CN107911380B - Identity verification method and device - Google Patents

Identity verification method and device Download PDF

Info

Publication number
CN107911380B
CN107911380B CN201711236065.6A CN201711236065A CN107911380B CN 107911380 B CN107911380 B CN 107911380B CN 201711236065 A CN201711236065 A CN 201711236065A CN 107911380 B CN107911380 B CN 107911380B
Authority
CN
China
Prior art keywords
user
safety
account
verification
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711236065.6A
Other languages
Chinese (zh)
Other versions
CN107911380A (en
Inventor
孙永利
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Xiaomi Mobile Software Co Ltd
Original Assignee
Beijing Xiaomi Mobile Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Xiaomi Mobile Software Co Ltd filed Critical Beijing Xiaomi Mobile Software Co Ltd
Priority to CN201711236065.6A priority Critical patent/CN107911380B/en
Publication of CN107911380A publication Critical patent/CN107911380A/en
Application granted granted Critical
Publication of CN107911380B publication Critical patent/CN107911380B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2816Controlling appliance services of a home automation network by calling their functionalities

Abstract

The disclosure relates to an identity authentication method and device. The method comprises the following steps: when the account identity ID of the user is detected to pass verification, displaying a safety problem according to the current state of at least one piece of intelligent home equipment associated with the account ID; acquiring a safety answer of the safety question input by a user; and sending safety verification information to a server according to the safety question and the safety answer so as to be convenient for the server to verify whether the user is a legal user or not according to the safety verification information. In the technical scheme, under the condition that the account ID verification of the user passes, the terminal can also display the safety problem according to the current state of at least one intelligent household device associated with the account ID, so that the server can further verify the identity of the user, the safety of the user for operating the intelligent household device through the terminal is improved, and further the user experience is improved.

Description

Identity verification method and device
Technical Field
The present disclosure relates to the field of terminal control technologies, and in particular, to an identity authentication method and apparatus.
Background
With the development of intelligent home, a user can associate a plurality of intelligent home devices with an account ID of the user through a control APP (Application) installed on a mobile phone, and then can control each intelligent home device through an operation on the control APP.
In the related art, when a user logs in a control APP for the first time, account verification needs to be performed first, that is, the control APP prompts the user to input an account ID (identity) and a password, and the control APP stores a corresponding relationship between the account ID and the correct password in advance. And if the password input by the user is the same as the correct password corresponding to the account ID stored in advance, the user account is determined to be verified. At the moment, the control APP can display the control list, and the user can conveniently select the intelligent household equipment from the control list to control.
Disclosure of Invention
The embodiment of the disclosure provides an identity authentication method and device, and the technical scheme is as follows:
according to a first aspect of the embodiments of the present disclosure, there is provided an identity authentication method, applied to a terminal, including:
when the account identity ID of the user is detected to pass verification, displaying a safety problem according to the current state of at least one piece of intelligent home equipment associated with the account ID;
acquiring a safety answer of the safety question input by a user;
and sending safety verification information to a server according to the safety question and the safety answer so as to be convenient for the server to verify whether the user is a legal user or not according to the safety verification information.
The technical scheme provided by the embodiment of the disclosure can have the following beneficial effects: under the condition that the account ID verification of the user passes, the terminal can also display the safety problem according to the current state of at least one intelligent household device associated with the account ID, so that the server can further verify the identity of the user, the safety of the user in operating the intelligent household device through the terminal is improved, and the user experience is further improved.
In one embodiment, the method further comprises:
receiving verification feedback information sent by the server, wherein the verification feedback information is used for indicating whether the user is a legal user or not;
and when the user is determined to be a legal user according to the verification feedback information, displaying a control list, wherein the control list comprises a plurality of intelligent household devices associated with the account ID.
According to a second aspect of the embodiments of the present disclosure, there is provided an identity authentication method applied to a server, including:
receiving safety verification information sent by a terminal, wherein the safety verification information comprises a safety question and a safety answer of the safety question input by a user, and the safety question comprises a device identifier of at least one piece of intelligent home equipment;
acquiring the current state of at least one piece of intelligent household equipment according to the equipment identifier of the at least one piece of intelligent household equipment included in the safety problem;
and verifying whether the user is a legal user or not according to the current state of the at least one piece of intelligent household equipment and the safety answer.
The technical scheme provided by the embodiment of the disclosure can have the following beneficial effects: under the condition that the account ID verification of the user passes, the server can further verify the identity of the user according to the safety question and the safety answer which are sent by the terminal and related to the at least one intelligent household device, so that the safety of the user for operating the intelligent household device through the terminal is improved, and the user experience is further improved.
In one embodiment, the method further comprises:
and sending verification feedback information to the terminal, wherein the verification feedback information is used for indicating whether the user is a legal user.
According to a third aspect of the embodiments of the present disclosure, there is provided an authentication apparatus including:
the problem display module is used for displaying a safety problem according to the current state of at least one piece of intelligent household equipment associated with the account ID when the account ID verification of the user is passed;
the answer obtaining module is used for obtaining the safety answer of the safety question input by the user;
and the verification information sending module is used for sending safety verification information to the server according to the safety question and the safety answer so as to be convenient for the server to verify whether the user is a legal user according to the safety verification information.
In one embodiment, the apparatus further comprises:
a feedback receiving module, configured to receive verification feedback information sent by the server, where the verification feedback information is used to indicate whether the user is a valid user;
and the list display module is used for displaying a control list when the user is determined to be a legal user according to the verification feedback information, wherein the control list comprises a plurality of intelligent household devices associated with the account ID.
According to a fourth aspect of the embodiments of the present disclosure, there is provided an authentication apparatus including:
the system comprises an information receiving module, a processing module and a processing module, wherein the information receiving module is used for receiving safety verification information sent by a terminal, the safety verification information comprises safety questions and safety answers of the safety questions input by a user, and the safety questions comprise equipment identifications of at least one piece of intelligent household equipment;
the state acquisition module is used for acquiring the current state of at least one piece of intelligent household equipment according to the equipment identifier of the at least one piece of intelligent household equipment included in the safety problem;
and the verification module is used for verifying whether the user is a legal user or not according to the current state of the at least one piece of intelligent household equipment and the safety answer.
In one embodiment, the apparatus further comprises:
and the feedback information sending module is used for sending verification feedback information to the terminal, wherein the verification feedback information is used for indicating whether the user is a legal user.
According to a fifth aspect of the embodiments of the present disclosure, there is provided an authentication apparatus including:
a first processor;
a first memory for storing first processor-executable instructions;
wherein the first processor is configured to implement the method of any embodiment of the first aspect.
According to a sixth aspect of the embodiments of the present disclosure, there is provided an authentication apparatus including:
a second processor;
a second memory for storing second processor-executable instructions;
wherein the second processor is configured to implement the method of any embodiment of the second aspect.
According to a seventh aspect of embodiments of the present disclosure, there is provided a computer-readable storage medium having stored thereon computer instructions which, when executed by a processor, implement the steps of the method according to any one of the embodiments of the first aspect.
According to an eighth aspect of the embodiments of the present disclosure, there is provided a computer-readable storage medium having stored thereon computer instructions which, when executed by a processor, implement the steps of the method according to any one of the embodiments of the second aspect.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and together with the description, serve to explain the principles of the disclosure.
Fig. 1 is a diagram illustrating an application scenario of an authentication method according to an exemplary embodiment.
Fig. 2a is a flow chart illustrating an authentication method according to an example embodiment.
Fig. 2b is a flow chart illustrating an authentication method according to an example embodiment.
Fig. 3a is a flow chart illustrating an authentication method according to an example embodiment.
Fig. 3b is a flow chart illustrating an authentication method according to an example embodiment.
Fig. 4 is an interaction diagram illustrating an authentication method according to an example embodiment.
Fig. 5a is a schematic structural diagram illustrating an authentication device according to an exemplary embodiment.
Fig. 5b is a schematic structural diagram illustrating an authentication device according to an exemplary embodiment.
Fig. 6a is a schematic structural diagram illustrating an authentication device according to an exemplary embodiment.
Fig. 6b is a schematic structural diagram illustrating an authentication device according to an exemplary embodiment.
Fig. 7 is a block diagram illustrating the structure of an authentication apparatus according to an exemplary embodiment.
Fig. 8 is a block diagram illustrating the structure of an authentication apparatus according to an exemplary embodiment.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The implementations described in the exemplary embodiments below are not intended to represent all implementations consistent with the present disclosure. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present disclosure, as detailed in the appended claims.
The technical scheme provided by the embodiment of the disclosure relates to a terminal, a server and a plurality of intelligent home devices, as shown in fig. 1, a control APP is installed on the terminal 101, and a user can log in the control APP by inputting an account ID and control a plurality of intelligent home devices 103 associated with the account ID. The server 102 is associated with the plurality of smart home devices 103, and records the association relationship between the account ID and the plurality of smart home devices 103. The terminal 101 may be a mobile phone, a tablet computer, a smart watch, and other smart devices; the server 102 may be a server provided by an operator, or a cloud server, or a server provided by a third party verification platform, which is not limited in this disclosure. In the related art, when a user logs in the APP by using the account ID on the terminal, the terminal may instruct the user to input a password matched with the account ID, and verify the legal identity of the user according to the password input by the user. However, if a lawbreaker obtains the account ID and the password of the user through other means, the lawbreaker can also control the plurality of smart home devices associated with the account ID after verifying the account ID, which results in lower control security of the smart home devices and poor user experience. In the technical scheme provided by the embodiment of the disclosure, under the condition that the account ID verification of the user passes, the terminal can also enable the server to further verify the identity of the user by displaying the safety problem, so that the safety of the user in operating the intelligent home equipment through the terminal is improved, and further the user experience is improved.
The embodiment of the disclosure provides an identity authentication method, and an execution main body implementing the method comprises a terminal and a server. According to the embodiment of the disclosure, two sets of embodiments are arranged according to different implementation main bodies, as follows:
terminal side
Fig. 2a is a flowchart illustrating an authentication method according to an exemplary embodiment, where the method is applied to a terminal, and the terminal is installed with a control APP and is connected with a server through the control APP. As shown in fig. 2a, the authentication method includes the following steps 201 to 203:
in step 201, when it is detected that the account ID verification of the user passes, a security issue is presented according to a current state of at least one smart home device associated with the account ID.
For example, when a user logs in a control APP on a terminal, the control APP may instruct the user to input an account ID and a password, and then verify the account ID of the user according to the account ID and the password input by the user. If the account ID passes the verification, namely the password input by the user is the same as the correct password pre-stored by the control APP, the control APP can display the security problem for further verifying the identity of the user. If the account ID verification fails, that is, the password input by the user is not the same as the correct password pre-stored in the control APP, the control APP may display prompt information for notifying the user that the account ID verification fails, for example, the control APP may display a word "password does not match, account ID verification fails" on the current interface, and prompt the user to look up in a vibration or ringing manner. In practical application, the control APP may also send the account ID and the password input by the user to the authentication server, and then the authentication server authenticates the account ID, which is not limited in the embodiment of the present disclosure.
For example, in order to avoid exposure, an illegal user often chooses to remotely control the smart home devices, and thus does not know the current state of each smart home device. The legal user knows the current state of each intelligent household device because the aspects of daily life are related to the intelligent household devices, so that the APP is controlled to acquire the current state of at least one intelligent household device associated with the account ID when detecting that the account ID of the user passes verification in order to further verify the legality of the user, and then the safety problem is displayed according to the current state of the at least one intelligent household device.
Optionally, when it is detected that the account ID of the user passes the verification, the control APP may obtain a current state of a reference smart home device associated with the account ID, and then display the security problem according to the current state of the reference smart home device, where the reference smart home device is any one of at least one smart home device associated with the account ID. Optionally, the control APP may directly display the security problem on the current interface, and prompt the user to look up the security problem in a vibration or ringing manner. Or, the control APP may also show the security issue in a voice playing form, which is not limited in the embodiment of the present disclosure.
For example, the control APP may obtain a working state of the current intelligent air conditioner, and if the current intelligent air conditioner is in the working state, the control APP may determine that the safety question is "how much the temperature of the current intelligent air conditioner is", then display the safety question on a current interface, and prompt the user to look up in a vibration or ringing manner. Or playing a voice question of 'what the temperature of the current intelligent air conditioner is' through a loudspeaker.
Or, the control APP can acquire the working state of the current intelligent sweeping robot, if the current intelligent sweeping robot is in a standby state, the control APP can determine that the safety is the problem that the timing working time of the intelligent sweeping robot is several points, and then the safety is displayed on the current interface of the problem, namely, the word of the intelligent sweeping robot that the timing working time is several points is displayed on the screen, and the user is prompted to look up in a vibration or ringing mode. Or playing the voice problem that the timing working time of the intelligent sweeping robot is several points through a loudspeaker.
In step 202, a security answer to a security question entered by a user is obtained.
For example, if the control APP displays the security question on the current interface, a security answer input box may be set below the security question, the user may input relevant information in the input box according to an actual situation, and at this time, the control APP may determine the information input by the user as the security answer to the security question.
If the APP is controlled to play the safety question by using the loudspeaker, after the safety question is played, the microphone can be indicated to be started for a preset time period for collecting the voice answer of the user, and the voice answer is determined as the safety answer of the safety question; or a safety answer input box can be displayed on the current interface, and then the information input by the user in the input box is determined as the safety answer of the safety question.
In step 203, security authentication information is sent to the server according to the security question and the security answer, so that the server can authenticate whether the user is a legal user according to the security authentication information.
For example, the control APP may generate security verification information according to a security question and an acquired security answer to the security question, and then push the security verification information to the server.
For example, the control APP may display a security question "what the temperature of the smart air conditioner is at present" on the current interface, and a security question input box. The control APP can store information input by the user in the security question input box as a security answer, and then generates security verification information according to the security question and the security answer and pushes the security verification information to the server. At the moment, only a legal user can know the information and input a correct answer, and the intelligent air conditioner is associated with the server, so that the server can acquire the current temperature of the intelligent air conditioner. After the server receives the security verification information for controlling APP pushing, the current temperature of the intelligent air conditioner can be obtained according to the security problems included in the security verification information, the current temperature of the intelligent air conditioner is assumed to be 22 degrees, whether the security answer included in the security verification information is 22 degrees or not is determined, if yes, the current user is determined to be a legal user, and if not, the current user is determined to be an illegal user.
Or the control APP can display the timing working time of the intelligent floor sweeping robot with the safety problem as several points' on the current interface, and the safety problem input box. The control APP can store information input by the user in the security question input box as a security answer, and then generates security verification information according to the security question and the security answer and pushes the security verification information to the server. Because the function is set by a legal user, only the legal user can know the information and input a correct answer, and the intelligent sweeping robot is associated with the server, so that the server can also acquire the timing working time of the intelligent sweeping robot. After the server receives the safety verification information for controlling APP pushing, safety problems included in the safety verification information can be identified, then the timing working time of the intelligent sweeping robot is obtained, the timing working time of the intelligent sweeping robot is assumed to be 15:00, then whether the safety answer included in the safety verification information is 15:00 or not is determined, if yes, the current user is determined to be a legal user, and if not, the current user is determined to be an illegal user.
In the technical scheme provided by the embodiment of the disclosure, under the condition that the account ID verification of the user passes, the terminal can also display the safety problem according to the current state of at least one piece of intelligent household equipment associated with the account ID, so that the server can further verify the identity of the user, the safety of the user in operating the intelligent household equipment through the terminal is improved, and further the user experience is improved.
In one embodiment, as shown in fig. 2b, the method further comprises steps 204 and 205:
in step 204, authentication feedback information sent by the server is received, where the authentication feedback information is used to indicate whether the user is a valid user.
In step 205, when the user is determined to be a legal user according to the verification feedback information, a control list is displayed, wherein the control list comprises a plurality of smart home devices associated with the account ID.
For example, if the server determines that the user is a valid user, verification feedback information including a valid identifier may be generated, and the verification feedback information is pushed to the control APP; and if the server determines that the user is an illegal user, generating verification feedback information comprising an illegal identifier, and pushing the verification feedback information to the control APP.
After receiving the verification feedback information pushed by the server, the control APP may obtain an identifier included in the verification feedback information. If the identification is an illegal identification, the user logging in the control APP currently is an illegal user, the control APP displays a character of 'authentication failure' on a current interface at the moment, and the user is reminded to look up in a ringing or vibrating mode; if the identification is a legal identification, the user currently logging in the control APP is a legal user, and at the moment, the control APP allows the user to log in by adopting the account ID which passes the verification, namely, a control list comprising a plurality of intelligent household devices associated with the account ID is displayed, so that the user can conveniently select the intelligent household devices to be controlled in the list.
In the technical scheme provided by the embodiment of the disclosure, the terminal can determine the identity of the user through the verification feedback information sent by the server, and when the user is a legal user, the user is allowed to control the plurality of intelligent home devices associated with the account ID, so that the safety of the user in operating the intelligent home devices through the terminal is improved, and further the user experience is improved.
Server side
Fig. 3a is a flowchart illustrating an authentication method applied to a server according to an exemplary embodiment, and as shown in fig. 3a, the authentication method includes the following steps 301 to 303:
in step 301, receiving security verification information sent by a terminal, where the security verification information includes a security question and a security answer to the security question input by a user, and the security question includes a device identifier of at least one smart home device.
In step 302, a current state of at least one smart home device is obtained according to a device identifier of the at least one smart home device included in the security issue.
In step 303, it is verified whether the user is a valid user according to the current state and the security answer of the at least one smart home device.
For example, the control APP may display a security question according to a current state of at least one smart home device associated with the account ID, generate security verification information according to the security question and a security answer input by the user, and then push the security verification information to the server, where the security question includes a device identifier of the at least one smart home device. Since the server is associated with the plurality of smart home devices, the current state of the device identifier of the at least one smart home device can be obtained according to the device identifier of the at least one smart home device included in the security answer, and then the server can determine whether the security answer is matched with the obtained current state of the device identifier of the at least one smart home device. If the user is matched with the user, the user is a legal user; if not, the user is an illegal user.
Optionally, assuming that the security problem includes a reference device identifier, the server may obtain a current state of the reference smart home device corresponding to the reference device identifier according to the reference device identifier, and then verify whether the user is a valid user according to the current state of the reference smart home device and the security verification information including the security answer. It is assumed that the security question is "whether the intelligent air conditioner is currently on", i.e., the reference device is identified as "intelligent air conditioner". After acquiring the security problem, the server may identify a reference device identifier "smart air conditioner" included in the security problem, and then acquire a current state of the smart air conditioner associated therewith. If the intelligent air conditioner is in an on state at present, but the security answer included in the security verification information is 'off', the intelligent air conditioner can be confirmed to be an illegal user; if the intelligent air conditioner is currently in an open state and the safety answer included in the safety verification information is also 'open', the intelligent air conditioner can be confirmed to be a legal user.
Or the server records an association relationship between each account ID of the multiple account IDs and the multiple smart home devices, and associates the multiple smart home devices with each account ID, respectively, and the security verification information pushed by the control APP may further include the account ID that the control APP has verified. When the server receives the security verification information sent by the control APP, the server may first obtain the current state of the reference smart home device associated with the account ID and corresponding to the reference device identifier according to the account ID and the reference device identifier included in the security answer, and then verify whether the user is a valid user according to the current state of the reference smart home device and the security verification information including the security answer. For example, it is assumed that the server records an association relationship between each of three account IDs and a plurality of smart home devices, and associates the account IDs with the plurality of smart home devices respectively, and the security verification information pushed by the APP includes a first account identifier, a security question, and a security answer. When receiving the security verification information for controlling the pushing of the APP, the server may first look up an association relationship between the account ID and the smart home devices, determine a plurality of smart home devices associated with the smart home devices, where the security verification information includes a first account identifier, identify a reference device identifier in the security problem, obtain a current state of the smart home device corresponding to the reference device identifier in the plurality of smart home devices, and then determine whether a security answer is matched with the current state. If the user is matched with the user, the user is a legal user; if not, the user is an illegal user.
In the technical scheme provided by the embodiment of the disclosure, under the condition that the account ID verification of the user passes, the server can further verify the identity of the user according to the safety question and the safety answer which are sent by the terminal and are related to the at least one intelligent home device, so that the safety of the user in operating the intelligent home device through the terminal is improved, and further the user experience is improved.
In one embodiment, as shown in fig. 3b, the method further comprises step 304:
in step 304, authentication feedback information is sent to the terminal, where the authentication feedback information is used to indicate whether the user is a valid user.
For example, the server may generate the verification feedback information according to the verification result, and push the verification feedback information to the terminal through the control APP. Optionally, if the server verifies that the user is an illegal user, pushing verification feedback information including an illegal identifier to the control APP, so that the control APP can conveniently confirm that the current user is the illegal user; if the server verifies that the user is a legal user, the server pushes verification feedback information including a legal identifier to the control APP, so that the control APP can conveniently confirm that the current user is a legal user.
According to the technical scheme, the server can send the user identity verification result to the terminal, the terminal can conveniently conduct further verification on the identity of the user according to the safety problem and the safety answer sent by the terminal, the safety of the user operating the intelligent household equipment through the terminal is improved, and then user experience is improved.
Fig. 4 is a flowchart illustrating an authentication method according to an exemplary embodiment, where an execution subject is a terminal and a server, the terminal is installed with a control APP, a user can log in the control APP by inputting an account ID and control a plurality of smart home devices associated with the account ID, and the server is associated with the plurality of smart home devices. As shown in fig. 4, the method includes the following steps 401 to 413:
in step 401, when detecting that the account ID of the user passes the verification, the control APP of the terminal obtains a current state of the reference smart home device.
The reference smart home device is any one of the at least one smart home device associated with the account ID.
In step 402, the control APP of the terminal presents a security problem according to the current state of the reference smart home device.
In step 403, the control APP of the terminal obtains a security answer to the security question input by the user.
In step 404, the control APP of the terminal generates security verification information according to the security question and the security answer, where the security question includes a reference device identifier of the reference smart home device.
In step 405, the control APP of the terminal pushes the security authentication information to the server.
In step 406, the server obtains the current state of the reference smart home device corresponding to the reference device identifier according to the reference device identifier included in the security issue.
In step 407, the server determines whether the user is a valid user according to the current state of the reference smart home device and the security answer included in the security verification information; if the user is a legal user, go to step 408; if the user is an illegal user, go to step 409.
In step 408, the server generates authentication feedback information including the legitimate identification, and performs step 410.
In step 409, the server generates authentication feedback information including the illegal identity, and performs step 410.
In step 410, the server pushes authentication feedback information to the control APP of the terminal.
In step 411, the control APP of the terminal determines whether the user is a valid user according to the identifier included in the verification feedback information; if the user is determined to be a valid user, go to step 412; if the user is determined to be an illegal user, go to step 413.
In step 412, the control APP of the terminal presents a control list, where the control list includes a plurality of smart home devices associated with the account ID, so that the user can control the plurality of smart home devices conveniently.
In step 413, the control APP of the terminal displays a prompt message for prompting the user that the authentication has failed.
The embodiment of the disclosure provides an identity authentication method, and a terminal can send a security question and a security answer to a server to further authenticate the identity of a user by the server, then the terminal can determine the identity of the user according to authentication feedback information sent by the server, and when the user is a legal user, the user is allowed to control a plurality of intelligent home devices associated with an account ID, so that the security of the user for operating the intelligent home devices through the terminal is improved, and further the user experience is improved.
The following are embodiments of the disclosed apparatus that may be used to perform embodiments of the disclosed methods.
Fig. 5a is a schematic structural diagram illustrating an authentication apparatus 50 according to an exemplary embodiment, where the apparatus 50 may be implemented as part of or all of an electronic device through software, hardware, or a combination of the two. As shown in fig. 5a, the authentication apparatus 50 includes a question presentation module 501, an answer obtaining module 502 and an authentication information sending module 503.
The problem display module 501 is configured to, when it is detected that account ID verification of a user passes, display a security problem according to a current state of at least one smart home device associated with the account ID;
an answer obtaining module 502, configured to obtain a security answer to the security question input by a user;
the verification information sending module 503 is configured to send security verification information to the server according to the security question and the security answer, so that the server verifies whether the user is a valid user according to the security verification information.
In one embodiment, as shown in fig. 5b, the apparatus 50 further comprises a feedback receiving module 504 and a list presentation module 505.
The feedback receiving module 504 is configured to receive verification feedback information sent by the server, where the verification feedback information is used to indicate whether the user is a valid user.
And a list display module 505, configured to display a control list when it is determined that the user is a valid user according to the verification feedback information, where the control list includes a plurality of smart home devices associated with the account ID.
The embodiment of the disclosure provides an identity authentication device, which can also display a security problem according to the current state of at least one smart home device associated with an account ID under the condition that the account ID authentication of a user passes, so that a server can further authenticate the identity of the user, the security of the user for operating the smart home device through a terminal is improved, and further the user experience is improved.
Fig. 6a is a schematic structural diagram illustrating an authentication apparatus 60 according to an exemplary embodiment, where the apparatus 60 may be implemented as part of or all of an electronic device through software, hardware, or a combination of the two. As shown in fig. 6a, the authentication device 60 includes an information receiving module 601, a status acquiring module 602 and an authentication module 603.
The information receiving module 601 is configured to receive security verification information sent by a terminal, where the security verification information includes a security question and a security answer to the security question input by a user, and the security question includes a device identifier of at least one smart home device;
a state obtaining module 602, configured to obtain a current state of at least one smart home device according to a device identifier of the at least one smart home device included in the security issue;
the verification module 603 is configured to verify whether the user is a valid user according to the current state of the at least one smart home device and the security answer.
In one embodiment, as shown in fig. 6b, the apparatus 60 further comprises a feedback information sending module 604. The feedback information sending module 604 is configured to send verification feedback information to the terminal, where the verification feedback information is used to indicate whether the user is a valid user.
The embodiment of the disclosure provides an identity verification device, which can further verify the identity of a user according to a security question and a security answer which are sent by a terminal and related to at least one piece of smart home equipment under the condition that the account ID verification of the user passes, so that the security of the user for operating the smart home equipment through the terminal is improved, and further the user experience is improved.
An embodiment of the present disclosure provides an authentication apparatus, including:
a first processor;
a first memory for storing first processor-executable instructions;
wherein the first processor is configured to:
when the account identity ID of the user is detected to pass verification, displaying a safety problem according to the current state of at least one piece of intelligent home equipment associated with the account ID;
acquiring a safety answer of the safety question input by a user;
and sending safety verification information to a server according to the safety question and the safety answer so as to be convenient for the server to verify whether the user is a legal user or not according to the safety verification information.
In one embodiment, the first processor may be further configured to: receiving verification feedback information sent by the server, wherein the verification feedback information is used for indicating whether the user is a legal user or not; and when the user is determined to be a legal user according to the verification feedback information, displaying a control list, wherein the control list comprises a plurality of intelligent household devices associated with the account ID.
The embodiment of the disclosure provides an identity authentication device, which can also display a security problem according to the current state of at least one smart home device associated with an account ID under the condition that the account ID authentication of a user passes, so that a server can further authenticate the identity of the user, the security of the user for operating the smart home device through a terminal is improved, and further the user experience is improved.
An embodiment of the present disclosure provides an authentication apparatus, including:
a second processor;
a second memory for storing second processor-executable instructions;
wherein the second processor is configured to:
receiving safety verification information sent by a terminal, wherein the safety verification information comprises a safety question and a safety answer of the safety question input by a user, and the safety question comprises a device identifier of at least one piece of intelligent home equipment;
acquiring the current state of at least one piece of intelligent household equipment according to the equipment identifier of the at least one piece of intelligent household equipment included in the safety problem;
and verifying whether the user is a legal user or not according to the current state of the at least one piece of intelligent household equipment and the safety answer.
In one embodiment, the second processor may be further configured to: and sending verification feedback information to the terminal, wherein the verification feedback information is used for indicating whether the user is a legal user.
The embodiment of the disclosure provides an identity verification device, which can further verify the identity of a user according to a security question and a security answer which are sent by a terminal and related to at least one piece of smart home equipment under the condition that the account ID verification of the user passes, so that the security of the user for operating the smart home equipment through the terminal is improved, and further the user experience is improved.
With regard to the apparatus in the above-described embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.
Fig. 7 is a block diagram illustrating a structure of an authentication apparatus 70 according to an exemplary embodiment, where the apparatus 70 is suitable for a terminal device. For example, the apparatus 70 may be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a game console, a tablet device, a medical device, an exercise device, a personal digital assistant, and the like.
The apparatus 70 may include one or more of the following components: a processing component 702, a memory 704, a power component 706, a multimedia component 708, an audio component 710, an input/output (I/O) interface 712, a sensor component 714, and a communication component 716.
The processing component 702 generally controls overall operation of the device 70, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. The processing components 702 may include one or more processors 720 to execute instructions to perform all or a portion of the steps of the methods described above. Further, the processing component 702 may include one or more modules that facilitate interaction between the processing component 702 and other components. For example, the processing component 702 may include a multimedia module to facilitate interaction between the multimedia component 708 and the processing component 702.
The memory 704 is configured to store various types of data to support operations at the device 70. Examples of such data include instructions for any application or method operating on the device 70, contact data, phonebook data, messages, pictures, videos, and so forth. The memory 704 may be implemented by any type or combination of volatile or non-volatile memory devices such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
The power supply component 706 provides power to the various components of the device 70. The power components 706 may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power for the device 70.
The multimedia component 708 includes a screen that provides an output interface between the device 70 and the user. In some embodiments, the screen may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive an input signal from a user. The touch panel includes one or more touch sensors to sense touch, slide, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure associated with the touch or slide operation. In some embodiments, the multimedia component 708 includes a front facing camera and/or a rear facing camera. The front camera and/or the rear camera may receive external multimedia data when the device 70 is in an operating mode, such as a shooting mode or a video mode. Each front camera and rear camera may be a fixed optical lens system or have a focal length and optical zoom capability.
The audio component 710 is configured to output and/or input audio signals. For example, the audio component 710 includes a Microphone (MIC) configured to receive external audio signals when the apparatus 70 is in an operating mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signal may further be stored in the memory 704 or transmitted via the communication component 716. In some embodiments, audio component 710 also includes a speaker for outputting audio signals.
The I/O interface 712 provides an interface between the processing component 702 and peripheral interface modules, which may be keyboards, click wheels, buttons, etc. These buttons may include, but are not limited to: a home button, a volume button, a start button, and a lock button.
The sensor assembly 714 includes one or more sensors for providing various aspects of status assessment for the device 70. For example, the sensor assembly 714 may detect an open/closed state of the device 70, the relative positioning of the components, such as a display and keypad of the device 70, the sensor assembly 714 may also detect a change in the position of the device 70 or a component of the device 70, the presence or absence of user contact with the device 70, the orientation or acceleration/deceleration of the device 70, and a change in the temperature of the device 70. The sensor assembly 714 may include a proximity sensor configured to detect the presence of a nearby object without any physical contact. The sensor assembly 714 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor assembly 714 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
The communication component 716 is configured to facilitate wired or wireless communication between the apparatus 70 and other devices. The device 70 may access a wireless network based on a communication standard, such as WiFi, 2G or 3G, or a combination thereof. In an exemplary embodiment, the communication component 716 receives a broadcast signal or broadcast related information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, the communication component 716 further includes a Near Field Communication (NFC) module to facilitate short-range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, Ultra Wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, the apparatus 70 may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, micro-controllers, microprocessors or other electronic components for performing the above-described terminal-side authentication method.
In an exemplary embodiment, a non-transitory computer readable storage medium comprising instructions, such as the memory 704 comprising instructions, executable by the processor 720 of the apparatus 70 to perform the terminal-side authentication method described above is also provided. For example, the non-transitory computer readable storage medium may be a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
Fig. 8 is a block diagram illustrating an apparatus 80 for authentication according to an example embodiment. For example, the apparatus 80 may be provided as a server. The apparatus 80 includes a processing component 802 that further includes one or more processors, and memory resources, represented by memory 803, for storing instructions, such as application programs, that are executable by the processing component 802. The application programs stored in the memory 803 may include one or more modules that each correspond to a set of instructions. Further, the processing component 802 is configured to execute instructions to perform the server-side authentication method described above.
The apparatus 80 may also include a power component 806 configured to perform power management of the apparatus 80, a wired or wireless network interface 805 configured to connect the apparatus 80 to a network, and an input output (I/O) interface 808. The apparatus 80 may operate based on an operating system stored in the memory 803, such as Windows Server, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM, or the like.
The disclosed embodiments provide a non-transitory computer-readable storage medium, wherein when instructions in the storage medium are executed by a processor of a device 70, the device 70 is enabled to perform the above-mentioned terminal-side authentication method, and the method includes:
when the account identity ID of the user is detected to pass verification, displaying a safety problem according to the current state of at least one piece of intelligent home equipment associated with the account ID;
acquiring a safety answer of the safety question input by a user;
and sending safety verification information to a server according to the safety question and the safety answer so as to be convenient for the server to verify whether the user is a legal user or not according to the safety verification information.
In one embodiment, the method further comprises: receiving verification feedback information sent by the server, wherein the verification feedback information is used for indicating whether the user is a legal user or not; and when the user is determined to be a legal user according to the verification feedback information, displaying a control list, wherein the control list comprises a plurality of intelligent household devices associated with the account ID.
The disclosed embodiments provide a non-transitory computer-readable storage medium, where instructions, when executed by a processor of an apparatus 80, enable the apparatus 80 to perform the above-mentioned server-side authentication method, where the method includes:
receiving safety verification information sent by a terminal, wherein the safety verification information comprises a safety question and a safety answer of the safety question input by a user, and the safety question comprises a device identifier of at least one piece of intelligent home equipment;
acquiring the current state of at least one piece of intelligent household equipment according to the equipment identifier of the at least one piece of intelligent household equipment included in the safety problem;
and verifying whether the user is a legal user or not according to the current state of the at least one piece of intelligent household equipment and the safety answer.
In one embodiment, the method further comprises: and sending verification feedback information to the terminal, wherein the verification feedback information is used for indicating whether the user is a legal user.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It will be understood that the present disclosure is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.

Claims (10)

1. An identity authentication method is applied to a terminal, and comprises the following steps:
when the account identity ID of the user is detected to pass verification, displaying a safety question according to the current state of at least one piece of intelligent home equipment associated with the account ID, wherein the safety question is a question related to the current state of the at least one piece of intelligent home equipment;
acquiring a safety answer of the safety question input by a user;
and sending safety verification information to a server according to the safety question and the safety answer so as to be convenient for the server to verify whether the user is a legal user or not according to the safety verification information.
2. The method of claim 1, further comprising:
receiving verification feedback information sent by the server, wherein the verification feedback information is used for indicating whether the user is a legal user or not;
and when the user is determined to be a legal user according to the verification feedback information, displaying a control list, wherein the control list comprises a plurality of intelligent household devices associated with the account ID.
3. An identity authentication method applied to a server includes:
receiving safety verification information sent by a terminal, wherein the safety verification information comprises a safety question and a safety answer of the safety question input by a user, and the safety question comprises a device identifier of at least one piece of intelligent home equipment;
acquiring the current state of at least one piece of intelligent household equipment according to the equipment identifier of the at least one piece of intelligent household equipment included in the safety problem;
verifying whether the user is a legal user or not according to the current state of the at least one piece of intelligent household equipment and the safety answer;
the safety verification information further comprises an account ID associated with the equipment identification of the at least one intelligent household equipment;
the obtaining of the current state of the at least one smart home device according to the device identifier of the at least one smart home device included in the security issue includes:
and acquiring the current state of the at least one piece of intelligent household equipment which is associated with the account ID and corresponds to the equipment identification of the at least one piece of intelligent household equipment.
4. The method of claim 3, further comprising:
and sending verification feedback information to the terminal, wherein the verification feedback information is used for indicating whether the user is a legal user.
5. An authentication apparatus, comprising:
the system comprises a problem display module, a problem analysis module and a problem analysis module, wherein the problem display module is used for displaying a safety problem according to the current state of at least one piece of intelligent household equipment associated with an account ID when the verification of the account ID of a user is detected to pass;
the answer obtaining module is used for obtaining the safety answer of the safety question input by the user;
and the verification information sending module is used for sending safety verification information to the server according to the safety question and the safety answer so as to be convenient for the server to verify whether the user is a legal user according to the safety verification information.
6. An authentication apparatus, comprising:
the system comprises an information receiving module, a processing module and a processing module, wherein the information receiving module is used for receiving safety verification information sent by a terminal, the safety verification information comprises safety questions and safety answers of the safety questions input by a user, and the safety questions comprise equipment identifications of at least one piece of intelligent household equipment;
the state acquisition module is used for acquiring the current state of at least one piece of intelligent household equipment according to the equipment identifier of the at least one piece of intelligent household equipment included in the safety problem;
the verification module is used for verifying whether the user is a legal user or not according to the current state of the at least one piece of intelligent household equipment and the safety answer;
the safety verification information further comprises an account ID associated with the equipment identification of the at least one intelligent household equipment;
the state obtaining module is specifically configured to obtain a current state of the at least one smart home device, which is associated with the account ID and corresponds to the device identifier of the at least one smart home device.
7. An authentication apparatus, comprising:
a first processor;
a first memory for storing first processor-executable instructions;
wherein the first processor is configured to implement the method of claim 1 or 2.
8. An authentication apparatus, comprising:
a second processor;
a second memory for storing second processor-executable instructions;
wherein the second processor is configured to implement the method of claim 3 or 4.
9. A computer-readable storage medium having stored thereon computer instructions, which when executed by a processor, perform the steps of the method of claim 1 or 2.
10. A computer readable storage medium having computer instructions stored thereon, wherein the instructions, when executed by a processor, implement the steps of claim 3 or 4.
CN201711236065.6A 2017-11-30 2017-11-30 Identity verification method and device Active CN107911380B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711236065.6A CN107911380B (en) 2017-11-30 2017-11-30 Identity verification method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711236065.6A CN107911380B (en) 2017-11-30 2017-11-30 Identity verification method and device

Publications (2)

Publication Number Publication Date
CN107911380A CN107911380A (en) 2018-04-13
CN107911380B true CN107911380B (en) 2020-10-09

Family

ID=61848270

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711236065.6A Active CN107911380B (en) 2017-11-30 2017-11-30 Identity verification method and device

Country Status (1)

Country Link
CN (1) CN107911380B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113923001A (en) * 2020-04-22 2022-01-11 支付宝(杭州)信息技术有限公司 Identity verification method, system, device and equipment
CN116232771B (en) * 2023-05-08 2023-07-28 深圳市博视系统集成有限公司 Safe login management method for intelligent household cloud platform

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103138921A (en) * 2011-11-22 2013-06-05 阿里巴巴集团控股有限公司 Method and system for verifying identity information
CN104935583A (en) * 2015-05-29 2015-09-23 四川长虹电器股份有限公司 Cloud service platform, information processing method, and data processing system
CN105099675A (en) * 2014-04-17 2015-11-25 阿里巴巴集团控股有限公司 Method and device for generating authentication data for identity authentication and method and device for identity authentication
CN105119722A (en) * 2015-08-07 2015-12-02 杭州朗和科技有限公司 Identity verification method, equipment and system
CN106453205A (en) * 2015-08-07 2017-02-22 阿里巴巴集团控股有限公司 Identity verification method and identity verification device

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9749310B2 (en) * 2015-03-27 2017-08-29 Intel Corporation Technologies for authentication and single-sign-on using device security assertions

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103138921A (en) * 2011-11-22 2013-06-05 阿里巴巴集团控股有限公司 Method and system for verifying identity information
CN105099675A (en) * 2014-04-17 2015-11-25 阿里巴巴集团控股有限公司 Method and device for generating authentication data for identity authentication and method and device for identity authentication
CN104935583A (en) * 2015-05-29 2015-09-23 四川长虹电器股份有限公司 Cloud service platform, information processing method, and data processing system
CN105119722A (en) * 2015-08-07 2015-12-02 杭州朗和科技有限公司 Identity verification method, equipment and system
CN106453205A (en) * 2015-08-07 2017-02-22 阿里巴巴集团控股有限公司 Identity verification method and identity verification device

Also Published As

Publication number Publication date
CN107911380A (en) 2018-04-13

Similar Documents

Publication Publication Date Title
US10242168B2 (en) Methods and apparatuses for controlling smart device
EP3177077A1 (en) Method and device for network access
EP3076716A1 (en) Method and apparatus for network access
EP3151507B1 (en) Methods and apparatuses for controlling device
US20160269527A1 (en) Methods and apparatuses for binding with device
US10764934B2 (en) Method, apparatus for terminal device to access wireless network
EP3174053A1 (en) Method, apparatus and system for playing multimedia data, computer program and recording medium
US9800666B2 (en) Method and client terminal for remote assistance
US10425403B2 (en) Method and device for accessing smart camera
CN106453052B (en) Message interaction method and device
EP3076632B1 (en) Method and apparatus for accessing a network
EP3068154A1 (en) Method and apparatus for setting smart device management account
CN108811179B (en) Wireless network connection method, device and storage medium
US20170171321A1 (en) Methods and devices for managing accounts
US20170034336A1 (en) Event prompting method and device
CN108989459B (en) Method and device for controlling terminal and computer readable storage medium
CN106375096B (en) short message verification method and device
US10111026B2 (en) Detecting method and apparatus, and storage medium
CN107819740B (en) Terminal device verification method, terminal device, sound box, server and medium
JP2017503289A (en) Terminal verification method, apparatus, program, and recording medium
KR20170012872A (en) Method and apparatus for acquiring search results
CN107911380B (en) Identity verification method and device
CN110852163A (en) Binding method and device
CN105337937A (en) Network verification method and device
CN111541922A (en) Method, device and storage medium for displaying interface input information

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant