CN110769415A - Authentication method and electronic equipment - Google Patents

Authentication method and electronic equipment Download PDF

Info

Publication number
CN110769415A
CN110769415A CN201911047337.7A CN201911047337A CN110769415A CN 110769415 A CN110769415 A CN 110769415A CN 201911047337 A CN201911047337 A CN 201911047337A CN 110769415 A CN110769415 A CN 110769415A
Authority
CN
China
Prior art keywords
characteristic
item
feature
user
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201911047337.7A
Other languages
Chinese (zh)
Other versions
CN110769415B (en
Inventor
雷夏飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201911047337.7A priority Critical patent/CN110769415B/en
Publication of CN110769415A publication Critical patent/CN110769415A/en
Application granted granted Critical
Publication of CN110769415B publication Critical patent/CN110769415B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent

Abstract

The embodiment of the invention discloses an authentication method and electronic equipment, wherein the method is applied to the electronic equipment, and the method comprises the following steps: when an authentication request is monitored, determining each characteristic item corresponding to the authentication request; acquiring first characteristic data corresponding to the pre-stored characteristic items; processing each first characteristic data to obtain a target characteristic; and sending the target characteristics to the authentication request sender for authentication. The authentication method disclosed by the embodiment of the invention can avoid the interference of repeated and complicated authentication on the user, thereby improving the use experience of the user.

Description

Authentication method and electronic equipment
Technical Field
The embodiment of the invention relates to the technical field of electronic equipment, in particular to an authentication method and electronic equipment.
Background
With the advent of 5G and everything interconnection, thousands of electronic devices and their related applications require faster, secure, and continuous means of registration and authentication.
The existing registration and authentication schemes mainly include two types: in the first scheme, different devices and different application scenes independently register and authenticate personal information. In the first scheme, a user needs to register and authenticate for multiple times when using all electronic equipment and application thereof, and the authentication is repeated and complicated, and the user experience is poor; and in the second scheme, the registration and authentication links of non-key scenes are abandoned, and only the registration and authentication of key scenes relevant to the personal privacy and interests of the user are reserved. Although the second scheme may reduce the number of user registrations and authentications to some extent, the reduction of the number of user registrations and authentications in the second scheme is obviously not useful in the face of explosive increase of electronic devices and application scenarios.
Therefore, the existing registration and authentication scheme is difficult to solve the problems of repeated and complicated registration and authentication.
Disclosure of Invention
The embodiment of the invention provides an authentication method, which aims to solve the problems of repeated and complicated authentication in the prior art.
In order to solve the technical problem, the invention is realized as follows:
in a first aspect, an embodiment of the present invention provides an authentication method applied to an electronic device, where the method includes: when an authentication request is monitored, determining each characteristic item corresponding to the authentication request; acquiring first characteristic data corresponding to the pre-stored characteristic items; processing each first characteristic data to obtain a target characteristic; and sending the target fusion characteristics to the authentication request sender for authentication.
In a second aspect, an embodiment of the present invention provides an electronic device, where the electronic device includes: the determining module is used for determining each characteristic item corresponding to the authentication request when the authentication request is monitored; the first acquisition module is used for acquiring first characteristic data corresponding to each pre-stored characteristic item; the processing module is used for processing the first characteristic data to obtain target characteristics; and the sending module is used for sending the target characteristics to the authentication request sender for authentication.
In a third aspect, an embodiment of the present invention provides an electronic device, which includes a processor, a memory, and a computer program stored on the memory and executable on the processor, and when executed by the processor, the computer program implements the steps of any one of the authentication methods described in the embodiments of the present invention.
In a fourth aspect, the present invention provides a computer-readable storage medium, where the computer-readable storage medium stores thereon a computer program, and the computer program, when executed by a processor, implements the steps of any one of the authentication methods described in the embodiments of the present invention.
In the embodiment of the invention, when the authentication request is monitored, all characteristic items corresponding to the authentication request are determined; acquiring first characteristic data corresponding to each pre-stored characteristic item; processing each first characteristic data to obtain a target characteristic; the target characteristics are sent to an authentication request sender for authentication, when registration or authentication is needed, first characteristic data corresponding to all characteristic items needed by authentication are automatically extracted from a user information center for authentication, a user side is unaware, the user does not need to manually participate in receiving an authentication request every time at the electronic equipment, interference of repeated and complicated authentication on the user can be avoided, and therefore the use experience of the user can be improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments of the present invention will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to these drawings without inventive labor.
Fig. 1 is a flowchart illustrating steps of an authentication method according to a first embodiment of the present invention;
FIG. 2 is a flowchart illustrating steps of a method for authentication according to a second embodiment of the present invention;
fig. 3 is a block diagram of an electronic device according to a third embodiment of the present invention;
fig. 4 is a schematic diagram of a hardware structure of an electronic device according to a fourth embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be described below clearly and completely with reference to the accompanying drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be appreciated that reference throughout this specification to "one embodiment" or "an embodiment" means that a particular feature, structure or characteristic described in connection with the embodiment is included in at least one embodiment of the present invention. Thus, the appearances of the phrases "in one embodiment" or "in an embodiment" in various places throughout this specification are not necessarily all referring to the same embodiment. Furthermore, the particular features, structures, or characteristics may be combined in any suitable manner in one or more embodiments.
In various embodiments of the present invention, it should be understood that the sequence numbers of the following processes do not mean the execution sequence, and the execution sequence of the processes should be determined by the functions and the inherent logic, but should not constitute any limitation to the implementation process of the embodiments of the present invention
Example one
Referring to fig. 1, a flowchart illustrating steps of an authentication method according to a first embodiment of the present invention is shown.
The authentication method of the embodiment of the invention comprises the following steps:
step 101: and when the authentication request is monitored, determining each characteristic item corresponding to the authentication request.
The authentication request may include, but is not limited to: an authentication request when a certain application is used, an authentication request when a certain application is registered, an authentication request when an electronic device is unlocked, and the like are triggered. Different authentication requests correspond to different feature items, and one authentication request can correspond to one or more feature items.
Step 102: and acquiring first characteristic data corresponding to each pre-stored characteristic item.
In a specific implementation process, first feature data corresponding to each feature item can be acquired from a user information center. The user information is registered when the user uses the user information center for the first time, the registration of the user information can be added and perfected in a registration interface, the user information is a plurality of registration characteristic items, and each registration characteristic item contained in the registration interface comprises: the electronic device comprises an electronic device information item, a user biological characteristic item and a user interaction characteristic item.
The electronic device information items may include, but are not limited to: unique equipment identification, equipment model, equipment configuration and the like; user biometric feature items may include, but are not limited to: identity card information, facial features, iris features, fingerprint features, palm print features, electrocardiosignals, blood pressure, pulse waves, body temperature and other feature items; user interaction feature items with an electronic device may include, but are not limited to: the touch pressure value, the touch range and the sliding track of the user on the screen.
The user information registered in the user information center can be actively updated by the user regularly, and can also be automatically updated by the electronic equipment according to the historical use habit of the user. The user information in the user information center is registered regularly, so that the reliability of the user information can be improved.
Step 103: and processing each first characteristic data to obtain the target characteristic.
When each first characteristic data is processed, a simple characteristic splicing mode can be adopted; or encrypting the spliced features by adopting a key agreed with the server to obtain target features; and randomly selecting a specific user biological characteristic item, wherein the selected specific user biological characteristic item can be the characteristic items of electrocardiosignals, blood pressure, pulse waves, body temperature and the like of the user, and encrypting the spliced first characteristic data according to the selected specific user biological characteristic item to obtain the target characteristic. The specific generation manner of the fusion features is not particularly limited in the embodiment of the present invention.
Step 104: and sending the target characteristics to an authentication request sender for authentication.
The authentication request can be sent to the electronic equipment by the server, the electronic equipment sends the target characteristics to the server, the server analyzes the fusion characteristics, and authentication is completed according to the first characteristic data obtained after analysis.
According to the authentication method provided by the embodiment of the invention, when the authentication request is monitored, all characteristic items corresponding to the authentication request are determined; acquiring first characteristic data corresponding to each pre-stored characteristic item; processing each first characteristic data to obtain a target characteristic; the target characteristics are sent to an authentication request sender for authentication, when registration or authentication is needed, first characteristic data corresponding to all characteristic items needed by authentication are automatically extracted from a user information center for authentication, a user side is unaware, the user does not need to manually participate in receiving an authentication request every time at the electronic equipment, interference of repeated and complicated authentication on the user can be avoided, and therefore the use experience of the user can be improved.
Example two
Referring to fig. 2, a flowchart illustrating steps of an authentication method according to a second embodiment of the present invention is shown.
The authentication method of the embodiment of the invention comprises the following steps:
step 201: and receiving the registration operation of the user in the user information center.
The registration operation comprises inputting feature data corresponding to each registration feature item contained in a registration interface; each registration feature item contained in the registration interface comprises: the electronic device comprises an electronic device information item, a user biological characteristic item and a user interaction characteristic item.
The specific feature items respectively included in the electronic device information item, the user biological feature item, and the user interaction feature item of the electronic device may be set by those skilled in the art according to actual needs, and are not particularly limited in the embodiment of the present invention. The more feature items are contained, the more perfect the user information is, and the higher the probability of successful automatic authentication is.
For example: the electronic device information items may include, but are not limited to: unique equipment identification, equipment model, equipment configuration and the like; user biometric feature items may include, but are not limited to: identity card information, facial features, iris features, fingerprint features, palm print features, electrocardiosignals, blood pressure, pulse waves, body temperature and other feature items; user interaction feature items with an electronic device may include, but are not limited to: the touch pressure value, the touch range and the sliding track of the user on the screen.
Step 202: and performing grade division on the feature data corresponding to each registered feature item and then storing the feature data.
Each registration feature item can be divided into four levels, wherein the first level and the second level are identity authentication levels with two different degrees, the third level is living body and persistence features, and the fourth level is dimension features of the electronic equipment used by a user. The first level, the second level and the third level are user biological characteristic items, and the fourth level is an electronic device information item and a user interaction characteristic item with the electronic device. The registration feature items belong to different grades, and the authentication reliability is different. The authentication reliability is sorted from high to low into a first grade, a second grade, a third grade and a fourth grade.
Each biological feature item is divided into at least two levels. In a specific implementation process, when each biological feature item of the user is divided into two levels, attribute features such as facial features, iris features, fingerprint features and palm print features can be set as a first level, and living body and persistence features such as electrocardiosignals, blood pressure, pulse waves and body temperature can be set as a second level. When each biological feature item of the user is divided into three levels, facial features and iris features may be set to a first level, attribute features such as fingerprint features and palm print features may be set to a second level, and living body and persistence features such as electrocardiosignals, blood pressure, pulse waves, and body temperature may be set to a third level.
And the characteristic data corresponding to each registered characteristic item is stored after being graded, so that each characteristic item corresponding to an authentication request can be conveniently searched from a user information center when the authentication request is responded. The user information registered in the user information center can be actively updated by the user regularly, and can also be automatically updated by the electronic equipment according to the historical use habit of the user.
Step 203: and when the authentication request is monitored, determining each characteristic item corresponding to the authentication request.
When the authentication request is monitored, the electronic equipment judges whether the user authorizes the electronic equipment to extract the feature data required by authentication from the user information center to complete registration or authentication. If the user authorizes to execute the step and the subsequent flow, if the user is not authorized, the user is prompted to manually register or authenticate.
And if the authentication request is different, the corresponding characteristic items are different. For example: when the authentication request is a registration request for registering a certain social software for a user, the corresponding characteristic items comprise: facial features, identification card information, and contact telephone numbers; when the authentication request is the identity authentication of the user in the payment activity, the corresponding characteristic items comprise: a facial feature; when the authentication request is an identity authentication request of a user when using AR (Augmented Reality) glasses, the corresponding characteristic items are as follows: characteristics of the iris.
Step 204: and acquiring first characteristic data corresponding to each pre-stored characteristic item.
In a specific implementation process, first feature data corresponding to each feature item can be acquired from a user information center. For example: and when the authentication request is a registration request of a user for registering certain social software, the facial features in the first level, the identity card information in the fourth level and the contact telephone number are obtained from the user information center.
Step 205: and randomly acquiring second characteristic data corresponding to the biological characteristic item with the lowest grade from the user information center.
The biological characteristic items of the grade lowest points comprise: electrocardiosignals, blood pressure, pulse waves, body temperature and other living body and persistent characteristics. The randomly acquired identification of the item of biometric characteristic is communicated to the server by the electronic device.
Step 206: and processing the first characteristic data and the second characteristic data according to a preset rule to obtain the target characteristic.
One way to process each of the first feature data and the second feature data, preferably according to a preset rule, to obtain the target feature is: performing binary conversion on the second characteristic data to obtain a binary character string; and encrypting the characteristic data consisting of the first characteristic data and the second characteristic data by taking the binary character string as a key to obtain the target characteristic.
According to the method for preferentially generating the target characteristics, the binary character string obtained after the second characteristic data is converted is used as the key, so that the user information loss caused by illegal stealing of the target characteristics by a third party can be avoided.
Step 207: and sending the target characteristics to an authentication request sender for authentication.
The authentication request can be sent to the electronic equipment by the server, the electronic equipment sends the target characteristics to the server, the server analyzes the target characteristics, and authentication is completed according to the first characteristic data obtained after analysis.
And if the transmitted target features are not encrypted, the server directly splits the target features according to a feature splicing mode agreed with the electronic equipment to obtain the first feature data and finish authentication. If the transmitted target feature is generated after the second feature data is encrypted, because the electronic device notifies the server of the identifier of the second feature data item biological feature item randomly acquired for encryption, the server can acquire the second feature data corresponding to the biological feature item corresponding to the received identifier, perform binary processing on the second feature data to obtain a binary string, decrypt the target feature by using the obtained binary string, split the target feature according to a feature splicing mode agreed with the electronic device, and obtain each first feature data to complete authentication.
According to the authentication method provided by the embodiment of the invention, when the authentication request is monitored, all characteristic items corresponding to the authentication request are determined; acquiring first characteristic data corresponding to each pre-stored characteristic item; processing each first characteristic data to obtain a target characteristic; the target characteristics are sent to an authentication request sender for authentication, when registration or authentication is needed, first characteristic data corresponding to all characteristic items needed by authentication are automatically extracted from a user information center for authentication, a user side is unaware, the user does not need to manually participate in receiving an authentication request every time at the electronic equipment, interference of repeated and complicated authentication on the user can be avoided, and therefore the use experience of the user can be improved. In addition, the authentication method provided by the embodiment of the invention randomly obtains the second characteristic data corresponding to the biological characteristic item with the lowest grade from the user information center to encrypt the first characteristic data to generate the target characteristic, so that the safety of the target characteristic can be improved, and the user information loss caused by illegal stealing of the target characteristic by a third party can be effectively avoided.
With the above description of the authentication method according to the embodiment of the present invention, an electronic device according to the embodiment of the present invention will be described with reference to the accompanying drawings.
EXAMPLE III
Referring to fig. 3, a block diagram of an electronic device according to a third embodiment of the present invention is shown.
The electronic device of the embodiment of the invention comprises: a determining module 301, configured to determine, when an authentication request is monitored, feature items corresponding to the authentication request; a first obtaining module 302, configured to obtain first feature data corresponding to each feature item stored in advance; a fusion module 303, configured to process each of the first feature data to obtain a target feature; a sending module 304, configured to send the target feature to the authentication request sender for authentication.
Preferably, the electronic device further includes: a receiving module 305, configured to receive a registration operation of a user in a user information center before the determining module 301 determines, when the authentication request is monitored, each feature item corresponding to the authentication request, where the registration operation includes inputting feature data corresponding to each registered feature item included in a registration interface; a dividing module 306, configured to perform rank division on the feature data corresponding to each registered feature item, and store the feature data.
Preferably, the registration feature item includes: at least one item of biological characteristics of a user, each of said items of biological characteristics being classified into at least two classes; the electronic device further includes: a second obtaining module 307, configured to randomly obtain, from the user information center, second feature data corresponding to a biological feature item with a lowest rank after the first obtaining module 302 obtains first feature data corresponding to the pre-stored feature items; the processing module 303 is specifically configured to: and processing the first characteristic data and the second characteristic data according to a preset rule to obtain a target characteristic.
Preferably, the processing module 303 includes: a conversion submodule 3031, configured to perform binary conversion on the second feature data to obtain a binary character string; and the encryption submodule 3032 is configured to encrypt feature data composed of the first feature data and the second feature data with the binary string as a key to obtain a target feature.
Preferably, each registration feature item included in the registration interface includes: the electronic device comprises an electronic device information item, a user biological characteristic item and a user interaction characteristic item.
The electronic device provided in the embodiment of the present invention can implement each process implemented by the electronic device in the method embodiments of fig. 1 to fig. 2, and is not described herein again to avoid repetition.
According to the electronic equipment provided by the embodiment of the invention, when the authentication request is monitored, all characteristic items corresponding to the authentication request are determined; acquiring first characteristic data corresponding to each pre-stored characteristic item; processing each first characteristic data to obtain a target characteristic; the target characteristics are sent to an authentication request sender for authentication, when registration or authentication is needed, first characteristic data corresponding to all characteristic items needed by authentication are automatically extracted from a user information center for authentication, a user side is unaware, the user does not need to manually participate in receiving an authentication request every time at the electronic equipment, interference of repeated and complicated authentication on the user can be avoided, and therefore the use experience of the user can be improved.
Example four
Referring to fig. 4, a block diagram of an electronic device according to a fourth embodiment of the present invention is shown.
Fig. 4 is a schematic diagram of a hardware structure of an electronic device 400 for implementing various embodiments of the present invention, where the electronic device 400 includes, but is not limited to: radio frequency unit 401, network module 402, audio output unit 403, input unit 404, sensor 405, display unit 406, user input unit 407, interface unit 408, memory 409, processor 410, and power supply 411. Those skilled in the art will appreciate that the electronic device configuration shown in fig. 4 does not constitute a limitation of the electronic device, and that the electronic device may include more or fewer components than shown, or some components may be combined, or a different arrangement of components. In the embodiment of the present invention, the electronic device includes, but is not limited to, a mobile phone, a tablet computer, a notebook computer, a palm computer, a vehicle-mounted terminal, a wearable device, a pedometer, and the like.
The processor 410 is configured to determine, when monitoring an authentication request, each feature item corresponding to the authentication request; acquiring first characteristic data corresponding to the pre-stored characteristic items; processing each first characteristic data to obtain a target characteristic; and sending the target characteristics to the authentication request sender for authentication.
According to the electronic equipment provided by the embodiment of the invention, when the authentication request is monitored, all characteristic items corresponding to the authentication request are determined; acquiring first characteristic data corresponding to each pre-stored characteristic item; processing each first characteristic data to obtain a target characteristic; the target characteristics are sent to an authentication request sender for authentication, when registration or authentication is needed, first characteristic data corresponding to all characteristic items needed by authentication are automatically extracted from a user information center for authentication, a user side is unaware, the user does not need to manually participate in receiving an authentication request every time at the electronic equipment, interference of repeated and complicated authentication on the user can be avoided, and therefore the use experience of the user can be improved.
It should be understood that, in the embodiment of the present invention, the radio frequency unit 401 may be used for receiving and sending signals during a message sending and receiving process or a call process, and specifically, receives downlink data from a base station and then processes the received downlink data to the processor 410; in addition, the uplink data is transmitted to the base station. Typically, radio unit 401 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. Further, the radio unit 401 can also communicate with a network and other devices through a wireless communication system.
The electronic device provides wireless broadband internet access to the user via the network module 402, such as assisting the user in sending and receiving e-mails, browsing web pages, and accessing streaming media.
The audio output unit 403 may convert audio data received by the radio frequency unit 401 or the network module 402 or stored in the memory 409 into an audio signal and output as sound. Also, the audio output unit 403 may also provide audio output related to a specific function performed by the electronic apparatus 400, for example, a call signal reception sound, a message reception sound, and the like. The audio output unit 403 includes a speaker, a buzzer, a receiver, and the like.
The input unit 404 is used to receive audio or video signals. The input Unit 404 may include a Graphics Processing Unit (GPU) 4041 and a microphone 4042, and the Graphics processor 4041 processes image data of a still picture or video obtained by an image capturing device such as a camera in a video capture mode or an image capture mode. The processed image frames may be displayed on the display unit 406. The image frames processed by the graphic processor 4041 may be stored in the memory 409 or other storage medium or transmitted via the radio frequency unit 401 or the network module 402. The microphone 4042 may receive sound, and may be capable of processing such sound into audio data. The processed audio data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 401 in case of the phone call mode.
The electronic device 400 also includes at least one sensor 405, such as light sensors, motion sensors, and other sensors. Specifically, the light sensor includes an ambient light sensor that adjusts the brightness of the display panel 4061 according to the brightness of ambient light, and a proximity sensor that turns off the display panel 4061 and/or the backlight when the electronic apparatus 400 is moved to the ear. Display panel 401 is the flexible display screen, and the flexible display screen is including the screen base, liftable module array and the flexible screen that superpose the setting in proper order. As one type of motion sensor, an accelerometer sensor can detect the magnitude of acceleration in each direction, can detect the magnitude and direction of gravity when stationary, and can be used for identifying the posture of electronic equipment, such as horizontal and vertical screen switching, related games, magnetometer posture calibration, and vibration identification related functions, such as pedometer, tapping, and the like; the sensors 405 may also include a fingerprint sensor, a pressure sensor, an iris sensor, a molecular sensor, a gyroscope, a barometer, a hygrometer, a thermometer, an infrared sensor, etc., which will not be described in detail herein.
The display unit 406 is used to display information input by the user or information provided to the user. The Display unit 406 may include a Display panel 4061, and the Display panel 4061 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 407 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the electronic device. Specifically, the user input unit 407 includes a touch panel 4071 and other input devices 4072. Touch panel 4071, also referred to as a touch screen, may collect touch operations by a user on or near it, such as user operations on or near touch panel 4071 using a finger, stylus, or any suitable object or attachment. The touch panel 4071 may include two parts, a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 410, receives a command from the processor 410, and executes the command. In addition, the touch panel 4071 can be implemented by using various types such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to the touch panel 4071, the user input unit 407 may include other input devices 4072. Specifically, the other input devices 4072 may include, but are not limited to, a physical keyboard, function keys such as volume control keys, switch keys, etc., a track ball, a mouse, and a joystick, which are not described herein.
Further, the touch panel 4071 can be overlaid on the display panel 4061, and when the touch panel 4071 detects a touch operation thereon or nearby, the touch operation is transmitted to the processor 410 to determine the type of the touch event, and then the processor 410 provides a corresponding visual output on the display panel 4061 according to the type of the touch event. Although in fig. 4, the touch panel 4071 and the display panel 4061 are two independent components to implement the input and output functions of the electronic device, in some embodiments, the touch panel 4071 and the display panel 4061 may be integrated to implement the input and output functions of the electronic device, and the implementation is not limited herein.
The interface unit 408 is an interface for connecting an external device to the electronic apparatus 400. For example, the external device may include a wired or wireless headset port, an external power supply or battery charger port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 408 may be used to receive input from an external device, e.g., data information, power, etc., and transmit the received input to one or more elements within the electronic apparatus 400 or may be used to transmit data between the electronic apparatus 400 and the external device.
The memory 409 may be used to store software programs as well as various data. The memory 409 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function such as a sound playing function, an image playing function, and the like; the storage data area may store data created according to the use of the cellular phone such as audio data, a phonebook, and the like. Further, the memory 409 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 410 is a control center of the electronic device, connects various parts of the entire electronic device using various interfaces and lines, performs various functions of the electronic device and processes data by operating or executing software programs and/or modules stored in the memory 409 and calling data stored in the memory 409, thereby performing overall monitoring of the electronic device. Processor 410 may include one or more processing units; preferably, the processor 410 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 410.
The electronic device 400 may further include a power supply 411, such as a battery, for supplying power to the various components, and preferably, the power supply 411 may be logically connected to the processor 410 through a power management system, so as to implement functions of managing charging, discharging, and power consumption through the power management system.
In addition, the electronic device 400 includes some functional modules that are not shown, and are not described in detail herein.
Preferably, an embodiment of the present invention further provides an electronic device, which includes a processor 410, a memory 409, and a computer program that is stored in the memory 409 and can be run on the processor 410, and when being executed by the processor 410, the computer program implements each process of the authentication method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not described here again.
The embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the computer program implements each process of the authentication method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here. The computer-readable storage medium may be a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium such as ROM/RAM, magnetic disk, optical disk, and includes instructions for enabling a terminal such as a mobile phone, a computer, a server, an air conditioner, or a network device to execute the method according to the embodiments of the present invention.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that many more modifications and variations can be made without departing from the spirit of the invention and the scope of the appended claims.

Claims (12)

1. An authentication method applied to an electronic device, the method comprising:
when an authentication request is monitored, determining each characteristic item corresponding to the authentication request;
acquiring first characteristic data corresponding to the pre-stored characteristic items;
processing each first characteristic data to obtain a target characteristic;
and sending the target characteristics to the authentication request sender for authentication.
2. The method according to claim 1, wherein before the step of determining the characteristic items corresponding to the authentication request when the authentication request is monitored, the method further comprises:
receiving registration operation of a user in a user information center, wherein the registration operation comprises inputting feature data corresponding to each registration feature item contained in a registration interface;
and classifying the characteristic data corresponding to each registered characteristic item and storing the characteristic data.
3. The method of claim 2, wherein registering the feature item comprises: at least one item of biological characteristics of a user, each of said items of biological characteristics being classified into at least two classes; after the step of acquiring the first feature data corresponding to the pre-stored feature items, the method further includes:
randomly acquiring second characteristic data corresponding to a biological characteristic item with the lowest grade from the user information center;
the step of processing each first feature data to obtain a target feature comprises the following steps:
and processing the first characteristic data and the second characteristic data according to a preset rule to obtain a target characteristic.
4. The method according to claim 3, wherein the step of processing each of the first feature data and the second feature data according to a preset rule to obtain a target feature comprises:
performing binary conversion on the second characteristic data to obtain a binary character string;
and encrypting the characteristic data consisting of the first characteristic data and the second characteristic data by taking the binary character string as a key to obtain the target characteristic.
5. The method of claim 2, wherein:
each registration feature item contained in the registration interface comprises: the electronic device comprises an electronic device information item, a user biological characteristic item and a user interaction characteristic item.
6. An electronic device, characterized in that the electronic device comprises:
the determining module is used for determining each characteristic item corresponding to the authentication request when the authentication request is monitored;
the first acquisition module is used for acquiring first characteristic data corresponding to each pre-stored characteristic item;
the processing module is used for processing the first characteristic data to obtain target characteristics;
and the sending module is used for sending the target characteristics to the authentication request sender for authentication.
7. The electronic device of claim 6, further comprising:
the receiving module is used for receiving the registration operation of a user in a user information center before the determining module determines each feature item corresponding to the authentication request when the authentication request is monitored, wherein the registration operation comprises inputting feature data corresponding to each registration feature item contained in a registration interface;
and the dividing module is used for carrying out grade division on the characteristic data corresponding to each registered characteristic item and then storing the characteristic data.
8. The electronic device of claim 7, wherein the registration feature item comprises: at least one item of biological characteristics of a user, each of said items of biological characteristics being classified into at least two classes; the electronic device further includes:
the second acquisition module is used for acquiring second feature data corresponding to a biological feature item with the lowest grade at random from the user information center after the first acquisition module acquires the first feature data corresponding to the pre-stored feature items;
the processing module is specifically configured to: and processing the first characteristic data and the second characteristic data according to a preset rule to obtain a target characteristic.
9. The electronic device of claim 8, wherein the processing module comprises:
the conversion submodule is used for carrying out binary conversion on the second characteristic data to obtain a binary character string;
and the encryption submodule is used for encrypting the characteristic data consisting of the first characteristic data and the second characteristic data by taking the binary character string as a key to obtain the target characteristic.
10. The electronic device of claim 7, wherein:
each registration feature item contained in the registration interface comprises: the electronic device comprises an electronic device information item, a user biological characteristic item and a user interaction characteristic item.
11. An electronic device comprising a processor, a memory and a computer program stored on the memory and executable on the processor, the computer program, when executed by the processor, implementing the steps of the authentication method according to any one of claims 1 to 5.
12. A computer-readable storage medium, characterized in that a computer program is stored on the computer-readable storage medium, which computer program, when being executed by a processor, carries out the steps of the authentication method according to any one of claims 1 to 5.
CN201911047337.7A 2019-10-30 2019-10-30 Authentication method and electronic equipment Active CN110769415B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911047337.7A CN110769415B (en) 2019-10-30 2019-10-30 Authentication method and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911047337.7A CN110769415B (en) 2019-10-30 2019-10-30 Authentication method and electronic equipment

Publications (2)

Publication Number Publication Date
CN110769415A true CN110769415A (en) 2020-02-07
CN110769415B CN110769415B (en) 2023-04-18

Family

ID=69333406

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911047337.7A Active CN110769415B (en) 2019-10-30 2019-10-30 Authentication method and electronic equipment

Country Status (1)

Country Link
CN (1) CN110769415B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101170408A (en) * 2006-10-25 2008-04-30 许先才 Method and system for realizing agent certification based on identity authentication mode including random information
US20150365515A1 (en) * 2014-06-17 2015-12-17 Airsig Inc. Method of triggering authentication mode of an electronic device
CN107257340A (en) * 2017-06-19 2017-10-17 阿里巴巴集团控股有限公司 A kind of authentication method, authentication data processing method and equipment based on block chain
CN108614962A (en) * 2018-04-11 2018-10-02 努比亚技术有限公司 Safety identification control method, wearable device and computer readable storage medium
CN109005144A (en) * 2018-05-31 2018-12-14 杭州闪易科技有限公司 A kind of identity identifying method, equipment, medium and system
CN109033779A (en) * 2018-06-29 2018-12-18 努比亚技术有限公司 A kind of unlock authentication method, wearable device and computer readable storage medium
US20190180017A1 (en) * 2017-06-05 2019-06-13 Nec Corporation Face authentication system, face authentication method, biometrics authentication system, biometrics authentication method, and storage medium

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101170408A (en) * 2006-10-25 2008-04-30 许先才 Method and system for realizing agent certification based on identity authentication mode including random information
US20150365515A1 (en) * 2014-06-17 2015-12-17 Airsig Inc. Method of triggering authentication mode of an electronic device
US20190180017A1 (en) * 2017-06-05 2019-06-13 Nec Corporation Face authentication system, face authentication method, biometrics authentication system, biometrics authentication method, and storage medium
CN107257340A (en) * 2017-06-19 2017-10-17 阿里巴巴集团控股有限公司 A kind of authentication method, authentication data processing method and equipment based on block chain
CN108614962A (en) * 2018-04-11 2018-10-02 努比亚技术有限公司 Safety identification control method, wearable device and computer readable storage medium
CN109005144A (en) * 2018-05-31 2018-12-14 杭州闪易科技有限公司 A kind of identity identifying method, equipment, medium and system
CN109033779A (en) * 2018-06-29 2018-12-18 努比亚技术有限公司 A kind of unlock authentication method, wearable device and computer readable storage medium

Also Published As

Publication number Publication date
CN110769415B (en) 2023-04-18

Similar Documents

Publication Publication Date Title
CN108510022B (en) Two-dimensional code generation and verification method and server
CN107784089B (en) Multimedia data storage method, processing method and mobile terminal
CN108595946B (en) Privacy protection method and terminal
CN110188524B (en) Information encryption method, information decryption method and terminal
CN110149628B (en) Information processing method and terminal equipment
CN109544172B (en) Display method and terminal equipment
CN111339572A (en) Method and system for verifying integrity of cloud data, terminal device and storage medium
CN111597540B (en) Login method of application program, electronic device and readable storage medium
CN107358083B (en) Information processing method, terminal and computer readable storage medium
CN111078002A (en) Suspended gesture recognition method and terminal equipment
CN107835297B (en) Information updating method, mobile terminal and computer readable storage medium
CN111159687B (en) Account information processing method, electronic equipment and server
CN110781488B (en) Password prompting method and terminal equipment
CN109446794B (en) Password input method and mobile terminal thereof
CN109451143B (en) Call method and mobile terminal
CN109753776B (en) Information processing method and device and mobile terminal
CN109451011B (en) Information storage method based on block chain and mobile terminal
CN111310250A (en) Application sharing method and electronic equipment
CN107895108B (en) Operation management method and mobile terminal
CN107491685B (en) Face recognition method and mobile terminal
CN109992939A (en) A kind of login method and terminal device
CN110769415B (en) Authentication method and electronic equipment
CN110032861B (en) Password setting method and terminal equipment
CN110717163B (en) Interaction method and terminal equipment
CN111444491B (en) Information processing method and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant