CN110517372B - Biological characteristic information processing method and device - Google Patents

Biological characteristic information processing method and device Download PDF

Info

Publication number
CN110517372B
CN110517372B CN201810493326.0A CN201810493326A CN110517372B CN 110517372 B CN110517372 B CN 110517372B CN 201810493326 A CN201810493326 A CN 201810493326A CN 110517372 B CN110517372 B CN 110517372B
Authority
CN
China
Prior art keywords
biological characteristic
information
preset
characteristic information
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810493326.0A
Other languages
Chinese (zh)
Other versions
CN110517372A (en
Inventor
黎国梁
陈彬
张东胜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yunding Intelligent Technology Beijing Co ltd
Original Assignee
Yunding Intelligent Technology Beijing Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yunding Intelligent Technology Beijing Co ltd filed Critical Yunding Intelligent Technology Beijing Co ltd
Priority to CN201810493326.0A priority Critical patent/CN110517372B/en
Priority to PCT/CN2019/088035 priority patent/WO2019223737A1/en
Publication of CN110517372A publication Critical patent/CN110517372A/en
Priority to US17/100,886 priority patent/US20210075779A1/en
Application granted granted Critical
Publication of CN110517372B publication Critical patent/CN110517372B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00563Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys using personal physical data of the operator, e.g. finger prints, retinal images, voicepatterns

Abstract

The invention provides a biological characteristic information processing method and device, which can determine preset biological characteristic information matched with biological characteristic information input by a user after receiving a first request carrying the biological characteristic information input by the user, and acquire authority information corresponding to the matched preset biological characteristic information, so that the first request is processed according to the authority information corresponding to the matched preset biological characteristic information. The authority information can limit at least one of the function, the use time range and the state of the preset biological characteristic information, so that for any preset biological characteristic information, whether the first request is responded or not can be controlled by changing the authority information corresponding to the preset biological characteristic information, the preset biological characteristic information does not need to be repeatedly input, and the management difficulty of the biological characteristic information is reduced.

Description

Biological characteristic information processing method and device
Technical Field
The invention belongs to the technical field of security protection, and particularly relates to a biological characteristic information processing method and device.
Background
Along with the continuous improvement of people's living standard, more and more pay attention to security protection measure, for example to intelligent house the security protection of intelligent house is the important part of intelligent house, for this reason the lock in fields such as intelligent house can adopt electronic trick lock or fingerprint lock etc. to improve the security protection, but in view of the password setting of electronic trick lock is simple and password input port is changeed the quilt for the fingerprint of fingerprint lock, consequently the fingerprint lock of generally adopting at present as the lock in fields such as intelligent house.
Fingerprint (being used for unblanking) is typeeed in advance to present fingerprint lock, and whether the fingerprint of gathering when the discernment is unblanked matches with the fingerprint of typeeing in advance, if match then the motor work in the control fingerprint lock to unblank. However, when the unlocking function of a certain fingerprint which is input in advance needs to be limited, the fingerprint needs to be deleted, and subsequently, if the fingerprint is allowed to have the unlocking function again, the fingerprint needs to be input again, so that the management difficulty of the fingerprint is improved.
Disclosure of Invention
In view of the above, the present invention provides a method and an apparatus for processing biometric information, which are used to reduce the difficulty in managing biometric information. The technical scheme is as follows:
the invention provides a biological characteristic information processing method, which comprises the following steps:
receiving a first request carrying biological characteristic information input by a user;
determining preset biological characteristic information matched with the biological characteristic information input by the user;
acquiring authority information corresponding to the matched preset biological characteristic information, wherein the authority information is used for limiting at least one of the function of the matched preset biological characteristic information, the use time range of the matched preset biological characteristic information and the state of the matched preset biological characteristic information;
and processing the first request according to the authority information corresponding to the matched preset biological characteristic information.
Preferably, the processing the first request according to the authority information corresponding to the matched preset biometric information includes:
judging whether the state of the matched preset biological characteristic information is an enabling state or not under the condition that the receiving time of the first request is within the using time range of the matched preset biological characteristic information;
if the matched state of the preset biological characteristic information is an enabling state, judging whether the function of the matched preset biological characteristic information is consistent with the function requested by the first request or not;
and responding to the first request if the matched function of the preset biological characteristic information is consistent with the function requested by the first request.
Preferably, the processing the first request according to the authority information corresponding to the matched preset biometric information includes:
and if the receiving time of the first request is not within the using time range of the matched preset biological characteristic information, or the state of the matched preset biological characteristic information is a forbidden enabling state, or the function of the matched preset biological characteristic information is inconsistent with the function requested by the first request, forbidding to respond to the first request.
Preferably, the method further comprises: and updating the authority information corresponding to the preset biological characteristic information.
Preferably, the authority information corresponding to the preset biometric information is stored under the condition that the authority information passes verification.
The present invention also provides a biometric information processing apparatus, the apparatus including:
the receiving unit is used for receiving a first request carrying biological characteristic information input by a user;
a determination unit configured to determine preset biometric information that matches the biometric information input by the user;
an acquisition unit, configured to acquire permission information corresponding to the matched preset biometric information, where the permission information is used to define at least one of a function of the matched preset biometric information, a usage time range of the matched preset biometric information, and a state of the matched preset biometric information;
and the processing unit is used for processing the first request according to the authority information corresponding to the matched preset biological characteristic information.
Preferably, the processing unit is specifically configured to determine whether the state of the matched preset biometric information is an enabled state when the receiving time of the first request is within the usage time range of the matched preset biometric information; if the matched state of the preset biological characteristic information is the enabling state, judging whether the matched function of the preset biological characteristic information is consistent with the function requested by the first request or not; and responding to the first request if the matched function of the preset biological characteristic information is consistent with the function requested by the first request.
Preferably, the processing unit is specifically configured to prohibit a response to the first request if the receiving time of the first request is not within the usage time range of the matched preset biometric information, or the state of the matched preset biometric information is a prohibition-enabled state, or the function of the matched preset biometric information is inconsistent with the function requested by the first request.
Preferably, the apparatus further comprises: and the updating unit is used for updating the authority information corresponding to the preset biological characteristic information.
Preferably, the authority information corresponding to the preset biometric information is stored under the condition that the authority information passes verification.
Compared with the prior art, the technical scheme provided by the invention has the following advantages:
according to the technical scheme, after the first request carrying the biological characteristic information input by the user is received, the preset biological characteristic information matched with the biological characteristic information input by the user can be determined, the authority information corresponding to the matched preset biological characteristic information is obtained, and therefore the first request is processed according to the authority information corresponding to the matched preset biological characteristic information. The authority information can limit at least one of the function, the use time range and the state of the preset biological characteristic information, so that for any preset biological characteristic information, whether the first request is responded or not can be controlled by changing the authority information corresponding to the preset biological characteristic information, the preset biological characteristic information does not need to be repeatedly input, and the management difficulty of the biological characteristic information is reduced.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without creative efforts.
Fig. 1 is a flowchart of a biometric information processing method according to an embodiment of the present invention;
fig. 2 is a flowchart of processing a first request in the biometric information processing method provided by the embodiment of the invention;
FIG. 3 is another flow chart of a biometric information processing method according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a biometric information processing apparatus according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, a flowchart of a biometric information processing method according to an embodiment of the present invention is shown, for controlling a response of a request in a manner of changing authority information corresponding to biometric information, so as to reduce difficulty in managing biometric information. In this embodiment, the biometric information processing method shown in fig. 1 may include the steps of:
101: a first request carrying biometric information input by a user is received. It can be understood that: the first request can be executed only when the verification of the biological characteristic information is required, and for the first request, the first request can be bound with an acquisition module for acquiring the biological characteristic information, so that the first request bound with the acquisition module is automatically sent after the acquisition module is triggered and acquires the biological characteristic information input by the user, and the biological characteristic information input by the user and acquired by the acquisition module is carried in the first request to be sent.
In this embodiment, the function of the first request is not limited, for example, the first request may be used to control a certain component to perform a certain action, for example, to control a motor of a door lock to unlock the door lock, or the first request may be used to modify content, for example, to modify a password of the door lock, and in practical applications, a user may preset the function of the first request according to an application scenario in which the biometric information processing method provided in this embodiment is applied. The biological characteristic information can be inherent physiological characteristics or behavior characteristics of the user, for example, the physiological characteristics can be any one of fingerprint characteristics, iris characteristics, face characteristics and voice characteristics, the behavior characteristics can be any one of gait characteristics and keystroke habits, in practical application, one can be selected at will, and an acquisition module corresponding to the one can be arranged.
102: and determining preset biological characteristic information matched with the biological characteristic information input by the user.
In this embodiment, the preset biometric information is biometric information that is pre-entered for applying the biometric information processing method provided in this embodiment, for example, the preset biometric information is composed of N times of entered first biometric information (the first biometric information is entered through the above-mentioned acquisition module), the first biometric information entered each time is partial information of the same biometric characteristic, and at least part of the first biometric information entered each time is different from each other, so as to form a complete biometric information, where N is a natural number greater than 1.
And setting corresponding authority information for the preset biological characteristic information after the preset biological characteristic information is obtained, wherein the authority information is used for limiting at least one of the function of the preset biological characteristic information, the use time range of the preset biological characteristic information and the state of the preset biological characteristic information. The function of the specific preset biological characteristic information is used for indicating which operation the preset biological characteristic information corresponds to, for example, the preset biological characteristic information is used for indicating at least one of unlocking and coercion alarming; the use time range of the preset biological characteristic information is used for indicating the start use time and the end use time of the preset biological characteristic information; the state of the preset biological characteristic information is used for indicating whether the preset biological characteristic information is available or not, and if the state of the preset biological characteristic information is an enabling state, the preset biological characteristic information is available; if the state of the preset biological characteristic information is the forbiddance enabling state, the preset biological characteristic information is not available.
In this embodiment, the preset biometric information may be controlled by changing the authority information corresponding to the preset biometric information, for example, by changing at least one of a function, a usage time range, and a status of the preset biometric information. For example, the control device may send a change command to change the authority information by any media control method (such as an application program, a gateway, and an upper computer program), for example, send a change command through any data transmission path, such as wifi (wireless network), ZigBee (ZigBee), BLE (Bluetooth Low Energy), NB-IoT (Narrow Band Internet of Things), and NFC (Near Field Communication). The function of presetting the biometric information is taken as an unlocking example and is not limited to the example for explanation:
when unlocking is required to be carried out by limiting certain preset biological characteristic information, under the condition that the preset biological characteristic information is not required to be deleted, the function (such as modifying the function to be null or other functions except unlocking) or the state (such as modifying the state to be a forbidden enable state) of the preset biological characteristic information is changed, and the purpose of limiting unlocking of the single preset biological characteristic information is achieved;
when a certain preset biological characteristic information is required to be allowed to be unlocked again, under the condition that the preset biological characteristic information is not required to be input again, the function (such as modifying the function into unlocking) or the state (such as modifying the state into enabling state) of the preset biological characteristic information is modified again, so that the purpose of unlocking a single preset biological characteristic information is achieved;
when the legal valid time range of a certain preset biological characteristic information needs to be shortened or prolonged, the purpose of shortening or prolonging the legal valid time range of the preset biological characteristic information can be achieved by updating the service time range of the preset biological characteristic information under the condition that the preset biological characteristic information does not need to be re-entered.
For the preset biometric information and the authority information corresponding to the preset biometric information, the embodiment may use the form shown in table 1 for storage, the server biometric information ID (identification number) and the preset feature library internal ID, these two IDs may be stored in the storage area of the algorithm chip corresponding to the acquisition module, and these two IDs may be used as the biometric identification information of the preset biometric information for searching the corresponding preset biometric information, while the other four information are the authorities corresponding to the preset biometric information, and may be stored in the storage area corresponding to the device to which the biometric information processing method provided in this embodiment is applied, and if the door lock may apply the biometric information processing method, the authority corresponding to the preset biometric information may be stored in the storage area of the control chip of the door lock.
TABLE 1 Preset biometric information and Authority information storage Format corresponding to the Preset biometric information
Figure BDA0001668426910000061
When the preset biological characteristic information and the authority information corresponding to the preset biological characteristic information are stored, the authority information corresponding to the preset biological characteristic information needs to be stored under the condition that the authority information passes verification. The verification pass is to verify the validity of the authority information initially set for the preset biometric information, that is, for a certain preset biometric information, the validity needs to be verified when the authority information is stored for the first time, and the validity verification may not be performed when the authority information is changed.
One possible way to verify the rights information in this embodiment is: determining the current time for setting the authority information, judging whether the use time range of the preset biological characteristic information comprises the current time, if so, further determining whether the state of the preset biological characteristic information is an enabling state, and if so, indicating that the authority information passes verification. In addition, after the authorization information corresponding to the preset biometric information passes verification, a specific function may be added to the function of the preset biometric information, where the specific function is used to indicate that the level of the preset biometric information is higher than the levels of other preset biometric information, and indicate that the user corresponding to the preset biometric information can manage locally stored information of the device to which the biometric information processing method provided in this embodiment is applied, such as modifying door lock time, modifying passwords, managing (adding, deleting, modifying, etc.) other preset biometric information, and managing a history log record of a terminal, and the like.
In this embodiment, a feasible way of determining the preset biometric information matching the biometric information input by the user may be: determining preset biological characteristic information matched with the biological characteristic information input by the user according to the biological characteristic points in the biological characteristic information input by the user and the biological characteristic points in each preset biological characteristic information, for example, comparing the biological characteristic points in the biological characteristic information input by the user with the biological characteristic points in each preset biological characteristic information to obtain the number of the biological characteristic points which are the same as the biological characteristic points in each preset biological characteristic information in the biological characteristic information input by the user, and determining the matched preset biological characteristic information according to the number of the same biological characteristic points, wherein if the number of the same biological characteristic points is within a preset number range, the matched preset biological characteristic information is regarded as the matched preset biological characteristic information. The preset number range may be determined according to practical applications, and the present embodiment is not limited thereto, and the biometric points may determine unique biometric information through combination, for example, for the fingerprint feature information, the biometric points may be a starting point, an ending point, a joining point, a bifurcation point, and the like in a fingerprint line, so as to determine unique fingerprint feature information through combination of a plurality of biometric points.
103: and acquiring authority information corresponding to the matched preset biological characteristic information. It can be understood that: after the preset biological characteristic information is obtained, corresponding authority information is set for the preset biological characteristic information, that is, the preset biological characteristic information and the authority information have a one-to-one correspondence relationship, so that after the matched preset biological characteristic information is determined, the authority information corresponding to the matched preset biological characteristic information can be found according to the one-to-one correspondence relationship.
104: and processing the first request according to the authority information corresponding to the matched preset biological characteristic information. In this embodiment, the process of processing the first request according to the authority information is shown in fig. 2, and may include the following steps:
1041: the receiving time of the first request is obtained, and the receiving time is the time when the first request is received.
1042: and judging whether the receiving time of the first request is within the using time range of the preset biological characteristic information, if so, executing the step 1043, otherwise, executing the step.
1043: and judging whether the state of the preset biological characteristic information is an enabling state, if so, executing the step 1044, otherwise, executing the step.
1044: and judging whether the function of the preset biological characteristic information is consistent with the function requested by the first request, if so, executing the step 1045, otherwise, executing the step 1046. Wherein the function of the preset biometric information is consistent with the function requested by the first request by: the function of the preset biological characteristic information is the same as the function requested by the first request, if the function of the preset biological characteristic information is unlocking, if the function requested by the first request is also unlocking, the function is consistent with the function, otherwise, the function is inconsistent with the function.
1045: the first request is responded to. That is, when the reception time of the first request is within the usage time range of the preset biometric information, the state of the preset biometric information is the enabled state, and the function of the preset biometric information coincides with the function requested by the first request, the function requested by the first request is executed in response to the first request.
1046: the response to the first request is prohibited. That is, when the reception time of the first request is not within the usage time range of the matched preset biometric information, or the state of the matched preset biometric information is a disable-enabled state, or the function of the matched preset biometric information is not consistent with the function requested by the first request, the response to the first request is disabled.
The above explanation controls the response of the first request by combining the usage time range, the function and the state of the preset biometric information, and certainly, the response of the first request can also be controlled by any one or two of the usage time range, the function and the state, and therefore, the embodiment is not described in detail.
According to the technical scheme, after the first request carrying the biological characteristic information input by the user is received, the preset biological characteristic information matched with the biological characteristic information input by the user can be determined, the authority information corresponding to the matched preset biological characteristic information is obtained, and therefore the first request is processed according to the authority information corresponding to the matched preset biological characteristic information. The authority information can limit at least one of the function, the use time range and the state of the preset biological characteristic information, so that for any preset biological characteristic information, whether the first request is responded or not can be controlled by changing the authority information corresponding to the preset biological characteristic information, the preset biological characteristic information does not need to be repeatedly input, and the management difficulty of the biological characteristic information is reduced.
For example, in a case where a certain piece of biometric information is allowed to be unlocked, a function requested by a first request carrying the biometric information is unlocking, and correspondingly, in order to allow the biometric information to be unlocked, the authority information corresponding to the preset biometric information matched with the biometric information is: the matched preset biological characteristic information has the unlocking function, the matched preset biological characteristic information is in an enabling state, the using time range of the matched preset biological characteristic information comprises the receiving time of the first request, and the unlocking is allowed after the first request carrying the biological characteristic information is obtained; in order to prohibit the unlocking of the biometric information (i.e. prohibit the response to the first request), at least one of the function, the state and the use time range of the matched preset biometric information can be modified, so that the purpose of prohibiting the unlocking of the biometric information is achieved, compared with the prior art, the preset biometric information matched with the biometric information does not need to be entered, and the management difficulty of the biometric information is reduced.
Referring to fig. 3, which shows another flowchart of the biometric information processing method according to the embodiment of the present invention, on the basis of fig. 1, the method may further include step 105: and updating the authority information corresponding to the preset biological characteristic information so as to control the response of the first request in a mode of updating the authority information corresponding to the preset biological characteristic information.
In this embodiment, one possible way to update the authority information corresponding to the preset biometric information is: after determining the preset biometric information matching the biometric information input by the user, the updating of the permission information is automatically triggered, for example, the permission information corresponding to the matched preset biometric information can be automatically triggered to be updated or the permission information corresponding to at least part of the preset biometric information can be automatically triggered to be updated.
The feasible manner of automatically updating the authority information may be: and judging whether the use time range of the preset biological characteristic information includes the current time or not, if not, changing the state of the preset biological characteristic information into a failure state to indicate that the preset biological characteristic information exceeds the use time range, and deleting the preset biological characteristic information and the authority information corresponding to the preset biological characteristic information so as to save the storage space of the preset biological characteristic information and the authority information.
In this embodiment, another possible way to update the authority information corresponding to the preset biometric information is to update the authority information through an external command, and the specific process is as follows: receiving an authority updating request sent by the control equipment, determining preset biological characteristic information to be updated according to biological characteristic identification information carried in the authority updating request, and updating authority information corresponding to the determined preset biological characteristic information according to updating content carried in the authority updating request.
The permission updating request can be sent by a user with permission information management by means of a control device, and the control device can send the permission updating request through any data transmission path, such as any one of ZigBee, BLE, NB-IoT and NFC. The authority updating request carries biological characteristic identification information and updating content, so that which preset biological characteristic information needs to be updated (namely the preset biological characteristic information to be updated) is indicated by the biological characteristic mark information, the authority information corresponding to the indicated preset biological characteristic information is updated to the content carried in the updating content, and if the updating content carries a use time range, the indicated use time range of the preset biological characteristic information is updated to the use time range carried by the updating content.
For the two possible ways of updating the permission information, if the biometric information processing method provided by the embodiment is a networked device, the updated permission information can be sent to the server through the communication module after the permission information is updated, and then the updated permission information is sent to the client used by the user through the server, so that the user can view the permission information corresponding to the preset biometric information by means of the client. And after updating the authority information, controlling the response of the first request by the updated authority information when next biometric information identification is carried out.
While, for purposes of simplicity of explanation, the foregoing method embodiments have been described as a series of acts or combination of acts, it will be appreciated by those skilled in the art that the present invention is not limited by the illustrated ordering of acts, as some steps may occur in other orders or concurrently with other steps in accordance with the invention. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required by the invention.
Corresponding to the above method embodiment, an embodiment of the present invention further provides a biometric information processing apparatus, a schematic structural diagram of which is shown in fig. 4, and the biometric information processing apparatus may include: a receiving unit 11, a determining unit 12, an obtaining unit 13 and a processing unit 14.
The receiving unit 11 is configured to receive a first request carrying biometric information input by a user. It can be understood that: the first request can be executed only when the verification of the biological characteristic information is required, and for the first request, the first request can be bound with an acquisition module for acquiring the biological characteristic information, so that the first request bound with the acquisition module is automatically sent after the acquisition module is triggered and acquires the biological characteristic information input by the user, and the biological characteristic information input by the user and acquired by the acquisition module is carried in the first request to be sent. The function of the first request is not limited in this embodiment, and as described above in relation to the method embodiment, this embodiment will not be further described.
The biological characteristic information can be inherent physiological characteristics or behavior characteristics of the user, for example, the physiological characteristics can be any one of fingerprint characteristics, iris characteristics, face characteristics and voice characteristics, the behavior characteristics can be any one of gait characteristics and keystroke habits, in practical application, one can be selected at will, and an acquisition module corresponding to the one can be arranged.
A determination unit 12 for determining preset biometric information matching the biometric information input by the user. The preset biometric information is biometric information which is pre-entered for applying the biometric information processing apparatus provided in this embodiment, and if the preset biometric information is composed of N times of entered first biometric information (the first biometric information is entered through the acquisition module), the first biometric information entered each time is partial information of the same biometric characteristic, and at least part of the first biometric information entered each time is different from each other, so as to form a complete biometric information, where N is a natural number greater than 1.
And setting corresponding authority information for the preset biological characteristic information after the preset biological characteristic information is obtained, wherein the authority information is used for limiting at least one of the function of the preset biological characteristic information, the use time range of the preset biological characteristic information and the state of the preset biological characteristic information. The function of the specific preset biological characteristic information is used for indicating which operation the preset biological characteristic information corresponds to, for example, the preset biological characteristic information is used for indicating at least one of unlocking and coercion alarming; the use time range of the preset biological characteristic information is used for indicating the start use time and the end use time of the preset biological characteristic information; the state of the preset biological characteristic information is used for indicating whether the preset biological characteristic information is available or not, and if the state of the preset biological characteristic information is an enabling state, the preset biological characteristic information is available; if the state of the preset biological characteristic information is the forbiddance enabling state, the preset biological characteristic information is not available.
In this embodiment, the preset biometric information may be controlled by changing the authority information corresponding to the preset biometric information, for example, the preset biometric information is controlled by changing at least one of a function, a use time range, and a state of the preset biometric information, which please refer to the related description in the method embodiment. For the preset biometric information and the authority information corresponding to the preset biometric information, the present embodiment may use the form shown in table 1 for storage, and refer to the related description in the method embodiment specifically.
The points to be explained here are: when the preset biological characteristic information and the authority information corresponding to the preset biological characteristic information are stored, the authority information corresponding to the preset biological characteristic information needs to be stored under the condition that the authority information passes verification. The verification pass is to verify the validity of the authority information initially set for the preset biometric information, that is, for a certain preset biometric information, the validity needs to be verified when the authority information is stored for the first time, and the validity verification may not be performed when the authority information is changed.
In the present embodiment, the feasible way for the determination unit 12 to determine the preset biometric information matching the biometric information input by the user may be: determining preset biological characteristic information matched with the biological characteristic information input by the user according to the biological characteristic points in the biological characteristic information input by the user and the biological characteristic points in each preset biological characteristic information, for example, comparing the biological characteristic points in the biological characteristic information input by the user with the biological characteristic points in each preset biological characteristic information to obtain the number of the biological characteristic points which are the same as the biological characteristic points in each preset biological characteristic information in the biological characteristic information input by the user, and determining the matched preset biological characteristic information according to the number of the same biological characteristic points, wherein if the number of the same biological characteristic points is within a preset number range, the matched preset biological characteristic information is regarded as the matched preset biological characteristic information. The preset number range may be determined according to practical applications, and the present embodiment is not limited thereto, and the biometric points may determine unique biometric information through combination, for example, for the fingerprint feature information, the biometric points may be a starting point, an ending point, a joining point, a bifurcation point, and the like in a fingerprint line, so as to determine unique fingerprint feature information through combination of a plurality of biometric points.
And the obtaining unit 13 is configured to obtain authority information corresponding to the matched preset biometric information. It can be understood that: after the preset biometric information is obtained, the corresponding authority information is set for the preset biometric information, that is, the preset biometric information and the authority information have a one-to-one correspondence, so that after the matched preset biometric information is determined, the obtaining unit 13 may find the authority information corresponding to the matched preset biometric information according to the one-to-one correspondence.
And the processing unit 14 is used for processing the first request according to the authority information corresponding to the matched preset biological characteristic information. In the present embodiment, the processing unit 14 may process the first request as follows:
judging whether the state of the matched preset biological characteristic information is an enabling state or not under the condition that the receiving time of the first request is within the using time range of the matched preset biological characteristic information; if the matched state of the preset biological characteristic information is the enabling state, judging whether the function of the matched preset biological characteristic information is consistent with the function requested by the first request or not; if the function of the matched preset biometric information is consistent with the function requested by the first request, the processing unit 14 responds to the first request.
If the reception time of the first request is not within the usage time range of the matched preset biometric information, or the state of the matched preset biometric information is a disable enable state, or the function of the matched preset biometric information is not consistent with the function requested by the first request, the processing unit 14 disables the response to the first request.
Wherein the function of the preset biometric information is consistent with the function requested by the first request by: the function of the preset biological characteristic information is the same as the function requested by the first request, if the function of the preset biological characteristic information is unlocking, if the function requested by the first request is also unlocking, the function is consistent with the function, otherwise, the function is inconsistent with the function.
As is apparent from the above description, for the processing unit 14, when the reception time of the first request is within the usage time range of the preset biometric information, the state of the preset biometric information is the enabled state, and the function of the preset biometric information coincides with the function requested by the first request, the processing unit 14 responds to the first request to execute the function requested by the first request. The processing unit 14 prohibits the response to the first request when the reception time of the first request is not within the usage time range of the matched preset biometric information, or the state of the matched preset biometric information is a disable-enabled state, or the function of the matched preset biometric information is not identical to the function requested by the first request.
Although the processing unit 14 controls the response of the first request by presetting the combination of the usage time range, the function and the state of the biometric information, the processing unit 14 may control the response of the first request by any one or two of the usage time range, the function and the state, and the embodiment is not described in detail for this reason.
According to the technical scheme, after the first request carrying the biological characteristic information input by the user is received, the preset biological characteristic information matched with the biological characteristic information input by the user can be determined, the authority information corresponding to the matched preset biological characteristic information is obtained, and therefore the first request is processed according to the authority information corresponding to the matched preset biological characteristic information. The authority information can limit at least one of the function, the use time range and the state of the preset biological characteristic information, so that for any preset biological characteristic information, whether the first request is responded or not can be controlled by changing the authority information corresponding to the preset biological characteristic information, the preset biological characteristic information does not need to be repeatedly input, and the management difficulty of the biological characteristic information is reduced.
For example, in a case where a certain piece of biometric information is allowed to be unlocked, a function requested by a first request carrying the biometric information is unlocking, and correspondingly, in order to allow the biometric information to be unlocked, the authority information corresponding to the preset biometric information matched with the biometric information is: the matched preset biological characteristic information has the unlocking function, the matched preset biological characteristic information is in an enabling state, the using time range of the matched preset biological characteristic information comprises the receiving time of the first request, and the unlocking is allowed after the first request carrying the biological characteristic information is obtained; in order to prohibit the unlocking of the biometric information (i.e. prohibit the response to the first request), at least one of the function, the state and the use time range of the matched preset biometric information can be modified, so that the purpose of prohibiting the unlocking of the biometric information is achieved, compared with the prior art, the preset biometric information matched with the biometric information does not need to be entered, and the management difficulty of the biometric information is reduced.
In addition, the biometric information processing apparatus provided in the present embodiment may further include: an updating unit, configured to update the permission information corresponding to the preset biometric information, so as to control a response of the first request in a manner of updating the permission information corresponding to the preset biometric information, and for a feasible manner of updating the permission information corresponding to the preset biometric information by the updating unit, please refer to relevant descriptions in the method embodiment, which will not be described in this embodiment.
An embodiment of the present invention also provides a storage medium having a program stored thereon, where the program is executed by a processor to implement the above-mentioned biometric information processing method.
The embodiment of the invention provides a processor, which is used for running a program, wherein the program executes the biological characteristic information processing method when running.
It should be noted that, in the present specification, the embodiments are all described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments may be referred to each other. For the device-like embodiment, since it is basically similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
Finally, it should also be noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.
The foregoing is only a preferred embodiment of the present invention, and it should be noted that, for those skilled in the art, various modifications and decorations can be made without departing from the principle of the present invention, and these modifications and decorations should also be regarded as the protection scope of the present invention.

Claims (8)

1. A biometric information processing method, characterized by comprising:
receiving a first request carrying biological characteristic information input by a user;
determining preset biological characteristic information matched with the biological characteristic information input by the user;
acquiring authority information corresponding to the matched preset biological characteristic information, wherein the authority information is used for limiting at least one of the function of the matched preset biological characteristic information, the use time range of the matched preset biological characteristic information and the state of the matched preset biological characteristic information;
processing the first request according to the authority information corresponding to the matched preset biological characteristic information, wherein when the receiving time of the first request is within the using time range of the preset biological characteristic information, the state of the preset biological characteristic information is an enabling state, and the function of the preset biological characteristic information is consistent with the function requested by the first request, the first request is responded;
updating the authority information corresponding to the preset biological characteristic information to control whether to respond to the first request, wherein the updating of the authority information corresponding to the preset biological characteristic information comprises: at least one of changing or adding a function of the matched preset biometric information, changing a state of the matched preset biometric information, and changing a use time range of the matched preset biometric information.
2. The method according to claim 1, wherein the processing the first request according to the authority information corresponding to the matched preset biometric information comprises:
judging whether the state of the matched preset biological characteristic information is an enabling state or not under the condition that the receiving time of the first request is within the using time range of the matched preset biological characteristic information;
if the matched state of the preset biological characteristic information is an enabling state, judging whether the function of the matched preset biological characteristic information is consistent with the function requested by the first request or not;
and responding to the first request if the matched function of the preset biological characteristic information is consistent with the function requested by the first request.
3. The method according to claim 1, wherein the processing the first request according to the authority information corresponding to the matched preset biometric information comprises:
and if the receiving time of the first request is not within the using time range of the matched preset biological characteristic information, or the state of the matched preset biological characteristic information is a forbidden enabling state, or the function of the matched preset biological characteristic information is inconsistent with the function requested by the first request, forbidding to respond to the first request.
4. The method according to claim 1, wherein the authority information corresponding to the preset biometric information is stored when the authority information is verified.
5. A biometric information processing apparatus, characterized in that the apparatus comprises:
the receiving unit is used for receiving a first request carrying biological characteristic information input by a user;
a determination unit configured to determine preset biometric information that matches the biometric information input by the user;
an acquisition unit, configured to acquire permission information corresponding to the matched preset biometric information, where the permission information is used to define at least one of a function of the matched preset biometric information, a usage time range of the matched preset biometric information, and a state of the matched preset biometric information;
the processing unit is used for processing the first request according to the authority information corresponding to the matched preset biological characteristic information, wherein when the receiving time of the first request is within the using time range of the preset biological characteristic information, the state of the preset biological characteristic information is an enabling state, and the function of the preset biological characteristic information is consistent with the function requested by the first request, the first request is responded;
an updating unit, configured to update permission information corresponding to preset biometric information to control whether to respond to the first request, where the updating of the permission information corresponding to the preset biometric information includes: at least one of changing or adding a function of the matched preset biometric information, changing a state of the matched preset biometric information, and changing a use time range of the matched preset biometric information.
6. The apparatus according to claim 5, wherein the processing unit is specifically configured to determine whether the state of the matched preset biometric information is an enabled state if the receiving time of the first request is within the usage time range of the matched preset biometric information; if the matched state of the preset biological characteristic information is the enabling state, judging whether the matched function of the preset biological characteristic information is consistent with the function requested by the first request or not; and responding to the first request if the matched function of the preset biological characteristic information is consistent with the function requested by the first request.
7. The apparatus according to claim 5, wherein the processing unit is specifically configured to prohibit the response to the first request if the receiving time of the first request is not within the usage time range of the matched preset biometric information, or the state of the matched preset biometric information is a prohibited enable state, or the function of the matched preset biometric information is not consistent with the function requested by the first request.
8. The apparatus of claim 5, wherein the authority information corresponding to the preset biometric information is stored if the authority information is verified.
CN201810493326.0A 2018-05-22 2018-05-22 Biological characteristic information processing method and device Active CN110517372B (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN201810493326.0A CN110517372B (en) 2018-05-22 2018-05-22 Biological characteristic information processing method and device
PCT/CN2019/088035 WO2019223737A1 (en) 2018-05-22 2019-05-22 Information processing method and system
US17/100,886 US20210075779A1 (en) 2018-05-22 2020-11-22 Information processing method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810493326.0A CN110517372B (en) 2018-05-22 2018-05-22 Biological characteristic information processing method and device

Publications (2)

Publication Number Publication Date
CN110517372A CN110517372A (en) 2019-11-29
CN110517372B true CN110517372B (en) 2021-04-23

Family

ID=68622066

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810493326.0A Active CN110517372B (en) 2018-05-22 2018-05-22 Biological characteristic information processing method and device

Country Status (1)

Country Link
CN (1) CN110517372B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112562137B (en) * 2020-12-25 2022-11-18 珠海格力电器股份有限公司 Unlocking instruction synchronization method and device, electronic equipment and storage medium
CN114089691B (en) * 2021-11-24 2023-11-07 歌尔股份有限公司 Machining information interaction verification method, electronic equipment and readable storage medium
CN114220206A (en) * 2021-12-08 2022-03-22 全民认证科技(杭州)有限公司 Intelligent access control method and system suitable for multiple scenes

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101763672A (en) * 2010-01-22 2010-06-30 河北莱恩科技有限责任公司 Centralized management system for fingerprint access control system
CN101833624A (en) * 2010-05-05 2010-09-15 中兴通讯股份有限公司 Information machine and access control method thereof
CN101996430A (en) * 2009-08-28 2011-03-30 中国移动通信集团公司 Method, system and device for swiping entrance guard card through short message service reservation
CN104660719A (en) * 2015-03-20 2015-05-27 云丁网络技术(北京)有限公司 Electronic lock system and intelligent management achieving implementation method thereof
CN105447368A (en) * 2015-11-13 2016-03-30 广东欧珀移动通信有限公司 User terminal access right control method and user terminal
CN107341748A (en) * 2017-07-17 2017-11-10 合肥左成传媒科技有限公司 A kind of school personnel's observation system

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
BR8705132A (en) * 1987-09-15 1989-04-11 Arysio Nunes Dos Santos PROCESS OF CLASSIFICATION AND AUTOMATIC SEARCH OF DIGITAL PRINTING AND SYSTEM TO PERFORM THEM
US5959541A (en) * 1997-09-23 1999-09-28 Accu-Time Systems, Inc. Biometric time and attendance system with epidermal topographical updating capability
US20070273537A1 (en) * 2006-04-18 2007-11-29 Dolphin International Resources, Llc, Combined system for tracking offender rehabilitation
CN200985681Y (en) * 2006-08-26 2007-12-05 比亚迪股份有限公司 Multifunctional fingerprint identification vehicle door lock device
CN101359407A (en) * 2007-08-03 2009-02-04 财团法人车辆研究测试中心 Bio character recognize and use authority management system for vehicle and method thereof
CN104809383A (en) * 2015-04-28 2015-07-29 百度在线网络技术(北京)有限公司 Portable intelligent container, and unlocking method and unlocking device for portable intelligent container
CN105513184B (en) * 2015-12-10 2018-09-11 淮阴工学院 One kind can network audio intelligent lock and mobile phone terminal authorization unlocking method
CN106127625A (en) * 2016-06-20 2016-11-16 中华通信系统有限责任公司河北分公司 A kind of guarantee house based on fingerprint recognition management system and method
CN106971436A (en) * 2017-03-22 2017-07-21 福建农林大学 A kind of fingerprint control method for intelligent door lock
CN107578519A (en) * 2017-10-24 2018-01-12 北京樱桃智心科技有限公司 A kind of intelligent access control system and intelligent entrance guard method for unlocking

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101996430A (en) * 2009-08-28 2011-03-30 中国移动通信集团公司 Method, system and device for swiping entrance guard card through short message service reservation
CN101763672A (en) * 2010-01-22 2010-06-30 河北莱恩科技有限责任公司 Centralized management system for fingerprint access control system
CN101833624A (en) * 2010-05-05 2010-09-15 中兴通讯股份有限公司 Information machine and access control method thereof
CN104660719A (en) * 2015-03-20 2015-05-27 云丁网络技术(北京)有限公司 Electronic lock system and intelligent management achieving implementation method thereof
CN105447368A (en) * 2015-11-13 2016-03-30 广东欧珀移动通信有限公司 User terminal access right control method and user terminal
CN107341748A (en) * 2017-07-17 2017-11-10 合肥左成传媒科技有限公司 A kind of school personnel's observation system

Also Published As

Publication number Publication date
CN110517372A (en) 2019-11-29

Similar Documents

Publication Publication Date Title
US11669338B2 (en) Device locator disable authentication
CN110851274B (en) Resource access control method, device, equipment and storage medium
US10243935B2 (en) User authentication based on tracked activity
US11184353B2 (en) Trusted status transfer between associated devices
US9256723B2 (en) Security key using multi-OTP, security service apparatus, security system
CN110517372B (en) Biological characteristic information processing method and device
US11244036B2 (en) Authentication system and authentication device
EP3129569B1 (en) Temporarily pairing a mobile device with a peripheral device
WO2019223737A1 (en) Information processing method and system
CN114360114B (en) User authority management method and system
US20220311763A1 (en) Method and system for performing user authentication
WO2016115759A1 (en) Method for logging in website, server, client and peripheral
CN111478894B (en) External user authorization method, device, equipment and readable storage medium
JP6383795B2 (en) Information processing method, terminal, server, communication method, and system
CN105450629A (en) Biological-information-verification-based router connecting method and apparatus, and router
KR20110112570A (en) Apparatus and method for restricting network access in mobile communication terminal
KR102027326B1 (en) Security system and method for smart terminal device
JP2006287503A (en) Security enhancement system, security enhancement method, and its program
JP6065623B2 (en) Information management device, portable terminal device, and program
KR101293178B1 (en) System and method for security access using cookie formatted certification information
JP6941132B2 (en) Input information management system
JP6237870B2 (en) Information processing device, terminal device, and program
CN111159693A (en) Electronic equipment permission verification method, device and system and readable medium
CN112862132B (en) Block chain-based hotel management method, system, device, equipment and medium
KR102252784B1 (en) Method for user authentication, method for generating user specific authentication information and system performing the same

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant