CN111753272A - Fingerprint authentication method, equipment and storage medium - Google Patents

Fingerprint authentication method, equipment and storage medium Download PDF

Info

Publication number
CN111753272A
CN111753272A CN201910239427.XA CN201910239427A CN111753272A CN 111753272 A CN111753272 A CN 111753272A CN 201910239427 A CN201910239427 A CN 201910239427A CN 111753272 A CN111753272 A CN 111753272A
Authority
CN
China
Prior art keywords
fingerprint
authentication
preset
fingerprint authentication
finger
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910239427.XA
Other languages
Chinese (zh)
Inventor
陈柳章
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Minghua Union Technology Co ltd
Original Assignee
Beijing Minghua Union Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Minghua Union Technology Co ltd filed Critical Beijing Minghua Union Technology Co ltd
Priority to CN201910239427.XA priority Critical patent/CN111753272A/en
Priority to PCT/CN2020/072974 priority patent/WO2020192260A2/en
Publication of CN111753272A publication Critical patent/CN111753272A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Collating Specific Patterns (AREA)
  • Image Input (AREA)

Abstract

The invention discloses a fingerprint authentication method, which is applied to fingerprint authentication equipment and comprises the following steps: selecting a first preset fingerprint as an identity certificate, and outputting a first authentication prompt; acquiring a fingerprint of a finger to be verified; judging whether the fingerprint of the finger to be verified is matched with the first preset fingerprint or not; and if the fingerprint of the finger to be verified is matched with the first preset fingerprint, the authentication is passed. The fingerprint authentication method, the fingerprint authentication equipment and the fingerprint authentication storage medium provided by the invention can specify a user to input a corresponding fingerprint, reduce the verification passing rate of leaked fingers and improve the security of fingerprint authentication.

Description

Fingerprint authentication method, equipment and storage medium
Technical Field
The present invention relates to the field of fingerprint authentication, and in particular, to a fingerprint authentication method, device and storage medium.
Background
With the development of the technology, the fingerprint authentication technology is widely applied to the fields of attendance checking, unlocking and the like. However, when the existing devices perform fingerprint authentication including electronic devices such as mobile phones, attendance machines, personal computers and the like, only the registered fingerprint is considered to be successful, so that certain potential safety hazard exists, and the devices can be authenticated as long as one of the registered fingers of the user is revealed.
Disclosure of Invention
In order to solve the problem of certain potential safety hazard in fingerprint authentication in the prior art, the invention aims to provide a fingerprint authentication method, fingerprint authentication equipment and a storage medium.
In order to achieve the above object, the present invention provides a fingerprint authentication method applied to a fingerprint authentication device, the method including:
selecting a first preset fingerprint as an identity certificate, and outputting a first authentication prompt;
acquiring a fingerprint of a finger to be verified;
judging whether the fingerprint of the finger to be verified is matched with the first preset fingerprint or not;
and if the fingerprint of the finger to be verified is matched with the first preset fingerprint, the authentication is passed.
Preferably, after the determining whether the fingerprint of the finger to be authenticated matches the first preset fingerprint, the method further includes:
if the fingerprint of the finger to be verified is not matched with the first preset fingerprint, selecting a second preset fingerprint as an identity certificate, and outputting a second authentication prompt;
acquiring the fingerprint of the finger to be verified;
judging whether the fingerprint of the finger to be verified is matched with the second preset fingerprint;
and if the fingerprint of the finger to be verified is matched with the second preset fingerprint, the authentication is passed.
Preferably, before the selecting the first preset fingerprint as the identity credential and outputting the first authentication prompt, the method further includes:
and acquiring a user fingerprint authentication request.
Preferably, after the acquiring the user fingerprint authentication request, the method further includes:
acquiring the retry times of fingerprint authentication;
judging whether the retry times of the fingerprint authentication reach preset times or not;
and if the retry times of the fingerprint authentication reach preset times, rejecting the fingerprint authentication request.
Preferably, the preset number of times is less than or equal to the number of user fingerprints preset in the fingerprint authentication device.
Preferably, after the acquiring the user fingerprint authentication request, the method further includes:
and accumulating the retry times of the fingerprint authentication.
Preferably, after the authentication is passed, the method further comprises:
and setting the retry times of the fingerprint authentication as a first preset time.
Preferably, the acquiring of the user fingerprint authentication request specifically includes:
detecting a finger contacting or pressing the fingerprint authentication device.
The invention also provides a fingerprint authentication device comprising a processor and a memory, the memory having stored therein a computer readable program configured to be executed by the processor, the computer readable program when executed by the processor implementing the method described above.
The invention also relates to a computer-readable storage medium, on which a computer program is stored which, when being executed by the processor, carries out the above-mentioned method.
Compared with the prior art, the invention has the beneficial effects that: by selecting the first preset fingerprint as the identity certificate, outputting the first authentication prompt, and judging whether the fingerprint of the finger to be verified is matched with the preset fingerprint or not when the fingerprint of the finger to be verified is obtained, the identity certificate can be appointed, the user can pass the authentication only by inputting the appointed fingerprint, the verification passing rate of the leaked finger is reduced, and the security of fingerprint authentication is improved.
Drawings
Fig. 1 is a flowchart of a fingerprint authentication method according to a first embodiment of the present invention;
FIG. 2 is a flowchart of a fingerprint authentication method according to a second embodiment of the present invention;
FIG. 3 is a flowchart of a fingerprint authentication method according to a third embodiment of the present invention;
FIG. 4 is a flowchart of a fingerprint authentication method according to a fourth embodiment of the present invention;
fig. 5 is a schematic diagram of a fingerprint authentication device according to an embodiment of the present invention.
Detailed Description
The present invention will be further described with reference to the accompanying drawings and the detailed description, and it should be noted that any combination of the embodiments or technical features described below can be used to form a new embodiment without conflict.
As shown in fig. 1, a fingerprint authentication method according to a first embodiment of the present invention is applied to a fingerprint authentication device, and includes:
step S101: and selecting the first preset fingerprint as an identity certificate, and outputting a first authentication prompt.
In one embodiment, after the fingerprint authentication device acquires the user fingerprint authentication request, the first preset fingerprint is selected as the identity credential. The fingerprint authentication equipment can be a mobile phone, a computer, an attendance machine and the like. Before the user uses the fingerprint authentication device, a plurality of fingerprints are stored in the fingerprint authentication device in advance, for example, if the user of the fingerprint authentication device is a person, 5 fingers of the left hand are designated to be stored. If there are multiple users, the pre-stored fingerprints include finger fingerprints of different names of the multiple users.
The fingerprint authentication request can be made by pressing a fingerprint authentication request key on the fingerprint authentication device, or by a specific gesture. In one embodiment, the obtaining of the user fingerprint authentication request specifically includes: detecting a finger contacting or pressing the fingerprint authentication device. For example, whether the fingerprint authentication device is pressed by a finger may be detected by an infrared sensor.
The first preset fingerprint is one of the fingerprints pre-stored in the fingerprint device, and the first authentication prompt is a corresponding input prompt, such as "input left index finger fingerprint".
Step S102: the fingerprint of the finger to be verified is acquired.
Step S103: and judging whether the fingerprint of the finger to be verified is matched with the first preset fingerprint.
For example, the first authentication prompt is "left index finger fingerprint", and after the user inputs the fingerprint, the fingerprint authentication device matches the fingerprint input by the user with the pre-stored left index finger fingerprint to determine whether the fingerprint matches the pre-stored left index finger fingerprint.
Step S104: and if the fingerprint of the finger to be verified is matched with the first preset fingerprint, the authentication is passed.
After the authentication is passed, the fingerprint authentication device executes a preset instruction, for example, the mobile phone executes an unlocking or payment function, the fingerprint lock unlocks, the attendance machine signs in, and the like.
In the above embodiment, the first preset fingerprint is selected as the identity credential, the first authentication prompt is output, and after the user inputs the correct fingerprint according to the first authentication prompt, the authentication is passed, so that the security problem caused by the leakage of fingerprint information is avoided.
As shown in fig. 2, a fingerprint authentication method according to a second embodiment of the present invention is different from the first embodiment in that, after determining whether the fingerprint of the finger to be verified matches the first preset fingerprint, the method further includes:
step S201: and if the fingerprint of the finger to be verified is not matched with the first preset fingerprint, selecting a second preset fingerprint as an identity certificate, and outputting a second authentication prompt.
The second preset fingerprint is a fingerprint different from the first preset fingerprint and is one randomly selected by the fingerprint authentication device from the pre-stored fingerprints.
Step S202: and acquiring the fingerprint of the finger to be verified.
Step S203: and judging whether the fingerprint of the finger to be verified is matched with the second preset fingerprint.
Step S204: and if the fingerprint of the finger to be verified is matched with the second preset fingerprint, the authentication is passed.
In one embodiment, if the fingerprint of the finger to be verified matches the second preset fingerprint, the authentication is passed, the fingerprint authentication device executes the corresponding instruction, and if the fingerprint of the finger to be verified does not match the second preset fingerprint, the next fingerprint is randomly selected as the identity certificate, and the first authentication prompt is output again to perform fingerprint authentication. And if the authentication times set by the fingerprint authentication equipment are reached, locking the fingerprint authentication equipment.
In one embodiment, if the current fingerprint authentication fails, the probability of collecting the fingerprint with failed authentication is increased in the next fingerprint authentication process. For example, if the fingerprint authentication method is random 5 fingers of both hands, if the right middle finger fails to match in one fingerprint matching process, the probability of acquiring the right middle finger fingerprint is increased in the remaining fingerprint matching processes. Further, if the current fingerprint authentication fails and the similarity between the fingerprint of the finger to be authenticated and the preset fingerprint is judged to be smaller than the preset threshold value, the acquisition probability of the fingerprint failing authentication is increased.
In the above embodiment, when the first preset fingerprint passes the non-authentication as the identity credential, the second preset fingerprint is used as the identity credential to authenticate the fingerprint of the finger to be verified again, so that the security of the fingerprint authentication device is improved.
As shown in fig. 3, a fingerprint authentication method according to a third embodiment of the present invention is different from the first embodiment in that the method further includes:
step S301: and acquiring the retry number of fingerprint authentication.
In one embodiment, after acquiring the fingerprint authentication request of the user, the number of fingerprint authentication retries is accumulated, for example, if the user has failed fingerprint authentication twice consecutively, the number of fingerprint authentication retries is 2.
Step S302: and judging whether the retry times of the fingerprint authentication reach preset times or not.
The preset times are less than or equal to the number of user fingerprints preset in the fingerprint authentication equipment. For example, the number of the preset user fingerprints is 5, and the preset number of times is 3, so that even if one fingerprint is leaked, the probability of passing the authentication by using the leaked fingerprint is lower than 50%, and the safety of the fingerprint authentication device is improved.
Step S303: and if the retry times of the fingerprint authentication reach preset times, rejecting the fingerprint authentication request.
For example, the preset number of times is 5, and if the user fails to authenticate for 5 consecutive times, the fingerprint authentication request of the user is rejected, and the fingerprint authentication device is locked. If the user fingerprint authentication is successful, the retry number is reset to the first preset number, for example, to the original 5 times.
In the above embodiment, the number of retries of fingerprint authentication is limited, thereby ensuring the security of the fingerprint authentication device.
As shown in fig. 4, a fingerprint authentication method according to a fourth embodiment of the present invention is different from the first embodiment in that the method further includes:
step S401: acquiring a fingerprint authentication risk value;
in one embodiment, the fingerprint authentication risk value is incremented after authentication fails. Specifically, the fingerprint authentication risk value may be increased according to the similarity between the fingerprint of the finger to be verified and the preset fingerprint, and the lower the similarity is, the more the increased risk value is.
Step S402: and judging whether the fingerprint authentication risk value reaches a preset risk value, if so, passing the fingerprint authentication only if the fingerprints of more than 2 fingers are successfully matched.
In the above embodiment, the risk value of the fingerprint authentication is evaluated, and the security of the fingerprint authentication device is further improved.
As shown in fig. 5, the fingerprint authentication device provided by the embodiment of the present invention includes a processor 11 and a memory 12, where the memory 12 stores a computer readable program, the computer readable program is configured to be executed by the processor 11, and the computer readable program implements the method described above when executed by the processor 11.
The fingerprint authentication device in this embodiment and the method in the foregoing embodiment are based on two aspects of the same inventive concept, and the detailed description of the method implementation process has been described in the foregoing, so that those skilled in the art can clearly understand the implementation process of the fingerprint authentication device in this embodiment according to the foregoing description, and for the sake of brevity of the description, details are not repeated here.
From the above description of the embodiments, it is clear to those skilled in the art that the present invention can be implemented by software plus necessary general hardware platform. Based on this understanding, the technical solutions of the present invention may be embodied in the form of software products, which essentially or partially contribute to the prior art. The invention also relates to a computer-readable storage medium, such as ROM/RAM, magnetic disk, optical disk, etc., on which a computer program is stored which, when executed by a processor, implements the above-described method.
According to the fingerprint authentication method, the fingerprint authentication equipment and the fingerprint authentication storage medium, the first preset fingerprint is selected as the identity certificate, the first authentication prompt is output, when the fingerprint of the finger to be authenticated is obtained, whether the fingerprint of the finger to be authenticated is matched with the preset fingerprint is judged, so that the identity certificate can be appointed, the user can authenticate only by inputting the appointed fingerprint, the authentication passing rate of the finger leakage is reduced, and the security of fingerprint authentication is improved.
The above embodiments are only preferred embodiments of the present invention, and the protection scope of the present invention is not limited thereby, and any insubstantial changes and substitutions made by those skilled in the art based on the present invention are within the protection scope of the present invention.

Claims (10)

1. A fingerprint authentication method is applied to fingerprint authentication equipment, and is characterized by comprising the following steps:
selecting a first preset fingerprint as an identity certificate, and outputting a first authentication prompt;
acquiring a fingerprint of a finger to be verified;
judging whether the fingerprint of the finger to be verified is matched with the first preset fingerprint or not;
and if the fingerprint of the finger to be verified is matched with the first preset fingerprint, the authentication is passed.
2. The fingerprint authentication method according to claim 1, wherein after said determining whether the fingerprint of the finger to be authenticated matches the first preset fingerprint, the method further comprises:
if the fingerprint of the finger to be verified is not matched with the first preset fingerprint, selecting a second preset fingerprint as an identity certificate, and outputting a second authentication prompt;
acquiring the fingerprint of the finger to be verified;
judging whether the fingerprint of the finger to be verified is matched with the second preset fingerprint;
and if the fingerprint of the finger to be verified is matched with the second preset fingerprint, the authentication is passed.
3. The fingerprint authentication method of claim 1, wherein before outputting the first authentication prompt with the selected first pre-defined fingerprint as the identity credential, the method further comprises:
and acquiring a user fingerprint authentication request.
4. The fingerprint authentication method of claim 3, wherein after said obtaining a user fingerprint authentication request, the method further comprises:
acquiring the retry times of fingerprint authentication;
judging whether the retry times of the fingerprint authentication reach preset times or not;
and if the retry times of the fingerprint authentication reach preset times, rejecting the fingerprint authentication request.
5. The fingerprint authentication method of claim 4, wherein the preset number of times is less than or equal to the number of user fingerprints preset in the fingerprint authentication device.
6. The fingerprint authentication method of claim 4, wherein after said obtaining a user fingerprint authentication request, the method further comprises:
and accumulating the retry times of the fingerprint authentication.
7. The fingerprint authentication method of claim 5, wherein after the authentication passes, the method further comprises:
and setting the retry times of the fingerprint authentication as a first preset time.
8. The fingerprint authentication method according to claim 3, wherein the obtaining of the user fingerprint authentication request specifically comprises:
detecting a finger contacting or pressing the fingerprint authentication device.
9. A fingerprint authentication device comprising a processor and a memory, the memory having stored therein a computer readable program configured to be executed by the processor, the computer readable program when executed by the processor implementing the method of any one of claims 1 to 8.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the method according to any one of claims 1-8.
CN201910239427.XA 2019-03-27 2019-03-27 Fingerprint authentication method, equipment and storage medium Pending CN111753272A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201910239427.XA CN111753272A (en) 2019-03-27 2019-03-27 Fingerprint authentication method, equipment and storage medium
PCT/CN2020/072974 WO2020192260A2 (en) 2019-03-27 2020-01-19 Fingerprint authentication method and device, and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910239427.XA CN111753272A (en) 2019-03-27 2019-03-27 Fingerprint authentication method, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN111753272A true CN111753272A (en) 2020-10-09

Family

ID=72610273

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910239427.XA Pending CN111753272A (en) 2019-03-27 2019-03-27 Fingerprint authentication method, equipment and storage medium

Country Status (2)

Country Link
CN (1) CN111753272A (en)
WO (1) WO2020192260A2 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116522310B (en) * 2023-04-26 2024-06-21 悠盾智能科技(武汉)有限公司 Fingerprint-based security verification method, terminal, electronic equipment and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140347161A1 (en) * 2013-05-21 2014-11-27 Hon Hai Precision Industry Co., Ltd. Authorizing system and method of portable electronic device
CN105631276A (en) * 2015-05-21 2016-06-01 宇龙计算机通信科技(深圳)有限公司 Fingerprint password verification method and system, and terminal
CN106855939A (en) * 2016-11-15 2017-06-16 上海摩软通讯技术有限公司 A kind of fingerprint verification method and device
CN106982223A (en) * 2017-04-25 2017-07-25 上海汇尔通信息技术有限公司 A kind of safety identification authentication method and system based on fingerprint
CN107292157A (en) * 2017-07-25 2017-10-24 合肥红铭网络科技有限公司 A kind of personal computer Sign-On authentication method and apparatus

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140347161A1 (en) * 2013-05-21 2014-11-27 Hon Hai Precision Industry Co., Ltd. Authorizing system and method of portable electronic device
CN105631276A (en) * 2015-05-21 2016-06-01 宇龙计算机通信科技(深圳)有限公司 Fingerprint password verification method and system, and terminal
CN106855939A (en) * 2016-11-15 2017-06-16 上海摩软通讯技术有限公司 A kind of fingerprint verification method and device
CN106982223A (en) * 2017-04-25 2017-07-25 上海汇尔通信息技术有限公司 A kind of safety identification authentication method and system based on fingerprint
CN107292157A (en) * 2017-07-25 2017-10-24 合肥红铭网络科技有限公司 A kind of personal computer Sign-On authentication method and apparatus

Also Published As

Publication number Publication date
WO2020192260A3 (en) 2020-11-12
WO2020192260A2 (en) 2020-10-01

Similar Documents

Publication Publication Date Title
CN105825382B (en) Mobile payment method and electronic equipment
CN107231234B (en) Identity registration method and device
US7929732B2 (en) Methods of identifier determination and of biometric verification and associated systems
CN105678147B (en) Touch operation method and device
EP3525181B1 (en) Identity validity verification method and electronic terminal
CN106022034B (en) System and method for biometric authentication
CN109145558B (en) Unlocking control method and electronic device
CN109117616B (en) Verification method and device, electronic equipment and computer readable storage medium
WO2018090471A1 (en) Fingerprint authentication method and device
CN101313314B (en) A method and system for transaction validation
US20160321441A1 (en) Secure biometric authentication
CN109104430B (en) Identity authentication method, identity authentication device and computer readable storage medium
CN112966249A (en) Multi-user account switching method and device, computer equipment and medium
KR101392113B1 (en) Fingerprint locking system
CN107403088A (en) Password identification method and device
US20230059887A1 (en) Authentication device, authentication method, and recording medium
CN111753272A (en) Fingerprint authentication method, equipment and storage medium
WO2006077764A1 (en) Threshold determining device, method and program, and person identifying system
KR20210133178A (en) method and apparatus for processing authentication information and user terminal including the same
US10762182B2 (en) Detection system, fingerprint sensor, and method of finger touch authentication thereof
JP6177729B2 (en) Electronics
CN105530230A (en) Fingerprint authentication method, device and server
CN113536260A (en) Method and device for improving identity authentication security level based on biological characteristics
WO2016095564A1 (en) Identity verification method and device
CN109344593B (en) Biological information verification method, verification server and entry and verification client

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination