CN104811305A - Inter-terminal communication authentication method and device - Google Patents

Inter-terminal communication authentication method and device Download PDF

Info

Publication number
CN104811305A
CN104811305A CN201410040456.0A CN201410040456A CN104811305A CN 104811305 A CN104811305 A CN 104811305A CN 201410040456 A CN201410040456 A CN 201410040456A CN 104811305 A CN104811305 A CN 104811305A
Authority
CN
China
Prior art keywords
terminal
mark
alternative
photograph
graph
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410040456.0A
Other languages
Chinese (zh)
Other versions
CN104811305B (en
Inventor
王玲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201410040456.0A priority Critical patent/CN104811305B/en
Publication of CN104811305A publication Critical patent/CN104811305A/en
Application granted granted Critical
Publication of CN104811305B publication Critical patent/CN104811305B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention applies to the technical field of computers, and provides an inter-terminal communication authentication method and device. The method comprises the steps of creating a first identifier; sending a communication request to a second terminal; returning a second identifier through the second terminal after receiving the communication request; detecting whether the first identifier is in match with the second identifier returned by the second terminal; if so, finishing the communication authentication with the second terminal. According to the method, the inter-terminal communication authentication is performed based on the identifier matching, so that the whole operation process is clear; the operation of inter-terminal communication authentication can be simplified; the communication authentication efficiency can be increased.

Description

Communication authentication method between terminal and device
Technical field
The invention belongs to field of computer technology, particularly relate to the communication authentication method between a kind of terminal and device.
Background technology
Along with the development of Intelligent Terminal, each user has one's own intelligent terminal substantially, and a user may have the multiple stage intelligent terminals such as mobile phone, notebook, flat board, usually all there is the demand intercomed mutually between these terminal equipments simultaneously.Such as, user needs the image on mobile phone to be sent on flat board, to check image detail by larger screen; Again such as, need between the multiple stage terminal equipment under same user to realize the synchronous of terminal resource by file transfer, etc.
As a kind of specific implementation of terminal room communication, when two station terminals are within the scope of the same area, the communication mediums such as infrared, bluetooth, local area network (LAN) can be utilized between terminal to realize zero cost and short-range communication efficiently, simultaneously, in order to ensure the fail safe of this type of communication mode, avoid other-end data mistake issued in region, this type of short-range communication all needs to carry out the communication authentication between terminal usually, only complete communication authentication, just can set up communication between terminal, complete transfer of data.
Communication authentication process between current terminal has been come by following two kinds of modes mostly:
1, provide the Quick Response Code of a stochastic generation by communication initiating terminal to being initiated terminal, being initiated terminal needs to scan this Quick Response Code and just can complete communication authentication;
2, provide the identifying code of a string stochastic generation by communication initiating terminal to being initiated terminal, being initiated terminal needs correct this identifying code of input just can complete communication authentication.
But above-mentioned two kinds of modes or needs call the first-class scanning device of shooting, or need to call the character input that keyboard carries out for several times, no matter which kind of mode, all add the operation complexity of communication authentication process, reduce the efficiency of communication authentication between terminal.
In embodiments of the present invention, the communication authentication process graphic based coupling between terminal is carried out, and makes whole operating process more directly perceived, thereby simplify the operating procedure of communication authentication between terminal, improve the efficiency of communication authentication.
Summary of the invention
The object of the embodiment of the present invention is to provide the communication authentication method between a kind of terminal, and the communication authentication process operation solving short-range communication between current terminal is complicated, causes the inefficient problem of communication authentication between terminal.
The embodiment of the present invention is achieved in that the communication authentication method between a kind of terminal, comprising:
Generate the first mark;
Send communication request to the second terminal, after receiving described communication request, return the second mark to make described second terminal;
Whether detect that described first mark and described second terminal return described second identify and mate;
Described second marking matched when detecting that described first mark and described second terminal return, complete the communication authentication between described second terminal.
Another object of the embodiment of the present invention is to provide the communication authentication method between a kind of terminal, comprising:
Receive the communication request that first terminal sends;
After receiving described communication request, generate the second mark according to the instruction detected;
Described second mark is returned to described first terminal, whether the first mark and described second generated in advance to be detected described first terminal by described first terminal identifies mates, and when testing result is for coupling, complete the communication authentication between described first terminal.
Another object of the embodiment of the present invention is to provide the device of the communication authentication between a kind of terminal, comprising:
First generation unit, for generating the first mark;
Transmitting element, for sending communication request to the second terminal, returns the second mark to make described second terminal after receiving described communication request;
Detecting unit, whether return for detecting described first mark and described second terminal described second identify and mate;
Communication authentication unit, for described second marking matched when detect that described first mark and described second terminal return, completes the communication authentication between described second terminal.
Another object of the embodiment of the present invention is to provide the device of the communication authentication between a kind of terminal, comprising:
Receiving element, for receiving the communication request that first terminal sends;
3rd generation unit, for after receiving described communication request, generates the second mark according to the instruction detected;
Return unit, for described second mark is returned to described second terminal, whether the first mark and described second generated in advance to be detected described first terminal by described first terminal identifies mates, and when testing result is for coupling, completes the communication authentication between described first terminal.
Another object of the embodiment of the present invention is to provide the communication authentication method between a kind of terminal, comprising:
First terminal generates the first mark;
Described first terminal sends communication request to the second terminal;
Described second terminal, after receiving described communication request, generates the second mark according to the instruction detected;
Described second mark is returned to described first terminal by described second terminal;
Whether what described first terminal detected that described first mark and described second terminal return described second identifies and mates;
When described first terminal, to detect that described first mark and described first terminal return described second marking matched, and described first terminal completes the communication authentication between described second terminal.
In embodiments of the present invention, the communication authentication process between terminal is carried out based on marking matched, makes whole operating process more directly perceived, thereby simplify the operating procedure of communication authentication between terminal, improve the efficiency of communication authentication.
Accompanying drawing explanation
Fig. 1 is the realization flow figure of the communication authentication method first terminal between the terminal that provides of the embodiment of the present invention;
Fig. 2 is the schematic diagram of the preset alternative figure of the communication authentication method between the terminal that provides of the embodiment of the present invention;
Fig. 3 is the schematic diagram of communication authentication method first picture between the terminal that provides of the embodiment of the present invention and second picture;
Fig. 4 is the realization flow figure of the communication authentication method first terminal between the terminal that provides of the embodiment of the present invention;
Fig. 5 is the specific implementation flow chart of the communication authentication method S402 between the terminal that provides of the embodiment of the present invention;
Fig. 6 is communication authentication method first terminal between the terminal that provides of the embodiment of the present invention opens alternative picture displaying interface schematic diagram to N;
Fig. 7 is the specific implementation flow chart of the communication authentication method S402 between the terminal that provides of another embodiment of the present invention;
Fig. 8 is the structured flowchart of the communication authentication device between the terminal that provides of the embodiment of the present invention.
Embodiment
In order to make object of the present invention, technical scheme and advantage clearly understand, below in conjunction with drawings and Examples, the present invention is further elaborated.Should be appreciated that specific embodiment described herein only in order to explain the present invention, be not intended to limit the present invention.
In embodiments of the present invention, the communication authentication process between terminal is carried out based on marking matched, makes whole operating process more directly perceived, thereby simplify the operating procedure of communication authentication between terminal, improve the efficiency of communication authentication.
It should be noted that, the communication process next only and between two terminals is example, and the communication authentication method between the terminal provide the embodiment of the present invention is described in detail.The device type of described terminal includes but not limited to mobile phone, flat board, notebook computer, computer, palmtop PC (Personal Digital Assistant, the intelligent terminal such as PDA), and in above-mentioned two terminals, one is the terminal A of initiating communication request, another is the terminal B that this Terminal A requests carries out with it communicating, after communication authentication process completes, based on relevant application software, the communication process comprising the behavior such as file transfer, instant communication contact interpolation can be carried out between terminal A to terminal B.It is contemplated that the identical of communication authentication method between the terminal provided based on the embodiment of the present invention realizes principle, also can complete the communication authentication process of a described terminal A simultaneously and between multiple terminal B, in subsequent embodiment, this be repeated no more.
In ensuing embodiment is set forth, all the terminal being used for initiating communication request be called " first terminal ", the terminal of first terminal request being carried out with it communicating is called " the second terminal ", illustrates no longer one by one in subsequent embodiment.
Fig. 1 shows the realization flow of the communication authentication method between terminal that the embodiment of the present invention provides, and in the present embodiment, the executive agent of flow process is described first terminal, and details are as follows:
In S101, generate the first mark.
In the present embodiment, first terminal generates the first mark being used for communication authentication, first terminal can utilize this first mark to realize authorizing to the second terminal, to authorize the right that the second terminal carries out with it communicating, in follow-up communication authentication process, the second terminal is only after returning to first terminal and identifying with first the mark matched, and first terminal just approves the identity validity of the second terminal, thus complete communication authentication, continue to perform the subsequent communications process with the second terminal.And utilize the first mark the second terminal to be realized to the mode of authorizing for first terminal, for the short-range communication between terminal, the second terminal use is directly informed or showed to the first mark that first terminal can generate by first terminal user; And for the non-short-range communication between terminal, first terminal user also can have the mode of the directive property that clearly communicates by phone, note etc., generate first mark is informed or showed the second terminal use, with the content enabling the second terminal use know the first mark, complete mandate.
In S101, during each initiating communication verification process of first terminal, its first mark generated is all different, once generate the first new mark, the first indicating failure then generated before this, by the way, can ensure fail safe and the directive property of communication authentication, enable first terminal under different time or different communication requirement scenes, to the second different terminal initiating communication requests.
When being designated the display form of figure, the first mark comprises the first figure, and the second mark comprises second graph, then:
As one embodiment of the present of invention, local at first terminal, several preset alternative figures can being prestored, and when performing S101, by random algorithm, from this several alternative figure, pushing out a figure at random, using as the first figure.Correspondingly, second graph can be selected in preset alternative figure according to the selection instruction detected by the second terminal, or draw generation by the second terminal according to the drawing for order detected.In specific implementation, shown in the figure that preset alternative figure can be shown as Fig. 2, be some simple figure or string diagrams in principle, and distinguishing characteristics between each figure is obvious, on the one hand, simple composition is conducive to saving memory space, and on the other hand, distinguishing characteristics is obviously also convenient to improve follow-up Graphic Pattern Matching efficiency.
As another embodiment of the present invention, the mode generating the first picture in S101 can also be:
Described first picture is generated by shooting; Or,
Described first picture is extracted from local data base.
When being designated the display form of photograph, the first mark comprises the first photograph, and the second mark comprises the second photograph, then
That is, first terminal can be taken scene around it in real time by its picture pick-up device, to take generation first photograph; Or first terminal can select one as the first photograph from the photograph that its local photograph album has stored.Correspondingly, second graph can be selected in alternative photograph according to the selection instruction detected by the second terminal, or generated according to the shooting instruction detected by the second terminal.
When second graph is selected in alternative photograph according to the selection instruction detected by the second terminal, the photograph generated due to shooting or the photograph extracted in the local database are not many times simple figure or string diagram, and be likely the photograph of Pixel Information complexity, therefore, in order to avoid in the follow-up displaying of the alternative identification at first terminal, first photograph and other are preset, the distinguishing characteristics of the simple alternative figure of composition is excessive, if cause the other-end outside the second terminal to be truncated to the communication request of first terminal, be easy to just can correctly select the first photograph from alternative picture, therefore, further, after S101, before S102, described method also comprises:
Generate N open alternative photograph, described N opens in alternative photograph and includes described first photograph, described N be greater than 1 integer.
Namely, first terminal is after generation first photograph, also need to choose for carrying out the alternative photograph shown in the second terminal with the first photograph simultaneously, these alternative photographs can be selected from the local photograph album of first terminal, also can carry out shooting by the camera of first terminal and obtain.
In the present embodiment, because alternative photograph is generated by first terminal, therefore, first terminal follow-up to second terminal send communication request time, also need the alternative photograph carrying generation in communication request, show in the second terminal to enable these alternative photographs.
In S102, send communication request to the second terminal, after receiving described communication request, return the second mark to make described second terminal.
In the present embodiment, by first terminal to the second terminal initiating communication request, the file that this communication request can be sent for asking the second terminal to receive it by first terminal, or file can be sent for asking the second terminal to it by first terminal, or may be used for the user identity that first terminal confirms the second terminal, so that first terminal and the second SS later carry out believable instant messaging.The object sending communication request is not used in restriction the present invention at this.
Second terminal is after receiving communication request, need the content of the first mark according to first terminal mandate, return to first terminal and to identify second identifying of matching with first, the detailed process that the second mark was selected or generated to second terminal will be described in detail in subsequent embodiment, not repeat them here.
In S103, whether detect that described first mark and described second terminal return described second identify and mate.
After receiving the second mark that the second terminal returns, whether the second mark that first terminal needs detection second terminal to return and first terminal generates first identifies mates.
Particularly, first terminal can by the mode of pixel comparison, and comparison first mark identifies the pixel on same pixel position with second one by one, to judge whether the first mark is identical with the second mark;
Or, can be that each mark gives corresponding numbering in advance, after selected second mark of the second terminal, the numbering of the first mark correspondence is returned to first terminal, whether first terminal identifies corresponding numbering by the numbering and first that judgement second terminal returns consistent, namely can judge whether the first mark is identical with the second mark;
Or, when first is designated simple figure or string diagram, in the second terminal use authorized graphical content obtaining the first mark in advance, therefore, second terminal use also can return the second mark by the mode of graphing to first terminal, in this case, the first figure that first terminal generates and the second graph that the second terminal returns can respectively as shown in the rule circles in the left figure of Fig. 3 and the ellipse in right figure, so, first terminal can pass through characteristics of image recognition technology, calculate the characteristic value of the first figure and second graph respectively, to judge whether two figures in Fig. 3 are identical or approximate figure, thus judge whether the first figure and second graph mate.
In S104, described second marking matched when detecting that described first mark and described second terminal return, complete the communication authentication between described second terminal.
Once first terminal detects the first mark and second marking matched, then complete the communication authentication to the second terminal, based on this communication authentication result, continue the communication process with the second terminal, file is sent to the second terminal, or the file received from the second terminal, or set up the mutual believable instant messaging of identity; Do not mate if first terminal detects that the first mark and second identifies, then the communication authentication of the second terminal does not pass through, and does not perform follow-up communication process between first terminal and the second terminal.
Fig. 4 shows the realization flow of the communication authentication method between terminal that the embodiment of the present invention provides, and in the present embodiment, the executive agent of flow process is described second terminal, and details are as follows:
In S401, receive the communication request that first terminal sends.
In the present embodiment, second terminal receives the communication request that first terminal sends, the file that this communication request can be sent for asking the second terminal to receive it by first terminal, or file can be sent for asking the second terminal to it by first terminal, or may be used for the user identity that first terminal confirms the second terminal, so that first terminal and the second SS later carry out believable instant messaging.The object sending communication request is not used in restriction the present invention at this.
In S402, after receiving described communication request, generate the second mark according to the instruction detected.
After the second terminal receives the communication request of first terminal transmission, when described first mark comprises the first figure, when described second mark comprises second graph, as one embodiment of the present of invention, as shown in Figure 5, S402 is specially:
In 501, show N number of alternative figure, in described N number of alternative figure, include described first figure that described first terminal generates in advance, described N be greater than 1 integer.
As one embodiment of the present of invention, as in the foregoing embodiment, if the first figure be by first terminal in preset alternative figure during stochastic generation, then in the second terminal local, also identical preset alternative figure can be previously stored with, then in S501, extract N number of alternative figure in the preset alternative figure that the second terminal stores in this locality and show.And if N number of alternative figure is carried in the communication request of first terminal transmission, in this case, the communication request that the second end-on receives is resolved, and therefrom extracts N number of alternative figure and shows.
Easily expect, when the first mark comprises the first photograph, when the second mark comprises the second photograph, as in the foregoing embodiment, chosen in local photograph album by first terminal if N opens alternative photograph, or by first terminal by camera take obtain, so, first terminal send communication request in, then carry this N and open alternative photograph, in this case, the communication request that the second end-on receives is resolved, and therefrom extracts N and opens alternative photograph and show.Meanwhile, except aforesaid way, as another embodiment of the present invention, the second terminal also can generate the second photograph according to the shooting instruction detected.
In 502, detecting selection instruction, being defined as described second graph by opening figure selected in alternative figure according to described selection instruction at described N.
After the second terminal display goes out N number of alternative figure, then by detecting the selection instruction of user's input, determine the figure that user by selecting instruction is selected in this N number of alternative figure, using this selected figure as second graph.
As a realization example of the present invention, the displaying interface of the second terminal to N number of alternative figure can be as shown in Figure 6.
After the second terminal receives the communication request of first terminal transmission, as another embodiment of the present invention, as shown in Figure 7, S402 is specially:
In S701, detect drawing for order, catch the drawing locus of described drawing for order.
In S702, described drawing locus is converted to described second graph.
When the first figure be simple figure or string diagram time, due to the second terminal use authorized graphical content obtaining the first figure in advance, therefore, in the present embodiment, second terminal can load and show Graphics Control, by detecting the drawing for order that user inputs in this Graphics Control, catching the drawing locus that this drawing for order is formed, and converting this drawing locus to second graph.In this case, the second graph that first terminal generates the first figure and the second terminal generate can respectively as the rule in the left figure of Fig. 3 is justified and shown in ellipse in right figure.In the present embodiment, when second graph returns to first terminal, first terminal can pass through characteristics of image recognition technology, calculate the characteristic value of the first figure and second graph respectively, judge whether the first figure and second graph are identical or approximate figure, thus judge whether the first figure mates with second graph.
In S403, described second mark is returned to described first terminal, whether the first mark and described second generated to be detected described first terminal by described first terminal identifies mates, and when testing result is for coupling, completes the communication authentication between described first terminal.
The numbering of the second mark or the second mark correspondence, after choosing or generate the second mark, is returned to first terminal by the second terminal, and whether the first mark and described second generated to be detected described first terminal by described first terminal identifies mates.Once first terminal detects the first mark and second marking matched, then complete the communication authentication to the second terminal, based on this communication authentication result, continue the communication process with the second terminal, file is sent to the second terminal, or the file received from the second terminal, or set up the mutual believable instant messaging of identity; Do not mate if first terminal detects that the first mark and second identifies, then the communication authentication of the second terminal does not pass through, and does not perform follow-up communication process between first terminal and the second terminal.
In embodiments of the present invention, the communication authentication process between terminal is carried out based on marking matched, because the mode of figure is more directly perceived, therefore, simplifies the operating procedure of communication authentication between terminal, improves the efficiency of communication authentication.
Fig. 8 shows the structured flowchart of the communication authentication device between terminal that the embodiment of the present invention provides, this device can be arranged in the intelligent terminals such as mobile phone, flat board, notebook computer, computer, for running Fig. 1 of the present invention respectively to embodiment illustrated in fig. 3, and the communication authentication method between Fig. 4 of the present invention to the terminal provided embodiment illustrated in fig. 7.For convenience of explanation, illustrate only part related to the present embodiment.
With reference to Fig. 8, in first terminal, this device comprises:
First generation unit 81, generates the first mark.
Transmitting element 82, sends communication request to the second terminal, returns the second mark to make described second terminal after receiving described communication request.
Detecting unit 83, whether detect that described first mark and described second terminal return described second identify and mate.
Communication authentication unit 84, described second marking matched when detecting that described first mark and described second terminal return, complete the communication authentication between described second terminal.
Alternatively, described first mark comprises the first figure, and described second mark comprises second graph,
Described first generation unit 81 specifically for:
The first figure described in stochastic generation in preset alternative figure;
Then described second graph is selected in described preset alternative figure according to the selection instruction detected by described second terminal, or draws generation by described second terminal according to the drawing for order detected.。
Alternatively, described first mark comprises the first photograph, and described second mark comprises the second photograph,
Described first generation unit 81 specifically for:
Described first photograph is generated by shooting; Or,
Described first photograph is extracted from local photograph album.
Alternatively, described second photograph is generated according to the shooting instruction detected by described second terminal.
In the second terminal, this device comprises:
Receiving element 85, receives the communication request that first terminal sends.
Second generation unit 86, after receiving described communication request, generates the second mark according to the instruction detected.
Return unit 87, described second mark is returned to described first terminal, whether the first mark and described second generated in advance to be detected described first terminal by described first terminal identifies mates, and when testing result is for coupling, completes the communication authentication between described first terminal.
Alternatively, described first mark comprises the first figure, and described second mark comprises second graph,
Described second generation unit 86 comprises:
Show subelement, show N number of alternative figure, in described N number of alternative figure, include described first figure that described first terminal generates in advance, described N be greater than 1 integer.
Determine subelement, detect selection instruction, the figure selected in described N number of alternative figure according to described selection instruction is defined as described second graph.
Alternatively, described displaying subelement specifically for:
Extract in the alternative figure that this locality stores and show described N number of alternative figure; Or
Extract in described communication request the described N number of alternative figure carried.。
Alternatively, described first mark comprises the first figure, and described second mark comprises second graph,
Described second generation unit 86 comprises:
Catch subelement, detect drawing for order, catch the drawing locus of described drawing for order.
Conversion subelement, is converted to described second graph by described drawing locus.
Alternatively, described first mark comprises the first photograph, and described second mark comprises the second photograph,
Described second generation unit specifically for:
Described second photograph is generated according to the shooting instruction detected.
In embodiments of the present invention, the communication authentication process between terminal is carried out based on marking matched, because the mode of figure is more directly perceived, therefore, simplifies the operating procedure of communication authentication between terminal, improves the efficiency of communication authentication.
The foregoing is only preferred embodiment of the present invention, not in order to limit the present invention, all any amendments done within the spirit and principles in the present invention, equivalent replacement and improvement etc., all should be included within protection scope of the present invention.

Claims (25)

1. the communication authentication method between terminal, is characterized in that, comprising:
Generate the first mark;
Send communication request to the second terminal, after receiving described communication request, return the second mark to make described second terminal;
Whether detect that described first mark and described second terminal return described second identify and mate;
Described second marking matched when detecting that described first mark and described second terminal return, complete the communication authentication between described second terminal.
2. the method for claim 1, is characterized in that, described first mark comprises the first figure, and described second mark comprises second graph,
Described generation first mark comprises:
The first figure described in stochastic generation in preset alternative figure;
Then described second graph is selected in described preset alternative figure according to the selection instruction detected by described second terminal, or draws generation by described second terminal according to the drawing for order detected.
3. the method for claim 1, is characterized in that, described first mark comprises the first photograph, and described second mark comprises the second photograph,
Described generation first mark comprises:
Described first photograph is generated by shooting; Or,
Described first photograph is extracted from local photograph album.
4. method as claimed in claim 3, is characterized in that, described second photograph is generated according to the shooting instruction detected by described second terminal.
5. the communication authentication method between terminal, is characterized in that, comprising:
Receive the communication request that first terminal sends;
After receiving described communication request, generate the second mark according to the instruction detected;
Described second mark is returned to described first terminal, whether the first mark and described second generated in advance to be detected described first terminal by described first terminal identifies mates, and when testing result is for coupling, complete the communication authentication between described first terminal.
6. method as claimed in claim 5, is characterized in that, described first mark comprises the first figure, and described second mark comprises second graph,
The instruction that described basis detects generates the second mark and comprises:
Show N number of alternative figure, in described N number of alternative figure, include described first figure that described first terminal generates in advance, described N be greater than 1 integer;
Detect selection instruction, the figure selected in described N number of alternative figure according to described selection instruction is defined as described second graph.
7. method as claimed in claim 6, it is characterized in that, the N number of alternative figure of described displaying comprises:
Extract in the alternative figure that this locality stores and show described N number of alternative figure; Or
Extract in described communication request the described N number of alternative figure carried.
8. method as claimed in claim 5, is characterized in that, described first mark comprises the first figure, and described second mark comprises second graph,
The instruction that described basis detects generates the second mark and comprises:
Detect drawing for order, catch the drawing locus of described drawing for order;
Described drawing locus is converted to described second graph.
9. method as claimed in claim 5, is characterized in that, described first mark comprises the first photograph, and described second mark comprises the second photograph,
The instruction that described basis detects generates the second mark and comprises:
Described second photograph is generated according to the shooting instruction detected.
10. the communication authentication device between terminal, is characterized in that, comprising:
First generation unit, for generating the first mark;
Transmitting element, for sending communication request to the second terminal, returns the second mark to make described second terminal after receiving described communication request;
Detecting unit, whether return for detecting described first mark and described second terminal described second identify and mate;
Communication authentication unit, for described second marking matched when detect that described first mark and described second terminal return, completes the communication authentication between described second terminal.
11. devices as claimed in claim 10, is characterized in that, described first mark comprises the first figure, and described second mark comprises second graph,
Described first generation unit specifically for:
The first figure described in stochastic generation in preset alternative figure;
Then described second graph is selected in described preset alternative figure according to the selection instruction detected by described second terminal, or draws generation by described second terminal according to the drawing for order detected.
12. devices as claimed in claim 10, is characterized in that, described first mark comprises the first photograph, and described second mark comprises the second photograph,
Described first generation unit specifically for:
Described first photograph is generated by shooting; Or,
Described first photograph is extracted from local photograph album.
13. devices as claimed in claim 12, is characterized in that, described second photograph is generated according to the shooting instruction detected by described second terminal.
Communication authentication device between 14. 1 kinds of terminals, is characterized in that, comprising:
Receiving element, for receiving the communication request that first terminal sends;
Second generation unit, for after receiving described communication request, generates the second mark according to the instruction detected;
Return unit, for described second mark is returned to described first terminal, whether the first mark and described second generated in advance to be detected described first terminal by described first terminal identifies mates, and when testing result is for coupling, completes the communication authentication between described first terminal.
15. devices as claimed in claim 14, is characterized in that, described first mark comprises the first figure, and described second mark comprises second graph,
Described second generation unit comprises:
Show subelement, for showing N number of alternative figure, in described N number of alternative figure, include described first figure that described first terminal generates in advance, described N be greater than 1 integer;
Determining subelement, for detecting selection instruction, the figure selected in described N number of alternative figure according to described selection instruction being defined as described second graph.
16. devices as claimed in claim 15, is characterized in that, described displaying subelement specifically for:
Extract in the alternative figure that this locality stores and show described N number of alternative figure; Or
Extract in described communication request the described N number of alternative figure carried.
17. devices as claimed in claim 14, is characterized in that, described first mark comprises the first figure, and described second mark comprises second graph,
Described second generation unit comprises:
Catching subelement, for detecting drawing for order, catching the drawing locus of described drawing for order;
Conversion subelement, for being converted to described second graph by described drawing locus.
18. devices as claimed in claim 14, is characterized in that, described first mark comprises the first photograph, and described second mark comprises the second photograph,
Described second generation unit specifically for:
Described second photograph is generated according to the shooting instruction detected.
Communication authentication method between 19. 1 kinds of terminals, is characterized in that, comprising:
First terminal generates the first mark;
Described first terminal sends communication request to the second terminal;
Described second terminal, after receiving described communication request, generates the second mark according to the instruction detected;
Described second mark is returned to described first terminal by described second terminal;
Whether what described first terminal detected that described first mark and described second terminal return described second identifies and mates;
When described first terminal, to detect that described first mark and described second terminal return described second marking matched, and described first terminal completes the communication authentication between described second terminal.
20. methods as claimed in claim 19, is characterized in that, described first mark comprises the first figure, and described second mark comprises second graph,
Described first terminal generates the first mark and comprises:
Described first terminal is the first figure described in stochastic generation in preset alternative figure.
21. methods as claimed in claim 20, is characterized in that, the instruction that described basis detects generates the second mark and comprises:
The N number of alternative figure of described second terminal display, includes described first figure that described first terminal generates in advance in described N number of alternative figure, described N be greater than 1 integer;
Described second terminal detects selection instruction, and the figure selected in described N number of alternative figure according to described selection instruction is defined as described second graph.
22. methods as claimed in claim 21, is characterized in that, the N number of alternative figure of described second terminal display comprises:
Extract in the alternative figure that described second terminal local stores and show described N number of alternative figure; Or
Described second terminal extracts in described communication request the described N number of alternative figure carried.
23. methods as claimed in claim 20, is characterized in that, the instruction that described basis detects generates the second mark and comprises:
Described second terminal detects drawing for order, catches the drawing locus of described drawing for order;
Described drawing locus is converted to described second graph by described second terminal.
24. methods as claimed in claim 19, is characterized in that, described first mark comprises the first photograph, and described second mark comprises the second photograph,
Described first terminal generates the first mark and comprises:
Described first terminal generates described first photograph by shooting; Or,
Described first terminal extracts described first photograph from local photograph album.
25. methods as claimed in claim 24, is characterized in that, the instruction that described basis detects generates the second mark and comprises:
Described second terminal generates described second photograph according to the shooting instruction detected.
CN201410040456.0A 2014-01-27 2014-01-27 Communication authentication method and device between terminal Active CN104811305B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410040456.0A CN104811305B (en) 2014-01-27 2014-01-27 Communication authentication method and device between terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410040456.0A CN104811305B (en) 2014-01-27 2014-01-27 Communication authentication method and device between terminal

Publications (2)

Publication Number Publication Date
CN104811305A true CN104811305A (en) 2015-07-29
CN104811305B CN104811305B (en) 2018-06-08

Family

ID=53695824

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410040456.0A Active CN104811305B (en) 2014-01-27 2014-01-27 Communication authentication method and device between terminal

Country Status (1)

Country Link
CN (1) CN104811305B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107704752A (en) * 2017-10-31 2018-02-16 湖北文理学院 Communication establishing method, device and communication system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101965723A (en) * 2008-03-06 2011-02-02 高通股份有限公司 Image-based man-in-the-middle protection in numeric comparison association models
CN102971986A (en) * 2011-05-18 2013-03-13 松下电器产业株式会社 Communication control system and method therefor, communication device and method therefor, and program
CN103078745A (en) * 2013-02-04 2013-05-01 马骏 Logon authentication code based on picture
CN103259775A (en) * 2011-11-10 2013-08-21 斯凯普公司 Device association via video handshake
US20130318587A1 (en) * 2012-05-24 2013-11-28 Buffalo Inc. Authentication method and wireless connection device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101965723A (en) * 2008-03-06 2011-02-02 高通股份有限公司 Image-based man-in-the-middle protection in numeric comparison association models
CN102971986A (en) * 2011-05-18 2013-03-13 松下电器产业株式会社 Communication control system and method therefor, communication device and method therefor, and program
CN103259775A (en) * 2011-11-10 2013-08-21 斯凯普公司 Device association via video handshake
US20130318587A1 (en) * 2012-05-24 2013-11-28 Buffalo Inc. Authentication method and wireless connection device
CN103078745A (en) * 2013-02-04 2013-05-01 马骏 Logon authentication code based on picture

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
邱金花: "图形口令若干问题的研究邱金花", 《中国优秀硕士学位论文全文数据库》 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107704752A (en) * 2017-10-31 2018-02-16 湖北文理学院 Communication establishing method, device and communication system

Also Published As

Publication number Publication date
CN104811305B (en) 2018-06-08

Similar Documents

Publication Publication Date Title
KR101773885B1 (en) A method and server for providing augmented reality objects using image authentication
USRE47842E1 (en) System and method of identifying networked device for establishing a P2P connection
CN110383274B (en) Method, device, system, storage medium, processor and terminal for identifying equipment
CN103488528B (en) A kind of Quick Response Code processing method and processing device based on mobile terminal
CN109801192A (en) Electron contract method, apparatus, computer equipment and storage medium
CN109977935A (en) A kind of text recognition method and device
CN104933342A (en) Picture viewing method and mobile terminal
CN103078868A (en) Application method and system of two-dimension code
KR20110096500A (en) Location-based communication method and system
CN104504428A (en) Information transmission method, information transmission system and mobile terminal based on two-dimension code
CN106034179A (en) Photo sharing method and device
CN105302446A (en) Method and device for pairing devices
CN108429745A (en) The authentication method and Verification System of login, webpage login method and system
KR101276314B1 (en) Matching point extraction system using feature point of lsh algorithm and thereof
CN102710549A (en) Method, terminal and system for establishing communication connection relationship through photographing
CN107613491B (en) Method and apparatus for obtaining password information of wireless access point using augmented reality
CN112565842A (en) Information processing method, device and storage medium
CN104731465A (en) Service provision method, device and system
CN109902611A (en) Detection method, device and the terminal device of target certificate
CN106027872A (en) Camera control method and system
CN105814575B (en) Authenticating device, Verification System, program, storage medium and authentication method
CN105450867A (en) Communication method and device based on picture information
CN104407838A (en) Methods and equipment for generating random number and random number set
CN104811305A (en) Inter-terminal communication authentication method and device
CN108848161B (en) Network information processing method, device, equipment and computer readable storage medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
EXSB Decision made by sipo to initiate substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant