises the steps of receiving first identification information sent by a first server, and sending the first identification information to a second server, so that the second server can create a first account according to the first identification information, wherein the second server is different from the first server.
In order to describe the information processing method provided by the embodiment more clearly and in detail, in the following section, the electronic terminal is a smart phone, the first server is an a server of company a, the second server is a B server of company B, and the first user is a first user to register a first account on a website, for example, to describe in detail, where the smart phone, the a server, and the B server may be connected together through a wireless connection manner, such as bluetooth, a 3G network, or a 4G network, and the like, without limitation.
For example, if the user a opens a registration page of a website by using a smart phone, the server B where the website is located provides a registration interface to the user, and then step S20 is executed: when the first account is detected to be registered, first biological characteristic information of the first user is collected.
In the specific implementation process, the registration interface may have two account registration selection buttons, one of which is a general account registration mode requiring the user to at least input an "account" and a "password" for registration, and the other button is a special account registration mode requiring the user to enter biometric information such as fingerprint information, face information, lip print information, and the like for registration.
Taking the example that the user a registers the first account through the fingerprint information, when the user a selects an account registration mode of the biometric information of the fingerprint information, the smart phone detects that the first account needs to be registered currently, so that a prompt message of ' lovely user ' is generated to please input your fingerprint information ', and the user a inputs the first fingerprint information of the thumb of the user a in a camera of the smart phone or a fingerprint scanner connected with the smart phone according to the prompt message, so that the smart phone acquires the first biometric information of the fingerprint feature information of the thumb of the user a.
It should be noted that, in the present embodiment, a specific process of acquiring the first fingerprint information of the first user through step S20 is described, and in practical applications, a person skilled in the art can acquire other biometric information of the first user according to actual needs, such as one or more of face information and lip print information, so as to meet the needs of actual situations, and therefore, the details are not described herein again.
After the first biometric information of the first user is collected through step S20, before proceeding to step S21, the information processing method provided by the present embodiment further includes: judging whether the first biological characteristic information has the registration authority, and when the first biological characteristic information has the registration authority, executing the following steps: the first biometric information is sent to a first server.
Specifically, in this embodiment, after the smart phone acquires the first fingerprint information, for example, the first fingerprint information may be compared with fingerprint information in a preset list sent by the server a, if the first fingerprint information matches with fingerprint information in the preset list, it indicates that the first fingerprint information has the registration authority, and the special account registration method may be performed according to the first fingerprint information.
For example, before or at the same time when the user A opens the registration interface of the website through the smart phone, the server A sends a preset list to the smart phone, fingerprint information of some users allowed to register through the special account registration mode is stored in the preset list, and when the fingerprint information of the user A is matched with the fingerprint information in the list, the fingerprint information of the user A is indicated to have the registration authority, so that the user A can register a corresponding account through the fingerprint information, therefore, the situation that any user can register through the special account registration mode can be avoided, the burden of the server A is reduced, meanwhile, the server A is convenient to manage the smart phone accessing the data, any electronic terminal can be prevented from accessing the server A, and the safety is improved.
After the smart phone collects the first fingerprint information of the user a, the information processing method provided by the embodiment of the present invention proceeds to step S21, that is: and sending the first biological characteristic information to a first server so that the first server can match first identification information corresponding to the first biological characteristic information according to the first biological characteristic information, wherein the first identification information comprises necessary information for registering the first account.
Specifically, the smartphone may transmit the first fingerprint information acquired by the smartphone in step S20 to the a server in which first identification information necessary for registering the first account, such as an identification card or a telephone, corresponding to the user a has been stored in advance, and the first identification information is stored in correspondence with the first fingerprint information of the user a.
Therefore, after the server A receives the first fingerprint information, the server A can match first identification information corresponding to the first fingerprint information according to the first fingerprint information and send the first identification information to the smart phone.
In the foregoing, the process of determining whether the first biometric information has the registration authority in the electronic terminal is described, and in practical applications, the server a may also determine whether the first biometric information has the registration authority, and the specific process is as follows: after receiving first biological characteristic information sent by an electronic terminal, before obtaining first identification information corresponding to the first biological characteristic information, judging whether the first biological characteristic information has a registration right, and when the first biological characteristic information has the registration right, executing the following steps: first identification information corresponding to the first biometric information is obtained.
Specifically, the server a stores a preset list of users who are allowed to register in the special account registration mode, the preset list also stores fingerprint information of the user corresponding to the user, and when the fingerprint information of the user a matches with one of the fingerprint information in the list, the fingerprint information of the user a is indicated to have the registration authority, so that the user a can register the corresponding account through the fingerprint information, and thus, any user can be prevented from registering in the special account registration mode, and the burden of the server a is reduced.
After the first biometric information is transmitted to the first server through step S21, the information processing method provided by the present embodiment proceeds to step S22, namely: the method comprises the steps of receiving first identification information sent by a first server, and sending the first identification information to a second server, so that the second server can create a first account according to the first identification information, wherein the second server is different from the first server.
Specifically, in this embodiment, the smartphone may receive the first identification information sent by the server a, and simultaneously send the first identification information to the server B, so that the server B can create the first account according to the first identification information, and then the user completes registration of the first account through the smartphone.
The above section is to stand on the electronic terminal side to describe the technical solution in the embodiment of the present invention, and in the next section, the user a side will be standing to describe the technical solution in the embodiment of the present invention.
Standing on the side of a user A, after the user A opens a registration interface of a website through a smart phone, if the user A selects a special account registration mode for registering an account through biological characteristic information such as fingerprint information, face information, lip print information and the like, the user A only needs to input the biological characteristic information such as the fingerprint information, the face information, the lip print information and the like into the smart phone, the smart phone can send first biological characteristic information to a server A according to the description in the electronic equipment side, then receives first identification information sent by the server A, and then sends the first identification information to a server B, so that the server B can create a first account according to the first identification information, namely, the user A only needs to input the first biological characteristic information without inputting information such as account numbers, passwords, identity card numbers and the like, therefore, a complex process that a plurality of necessary account registration information needs to be input in the account registration process is avoided, the time spent by the user in registering the account is reduced, the user experience is improved, furthermore, the first user can be uniquely represented due to the uniqueness of the biological characteristic information such as fingerprint information, face information, lip print information and the like, and the technical problem that account information such as account numbers, passwords and the like of the user is unsafe due to the fact that the account numbers, the passwords and the like are easy to be stolen or damaged by hackers in the prior art is solved.
Based on the same inventive concept, an embodiment of the present invention further provides an electronic terminal, please refer to fig. 3, fig. 3 is a functional block diagram of the electronic terminal provided in the embodiment of the present invention, as shown in fig. 3, the electronic terminal includes:
the acquisition unit 301 is configured to acquire first biometric information of a first user when it is detected that a first account needs to be registered;
a first communication unit 302, configured to send the first biometric information to the first server, so that the first server can match first identification information corresponding to the first biometric information according to the first biometric information, where the first identification information includes necessary information for registering the first account, receive the first identification information sent by the first server, and send the first identification information to the second server, so that the second server can create the first account according to the first identification information.
In a specific implementation process, the electronic terminal further includes a first determining unit 303, configured to determine whether the first biometric information has the registration right after the acquiring unit 301 acquires the first biometric information of the first user and before the first communicating unit 302 transmits the first biometric information to the first server, and control the first communicating unit 302 to transmit the first biometric information to the first server when the first biometric information has the registration right.
Based on the same inventive concept, another aspect of the embodiments of the present invention provides an information processing method, which is applied to a server, please refer to fig. 4, where fig. 4 is a flowchart of the information processing method applied to the server according to the embodiments of the present invention, and the method includes:
s40: receiving first biological characteristic information sent by an electronic terminal;
s41: acquiring first identification information corresponding to the first biological characteristic information based on the corresponding relation between the biological characteristic information and the identification information, wherein the first identification information comprises necessary information for registering a first account;
s42: and sending the first identification information to the electronic terminal so that the electronic terminal can register the first account according to the first identification information.
In a specific implementation process, after receiving first biometric information sent by an electronic terminal, before obtaining first identification information corresponding to the first biometric information, the method further includes: judging whether the first biological characteristic information has a registration authority or not; when the first biological characteristic information has the registration right, executing the following steps: first identification information corresponding to the first biometric information is obtained.
Based on the same inventive concept, an embodiment of the present invention further provides a server, please refer to fig. 5, where fig. 5 is a functional module diagram of the server provided in the embodiment of the present invention, where the server includes:
the second communication unit 501 is configured to receive first biometric information sent by an electronic terminal;
an obtaining unit 502, configured to obtain first identification information corresponding to the first biometric information based on a correspondence between the biometric information and the identification information, where the first identification information includes necessary information for registering the first account;
the second communication unit 501 is further configured to send the first identification information to the electronic terminal, so that the electronic terminal can register the first account according to the first identification information.
In a specific implementation process, the server further includes a second determining unit 503, configured to determine whether the first biometric information has the registration authority after the second communicating unit 501 receives the first biometric information sent by the electronic terminal and before the obtaining unit 502 obtains the first identification information corresponding to the first biometric information, and control the obtaining unit 502 to obtain the first identification information corresponding to the first biometric information when the first biometric information has the registration authority.
The electronic terminal, the information processing method applied to the server, and the server in this embodiment are based on the invention under the same inventive concept, and the implementation process of the information processing method applied to the electronic terminal has been described in detail in the foregoing, so that those skilled in the art can clearly understand the structure and implementation process of the electronic terminal, the information processing method applied to the server, and the server in this embodiment, and for the sake of brevity of the description, detailed descriptions are not repeated here.
The technical scheme in the embodiment of the invention at least has the following technical effects or advantages:
1. the technical scheme that the first biological characteristic information of the user, such as fingerprint information, face information, lip print information and the like, is collected firstly, then the first biological characteristic information is sent to the first server, and finally the first identification information which is sent by the first server and used for registering the first account is received, and the first identification information is sent to the second server, so that the second server can establish the first account according to the first identification information, the user does not need to spend on information which is necessary when the user fills in the account, passwords and the like when registering the account, the establishment of the account can be completed only by collecting the first biological characteristic information of the first user, the time spent by the user is reduced, and the user experience is improved.
2. Because the fingerprint information, the face information, the lip print information and other biological characteristic information have uniqueness, the first user can be uniquely represented, and the technical problem that account information such as an account number, a password and the like of the user is unsafe due to the fact that the account number, the password and the like are easy to steal or damage by a hacker in the prior art is solved.
Example two:
the embodiment of the invention provides an information processing method, which can be applied to an electronic terminal, and in practical application, the electronic terminal can be a smart phone or a tablet computer, and can also be a notebook computer or a desktop computer, which is not limited herein.
Referring to fig. 6, fig. 6 is a flowchart of an information processing method according to an embodiment of the present invention, and as shown in fig. 6, the method includes:
s60: when the first account is detected to be registered, collecting first biological characteristic information of a first user;
s61: and sending the first biological characteristic information to the first server so that the first server can match and send first identification information corresponding to the first biological characteristic information to the second server according to the first biological characteristic information, wherein the first identification information comprises necessary information for registering the first account, and then enabling the second server to create the first account according to the first identification information.
Step S60 in this embodiment is similar to the principle of S20 in the first embodiment, and has been described in detail in the first embodiment, and is not repeated herein for brevity of the description.
In step S61, after the electronic terminal sends the first biometric information to the first server, the first server can match the first identification information corresponding to the first biometric information according to the first biometric information, which is similar to the principle in the first embodiment and is not described herein again.
In this embodiment, different from the previous embodiment, after the first server matches the first identification information, instead of the first server sending the first identification information to the electronic terminal, the electronic terminal sends it to the second server for the second server to create an account, the first identification information is directly sent to the second server by the first server, namely, the steps that the first server sends the first identification information to the electronic terminal and the electronic terminal sends the first identification information to the second server are simplified, the first identification information is directly sent to the second server by the first server, this saves time for the first identification information to be sent from the first server to the electronic terminal and then from the electronic terminal to the second server, on the one hand, and also reduces traffic consumption at the electronic terminal, on the other hand.
Of course, in this embodiment, the process of determining the first biometric information in the foregoing embodiment may also be performed, so as to avoid that any user can register in a special account registration manner, reduce the burden of the first server, and meanwhile, facilitate the first server to manage the electronic terminal accessing the data, and avoid that any electronic terminal can access the first server, thereby improving the security.
Based on the same inventive concept, the embodiment of the invention further provides an electronic terminal, which comprises an acquisition unit, a registration unit and a display unit, wherein the acquisition unit is used for acquiring first biological characteristic information of a first user when the first account is detected to be registered;
the communication unit is used for sending the first biological characteristic information to the first server so that the first server can match and send first identification information corresponding to the first biological characteristic information to the second server according to the first biological characteristic information, the first identification information comprises necessary information for registering the first account, and then the second server can create the first account according to the first identification information.
Based on the same inventive concept, an embodiment of the present invention further provides an information processing method, which is applied to a server, please refer to fig. 7, where fig. 7 is a flowchart of the information processing method provided in the embodiment of the present invention, and the method includes:
s70: receiving first biological characteristic information sent by an electronic terminal;
s71: acquiring first identification information corresponding to the first biological characteristic information based on the corresponding relation between the biological characteristic information and the identification information, wherein the first identification information comprises necessary information for registering a first account;
s72: and sending the first identification information to the second server so that the second server can create the first account according to the first identification information.
Based on the same inventive concept, an embodiment of the present invention further provides a server, including:
the communication unit is used for receiving first biological characteristic information sent by an electronic terminal;
an obtaining unit, configured to obtain first identification information corresponding to the first biometric information based on a correspondence between the biometric information and the identification information, where the first identification information includes necessary information for registering the first account;
the communication unit is further configured to send the first identification information to the second server, so that the second server can create the first account according to the first identification information.
The electronic terminal, the information processing method applied to the server, and the server in this embodiment are based on the invention under the same inventive concept, and the implementation process of the information processing method applied to the electronic terminal has been described in detail in the foregoing, so that those skilled in the art can clearly understand the structure and implementation process of the electronic terminal, the information processing method applied to the server, and the server in this embodiment, and for the sake of brevity of the description, detailed descriptions are not repeated here.
The technical scheme in the embodiment of the invention at least has the following technical effects or advantages:
1. the technical scheme that the first biological characteristic information of the user, such as fingerprint information, face information, lip print information and the like, is collected firstly, then the first biological characteristic information is sent to the first server, finally the first identification information which is sent by the first server and used for registering the first account is received, and the first identification information is sent to the second server, so that the second server can establish the first account according to the first identification information, the user does not need to spend on information which is necessary when the user fills in the account, the password and the like when registering the account, the establishment of the account can be completed only by collecting the first biological characteristic information of the first user, the time spent by the user is reduced, and the user experience is improved.
2. Because the fingerprint information, the face information, the lip print information and other biological characteristic information have uniqueness, the first user can be uniquely represented, and the technical problem that account information such as an account number, a password and the like of the user is unsafe due to the fact that the account number, the password and the like are easy to steal or damage by a hacker in the prior art is solved.
3. Due to the fact that the technical scheme that the first identification information is directly sent to the second server through the first server to enable the second server to create the first account is adopted, on one hand, the time that the first identification information is sent to the electronic terminal from the first server and then sent to the second server from the electronic terminal can be saved, and on the other hand, the flow consumption at the electronic terminal is reduced.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (4)

1. An information processing method is applied to an electronic terminal, and the method comprises the following steps:
when detecting that the first account needs to be registered by using the biological characteristics, generating prompt information;
collecting first biological characteristic information of a first user according to the prompt information;
sending the first biological characteristic information to a first server so that the first server can match and send first identification information corresponding to the first biological characteristic information to a second server according to the first biological characteristic information, wherein the first identification information comprises necessary information for registering the first account, and then enabling the second server to create the first account according to the first identification information;
wherein after the collecting first biometric information of the first user and before the sending the first biometric information to the first server, the method further comprises:
obtaining a preset list sent by the first server;
judging whether the first biological characteristic information has a registration authority or not based on the preset list, and generating a first judgment result;
when the first judgment result shows that the first biological characteristic information has the registration right, executing the following steps: sending the first biometric information to the first server.
2. An information processing method applied to a server, the method comprising:
receiving first biological characteristic information sent by an electronic terminal, wherein the first biological characteristic information is generated according to prompt information acquisition;
acquiring first identification information corresponding to the first biological characteristic information based on a corresponding relation between the biological characteristic information and the identification information, wherein the first identification information comprises necessary information for registering a first account;
sending the first identification information to the second server so that the second server can create the first account according to the first identification information;
after receiving first biometric information sent by an electronic terminal, before obtaining first identification information corresponding to the first biometric information, the method further includes:
judging whether the first biological characteristic information has a registration authority or not based on a preset list, and generating a second judgment result;
when the second judgment result shows that the first biological characteristic information has the registration right, executing the following steps: first identification information corresponding to the first biological characteristic information is obtained.
3. An electronic terminal, comprising:
the system comprises an acquisition unit, a first user and a second user, wherein the acquisition unit is used for generating prompt information when the fact that the first account needs to be registered by using biological characteristics is detected, and acquiring first biological characteristic information of the first user according to the prompt information;
a communication unit, configured to send the first biometric information to a first server, so that the first server can match and send first identification information corresponding to the first biometric information to a second server according to the first biometric information, where the first identification information includes necessary information for registering the first account, and then enable the second server to create the first account according to the first identification information;
the electronic terminal further comprises a first judging unit, wherein the first judging unit is used for obtaining a preset list sent by the first server after the acquisition unit acquires the first biological characteristic information of the first user and before the communication unit sends the first biological characteristic information to the first server, judging whether the first biological characteristic information has the registration authority or not based on the preset list, generating a first judging result, and controlling the communication unit to send the first biological characteristic information to the first server when the first judging result shows that the first biological characteristic information has the registration authority.
4. A server, comprising:
the communication unit is used for receiving first biological characteristic information sent by an electronic terminal, and the first biological characteristic information is generated according to prompt information acquisition;
an obtaining unit, configured to obtain first identification information corresponding to first biometric information based on a correspondence between the biometric information and the identification information, where the first identification information includes necessary information for registering a first account;
the communication unit is further configured to send the first identification information to the second server, so that the second server can create the first account according to the first identification information;
the server further comprises a second judgment unit, configured to, after the communication unit receives first biometric information sent by an electronic terminal, judge whether the first biometric information has a registration right based on a preset list before the obtaining unit obtains first identification information corresponding to the first biometric information, generate a second judgment result, and control the obtaining unit to obtain the first identification information corresponding to the first biometric information when the second judgment result indicates that the first biometric information has the registration right.
CN201310349824.5A 2013-08-12 2013-08-12 Information processing method, electronic terminal and server Active CN104378202B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310349824.5A CN104378202B (en) 2013-08-12 2013-08-12 Information processing method, electronic terminal and server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310349824.5A CN104378202B (en) 2013-08-12 2013-08-12 Information processing method, electronic terminal and server

Publications (2)

Publication Number Publication Date
CN104378202A CN104378202A (en) 2015-02-25
CN104378202B true CN104378202B (en) 2020-08-25

Family

ID=52556884

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310349824.5A Active CN104378202B (en) 2013-08-12 2013-08-12 Information processing method, electronic terminal and server

Country Status (1)

Country Link
CN (1) CN104378202B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106453245B (en) * 2016-08-30 2019-11-15 北京小米移动软件有限公司 Verify the method and device of identity
CN108306919A (en) * 2017-03-24 2018-07-20 腾讯科技(深圳)有限公司 Information synchronization method, apparatus and system
CN110929238B (en) * 2019-10-29 2022-02-01 维沃移动通信有限公司 Information processing method and device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101316169A (en) * 2008-07-18 2008-12-03 张曌 Network identity verification method based on internet third party biological characteristic validation
CN102045367A (en) * 2011-01-10 2011-05-04 软库创投(北京)科技有限公司 Registration method and authentication server of real-name authentication
CN102523213A (en) * 2011-12-13 2012-06-27 华为终端有限公司 Server and terminal authenticating method and server and terminal
CN102710632A (en) * 2012-05-29 2012-10-03 华为终端有限公司 Registration information processing method, terminal device and interactive system
CN103237030A (en) * 2013-04-25 2013-08-07 深圳市中兴移动通信有限公司 Biological recognition-based user authentication method and system

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102158951B (en) * 2010-02-11 2014-01-01 上海博泰悦臻网络技术服务有限公司 Automatic registering method of vehicle-mounted equipment user, service platform and vehicle-mounted system
JP5625692B2 (en) * 2010-09-30 2014-11-19 セイコーエプソン株式会社 Biological motion information display processing device, biological motion information processing system, server device for biological information processing, biological motion information display device, and program
CN101984576B (en) * 2010-10-22 2012-07-04 北京工业大学 Method and system for authenticating anonymous identity based on face encryption
US20120328202A1 (en) * 2011-06-21 2012-12-27 Cisco Technology, Inc. Method and apparatus for enrolling a user in a telepresence system using a face-recognition-based identification system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101316169A (en) * 2008-07-18 2008-12-03 张曌 Network identity verification method based on internet third party biological characteristic validation
CN102045367A (en) * 2011-01-10 2011-05-04 软库创投(北京)科技有限公司 Registration method and authentication server of real-name authentication
CN102523213A (en) * 2011-12-13 2012-06-27 华为终端有限公司 Server and terminal authenticating method and server and terminal
CN102710632A (en) * 2012-05-29 2012-10-03 华为终端有限公司 Registration information processing method, terminal device and interactive system
CN103237030A (en) * 2013-04-25 2013-08-07 深圳市中兴移动通信有限公司 Biological recognition-based user authentication method and system

Also Published As

Publication number Publication date
CN104378202A (en) 2015-02-25

Similar Documents

Publication Publication Date Title
KR102089191B1 (en) Methods, devices and systems for processing order information
RU2643473C2 (en) Method and tools for fingerprinting identification
CN107079031B (en) User authentication-based approval of a first device via communication with a second device
CN111585964B (en) Login information input method, login information storage method and related device
CN109039990B (en) Behavior verification method and device based on verification code
KR102436509B1 (en) Method, Appratus and System of providing temporal account information
CN108234124B (en) Identity verification method, device and system
CN105989485B (en) Service management method and device
CN105263126B (en) Short-message verification method, apparatus and system
US9465974B2 (en) Electronic device providing downloading of enrollment finger biometric data via short-range wireless communication
CN105577375B (en) Identity verification method and device
US9697346B2 (en) Method and apparatus for identifying and associating devices using visual recognition
CN106255102B (en) Terminal equipment identification method and related equipment
CN107657441B (en) Self-service transaction method, system, server and mobile terminal
CN111368232A (en) Password sharing reflux method and device, electronic equipment and storage medium
US20150016697A1 (en) Finger biometric sensor data synchronization via a cloud computing device and related methods
US10936705B2 (en) Authentication method, electronic device, and computer-readable program medium
KR20120042684A (en) Data transfer/receive method and system using finger printinformation
CN104378202B (en) Information processing method, electronic terminal and server
CN105760729B (en) Login method and electronic equipment
CN105282162A (en) Processing method and device for account management business
US9465818B2 (en) Finger biometric sensor data synchronization via a cloud computing device and related methods
CN110990821B (en) Identity type verification method, device and storage medium
CN108234113B (en) Identity verification method, device and system
CN108234412B (en) Identity verification method and device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant