CN108197460A - A kind of security system active user method for authenticating - Google Patents

A kind of security system active user method for authenticating Download PDF

Info

Publication number
CN108197460A
CN108197460A CN201711460236.3A CN201711460236A CN108197460A CN 108197460 A CN108197460 A CN 108197460A CN 201711460236 A CN201711460236 A CN 201711460236A CN 108197460 A CN108197460 A CN 108197460A
Authority
CN
China
Prior art keywords
authentication
module
subscription
security system
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201711460236.3A
Other languages
Chinese (zh)
Inventor
李帆
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZHEJIANG DEJING ELECTRONICS TECHNOLOGY CO LTD
Original Assignee
ZHEJIANG DEJING ELECTRONICS TECHNOLOGY CO LTD
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZHEJIANG DEJING ELECTRONICS TECHNOLOGY CO LTD filed Critical ZHEJIANG DEJING ELECTRONICS TECHNOLOGY CO LTD
Priority to CN201711460236.3A priority Critical patent/CN108197460A/en
Publication of CN108197460A publication Critical patent/CN108197460A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Human Computer Interaction (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The present invention provides a kind of security system active user method for authenticating, belong to identification authentication field.Security system active user method for authenticating includes subscription authentication module, authentication policy module and APP control modules.The subscription authentication module is mainly realized using recognition of face or iris recognition, for being automatically performed the input of user information and authentication process;The authentication policy module, which is mainly responsible for, provides opportunity for being authenticated in security system according to actual conditions to the subscription authentication module;The APP control modules.According to subscription authentication as a result, to control whether to need to exit current APP or some special processing are carried out to APP by system.Based on above-mentioned module and method, higher security control and secret protection can be realized.

Description

A kind of security system active user method for authenticating
Technical field
The present invention relates to identifications to authenticate field, specifically a kind of security system active user method for authenticating.
Background technology
The protection of security system at present is substantially carries out subscription authentication in the entrance stage, and privacy system is entered after primary certification Just user identity is not being reaffirmed in system.In some smart machines, as long as being entered by similar password or fingerprint recognition Privacy system would not be compared real-time authentication in privacy system.This also has certain safety and hidden in fact Private disclosure risk, for example after being taken into mobile phone after security system by other people, all security information are all completely exposed.This is asked If inscribing a big chunk the reason is that being compared real-time uninterrupted certification based on password or fingerprint, user can not be solved very well Experience problem.
Invention content
Subscription authentication can be carried out in real time as needed the purpose of the present invention is to provide a kind of, and does not need to user's participation, So as to provide a kind of security system active user method for authenticating of good user experience, original technology is overcome the shortcomings of.
To achieve the above object, the present invention provides following scheme:
The used in order to solve the above problem technical solution of the present invention is:It is characterised in that it includes:Subscription authentication module, Authentication policy module and APP control modules, the subscription authentication module obtain the related face or iris information of user first, By the way that compared with pre-set information, finally result is dynamically displayed in module;The authentication policy module according to Authentication relevant information is transferred to the subscription authentication module by actual conditions;The APP control modules are according to the subscription authentication Module as a result, to control whether to need to exit current APP or some special processing carried out to APP by system.
Further, in real work, the subscription authentication module passes through recognition of face and iris recognition two ways It is middle it is a kind of come carry out obtain user information work.
Further, the authentication policy module transfer includes to the information of the subscription authentication module:In when It is no longer authenticated, into how long authentication is proceeded by, per how often being authenticated, failed authentication just terminates authentication still Authentication relevant information is judged etc. again by repeatedly authenticating.
The present invention compared with prior art, has the advantages that:The present invention can well solve user experience Problem can carry out the authentication of user, and more into also meeting after privacy system in the case where not influencing user experience and use It is secondary to be authenticated, it is ensured that user equipment uses the safety and confidentiality with user information.
Description of the drawings
Fig. 1 is the flow chart of the present invention.
Specific embodiment
The present invention is described in more detail with reference to the accompanying drawings and detailed description.
As shown in Figure 1, a kind of security system active user method for authenticating provided by the invention, including:Subscription authentication module, Authentication policy module and APP control modules.The subscription authentication module obtains the related face or iris information of user first, By the way that compared with the information being set in advance in inside equipment, finally comparison result is dynamically displayed in module, authentication is logical The people crossed can see the information of secret and other people then it is seen that different information completely;The authentication policy module is One flexibly customized module, is mainly responsible for which type of authentication policy each application in security system should use.It is described Authentication policy module main contents are exactly an application and the configured list of strategy, and system is controlled by the parsing to this list The safe class of each application is made, to determine when and how to run subscription authentication module.The authentication policy module according to Authentication relevant information is transferred to the subscription authentication module by actual conditions;The APP control modules are according to the subscription authentication Module as a result, to control whether to need to exit current APP or some special processing carried out to APP by system.
In real work, the subscription authentication module by one kind in recognition of face and iris recognition two ways come into Row obtains the work of user information.Recognition of face and iris recognition, can as identification misclassification rate and its low two kinds of identification methods To well solve user experience problem, the authentication of user can be carried out in the case where not influencing user experience and use.
The authentication policy module transfer includes to the information of the subscription authentication module:When no longer reflect in How long power proceeds by authentication into application, and per how often being authenticated, failed authentication just terminates authentication or through excessive Secondary authentication judges etc. authentication relevant information again.
It should be pointed out that the detailed description carried out above by preferred embodiment to technical scheme of the present invention is to show Meaning property and not restrictive.Those of ordinary skill in the art can be to specific real on the basis of description of the invention is read The technical solution recorded in mode is applied to modify or carry out which part technical characteristic equivalent replacement, and these are changed Or it replaces, the range for specific embodiment of the invention scheme that it does not separate the essence of the corresponding technical solution.

Claims (3)

1. a kind of security system active user method for authenticating, which is characterized in that including:Subscription authentication module, authentication policy module With APP control modules, the subscription authentication module obtains the related face or iris information of user first, by with setting in advance The information put compares, and finally result is dynamically displayed in module;The authentication policy module will reflect according to actual conditions Power relevant information is transferred to the subscription authentication module;The APP control modules are according to the subscription authentication module as a result, coming It controls whether to need to exit current APP or some special processing carries out APP by system.
2. a kind of security system active user method for authenticating according to claim 1, it is characterised in that:In real work In, the subscription authentication module by recognition of face and iris recognition two ways it is a kind of come carry out obtain user information work Make.
3. a kind of security system active user method for authenticating according to claim 1, it is characterised in that:The authentication policy Module transfer includes to the information of the subscription authentication module:When no longer authenticated in, into how long proceeding by Authentication, per how often being authenticated, failed authentication just terminates authentication or judges etc. authentication phase again by repeatedly authentication Close information.
CN201711460236.3A 2017-12-28 2017-12-28 A kind of security system active user method for authenticating Pending CN108197460A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711460236.3A CN108197460A (en) 2017-12-28 2017-12-28 A kind of security system active user method for authenticating

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711460236.3A CN108197460A (en) 2017-12-28 2017-12-28 A kind of security system active user method for authenticating

Publications (1)

Publication Number Publication Date
CN108197460A true CN108197460A (en) 2018-06-22

Family

ID=62585350

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711460236.3A Pending CN108197460A (en) 2017-12-28 2017-12-28 A kind of security system active user method for authenticating

Country Status (1)

Country Link
CN (1) CN108197460A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106599647A (en) * 2016-10-31 2017-04-26 北京无线电计量测试研究所 Computer access control system based on iris recognition identity authentication
CN206224485U (en) * 2016-11-18 2017-06-06 陈利国 A kind of computer network supervisory systems
CN107251033A (en) * 2014-12-22 2017-10-13 迈克菲公司 System and method for carrying out active user checking in online education
US20170308694A1 (en) * 2016-04-22 2017-10-26 Securax Tech Solutions (I) Pvt. Ltd Real-time biometric authentication through remote server

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107251033A (en) * 2014-12-22 2017-10-13 迈克菲公司 System and method for carrying out active user checking in online education
US20170308694A1 (en) * 2016-04-22 2017-10-26 Securax Tech Solutions (I) Pvt. Ltd Real-time biometric authentication through remote server
CN106599647A (en) * 2016-10-31 2017-04-26 北京无线电计量测试研究所 Computer access control system based on iris recognition identity authentication
CN206224485U (en) * 2016-11-18 2017-06-06 陈利国 A kind of computer network supervisory systems

Similar Documents

Publication Publication Date Title
EP3574625B1 (en) Method for carrying out an authentication
CN103400082A (en) File encryption/decryption method and system
CN104484596B (en) The method and terminal of password are created in multiple operating system
CN104566822A (en) Management system of air conditioning unit
CN104320256A (en) Method for achieving fingerprint universal password verification
CN104144411B (en) Encryption, decryption terminal and the encryption and decryption approaches applied to terminal
CN104156657A (en) Information input method and information input device of terminal and terminal
EP4128695B1 (en) Personalized and server-specific authentication mechanism
CN105868610A (en) Method and system for realizing user authentication through biological characteristic information
EP3465513B1 (en) User authentication by means of an id token
CN104270754B (en) A kind of Subscriber Identity Module method for authenticating and device
CN105208045A (en) Identity authentication method, equipment and system
CN105490987A (en) Network integration identity authentication method
CN106982214A (en) A kind of cloud desktop security of use NFC technique logs in ID card and cloud desktop security login method
CN110121169A (en) A kind of triple identity security means of defences and terminal
CN104883341A (en) Application management device, terminal and application management method
CN105871840B (en) A kind of certificate management method and system
CN111865998A (en) Network security zone login method and device
CN108197460A (en) A kind of security system active user method for authenticating
CN105530094B (en) A kind of identity identifying method, device, system and scrambler
CN106254226A (en) A kind of information synchronization method and device
CN105550558B (en) A kind of fingerprint reading method and user equipment
EP1915718B1 (en) Method for protecting the authentication of a portable data carrier relative to a reading device via an unsecure communications path
EP3882796A1 (en) User authentication using two independent security elements
EP3336736B1 (en) Auxiliary id token for multi-factor authentication

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20180622

WD01 Invention patent application deemed withdrawn after publication