CN116095229B - Identity authentication method - Google Patents

Identity authentication method Download PDF

Info

Publication number
CN116095229B
CN116095229B CN202211488885.5A CN202211488885A CN116095229B CN 116095229 B CN116095229 B CN 116095229B CN 202211488885 A CN202211488885 A CN 202211488885A CN 116095229 B CN116095229 B CN 116095229B
Authority
CN
China
Prior art keywords
user terminal
wearable device
message
data
identity authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202211488885.5A
Other languages
Chinese (zh)
Other versions
CN116095229A (en
Inventor
袁潮
请求不公布姓名
赵月峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Zhuohe Technology Co Ltd
Original Assignee
Beijing Zhuohe Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Zhuohe Technology Co Ltd filed Critical Beijing Zhuohe Technology Co Ltd
Priority to CN202211488885.5A priority Critical patent/CN116095229B/en
Publication of CN116095229A publication Critical patent/CN116095229A/en
Application granted granted Critical
Publication of CN116095229B publication Critical patent/CN116095229B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Environmental & Geological Engineering (AREA)
  • Human Computer Interaction (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The invention provides an identity authentication system, and belongs to the technical field of system security. The method is applied to the wearable device and comprises the following steps of: responding to the connection state of the wearable device and the user terminal, and receiving user input parameters by the wearable device; when the user input parameters meet the first preset conditions, a first user interface is displayed on the user terminal; and when the user input parameters do not meet the first preset conditions, displaying a second user interface on the user terminal. The identity authentication system comprises a wearable device and a user terminal, wherein the user terminal has a notification message receiving function and a message digest generating function. And when the notification message received by the user terminal meets the fourth display condition, receiving the user identity authentication message through the wearable device, and displaying the notification message on the wearable device. The identity authentication scheme provided by the invention can adaptively realize message switching display and identity characteristics of the user terminal and the wearable equipment, and is convenient for users to use.

Description

Identity authentication method
Technical Field
The invention belongs to the technical field of system security, and particularly relates to an identity authentication system.
Background
Biometric authentication has increasingly grown thanks to the fingerprint authentication function of biometric authentication sensors in smart terminals (including smartphones, wearable devices). Since wearable devices have "on-body" characteristics, while new types of sensors can capture and generate biometric identities that are more complex, reliable, and difficult to tamper with, biometric authentication is more widely used in wearable devices.
Currently, a user may wear more than one wearable device in communication with a user terminal (e.g., a smart phone terminal, a smart large screen display terminal), with data processing and transaction interactions based on interactions of the wearable device with the user terminal.
However, in practical applications, the types of messages that can be processed by different wearable devices are different due to their different processing capabilities. In the prior art, the wearable device uniformly receives different types of data for a long time to try to perform connection processing, so that the endurance capacity of the wearable device is reduced sharply, and meanwhile, errors are displayed for some data messages which cannot be processed, so that a user cannot view the messages in the first time conveniently; in addition, how to perform effective identity authentication and privacy protection during data message processing is also one of the technical problems to be solved.
Disclosure of Invention
In order to solve the technical problems, the invention provides an identity authentication system.
The identity authentication method of the first aspect of the present invention is applied to a wearable device, and the method comprises the following steps:
responding to the connection state of the wearable device and the user terminal, and receiving user input parameters by the wearable device;
when the user input parameters meet a first preset condition, a first user interface is displayed on the user terminal;
when the user input parameters do not meet the first preset conditions, a second user interface is displayed on the user terminal;
the user input parameters comprise one of pressing force, pressing times and pressing time and a combination of pressing fingerprints;
the first preset condition comprises that one of the pressing force, the pressing times and the pressing time accords with the authentication condition when the pressing fingerprint accords with the authentication condition;
the first user interface dynamically changes with the change of the pressing force or the pressing times or the pressing time.
Specifically, when the user input parameter meets a first preset condition, a first user interface is displayed on the user terminal, and the method specifically includes:
when the pressing fingerprint input by the user through the wearable equipment meets the authentication condition, simultaneously acquiring the pressing force, the pressing times and the pressing time input by the user through the wearable equipment;
and displaying different first user interfaces on the user terminal corresponding to different pressing forces, pressing times and pressing times.
When the user input parameters do not meet the first preset conditions, a second user interface is displayed on the user terminal, and the method specifically comprises the following steps:
when the pressing fingerprint input by the user through the wearable device does not meet the authentication condition, displaying a warning interface on the user terminal;
when the pressing fingerprint input by the user through the wearable device meets the authentication condition, but the pressing force, the pressing times and the pressing time input by the user through the wearable device do not meet the authentication condition, prompting information is displayed on the user terminal, and the prompting information is used for prompting the type of the message currently received by the user terminal.
The method for receiving the user input parameters by the wearable device comprises the following steps of:
judging whether the user terminal receives a notification message or not;
if the user terminal receives the notification message, detecting whether the wearable equipment is in communication connection with the user terminal or not;
and if the wearable equipment is in communication connection with the user terminal, the wearable equipment receives user input parameters.
The identity authentication method of the second aspect of the present invention is applied to a user terminal, and the method comprises the following steps:
judging whether the user terminal receives a notification message or not;
if the user terminal receives the notification message, acquiring the data type and the data volume of the notification message;
when the data type and the data volume meet a second preset condition, detecting whether a target wearable device connected with the user terminal exists or not;
if so, inputting an identity authentication parameter through the target wearable device, and based on the identity authentication parameter, acquiring and displaying the notification message received by the user terminal by the target wearable device;
wherein the data types include plain text data, rich text data, picture data, and multimedia data.
When the data type or the data quantity does not meet a second preset condition, judging the current display state of the user terminal;
if the current display state of the user terminal is an application running interface, generating a summary message based on the notification message, and displaying the side bar or the top bar or the bottom bar of the application running interface in a part area in a transparent manner;
if the current display state of the user terminal is a screen locking interface or a screen extinguishing interface, generating a privacy protection message based on the notification message, displaying the privacy protection message on the screen locking interface or the screen extinguishing interface in a full screen mode, and layering a transparent display identity authentication message on the privacy protection message, wherein the identity authentication message prompts a user to input identity authentication information.
When the identity authentication information input by the user accords with the identity authentication condition, displaying the notification information on the screen locking interface or the screen extinguishing interface in a full screen mode.
As a further preferred aspect, when the data type and the data amount both meet a second preset condition, detecting whether there is a target wearable device connected with the user terminal, further includes:
if a plurality of wearable devices connected with the user terminal exist, acquiring display screen parameters of each wearable device;
and selecting one wearable device as a target wearable device based on the display screen parameter of each wearable device and the data type and the data amount of the notification message.
In order to implement all or part of the steps of the identity authentication method in the above two aspects, in a third aspect of the present invention, an identity authentication system is provided, where the identity authentication system includes a wearable device and a user terminal, and the user terminal has a notification message receiving function and a message digest generating function;
when the notification message received by the user terminal meets a fourth display condition, receiving a user identity authentication message through the wearable equipment, and displaying the notification message on the wearable equipment;
when the notification message received by the user terminal does not meet the fourth display condition, an identity authentication method according to the second aspect is described.
Executing the identity authentication method according to the first aspect when the notification message received by the user terminal meets a third display condition;
when the notification message received by the user terminal does not meet the third display condition, judging the current display state of the user terminal;
if the current display state of the user terminal is an application running interface, generating a summary message based on the notification message, and displaying the side bar or the top bar or the bottom bar of the application running interface in a part area in a transparent manner;
if the current display state of the user terminal is a screen locking interface or a screen extinguishing interface, generating a privacy protection message based on the notification message, displaying the privacy protection message on the screen locking interface or the screen extinguishing interface in a full screen mode, and layering a transparent display identity authentication message on the privacy protection message, wherein the identity authentication message prompts a user to input identity authentication information.
In general, the identity authentication scheme provided by the invention can realize the message switching display and identity characteristics of the user terminal and the wearable equipment in a self-adaptive manner, is convenient for users to use, avoids errors in message processing or display process, improves the accuracy and timeliness of message display, avoids system jamming, and improves the cruising ability of the wearable equipment.
Further advantages of the invention will be further elaborated in the description section of the embodiments in connection with the drawings.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings that are needed in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flow chart of an identity authentication method according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of a preferred embodiment of an authentication method as described in FIG. 1;
FIG. 3 is a flow chart of an identity authentication method according to yet another embodiment of the present invention;
fig. 4 is a block diagram of an authentication system for performing the authentication method described in fig. 1-3.
Detailed Description
The invention will be further described with reference to the drawings and detailed description.
This section includes a number of different embodiments.
It should be noted that, the different embodiments of the present invention solve one or more technical problems mentioned in the background art and achieve corresponding technical effects, and the different embodiments are combined to solve all the mentioned technical problems and achieve all the technical effects; however, not every single embodiment of the present invention is required to solve all technical problems or achieve all improvements. Corresponding embodiments directed to solving a certain problem or improving a single technical effect can constitute independent technical solutions of the present invention.
Referring to fig. 1, fig. 1 is a schematic flow chart of an identity authentication method according to an embodiment of the present invention. The identity authentication method shown in fig. 1 is applied to a wearable device, and comprises the following steps:
responding to the connection state of the wearable device and the user terminal, and receiving user input parameters by the wearable device;
when the user input parameters meet a first preset condition, a first user interface is displayed on the user terminal;
and when the user input parameters do not meet the first preset conditions, displaying a second user interface on the user terminal.
Wearable devices mentioned by various embodiments of the present invention include smart watches, head Mounted Displays (HMDs), wearable cameras, smart bracelets, smart clothing, heart rate chest bands, sports watches, smart bluetooth headsets, and other wearable devices.
As a more specific embodiment, referring to fig. 2, in the method, in response to a connection state of the wearable device and the user terminal, the wearable device receives a user input parameter, specifically including:
judging whether the user terminal receives a notification message or not;
if the user terminal receives the notification message, detecting whether the wearable equipment is in communication connection with the user terminal or not;
and if the wearable equipment is in communication connection with the user terminal, the wearable equipment receives user input parameters.
It can be seen that in the embodiment of the present invention, the wearable device establishes a communication connection with the user terminal, and determines that there is a time, and only when the user terminal receives the notification message, the communication connection and the identity authentication process are executed, so that long-time communication connection and unnecessary identity authentication input are avoided, and the power consumption of the wearable device is reduced while the power is saved.
As a specific embodiment, the user input parameters include a combination of one of pressing force, pressing times and pressing time and a pressing fingerprint;
the first preset condition comprises that one of the pressing force, the pressing times and the pressing time accords with the authentication condition when the pressing fingerprint accords with the authentication condition;
the first user interface dynamically changes with the change of the pressing force or the pressing times or the pressing time.
When the user input parameters meet a first preset condition, a first user interface is displayed on the user terminal, and the method specifically comprises the following steps:
when the pressing fingerprint input by the user through the wearable equipment meets the authentication condition, simultaneously acquiring the pressing force, the pressing times and the pressing time input by the user through the wearable equipment;
and displaying different first user interfaces on the user terminal corresponding to different pressing forces, pressing times and pressing times.
As a more specific embodiment, the different first user interfaces correspond to different application program interfaces.
The pressing force or the pressing times or the pressing time corresponding to different application program interfaces can be preconfigured, so that when different pressing force, pressing times or pressing time are received, different first user interfaces are displayed on the user terminal.
In all embodiments of the invention, of course, it is first necessary to monitor whether the press fingerprint entered by the user through the wearable device meets the authentication condition,
only when the pressing fingerprint input by the user through the wearable equipment meets the authentication condition, executing the step of acquiring the pressing force, the pressing times and the pressing time input by the user through the wearable equipment, and ensuring that the identity of the user inputting the parameters passes the authentication;
as a specific non-limiting example, the following application program interface corresponding press parameters may be configured:
the pressing force is larger than a first preset value, and displaying a text processing program;
displaying the image processing program when the continuous pressing times in the preset time period are larger than a second preset value;
and if the pressing time continuously exceeds the third preset value, displaying the video processing program.
In another aspect, when the user input parameter does not meet the first preset condition, displaying a second user interface on the user terminal specifically includes:
when the pressing fingerprint input by the user through the wearable device does not meet the authentication condition, displaying a warning interface on the user terminal;
when the pressing fingerprint input by the user through the wearable device meets the authentication condition, but the pressing force, the pressing times and the pressing time input by the user through the wearable device do not meet the authentication condition, prompting information is displayed on the user terminal, and the prompting information is used for prompting the type of the message currently received by the user terminal.
In this case, if the pressed fingerprint input by the user through the wearable device does not meet the authentication condition, this means that the illegal user does not pass the identity authentication, and at this time, any user data interface is refused to be displayed;
in contrast, if the pressing fingerprint input by the user through the wearable device meets the authentication condition, but the pressing force, the pressing frequency and the pressing time input by the user through the wearable device do not meet the authentication condition, for example, the detected pressing force, pressing frequency and pressing time cannot correspond to any preconfigured application program interface due to misoperation of the current user, prompt information is displayed on the user terminal, and the prompt information is used for prompting the type of the message currently received by the user terminal.
At this time, the message type includes a text message, a picture message or a video message, i.e. for the current user passing the identity authentication, the user terminal is prompted whether the currently received message type is a text message, a picture message or a video message.
Because different message types correspond to different pressing parameters (the pressing force is larger than a first preset value, a text processing program is displayed, the continuous pressing times in a preset time period is larger than a second preset value, an image processing program is displayed, the pressing time is continuously larger than a third preset value, a video processing program is displayed), and at the moment, a user can input parameters in a correct pressing mode according to the message types;
for example, if the user terminal is prompted that the type of message currently received is a text message, the user should increase the pressing force so that the user terminal displays a text processing program to display and process the text message;
if the type of the message currently received by the user terminal is prompted to be an image message, the user should increase the continuous pressing times so that the user terminal invokes an image processing program to display and process the image message;
if the user terminal is prompted that the type of message currently received is a (short) video message, the user should increase the continuous press time so that the user terminal invokes a video processing program to display and process the (short) video message.
Referring next to fig. 3, fig. 3 is an identity authentication method applied to a user terminal according to still another embodiment of the present invention, the method comprising the steps of:
judging whether the user terminal receives a notification message or not;
if the user terminal receives the notification message, acquiring the data type and the data volume of the notification message;
when the data type and the data volume meet a second preset condition, detecting whether a target wearable device connected with the user terminal exists or not;
if so, inputting an identity authentication parameter through the target wearable device, and based on the identity authentication parameter, acquiring and displaying the notification message received by the user terminal by the target wearable device;
when the data type or the data quantity does not meet a second preset condition, judging the current display state of the user terminal;
if the current display state of the user terminal is an application running interface, generating a summary message based on the notification message, and displaying the side bar or the top bar or the bottom bar of the application running interface in a part area in a transparent manner;
if the current display state of the user terminal is a screen locking interface or a screen extinguishing interface, generating a privacy protection message based on the notification message, displaying the privacy protection message on the screen locking interface or the screen extinguishing interface in a full screen mode, and layering a transparent display identity authentication message on the privacy protection message, wherein the identity authentication message prompts a user to input identity authentication information.
When the identity authentication information input by the user accords with the identity authentication condition, displaying the notification information on the screen locking interface or the screen extinguishing interface in a full screen mode.
As a specific example, the data types include plain text data, rich text data, picture data, and multimedia data.
The plain text data means that the notification message contains only plain text words without format, for example, does not contain any special characters (formulas, subscripts, hyperlinks, etc.);
the rich text data is a message with one or more formats in a formula, an upper and lower label and a hyperlink besides the pure text characters in the notification message;
the picture data refers to that the notification message is a picture format message, such as a multimedia message sent by a short message, a picture sent by a micro message, and the like;
the multimedia data means that the notification message contains one or a combination of (short) video, audio.
When the data type and the data volume both meet a second preset condition, detecting whether a target wearable device connected with the user terminal exists or not, specifically including:
if a plurality of wearable devices connected with the user terminal exist, acquiring display screen parameters of each wearable device;
and selecting one wearable device as a target wearable device based on the display screen parameter of each wearable device and the data type and the data amount of the notification message.
Specifically, the above process further includes:
if the data type is plain text data, acquiring the data quantity Tg of the plain text data;
when the data quantity Tg is smaller than a preset value Tmax, acquiring the display screen size W multiplied by H of the wearable equipment Wi; wherein W is the width of the display screen, and H is the height of the display screen;
if it is
And is also provided with
When the wearable device Wi can be used as a target wearable device;
wherein Area is the default single font size (Area) of the wearable device.
If the data type is picture data, acquiring the size imageH multiplied by imageW of the picture data; the ImageH is the vertical dimension (height dimension) of the picture, and the ImageW is the horizontal dimension (length dimension) of the picture;
acquiring the display screen size W multiplied by H of the wearable device Wi; wherein W is the width of the display screen, and H is the height of the display screen;
if it is
Representing a rounding down.
And imageh×imagew < ImageMax, wherein ImageMax is the maximum memory of the wearable device;
the wearable device Wi may be the target wearable device.
And if the data type is rich text data or multimedia data, judging that the data type or the data volume does not meet a second preset condition.
That is, in the embodiments of the present invention, only part of the plain text data and part of the picture data are displayed on the wearable device, which also fully considers the limited display and processing capabilities of the wearable device, and avoids the situation that unsuitable data are sent to the wearable device and cannot be displayed.
That is, according to the technical scheme of the invention, the situation that the wearable device does not display a message or display the message in error does not occur, and the wearable device is not blocked.
In this case, therefore, it is necessary to display on the user terminal.
Specifically, when the data type or the data volume does not meet a second preset condition, judging the current display state of the user terminal;
and if the current display state of the user terminal is an application running interface, generating a summary message based on the notification message, and displaying the side bar or the top bar or the bottom bar of the application running interface in a part area in a transparent mode.
At this time, interference to a program or an interface currently operated by the user can be avoided.
In particular, the embodiment adopts a mode of generating the abstract message based on the notification message and displaying the abstract message in a transparent manner in a side column or a top column or a bottom column part area of the application operation interface, so that a current user can know that a message arrives, and can quickly grasp the message summary, thereby determining whether to click to view the message;
when a user clicks a message box which is transparently displayed, automatically switching to an application program interface corresponding to the message type according to the message type;
and when the user does not click on the message for a long time, automatically hiding the message which is displayed in a transparent mode.
If the current display state of the user terminal is a screen locking interface or a screen extinguishing interface, generating a privacy protection message based on the notification message, displaying the privacy protection message on the screen locking interface or the screen extinguishing interface in a full screen mode, and layering a transparent display identity authentication message on the privacy protection message, wherein the identity authentication message prompts a user to input identity authentication information.
The privacy preserving message is a message in which the privacy-related part of the notification message is replaced with special characters, such as a name, telephone number, verification code, address, etc., with special characters (e.g
***, ??? etc.) instead of displaying, waiting for authentication.
When the identity authentication information input by the user accords with the identity authentication condition, displaying the notification information on the screen locking interface or the screen extinguishing interface in a full screen mode;
at this time, the notification message displayed in full screen does not contain special characters, but is the original notification message, so that user authentication safety and message privacy safety are ensured.
Fig. 4 is a schematic diagram of an architecture of an identity authentication system implementing all or part of the steps of the methods described in fig. 1-3.
In fig. 4, an identity authentication system includes a wearable device and a user terminal having a notification message receiving function and a message digest generating function.
In one embodiment, when the notification message received by the user terminal meets a fourth display condition, receiving, by the wearable device, a user identity authentication message and displaying the notification message on the wearable device;
and when the notification message received by the user terminal does not meet the fourth display condition, executing an identity authentication method shown in fig. 3.
It will be appreciated that the fourth display condition herein, the notification message received for the user terminal may be displayed on the wearable device.
Specifically, if the notification message received by the user terminal is plain text data, acquiring a data quantity Tg of the plain text data;
when the data quantity Tg is smaller than a preset value Tmax, acquiring the display screen size W multiplied by H of the wearable equipment Wi; wherein W is the width of the display screen, and H is the height of the display screen;
if it is
And is also provided with
When the notification message received by the user terminal meets a fourth display condition;
if the notification message received by the user terminal is picture data, acquiring the size imageH multiplied by imageW of the picture data; the ImageH is the vertical dimension (height dimension) of the picture, and the ImageW is the horizontal dimension (length dimension) of the picture;
acquiring the display screen size W multiplied by H of the wearable device Wi; wherein W is the width of the display screen, and H is the height of the display screen;
if it is
Representing a rounding down.
And imageh×imagew < ImageMax, wherein ImageMax is the maximum memory of the wearable device;
the notification message received by the user terminal satisfies a fourth display condition.
Under other conditions, when the notification message received by the user terminal does not meet the fourth display condition, judging the current display state of the user terminal at the moment;
if the current display state of the user terminal is an application running interface, generating a summary message based on the notification message, and displaying the side bar or the top bar or the bottom bar of the application running interface in a part area in a transparent manner;
if the current display state of the user terminal is a screen locking interface or a screen extinguishing interface, generating a privacy protection message based on the notification message, displaying the privacy protection message on the screen locking interface or the screen extinguishing interface in a full screen mode, and layering a transparent display identity authentication message on the privacy protection message, wherein the identity authentication message prompts a user to input identity authentication information.
When the identity authentication information input by the user accords with the identity authentication condition, displaying the notification information on the screen locking interface or the screen extinguishing interface in a full screen mode.
In another embodiment, when the notification message received by the user terminal satisfies the third display condition, an identity authentication method described in fig. 1 or fig. 2 is performed.
It may be understood that, where the notification message received by the ue meets the third display condition, it may be determined that the notification message received by the ue may be processed by the ue or may be processed by the wearable device, and at this time, the method described in fig. 1 or fig. 2 is executed, and after identity authentication is executed by the wearable device, the notification message is processed on the ue;
when the notification message received by the user terminal does not meet the third display condition, judging the current display state of the user terminal;
it may be understood that, if the notification message received by the user terminal does not meet the third display condition, it indicates that the notification message received by the user terminal can only be processed by the user terminal, but the wearable device cannot process the notification message; at this time, if the current display state of the user terminal is an application running interface, generating a summary message based on the notification message, and displaying a side bar or a top bar or a bottom bar of the application running interface in a transparent manner;
if the current display state of the user terminal is a screen locking interface or a screen extinguishing interface, generating a privacy protection message based on the notification message, displaying the privacy protection message on the screen locking interface or the screen extinguishing interface in a full screen mode, and layering a transparent display identity authentication message on the privacy protection message, wherein the identity authentication message prompts a user to input identity authentication information.
When the identity authentication information input by the user accords with the identity authentication condition, displaying the notification information on the screen locking interface or the screen extinguishing interface in a full screen mode.
It can be seen that the identity authentication scheme provided by the invention can adaptively realize message switching display and identity characteristics of the user terminal and the wearable equipment, is convenient for users to use, avoids errors in message processing or display process, improves the accuracy and timeliness of message display, avoids system jamming, and improves the cruising ability of the wearable equipment.
Meanwhile, the technical scheme of the invention adaptively switches message processing and display modes according to the message types, and ensures that message processing and display cannot be wrong while protecting user privacy.
Finally, it should be noted that: the above embodiments are only for illustrating the technical aspects of the present invention and not for limiting the same, and although the present invention has been described in detail with reference to the above embodiments, it should be understood by those of ordinary skill in the art that: modifications and equivalents may be made to the specific embodiments of the invention without departing from the spirit and scope of the invention, which is intended to be covered by the claims.
The present invention is not limited to the specific partial module structure described in the prior art. The prior art to which the invention relates in the preceding background section may be used as part of the invention for understanding the meaning of some technical features or parameters. The protection scope of the present invention is subject to what is actually described in the claims.

Claims (1)

1. An identity authentication method applied to a user terminal is characterized in that: the method comprises the following steps:
judging whether the user terminal receives a notification message or not;
if the user terminal receives the notification message, acquiring the data type and the data volume of the notification message;
when the data type and the data volume meet a second preset condition, detecting whether a target wearable device connected with the user terminal exists or not;
if so, inputting an identity authentication parameter through the target wearable device, and based on the identity authentication parameter, acquiring and displaying the notification message received by the user terminal by the target wearable device;
wherein the data types comprise plain text data, rich text data, picture data and multimedia data;
when the data type or the data quantity does not meet a second preset condition, judging the current display state of the user terminal;
if the current display state of the user terminal is an application running interface, generating a summary message based on the notification message, and displaying the side bar or the top bar or the bottom bar of the application running interface in a part area in a transparent manner;
if the current display state of the user terminal is a screen locking interface or a screen extinguishing interface, generating a privacy protection message based on the notification message, displaying the privacy protection message on the screen locking interface or the screen extinguishing interface in a full screen mode, and layering a transparent display identity authentication message on the privacy protection message, wherein the identity authentication message prompts a user to input identity authentication information;
when the identity authentication information input by the user accords with the identity authentication condition, displaying the notification information on the screen locking interface or the screen extinguishing interface in a full screen mode;
when the data type and the data volume both meet a second preset condition, detecting whether a target wearable device connected with the user terminal exists or not, and further comprising:
if a plurality of wearable devices connected with the user terminal exist, acquiring display screen parameters of each wearable device;
selecting one wearable device as a target wearable device based on the display screen parameter of each wearable device and the data type and the data amount of the notification message;
specifically, if the notification message received by the user terminal is plain text data, acquiring a data amount Tg of the plain text data; when the data quantity Tg is smaller than a preset value Tmax, acquiring the display screen size W multiplied by H of the wearable equipment Wi; wherein W is the width of the display screen, and H is the height of the display screen;
when the notification message received by the user terminal meets a fourth display condition, receiving a user identity authentication message through the wearable equipment, and displaying the notification message on the wearable equipment, wherein the fourth display condition is that the notification message received by the user terminal can be displayed on the wearable equipment;
if the data type is picture data, acquiring the size imageH multiplied by imageW of the picture data; the ImageH is the vertical dimension (height dimension) of the picture, and the ImageW is the horizontal dimension (length dimension) of the picture;
acquiring the display screen size W multiplied by H of the wearable device Wi; wherein W is the width of the display screen, and H is the height of the display screen;
if it is
The representation is rounded down and up,
and imageh×imagew < ImageMax, wherein ImageMax is the maximum memory of the wearable device;
the wearable device Wi may act as a target wearable device;
and if the data type is rich text data or multimedia data, judging that the data type or the data volume does not meet a second preset condition.
CN202211488885.5A 2022-05-30 2022-05-30 Identity authentication method Active CN116095229B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211488885.5A CN116095229B (en) 2022-05-30 2022-05-30 Identity authentication method

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210600845.9A CN114885063B (en) 2022-05-30 2022-05-30 Identity authentication method and system
CN202211488885.5A CN116095229B (en) 2022-05-30 2022-05-30 Identity authentication method

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN202210600845.9A Division CN114885063B (en) 2022-05-30 2022-05-30 Identity authentication method and system

Publications (2)

Publication Number Publication Date
CN116095229A CN116095229A (en) 2023-05-09
CN116095229B true CN116095229B (en) 2023-11-07

Family

ID=82679571

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202211488885.5A Active CN116095229B (en) 2022-05-30 2022-05-30 Identity authentication method
CN202210600845.9A Active CN114885063B (en) 2022-05-30 2022-05-30 Identity authentication method and system

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN202210600845.9A Active CN114885063B (en) 2022-05-30 2022-05-30 Identity authentication method and system

Country Status (1)

Country Link
CN (2) CN116095229B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014201621A1 (en) * 2013-06-18 2014-12-24 东莞宇龙通信科技有限公司 Mobile terminal, wearable device, and communication message processing method
CN106815502A (en) * 2017-01-20 2017-06-09 广州三星通信技术研究有限公司 The method and apparatus for checking message

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10083050B2 (en) * 2014-07-13 2018-09-25 Shift 6 Ltd. User interface usage simulation generation and presentation
KR102354769B1 (en) * 2014-10-29 2022-01-25 삼성전자주식회사 Terminal apparatus and method for controlling thereof
CN104657643B (en) * 2015-03-13 2018-01-16 广东欧珀移动通信有限公司 Method for protecting privacy, wearable device and mobile terminal
CN106843697A (en) * 2017-03-17 2017-06-13 上海与德科技有限公司 One kind display Notification Method and device
CN109739580A (en) * 2019-01-16 2019-05-10 北京小米移动软件有限公司 The starting method, apparatus and storage medium of application program

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014201621A1 (en) * 2013-06-18 2014-12-24 东莞宇龙通信科技有限公司 Mobile terminal, wearable device, and communication message processing method
CN106815502A (en) * 2017-01-20 2017-06-09 广州三星通信技术研究有限公司 The method and apparatus for checking message

Also Published As

Publication number Publication date
CN116095229A (en) 2023-05-09
CN114885063A (en) 2022-08-09
CN114885063B (en) 2023-04-04

Similar Documents

Publication Publication Date Title
US10896442B2 (en) Activating display and performing additional function in mobile terminal with one-time user input
CN108038393B (en) Application privacy protection method and mobile terminal
CN104992096B (en) A kind of data guard method and mobile terminal
CN101794365B (en) The method of safely inputting information and mobile terminal on mobile terminals
US20140106711A1 (en) Method, user device and computer-readable storage for displaying message using fingerprint
WO2009056921A2 (en) System and method for facial expression control of a user interface
CN112306607A (en) Screenshot method and device, electronic equipment and readable storage medium
CN105306737A (en) Information management method and user terminal
US20150009333A1 (en) Security device and display method thereof
CN103369103A (en) Anti-peeping method of mobile terminal and mobile terminal
CN107481697A (en) A kind of image display method and user terminal and related media production
CN110826438B (en) Display method and electronic equipment
CN116095229B (en) Identity authentication method
CN107239202B (en) Control instruction identification method and device
US20130222268A1 (en) Method and Apparatus Pertaining to Processing Incoming Calls
WO2008115474A1 (en) Image recognition for placing a call
EP3073717B1 (en) Method and apparatus pertaining to processing incoming calls
CN112182656A (en) Privacy information protection method and device, storage medium and electronic equipment
CN105224214B (en) A kind of method for controlling dialing and smartwatch
CN106657607A (en) Information display method and apparatus, calling method and apparatus
CN105323782B (en) Show the method, apparatus and terminal of portable Wifi hot spot connection quantity
CN113965640A (en) Message processing method and device
CN110717163B (en) Interaction method and terminal equipment
CN113076435A (en) Information processing method, processing device, electronic device and readable storage medium
CN109298910B (en) Window calling method, mobile terminal and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant