CN106503514A - Unlocking method and system based on the electric terminal equipment of iris identification - Google Patents

Unlocking method and system based on the electric terminal equipment of iris identification Download PDF

Info

Publication number
CN106503514A
CN106503514A CN201610861938.1A CN201610861938A CN106503514A CN 106503514 A CN106503514 A CN 106503514A CN 201610861938 A CN201610861938 A CN 201610861938A CN 106503514 A CN106503514 A CN 106503514A
Authority
CN
China
Prior art keywords
iris
terminal equipment
electric terminal
touch screen
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610861938.1A
Other languages
Chinese (zh)
Inventor
王龙
王淼
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BEIJING UFIDA SOFTWARE CO LTD
Original Assignee
BEIJING UFIDA SOFTWARE CO LTD
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BEIJING UFIDA SOFTWARE CO LTD filed Critical BEIJING UFIDA SOFTWARE CO LTD
Priority to CN201610861938.1A priority Critical patent/CN106503514A/en
Publication of CN106503514A publication Critical patent/CN106503514A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Human Computer Interaction (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses a kind of unlocking method and system of the electric terminal equipment based on iris identification, belongs to equipment safety protection technology field.The method includes:When electric terminal equipment is in screen lock state, operational motion of the user on electric terminal equipment touch screen is obtained;The operational motion is mated with default touch screen activation action, if the match is successful, activation touch screen simultaneously enters iris unlock interface, if iris is unlocked successfully, electric terminal equipment operation desktop is entered, if not, then unblock failure, if mismatching, keeps screen lock state.Unlocking method and system of the present invention, when being unlocked, can save and press that power supply is strong or the operation of home keys, user only need to carry out once-through operation action on the touchscreen, iris unlock interface can be entered while touch screen is activated, simplify unblock operating procedure, improve execution efficiency, the life consumption of equipment entity key is reduced, and safety is more preferable.

Description

Unlocking method and system based on the electric terminal equipment of iris identification
Technical field
The present invention relates to equipment safety protection technology field, and in particular to a kind of electric terminal equipment based on iris identification Unlocking method and system.
Background technology
With the raising of the quick widespread development and people's safety consciousness of electric terminal equipment (such as smart mobile phone), in order to Protect the privacy of the electric terminal equipment of oneself, the desktop screen locking of electric terminal equipment have become protection personal device privacy and A kind of universal effective means of data.
At present, the realization of screen locking is typically all and is realized by screen locking software, and screen locking software also has much currently on the market In, great majority depend on the modes such as numerical ciphers, pattern password, fingerprint and realize screen locking and unblock, but the side of numeral or pattern Formula is required for user by operation power key or home keys, after making screen enter state of activation, then input password or pattern enters Row unlocked step, and numeral or the password such as pattern unblock scheme easily guessed by other people, safety is relatively low.Unlocked by fingerprint is The current higher a kind of unlocking manner of safety, but fingerprint recognition itself there is also some shortcomings, such as, due to abrasion or other Reason causes fingerprint characteristic few, and difficult imaging, so as to needing multiple authentication to be only possible to by or can not being verified with fingerprint recognition Identity, and fingerprint easily replicated by malicious person, so as to forge fingerprint, cause the user is lost.
Content of the invention
For defect present in prior art, it is an object of the invention to provide a kind of realize simple and safe Unlocking method and system based on the electric terminal equipment of iris identification.
For achieving the above object, the technical solution used in the present invention is as follows:
A kind of unlocking method of the electric terminal equipment based on iris identification, comprises the following steps:
(1) when electric terminal equipment is in screen lock state, operation of the user on electric terminal equipment touch screen is obtained Action;
(2) operational motion is mated with default touch screen activation action, if the match is successful, is entered step (3), if mismatching, screen lock state is kept;
(3) activate touch screen and enter iris unlock interface, if iris is unlocked successfully, enter electric terminal equipment operation Desktop, if it is not, then unblock failure.
Further, a kind of unlocking method of the electric terminal equipment based on iris identification as above, in step (1), When electric terminal equipment is in screen lock state, touch screen keeps working condition.
Further, a kind of unlocking method of the electric terminal equipment based on iris identification as above, in step (1), The operational motion includes click, write characters, picture case or slip.
Further, a kind of unlocking method of the electric terminal equipment based on iris identification as above, in step (3), After entering iris unlock interface, the mode for carrying out iris unblock is:
Electric terminal equipment photographic head, the iris that user is obtained by photographic head are activated automatically;
The iris obtained by photographic head is mated with the iris prestored in electric terminal equipment, if the match is successful, Then unlock successfully, if mismatching, unblock failure.
Further, a kind of unlocking method of the electric terminal equipment based on iris identification as above, in step (3), If iris unblock failure, also includes:
Password unlock interface is entered, points out user to carry out password unblock.
Further, a kind of unlocking method of the electric terminal equipment based on iris identification as above, enters password solution During lock interface, also include:The identity of user is verified, if password is correct and subscriber authentication passes through, is unlocked successfully, no Then, unblock failure.
The embodiment of the present invention additionally provides a kind of system for unlocking of the electric terminal equipment based on iris identification, including:
Activation action acquisition module, for when electric terminal equipment is in screen lock state, obtaining user in electric terminal Operational motion on equipment touch screen;
First unlocked state, for being mated the operational motion with default touch screen activation action, if coupling Success, then enter the second unlocked state, if mismatching, keeps screen lock state;
Second unlocked state, for when the match is successful for the operational motion and default touch screen activation action, activation Touch screen simultaneously enters iris unlock interface, if iris is unlocked successfully, enters electric terminal equipment operation desktop, if it is not, then solving Lock failure.
Further, a kind of system for unlocking of the electric terminal equipment based on iris identification as above, second solution Lock module includes:
Photographic head activates unit, for, after iris unlock interface is entered, activating automatically the photographic head of electric terminal equipment;
Iris acquisition module, for obtaining the iris of user by photographic head;
Iris matching unit, for carrying out the iris prestored in the iris obtained by photographic head and electric terminal equipment Coupling, if the match is successful, unlocks successfully, if mismatching, unblock failure.
Further, a kind of system for unlocking of the electric terminal equipment based on iris identification as above, the system are also wrapped Include:
3rd unlocked state, in the unblock failure of the second unlocked state, entering password unlock interface, pointing out user to enter Row password is unlocked.
Further, a kind of system for unlocking of the electric terminal equipment based on iris identification as above, the 3rd solution Lock module includes:
Identity authenticating unit, for verifying to user identity, if password is correct and subscriber authentication passes through, unlocks Success, otherwise, unblock failure.
The beneficial effects of the present invention is:Unlocking method and system of the present invention, when being unlocked, can save by Power supply is strong or the operation of home keys, and user only need to carry out once-through operation action on the touchscreen, you can in the same of activation touch screen When enter iris unlock interface, simplify unblock operating procedure, execution efficiency is high, reduces the life consumption of equipment entity key, And safety is more preferable.
Description of the drawings
Fig. 1 is a kind of stream of the unlocking method of the electric terminal equipment based on iris identification in the specific embodiment of the invention Cheng Tu;
Fig. 2 is a kind of knot of the system for unlocking of the electric terminal equipment based on iris identification in the specific embodiment of the invention Structure block diagram.
Specific embodiment
With reference to Figure of description, the present invention is described in further detail with specific embodiment.
Fig. 1 shows a kind of unlocking method of the electric terminal equipment based on iris identification in the specific embodiment of the invention Flow chart, as can be seen from Figure, the method mainly includes following step:
Step S100:When electric terminal equipment is in screen lock state, user is on electric terminal equipment touch screen for acquisition Operational motion;
Step S200:The operational motion is mated with default touch screen activation action, if the match is successful, is entered Enter next step, if mismatching, keep screen lock state;
In present embodiment, when electric terminal equipment (such as mobile phone) is in screen lock state, the touch layer of touch screen is protected Hold in working order, unlocked step is entered by obtaining user's operational motion on the touchscreen:Specifically, user is got After operational motion on the touchscreen, the operational motion for getting is mated by device handler with default touch screen activation action When, then activate touch screen and enter iris unlock interface, mismatch if two, continue to keep screen lock state.
Wherein, the operational motion including but not limited on the touchscreen click, write characters, picture case or slide (as above Draw, lower stroke or other) etc. operate, the operational motion determines by the touch screen activation action of user preset.For example, user preset The touch screen activation action being stored in terminal unit be double-click action, when equipment be in screen lock state when, if the user while Double click operation has been carried out on touch screen, then device handler judges that user needs to carry out equipment unblock, received by judgement Action is identical with default touch screen activation action, then while activating touch screen, display device enters iris unlock interface.This In embodiment, activation touch screen refers to that touch screen brightens.
Step S300:Activation touch screen simultaneously enters iris unlock interface, if iris is unlocked successfully, enters electric terminal and sets Standby operation desktop, if it is not, then unblock failure;
If the operational motion of user is mated with default touch screen activation action, direct while touch screen is activated Iris unlock interface is entered into, points out user to carry out iris unblock, if iris is unlocked successfully, enter electric terminal equipment operation Desktop, if it is not, then unblock failure.
In present embodiment, after entering iris unlock interface, the mode for carrying out iris unblock is:
Electric terminal equipment photographic head, the iris that user is obtained by photographic head are activated automatically;
The iris obtained by photographic head is mated with the iris prestored in electric terminal equipment, if the match is successful, Then unlock successfully, if mismatching, unblock failure.
For the iris of more convenient gain user, the photographic head is preferably front-facing camera.In actual applications, described The hardware of iris unlocked step is realized including RF transmitter, photographic head and iris identification chip, by infrared emitting Infrared is pointed into device the eyeball of user, and the iris of the user by photographic head to shooting, and will be clapped by iris identification chip The iris image that takes the photograph is compared with the client iris for prestoring.Wherein, iris identification chip can be single chip, Can be integrated with device handler.
In another embodiment of the present invention, the unlocking method can also include:
Step S400:In iris unblock failure, password unlock interface is entered, points out user to carry out password unblock.
In present embodiment, password unlock interface includes but is not limited to the unlocking manners such as numeral, pattern.In this step, In order to ensure the safety of equipment operation, when password unblock is carried out, in addition it is also necessary to the identity of user is verified, if password is just True and subscriber authentication passes through, then unlock successfully, otherwise, unblock failure.
Wherein, the mode that the identity of user is verified including but not limited to is tested to the ID (identity number) card No. of user Card.For example, for mobile phone, user input checking ID (identity number) card No. can be pointed out, by by the ID (identity number) card No. of user input When networking with mobile phone, ID (identity number) card No. used is compared, and is verified, otherwise authentication failed if consistent.
Corresponding with the unlocking method shown in Fig. 1, a kind of electricity based on iris identification is additionally provided in present embodiment The system for unlocking of sub- terminal unit, as shown in Fig. 2 the system include activation action acquisition module 100, the first unlocked state 200, Second unlocked state 300 and the 3rd unlocked state 400.Wherein:
Activation action acquisition module 100, for when electric terminal equipment is in screen lock state, obtaining user at electronics end Operational motion on end equipment touch screen;
First unlocked state 200, for the operational motion is mated with default touch screen activation action, if Match somebody with somebody successfully, then enter the second unlocked state, if mismatching, keep screen lock state;
Second unlocked state 300, for when the match is successful for the operational motion and default touch screen activation action, swashing Touch screen living simultaneously enters iris unlock interface, if iris is unlocked successfully, enters electric terminal equipment operation desktop, if it is not, then Unblock failure.The module can include:
Photographic head activates unit 301, for, after iris unlock interface is entered, activating automatically the shooting of electric terminal equipment Head;
Iris acquisition module 302, for obtaining the iris of user by photographic head;
Iris matching unit 303, for the iris that will be prestored in the iris obtained by photographic head and electric terminal equipment Mated, if the match is successful, unlocked successfully, if mismatching, unblock failure.
3rd unlocked state 400, in the unblock failure of the second unlocked state 200, entering password unlock interface, pointing out User carries out password unblock.The module includes:
Identity authenticating unit 401, for verifying to user identity, if password is correct and subscriber authentication passes through, Then unlock successfully, otherwise, unblock failure.
Obviously, those skilled in the art can carry out the essence of various changes and modification without deviating from the present invention to the present invention God and scope.So, if these modifications of the present invention and modification belong to the scope of the claims in the present invention and its equivalent technology Within, then the present invention is also intended to comprising these changes and modification.

Claims (10)

1. a kind of unlocking method of the electric terminal equipment based on iris identification, comprises the following steps:
(1) when electric terminal equipment is in screen lock state, operational motion of the user on electric terminal equipment touch screen is obtained;
(2) operational motion is mated with default touch screen activation action, if the match is successful, is entered step (3), If mismatching, screen lock state is kept;
(3) activate touch screen and enter iris unlock interface, if iris is unlocked successfully, enter electric terminal equipment operating table Face, if it is not, then unblock failure.
2. the unlocking method of a kind of electric terminal equipment based on iris identification according to claim 1, it is characterised in that: In step (1), when electric terminal equipment is in screen lock state, touch screen keeps working condition.
3. the unlocking method of a kind of electric terminal equipment based on iris identification according to claim 1, it is characterised in that: In step (1), the operational motion includes click, write characters, picture case or slip.
4. the unlocking method of a kind of electric terminal equipment based on iris identification according to claim 1, it is characterised in that: In step (3), after entering iris unlock interface, the mode for carrying out iris unblock is:
Electric terminal equipment photographic head, the iris that user is obtained by photographic head are activated automatically;
The iris obtained by photographic head is mated with the iris prestored in electric terminal equipment, if the match is successful, is solved Lock successfully, if mismatching, unblock failure.
5. the unlocking method of a kind of electric terminal equipment based on iris identification according to one of Claims 1-4, its are special Levy and be:In step (3), if iris unblock failure, also includes:
Password unlock interface is entered, points out user to carry out password unblock.
6. the unlocking method of a kind of electric terminal equipment based on iris identification according to claim 5, it is characterised in that: When entering password unlock interface, also include:The identity of user is verified, if password is correct and subscriber authentication passes through, Then unlock successfully, otherwise, unblock failure.
7. a kind of system for unlocking of the electric terminal equipment based on iris identification, including:
Activation action acquisition module, for when electric terminal equipment is in screen lock state, obtaining user in electric terminal equipment Operational motion on touch screen;
First unlocked state, for being mated the operational motion with default touch screen activation action, if the match is successful, The second unlocked state is then entered, if mismatching, screen lock state is kept;
Second unlocked state, for when the match is successful for the operational motion and default touch screen activation action, activation is touched Shield and enter iris unlock interface, if iris is unlocked successfully, enter electric terminal equipment operation desktop, if it is not, then unblock is lost Lose.
8. the system for unlocking of a kind of electric terminal equipment based on iris identification according to claim 7, it is characterised in that: Second unlocked state includes:
Photographic head activates unit, for, after iris unlock interface is entered, activating automatically the photographic head of electric terminal equipment;
Iris acquisition module, for obtaining the iris of user by photographic head;
Iris matching unit, for carrying out the iris prestored in the iris obtained by photographic head and electric terminal equipment Match somebody with somebody, if the match is successful, unlock successfully, if mismatching, unblock failure.
9. the system for unlocking of a kind of electric terminal equipment based on iris identification according to claim 7 or 8, its feature exist In:The system also includes:
3rd unlocked state, in the unblock failure of the second unlocked state, entering password unlock interface, pointing out user to carry out close Code unblock.
10. the system for unlocking of a kind of electric terminal equipment based on iris identification according to claim 9, its feature exist In:3rd unlocked state includes:
Identity authenticating unit, for verifying to user identity, if password is correct and subscriber authentication passes through, unlocks into Work(, otherwise, unblock failure.
CN201610861938.1A 2016-09-28 2016-09-28 Unlocking method and system based on the electric terminal equipment of iris identification Pending CN106503514A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610861938.1A CN106503514A (en) 2016-09-28 2016-09-28 Unlocking method and system based on the electric terminal equipment of iris identification

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610861938.1A CN106503514A (en) 2016-09-28 2016-09-28 Unlocking method and system based on the electric terminal equipment of iris identification

Publications (1)

Publication Number Publication Date
CN106503514A true CN106503514A (en) 2017-03-15

Family

ID=58290839

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610861938.1A Pending CN106503514A (en) 2016-09-28 2016-09-28 Unlocking method and system based on the electric terminal equipment of iris identification

Country Status (1)

Country Link
CN (1) CN106503514A (en)

Cited By (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106911861A (en) * 2017-03-24 2017-06-30 上海与德科技有限公司 A kind of information displaying method and device based on iris recognition
CN107368782A (en) * 2017-06-13 2017-11-21 广东欧珀移动通信有限公司 Control method, control device, electronic installation and computer-readable recording medium
CN107483730A (en) * 2017-08-14 2017-12-15 广东欧珀移动通信有限公司 Unlocking screen method, apparatus, terminal and computer-readable recording medium
CN108182739A (en) * 2017-12-21 2018-06-19 广东汇泰龙科技有限公司 It is a kind of that unlocking method, system are locked based on the cloud of iris recognition and Bluetooth function
WO2018176997A1 (en) * 2017-03-30 2018-10-04 中兴通讯股份有限公司 Method, apparatus and terminal for displaying notification message
WO2018192312A1 (en) * 2017-04-20 2018-10-25 上海耕岩智能科技有限公司 Operation method and device for eyeball tracking
WO2018192313A1 (en) * 2017-04-20 2018-10-25 上海耕岩智能科技有限公司 Iris recognition method and device
WO2018192311A1 (en) * 2017-04-20 2018-10-25 上海耕岩智能科技有限公司 Operation method and device for eyeball tracking
CN109388925A (en) * 2017-08-03 2019-02-26 上海聚虹光电科技有限公司 A kind of mobile device wakes up and unlocking method
CN110020515A (en) * 2019-03-29 2019-07-16 联想(北京)有限公司 Data guard method, data protecting device, electronic equipment and medium
CN110100249A (en) * 2017-09-09 2019-08-06 苹果公司 The realization of biometric authentication
CN110889098A (en) * 2018-09-07 2020-03-17 深圳市诚壹科技有限公司 Screen unlocking method and device of terminal and terminal
US10956550B2 (en) 2007-09-24 2021-03-23 Apple Inc. Embedded authentication systems in an electronic device
US10977651B2 (en) 2014-05-29 2021-04-13 Apple Inc. User interface for payments
US11037150B2 (en) 2016-06-12 2021-06-15 Apple Inc. User interfaces for transactions
US11074572B2 (en) 2016-09-06 2021-07-27 Apple Inc. User interfaces for stored-value accounts
US11100349B2 (en) 2018-09-28 2021-08-24 Apple Inc. Audio assisted enrollment
US11170085B2 (en) 2018-06-03 2021-11-09 Apple Inc. Implementation of biometric authentication
US11200309B2 (en) 2011-09-29 2021-12-14 Apple Inc. Authentication with secondary approver
US11206309B2 (en) 2016-05-19 2021-12-21 Apple Inc. User interface for remote authorization
US11287942B2 (en) 2013-09-09 2022-03-29 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces
US11321731B2 (en) 2015-06-05 2022-05-03 Apple Inc. User interface for loyalty accounts and private label accounts
US11328352B2 (en) 2019-03-24 2022-05-10 Apple Inc. User interfaces for managing an account
US11386189B2 (en) 2017-09-09 2022-07-12 Apple Inc. Implementation of biometric authentication
US11393258B2 (en) 2017-09-09 2022-07-19 Apple Inc. Implementation of biometric authentication
US11481769B2 (en) 2016-06-11 2022-10-25 Apple Inc. User interface for transactions
US11574041B2 (en) 2016-10-25 2023-02-07 Apple Inc. User interface for managing access to credentials for use in an operation
US11619991B2 (en) 2018-09-28 2023-04-04 Apple Inc. Device control using gaze information
US11676373B2 (en) 2008-01-03 2023-06-13 Apple Inc. Personal computing device control using face detection and recognition
US11783305B2 (en) 2015-06-05 2023-10-10 Apple Inc. User interface for loyalty accounts and private label accounts for a wearable device
US11816194B2 (en) 2020-06-21 2023-11-14 Apple Inc. User interfaces for managing secure operations
US12002042B2 (en) 2016-06-11 2024-06-04 Apple, Inc User interface for transactions
US12079458B2 (en) 2016-09-23 2024-09-03 Apple Inc. Image data for enhanced user interactions
US12099586B2 (en) 2022-01-28 2024-09-24 Apple Inc. Implementation of biometric authentication

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102096546A (en) * 2010-12-29 2011-06-15 华为终端有限公司 Unlocking method and device of operating system
CN103218142A (en) * 2013-04-24 2013-07-24 深圳市中兴移动通信有限公司 Unlocking method and unlocking system of terminal equipment
CN104065817A (en) * 2014-06-16 2014-09-24 惠州Tcl移动通信有限公司 Mobile terminal identity authentication processing method and system based on iris identification
CN105354473A (en) * 2015-11-09 2016-02-24 南京运航科技有限公司 Iris identification authentication based device desktop unlocking method and apparatus
CN105353965A (en) * 2015-09-25 2016-02-24 维沃移动通信有限公司 Screen unlocking method for electronic device and electronic device
CN105897430A (en) * 2016-06-22 2016-08-24 浙江德景电子科技有限公司 User management method and system for intelligent terminal

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102096546A (en) * 2010-12-29 2011-06-15 华为终端有限公司 Unlocking method and device of operating system
CN103218142A (en) * 2013-04-24 2013-07-24 深圳市中兴移动通信有限公司 Unlocking method and unlocking system of terminal equipment
CN104065817A (en) * 2014-06-16 2014-09-24 惠州Tcl移动通信有限公司 Mobile terminal identity authentication processing method and system based on iris identification
CN105353965A (en) * 2015-09-25 2016-02-24 维沃移动通信有限公司 Screen unlocking method for electronic device and electronic device
CN105354473A (en) * 2015-11-09 2016-02-24 南京运航科技有限公司 Iris identification authentication based device desktop unlocking method and apparatus
CN105897430A (en) * 2016-06-22 2016-08-24 浙江德景电子科技有限公司 User management method and system for intelligent terminal

Cited By (51)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11468155B2 (en) 2007-09-24 2022-10-11 Apple Inc. Embedded authentication systems in an electronic device
US10956550B2 (en) 2007-09-24 2021-03-23 Apple Inc. Embedded authentication systems in an electronic device
US11676373B2 (en) 2008-01-03 2023-06-13 Apple Inc. Personal computing device control using face detection and recognition
US11755712B2 (en) 2011-09-29 2023-09-12 Apple Inc. Authentication with secondary approver
US11200309B2 (en) 2011-09-29 2021-12-14 Apple Inc. Authentication with secondary approver
US11494046B2 (en) 2013-09-09 2022-11-08 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on unlock inputs
US11768575B2 (en) 2013-09-09 2023-09-26 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on unlock inputs
US11287942B2 (en) 2013-09-09 2022-03-29 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces
US11836725B2 (en) 2014-05-29 2023-12-05 Apple Inc. User interface for payments
US10977651B2 (en) 2014-05-29 2021-04-13 Apple Inc. User interface for payments
US11734708B2 (en) 2015-06-05 2023-08-22 Apple Inc. User interface for loyalty accounts and private label accounts
US11783305B2 (en) 2015-06-05 2023-10-10 Apple Inc. User interface for loyalty accounts and private label accounts for a wearable device
US11321731B2 (en) 2015-06-05 2022-05-03 Apple Inc. User interface for loyalty accounts and private label accounts
US11206309B2 (en) 2016-05-19 2021-12-21 Apple Inc. User interface for remote authorization
US12002042B2 (en) 2016-06-11 2024-06-04 Apple, Inc User interface for transactions
US11481769B2 (en) 2016-06-11 2022-10-25 Apple Inc. User interface for transactions
US11037150B2 (en) 2016-06-12 2021-06-15 Apple Inc. User interfaces for transactions
US11900372B2 (en) 2016-06-12 2024-02-13 Apple Inc. User interfaces for transactions
US11074572B2 (en) 2016-09-06 2021-07-27 Apple Inc. User interfaces for stored-value accounts
US12079458B2 (en) 2016-09-23 2024-09-03 Apple Inc. Image data for enhanced user interactions
US11995171B2 (en) 2016-10-25 2024-05-28 Apple Inc. User interface for managing access to credentials for use in an operation
US11574041B2 (en) 2016-10-25 2023-02-07 Apple Inc. User interface for managing access to credentials for use in an operation
CN106911861A (en) * 2017-03-24 2017-06-30 上海与德科技有限公司 A kind of information displaying method and device based on iris recognition
WO2018176997A1 (en) * 2017-03-30 2018-10-04 中兴通讯股份有限公司 Method, apparatus and terminal for displaying notification message
WO2018192311A1 (en) * 2017-04-20 2018-10-25 上海耕岩智能科技有限公司 Operation method and device for eyeball tracking
WO2018192313A1 (en) * 2017-04-20 2018-10-25 上海耕岩智能科技有限公司 Iris recognition method and device
WO2018192312A1 (en) * 2017-04-20 2018-10-25 上海耕岩智能科技有限公司 Operation method and device for eyeball tracking
TWI715832B (en) * 2017-04-20 2021-01-11 大陸商上海耕岩智能科技有限公司 Method and device for iris recognition
CN107368782A (en) * 2017-06-13 2017-11-21 广东欧珀移动通信有限公司 Control method, control device, electronic installation and computer-readable recording medium
CN109388925A (en) * 2017-08-03 2019-02-26 上海聚虹光电科技有限公司 A kind of mobile device wakes up and unlocking method
CN107483730A (en) * 2017-08-14 2017-12-15 广东欧珀移动通信有限公司 Unlocking screen method, apparatus, terminal and computer-readable recording medium
CN111258461A (en) * 2017-09-09 2020-06-09 苹果公司 Implementation of biometric authentication
US11386189B2 (en) 2017-09-09 2022-07-12 Apple Inc. Implementation of biometric authentication
CN110100249A (en) * 2017-09-09 2019-08-06 苹果公司 The realization of biometric authentication
US11765163B2 (en) 2017-09-09 2023-09-19 Apple Inc. Implementation of biometric authentication
US11393258B2 (en) 2017-09-09 2022-07-19 Apple Inc. Implementation of biometric authentication
CN108182739A (en) * 2017-12-21 2018-06-19 广东汇泰龙科技有限公司 It is a kind of that unlocking method, system are locked based on the cloud of iris recognition and Bluetooth function
US11170085B2 (en) 2018-06-03 2021-11-09 Apple Inc. Implementation of biometric authentication
US11928200B2 (en) 2018-06-03 2024-03-12 Apple Inc. Implementation of biometric authentication
CN110889098A (en) * 2018-09-07 2020-03-17 深圳市诚壹科技有限公司 Screen unlocking method and device of terminal and terminal
US11809784B2 (en) 2018-09-28 2023-11-07 Apple Inc. Audio assisted enrollment
US11100349B2 (en) 2018-09-28 2021-08-24 Apple Inc. Audio assisted enrollment
US11619991B2 (en) 2018-09-28 2023-04-04 Apple Inc. Device control using gaze information
US11688001B2 (en) 2019-03-24 2023-06-27 Apple Inc. User interfaces for managing an account
US11328352B2 (en) 2019-03-24 2022-05-10 Apple Inc. User interfaces for managing an account
US11610259B2 (en) 2019-03-24 2023-03-21 Apple Inc. User interfaces for managing an account
US11669896B2 (en) 2019-03-24 2023-06-06 Apple Inc. User interfaces for managing an account
CN110020515A (en) * 2019-03-29 2019-07-16 联想(北京)有限公司 Data guard method, data protecting device, electronic equipment and medium
US11816194B2 (en) 2020-06-21 2023-11-14 Apple Inc. User interfaces for managing secure operations
US12099586B2 (en) 2022-01-28 2024-09-24 Apple Inc. Implementation of biometric authentication
US12105874B2 (en) 2023-02-02 2024-10-01 Apple Inc. Device control using gaze information

Similar Documents

Publication Publication Date Title
CN106503514A (en) Unlocking method and system based on the electric terminal equipment of iris identification
JP6063859B2 (en) Portable key device and device control method
EP3078157B1 (en) A wearable device and a method for storing credentials associated with an electronic device in said wearable device
JP6444500B2 (en) User authentication method and system using variable keypad and biometric authentication
US20140325614A1 (en) System for pairing a terminal with an ego element worn on the wrist or hand of a user, and corresponding method
US20030199267A1 (en) Security system for information processing apparatus
US11632252B2 (en) Two-factor authentication system
US20120081282A1 (en) Access of an application of an electronic device based on a facial gesture
US10063541B2 (en) User authentication method and electronic device performing user authentication
CN104952135A (en) Intelligent terminal light-operated door lock system and application method
US20090150993A1 (en) Mobile Device with Frequently Operated Biometric Sensors
CN105184179A (en) Embedded encrypted mobile storage device and operation method thereof
CN103927806A (en) Unlocking system and method for performing password verification based on wireless communication module pairing
US20130179944A1 (en) Personal area network (PAN) ID-authenticating systems, apparatus, method
CN109147104A (en) A kind of electronic lock and its verification method of double verification
WO2013123453A1 (en) Data storage devices, systems, and methods
CN105184135A (en) Fingerprint recognition method and fingerprint recognition system
CN106919306A (en) Method into application interface and the system into application interface
CN106650361A (en) Unblocking method and device
CN103582184A (en) Double-card smart phone high in safety performance
CN106127005A (en) The user management method of a kind of mobile terminal and system
CN106611110A (en) Identity verification method and system
JP2006060392A (en) Unauthorized-use preventive system and identification method for information terminal device
US20190028470A1 (en) Method For Verifying The Identity Of A Person
CN216310790U (en) Distributed multi-person multi-device login system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20170315

RJ01 Rejection of invention patent application after publication