CN105279416A - Identity recognition method and system based on multi-biometric feature in combination with device fingerprint - Google Patents

Identity recognition method and system based on multi-biometric feature in combination with device fingerprint Download PDF

Info

Publication number
CN105279416A
CN105279416A CN201510705124.4A CN201510705124A CN105279416A CN 105279416 A CN105279416 A CN 105279416A CN 201510705124 A CN201510705124 A CN 201510705124A CN 105279416 A CN105279416 A CN 105279416A
Authority
CN
China
Prior art keywords
module
information
iris
user
mobile phone
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510705124.4A
Other languages
Chinese (zh)
Other versions
CN105279416B (en
Inventor
王玉
吉毅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Chuanzhi Finance Information Service Co Ltd
Original Assignee
Shanghai Chuanzhi Finance Information Service Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Chuanzhi Finance Information Service Co Ltd filed Critical Shanghai Chuanzhi Finance Information Service Co Ltd
Priority to CN201510705124.4A priority Critical patent/CN105279416B/en
Publication of CN105279416A publication Critical patent/CN105279416A/en
Application granted granted Critical
Publication of CN105279416B publication Critical patent/CN105279416B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The present invention discloses an identity recognition method and system based on a multi-biometric feature in combination with a device fingerprint. The method comprises two main steps of registration authentication and user identification, and the system comprises a smart phone, a storage server and an authentication server; the smart phone is connected with an input end of the storage server, and an output end of the storage server is connected with the authentication server; and the smart phone is interconnected with the authentication server. The method disclosed by the present invention comprises two main sections of the registration authentication and the user identification, and by means of iris local authentication, the two main sections can confirm that an operator of a phone is an owner of the phone; human face information acquired at the same time as the iris local authentication can be confirmed as human face information of the owner of the phone, thereby ensuring accuracy of registered user information. According to the method and the system disclosed by the present invention, a smart phone iris recognition technology and a smart phone device fingerprint technology are combined, so that effects of network real person and real name authentication as well as high network account security and login convenience and the like are achieved.

Description

Based on personal identification method and the system thereof of multi-biological characteristic bonding apparatus fingerprint
Technical field
The present invention relates to identity identification technical field, particularly relate to a kind of personal identification method based on multi-biological characteristic bonding apparatus fingerprint and system thereof.
Background technology
For mobile Internet, user identity uncertainty is the risk of a sustainable existence, threatens internet business safety at any time as a time bomb.The fraud problems such as phishing, account takeover, rubbish registration are all the direct embodiments of this risk.And biometrics identification technology; although can accomplish technically accurately to identify nature person; but due to safeguard protection principle; all the time; biological information can only be stored in safety zone by smart mobile phone; so can only use as the non-login password of the numerous account of user, as the account name of user and login password, automatically user identity cannot be identified.
Summary of the invention
For the weak point existed in above-mentioned technology, the invention provides a kind of personal identification method based on multi-biological characteristic bonding apparatus fingerprint and system thereof, smart mobile phone iris recognition technology is combined with Smartphone device fingerprint technique, achieves network implementation people, real-name authentication and network account high security, log in the effects such as convenience.
For achieving the above object, the invention provides a kind of personal identification method based on multi-biological characteristic bonding apparatus fingerprint, comprise first carry out user's authentication registration and after carry out two main steps of user's identification;
The concrete steps of the main step of described user's authentication registration are:
Step 1, user must register oneself iris information on smart mobile phone, by calling mobile phone iris information acquisition module, the registration first of completing user iris information;
Step 2, calls the iris authentication module of smart mobile phone, carries out the certification of iris the machine to user, and certification iris also gathers the face information of user simultaneously and gathers Smartphone device fingerprint; If iris information certification is not passed through, then stop performing; If iris information certification is passed through, then carry out step 3;
Step 3, the identity document information of typing or reading user, mates the face information collected in step 2 with user identity certificate photograph; If it fails to match, then this registration failure; If the match is successful, then store this Smartphone device finger print information and subscriber identity information at storage server, the success of user's authentication registration; User can be carried out after the success of user's authentication registration and identify main step;
Described user identifies that the concrete steps of main step are:
Step 4, when smart phone user needs to carry out authentication, first calls the iris authentication module of smart mobile phone, requires that user carries out the certification of iris the machine; If iris information certification is not passed through, this identifying terminates, and identifies unsuccessful; If iris information certification is passed through, then carry out step 5;
Step 5, gathers Smartphone device fingerprint and is sent to certificate server and identifies; If this Smartphone device finger print information matches corresponding data at certificate server, then identify subscriber identity information success, otherwise recognition failures.
Wherein, described smart mobile phone is provided with the APP being encapsulated as independently APP or embedding SDK.
For realizing object, the present invention is a kind of identification system based on multi-biological characteristic bonding apparatus fingerprint also, comprises smart mobile phone, for storing the storage server of this Smartphone device finger print information and subscriber identity information and the certificate server for identifying Smartphone device finger print information; Described smart mobile phone is connected with the input end of storage server, and the output terminal of storage server is connected with certificate server; And described smart mobile phone is connected alternately with certificate server;
Described smart mobile phone is provided with APP module, iris information acquisition module, iris authentication module, face information acquisition module and device-fingerprint acquisition module, described APP module is connected with the input end of iris authentication module by iris information acquisition module, and the output terminal of described iris authentication module is connected with sending module; Described APP module is also by being connected with sending module with device-fingerprint acquisition module respectively by face information acquisition module, and described sending module is connected with storage server; And the Smartphone device finger print information registered first and subscriber identity information are stored in storage server.
Wherein, described smart mobile phone is also built-in with the first identity document information module and the first face comparing module, described storage server is connected with the input end of the first face comparing module by the first identity document information module, described face information acquisition module is also connected with the input end of the first face comparing module, and the output terminal of described first face comparing module is connected with sending module.
Wherein, to having the second identity document information module and the second face alignment module in described certificate server, described second identity document information module is connected with the input end of the second face alignment module, and described face information acquisition module is connected by the input end of sending module with the second face alignment module; The output terminal of described second face alignment module is connected with storage server.
Wherein, described certificate server is also built-in with and identifies comparing module and search module; The output terminal of described storage server with search model calling, the described input end searching module and identification comparing module is connected, described device-fingerprint acquisition module is connected by the input end of sending module with identification comparing module, and identifies that the output terminal of comparing module is connected with information input terminal.
Wherein, the APP module of described smart mobile phone being installed is the APP being encapsulated as independently APP or embedding SDK.
The invention has the beneficial effects as follows: compared with prior art, personal identification method based on multi-biological characteristic bonding apparatus fingerprint provided by the invention and system thereof, comprise authentication registration and user identifies two large divisions, this two large divisions, by the certification of iris the machine, can confirm that the operator of mobile phone is strictly mobile phone owner; The face information gathered in the same time with the certification of iris the machine, can confirm as the face information of mobile phone owner, and then ensure that the accuracy of information of registered users.Smart mobile phone iris recognition technology is combined with Smartphone device fingerprint technique by the present invention, achieves network implementation people, real-name authentication and network account high security, logs in the effects such as convenience.
Accompanying drawing explanation
Fig. 1 is the block diagram of the personal identification method based on multi-biological characteristic bonding apparatus fingerprint of the present invention;
Fig. 2 is the block scheme of the machine registration in the present invention;
Fig. 3 is the block scheme of backstage registration in the present invention;
Fig. 4 is the block scheme of identification in the present invention.
Main element symbol description is as follows:
10, smart mobile phone 11, storage server
12, certificate server
100, APP module 101, iris information acquisition module
102, iris authentication module 103, face information acquisition module
104, device-fingerprint acquisition module 105, sending module connect
106, the first identity document information module 107, first face comparing module
108, information input terminal
121, identify comparing module 122, search module
123, the second face alignment module 124, second identity document information module.
Embodiment
In order to more clearly state the present invention, below in conjunction with accompanying drawing, the present invention is further described.
Refer to Fig. 1, the personal identification method based on multi-biological characteristic bonding apparatus fingerprint of the present invention, comprise first carry out user's authentication registration and after carry out two main steps of user's identification;
The concrete steps of the main step of user's authentication registration are:
The first step, user must register oneself iris information on smart mobile phone, by calling mobile phone iris information acquisition module, the registration first of completing user iris information.
Second step, calls the iris authentication module of smart mobile phone, carries out the certification of iris the machine to user, and certification iris also gathers the face information of user simultaneously and gathers Smartphone device fingerprint; If iris information certification is not passed through, then stop performing; If iris information certification is passed through, then carry out the 3rd step; The conclusion that can be drawn by this step is: 1) by the certification of iris the machine, can confirm that the operator of mobile phone is strictly mobile phone owner; 2) face information gathered in the same time with the certification of iris the machine, can confirm as the face information of mobile phone owner; 3) by the ID (identity number) card No. of user, the identity card picture obtaining user can be inquired about.
3rd step, the identity document information of typing or reading user, mates long-range for the face information collected in second step with user identity license; If it fails to match, then this registration failure; If the match is successful, store this Smartphone device finger print information and subscriber identity information at storage server, the success of user's authentication registration; User can be carried out after the success of user's authentication registration and identify main step.
If in the 3rd step, the match is successful, in conjunction with the conclusion of three in second step, confirms: 1) face information of mobile phone owner is shone with I.D. and mated; 2) mobile phone operation person is strictly mobile phone owner; 3) cell phone apparatus fingerprint is the secure unique mark of this mobile phone.
User identifies that the concrete steps of main step are:
4th step, when smart phone user needs to carry out authentication, first calls the iris authentication module of smart mobile phone, requires that user carries out the certification of iris the machine; If iris information certification is not passed through, this identifying terminates, and identifies unsuccessful; If iris information certification is passed through, then carry out the 5th step;
5th step, gathers Smartphone device fingerprint and is sent to certificate server and identifies; If this Smartphone device finger print information matches corresponding data at certificate server, then identify subscriber identity information success, otherwise recognition failures.
According to the conclusion drawn in authentication registration flow process, can confirm: 1) operator of mobile phone is strictly mobile phone owner; 2) device-fingerprint that this cell phone apparatus fingerprint and user are reserved in server mates; Reach a conclusion: this operation is strictly that user operates, identify subscriber identity information success.
Compared to the situation of prior art, personal identification method based on multi-biological characteristic bonding apparatus fingerprint provided by the invention, comprise authentication registration and user identifies two large divisions, this two large divisions, by the certification of iris the machine, can confirm that the operator of mobile phone is strictly mobile phone owner; The face information gathered in the same time with the certification of iris the machine, can confirm as the face information of mobile phone owner, and then ensure that the accuracy of information of registered users.Smart mobile phone iris recognition technology is combined with Smartphone device fingerprint technique by the present invention, achieves network implementation people, real-name authentication and network account high security, logs in the effects such as convenience.
Iris information representative capacity information, iris information identification is equal to account name and login, trading password use, and can identify user identity easily, avoid user's repeated registration, the suspicious internet behavior of identifiable design, makes a response to high risk equipment and associative operation in time again.For example, when user logs in a new website by smart mobile phone, New Account need not be registered, this website automatically can identify user identity and automatically set up account, even if user changes smart mobile phone, as long as register this recognition methods on new smart mobile phone, when again logging in this website, to user be automatically identified, and match original account.
In the present embodiment, smart mobile phone is provided with the APP being encapsulated as independently APP or embedding SDK.The Full Name in English of SDK is: softwaredevelopmentkit, and the meaning translating into Chinese is exactly " SDK (Software Development Kit) "; More popular understanding, refers to the kit realizing a certain function of software product provided by the third party service provider.
User user uses independently APP, or embeds the APP of SDK, and being registered as by smart mobile phone can the mobile phone of representative capacity, and process is as follows:
A) first user must register the iris information of oneself on smart mobile phone.By calling mobile phone iris information acquisition module, the registration first of completing user iris template information;
B) second step calls the iris authentication module of smart mobile phone, and carry out the certification of iris the machine to user, certification iris gathers the face information of user simultaneously, gathers Smartphone device fingerprint;
If the iris information certification c) in step b is not passed through, this Flow ends.
When user uses the APP embedding this SDK to carry out logging in or concluding the business, will through following identifying;
A) call the iris authentication module of smart mobile phone, require that user carries out the certification of iris the machine;
If the iris information certification b) in step a is not passed through, this identifying terminates, and identifies unsuccessful;
If the iris information certification c) in step b is passed through, then gather Smartphone device fingerprint, the application server being sent to app identifies;
D) device-fingerprint is sent to certificate server by application server;
E) certificate server carries out this device-fingerprint and registered device-fingerprint to search and comparison;
If f) this Smartphone device finger print information, matches user data at certificate server, then identify successfully, otherwise recognition failures.
Please consult 2-4 further, the present invention also provides a kind of identification system based on multi-biological characteristic bonding apparatus fingerprint, comprises smart mobile phone 10, for storing the storage server 11 of this Smartphone device finger print information and subscriber identity information and the certificate server 12 for identifying Smartphone device finger print information; Smart mobile phone 10 is connected with the input end of storage server 11, and the output terminal of storage server 11 is connected with certificate server 12; And smart mobile phone 10 is connected alternately with certificate server 12;
Smart mobile phone 10 is provided with APP module 100, iris information acquisition module 101, iris authentication module 102, face information acquisition module 103 and device-fingerprint acquisition module 104, APP module 100 is connected with the input end of iris authentication module 102 by iris information acquisition module 101, and the output terminal of iris authentication module 102 is connected with sending module 105; APP module 100 is also by being connected with sending module 105 with device-fingerprint acquisition module 104 respectively by face information acquisition module 101, and sending module 105 is connected with storage server 11; And the Smartphone device finger print information registered first and subscriber identity information are stored in storage server 11.
Compared to the situation of prior art, identification system based on multi-biological characteristic bonding apparatus fingerprint provided by the invention, comprise authentication registration and user identifies two large divisions, this two large divisions, by the certification of iris the machine, can confirm that the operator of mobile phone is strictly mobile phone owner; The face information gathered in the same time with the certification of iris the machine, can confirm as the face information of mobile phone owner, and then ensure that the accuracy of information of registered users.Smart mobile phone iris recognition technology is combined with Smartphone device fingerprint technique by the present invention, achieves network implementation people, real-name authentication and network account high security, logs in the effects such as convenience.
Please again consult Fig. 2, smart mobile phone 10 is also built-in with identity document information module 106 and the first face comparing module 107, storage server 11 is connected with the input end of the first face comparing module 107 by identity document information module 106, face information acquisition module 103 is also connected with the input end of the first face comparing module 107, and the output terminal of the first face comparing module 107 is connected with sending module 105.The face information comparison that this structure mainly realizes face information acquisition module directly carries out in the machine.
Please again consult Fig. 3, to there being the second identity document information module 124 and the second face alignment module 123 in certificate server 12, second identity document information module 124 is connected with the input end of the second face alignment module 123, and face information acquisition module 103 is connected with the input end of the second face alignment module 123 by sending module 105; The output terminal of the second face alignment module 123 is connected with storage server 11.The face information comparison that this structure mainly realizes face information acquisition module is carried out on the certificate server of backstage, and after comparison success, information stores in storage server.
The comparison that above-mentioned two embodiments describe face Information Monitoring can be carried out also can being carry out in the background in the machine, does not limit to.
In the present embodiment, certificate server 12 is also built-in with and identifies comparing module 121 and search module 122; The output terminal of storage server 11 with search module 122 and be connected, search module 122 and identify that the input end of comparing module 121 is connected, device-fingerprint acquisition module 104 is connected by the input end of sending module 105 with identification comparing module 121, and identifies that the output terminal of comparing module 121 is connected with information input terminal 108.If iris information certification is passed through, then face information face information acquisition module 103 collected needs to contrast with the face information stored.Search module 122 and search the device-fingerprint that smart mobile phone sends, and in identification comparing module 121, this device-fingerprint and chartered device-fingerprint are contrasted, and comparing result is sent to smart mobile phone by information input terminal.The APP module that smart mobile phone is installed is the APP being encapsulated as independently APP or embedding SDK.
Be only several specific embodiment of the present invention above, but the present invention is not limited thereto, the changes that any person skilled in the art can think of all should fall into protection scope of the present invention.

Claims (7)

1., based on a personal identification method for multi-biological characteristic bonding apparatus fingerprint, it is characterized in that, comprise first carry out user's authentication registration and after carry out two main steps of user's identification;
The concrete steps of the main step of described user's authentication registration are:
Step 1, user must register oneself iris information on smart mobile phone, by calling mobile phone iris information acquisition module, the registration first of completing user iris information;
Step 2, calls the iris authentication module of smart mobile phone, carries out the certification of iris the machine to user, and certification iris also gathers the face information of user simultaneously and gathers Smartphone device fingerprint; If iris information certification is not passed through, then stop performing; If iris information certification is passed through, then carry out step 3;
Step 3, the identity document information of typing or reading user, mates the face information collected in step 2 with user identity certificate photograph; If it fails to match, then this registration failure; If the match is successful, then store this Smartphone device finger print information and subscriber identity information at storage server, the success of user's authentication registration; User can be carried out after the success of user's authentication registration and identify main step;
Described user identifies that the concrete steps of main step are:
Step 4, when smart phone user needs to carry out authentication, first calls the iris authentication module of smart mobile phone, requires that user carries out the certification of iris the machine; If iris information certification is not passed through, this identifying terminates, and identifies unsuccessful; If iris information certification is passed through, then carry out step 5;
Step 5, gathers Smartphone device fingerprint and is sent to certificate server and identifies; If this Smartphone device finger print information matches corresponding data at certificate server, then identify subscriber identity information success, otherwise recognition failures.
2. the personal identification method based on multi-biological characteristic bonding apparatus fingerprint according to claim 1, is characterized in that, described smart mobile phone is provided with the APP being encapsulated as independently APP or embedding SDK.
3. the identification system based on multi-biological characteristic bonding apparatus fingerprint, it is characterized in that, comprising smart mobile phone, for storing the storage server of this Smartphone device finger print information and subscriber identity information and the certificate server for identifying Smartphone device finger print information; Described smart mobile phone is connected with the input end of storage server, and the output terminal of storage server is connected with certificate server; And described smart mobile phone is connected alternately with certificate server;
Described smart mobile phone is provided with APP module, iris information acquisition module, iris authentication module, face information acquisition module and device-fingerprint acquisition module, described APP module is connected with the input end of iris authentication module by iris information acquisition module, and the output terminal of described iris authentication module is connected with sending module; Described APP module is also by being connected with sending module with device-fingerprint acquisition module respectively by face information acquisition module, and described sending module is connected with storage server; And the Smartphone device finger print information registered first and subscriber identity information are stored in storage server.
4. the identification system based on multi-biological characteristic bonding apparatus fingerprint according to claim 3, it is characterized in that, described smart mobile phone is also built-in with the first identity document information module and the first face comparing module, described storage server is connected with the input end of the first face comparing module by the first identity document information module, described face information acquisition module is also connected with the input end of the first face comparing module, and the output terminal of described first face comparing module is connected with sending module.
5. the identification system based on multi-biological characteristic bonding apparatus fingerprint according to claim 3, it is characterized in that, to having the second identity document information module and the second face alignment module in described certificate server, described second identity document information module is connected with the input end of the second face alignment module, and described face information acquisition module is connected by the input end of sending module with the second face alignment module; The output terminal of described second face alignment module is connected with storage server.
6. the identification system based on multi-biological characteristic bonding apparatus fingerprint according to claim 3, is characterized in that, described certificate server is also built-in with and identifies comparing module and search module; The output terminal of described storage server with search model calling, the described input end searching module and identification comparing module is connected, described device-fingerprint acquisition module is connected by the input end of sending module with identification comparing module, and identifies that the output terminal of comparing module is connected with information input terminal.
7. the identification system based on multi-biological characteristic bonding apparatus fingerprint according to claim 3, is characterized in that, the APP module that described smart mobile phone is installed is the APP being encapsulated as independently APP or embedding SDK.
CN201510705124.4A 2015-10-27 2015-10-27 Personal identification method and its system based on multi-biological characteristic bonding apparatus fingerprint Active CN105279416B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510705124.4A CN105279416B (en) 2015-10-27 2015-10-27 Personal identification method and its system based on multi-biological characteristic bonding apparatus fingerprint

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510705124.4A CN105279416B (en) 2015-10-27 2015-10-27 Personal identification method and its system based on multi-biological characteristic bonding apparatus fingerprint

Publications (2)

Publication Number Publication Date
CN105279416A true CN105279416A (en) 2016-01-27
CN105279416B CN105279416B (en) 2018-05-29

Family

ID=55148417

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510705124.4A Active CN105279416B (en) 2015-10-27 2015-10-27 Personal identification method and its system based on multi-biological characteristic bonding apparatus fingerprint

Country Status (1)

Country Link
CN (1) CN105279416B (en)

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106095144A (en) * 2016-07-29 2016-11-09 石家庄蜗牛科技有限公司 The mouse of a kind of multi-enciphering and authentication method thereof
CN106570469A (en) * 2016-11-01 2017-04-19 北京无线电计量测试研究所 Self-service type binocular iris registration method and iris registration device based on method
CN106778523A (en) * 2016-11-25 2017-05-31 努比亚技术有限公司 Fingerprint input method and device
CN106911725A (en) * 2017-05-02 2017-06-30 北京汇通金财信息科技有限公司 A kind of multiple-factor authentication method and device
CN106991572A (en) * 2017-06-09 2017-07-28 辽宁便利电科技有限公司 A kind of living body authentication payment system for merging user's multi-biological characteristic
CN107068146A (en) * 2017-03-03 2017-08-18 福建省汽车工业集团云度新能源汽车股份有限公司 A kind of intelligent automobile voice login method and system
CN107086983A (en) * 2017-03-03 2017-08-22 福建省汽车工业集团云度新能源汽车股份有限公司 A kind of intelligent automobile voice quick registration method and device
CN107294730A (en) * 2017-08-24 2017-10-24 北京无线电计量测试研究所 A kind of multi-modal biological characteristic identity identifying method, apparatus and system
CN107403086A (en) * 2017-09-13 2017-11-28 上海中信信息发展股份有限公司 Purview certification method, apparatus and system
CN107682545A (en) * 2017-09-28 2018-02-09 山西特信环宇信息技术有限公司 Testimony of a witness machine in-one handset terminal system and operating method based on biological identification technology
CN107832710A (en) * 2017-11-13 2018-03-23 上海聚虹光电科技有限公司 Iris self-help registration method
CN107911371A (en) * 2017-11-23 2018-04-13 郑州云海信息技术有限公司 A kind of identity identifying method and system based on a variety of biological characteristics
CN108121902A (en) * 2017-12-21 2018-06-05 上海亦源智能科技有限公司 Recognition of face identity Self-certified method and system
CN109246066A (en) * 2017-07-11 2019-01-18 展讯通信(上海)有限公司 Personal identification method, Cloud Server and identification system
CN109308617A (en) * 2018-10-26 2019-02-05 北京唐冠天朗科技开发有限公司 A kind of identity management system and method
CN109344722A (en) * 2018-09-04 2019-02-15 阿里巴巴集团控股有限公司 A kind of user identity determines method, apparatus and electronic equipment
CN110008268A (en) * 2019-03-19 2019-07-12 深兰科技(上海)有限公司 A kind of recognition methods, device and the storage medium of position of eating
CN110598535A (en) * 2019-07-31 2019-12-20 广西大学 Face recognition analysis method used in monitoring video data
CN110754702A (en) * 2019-12-04 2020-02-07 深圳市太美亚电子科技有限公司 Method, smoking set and system for preventing minors from using electronic cigarette
CN111581625A (en) * 2020-06-12 2020-08-25 支付宝(杭州)信息技术有限公司 User identity identification method and device and electronic equipment
CN112200105A (en) * 2020-10-15 2021-01-08 厦门瑞为信息技术有限公司 Method and device for assisting in acquiring and registering iris information by using face identity information
CN112307451A (en) * 2019-07-31 2021-02-02 华为技术有限公司 Multi-mode identity recognition method and equipment
CN113313029A (en) * 2021-05-31 2021-08-27 华北电力大学 Integrated identity authentication method based on human and object feature fusion
CN116340921A (en) * 2023-05-22 2023-06-27 国网山东省电力公司滨州市滨城区供电公司 Biological recognition power supply control system

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1750462A (en) * 2004-09-14 2006-03-22 华为技术有限公司 Method for realizing identity identification by mobile terminal
CN102195950A (en) * 2010-03-16 2011-09-21 无锡指网生物识别科技有限公司 Fingerprint identification platform based on cloud computation
WO2013000142A1 (en) * 2011-06-30 2013-01-03 深圳市君盛惠创科技有限公司 Mobile phone user identity authentication method, cloud server and network system
CN103853950A (en) * 2014-03-20 2014-06-11 深圳市中兴移动通信有限公司 Authentication method based on mobile terminal and mobile terminal
CN103902871A (en) * 2014-04-10 2014-07-02 上海电力学院 User identity authentication method adopting iris recognition to realize cloud computation
CN205427857U (en) * 2015-10-27 2016-08-03 上海川织金融信息服务有限公司 Identity identification system based on many biological characteristics combine equipment fingerprint

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1750462A (en) * 2004-09-14 2006-03-22 华为技术有限公司 Method for realizing identity identification by mobile terminal
CN102195950A (en) * 2010-03-16 2011-09-21 无锡指网生物识别科技有限公司 Fingerprint identification platform based on cloud computation
WO2013000142A1 (en) * 2011-06-30 2013-01-03 深圳市君盛惠创科技有限公司 Mobile phone user identity authentication method, cloud server and network system
CN103814545A (en) * 2011-06-30 2014-05-21 深圳市君盛惠创科技有限公司 Mobile phone user identity authentication method, cloud server and network system
CN103853950A (en) * 2014-03-20 2014-06-11 深圳市中兴移动通信有限公司 Authentication method based on mobile terminal and mobile terminal
CN103902871A (en) * 2014-04-10 2014-07-02 上海电力学院 User identity authentication method adopting iris recognition to realize cloud computation
CN205427857U (en) * 2015-10-27 2016-08-03 上海川织金融信息服务有限公司 Identity identification system based on many biological characteristics combine equipment fingerprint

Cited By (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106095144A (en) * 2016-07-29 2016-11-09 石家庄蜗牛科技有限公司 The mouse of a kind of multi-enciphering and authentication method thereof
CN106570469A (en) * 2016-11-01 2017-04-19 北京无线电计量测试研究所 Self-service type binocular iris registration method and iris registration device based on method
CN106778523A (en) * 2016-11-25 2017-05-31 努比亚技术有限公司 Fingerprint input method and device
CN107068146A (en) * 2017-03-03 2017-08-18 福建省汽车工业集团云度新能源汽车股份有限公司 A kind of intelligent automobile voice login method and system
CN107086983A (en) * 2017-03-03 2017-08-22 福建省汽车工业集团云度新能源汽车股份有限公司 A kind of intelligent automobile voice quick registration method and device
CN106911725A (en) * 2017-05-02 2017-06-30 北京汇通金财信息科技有限公司 A kind of multiple-factor authentication method and device
CN106911725B (en) * 2017-05-02 2021-03-26 北京汇通金财信息科技有限公司 Multi-factor authentication method and device
CN106991572A (en) * 2017-06-09 2017-07-28 辽宁便利电科技有限公司 A kind of living body authentication payment system for merging user's multi-biological characteristic
CN109246066A (en) * 2017-07-11 2019-01-18 展讯通信(上海)有限公司 Personal identification method, Cloud Server and identification system
CN109246066B (en) * 2017-07-11 2020-11-20 展讯通信(上海)有限公司 Identity recognition method, cloud server and identity recognition system
CN107294730A (en) * 2017-08-24 2017-10-24 北京无线电计量测试研究所 A kind of multi-modal biological characteristic identity identifying method, apparatus and system
CN107403086A (en) * 2017-09-13 2017-11-28 上海中信信息发展股份有限公司 Purview certification method, apparatus and system
CN107682545A (en) * 2017-09-28 2018-02-09 山西特信环宇信息技术有限公司 Testimony of a witness machine in-one handset terminal system and operating method based on biological identification technology
CN107832710A (en) * 2017-11-13 2018-03-23 上海聚虹光电科技有限公司 Iris self-help registration method
CN107911371A (en) * 2017-11-23 2018-04-13 郑州云海信息技术有限公司 A kind of identity identifying method and system based on a variety of biological characteristics
CN108121902A (en) * 2017-12-21 2018-06-05 上海亦源智能科技有限公司 Recognition of face identity Self-certified method and system
CN109344722A (en) * 2018-09-04 2019-02-15 阿里巴巴集团控股有限公司 A kind of user identity determines method, apparatus and electronic equipment
US11244199B2 (en) 2018-09-04 2022-02-08 Advanced New Technologies Co., Ltd. User identity determining method, apparatus, and device
US10997460B2 (en) 2018-09-04 2021-05-04 Advanced New Technologies Co., Ltd. User identity determining method, apparatus, and device
CN109308617A (en) * 2018-10-26 2019-02-05 北京唐冠天朗科技开发有限公司 A kind of identity management system and method
CN110008268A (en) * 2019-03-19 2019-07-12 深兰科技(上海)有限公司 A kind of recognition methods, device and the storage medium of position of eating
CN112307451A (en) * 2019-07-31 2021-02-02 华为技术有限公司 Multi-mode identity recognition method and equipment
CN110598535A (en) * 2019-07-31 2019-12-20 广西大学 Face recognition analysis method used in monitoring video data
US11263435B2 (en) 2019-07-31 2022-03-01 Guangxi University Method for recognizing face from monitoring video data
CN110754702A (en) * 2019-12-04 2020-02-07 深圳市太美亚电子科技有限公司 Method, smoking set and system for preventing minors from using electronic cigarette
CN110754702B (en) * 2019-12-04 2023-03-14 深圳市太美亚电子科技有限公司 Method, smoking set and system for preventing minors from using electronic cigarette
CN111581625A (en) * 2020-06-12 2020-08-25 支付宝(杭州)信息技术有限公司 User identity identification method and device and electronic equipment
CN112200105A (en) * 2020-10-15 2021-01-08 厦门瑞为信息技术有限公司 Method and device for assisting in acquiring and registering iris information by using face identity information
CN113313029A (en) * 2021-05-31 2021-08-27 华北电力大学 Integrated identity authentication method based on human and object feature fusion
CN116340921A (en) * 2023-05-22 2023-06-27 国网山东省电力公司滨州市滨城区供电公司 Biological recognition power supply control system

Also Published As

Publication number Publication date
CN105279416B (en) 2018-05-29

Similar Documents

Publication Publication Date Title
CN105279416A (en) Identity recognition method and system based on multi-biometric feature in combination with device fingerprint
CN105488495A (en) Identity identification method and system based on combination of face characteristics and device fingerprint
CN104239768B (en) Personal account information safety management system and method based on biological information verification
US10503888B2 (en) Authentication system
CN202772921U (en) Network login authentication protection system based on face identification
CN105323253B (en) Identity verification method and device
CN106850209A (en) A kind of identity identifying method and device
CN105117624A (en) Recognition system and method of user system based on face recognition
CN102184391A (en) Distributed type face recognition method and system as well as face recognition terminal
US9918223B2 (en) Fingerprint based communication terminal and method, server and method thereof
CN103425921A (en) Device, system and method for code management
CN103279764A (en) Real-name network authentication system based on face identification
CN102638471A (en) Password protection and management method
CN103186769A (en) Method and system for fingerprint verification, and fingerprint collector
CN104540129A (en) Registration and login method and system for third party application
CN103259800A (en) Internet login system based on face recognition and internet login method
CN103368928A (en) System and method for resetting account password
CN102223233A (en) Biological code authentication system and biological code authentication method
CN105306202B (en) Auth method, device and server
CN105337739B (en) Safe login method, device, server and terminal
CN104657652A (en) Method and system for logging in mobile application
CN104092653A (en) Data processing method and system
TW201627920A (en) Method and apparatus for processing handwriting data
CN107241362B (en) Method and device for identifying identity of verification code input user
CN108347730B (en) Wireless communication processing method and device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant