CN105068743A - Mobile terminal user identity authentication method based on multi-finger touch behavior characteristics - Google Patents

Mobile terminal user identity authentication method based on multi-finger touch behavior characteristics Download PDF

Info

Publication number
CN105068743A
CN105068743A CN201510324918.6A CN201510324918A CN105068743A CN 105068743 A CN105068743 A CN 105068743A CN 201510324918 A CN201510324918 A CN 201510324918A CN 105068743 A CN105068743 A CN 105068743A
Authority
CN
China
Prior art keywords
contact
touch screen
touch
user
mobile terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510324918.6A
Other languages
Chinese (zh)
Other versions
CN105068743B (en
Inventor
王必成
陈通
贾鹏
陈旸
左一凡
洪婉诗
任航
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xian Jiaotong University
Original Assignee
Xian Jiaotong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xian Jiaotong University filed Critical Xian Jiaotong University
Priority to CN201510324918.6A priority Critical patent/CN105068743B/en
Publication of CN105068743A publication Critical patent/CN105068743A/en
Application granted granted Critical
Publication of CN105068743B publication Critical patent/CN105068743B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The present invention discloses a smart mobile terminal authentication method based on multi-finger touch behavior characteristics. The method comprises a first step of obtaining touch screen operating information of a user through multi-finger touch screen operation, the multi-finger touch screen operation being touch screen sliding of multiple fingers at a together-put state; a second step of extracting a physiological feature and a behavior feather of a touch screen from the user touch screen operation information, and combining the above feathers as one feature vector; a third step of training a probabilistic neural network classifier and a support vector machine classifier by using the above combined feather vector, to generate a training model of valid users; and a fourth step of collecting touch screen operation information of test users, processing the information according to the second step to obtain combined feature vectors of the touch screen operation of the test users, and putting the combined feature vectors into the two classifiers to compare with the training model of the valid users, thus to obtain classifying results if the test users are valid users.

Description

Refer to the mobile phone users identity identifying method of touch-control behavioural characteristic based on more
Technical field
The present invention relates to authenticating user identification technology, particularly a kind of authentication method of mobile phone users identity.
Background technology
Along with the arrival of information age and the day by day universal of network technology, people rely on various electronic equipment more and more to complete the various affairs in daily work, studying and living, and the appearance of the intelligent mobile terminal such as mobile phone, panel computer substantially increases the convenience of infotech use especially.Obviously, in this case, the information security in information security, particularly mobile terminal just becomes an important and problem demanding prompt solution.
Authentication on intelligent mobile terminal is a vital ring of protection personal information security.The authentication mode based on password, password of current main-stream needs user to remember, and password is easily forgotten, and cannot solve account and the stolen problem of password; Based on the method for the physical verification equipment such as ID card, token, need to carry with physics medium, and also easily stolen or copy; Although higher based on the authentication mode security of the physiological characteristic such as fingerprint, iris, need special hardware to complete certification, the high and a large amount of existing systems be not suitable for without relevant device of cost.For this reason, currently need badly safe and reliable, easy and simple to handle and current most mobile terminal had to the novel authentication method of good versatility.
Summary of the invention
The object of this invention is to provide a kind of mobile phone users identity identifying method of biological behavior characteristic identification, under the prerequisite not affecting operating experience, extract and refer to can reflect in touch control operation the behavioural characteristic of user's hand physiological characteristic and behavioural characteristic specific in combination of touch control operation carries out certification to user identity more.
For reaching above object, the present invention takes following technical scheme to be achieved:
Based on refer to an intelligent mobile terminal authentication method for touch-control behavioural characteristic more, it is characterized in that, comprise the steps:
(1) pass through to refer to that contact action obtains the contact action information of user wherein, refer to contact action is refer to closing up the slip of the touch screen under state more more more;
(2) from user's contact action information, extract physiological characteristic and the behavioural characteristic of touch screen, above feature is merged into a proper vector, described physiological characteristic is the relative distance of per moment contact; Described behavioural characteristic comprises the pattern describing different tracks, describes the changing pattern with the speed of time correlation, acceleration, pressure and contact area;
(3) utilize the proper vector of described merging to train probabilistic neural network sorter and support vector machine classifier, generate the training pattern of validated user;
(4) Classification and Identification: collecting test user contact action information, process according to step (2), obtain the proper vector that test subscriber's contact action merges, whether put it in described two sorters and contrast with the training pattern of validated user, obtaining is the classification results of validated user.
In said method, step (1) is described refers to that contact action comprises four finger touch-controls and three and refers to touch control operation pattern more; Four refer to that control mode touch mode is for large-screen mobile phone, flat-type mobile terminal; Three refer to that touch control operation pattern is for less than 4 cun smaller screen cell phone type mobile terminals.
The specific algorithm of step (2) described physiological characteristic, behavioural characteristic is as follows:
1) contact relative distance: with first touchscreen data point of contact action finger each in each mode of operation for starting point, the contact distance between two of each finger in calculated for subsequent touchscreen data, the method of segmental averaging is utilized to obtain multiple distance between two, using this as contact relative distance proper vector;
2) trajectory model: obtain track contact position sequence, calculate trajectory tortuosity, and according to the turning point of amount of curvature identification deep camber, track is partitioned into multiple part, obtain the course length of segmentation and track turning point as trajectory model proper vector;
3) touch screen speed: according to calculate contact position and the duration of contact of each contact of track contact time movement velocity series, the mode of signal decomposition velocity series is utilized to be decomposed into the spectral coefficient of different frequency range, using above coefficient as velocity characteristic vector;
4) touch screen acceleration: utilize touch screen velocity series to obtain acceleration sequence, and according to 2) in similar steps Series Decomposition is become multiple coefficient, using coefficient as acceleration signature vector;
5) touch screen pressure: the duration of contact obtaining contact force information sequence and each contact, and according to 2) in similar steps Series Decomposition is become multiple coefficient, it can be used as touch screen pressure characteristic vectorial;
6) touch screen contact area: the duration of contact obtaining contact area information sequence and each contact, according to 2) in similar steps Series Decomposition is become multiple coefficient, coefficient is vectorial as touch screen contact area features.
The present invention's extracting directly from touch screen behavior can reflect the intrinsic physiological characteristic of user and behavioural characteristic, and these features have unchangeability, difficult counterfeit property.Compared with the method for the touch screen such as fingerprint, iris recognition behavior authentication, the present invention, due to the touch-screen by wildcard on intelligent mobile terminal, does not need to add any miscellaneous equipment, just conveniently can realize user identity identification; Compared with password, graphical passwords, the present invention carries out authentication owing to adopting the intrinsic physiological characteristic of user and behavioural characteristic, and security is good, is difficult to counterfeit.
The advantage of the inventive method is: its multi-point touch touch-screen utilizing most intelligent mobile terminal generally to adopt realizes authentication, and specialized hardware cost is zero; Hardware deterioration almost can be ignored; Comprehensive use physiological characteristic and behavioural characteristic, utilize multivariate information fusion to realize authentication, and the success ratio making it imitated greatly reduces.
Accompanying drawing explanation
Below in conjunction with the drawings and the specific embodiments, the present invention is described in further detail.
Fig. 1 is that the present invention four refers to control mode touch mode legend.Wherein, (a) figure is the five fingers linear slide pattern; B () figure is four fingers " L " shape sliding-modes.
Fig. 2 is that the present invention three refers to control mode touch mode legend.
Fig. 3 is training and identifying procedure figure.
Embodiment
Based on refer to an intelligent mobile terminal authentication method for touch-control behavioural characteristic more, comprising:
(1) pass through to refer to that contact action obtains the contact action information of user wherein, refer to contact action is refer to closing up the slip of the touch screen under state more more more;
(2) from user's contact action information, extract physiological characteristic and the behavioural characteristic of touch screen, above feature is merged into a proper vector, described physiological characteristic is the relative distance of per moment contact; Described behavioural characteristic comprises the pattern describing different tracks, describes the changing pattern with the speed of time correlation, acceleration, pressure and contact area;
(3) utilize the proper vector of described merging to train probabilistic neural network sorter and support vector machine classifier, generate the training pattern of validated user;
(4) Classification and Identification: collecting test user contact action information, process according to step (2), obtain the proper vector that test subscriber's contact action merges, whether put it in described two sorters and contrast with the training pattern of validated user, obtaining is the classification results of validated user.
Step (1) described mode of operation embodiment is as follows:
Mobile terminal is divided into two classes roughly by the size of screen, i.e. large-screen mobile phone, flat-type mobile terminal and less than 4 cun smaller screen cell phone type mobile terminals, and devises four finger touch-controls and three respectively and refer to that touch control operation patterns are corresponding with it.
As Fig. 1 shows, four refer to that control mode touch mode is for large-screen mobile phone, flat-type mobile terminal, its concrete sliding process is as follows: user four refers to that nature closes up, on screen first vertically after flatly slip over, tie point that is vertical and horizontal trajectory is the turnover region that turning point or radian are larger, and the track obtained that so slides is approximately many groups " L ", " S " or " I " type track.
As shown in Figure 2, three refer to that control mode touch mode is for cell phone type smaller screen mobile terminal, and concrete sliding process is as follows: first three refer to that nature closes up, according to the vertical mobile phone of user habit, touch mobile phone multi-point touch screen, the top-down straight line slipping over certain length, the track namely slipped over is approximately " I " font.
As shown in Figure 3, step (2) training certain embodiments comprises the steps:
(1) screen of mobile terminal collection behavioral data in recording user multi-pass operations mode; Touch screen behavioral data form is: { contact horizontal ordinate, contact ordinate, pressure, finger mark, touch area, timestamp }.
(2) characteristic information extraction obtain proper vector from touchscreen data.For above characteristic, calculate behavioural characteristic sequence vector, obtain reference feature vector sequence wherein, calculate the distance of behavioural characteristic sequence vector and reference feature vector sequence, obtain distance feature vector, form training characteristics set.Described characteristic information extraction comprises following characteristic information:
1) contact relative distance: the touch point coordinate selecting same timing node (actual is that the time is close), can obtain the relative position information of four finger contacts.Class calculates the finger spacing between finger accordingly, and it is long poor to refer to, the angle information etc. between finger fingertip line.Namely according to track contact position with calculate the duration of contact of each contact contact time movement velocity series, velocity series utilized the mode of signal decomposition to be decomposed into the spectral coefficient of different frequency range, using above coefficient as velocity characteristic vector;
2) trajectory model: authentication authorization and accounting user slides different trajectory shapes as " L ", " S ", the similarity of " I " type shape and validated user slip shape.Be specially and obtain track contact position sequence, calculate trajectory tortuosity, and according to the turning point of amount of curvature identification deep camber, track is partitioned into multiple part, obtain the course length of segmentation and track turning point as trajectory model proper vector.
3) touch screen speed: according to calculate contact position and the duration of contact of each contact of track contact time movement velocity series, the mode of signal decomposition velocity series is utilized to be decomposed into the spectral coefficient of different frequency range, using above coefficient as velocity characteristic vector;
4) touch screen acceleration: utilize touch screen velocity series to obtain acceleration sequence, and according to 2) in similar steps Series Decomposition is become multiple coefficient, using coefficient as acceleration signature vector;
5) touch screen pressure: the duration of contact obtaining contact force information sequence and each contact, and according to 2) in similar steps Series Decomposition is become multiple coefficient, it can be used as touch screen pressure characteristic vectorial;
6) touch screen contact area: the duration of contact obtaining contact area information sequence and each contact, according to 2) in similar steps Series Decomposition is become multiple coefficient, coefficient is vectorial as touch screen contact area features.
(3) utilize the proper vector of described merging to train probabilistic neural network sorter and support vector machine classifier, generate the training pattern of validated user.
Adopt one-class classifier, as single category support vector machines, set up the Model of Identity Authentication System of validated user, be that positive class is trained Model of Identity Authentication System by the training characteristics aggregated label of validated user, obtain the judging identity threshold value σ (σ chooses according to the precision of model training) of validated user.
Multi-categorizer is adopted to realize the certification of multiple validated user pattern, as probabilistic neural network, RBF neural, the sorters such as SVMs.Being specially mark legal pattern sample is different legitimate markings classes, selects multiclass disabled user sample as illegal class, is encoded by marking class according to scale-of-two; Afterwards sorter is trained, obtain authentication model.To mode input test subscriber feature, Output rusults, the coding of contrast legitimate markings class judges the legitimacy of user.
For the operator scheme of Fig. 1, Fig. 2, authentication section embodiment comprises the steps:
Collecting test user contact action information.When certification, the mode of operation adopted during user's repetition training is allowed to gather touchscreen data.
According to step (2) process process data, obtain the proper vector that test subscriber's contact action merges, put it in described two sorters and contrast with the training pattern of validated user, whether acquisition is the classification results of validated user.

Claims (3)

1. based on refer to an intelligent mobile terminal authentication method for touch-control behavioural characteristic more, it is characterized in that, comprise the steps:
(1) pass through to refer to that contact action obtains the contact action information of user wherein, refer to contact action is refer to closing up the slip of the touch screen under state more more more;
(2) from user's contact action information, extract physiological characteristic and the behavioural characteristic of touch screen, above feature is merged into a proper vector, described physiological characteristic is the relative distance of per moment contact; Described behavioural characteristic comprises the pattern describing different tracks, describes the changing pattern with the speed of time correlation, acceleration, pressure and contact area;
(3) utilize the proper vector of described merging to train probabilistic neural network sorter and support vector machine classifier, generate the training pattern of validated user;
(4) Classification and Identification: collecting test user contact action information, process according to step (2), obtain the proper vector that test subscriber's contact action merges, whether put it in described two sorters and contrast with the training pattern of validated user, obtaining is the classification results of validated user.
2. as claimed in claim 1 based on the intelligent mobile terminal authentication method referring to touch-control behavioural characteristic, it is characterized in that, the described many finger contact action of step (1) comprise four finger touch-controls and three finger touch control operation patterns more; Four refer to that control mode touch mode is for large-screen mobile phone, flat-type mobile terminal; Three refer to that touch control operation pattern is for less than 4 cun smaller screen cell phone type mobile terminals.
3., as claimed in claim 1 based on the intelligent mobile terminal authentication method of many finger touch-control behavioural characteristics, it is characterized in that, the specific algorithm of step (2) described physiological characteristic, behavioural characteristic is as follows:
1) contact relative distance: with first touchscreen data point of contact action finger each in each mode of operation for starting point, the contact distance between two of each finger in calculated for subsequent touchscreen data, the method of segmental averaging is utilized to obtain multiple distance between two, using this as contact relative distance proper vector;
2) trajectory model: obtain track contact position sequence, calculate trajectory tortuosity, and according to the turning point of amount of curvature identification deep camber, track is partitioned into multiple part, obtain the course length of segmentation and track turning point as trajectory model proper vector;
3) touch screen speed: according to calculate contact position and the duration of contact of each contact of track contact time movement velocity series, the mode of signal decomposition velocity series is utilized to be decomposed into the spectral coefficient of different frequency range, using above coefficient as velocity characteristic vector;
4) touch screen acceleration: utilize touch screen velocity series to obtain acceleration sequence, and according to 2) in similar steps Series Decomposition is become multiple coefficient, using coefficient as acceleration signature vector;
5) touch screen pressure: the duration of contact obtaining contact force information sequence and each contact, and according to 2) in similar steps Series Decomposition is become multiple coefficient, it can be used as touch screen pressure characteristic vectorial;
6) touch screen contact area: the duration of contact obtaining contact area information sequence and each contact, according to 2) in similar steps Series Decomposition is become multiple coefficient, coefficient is vectorial as touch screen contact area features.
CN201510324918.6A 2015-06-12 2015-06-12 Based on the mobile terminal user identity authentication method for more referring to touch-control behavioural characteristic Active CN105068743B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510324918.6A CN105068743B (en) 2015-06-12 2015-06-12 Based on the mobile terminal user identity authentication method for more referring to touch-control behavioural characteristic

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510324918.6A CN105068743B (en) 2015-06-12 2015-06-12 Based on the mobile terminal user identity authentication method for more referring to touch-control behavioural characteristic

Publications (2)

Publication Number Publication Date
CN105068743A true CN105068743A (en) 2015-11-18
CN105068743B CN105068743B (en) 2018-07-17

Family

ID=54498126

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510324918.6A Active CN105068743B (en) 2015-06-12 2015-06-12 Based on the mobile terminal user identity authentication method for more referring to touch-control behavioural characteristic

Country Status (1)

Country Link
CN (1) CN105068743B (en)

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106250746A (en) * 2016-08-01 2016-12-21 上海交通大学 The security protection system of Behavior-based control fingerprint
CN106295295A (en) * 2016-08-01 2017-01-04 上海交通大学 The mobile phone users authentication method of Behavior-based control fingerprint
CN106503722A (en) * 2016-12-21 2017-03-15 湖南文理学院 Operator's skeleton growth rings method based on touch trajectory image procossing
CN106709295A (en) * 2016-12-08 2017-05-24 湖南文理学院 Intelligent terminal program permission control method based on finger screen-touching information analysis
CN106709728A (en) * 2016-12-08 2017-05-24 湖南文理学院 Finger touch screen information analysis-based auxiliary payment method and system
CN106777990A (en) * 2016-12-21 2017-05-31 湖南文理学院 Intelligent terminal operator's age estimation method
CN108920921A (en) * 2018-05-24 2018-11-30 西北工业大学 A kind of sustainable identity identifying method for smart phone sensitivity APP
CN110163611A (en) * 2019-03-18 2019-08-23 腾讯科技(深圳)有限公司 A kind of personal identification method, device and relevant device
WO2019184011A1 (en) * 2018-03-28 2019-10-03 华为技术有限公司 Method for managing terminal device and terminal device
CN110543264A (en) * 2018-05-28 2019-12-06 中兴通讯股份有限公司 Method, equipment and storage medium for application interaction based on split screen mode
CN110928476A (en) * 2019-11-15 2020-03-27 南京信息工程大学 Method and device for distinguishing double-finger closing scribing line from single-finger scribing line according to touch area and touch display device
CN111147431A (en) * 2018-11-06 2020-05-12 北京京东尚科信息技术有限公司 Method and apparatus for generating information
CN111354458A (en) * 2018-12-20 2020-06-30 中国科学院软件研究所 Touch interactive motion user feature extraction method based on general drawing task and auxiliary disease detection system
CN112818868A (en) * 2021-02-03 2021-05-18 招联消费金融有限公司 Behavior sequence characteristic data-based violation user identification method and device
CN113568524A (en) * 2021-07-20 2021-10-29 中国银联股份有限公司 Touch screen behavior detection method and device, electronic equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103246836A (en) * 2013-04-03 2013-08-14 李健 Finger slide identification unlocking method for touch screen
CN103544428A (en) * 2013-10-16 2014-01-29 东南大学 Intelligent terminal user authentication method based on multi-touch position sequence
CN104239761A (en) * 2014-09-15 2014-12-24 西安交通大学 Continuous identity authentication method based on touch screen slip behavior characteristics
CN104408341A (en) * 2014-11-13 2015-03-11 西安交通大学 Smart phone user identity authentication method based on gyroscope behavior characteristics

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103246836A (en) * 2013-04-03 2013-08-14 李健 Finger slide identification unlocking method for touch screen
CN103544428A (en) * 2013-10-16 2014-01-29 东南大学 Intelligent terminal user authentication method based on multi-touch position sequence
CN104239761A (en) * 2014-09-15 2014-12-24 西安交通大学 Continuous identity authentication method based on touch screen slip behavior characteristics
CN104408341A (en) * 2014-11-13 2015-03-11 西安交通大学 Smart phone user identity authentication method based on gyroscope behavior characteristics

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
FENG T等: "Continuous Mobile Authentication using Touch screen Gestures", 《HST 2012: PROCEEDINGS OF THE 2012 IEEE CONFERENCE ON TECHNOLOGIES FOR HOMELAND SECURITY》 *
SHAHZAD等: "Secure Unlocking of Mobile Touch Screen Devices by Simple Gestures-You can see it but you can not do it", 《MOBICOM"13: PROCEEDINGS OF THE 19TH ANNUAL INTERNATIONAL CONFERENCE ON MOBILE COMPUTING AND NETWORKING》 *

Cited By (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106295295A (en) * 2016-08-01 2017-01-04 上海交通大学 The mobile phone users authentication method of Behavior-based control fingerprint
CN106250746A (en) * 2016-08-01 2016-12-21 上海交通大学 The security protection system of Behavior-based control fingerprint
CN106295295B (en) * 2016-08-01 2019-12-10 上海交通大学 Mobile terminal user authentication method based on behavior fingerprint
CN106709295A (en) * 2016-12-08 2017-05-24 湖南文理学院 Intelligent terminal program permission control method based on finger screen-touching information analysis
CN106709728A (en) * 2016-12-08 2017-05-24 湖南文理学院 Finger touch screen information analysis-based auxiliary payment method and system
CN106503722B (en) * 2016-12-21 2019-09-24 湖南文理学院 Operator's skeleton growth rings method based on touch trajectory image procossing
CN106503722A (en) * 2016-12-21 2017-03-15 湖南文理学院 Operator's skeleton growth rings method based on touch trajectory image procossing
CN106777990A (en) * 2016-12-21 2017-05-31 湖南文理学院 Intelligent terminal operator's age estimation method
CN111684762A (en) * 2018-03-28 2020-09-18 华为技术有限公司 Terminal device management method and terminal device
WO2019184011A1 (en) * 2018-03-28 2019-10-03 华为技术有限公司 Method for managing terminal device and terminal device
US11468153B2 (en) 2018-03-28 2022-10-11 Huawei Technologies Co., Ltd. Terminal device management method and terminal device
CN111684762B (en) * 2018-03-28 2022-11-18 华为技术有限公司 Terminal device management method and terminal device
CN108920921A (en) * 2018-05-24 2018-11-30 西北工业大学 A kind of sustainable identity identifying method for smart phone sensitivity APP
CN108920921B (en) * 2018-05-24 2021-05-07 西北工业大学 Sustainable identity authentication method for smart phone sensitive APP
CN110543264A (en) * 2018-05-28 2019-12-06 中兴通讯股份有限公司 Method, equipment and storage medium for application interaction based on split screen mode
CN110543264B (en) * 2018-05-28 2022-05-10 中兴通讯股份有限公司 Method, equipment and storage medium for application interaction based on split screen mode
CN111147431A (en) * 2018-11-06 2020-05-12 北京京东尚科信息技术有限公司 Method and apparatus for generating information
CN111354458A (en) * 2018-12-20 2020-06-30 中国科学院软件研究所 Touch interactive motion user feature extraction method based on general drawing task and auxiliary disease detection system
CN111354458B (en) * 2018-12-20 2023-11-14 中国科学院软件研究所 Touch interactive motion user feature extraction method and auxiliary disease detection system based on universal drawing task
CN110163611A (en) * 2019-03-18 2019-08-23 腾讯科技(深圳)有限公司 A kind of personal identification method, device and relevant device
CN110163611B (en) * 2019-03-18 2022-12-27 腾讯科技(深圳)有限公司 Identity recognition method, device and related equipment
CN110928476A (en) * 2019-11-15 2020-03-27 南京信息工程大学 Method and device for distinguishing double-finger closing scribing line from single-finger scribing line according to touch area and touch display device
CN110928476B (en) * 2019-11-15 2022-02-01 南京信息工程大学 Method and device for distinguishing double-finger closing scribing line from single-finger scribing line according to touch area and touch display device
CN112818868A (en) * 2021-02-03 2021-05-18 招联消费金融有限公司 Behavior sequence characteristic data-based violation user identification method and device
CN113568524A (en) * 2021-07-20 2021-10-29 中国银联股份有限公司 Touch screen behavior detection method and device, electronic equipment and storage medium
CN113568524B (en) * 2021-07-20 2023-09-08 中国银联股份有限公司 Touch screen behavior detection method and device, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN105068743B (en) 2018-07-17

Similar Documents

Publication Publication Date Title
CN105068743B (en) Based on the mobile terminal user identity authentication method for more referring to touch-control behavioural characteristic
Shahzad et al. Secure unlocking of mobile touch screen devices by simple gestures: You can see it but you can not do it
US10877568B2 (en) Three-dimensional in-the-air finger motion based user login framework for gesture interface
Sharma et al. On the exploration of information from the DTW cost matrix for online signature verification
CN104239761B (en) The identity for sliding behavioural characteristic based on touch screen continues authentication method
Chen et al. Your song your way: Rhythm-based two-factor authentication for multi-touch mobile devices
Sae-Bae et al. Online signature verification on mobile devices
Martinez-Diaz et al. Graphical password-based user authentication with free-form doodles
KR102401170B1 (en) Method and device for complex authentication
CN104007929B (en) Based on mobile terminal unlock method and the mobile terminal of gesture identification
CN104408341A (en) Smart phone user identity authentication method based on gyroscope behavior characteristics
CN105912910A (en) Cellphone sensing based online signature identity authentication method and system
Xu et al. Challenge-response authentication using in-air handwriting style verification
CN103778409A (en) Human face identification method based on human face characteristic data mining and device
CN103761466A (en) Method and device for identity authentication
Levy et al. Handwritten signature verification using wrist-worn devices
CN103595538A (en) Identity verification method based on mobile phone acceleration sensor
CN104966016A (en) Method for collaborative judgment and operating authorization restriction for mobile terminal child user
Behera et al. Fast signature spotting in continuous air writing
Izuta et al. Screen unlocking method using behavioral characteristics when taking mobile phone from pocket
CN105553665A (en) Intelligent mobile phone user identity certification method based on writing behavior biological feature
Al-Saraireh et al. Keystroke and swipe biometrics fusion to enhance smartphones authentication
Kour et al. Online signature verification using GA-SVM
CN106714163B (en) Gesture behavior authentication mode construction method and system based on posture change
Burgbacher et al. A behavioral biometric challenge and response approach to user authentication on smartphones

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB03 Change of inventor or designer information

Inventor after: Cai Zhongmin

Inventor after: Song Yunpeng

Inventor after: Wang Bicheng

Inventor after: Chen Tong

Inventor after: Jia Peng

Inventor after: Chen Yang

Inventor after: Zuo Yifan

Inventor after: Hong Wanshi

Inventor after: Ren Hang

Inventor before: Wang Bicheng

Inventor before: Chen Tong

Inventor before: Jia Peng

Inventor before: Chen Yang

Inventor before: Zuo Yifan

Inventor before: Hong Wanshi

Inventor before: Ren Hang

COR Change of bibliographic data
GR01 Patent grant
GR01 Patent grant