CN109670280A - A kind of software authorization system and method based on living things feature recognition - Google Patents

A kind of software authorization system and method based on living things feature recognition Download PDF

Info

Publication number
CN109670280A
CN109670280A CN201811508287.3A CN201811508287A CN109670280A CN 109670280 A CN109670280 A CN 109670280A CN 201811508287 A CN201811508287 A CN 201811508287A CN 109670280 A CN109670280 A CN 109670280A
Authority
CN
China
Prior art keywords
software
information
terminal
authorization
biological information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201811508287.3A
Other languages
Chinese (zh)
Other versions
CN109670280B (en
Inventor
韩梁
韩一梁
郭慧杰
王超楠
杨倩倩
杨昆
杨帆
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Institute of Radio Metrology and Measurement
Original Assignee
Beijing Institute of Radio Metrology and Measurement
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Institute of Radio Metrology and Measurement filed Critical Beijing Institute of Radio Metrology and Measurement
Priority to CN201811508287.3A priority Critical patent/CN109670280B/en
Publication of CN109670280A publication Critical patent/CN109670280A/en
Application granted granted Critical
Publication of CN109670280B publication Critical patent/CN109670280B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Abstract

This application discloses a kind of software authorization system and method based on living things feature recognition.System includes: server, terminal;The server is for storing biological information data, software task information;The biological information that the terminal is sent is received, is compared with the biological information of storage;When the biological information of acquisition is identical as the biological information comparison result of storage, software task information is sent to the terminal;The terminal, for acquiring biological information and being sent to the server, according to software task information starting licensed software.The step of the step of the method for the present invention also includes authorization and certification use.The authorization method of traditional controlling terminal is changed into the authorization method controlled user by the present invention, both more people had been solved the problems, such as using being easily cracked when licensed software in a terminal, user is facilitated, using this software, to improve the convenience of cross-terminal operating software in all terminals again.

Description

A kind of software authorization system and method based on living things feature recognition
Technical field
This application involves a kind of software authorization system more particularly to a kind of software authorization systems based on living things feature recognition And method.
Background technique
Information technology is maked rapid progress, and routine office work and life are gradually information-based, intelligent, and it is soft that this be unable to do without various informationizations The support of part.And software is very easy to be replicated, pirate phenomenon compromises the interests of software developer, influences soft than more serious The update progress of part.
Various software vendors have carried out authorization control to software, and relatively common has authorization code control, hardware binding control System etc., these traditional authorization methods are controlled by the software license limit to separate unit particular terminal, and there is easy Be cracked, can not the problems such as cross-terminal uses, the phenomenon that sharing same terminal to more people is unable to control.
Summary of the invention
The embodiment of the present application provides a kind of software authorization system and method based on living things feature recognition, solves current production Product are easily cracked, the problem of can not being unable to control cross-terminal the phenomenon that using, sharing same terminal to more people.
A kind of software authorization system based on living things feature recognition includes: server, terminal.
The server, for comparing biological information and database information, Xiang Suoshu terminal sends software task letter Breath.The terminal is transported for acquiring the biological information, being sent to the server according to the software task information Row.
The software task information is, mark including at least two terminals corresponding with the biological information.
Further, the software task information also includes the mark of at least one software;The terminal is also used to identify The software task information includes the mark for the software being activated, the software being activated described in operation.
Preferably, the biological information is face information or iris information.
Further, the terminal is also used to identify that the software task information does not include the mark for the software being activated, Then start registration process or paying process.
Further, the terminal is also used to identify that the software task information does not include the mark for the software being activated, Then acquire the biological attribute data.
Further, the software task information also includes following at least one: the setting information of software operation generation, text Originally, model.
Further, the server includes: authentication module, memory module.
The authentication module, the biological information sent for receiving the terminal are special with the biology of database purchase Reference breath is compared.It, will be described when the biological information of acquisition is identical as the biological information comparison result of storage Software task information is sent to the terminal;The memory module, for establishing personal biology characteristics information database, storage life Object characteristic information and corresponding software task information.
Further, the terminal includes: authorization module, acquisition module.
The authorization module, for according to the software task information runs software.The acquisition module, for acquiring It states biological information and is sent to the server.
Preferably, the authentication module is connect with multiple authorization modules.
The application proposes a kind of software authorization system application method based on living things feature recognition, include authorization the step of and The step of certification uses:
The step of authorization, further comprises:
The biological information of the terminal acquisition user;
The biological information and software task information are sent to the server;
The biological information and software task information are bound and establish the database by the server;
The step of certification, further comprises:
The terminal acquires biological information, is sent to the server;
The server compares information in the biological information and database;
It compares successfully, software task information is sent to the terminal, run according to the software task information;
Comparison failure, then the terminal is out of service, or the step of entering authorization.
The present embodiment use at least one above-mentioned technical solution can reach it is following the utility model has the advantages that
The present invention uses some to need the key of licensed software using user biological characteristic information as user, improves software The security level of authoring system, increases and cracks difficulty.
User can use this software in all terminals after authorization, improve cross-terminal operating software just Benefit.
For authoring system provided by the invention after identifying user identity, authoring system can be automatically by this user early period to this The setting of software, the text of editor, foundation the synchronizing informations such as model into present terminal, to be continued for user's selection Work when solving user's cross-terminal using same software, the problem of user data and use habit continuity, improves user Experience.
The authorization method of traditional control " terminal " is changed into the authorization method controlled " user " by the present invention, with " single user " is used as authorization/charge unit, and charging mode is more reasonable.
Detailed description of the invention
Fig. 1 is that the present invention is based on the embodiment schematic diagrams of the software authorization system of living things feature recognition;
Fig. 2 is another embodiment schematic diagram of the software authorization system based on living things feature recognition;
Fig. 3 is licensing process embodiment flow chart in system of the invention;
Fig. 4 is that use process embodiment flow chart is authenticated in system of the invention.
Specific embodiment
To keep the purposes, technical schemes and advantages of the application clearer, below in conjunction with the application specific embodiment and Technical scheme is clearly and completely described in corresponding attached drawing.Obviously, described embodiment is only the application one Section Example, instead of all the embodiments.Based on the embodiment in the application, those of ordinary skill in the art are not doing Every other embodiment obtained under the premise of creative work out, shall fall in the protection scope of this application.
Below in conjunction with attached drawing, the technical scheme provided by various embodiments of the present application will be described in detail.
Fig. 1 is that the present invention is based on the embodiment schematic diagrams of the software authorization system of living things feature recognition.What the application proposed Software authorization system based on living things feature recognition includes: server 100, terminal 101.
The server, for comparing biological information B and database information, Xiang Suoshu terminal sends software task letter Breath.
The server, for example, being equipped with the service of biological information database and biological information comparison software Device computer unit.The biomolecule information database, such as can be biological information and user's registration information binding storage Storage particle.Preferably, the biological information is face information or iris information.Server receives the terminal hair The biological information sent, and biological information is judged, and recognition result is returned into the terminal.
The software task information, such as can be the user that has the right and use the setting and usage record when software to software. The software task information is information corresponding with the biological characteristic, mark X, Y including at least two terminals.Further Ground, the software task information also include the mark S of at least one software.Further, the software task information also includes Following at least one: setting information C, the text T, model M that software operation generates.
For example, server storage the biological information of authorized user and user to the setting information of the software of authorization with And the information such as model of text, foundation write in needing licensed software.
For another example the terminal receives terminal iidentification, software mark in software task information when receiving recognition result Know;Also receive document, foundation that user write in early period or other terminals using licensed software model and related setting Information, and list is provided and selects the information such as the document to be edited, the model of emulation or common setting for user.
The terminal is believed for acquiring the biological information, being sent to the server according to the software task Breath operation.
For example, the terminal is the computer unit for being equipped with collecting biological feature information equipment and terminal software.Terminal Whether some or certain several softwares that need to be authorized of real time monitoring installation are opened by user, if there is user to open licensed software, The terminal can call the biological information, including face, iris etc. of camera acquisition user, and by the biological characteristic of acquisition Information is sent to server, and receives the comparison result of server return;The licensed software, such as can be and user is needed to obtain The software that could be used is permitted in the use for obtaining software owning side authorization;
For another example the terminal is run according to the software task information, the terminal iidentification in identification software mission bit stream It is whether identical as itself;When identifying that the software task information includes the mark for the software being activated, it is activated described in operation Software;When identifying that the software task information do not include the mark for the software being activated, then acquire the biological attribute data, Start registration process or paying process.
Fig. 2 is another embodiment schematic diagram of the software authorization system based on living things feature recognition.What the application proposed Software authorization system based on living things feature recognition includes authentication module 11, memory module 12, acquisition module 13, authorization module 14。
The server includes: authentication module 11, memory module 12.
The authentication module, the biological information sent for receiving the terminal, the biological information with storage It is compared;When the biological information of acquisition is identical as the biological information comparison result of storage, software task is believed Breath is sent to the terminal;
The authentication module, for example, being the computer unit that operation has biological information authentication procedure.Authentication module connects The biological information that the authorization module is sent is received, and biological information is judged, if the biological information is It is acquired in the online licensing process of user, then this biological information is stored in biological information database, if the biological characteristic Information non-user is acquired in authorizing online, then is believed the biological characteristic in biological information and biological information database Identification is compared in breath, and recognition result is returned to the authorization module.If identifying successfully, the authentication module can incite somebody to action simultaneously It the information such as the model of document, foundation that software task information such as user writes in licensed software and user setting while passing Give authorization module.
The memory module, for storing biological information data, software task information.
The memory module further includes storage particle, the software as the biological information database and user Mission bit stream storage.Storage is biological information database for storing authorized user and user to Xu's licensed software Setting information and the information such as the model of text, foundation write in needing licensed software.Into one, the biological characteristic letter Ceasing database is face database or iris database.
The terminal includes: authorization module 14, acquisition module 13.
The authorization module, for according to the software task information runs software.
The authorization module, for example, being the journey for the control licensed software starting that operation is mounted on terminal computer unit The computer installation of sequence.Authorization module monitoring terminal on some or certain it is several need whether licensed software is opened by user, if having User opens licensed software, then the authorization terminal module calls the biological information of the camera acquisition user of terminal, and Server authentication module is sent by the biological information of acquisition.
For another example further, if user identifies successfully, the authorization module 14 while receiving recognition result, Also have received the model and related setting letter of document, foundation that user write in early period or other terminals using licensed software Breath, and list is provided and selects the information such as the document to be edited, the model of emulation or common setting for user.In the present embodiment In it is above-mentioned need licensed software to can be copy editor's class software such as Word, be also possible to the modeling and simulatings class software such as HFSS.
The acquisition module, for acquiring biological information and being sent to the server.
The acquisition module, for example, being mounted in the camera on terminal computer unit.
Preferably, the authentication module is connect with multiple authorization modules.
Specifically, the server-side certificate module and the authorization module are one-to-many relationships.
Fig. 3 is licensing process embodiment flow chart in system of the invention.The embodiment of the present application proposes special based on biology The step of software authorization system licensing process of sign identification, the authorization includes step 21~23.It is described during authorization Terminal module can call the camera of terminal to acquire the biological information of user, and send biological information to server Authentication module is held, the biological attribute data library of the personnel is established.
Step 21, the terminal acquire the biological information of user.
When software is activated for the first time, alternatively, having the right (to need when user A accesses at least one described terminal for the first time Illustrate, in highly preferred embodiment of the present invention, the user that has the right need to only be registered once, when replacement terminal, without infusing again Volume, database is presence server end), alternatively, when having no right the user B access terminal, by the terminal (for example, Fig. 2 The authorization module of embodiment) acquisition user biological information, guidance user complete registration, payment.
The biological information and software task information are sent to the server by step 22.
The authorization the step of, such as in the terminal module of embodiment illustrated in fig. 2, by acquisition module by biological information It is sent to the server;Software task information is sent to the server by authorization module.
For example, for user A1, user A1 needing terminal (being identified as X) to be used and terminal (being identified as Y), being activated Software (being identified as S) is authorized, and the biological information is the iris information of user A1;The software task information includes X、Y、S。
For another example for user A1 and A2, software user A1 and A2 need terminal X and terminal Y to be used, be activated (being identified as S) is authorized, and the biological information is the iris information of user A1 and A2;The software task information includes X、Y、S。
For another example user B is to have no right user, and terminal module starting is awarded when the user A of any terminal is changed to user B Power process stops software operation, and user A is produced using the setting and usage record when software to software, such as software S operation Raw setting information C (S), text T (S), model M (S) are sent to server.
The biological information and software task information are bound and establish the database by step 23, the server.
Before starting authorization, the biological information of active user is not included in biological information database.
In step 23, the biological information of active user is acquired in the online licensing process of user, and terminal is being awarded During power, the biological information of camera acquisition user can be called, and biological information is sent to server.
Server receives the instruction of the terminal module (such as passing through the authorization module), starts licensing process.Service The information that device inputs user's self terminal confirms, after agreeing to authorization, saves the user in biological information database Biological information and software task information;Disagree authorization, then abandon and have no right the biological information of user, only save with It has the right the corresponding software task information of user biological characteristic information.
For example, user's C login system, server agrees to authorization, saves biological information and the life of user C of user C The corresponding software task information of object characteristic information.
For another example being changed to user B in the user A of any terminal, user B is to have no right user, terminal module starting authorization Process, server refusal authorize user B, only save software task information corresponding with the biological characteristic of user A: C (S), text T (S), model M (S).
Fig. 4 is that use process embodiment flow chart is authenticated in system of the invention.The embodiment of the present application propose based on life Object feature identification software authorization system software use process, the software using the step of include step 24~27.
Step 24, the terminal acquire biological information, are sent to the server.
For example, the biological information of the acquisition module acquisition user of the terminal, the biological information is sent To the authentication module of the server.
In one embodiment, user biological characteristic information is acquired when the software of terminal is activated, and can be used in identifying The user of starting software has the right user or to have no right user;
In another embodiment, user biological characteristic information is acquired to the terminal periodic;Ensure terminal always by It has the right user's operation.Especially, when in system including multiple terminals, each terminal periodically acquires user biological spy Reference breath, it is ensured that terminal is always by user's operation of having the right;
In another embodiment, the terminal acquires biological information under the instruction of the server.For example, working as Server obtain come self terminal software task information when, identify terminal iidentification X, Y wherein included, to related terminal X, Y issues instruction.
In step 24, it is preferable that the software task information of the terminal periodic detection active user believes software task Breath is sent to the server.
For example, user A, when starting the software cooperateed with terminal Y on terminal X, the software of terminal X cycle detection user A is appointed Business information, the software task information include X, Y, S.
For another example it is directed to user A, setting and usage record when terminal X cycle detection user A uses software to software, Such as the setting information C (S) of software S operation generation, text T (S), model M (S) are sent to server.
Step 25, the server compare information in the biological information and database.
For example, the authentication module of the server believes the biological characteristic that the biological information and memory module store Breath database is compared.The recognition result that the terminal authentication reception server module returns enters step if comparing successfully Rapid 26, show that the software that need to be authorized uses interface;27 are entered step if comparing failure, and user is prompted to need to use after authorizing.
Step 26 compares successfully, and software task information is sent to the terminal, is transported according to the software task information Row.
For example, the software task information can be sent to the authorization module of the terminal by server if identifying successfully.It is soft Part mission bit stream, such as can be the user that has the right and use the setting and usage record when software to software.The software task letter Breath is information corresponding with the biological characteristic, the mark including at least two terminals.Further, the software task information It also include the mark of at least one software.Further, the software task information also includes following at least one: software operation The setting information of generation, text, model.
For example, server storage the biological information of authorized user and user to the setting information of the software of authorization with And the information such as model of text, foundation write in needing licensed software.
The terminal is run according to the software task information, at least the terminal iidentification in identification software mission bit stream with from Whether body is identical.When terminal iidentification and present terminal difference, stop software operation.
The terminal is run according to the software task information, advanced optimizes ground, when the identification software task information When mark comprising the software being activated, the software is run;When the software task information does not include the software being activated When mark, stop software operation.
Ground is advanced optimized, the software task information includes the mark of present terminal and the software task packet When mark containing the software being activated, further identifies the setting information that the software operation generates, text, model, restore soft Part operation.
As the embodiment advanced optimized, although comparing successfully, work as when identifying that the software task information does not include When the mark of preceding terminal or the software task information do not include the mark for the software being activated, then the terminal is out of service, Or enter the step 21 of authorization, the biological attribute data, starting registration process or paying process are acquired in the step of authorizing.
Step 27 compares failure, then the terminal is out of service, or enters the step 21 of authorization.
For example, recognition failures, the server sends unsuccessfully instruction to the authorization module of the terminal, then the terminal Prompt active user needs to use after authorizing, and pops up the pages such as member registration, payment in terminal, auxiliary user completes to award online Power.
The reason of comparing failure is generally the biological information due to not including active user in the server; Although terminal acquires current alternatively, including the biological information of pre-stored active user in the server User biological characteristic information data inaccuracy.
It should also be noted that, the terms "include", "comprise" or its any other variant are intended to nonexcludability It include so that the process, method, commodity or the equipment that include a series of elements not only include those elements, but also to wrap Include other elements that are not explicitly listed, or further include for this process, method, commodity or equipment intrinsic want Element.In the absence of more restrictions, the element limited by sentence "including a ...", it is not excluded that including described want There is also other identical elements in the process, method of element, commodity or equipment.
The above description is only an example of the present application, is not intended to limit this application.For those skilled in the art For, various changes and changes are possible in this application.All any modifications made within the spirit and principles of the present application are equal Replacement, improvement etc., should be included within the scope of the claims of this application.

Claims (10)

1. a kind of software authorization system based on living things feature recognition, includes: server, terminal, which is characterized in that
The server, for comparing biological information and database information, Xiang Suoshu terminal sends software task information;
The terminal is transported for acquiring the biological information, being sent to the server according to the software task information Row;
The software task information is, mark including at least two terminals corresponding with the biological information.
2. according to claim 1 based on the software authorization system of living things feature recognition, which is characterized in that
The software task information also includes the mark of at least one software;
The terminal is also used to identify that the software task information includes the mark for the software being activated, is activated described in operation Software.
3. according to claim 1 based on the software authorization system of living things feature recognition, which is characterized in that the biological characteristic Information is face information or iris information.
4. according to claim 2 based on the software authorization system of living things feature recognition, which is characterized in that the terminal, also The software task information does not include the mark for the software being activated for identification, then starts registration process or paying process.
5. according to claim 2 based on the software authorization system of living things feature recognition, which is characterized in that the terminal, also The software task information does not include the mark for the software being activated for identification, then acquires the biological attribute data.
6. the software authorization system based on living things feature recognition described in any one according to claim 1~5, which is characterized in that The software task information also includes following at least one: the setting information of software operation generation, text, model.
7. the software authorization system based on living things feature recognition described in any one according to claim 1~5, which is characterized in that The server includes: authentication module, memory module;
The authentication module, the biological information sent for receiving the terminal are believed with the biological characteristic of database purchase Breath is compared;When the biological information of acquisition is identical as the biological information comparison result of storage, by the software Mission bit stream is sent to the terminal;
The memory module stores biological information and corresponding software for establishing personal biology characteristics information database Mission bit stream.
8. the software authorization system based on living things feature recognition described in any one according to claim 1~5, which is characterized in that The terminal includes: authorization module, acquisition module;
The authorization module, for according to the software task information runs software;
The acquisition module, for acquiring the biological information and being sent to the server.
9. according to claim 8 based on the software authorization system of living things feature recognition, which is characterized in that the authentication module It is connect with multiple authorization modules.
10. a kind of software authorization method based on living things feature recognition is used for claim 1~9 any one described device, The step of the step of being characterized in that, including authorization and certification use:
The step of authorization, further comprises:
The biological information of the terminal acquisition user;
The biological information and software task information are sent to the server;
The biological information and software task information are bound and establish the database by the server;
The step of certification uses further comprises:
The terminal acquires biological information, is sent to the server;
The server compares information in the biological information and database;
It compares successfully, software task information is sent to the terminal, run according to the software task information;
Failure is compared, then the terminal is out of service, or the step of entering authorization.
CN201811508287.3A 2018-12-11 2018-12-11 Software authorization system and method based on biological characteristic identification Active CN109670280B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811508287.3A CN109670280B (en) 2018-12-11 2018-12-11 Software authorization system and method based on biological characteristic identification

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811508287.3A CN109670280B (en) 2018-12-11 2018-12-11 Software authorization system and method based on biological characteristic identification

Publications (2)

Publication Number Publication Date
CN109670280A true CN109670280A (en) 2019-04-23
CN109670280B CN109670280B (en) 2020-09-01

Family

ID=66143632

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811508287.3A Active CN109670280B (en) 2018-12-11 2018-12-11 Software authorization system and method based on biological characteristic identification

Country Status (1)

Country Link
CN (1) CN109670280B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1595873A (en) * 2004-06-23 2005-03-16 北京邮电大学 Network examination system based on mixed architecture and multiple safety mechanism, and implementing method thereof
CN101127988A (en) * 2007-08-13 2008-02-20 中兴通讯股份有限公司 An interactive device management method
US20080221885A1 (en) * 2007-03-09 2008-09-11 Arachnoid Biometrics Identification Group Corp Speech Control Apparatus and Method
CN103400066A (en) * 2013-07-29 2013-11-20 王克 System and method for managing software
CN104348616A (en) * 2013-07-26 2015-02-11 中国移动通信集团公司 Method for visiting terminal security component, device thereof and system thereof
CN105530267A (en) * 2016-02-15 2016-04-27 上海斐讯数据通信技术有限公司 Software login method, terminal, server and system based biological characteristics
US20180145985A1 (en) * 2016-11-22 2018-05-24 Synergex Group Systems, methods, and media for determining access privileges

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1595873A (en) * 2004-06-23 2005-03-16 北京邮电大学 Network examination system based on mixed architecture and multiple safety mechanism, and implementing method thereof
US20080221885A1 (en) * 2007-03-09 2008-09-11 Arachnoid Biometrics Identification Group Corp Speech Control Apparatus and Method
CN101127988A (en) * 2007-08-13 2008-02-20 中兴通讯股份有限公司 An interactive device management method
CN104348616A (en) * 2013-07-26 2015-02-11 中国移动通信集团公司 Method for visiting terminal security component, device thereof and system thereof
CN103400066A (en) * 2013-07-29 2013-11-20 王克 System and method for managing software
CN105530267A (en) * 2016-02-15 2016-04-27 上海斐讯数据通信技术有限公司 Software login method, terminal, server and system based biological characteristics
US20180145985A1 (en) * 2016-11-22 2018-05-24 Synergex Group Systems, methods, and media for determining access privileges

Also Published As

Publication number Publication date
CN109670280B (en) 2020-09-01

Similar Documents

Publication Publication Date Title
US10200371B2 (en) Vehicle access systems and methods
CN106789875B (en) A kind of block chain service unit, block chain service system and its communication means
EP3777093A2 (en) Blockchain-based service rental method, apparatus, and system, and electronic device
CN105741395A (en) Entrance guard access method and system based on two-dimension code and face identification
CN109949507A (en) Applied to the books sharing method and system in the scene of campus
CN106325562A (en) Device, system, and method for registering and authenticating handwritten signatures and archiving handwritten information
CN105337974A (en) Account authorization method, account login method, account authorization device and client end
CN107077546A (en) Hold the system and method for factor authority for updating
CN107369234B (en) Unlocking method and system
CN104778587A (en) Safety payment method and device
CN104392723A (en) Sharing instrument platform management method based on voiceprint recognition technology
CN112124321B (en) Vehicle control method, device, equipment and storage medium
CN112073235B (en) Multifunctional mutual-help system of virtual machine
CN109685946A (en) Open method, device, equipment and the storage medium of lockset
CN101420460A (en) Method and apparatus for creating aggregation container and user matching aggregation container
US20190026702A1 (en) System and Method for Providing Job-Specific Training and Employment to Residents of a Controlled Environment Facility
CN111260833A (en) Binding and management method and device for access control card
CN113158771B (en) Community personnel information acquisition method, system and application
CN109523669A (en) Data processing method, system and relevant device based on barcode scanning
CN114297685A (en) Product key burning method, system, device, terminal equipment and storage medium
CN109670280A (en) A kind of software authorization system and method based on living things feature recognition
CN109727601A (en) A kind of information processing method and device
CN110120114A (en) A kind of human body recognition method based on access control system, system and storage medium
CN104778586A (en) Safety payment method and device
CN108621833A (en) Charging pile unlocking method, apparatus and system based on vehicle user active triggering

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant