CN106529624B - Method and device for authenticating biological characteristics - Google Patents

Method and device for authenticating biological characteristics Download PDF

Info

Publication number
CN106529624B
CN106529624B CN201610971078.7A CN201610971078A CN106529624B CN 106529624 B CN106529624 B CN 106529624B CN 201610971078 A CN201610971078 A CN 201610971078A CN 106529624 B CN106529624 B CN 106529624B
Authority
CN
China
Prior art keywords
terminal
information
identification
target
biometric
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610971078.7A
Other languages
Chinese (zh)
Other versions
CN106529624A (en
Inventor
汪敏义
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Screw Technology Co Ltd
Original Assignee
Shanghai Screw Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Screw Technology Co Ltd filed Critical Shanghai Screw Technology Co Ltd
Priority to CN201610971078.7A priority Critical patent/CN106529624B/en
Publication of CN106529624A publication Critical patent/CN106529624A/en
Application granted granted Critical
Publication of CN106529624B publication Critical patent/CN106529624B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • G06K17/0022Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisions for transferring data to distant stations, e.g. from a sensing device

Landscapes

  • Engineering & Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention discloses a method and a device for authenticating biological characteristics.A first terminal acquires an operation instruction input by a user to a second terminal, acquires biological characteristic information to be verified from a biological characteristic identification unit, determines identification information corresponding to the biological characteristic information to be verified, and sends the identification information to the second terminal; and when the second terminal judges that the identification information is consistent with the stored operation identification, triggering operation action according to the operation identification. In the method and the device for authenticating the biological characteristics, provided by the embodiment of the invention, for the second terminal without the biological characteristic identification unit, the authentication and the related operation can be carried out through the first terminal with the biological identification unit, so that the repeated utilization of a biological characteristic identification chip is reduced, the cost of equipment is reduced, the biological characteristic identification chip is separated from the authenticated equipment, and the safety level of the equipment is improved.

Description

Method and device for authenticating biological characteristics
Technical Field
The invention relates to the technical field of biological feature identification, in particular to a method and a device for biological feature authentication.
Background
With the development of information technology, safe and convenient biometric identification technology is also widely applied. There are many biometric techniques, such as fingerprint recognition, face recognition, iris recognition, palm print recognition, vein recognition, etc.
The fingerprint and the human face features are easy to obtain, the price of the identification equipment is usually not high, the application is the most extensive, the development is mature in recent years, and the identification equipment is widely applied to smart phones, for example: the method comprises the fields of face unlocking, fingerprint photographing, fingerprint encryption files and the like.
At present, in the biometric identification technology, on the premise that a biometric characteristic is input into a terminal, the biometric characteristic is matched to provide an authentication function, so that the related authority of the terminal is obtained and operation is performed. However, for a device not carrying a biometric function, authentication cannot be performed by biometric features. For example, the terminal a has a fingerprint identification function, and the user can set fingerprint unlocking in the terminal a by inputting fingerprint information, whereas the user cannot set the fingerprint unlocking function for the terminal B without the fingerprint identification function.
In summary, the existing biometric technology can only be applied to devices with fingerprint identification function, and devices without fingerprint identification function cannot be authenticated and controlled by biometric technology, so the application flexibility is low.
Disclosure of Invention
The invention provides a method and a device for identifying biological characteristics, which are used for solving the problems that the prior biological characteristic identification technology in the prior art can only be applied to equipment with a fingerprint identification function, the equipment without the fingerprint identification function cannot be authenticated and controlled by the biological identification technology, and the application flexibility is low.
The invention provides a method for authenticating biological characteristics, which comprises the following steps:
a first terminal acquires an operation instruction input by a user to a second terminal, and acquires biometric information to be verified from a biometric identification unit of the first terminal;
the first terminal determines identification information corresponding to the biological characteristic information to be verified, and sends the identification information to the second terminal, wherein the identification information is used for the second terminal to determine whether the identification information is consistent with an operation identification stored in the second terminal, and the second terminal does not have a biological characteristic recognition unit.
Preferably, before the first terminal obtains an operation instruction input by a user to the second terminal, the method further includes:
after the first terminal acquires the target operation permission aiming at the second terminal, acquiring target biological characteristic information from a biological characteristic identification unit of the first terminal;
the first terminal encrypts the target biological characteristic information, and the encrypted target biological characteristic information is used as an operation identifier of the target operation, wherein the operation identifier of the target operation is used for indicating the second terminal to execute the target operation;
sending the operation identifier of the target operation to the second terminal;
the determining, by the first terminal, the identification information corresponding to the biometric information to be verified includes:
and the first terminal encrypts the biological characteristic information to be verified, and the encrypted biological characteristic information to be verified is used as identification information corresponding to the biological characteristic information to be verified.
Preferably, the target biometric information is combined information of a plurality of biometric information;
the encrypting the target biological characteristic information by the first terminal, and taking the encrypted target biological characteristic information as an operation identifier of the target operation, includes:
encrypting for each piece of biometric information;
and sequencing the encrypted biological characteristic information according to the acquisition time sequence of the biological characteristic information to obtain the operation identifier of the target operation.
Preferably, the method further comprises:
after receiving an authorized remote operation instruction of the second terminal, the first terminal sends a remote connection success instruction to the second terminal;
and the first terminal acquires the interface information of the second terminal and carries out remote operation on the second terminal.
The embodiment of the invention also provides a method for authenticating the biological characteristics, which comprises the following steps:
the method comprises the steps that a second terminal receives identification information of biological feature information to be verified, which is sent by a first terminal, wherein the biological feature information to be verified is acquired from a biological feature recognition unit of the first terminal after the first terminal operates an instruction on the second terminal according to user input;
if the identification information is consistent with the operation identification stored by the second terminal, the second terminal triggers an operation action according to the operation identification; the second terminal does not have a biometric identification unit.
Preferably, before the second terminal receives the identification information of the biometric information to be verified sent by the first terminal, the method further includes:
the second terminal sends a target operation permission to the first terminal;
and the second terminal receives an operation identifier of a target operation sent by the first terminal and stores the operation identifier of the target operation, wherein the operation identifier of the target operation is used for executing the target operation when the second terminal receives the operation identifier of the target operation.
Preferably, the method further comprises:
the second terminal sends an authorized remote operation instruction to the first terminal, and after receiving a remote connection success instruction sent by the first terminal, the second terminal sends interface information to the first terminal so that the first terminal can remotely operate the second terminal.
The embodiment of the invention provides a device for biometric authentication, which comprises:
an acquisition unit: the biometric authentication device is used for acquiring an operation instruction input by a user to the second terminal and acquiring biometric information to be authenticated from the biometric identification unit;
a determination unit: the identification information is used for determining the identification information corresponding to the biological characteristic information to be verified and sending the identification information to the second terminal, and the identification information is used for the second terminal to determine whether the identification information is consistent with the operation identification stored in the second terminal;
the second terminal does not have a biometric identification unit.
Preferably, the apparatus further comprises a setting unit configured to:
after target operation permission for the second terminal is obtained, target biological characteristic information is obtained from a biological characteristic identification unit;
encrypting the target biological characteristic information, and taking the encrypted target biological characteristic information as an operation identifier of the target operation, wherein the operation identifier of the target operation is used for indicating the second terminal to execute the target operation;
sending the operation identifier of the target operation to the second terminal;
the determining unit is specifically configured to encrypt the biometric information to be verified, and use the encrypted biometric information to be verified as identification information corresponding to the biometric information to be verified.
Preferably, the target biometric information is combined information of a plurality of biometric information;
the setting unit is specifically configured to:
encrypting for each piece of biometric information;
and sequencing the encrypted biological characteristic information according to the acquisition time sequence of the biological characteristic information to obtain the operation identifier of the target operation.
Preferably, the apparatus further comprises a remote unit for:
after receiving an authorized remote operation instruction of the second terminal, sending a remote connection success instruction to the second terminal;
and acquiring interface information of the second terminal, and performing remote operation on the second terminal.
The embodiment of the invention also provides a device for biometric authentication, which comprises:
a receiving unit: receiving identification information of to-be-verified biological characteristic information sent by a first terminal, wherein the to-be-verified biological characteristic information is acquired by the first terminal from a biological characteristic identification unit of the first terminal after the first terminal operates an instruction input by a user for the device;
a trigger unit: if the identification information is consistent with the stored operation identification, triggering operation action according to the operation identification;
the apparatus does not have a biometric identification unit.
Preferably, the apparatus further comprises a setting unit configured to:
sending a target operation permission to the first terminal;
and receiving an operation identifier of a target operation sent by the first terminal and storing the operation identifier of the target operation, wherein the operation identifier of the target operation is used for executing the target operation when the device receives the operation identifier of the target operation.
Preferably, the apparatus further comprises a remote unit for:
and sending an authorized remote operation instruction to the first terminal, and sending interface information to the first terminal after receiving a remote connection success instruction sent by the first terminal so that the first terminal can remotely operate the device.
According to the method and the device for authenticating the biological characteristics, provided by the embodiment of the invention, a first terminal acquires an operation instruction input by a user to a second terminal, acquires biological characteristic information to be verified from a biological characteristic identification unit, determines identification information corresponding to the biological characteristic information to be verified, and sends the identification information to the second terminal; and when the second terminal judges that the identification information is consistent with the stored operation identification, triggering operation action according to the operation identification. In the method and the device for authenticating the biological characteristics, provided by the embodiment of the invention, for the second terminal without the biological characteristic identification unit, the specific biological characteristics can be identified by the first terminal with the biological identification unit, and the authentication and the related operation of the second terminal are completed according to the related authority corresponding to the biological characteristics. The repeated physical utilization of the biological characteristic identification chip is reduced, the cost of the equipment is reduced, the biological characteristic identification chip is separated from the authenticated equipment, and the safety level of the equipment is improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive exercise.
FIG. 1 is a flow chart of a method for biometric authentication according to an embodiment of the present invention;
FIG. 2 is a flow chart of another biometric authentication method according to an embodiment of the present invention;
fig. 3a is an interface diagram of an initial state of a terminal a according to an embodiment of the present invention;
fig. 3B is an interface diagram of an initial state of the terminal B according to the embodiment of the present invention;
fig. 4 is a schematic diagram of an APP interface function of an "authentication system" according to an embodiment of the present invention;
fig. 5a is a schematic diagram of an "authentication system" APP interface of a terminal a according to an embodiment of the present invention;
fig. 5B is a schematic diagram of an "authentication system" APP interface of a terminal B according to an embodiment of the present invention;
fig. 6a is a schematic diagram of an APP interface of another authentication system of a terminal a according to an embodiment of the present invention;
fig. 6B is a schematic diagram of an "authentication system" APP interface of another terminal B according to an embodiment of the present invention;
fig. 7 is a schematic diagram of an APP interface of another authentication system of a terminal a according to an embodiment of the present invention;
fig. 8 is a schematic structural diagram of a biometric authentication apparatus according to an embodiment of the present invention;
fig. 9 is a schematic structural diagram of another biometric authentication apparatus according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention clearer, the present invention will be described in further detail with reference to the accompanying drawings, and it is apparent that the described embodiments are only a part of the embodiments of the present invention, not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Each biological individual has a unique physiological characteristic or behavior pattern, i.e., biological signature, that can be measured or automatically identified and verified. It can be divided into physiological characteristics (such as fingerprints, facial images, irises, palmprints, etc.) and behavioral characteristics (such as gait, voice, handwriting, etc.). The biometric authentication in the embodiment of the invention is to use the physiological characteristics or the behavior characteristics of the living beings to carry out identity authentication.
The terminal in the embodiment of the invention is directed to equipment for providing voice and/or data connectivity for a user, and comprises a wireless terminal or a wired terminal. The wireless terminal may be a handheld device having wireless connection capabilities, or other processing device connected to a wireless modem, a mobile terminal communicating with one or more core networks via a radio access network. For example, wireless terminals may be mobile telephones (or "cellular" telephones) and computers with mobile terminals; as another example, a wireless terminal may also be a portable, pocket, hand-held, computer-included, or vehicle-mounted mobile device; as another example, the wireless terminal may be a user worn device or the like.
In the embodiment of the present invention, both the "first terminal" and the "second terminal" are terminals, and the terms "first" and "second" are only used for distinguishing terminals with different functions. The first terminal has a biometric identification unit, and the second terminal does not have a biometric identification unit. The "first terminal" may have a plurality of biometric identification units, and the biometrics characteristics identified by the biometric identification units may be the same or different.
The embodiment of the present invention provides a method for biometric authentication, where a corresponding execution subject is a first terminal, as shown in fig. 1, and a flow diagram of the method for biometric authentication provided in the embodiment of the present invention includes:
step 101: the first terminal obtains an operation instruction input by a user for the second terminal, and obtains the biological characteristic information to be verified from the biological characteristic identification unit of the first terminal.
It should be noted that, in the embodiment of the present invention, the first terminal and the second terminal are trusted and paired in advance through a WIFI, a bluetooth, or a ZigBee protocol or the like. The operation instruction may be an unlocking instruction, or may be a preset shortcut operation instruction such as a navigation application start instruction. In addition, the biometric information to be verified may be biometric information such as a fingerprint, a palm print, a face, and the like, which is not limited herein.
Step 102: the first terminal determines identification information corresponding to the biological characteristic information to be verified, and sends the identification information to the second terminal, wherein the identification information is used for the second terminal to determine whether the identification information is consistent with an operation identifier stored in the second terminal.
For example, if the biometric information to be verified is a right-hand thumb fingerprint and the corresponding identification information is an unlocking identification, the first terminal sends the unlocking identification to the second terminal, so that the second terminal completes unlocking operation according to the unlocking identification. In an application scenario, the first terminal is a smart phone, and the second terminal is an intelligent wearable device such as a smart watch.
Further, when the first terminal determines the identification information corresponding to the biometric feature information to be verified, the biometric feature information to be verified is encrypted first, and then the encrypted biometric feature information to be verified is used as the identification information.
Before step 101, operation identifiers corresponding to the respective biometrics characteristics need to be set in advance. Specifically, after obtaining the target operation permission of the second terminal, the first terminal obtains target biometric information from a biometric identification unit of the first terminal, encrypts the target biometric information, uses the encrypted target biometric information as an operation identifier of the target operation, and sends the operation identifier of the target operation to the second terminal, wherein the operation identifier of the target operation is used for instructing the second terminal to execute the target operation.
The first terminal stores operation identifiers corresponding to the target biological characteristic information, and the operation identifiers can be unlocking identifiers or shortcut identifiers such as navigation application program opening identifiers.
In addition, when the target biometric information is combination information of a plurality of pieces of biometric information, it is necessary to encrypt each piece of biometric information, and sort the encrypted pieces of biometric information in the time order of obtaining the plurality of pieces of biometric information to obtain the operation identifier of the target operation.
For example, if the biometric unit of the first terminal is a third-generation ultrasonic fingerprint identification screen, the target biometric information may be multi-finger combined fingerprint information, such as a combination of fingerprints of a right thumb and a left thumb. The corresponding operation identifier may be a shortcut identifier, such as a navigation application opening identifier.
In addition, the first terminal can also remotely control the second terminal. Specifically, the first terminal firstly receives an authorized remote operation instruction of the second terminal, establishes remote connection with the second terminal, and sends a remote connection success instruction to the second terminal; and then acquiring interface information of the second terminal, and performing remote operation on the second terminal.
The biometric authentication method provided by the embodiment of the invention can carry out authentication and related operations on the second terminal without the biometric identification unit through the first terminal with the biometric identification unit. The repeated physical utilization of the biological characteristic identification chip is reduced, the cost of the equipment is reduced, the biological characteristic identification chip is separated from the authenticated equipment, and the safety level of the equipment is improved.
Based on the same inventive concept, the embodiment of the present invention further provides another biometric authentication method, where the corresponding execution subject is a second terminal, as shown in fig. 2, and a flow diagram of the another biometric authentication method provided in the embodiment of the present invention includes:
step 201: the second terminal receives the identification information of the biological feature information to be verified, which is sent by the first terminal, wherein the biological feature information to be verified is acquired by the first terminal from the biological feature recognition unit of the first terminal according to an operation instruction input by a user to the second terminal.
It should be noted that, in the embodiment of the present invention, the second terminal and the first terminal are in credit granting pairing in advance through a WIFI, a bluetooth, a ZigBee, or another method. The operation instruction may be an unlocking instruction, or may be a preset shortcut operation instruction such as a navigation application start instruction. In addition, the biometric information to be verified may be biometric information such as a fingerprint, a palm print, a face, and the like, which is not limited herein.
Step 202: and if the identification information is consistent with the operation identification stored by the second terminal, the second terminal triggers an operation action according to the operation identification.
Specifically, the second terminal searches for an operation identifier corresponding to the identification information in an operation identifier library stored in a preset process according to the received identification information, acquires the operation identifier, and triggers a corresponding operation action according to the operation identifier.
For example, if the biometric information to be verified is a right-hand thumb fingerprint and the corresponding identification information is an unlocking identification, the second terminal receives the unlocking identification sent by the first terminal and completes unlocking operation according to the unlocking identification. In an application scenario, the second terminal is an intelligent wearable device such as a smart watch, and the first terminal is a smart phone.
Before step 101, operation identifiers corresponding to the respective biometrics characteristics need to be set in advance. Specifically, the second terminal sends the target operation permission to the first terminal, and then receives and stores an operation identifier of the target operation sent by the first terminal in an operation identifier library, wherein the operation identifier of the target operation is used for executing the target operation when the second terminal receives the operation identifier of the target operation.
The target operation may be unlocking, and the shortcut is, for example, navigation, and the like, and then the operation identifier of the target operation stored in the second terminal may be an unlocking identifier, and the shortcut identifier is, for example, a navigation application opening identifier and the like.
In addition, the second terminal can also be remotely controlled through the first terminal. Specifically, the second terminal sends an authorized remote operation instruction to the first terminal, and sends interface information to the first terminal after receiving a remote connection success instruction sent by the first terminal.
The biometric authentication method provided by the embodiment of the invention can carry out authentication and related operations on the second terminal without the biometric identification unit through the first terminal with the biometric identification unit. The repeated physical utilization of the biological characteristic identification chip is reduced, the cost of the equipment is reduced, the biological characteristic identification chip is separated from the authenticated equipment, and the safety level of the equipment is improved.
In one inventive concept, the method for biometric authentication according to the embodiment of the present invention is based on a system Application program newly added in the first terminal and the second terminal, for example, named as "authentication system" APP (Application program). The 'authentication system' APP can receive or send information in a WIFI, Bluetooth or ZigBee mode and the like, encryption processing is carried out on the information, and the APP is in a monitoring state in a terminal standby or dormant state. Operations such as setting can be performed on the APP. Assuming that the first terminal is A and the second terminal is B, the terminal A and the terminal B are paired through an APP (application) of an authentication system.
Fig. 3a is an interface diagram of an initial state of the terminal a, and fig. 3B is an interface diagram of an initial state of the terminal B. The terminal A comprises a fingerprint identification module 3012, and 301 is a terminal A, an authentication system APP installed in the terminal A is 3011; 302 is an "authentication system" APP 3021 installed in terminal B. Fig. 4 is a schematic diagram of functions of an "authentication system" APP interface, which at least includes three functional modules, namely a fingerprint unlocking module 401, a shortcut 402, and a remote control module 403. The following describes the flow of the biometric authentication method according to the embodiment of the present invention in detail with respect to the fingerprint unlocking 401 function module, that is, with the terminal a controlling the terminal B to unlock as an application scenario.
After the authentication system APP is installed in both the terminal a301 and the terminal B302, the terminal a301 and the terminal B302 are successfully paired, and the fingerprint unlocking 401 function module in the authentication system APP 3011 of the terminal a301 is clicked, so that the terminal a301 pops up a dialog box of whether to input a fingerprint to unlock the terminal B, as shown in fig. 5a, YES is selected, and then fingerprint information is entered by pressing the fingerprint in the fingerprint identification module 3012.
At this time, the functional module of the fingerprint unlocking 401 in the "authentication system" APP 3021 of the terminal B302 pops up a dialog box of "whether to accept the fingerprint from the terminal a", as shown in fig. 5B, after YES is selected, the fingerprint information of the terminal a301 is successfully transferred to the terminal B302, it should be noted that, in the embodiment of the present invention, the terminal a301 does not directly send the original fingerprint data to the terminal 302B, but converts the original fingerprint data into a fingerprint identifier through algorithm encryption, and sends the fingerprint identifier to the terminal B302.
After the terminal a301 successfully establishes the function of the fingerprint unlocking terminal B302, the fingerprint unlocking 401 function module in the "authentication system" APP 3011 of the terminal a301 generates an icon of the "fingerprint unlocking terminal B", as shown in fig. 6 a; meanwhile, the fingerprint unlock 401 function module in the "authentication system" APP 3021 of the terminal B302 generates a "release terminal a fingerprint unlock" icon, as shown in fig. 6B.
When a user needs to unlock the terminal B302, the user clicks a fingerprint unlocking terminal B icon in the authentication system APP 3021 of the terminal a301, then presses a fingerprint input fingerprint information in the fingerprint identification module 3012, encrypts the fingerprint information to generate a fingerprint identifier, and transmits the fingerprint identifier to the terminal B302, and the terminal B302 automatically unlocks from a standby/dormant screen locking mode to enter a normal working mode after judging that the fingerprint identifier information is correct.
It should be noted that the terminal a having the fingerprint identification module can control a plurality of terminals not having the fingerprint identification module to unlock. For example, the terminal a establishes the fingerprint unlocking function of the terminals B, C, D, and E, and may correspond to different fingerprints for different terminals. Then, the fingerprint unlocking 401 function module in the "authentication system" APP 3011 of the terminal a301 may generate icons of the "fingerprint unlocking terminal B", "fingerprint unlocking terminal C", "fingerprint unlocking terminal D", and "fingerprint unlocking terminal E", respectively, as shown in fig. 7, and the specific unlocking process is not described again.
In an application scenario, a terminal a is a smart phone 1, a terminal B is a smart phone 2, a terminal C is a smart phone 3, a terminal D is a smart watch, and a terminal E is a smart bracelet. Wherein only terminal a has a fingerprint identification module. Based on the biometric authentication method provided by the embodiment of the invention, the terminal B, the terminal C, the terminal D and the terminal E without the fingerprint identification module can be subjected to fingerprint unlocking through the terminal A with the fingerprint identification module, so that the repeated utilization of a fingerprint identification chip is reduced, the cost of equipment is reduced, the fingerprint identification chip is separated from the equipment needing unlocking, and the safety level of the equipment is improved.
Further, for other functional modules such as the shortcut 402 and the remote control 403, the implementation process is similar to that of the functional module of the fingerprint unlocking 401, and is not described herein again.
Based on the same inventive concept, the embodiment of the present invention provides another biometric authentication apparatus, as shown in fig. 8, which is a schematic structural diagram of the biometric authentication apparatus provided in the embodiment of the present invention, and the biometric authentication apparatus includes:
the acquisition unit 801: the biometric authentication device is used for acquiring an operation instruction input by a user to the second terminal and acquiring biometric information to be authenticated from the biometric identification unit;
the determination unit 802: the identification information is used for determining the identification information corresponding to the biological characteristic information to be verified and sending the identification information to the second terminal, and the identification information is used for the second terminal to determine whether the identification information is consistent with the operation identification stored in the second terminal;
the second terminal does not have a biometric identification unit.
Preferably, the apparatus further comprises a setting unit 803 for:
after target operation permission for the second terminal is obtained, target biological characteristic information is obtained from a biological characteristic identification unit;
encrypting the target biological characteristic information, and taking the encrypted target biological characteristic information as an operation identifier of the target operation, wherein the operation identifier of the target operation is used for indicating the second terminal to execute the target operation;
sending the operation identifier of the target operation to the second terminal;
the determining unit is specifically configured to encrypt the biometric information to be verified, and use the encrypted biometric information to be verified as identification information corresponding to the biometric information to be verified.
Preferably, the target biometric information is combined information of a plurality of biometric information;
the setting unit 803 is specifically configured to:
encrypting for each piece of biometric information;
and sequencing the encrypted biological characteristic information according to the acquisition time sequence of the biological characteristic information to obtain the operation identifier of the target operation.
Preferably, the apparatus further comprises a remote unit 804 for:
after receiving an authorized remote operation instruction of the second terminal, sending a remote connection success instruction to the second terminal;
and acquiring interface information of the second terminal, and performing remote operation on the second terminal.
Based on the same inventive concept, an embodiment of the present invention provides another biometric authentication apparatus, as shown in fig. 9, which is a schematic structural diagram of another biometric authentication apparatus provided in an embodiment of the present invention, and includes:
receiving unit 901: receiving identification information of to-be-verified biological characteristic information sent by a first terminal, wherein the to-be-verified biological characteristic information is acquired by the first terminal from a biological characteristic identification unit of the first terminal after the first terminal operates an instruction input by a user for the device;
the trigger unit 902: if the identification information is consistent with the stored operation identification, triggering operation action according to the operation identification;
the apparatus does not have a biometric identification unit.
Preferably, the apparatus further comprises a setting unit 903, configured to:
sending a target operation permission to the first terminal;
and receiving an operation identifier of a target operation sent by the first terminal and storing the operation identifier of the target operation, wherein the operation identifier of the target operation is used for executing the target operation when the device receives the operation identifier of the target operation.
Preferably, the apparatus further comprises a remote unit 904 for:
and sending an authorized remote operation instruction to the first terminal, and sending interface information to the first terminal after receiving a remote connection success instruction sent by the first terminal so that the first terminal can remotely operate the device.
According to the device for authenticating the biological characteristics, provided by the embodiment of the invention, a first terminal acquires an operation instruction input by a user to a second terminal, acquires biological characteristic information to be verified from a biological characteristic identification unit, determines identification information corresponding to the biological characteristic information to be verified, and sends the identification information to the second terminal; and when the second terminal judges that the identification information is consistent with the stored operation identification, triggering operation action according to the operation identification. In the method and the device for authenticating the biological characteristics, which are provided by the embodiment of the invention, for the second terminal without the biological characteristic identification unit, the authentication and the related operation can be carried out through the first terminal with the biological identification unit. The repeated physical utilization of the biological characteristic identification chip is reduced, the cost of the equipment is reduced, the biological characteristic identification chip is separated from the authenticated equipment, and the safety level of the equipment is improved.
The present invention is described below with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create a system for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including an instruction system which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present invention have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including preferred embodiments and all such alterations and modifications as fall within the scope of the invention.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (10)

1. A method of biometric authentication, comprising:
after a first terminal acquires target operation permission aiming at a second terminal, target biological characteristic information is acquired from a biological characteristic identification unit of the first terminal;
the first terminal encrypts the target biological characteristic information, and the encrypted target biological characteristic information is used as an operation identifier of the target operation, wherein the operation identifier of the target operation is used for indicating the second terminal to execute the target operation;
sending the operation identifier of the target operation to the second terminal;
a first terminal acquires an operation instruction input by a user to a second terminal, and acquires biometric information to be verified from a biometric identification unit of the first terminal;
the first terminal encrypts the biometric information to be verified, the encrypted biometric information to be verified is used as identification information corresponding to the biometric information to be verified, the identification information is sent to the second terminal, the identification information is used for the second terminal to determine whether the identification information is consistent with an operation identification stored in the second terminal, and the second terminal does not have a biometric identification unit.
2. The method according to claim 1, wherein the target biometric information is combined information of a plurality of biometric information;
the encrypting the target biological characteristic information by the first terminal, and taking the encrypted target biological characteristic information as an operation identifier of the target operation, includes:
encrypting for each piece of biometric information;
and sequencing the encrypted biological characteristic information according to the acquisition time sequence of the biological characteristic information to obtain the operation identifier of the target operation.
3. The method of claim 1, wherein the method further comprises:
after receiving an authorized remote operation instruction of the second terminal, the first terminal sends a remote connection success instruction to the second terminal;
and the first terminal acquires the interface information of the second terminal and carries out remote operation on the second terminal.
4. A method of biometric authentication, comprising:
the second terminal sends a target operation permission to the first terminal;
the second terminal receives an operation identifier of a target operation sent by the first terminal and stores the operation identifier of the target operation, wherein the operation identifier of the target operation is used for executing the target operation when the second terminal receives the operation identifier of the target operation;
the method comprises the steps that a second terminal receives identification information of biological feature information to be verified, which is sent by a first terminal, wherein the biological feature information to be verified is acquired from a biological feature recognition unit of the first terminal after the first terminal operates an instruction on the second terminal according to user input;
if the identification information is consistent with the operation identification stored by the second terminal, the second terminal triggers an operation action according to the operation identification; the second terminal does not have a biometric identification unit.
5. The method of claim 4, wherein the method further comprises:
the second terminal sends an authorized remote operation instruction to the first terminal, and after receiving a remote connection success instruction sent by the first terminal, the second terminal sends interface information to the first terminal so that the first terminal can remotely operate the second terminal.
6. An apparatus for biometric authentication, comprising:
a setting unit configured to acquire target biometric information from the biometric identification unit after acquiring a target operation permission for the second terminal; encrypting the target biological characteristic information, and taking the encrypted target biological characteristic information as an operation identifier of the target operation, wherein the operation identifier of the target operation is used for indicating the second terminal to execute the target operation; sending the operation identifier of the target operation to the second terminal;
an acquisition unit: the biometric authentication device is used for acquiring an operation instruction input by a user to the second terminal and acquiring biometric information to be authenticated from the biometric identification unit;
a determination unit: the biometric authentication device is used for encrypting the biometric information to be authenticated, taking the encrypted biometric information to be authenticated as identification information corresponding to the biometric information to be authenticated, and sending the identification information to the second terminal, wherein the identification information is used for the second terminal to determine whether the identification information is consistent with an operation identifier stored by the second terminal;
the second terminal does not have a biometric identification unit.
7. The apparatus of claim 6, wherein the target biometric information is combined information of a plurality of biometric information;
the setting unit is specifically configured to:
encrypting for each piece of biometric information;
and sequencing the encrypted biological characteristic information according to the acquisition time sequence of the biological characteristic information to obtain the operation identifier of the target operation.
8. The apparatus of claim 6, further comprising a remote unit to:
after receiving an authorized remote operation instruction of the second terminal, sending a remote connection success instruction to the second terminal;
and acquiring interface information of the second terminal, and performing remote operation on the second terminal.
9. An apparatus for biometric authentication, comprising:
a setting unit for sending a target operation permission to the first terminal; receiving an operation identifier of a target operation sent by the first terminal and storing the operation identifier of the target operation, wherein the operation identifier of the target operation is used for executing the target operation when the device receives the operation identifier of the target operation;
a receiving unit: receiving identification information of to-be-verified biological characteristic information sent by a first terminal, wherein the to-be-verified biological characteristic information is acquired by the first terminal from a biological characteristic identification unit of the first terminal after the first terminal operates an instruction input by a user for the device;
a trigger unit: if the identification information is consistent with the stored operation identification, triggering operation action according to the operation identification;
the apparatus does not have a biometric identification unit.
10. The apparatus of claim 9, further comprising a remote unit to:
and sending an authorized remote operation instruction to the first terminal, and sending interface information to the first terminal after receiving a remote connection success instruction sent by the first terminal so that the first terminal can remotely operate the device.
CN201610971078.7A 2016-10-31 2016-10-31 Method and device for authenticating biological characteristics Active CN106529624B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610971078.7A CN106529624B (en) 2016-10-31 2016-10-31 Method and device for authenticating biological characteristics

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610971078.7A CN106529624B (en) 2016-10-31 2016-10-31 Method and device for authenticating biological characteristics

Publications (2)

Publication Number Publication Date
CN106529624A CN106529624A (en) 2017-03-22
CN106529624B true CN106529624B (en) 2019-12-24

Family

ID=58326023

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610971078.7A Active CN106529624B (en) 2016-10-31 2016-10-31 Method and device for authenticating biological characteristics

Country Status (1)

Country Link
CN (1) CN106529624B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107465512B (en) * 2017-07-13 2020-01-14 Oppo广东移动通信有限公司 Authorization processing method and related product

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103747130A (en) * 2013-09-30 2014-04-23 小米科技有限责任公司 Control method of terminal equipment, device and terminal equipment
CN104572135A (en) * 2015-02-10 2015-04-29 深圳酷派技术有限公司 Command processing method, command processing device and terminal
CN105553928A (en) * 2015-07-31 2016-05-04 宇龙计算机通信科技(深圳)有限公司 Biological-feature-identification-based communication method, apparatus and system
CN105966352A (en) * 2015-10-21 2016-09-28 乐卡汽车智能科技(北京)有限公司 Method and device for remote control

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103747130A (en) * 2013-09-30 2014-04-23 小米科技有限责任公司 Control method of terminal equipment, device and terminal equipment
CN104572135A (en) * 2015-02-10 2015-04-29 深圳酷派技术有限公司 Command processing method, command processing device and terminal
CN105553928A (en) * 2015-07-31 2016-05-04 宇龙计算机通信科技(深圳)有限公司 Biological-feature-identification-based communication method, apparatus and system
CN105966352A (en) * 2015-10-21 2016-09-28 乐卡汽车智能科技(北京)有限公司 Method and device for remote control

Also Published As

Publication number Publication date
CN106529624A (en) 2017-03-22

Similar Documents

Publication Publication Date Title
CN104573473B (en) A kind of method and authenticating device for unlocking administration authority
EP3156927A1 (en) Mobile terminal security authentication method and system and mobile terminal
WO2016082229A1 (en) Identity authentication method and wearable device
US20150379255A1 (en) Systems and methods for granting access to a computing device using a wearable device
CN110851809B (en) Fingerprint identification method and device and touch screen terminal
US10063541B2 (en) User authentication method and electronic device performing user authentication
US9218473B2 (en) Creation and authentication of biometric information
US9800714B2 (en) Control method, information processing device, and storage medium
KR101675728B1 (en) Method and apparatus for processing user authentification using information processing device
CN107145772B (en) Terminal equipment security control method and device and terminal equipment
JP6946031B2 (en) IC card and IC card control method
CN105160302A (en) Multi-model biological recognition general platform and multi-model biological recognition identity authentication method
CN104270754B (en) A kind of Subscriber Identity Module method for authenticating and device
WO2021077825A1 (en) Security authentication method and related apparatus
CN109410398A (en) Unlocking method and device, door lock and storage medium
CN105184135A (en) Fingerprint recognition method and fingerprint recognition system
Yıldırım et al. Android based mobile application development for web login authentication using fingerprint recognition feature
WO2016135437A2 (en) Biometric authentication device
CN107644481A (en) Unlocking method, wearable electronic and lock module
CN106529624B (en) Method and device for authenticating biological characteristics
CN110472398B (en) Identity recognition method and electronic equipment
CN107451451A (en) Solve lock control method and Related product
KR102010764B1 (en) Computer security system and method using authentication function in smart phone
CN107995213B (en) Short message sending control method and device
JP6790839B2 (en) Secure element, UIM card, authentication method, and authentication program

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant