CN105205376A - Method for logging into intelligent application through fingerprints based on Android system - Google Patents

Method for logging into intelligent application through fingerprints based on Android system Download PDF

Info

Publication number
CN105205376A
CN105205376A CN201510611764.9A CN201510611764A CN105205376A CN 105205376 A CN105205376 A CN 105205376A CN 201510611764 A CN201510611764 A CN 201510611764A CN 105205376 A CN105205376 A CN 105205376A
Authority
CN
China
Prior art keywords
fingerprint
finger print
print information
intelligent application
android system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510611764.9A
Other languages
Chinese (zh)
Inventor
祖亮
龚云
李建涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NANJING FANTASY COMMUNICATION TECHNOLOGY Co Ltd
Original Assignee
NANJING FANTASY COMMUNICATION TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NANJING FANTASY COMMUNICATION TECHNOLOGY Co Ltd filed Critical NANJING FANTASY COMMUNICATION TECHNOLOGY Co Ltd
Priority to CN201510611764.9A priority Critical patent/CN105205376A/en
Publication of CN105205376A publication Critical patent/CN105205376A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • G06F21/1015Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to users
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Collating Specific Patterns (AREA)
  • Image Input (AREA)

Abstract

The invention discloses a method for logging into an intelligent application through fingerprints based on an Android system. The method comprises the steps that when intelligent equipment of the Android system is used for the first time, a user is prompted to input fingerprint information; after the fingerprint information is input, the input fingerprints are stored in an SQLite micro database in an encrypted mode through the Android system, meanwhile, a human-computer interaction interface is opened, and the intelligent equipment is logged into through the fingerprint information when logged in again; adaption is built between the intelligent application and an intelligent equipment OS; after the human-computer interaction interface is opened, when an intelligent application register account is opened for the first time, an application interface is opened, the user is prompted to input the fingerprint information, and the intelligent application is logged into through the fingerprint information when logged in again. According to the method, complex code and account input can be omitted, and the intelligent application can be directly logged in safely and fast through the fingerprints. Account information does not need to be additionally input, the fingerprint sensing function is achieved, a moving operating system of the fingerprints can be recognized, and adaptation can be carried out on a corresponding application.

Description

Fingerprint based on android system logs in the method for intelligent application
Technical field
The present invention relates to fingerprint identification technology field, specifically, relate to a kind of method that fingerprint based on android system logs in intelligent application.
Background technology
The ios device of current collocation TouchID function can pass through fingerprint recognition logging device.TouchID only uses at present on ios device, monopolized by Apple company.The use of TouchID is only confined to fingerprint at present and logs in mobile phone, does not log in this function of intelligent application.TouchID uses only at mobile terminal, and in other words the use of this TouchID depends on a special memory module of ios device, and this hardware module access right is subject to strict control (for security consideration).When the screen of the equipment of IOS has been broken, cause a minor detail of screen and this special memory module to be broken, that TouchID will lose efficacy, and also just cannot re-use this TouchID.
Current intelligent movable System Market: android system occupies 70% and is main flow, in view of this, needs to provide a kind of android system of applying to realize the method that fingerprint logs in intelligent application.
Summary of the invention
Technical matters to be solved by this invention realizes fingerprint to log in mobile phone and fingerprint application logs in.
For solving the problems of the technologies described above, the invention provides a kind of method that fingerprint based on android system logs in intelligent application, comprising step:
When using the smart machine of android system first, prompting typing finger print information;
After typing finger print information, android system is by the encrypting fingerprint of typing stored in SQLite micro database, enters human-computer interaction interface simultaneously, adopts finger print information to log in when again logging in smart machine;
Adaptation will be set up between intelligent application and smart machine OS;
After entering human-computer interaction interface, when opening intelligent application register account number first, open applications interface, prompting typing finger print information, adopts finger print information to log in when again logging in intelligent application.
Preferably, also comprise: after entering human-computer interaction interface, when opening intelligent application register account number first, open applications interface, prompting typing finger print information, adopts input information registration when again logging in intelligent application.
Preferably, after described typing finger print information, android system is by the encrypting fingerprint of typing first stored in SQLite micro database, enters human-computer interaction interface simultaneously, adopting finger print information to log in, being further when again logging in smart machine,
After typing finger print information android system by the encrypting fingerprint of typing first stored in SQLite micro database, enter human-computer interaction interface simultaneously, adopt finger print information to log in when again logging in smart machine, smart machine OS compares to the sample that fingerprint is encrypted in calculating and SQLite micro database according to fingerprint identification module wherein, passes through log on request when comparison result is identical; Smart machine cannot be entered when comparison result is different.
Preferably, after entering human-computer interaction interface, open applications interface, prompting typing finger print information, adopting when again logging in intelligent application finger print information to log in, being further,
After entering human-computer interaction interface, when opening intelligent application register account number first, give the option that fingerprint enters, prompting selects this fingerprint to enter option, intelligent application starts with the fingerprint identification module of smart machine OS mutual, logical cryptographic algorithm calculates secret value, again by intelligent application cryptographic algorithm, after data encryption, be transferred to far-end intelligent use service platform, carry out data storage, select when again logging in intelligent application to adopt finger print information to log in, sample in sample fingerprint in described fingerprint identification module and far-end intelligent use service platform is compared, allow when comparison result is identical to log in, the login failure when comparison result is different.
Preferably, described typing finger print information, is further, the typing finger print information undertaken by integrated sensing equipment.
Compared with prior art, the fingerprint based on android system of the present invention logs in the method for intelligent application, reaches following effect:
1) fingerprint based on android system of the application log in the method for intelligent application can break away from numerous and diverse password account input directly by fingerprint can be safe and efficient log in intelligent application.Do not need additionally to input accounts information, possess fingerprint sensing function, can identify the Mobile operating system of fingerprint, corresponding application program also does adaptation;
2) because fingerprint logs in intelligent application, employing be that finger print information is stored in service end, after therefore user has changed mobile terminal again, fingerprint still can be used to log in intelligent application, and the restriction of mobile terminal can not be subject to.
3) because finger print information can not be logged in mobile terminal, namely do not need the high cost equipment that integrated A/D is such, the cost of mobile terminal can obtain and decline to a great extent, and is conducive to penetration and promotion.
Accompanying drawing explanation
Accompanying drawing described herein is used to provide a further understanding of the present invention, forms a part of the present invention, and schematic description and description of the present invention, for explaining the present invention, does not form inappropriate limitation of the present invention.In the accompanying drawings:
Fig. 1 is the method flow diagram of the fingerprint login intelligent application based on android system.
Embodiment
As employed some vocabulary to censure specific components in the middle of instructions and claim.Those skilled in the art should understand, and hardware manufacturer may call same assembly with different noun.This specification and claims are not used as with the difference of title the mode distinguishing assembly, but are used as the criterion of differentiation with assembly difference functionally." comprising " as mentioned in the middle of instructions and claim is in the whole text an open language, therefore should be construed to " comprise but be not limited to "." roughly " refer to that in receivable error range, those skilled in the art can solve the technical problem within the scope of certain error, reach described technique effect substantially.In addition, " couple " word and comprise directly any and indirectly electric property coupling means at this.Therefore, if describe a first device in literary composition to be coupled to one second device, then represent described first device and directly can be electrically coupled to described second device, or be indirectly electrically coupled to described second device by other devices or the means that couple.Instructions subsequent descriptions is for implementing better embodiment of the present invention, and right described description is to illustrate for the purpose of rule of the present invention, and is not used to limit scope of the present invention.Protection scope of the present invention is when being as the criterion depending on the claims person of defining.
Below in conjunction with accompanying drawing, the present invention is described in further detail, but not as a limitation of the invention.
Embodiment 1:
Composition graphs 1, the present embodiment provides a kind of fingerprint based on android system to log in the method for intelligent application, comprises step:
Step 101: when using the smart machine of android system first, prompting typing finger print information;
Step 102: after typing finger print information, android system is by the encrypting fingerprint of typing first stored in SQLite micro database, enters human-computer interaction interface simultaneously, adopts finger print information to log in when again logging in smart machine; Described typing finger print information, is further, the typing finger print information undertaken by integrated sensing equipment.
Particularly, when again logging in smart machine step 102 be after typing finger print information android system by the encrypting fingerprint of typing first stored in SQLite micro database, enter human-computer interaction interface simultaneously, adopt finger print information to log in when again logging in smart machine, smart machine OS compares to the sample that fingerprint is encrypted in calculating and SQLite micro database according to fingerprint identification module wherein, the log on request passed through when comparison result is identical; Smart machine cannot be entered when comparison result is different.
Step 103: adaptation will be set up between intelligent application and smart machine OS;
Step 104: after entering human-computer interaction interface, when opening intelligent application register account number first, open applications interface, prompting typing finger print information, adopts finger print information to log in when again logging in intelligent application.
Step 104 concrete for after entering human-computer interaction interface, when opening intelligent application register account number first, give the option that fingerprint enters, this fingerprint is selected to enter option, intelligent application starts with the fingerprint identification module of smart machine OS mutual, logical cryptographic algorithm calculates secret value, again by intelligent application cryptographic algorithm, after data encryption, be transferred to far-end intelligent use service platform, carry out data storage, select when again logging in intelligent application to adopt finger print information to log in, sample in sample fingerprint in described fingerprint identification module and far-end intelligent use service platform is compared, allow when comparison result is identical to log in, the login failure when comparison result is different.
Also comprise step 105: after entering human-computer interaction interface, when opening intelligent application register account number first, open applications interface, prompting typing finger print information, adopts input information registration when again logging in intelligent application.Here input information registration refers to login password or gesture password etc., is not specifically limited.
Embodiment 2:
The present embodiment provides a kind of fingerprint based on android system to log in the method for intelligent application, comprises step:
Step 201: when using the smart machine of android system first, prompting typing finger print information;
Step 202: after typing finger print information, android system is by the encrypting fingerprint of typing first stored in SQLite micro database, enters human-computer interaction interface simultaneously, adopts finger print information to log in when again logging in smart machine; Described typing finger print information, is further, the typing finger print information undertaken by integrated sensing equipment.
Particularly, when again logging in smart machine step 102 be after typing finger print information android system by the encrypting fingerprint of typing first stored in SQLite micro database, enter human-computer interaction interface simultaneously, adopt finger print information to log in when again logging in smart machine, smart machine OS compares to the sample that fingerprint is encrypted in calculating and SQLite micro database according to fingerprint identification module wherein, the log on request passed through when comparison result is identical; Smart machine cannot be entered when comparison result is different.
Step 203: adaptation will be set up between intelligent application and smart machine OS;
Particularly, the interface that intelligent application is provided by smart machine OS, can enable fingerprint typing module (is only digital camera system herein, not A/D-be not a kind of digital-to-analog conversion system, can not Terminal Design had altogether to quantification, signal binary), by the digital picture of typing by AES encryption stored in the SQLite of OS (what in prior art, fingerprint recognition all adopted is integrated in mobile terminal by A/D processing module, and A/D expensive limit its use)
Step 204: after entering human-computer interaction interface, when opening intelligent application register account number first, open applications interface, prompting typing finger print information, adopts finger print information to log in when again logging in intelligent application.
Step 204 concrete for after entering human-computer interaction interface, when opening intelligent application register account number first, give the option that fingerprint enters, this fingerprint is selected to enter option, intelligent application starts with the fingerprint identification module of smart machine OS mutual, logical cryptographic algorithm calculates secret value, again by intelligent application cryptographic algorithm, after data encryption, be transferred to far-end intelligent use service platform, carry out data storage, select when again logging in intelligent application to adopt finger print information to log in, sample in sample fingerprint in described fingerprint identification module and far-end intelligent use service platform is compared, allow when comparison result is identical to log in, the login failure when comparison result is different.
Cryptographic algorithm is as follows:
The fingerprint image of typing is passed through AES+ key K EY+Base64 encrypted transmission to far-end intelligent use service platform (service end), binary digit is converted it into by A/D resume module after service end deciphering, convert thereof into six duodecimal number systems again and form character, 6 random numbers are gone out by scientific algorithm random, in conjunction with Base64 encryption stored in database, as sample, certainly here in order to increase security, random figure place herein can not be confined to 6, can be described as N position.Encryption formula is as follows:
Import into: data=AES (Base64 (imageinformation), KEY)
Encryption (this kind of encryption is irreversible, namely cannot decipher):
Suppose: 01011101001111:.. converts Str62=123AB.... after 62 systems to
Random random number is out salt
SecretData=Base64(Base64(Str62),salt)
Embodiment 3:
On the basis of embodiment 1 and embodiment 2, the present embodiment is Application Example:
Intelligent application is switched to typing fingerprint interface, user's typing fingerprint, obtains corresponding byte [] data, passes through BitmapFactory, finger print information is converted to bitmap Bitmap, then carried out compress and get corresponding packed data compressData.
By compressData by AES (Base64 (compressData), " rQJ6jPgOO/E=rQJ876 ") obtain enciphered data SData (note: key is here indefinite)
SData data are reached service end by post request method.After service end gets message, be decrypted, take compressData, then carry out decompress and receive BitMap information, again Bitmap is returned to data, reach A/D equipment, take the DigterData after quantification, these data are reached the data processing centre (DPC) of service end, by it through Base64 (Base64 (Str62), random), add the time, major key ID, deposits the innerDatacenter as service end
When user logs in next time, increasing a flag mark in login interface, is loginbehavior to identify
Finger print information entered as above three step process, then in innerDatacenter, comparison is searched, if exist and identical, then return the sign and user information to app that login successfully, after app takes data, enter and login successfully the page, show user profile (each behavior of subsequent user, all must treat that above-mentioned sign (having time effect) is to service end, otherwise will error be considered as).
After user exits intelligent application, sign will be destroyed from DVM.
Compared with prior art, the fingerprint based on android system of the present invention logs in the method for intelligent application, reaches following effect:
1) fingerprint based on android system of the application log in the method for intelligent application can allow break away from numerous and diverse password account input directly by fingerprint can be safe and efficient log in intelligent application.Do not need additionally to input accounts information, possess fingerprint sensing function, can identify the Mobile operating system of fingerprint, adaptation is also done in corresponding application;
2) because fingerprint logs in intelligent application, employing be that finger print information is stored in service end, after therefore user has changed mobile terminal again, fingerprint still can be used to log in intelligent application, and the restriction of mobile terminal can not be subject to.
3) because finger print information can not be logged in mobile terminal, namely do not need the high cost equipment that integrated A/D is such, the cost of mobile terminal can obtain and decline to a great extent, and is conducive to penetration and promotion.
Above-mentioned explanation illustrate and describes some preferred embodiments of the present invention, but as previously mentioned, be to be understood that the present invention is not limited to the form disclosed by this paper, should not regard the eliminating to other embodiments as, and can be used for other combinations various, amendment and environment, and can in invention contemplated scope described herein, changed by the technology of above-mentioned instruction or association area or knowledge.And the change that those skilled in the art carry out and change do not depart from the spirit and scope of the present invention, then all should in the protection domain of claims of the present invention.

Claims (5)

1., based on a method for the fingerprint login intelligent application of android system, it is characterized in that, comprise step:
When using the smart machine of android system first, prompting typing finger print information;
After typing finger print information, android system is by the encrypting fingerprint of typing stored in SQLite micro database, enters human-computer interaction interface simultaneously, adopts finger print information to log in when again logging in smart machine;
Adaptation will be set up between intelligent application and smart machine OS;
After entering human-computer interaction interface, when opening intelligent application register account number first, open applications interface, prompting typing finger print information, adopts finger print information to log in when again logging in intelligent application.
2. according to claim 1 based on the method for the fingerprint login intelligent application of android system, it is characterized in that, also comprise: after entering human-computer interaction interface, when opening intelligent application register account number first, open applications interface, prompting typing finger print information, adopts input information registration when again logging in intelligent application.
3. according to claim 1 based on the method for the fingerprint login intelligent application of android system, it is characterized in that, after described typing finger print information android system by the encrypting fingerprint of typing first stored in SQLite micro database, enter human-computer interaction interface simultaneously, adopt finger print information to log in when again logging in smart machine, be further
After typing finger print information android system by the encrypting fingerprint of typing first stored in SQLite micro database, enter human-computer interaction interface simultaneously, adopt finger print information to log in when again logging in smart machine, smart machine OS compares to the sample that fingerprint is encrypted in calculating and SQLite micro database according to fingerprint identification module wherein, passes through log on request when comparison result is identical; Smart machine cannot be entered when comparison result is different.
4. log in the method for intelligent application based on the fingerprint of android system according to claim 1, it is characterized in that, described in enter human-computer interaction interface after, open applications interface, prompting typing finger print information, adopts finger print information to log in when again logging in intelligent application, be further
After entering human-computer interaction interface, when opening intelligent application register account number first, give the option that fingerprint enters, prompting selects this fingerprint to enter option, intelligent application starts with the fingerprint identification module of smart machine OS mutual, logical cryptographic algorithm calculates secret value, again by intelligent application cryptographic algorithm, after data encryption, be transferred to far-end intelligent use service platform, carry out data storage, select when again logging in intelligent application to adopt finger print information to log in, sample in sample fingerprint in described fingerprint identification module and far-end intelligent use service platform is compared, allow when comparison result is identical to log in, the login failure when comparison result is different.
5., according to claim 1 based on the method for the fingerprint login intelligent application of android system, it is characterized in that, described typing finger print information, is further, the typing finger print information undertaken by integrated sensing equipment.
CN201510611764.9A 2015-09-23 2015-09-23 Method for logging into intelligent application through fingerprints based on Android system Pending CN105205376A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510611764.9A CN105205376A (en) 2015-09-23 2015-09-23 Method for logging into intelligent application through fingerprints based on Android system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510611764.9A CN105205376A (en) 2015-09-23 2015-09-23 Method for logging into intelligent application through fingerprints based on Android system

Publications (1)

Publication Number Publication Date
CN105205376A true CN105205376A (en) 2015-12-30

Family

ID=54953051

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510611764.9A Pending CN105205376A (en) 2015-09-23 2015-09-23 Method for logging into intelligent application through fingerprints based on Android system

Country Status (1)

Country Link
CN (1) CN105205376A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106850192A (en) * 2017-03-13 2017-06-13 国家电网公司 A kind of method for optimizing mobile device data storehouse encryption efficiency
CN107181595A (en) * 2017-07-27 2017-09-19 深圳市泰衡诺科技有限公司 A kind of account method for retrieving and device for retrieving based on intelligent terminal
CN107798224A (en) * 2016-09-07 2018-03-13 中兴通讯股份有限公司 A kind of terminal control method and device, user terminal
CN108647262A (en) * 2018-04-27 2018-10-12 平安科技(深圳)有限公司 A kind of picture management method, device, computer equipment and storage medium
CN113495792A (en) * 2020-03-20 2021-10-12 中标软件有限公司 Method for realizing adaptation interface of operating system to fingerprint equipment

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107798224A (en) * 2016-09-07 2018-03-13 中兴通讯股份有限公司 A kind of terminal control method and device, user terminal
CN106850192A (en) * 2017-03-13 2017-06-13 国家电网公司 A kind of method for optimizing mobile device data storehouse encryption efficiency
CN107181595A (en) * 2017-07-27 2017-09-19 深圳市泰衡诺科技有限公司 A kind of account method for retrieving and device for retrieving based on intelligent terminal
CN108647262A (en) * 2018-04-27 2018-10-12 平安科技(深圳)有限公司 A kind of picture management method, device, computer equipment and storage medium
WO2019205366A1 (en) * 2018-04-27 2019-10-31 平安科技(深圳)有限公司 Picture management method and apparatus, computer device, and storage medium
CN108647262B (en) * 2018-04-27 2021-03-09 平安科技(深圳)有限公司 Picture management method and device, computer equipment and storage medium
CN113495792A (en) * 2020-03-20 2021-10-12 中标软件有限公司 Method for realizing adaptation interface of operating system to fingerprint equipment

Similar Documents

Publication Publication Date Title
EP3257194B1 (en) Systems and methods for securely managing biometric data
AU2015334634B2 (en) Transaction messaging
KR101755995B1 (en) Method and system for feature vector based remote biometric verification using homomorphic encryption
CN105205376A (en) Method for logging into intelligent application through fingerprints based on Android system
KR20170009933A (en) Fingerprint decryption method and device
EP4354925A2 (en) Tap card to securely generate card data to copy to clipboard
US9313185B1 (en) Systems and methods for authenticating devices
US11042624B2 (en) Wireless injection of passwords
US20190377863A1 (en) Password input method, computer device and storage medium
CN113849847B (en) Method, apparatus and medium for encrypting and decrypting sensitive data
EP3213185A1 (en) Computer security system and method to protect against keystroke logging
US8984599B2 (en) Real time password generation apparatus and method
US11282045B2 (en) Methods, devices, and systems for verifying digital tickets at a client
CN113704826A (en) Privacy protection-based business risk detection method, device and equipment
CN113792297A (en) Service processing method, device and equipment
CN105678185B (en) A kind of data security protection method and intelligent terminal management system
CN111698253A (en) Computer network safety system
CN103457723A (en) Encryption method and encryption equipment based on same
CN103902330A (en) Method and system for judging applied and unused permissions of mobile terminal application program
KR101659226B1 (en) Method and system for remote biometric verification using fully homomorphic encryption
US20220245287A1 (en) Encrypted human interface keyboard
CN102710416A (en) Password encryption method for social website
CN103997483A (en) Information safety control method and apparatus, and electronic device
CN107798238A (en) The detection method and device of malicious application
CN104732137A (en) Android-based method of recognizing multi-mode AES-encrypted (advanced encryption standard encrypted) QR (quick response) codes

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20151230

RJ01 Rejection of invention patent application after publication