CN108446550B - Multi-stage verification mobile terminal safety unlocking method and device - Google Patents

Multi-stage verification mobile terminal safety unlocking method and device Download PDF

Info

Publication number
CN108446550B
CN108446550B CN201810261918.XA CN201810261918A CN108446550B CN 108446550 B CN108446550 B CN 108446550B CN 201810261918 A CN201810261918 A CN 201810261918A CN 108446550 B CN108446550 B CN 108446550B
Authority
CN
China
Prior art keywords
user
mobile terminal
authentication
comparison
passed
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810261918.XA
Other languages
Chinese (zh)
Other versions
CN108446550A (en
Inventor
周赟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong Taishan Antai Internet Of Things Technology Co ltd
Original Assignee
Dongyang City Ju Ran Electronic Science And Technology Co ltd S
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Dongyang City Ju Ran Electronic Science And Technology Co ltd S filed Critical Dongyang City Ju Ran Electronic Science And Technology Co ltd S
Priority to CN201810261918.XA priority Critical patent/CN108446550B/en
Publication of CN108446550A publication Critical patent/CN108446550A/en
Application granted granted Critical
Publication of CN108446550B publication Critical patent/CN108446550B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention discloses a multi-stage verification mobile terminal safety unlocking method and device. The method comprises the following steps: inputting a user name and a password, and judging the operation authority of the user name after passing the verification; when the authority of the administrator is the authority, starting verification operation of addition and subtraction, and when the authority of the ordinary user is the authority, starting verification operation of multiplication and division; after the verification is passed, according to the calculation result, a biological characteristic authentication mode corresponding to the calculation result is searched; and starting the searched biological characteristic authentication mode, acquiring the corresponding biological characteristics of the user to perform security authentication, and unlocking the mobile terminal after the authentication is passed.

Description

Multi-stage verification mobile terminal safety unlocking method and device
Technical Field
The invention relates to the technical field of mobile terminal unlocking, in particular to a mobile terminal safety unlocking method and device based on multi-stage verification.
Background
The portable mobile terminal has become an aspect which is more and more commonly involved in the ordinary life of people, and along with the development of the modern life, the importance of the mobile terminal in the life of people is higher and higher.
However, as the mobile terminals are popularized, the security problems of the mobile terminals are more and more concerned, and the situation that the thieves of the mobile terminals illegally unlock and obtain important information in the mobile terminals is more and more.
Therefore, there is a need to provide a technology for managing security unlocking of a mobile terminal to prevent a thief from illegally unlocking the mobile terminal to obtain private information in the mobile terminal.
Disclosure of Invention
In view of the above drawbacks, the present invention provides a method and an apparatus for unlocking a mobile terminal with multi-level verification.
The method for safely unlocking the mobile terminal by multi-stage verification is realized by the following technical scheme:
a multi-stage verification mobile terminal security unlocking method comprises the following steps:
a user name and password verification step, wherein a user starts a mobile terminal, the mobile terminal displays a primary authentication interface and requires the user to input a user name and a password, the user inputs the user name and the password through the primary authentication interface, the primary authentication interface compares the user name and the password input by the user with a preset user name and a preset password, if the comparison result is consistent, the user passes primary authentication, if the comparison result is inconsistent, the primary authentication fails, and the mobile terminal is directly closed;
a user operation authority determining step, wherein after the user passes primary verification, the operation authority corresponding to the user in the authority database is searched, the user name is determined to be an administrator user or a common user, when the user is determined to be the administrator user, the administrator authority is given to the user, and when the user is determined to be the common user, the ordinary user authority is given to the user;
an operation verification step, when the user is determined to be the administrator user, entering an addition and subtraction operation verification step, displaying a secondary authentication interface by the mobile terminal, wherein the secondary authentication interface randomly generates an addition and subtraction operation formula, giving an operation result of the operation formula by the user according to the addition and subtraction operation formula displayed on the interface, when the operation result is consistent with a correct result obtained by pre-operation, the user passes the secondary authentication, and if the operation result is not consistent with the correct result obtained by pre-operation, the user does not pass the secondary authentication, and the mobile terminal is directly closed;
when the user is determined to be a common user, entering a multiplication-division operation verification step, displaying a secondary authentication interface by the mobile terminal, wherein the secondary authentication interface randomly generates a multiplication-division operation expression, giving an operation result of the operation expression by the user according to the multiplication-division operation expression displayed on the interface, and when the operation result is consistent with a correct result obtained by pre-operation, the user passes secondary authentication, if the operation result is not consistent with the correct result obtained by pre-operation, the user does not pass secondary authentication, and the mobile terminal is directly closed;
a biological characteristic authentication mode selection step, selecting a specific biological characteristic authentication mode according to the operation result of the secondary authentication interface, starting a fingerprint authentication step corresponding to the fingerprint authentication mode when the operation result of the secondary authentication interface is more than or equal to 1 and less than 10, collecting the user fingerprint and comparing the user fingerprint with the user fingerprint collected in advance, allowing the user to unlock the mobile terminal when the comparison is passed, and closing the mobile terminal when the comparison is not passed;
when the operation result of the secondary authentication interface is more than or equal to 10 and less than 20, corresponding to a face authentication mode, starting a face authentication step, collecting the face of a user and comparing the face of the user with the face of the user collected in advance, allowing the user to unlock the mobile terminal when the comparison is passed, and closing the mobile terminal when the comparison is not passed;
when the operation result of the secondary authentication interface is more than or equal to 20 and less than 30, corresponding to the iris authentication mode, starting an iris authentication step, collecting the iris of the user, comparing the iris with the iris of the user collected in advance, allowing the user to unlock the mobile terminal when the comparison is passed, and closing the mobile terminal when the comparison is not passed;
when the operation result of the secondary authentication interface is more than or equal to 30 and less than 40, corresponding to the palm print authentication mode, starting a palm print authentication step, collecting the palm print of the user and comparing the palm print with the palm print of the user collected in advance, allowing the user to unlock the mobile terminal when the comparison is passed, and closing the mobile terminal when the comparison is not passed;
and when the operation result of the secondary authentication interface is more than or equal to 40, corresponding to the voice authentication mode, starting a voice authentication step, acquiring the voice of the user, comparing the voice with the pre-acquired voice of the user, allowing the user to unlock the mobile terminal when the comparison is passed, and closing the mobile terminal when the comparison is not passed.
Preferably, the method further comprises: the preset user fingerprint, face, iris, palm print and voice information are stored in a storage device, and the storage device is a hard disk device.
Preferably, the method further comprises: when the fingerprints of the user are collected, the fingerprints of 1 or more fingers of the user are selected to be collected, and the higher the security level is when the fingerprints of the plurality of fingers are verified.
Preferably, the method further comprises: and correcting the fingerprint and face information according to the acquired fingerprint and face characteristic information so as to ensure the accuracy of fingerprint and face identification.
Preferably, the method further comprises: and correcting the iris, the palm print and the voice information according to the collected iris, palm print and voice characteristic information so as to ensure the accuracy of iris, palm print and voice recognition.
In addition, the invention also discloses a multi-stage verification mobile terminal safety unlocking device, which comprises the following parts:
the user name and password verification device is used for enabling a user to start the mobile terminal, the mobile terminal displays a primary authentication interface and requires the user to input a user name and a password, the user inputs the user name and the password through the primary authentication interface, the primary authentication interface compares the user name and the password input by the user with a preset user name and a preset password, if the comparison result is consistent, the user passes primary authentication, if the comparison result is inconsistent, the primary authentication fails, and the mobile terminal is directly closed;
the user operation authority determining device is used for searching the operation authority corresponding to the user in the authority database after the user passes primary verification, determining that the user is named as an administrator user or a common user, giving the administrator authority to the user when determining that the user is the administrator user, and giving the common user authority to the user when determining that the user is the common user;
the operation verification device enters the addition and subtraction operation verification device when the user is determined to be the administrator user, the mobile terminal displays a secondary authentication interface, the secondary authentication interface randomly generates an addition and subtraction operation formula, the user gives an operation result of the operation formula according to the addition and subtraction operation formula displayed on the interface, when the operation result is consistent with a correct result obtained by pre-operation, the user passes secondary authentication, if the operation result is not consistent with the correct result obtained by pre-operation, the user does not pass secondary authentication, and the mobile terminal is directly closed;
when the user is determined to be a common user, entering a multiplication-division operation verification device, and displaying a secondary authentication interface by the mobile terminal, wherein the secondary authentication interface randomly generates a multiplication-division operation expression, the user gives an operation result of the operation expression according to the multiplication-division operation expression displayed on the interface, when the operation result is consistent with a correct result obtained by pre-operation, the user passes secondary authentication, and if the operation result is not consistent with the correct result obtained by pre-operation, the user does not pass secondary authentication, and the mobile terminal is directly closed;
the biometric authentication mode selection device selects a specific biometric authentication mode according to the operation result of the secondary authentication interface, when the operation result of the secondary authentication interface is more than or equal to 1 and less than 10, the biometric authentication mode corresponds to the fingerprint authentication mode, the fingerprint authentication device is started, the user fingerprint is collected and compared with the user fingerprint collected in advance, when the comparison is passed, the user is allowed to unlock the mobile terminal, and when the comparison is not passed, the mobile terminal is closed;
when the operation result of the secondary authentication interface is more than or equal to 10 and less than 20, corresponding to the face authentication mode, starting a face authentication device, collecting the face of the user and comparing the face with the face of the user collected in advance, allowing the user to unlock the mobile terminal when the comparison is passed, and closing the mobile terminal when the comparison is not passed;
when the operation result of the secondary authentication interface is more than or equal to 20 and less than 30, the iris authentication device is started corresponding to the iris authentication mode, the iris of the user is collected and compared with the iris of the user collected in advance, the user is allowed to unlock the mobile terminal when the comparison is passed, and the mobile terminal is closed when the comparison is not passed;
when the operation result of the secondary authentication interface is more than or equal to 30 and less than 40, corresponding to the palm print authentication mode, starting a palm print authentication device, collecting the palm print of the user and comparing the palm print with the palm print of the user collected in advance, allowing the user to unlock the mobile terminal when the comparison is passed, and closing the mobile terminal when the comparison is not passed;
and when the operation result of the secondary authentication interface is more than or equal to 40, corresponding to the voice authentication mode, starting the voice authentication device, acquiring the voice of the user, comparing the voice with the pre-acquired voice of the user, allowing the user to unlock the mobile terminal when the comparison is passed, and closing the mobile terminal when the comparison is not passed.
Preferably, the apparatus further comprises: the preset user fingerprint, face, iris, palm print and voice information are stored in a storage device, and the storage device is a hard disk device.
Preferably, the apparatus further comprises: when the fingerprints of the user are collected, the fingerprints of 1 or more fingers of the user are selected to be collected, and the higher the security level is when the fingerprints of the plurality of fingers are verified.
Preferably, the apparatus further comprises: and correcting the fingerprint and face information according to the acquired fingerprint and face characteristic information so as to ensure the accuracy of fingerprint and face identification.
Preferably, the apparatus further comprises: and correcting the iris, the palm print and the voice information according to the collected iris, palm print and voice characteristic information so as to ensure the accuracy of iris, palm print and voice recognition.
Drawings
The invention is further described below with reference to the accompanying drawings:
fig. 1 is a flowchart of a mobile terminal security unlocking method of multi-level verification according to the present invention.
Fig. 2 is a schematic structural diagram of the mobile terminal security unlocking device with multi-level verification according to the present invention.
Detailed Description
Referring to fig. 1, the method comprises the following main steps:
a user name and password verification step, wherein a user starts a mobile terminal, the mobile terminal displays a primary authentication interface and requires the user to input a user name and a password, the user inputs the user name and the password through the primary authentication interface, the primary authentication interface compares the user name and the password input by the user with a preset user name and a preset password, if the comparison result is consistent, the user passes primary authentication, if the comparison result is inconsistent, the primary authentication fails, and the mobile terminal is directly closed;
a user operation authority determining step, wherein after the user passes primary verification, the operation authority corresponding to the user in the authority database is searched, the user name is determined to be an administrator user or a common user, when the user is determined to be the administrator user, the administrator authority is given to the user, and when the user is determined to be the common user, the ordinary user authority is given to the user;
an operation verification step, when the user is determined to be the administrator user, entering an addition and subtraction operation verification step, displaying a secondary authentication interface by the mobile terminal, wherein the secondary authentication interface randomly generates an addition and subtraction operation formula, giving an operation result of the operation formula by the user according to the addition and subtraction operation formula displayed on the interface, when the operation result is consistent with a correct result obtained by pre-operation, the user passes the secondary authentication, and if the operation result is not consistent with the correct result obtained by pre-operation, the user does not pass the secondary authentication, and the mobile terminal is directly closed;
when the user is determined to be a common user, entering a multiplication-division operation verification step, displaying a secondary authentication interface by the mobile terminal, wherein the secondary authentication interface randomly generates a multiplication-division operation expression, giving an operation result of the operation expression by the user according to the multiplication-division operation expression displayed on the interface, and when the operation result is consistent with a correct result obtained by pre-operation, the user passes secondary authentication, if the operation result is not consistent with the correct result obtained by pre-operation, the user does not pass secondary authentication, and the mobile terminal is directly closed;
a biological characteristic authentication mode selection step, selecting a specific biological characteristic authentication mode according to the operation result of the secondary authentication interface, starting a fingerprint authentication step corresponding to the fingerprint authentication mode when the operation result of the secondary authentication interface is more than or equal to 1 and less than 10, collecting the user fingerprint and comparing the user fingerprint with the user fingerprint collected in advance, allowing the user to unlock the mobile terminal when the comparison is passed, and closing the mobile terminal when the comparison is not passed;
when the operation result of the secondary authentication interface is more than or equal to 10 and less than 20, corresponding to a face authentication mode, starting a face authentication step, collecting the face of a user and comparing the face of the user with the face of the user collected in advance, allowing the user to unlock the mobile terminal when the comparison is passed, and closing the mobile terminal when the comparison is not passed;
when the operation result of the secondary authentication interface is more than or equal to 20 and less than 30, corresponding to the iris authentication mode, starting an iris authentication step, collecting the iris of the user, comparing the iris with the iris of the user collected in advance, allowing the user to unlock the mobile terminal when the comparison is passed, and closing the mobile terminal when the comparison is not passed;
when the operation result of the secondary authentication interface is more than or equal to 30 and less than 40, corresponding to the palm print authentication mode, starting a palm print authentication step, collecting the palm print of the user and comparing the palm print with the palm print of the user collected in advance, allowing the user to unlock the mobile terminal when the comparison is passed, and closing the mobile terminal when the comparison is not passed;
and when the operation result of the secondary authentication interface is more than or equal to 40, corresponding to the voice authentication mode, starting a voice authentication step, acquiring the voice of the user, comparing the voice with the pre-acquired voice of the user, allowing the user to unlock the mobile terminal when the comparison is passed, and closing the mobile terminal when the comparison is not passed.
Referring to fig. 2, the apparatus mainly comprises several parts:
the user name and password verification device is used for enabling a user to start the mobile terminal, the mobile terminal displays a primary authentication interface and requires the user to input a user name and a password, the user inputs the user name and the password through the primary authentication interface, the primary authentication interface compares the user name and the password input by the user with a preset user name and a preset password, if the comparison result is consistent, the user passes primary authentication, if the comparison result is inconsistent, the primary authentication fails, and the mobile terminal is directly closed;
the user operation authority determining device is used for searching the operation authority corresponding to the user in the authority database after the user passes primary verification, determining that the user is named as an administrator user or a common user, giving the administrator authority to the user when determining that the user is the administrator user, and giving the common user authority to the user when determining that the user is the common user;
the operation verification device enters the addition and subtraction operation verification device when the user is determined to be the administrator user, the mobile terminal displays a secondary authentication interface, the secondary authentication interface randomly generates an addition and subtraction operation formula, the user gives an operation result of the operation formula according to the addition and subtraction operation formula displayed on the interface, when the operation result is consistent with a correct result obtained by pre-operation, the user passes secondary authentication, if the operation result is not consistent with the correct result obtained by pre-operation, the user does not pass secondary authentication, and the mobile terminal is directly closed;
when the user is determined to be a common user, entering a multiplication-division operation verification device, and displaying a secondary authentication interface by the mobile terminal, wherein the secondary authentication interface randomly generates a multiplication-division operation expression, the user gives an operation result of the operation expression according to the multiplication-division operation expression displayed on the interface, when the operation result is consistent with a correct result obtained by pre-operation, the user passes secondary authentication, and if the operation result is not consistent with the correct result obtained by pre-operation, the user does not pass secondary authentication, and the mobile terminal is directly closed;
the biometric authentication mode selection device selects a specific biometric authentication mode according to the operation result of the secondary authentication interface, when the operation result of the secondary authentication interface is more than or equal to 1 and less than 10, the biometric authentication mode corresponds to the fingerprint authentication mode, the fingerprint authentication device is started, the user fingerprint is collected and compared with the user fingerprint collected in advance, when the comparison is passed, the user is allowed to unlock the mobile terminal, and when the comparison is not passed, the mobile terminal is closed;
when the operation result of the secondary authentication interface is more than or equal to 10 and less than 20, corresponding to the face authentication mode, starting a face authentication device, collecting the face of the user and comparing the face with the face of the user collected in advance, allowing the user to unlock the mobile terminal when the comparison is passed, and closing the mobile terminal when the comparison is not passed;
when the operation result of the secondary authentication interface is more than or equal to 20 and less than 30, the iris authentication device is started corresponding to the iris authentication mode, the iris of the user is collected and compared with the iris of the user collected in advance, the user is allowed to unlock the mobile terminal when the comparison is passed, and the mobile terminal is closed when the comparison is not passed;
when the operation result of the secondary authentication interface is more than or equal to 30 and less than 40, corresponding to the palm print authentication mode, starting a palm print authentication device, collecting the palm print of the user and comparing the palm print with the palm print of the user collected in advance, allowing the user to unlock the mobile terminal when the comparison is passed, and closing the mobile terminal when the comparison is not passed;
and when the operation result of the secondary authentication interface is more than or equal to 40, corresponding to the voice authentication mode, starting the voice authentication device, acquiring the voice of the user, comparing the voice with the pre-acquired voice of the user, allowing the user to unlock the mobile terminal when the comparison is passed, and closing the mobile terminal when the comparison is not passed.
The above examples are only intended to illustrate the technical solution of the present invention, but not to limit it; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (2)

1. A multi-stage verification mobile terminal security unlocking method comprises the following steps:
a user name and password verification step, wherein a user starts a mobile terminal, the mobile terminal displays a primary authentication interface, the user is required to input a user name and a password, the user inputs the user name and the password through the primary authentication interface, the primary interface compares the user name and the password input by the user with a preset user name and a preset password, if the comparison result is consistent, the user passes primary authentication, if the comparison result is inconsistent, the primary authentication fails, and the mobile terminal is directly closed;
a user operation authority determining step, wherein after the user passes primary verification, the operation authority corresponding to the user in the authority database is searched, the user name is determined to be an administrator user or a common user, when the user is determined to be the administrator user, the administrator authority is given to the user, and when the user is determined to be the common user, the ordinary user authority is given to the user;
an operation verification step, when the user is determined to be the administrator user, entering an addition and subtraction operation verification step, displaying a secondary authentication interface by the mobile terminal, wherein the secondary authentication interface randomly generates an addition and subtraction operation formula, giving an operation result of the operation formula by the user according to the addition and subtraction operation formula displayed on the interface, when the operation result is consistent with a correct result obtained by pre-operation, the user passes the secondary authentication, and if the operation result is not consistent with the correct result obtained by pre-operation, the user does not pass the secondary authentication, and the mobile terminal is directly closed;
when the user is determined to be a common user, entering a multiplication-division operation verification step, displaying a secondary authentication interface by the mobile terminal, wherein the secondary authentication interface randomly generates a multiplication-division operation expression, giving an operation result of the operation expression by the user according to the multiplication-division operation expression displayed on the interface, and when the operation result is consistent with a correct result obtained by pre-operation, the user passes secondary authentication, if the operation result is not consistent with the correct result obtained by pre-operation, the user does not pass secondary authentication, and the mobile terminal is directly closed;
a biological characteristic authentication mode selection step, selecting a specific biological characteristic authentication mode according to the operation result of the secondary authentication interface, starting a fingerprint authentication step corresponding to the fingerprint authentication mode when the operation result of the secondary authentication interface is more than or equal to 1 and less than 10, collecting the user fingerprint and comparing the user fingerprint with the user fingerprint collected in advance, allowing the user to unlock the mobile terminal when the comparison is passed, and closing the mobile terminal when the comparison is not passed;
when the operation result of the secondary authentication interface is more than or equal to 10 and less than 20, corresponding to a face authentication mode, starting a face authentication step, collecting the face of a user and comparing the face of the user with the face of the user collected in advance, allowing the user to unlock the mobile terminal when the comparison is passed, and closing the mobile terminal when the comparison is not passed;
when the operation result of the secondary authentication interface is more than or equal to 20 and less than 30, corresponding to the iris authentication mode, starting an iris authentication step, collecting the iris of the user, comparing the iris with the iris of the user collected in advance, allowing the user to unlock the mobile terminal when the comparison is passed, and closing the mobile terminal when the comparison is not passed;
when the operation result of the secondary authentication interface is more than or equal to 30 and less than 40, corresponding to the palm print authentication mode, starting a palm print authentication step, collecting the palm print of the user and comparing the palm print with the palm print of the user collected in advance, allowing the user to unlock the mobile terminal when the comparison is passed, and closing the mobile terminal when the comparison is not passed;
when the operation result of the secondary authentication interface is more than or equal to 40, corresponding to the voice authentication mode, starting a voice authentication step, acquiring the voice of the user, comparing the voice with the pre-acquired voice of the user, allowing the user to unlock the mobile terminal when the comparison is passed, and closing the mobile terminal when the comparison is not passed;
storing preset user fingerprints, human faces, irises, palmprints and voice information in a storage device, wherein the storage device is hard disk equipment;
when the fingerprints of the user are collected, the fingerprints of 1 or more fingers of the user are selected to be collected, and the higher the safety level is when the fingerprints of the plurality of fingers are verified;
the fingerprint and face information are corrected according to the collected fingerprint and face characteristic information so as to ensure the accuracy of fingerprint and face identification;
the method further comprises the following steps: and correcting the iris, the palm print and the voice information according to the collected iris, palm print and voice characteristic information so as to ensure the accuracy of iris, palm print and voice recognition.
2. A multi-level authenticated mobile terminal security unlocking device based on the method of claim 1, the device comprising the following parts:
the user name and password verification device is used for enabling a user to start the mobile terminal, the mobile terminal displays a primary authentication interface and requires the user to input a user name and a password, the user inputs the user name and the password through the primary authentication interface, the primary authentication interface compares the user name and the password input by the user with a preset user name and a preset password, if the comparison result is consistent, the user passes primary authentication, if the comparison result is inconsistent, the primary authentication fails, and the mobile terminal is directly closed;
the user operation authority determining device is used for searching the operation authority corresponding to the user in the authority database after the user passes primary verification, determining that the user is named as an administrator user or a common user, giving the administrator authority to the user when determining that the user is the administrator user, and giving the common user authority to the user when determining that the user is the common user;
the operation verification device enters the addition and subtraction operation verification device when the user is determined to be the administrator user, the mobile terminal displays a secondary authentication interface, the secondary authentication interface randomly generates an addition and subtraction operation formula, the user gives an operation result of the operation formula according to the addition and subtraction operation formula displayed on the interface, when the operation result is consistent with a correct result obtained by pre-operation, the user passes secondary authentication, if the operation result is not consistent with the correct result obtained by pre-operation, the user does not pass secondary authentication, and the mobile terminal is directly closed;
when the user is determined to be a common user, entering a multiplication-division operation verification device, and displaying a secondary authentication interface by the mobile terminal, wherein the secondary authentication interface randomly generates a multiplication-division operation expression, the user gives an operation result of the operation expression according to the multiplication-division operation expression displayed on the interface, when the operation result is consistent with a correct result obtained by pre-operation, the user passes secondary authentication, and if the operation result is not consistent with the correct result obtained by pre-operation, the user does not pass secondary authentication, and the mobile terminal is directly closed;
the biometric authentication mode selection device selects a specific biometric authentication mode according to the operation result of the secondary authentication interface, when the operation result of the secondary authentication interface is more than or equal to 1 and less than 10, the biometric authentication mode corresponds to the fingerprint authentication mode, the fingerprint authentication device is started, the user fingerprint is collected and compared with the user fingerprint collected in advance, when the comparison is passed, the user is allowed to unlock the mobile terminal, and when the comparison is not passed, the mobile terminal is closed;
when the operation result of the secondary authentication interface is more than or equal to 10 and less than 20, corresponding to the face authentication mode, starting a face authentication device, collecting the face of the user and comparing the face with the face of the user collected in advance, allowing the user to unlock the mobile terminal when the comparison is passed, and closing the mobile terminal when the comparison is not passed;
when the operation result of the secondary authentication interface is more than or equal to 20 and less than 30, the iris authentication device is started corresponding to the iris authentication mode, the iris of the user is collected and compared with the iris of the user collected in advance, the user is allowed to unlock the mobile terminal when the comparison is passed, and the mobile terminal is closed when the comparison is not passed;
when the operation result of the secondary authentication interface is more than or equal to 30 and less than 40, corresponding to the palm print authentication mode, starting a palm print authentication device, collecting the palm print of the user and comparing the palm print with the palm print of the user collected in advance, allowing the user to unlock the mobile terminal when the comparison is passed, and closing the mobile terminal when the comparison is not passed;
when the operation result of the secondary authentication interface is more than or equal to 40, corresponding to the voice authentication mode, starting a voice authentication device, acquiring the voice of the user, comparing the voice with the pre-acquired voice of the user, allowing the user to unlock the mobile terminal when the comparison is passed, and closing the mobile terminal when the comparison is not passed;
storing preset user fingerprints, human faces, irises, palmprints and voice information in a storage device, wherein the storage device is hard disk equipment;
when the fingerprints of the user are collected, the fingerprints of 1 or more fingers of the user are selected to be collected, and the higher the safety level is when the fingerprints of the plurality of fingers are verified;
the fingerprint and face information are corrected according to the collected fingerprint and face characteristic information so as to ensure the accuracy of fingerprint and face identification;
the device further comprises: and correcting the iris, the palm print and the voice information according to the collected iris, palm print and voice characteristic information so as to ensure the accuracy of iris, palm print and voice recognition.
CN201810261918.XA 2018-03-28 2018-03-28 Multi-stage verification mobile terminal safety unlocking method and device Active CN108446550B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810261918.XA CN108446550B (en) 2018-03-28 2018-03-28 Multi-stage verification mobile terminal safety unlocking method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810261918.XA CN108446550B (en) 2018-03-28 2018-03-28 Multi-stage verification mobile terminal safety unlocking method and device

Publications (2)

Publication Number Publication Date
CN108446550A CN108446550A (en) 2018-08-24
CN108446550B true CN108446550B (en) 2020-10-30

Family

ID=63197112

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810261918.XA Active CN108446550B (en) 2018-03-28 2018-03-28 Multi-stage verification mobile terminal safety unlocking method and device

Country Status (1)

Country Link
CN (1) CN108446550B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109774653B (en) * 2019-01-31 2020-07-10 北京蓦然认知科技有限公司 Dynamic adjustment method and device for hierarchical identity authentication mechanism

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101825986A (en) * 2009-03-06 2010-09-08 Lg电子株式会社 Portable terminal and the method for controlling portable terminal
CN103024142A (en) * 2012-11-14 2013-04-03 广东欧珀移动通信有限公司 Method and device for unlocking mobile terminal
CN103065075A (en) * 2013-01-11 2013-04-24 广东欧珀移动通信有限公司 Method for unlocking touch screen mobile terminal
CN103941971A (en) * 2013-01-17 2014-07-23 深圳富泰宏精密工业有限公司 Screen unlocking method and system
CN103957107A (en) * 2014-05-19 2014-07-30 浙江维尔科技股份有限公司 Identity authentication method and device
CN105117698A (en) * 2015-08-19 2015-12-02 南昌欧菲生物识别技术有限公司 Fingerprint identification method and device based on multiple fingerprint sensors and terminal

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7567232B2 (en) * 2001-03-09 2009-07-28 Immersion Corporation Method of using tactile feedback to deliver silent status information to a user of an electronic device
CN105897708A (en) * 2016-03-31 2016-08-24 宇龙计算机通信科技(深圳)有限公司 Information protection method and mobile terminal
CN106778189A (en) * 2017-03-23 2017-05-31 浙江宏森科技有限公司 A kind of method and apparatus for the control that conducted interviews to terminal
CN107391990A (en) * 2017-07-13 2017-11-24 广东欧珀移动通信有限公司 A kind of method, terminal and storage medium for identifying user
CN107729732A (en) * 2017-09-18 2018-02-23 郑州云海信息技术有限公司 A kind of computer starting method and system based on information security

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101825986A (en) * 2009-03-06 2010-09-08 Lg电子株式会社 Portable terminal and the method for controlling portable terminal
CN103024142A (en) * 2012-11-14 2013-04-03 广东欧珀移动通信有限公司 Method and device for unlocking mobile terminal
CN103065075A (en) * 2013-01-11 2013-04-24 广东欧珀移动通信有限公司 Method for unlocking touch screen mobile terminal
CN103941971A (en) * 2013-01-17 2014-07-23 深圳富泰宏精密工业有限公司 Screen unlocking method and system
CN103957107A (en) * 2014-05-19 2014-07-30 浙江维尔科技股份有限公司 Identity authentication method and device
CN105117698A (en) * 2015-08-19 2015-12-02 南昌欧菲生物识别技术有限公司 Fingerprint identification method and device based on multiple fingerprint sensors and terminal

Also Published As

Publication number Publication date
CN108446550A (en) 2018-08-24

Similar Documents

Publication Publication Date Title
EP3182316B1 (en) Fingerprint authentication method and system, and terminal supporting fingerprint authentication
KR101773233B1 (en) Managing method for repeating fail of biometric recognition
WO2016110002A1 (en) Screen interface unlocking method and screen interface unlocking device
JP2004227589A (en) User authentication method and device
JP2011512580A (en) System and method for accessing tamper-resistant storage in a wireless communication device using biometric data
WO2013084617A1 (en) Biometric authentication system
CN107145772B (en) Terminal equipment security control method and device and terminal equipment
WO2016188230A1 (en) Unlocking method and device
US20160234024A1 (en) Leveraging Multiple Biometrics For Enabling User Access To Security Metadata
WO2018090471A1 (en) Fingerprint authentication method and device
CN107533598B (en) Input method and device of login password of application program and terminal
JP6399605B2 (en) Authentication apparatus, authentication method, and program
TW201616384A (en) Security system and method of electronic device
US20130198836A1 (en) Facial Recognition Streamlined Login
CN108446550B (en) Multi-stage verification mobile terminal safety unlocking method and device
CN107507308B (en) Information matching method and device and intelligent door lock
JP5351858B2 (en) Biometric terminal device
CN112334896B (en) Unlocking method and equipment of terminal equipment and storage medium
KR101006861B1 (en) Fingerprint Authentication Method
JP2011076289A (en) Biometric authentication device
JP2011118561A (en) Personal identification device and personal identification method
JP2008146138A (en) Biometrics device, biometrics system, and biometrics method
JP4147933B2 (en) Terminal device, personal authentication method, and personal authentication program
JP5997662B2 (en) Biometric authentication device, biometric authentication method, and entrance / exit management system
CN114220209B (en) Hotel access control method, hotel access control device, hotel access control equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20200930

Address after: 322100, 3, Chaoyang Road, Wu Ning street, Dongyang, Jinhua, Zhejiang, 3

Applicant after: Dongyang City Ju Ran Electronic Science and Technology Co.,Ltd. s

Address before: Room 2307, building A, building 8, Huzhou multi-media Industrial Park, Huzhou, Wuxing District, Wuxing District, Huzhou, Zhejiang

Applicant before: HUZHOU HUAKE INFORMATION CONSULTING Co.,Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20221123

Address after: 271000 Taishan Science and Technology Industrial Park at the intersection of Yitianmen Street and Longquan Road, High tech Zone, Tai'an City, Shandong Province

Patentee after: Shandong Taishan Antai Internet of Things Technology Co.,Ltd.

Address before: 322100, 3, Chaoyang Road, Wu Ning street, Dongyang, Jinhua, Zhejiang, 3

Patentee before: Dongyang City Ju Ran Electronic Science and Technology Co.,Ltd. s

TR01 Transfer of patent right