CN116383792A - Application login verification method based on biological identification characteristics - Google Patents

Application login verification method based on biological identification characteristics Download PDF

Info

Publication number
CN116383792A
CN116383792A CN202310360827.2A CN202310360827A CN116383792A CN 116383792 A CN116383792 A CN 116383792A CN 202310360827 A CN202310360827 A CN 202310360827A CN 116383792 A CN116383792 A CN 116383792A
Authority
CN
China
Prior art keywords
verification
biological
remote
server
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310360827.2A
Other languages
Chinese (zh)
Inventor
罗钧
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Fanzhou Information Technology Co ltd
Original Assignee
Shanghai Fanzhou Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Fanzhou Information Technology Co ltd filed Critical Shanghai Fanzhou Information Technology Co ltd
Priority to CN202310360827.2A priority Critical patent/CN116383792A/en
Publication of CN116383792A publication Critical patent/CN116383792A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/50Maintenance of biometric data or enrolment thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/50Maintenance of biometric data or enrolment thereof
    • G06V40/53Measures to keep reference information secret, e.g. cancellable biometrics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Multimedia (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

The invention relates to an application login verification method based on biological identification features, which comprises the steps that when a mobile terminal receives a request of triggering application login by a user, the mobile terminal obtains the biological features of the user, and performs local verification based on the biological features and prestored registered biological feature information; if the local verification passes, the mobile terminal generates biological verification information by using the registered biological characteristic information and a prestored remote verification codebook acquired from a server, uploads the biological verification information to the server, and carries out remote verification based on the remote biological verification information of the user prestored by the server; if the remote verification is passed, the login verification is successful. The invention overcomes various risks of storing personal sensitive information in the server side by the application system, and has better safety, economy and compliance; through a server side secondary verification mechanism, high security and high credibility of user authorization are guaranteed, and illegal actions of mobile side information tampering can be restrained.

Description

Application login verification method based on biological identification characteristics
Technical Field
The invention relates to an application login verification method based on biological identification features.
Background
Currently, biometric technologies (fingerprint, face, iris, voiceprint, vein, palm print, etc.) are used as main authentication management technologies, and more architectures of a biometric acquisition terminal and a server storage and authentication terminal or a stand-alone architecture with a lightweight storage and authentication function integrated by the acquisition terminal are adopted.
For applications based on mobile terminals such as mobile phones and PADs and the like as hardware carriers, the mobile terminals are mainly adopted to realize the verification management function of user identities, and the mobile terminals can store mass identity information by means of a server and carry out 1: n high performance compares, and the collection terminal uploads the biological information characteristic to the server through the network after gathering and compares and feeds back the result, mainly includes:
corresponding biological characteristic information is collected in advance and stored in a server;
when identifying again, new biological characteristics are required to be acquired firstly, and are compared with the characteristics in the server one by one, and a final result is returned;
and after the identification is finished, directly forming a result of user verification authorization.
The scheme at present has the following problems:
the support of a high-performance server and a network is required, and as the storage of biological characteristic information at the server end is more and more, the performance requirements of software and hardware are higher and higher;
the larger the coverage of the user is, the higher the performance (key indexes such as precision, false recognition rate, refusal recognition rate and the like) requirement of the recognition algorithm is, the higher the safety threshold is, and the cost is too high;
the personal sensitive information (specified according to personal information protection laws, especially biological characteristic information) is stored in real time on line and in a centralized way, the risk of centralized theft of the information is high, the security level requirement of a core server is high, and the cost of information security is higher;
the method has no secondary (or multiple) checking mechanism, is completely dependent on the feedback result of the biological recognition technology, and has high risk;
mobile terminals are various in variety and different in supported biological recognition technology, and the current scheme cannot provide an application login verification management function of the differential biological recognition technology according to the habit of a user and the difference of mobile terminal hardware equipment.
Based on the problems, personal sensitive information (biological characteristic information and the like) is distributed and stored in the personal mobile phone terminal, local verification is realized through the authentication of the mobile phone terminal biological identification, and an application server terminal does not need to store the sensitive personal information (biological characteristic information and the like) so as to help the application to realize the effects of reducing the cost and enhancing the efficiency.
In addition, on the basis of the local verification based on the biological recognition technology, the mobile phone terminal and the server terminal are verified by a secondary (or multiple) verification mechanism, so that the high safety and high reliability of user authorization are ensured, and illegal actions of information tampering of the mobile phone terminal can be restrained.
The user can arbitrarily select the biometric technology adapted by the local machine when registering personal information, without affecting any application background application.
Disclosure of Invention
First, the technical problem to be solved
In view of the above-mentioned drawbacks and shortcomings of the prior art, the present invention provides an application login verification method based on biometric features.
(II) technical scheme
In order to achieve the above purpose, the main technical scheme adopted by the invention comprises the following steps:
in a first aspect, an embodiment of the present invention provides an application login verification method based on a biometric feature, including:
when receiving a request of triggering application login by a user, a mobile terminal acquires the biological characteristics of the user, and performs local verification based on the biological characteristics and prestored registered biological characteristic information;
if the local verification passes, the mobile terminal generates biological verification information by using the registered biological characteristic information and a prestored remote verification codebook acquired from a server, uploads the biological verification information to the server, and carries out remote verification based on the remote biological verification information of the user prestored by the server;
if the remote verification passes, the mobile terminal receives a verification success response fed back by the server, and displays an application login interface to the user based on the verification success response;
the remote verification codebook is stored in the mobile terminal in a non-plaintext mode, and the remote biological verification information is stored in the server in a non-plaintext mode and has a periodic update attribute.
Optionally, when the mobile terminal receives a registration request triggered by a user, acquiring the biological characteristics of the user and storing the biological characteristics as registered biological characteristic information of the user;
the mobile terminal sends the registration request to the server, receives the registration account information and the remote check codebook generated by the server and stores the registration account information and the remote check codebook;
the mobile terminal generates biological verification information based on the remote verification codebook and the registered biological characteristic information, uploads the biological verification information to the server, and processes the biological verification information into remote biological verification information to be stored in the server;
the mobile terminal displays to the user based on the registration information.
Optionally, the mobile terminal receives the periodic update information sent by the server, maintains and updates the remote verification codebook, and interacts with the server in combination with the registered biometric information to update the remote biometric information of the server.
Optionally, acquiring the biometric of the user includes, but is not limited to, one or more of the following: fingerprint, face, iris, voiceprint, vein, palmprint.
Optionally, the server receives a remote verification request sent by the mobile terminal, wherein the remote verification request is a request sent by the mobile terminal based on biological verification information and a request for triggering application login by the user after the mobile terminal performs local verification on the current user;
the server performs remote verification on the biological verification information based on a remote verification request and the pre-stored remote biological verification information;
and if the remote verification is passed, feeding back a verification success response to the mobile terminal, so that the mobile terminal displays an interface for application login to the user based on the verification success response.
Optionally, when receiving a user registration request sent by the mobile terminal, the server receives and stores user registration information uploaded by the mobile terminal;
the server generates the registration account information for the user, distributes the remote check-up codebook according to a preset check-up algorithm, and sends the registration account information and the remote check-up codebook to the mobile terminal for storage;
and the server receives the biological verification information of the user uploaded during the registration of the mobile terminal, processes the biological verification information into the remote biological verification information of the user and stores the remote biological verification information.
Optionally, the server judges whether to update the verification information of the current login user according to a preset update triggering condition in a successful login state, if so, the server interacts with the mobile terminal to update the remote verification codebook stored by the mobile terminal and the remote biological verification information stored by the server.
Optionally, the preset update triggering condition includes, but is not limited to, one or more of the following:
the login times of the user exceed a preset threshold value, the last update time exceeds a preset time period, and the user actively updates.
In a second aspect, the present invention provides a mobile terminal comprising: the mobile terminal comprises a memory, a processor and a computer program which is stored in the memory and can run on the processor, wherein the computer program realizes that the mobile terminal executes the application login verification method based on the biological identification characteristics when being executed by the processor.
In a third aspect, the present invention provides a computing device comprising: the system comprises a memory, a processor and a computer program stored on the memory and capable of running on the processor, wherein the computer program is executed by the processor to realize that the server of any one of the above is used for executing the application login verification method based on the biological identification characteristics.
(III) beneficial effects
Compared with the prior art, the application login verification method based on the biological identification features adopts a double verification mechanism to carry out local verification based on the biological identification information at the mobile phone end, and the collection, storage and identification of the related biological identification information are completed at the mobile phone end, so that various risks of storing personal sensitive information at the server end of an application system are overcome, and the method has better safety, economy and compliance; through a server side secondary verification mechanism, high security and high credibility of user authorization are guaranteed, and illegal actions of mobile side information tampering can be restrained.
Drawings
FIG. 1 is a flowchart of a user authentication login process according to an embodiment of the present invention;
FIG. 2 is a flowchart of user registration according to an embodiment of the present invention;
FIG. 3 is a flowchart of a periodic update of check information according to an embodiment of the present invention.
Detailed Description
In order that the above-described aspects may be better understood, exemplary embodiments of the present invention will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present invention are shown in the drawings, it should be understood that the present invention may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the invention to those skilled in the art.
Example 1
The embodiment provides an application login verification method based on a biometric feature, wherein an execution subject includes a mobile terminal and a server (usually a cloud server), and the method specifically includes the following steps:
as shown in fig. 1, when a user logs in an application for verification, the mobile terminal includes the following steps:
s1, acquiring biological characteristic information of a user when the user logs in by a mobile terminal, and comparing the biological characteristic information with registered biological characteristic information pre-stored locally to perform local verification;
s2, if the local verification is successful, the mobile terminal generates a biological verification information uploading server to carry out remote verification by utilizing the locally pre-stored registered biological characteristic information and a locally pre-stored remote verification codebook acquired from the server, and receives a remote verification result returned from the server;
and S3, if the remote verification is passed, uploading locally pre-stored registration account information to a server to acquire application authorization, and logging in successfully.
Wherein the registered account information is mainly a registered user ID.
It should be noted that, in this embodiment, the description of the codebook mechanism used for remote verification does not limit the application of the present invention to other verification mechanisms in remote verification, and the present invention implementation personnel may also select other similar means to complete remote verification as required.
It can be understood that the biological characteristics include but are not limited to fingerprint, face, iris, voiceprint, vein, palm print and the like, and the types of mobile terminals are various, and suitable biological characteristics can be generally selected for collection according to biological characteristic collection means adapted to the mobile terminal, for example, in practical application, a user can select fingerprint characteristics as biological characteristic information, so that the mobile terminal has good economical efficiency and reliability.
As shown in fig. 2, when the mobile terminal logs in to the application for the first time, user registration is further required according to the following steps:
z1, the mobile terminal uploads user registration information to a server when the user registers, receives registration account information returned by the server and a remote check codebook and stores the remote check codebook locally;
and Z2, the mobile terminal collects the biological characteristics of the user when the user registers and locally stores the biological characteristics as registered biological characteristic information of the user, generates the biological verification information according to the registered biological characteristic information of the remote verification codebook, and uploads the biological verification information to a server for storage for remote verification when the subsequent user logs in.
In a specific application, the storage form of the registered biometric information may have various options, and the registered biometric information may be optionally processed by using an encryption means and stored to enhance the security of the related information, for example, in a possible implementation, the registered biometric information may be stored in an encrypted manner after being subjected to a position transformation by using a position encryption algorithm.
It should be noted that, the remote check codebook may be stored locally after being encrypted according to a preset algorithm, and correspondingly, when the remote check codebook is used in the login verification stage, decryption is required according to the preset algorithm, and security in the verification process may be further enhanced by encrypting and storing the codebook.
In particular applications, the user registration information generally includes, but is not limited to, one or more of the following: the mobile phone number, the user name, the password and the like can be selected by the implementation personnel according to the needs.
As shown in fig. 1, the server involves the following working steps when the user triggers an application login request:
the method comprises the steps that SS1, a server receives biological verification information uploaded by a mobile terminal when a user logs in, remote verification is carried out by utilizing the biological verification information of the user pre-stored by a remote server, and a remote verification result is returned to the mobile terminal;
and SS2, when the user logs in, the server provides application login authorization for the user according to the login account information uploaded after the local verification and the remote verification of the mobile terminal are passed, so that the user of the mobile terminal successfully logs in the application.
As shown in fig. 2, the server involves the following working steps at the time of user registration:
ZZ1, the server receives and stores the user registration information uploaded by the mobile terminal when the user registers, generates registration account information for the user, distributes a remote check codebook according to a preset check algorithm, and sends the registration account information and the remote check codebook to the mobile terminal;
and ZZ2, the server receives the mobile terminal when the user registers and stores the uploaded biological verification information of the user.
In practical application, in order to enhance system security, a data encryption transmission mode is adopted when data interaction is performed between the mobile terminal and the cloud server.
In practical application, in order to enhance security, a periodic update mechanism is also adopted for maintaining remote verification codebooks and remote biological verification information related to remote verification.
As shown in fig. 3, in a successful login state, the server determines whether to update the verification information of the current login user according to a preset update triggering condition, if so, interacts with the mobile terminal to update the remote verification codebook stored in the mobile terminal and the biological verification information stored in the server.
The preset update trigger conditions include, but are not limited to, one or more of the following:
the login times of the user exceed a preset threshold value, the last update time exceeds a preset time period, and the user actively updates.
In this embodiment, the mobile terminal firstly collects the biological characteristic information of the user, compares the biological characteristic information with the locally pre-stored registered biological characteristic information to perform local verification, then generates the remotely verified biological verification information according to the locally stored biological characteristic information and the password book, and performs remote verification on the server.
Example two
The present embodiment provides a mobile terminal, including: the mobile terminal comprises a memory, a processor and a computer program which is stored in the memory and can run on the processor, wherein the computer program realizes the mobile terminal to execute the verification login method of the biological identification feature when being executed by the processor.
Example III
The present embodiment provides a computing device including: the system comprises a memory, a processor and a computer program which is stored in the memory and can run on the processor, wherein the computer program realizes that any cloud server executes the verification login method of the biological identification feature when being executed by the processor.
Example IV
The embodiment provides a verification login management system of a biological identification feature, which comprises a mobile terminal and a cloud server, wherein the mobile terminal is the mobile terminal in the second embodiment, and the cloud server comprises the computing device in the third embodiment.
Since the system/device described in the foregoing embodiments of the present invention is a system/device used for implementing the method of the foregoing embodiments of the present invention, those skilled in the art will be able to understand the specific structure and modification of the system/device based on the method of the foregoing embodiments of the present invention, and thus will not be described in detail herein. All systems/devices used in the methods of the above embodiments of the present invention are within the scope of the present invention.
It will be appreciated by those skilled in the art that embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions.
It should be noted that in the claims, any reference signs placed between parentheses shall not be construed as limiting the claim. The word "comprising" does not exclude the presence of elements or steps not listed in a claim. The word "a" or "an" preceding an element does not exclude the presence of a plurality of such elements. The invention may be implemented by means of hardware comprising several distinct elements, and by means of a suitably programmed computer. In the claims enumerating several means, several of these means may be embodied by one and the same item of hardware. The use of the terms first, second, third, etc. are for convenience of description only and do not denote any order. These terms may be understood as part of the component name.
Furthermore, it should be noted that in the description of the present specification, the terms "one embodiment," "some embodiments," "example," "specific example," or "some examples," etc., refer to a specific feature, structure, material, or characteristic described in connection with the embodiment or example being included in at least one embodiment or example of the present invention. In this specification, schematic representations of the above terms are not necessarily directed to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. Furthermore, the different embodiments or examples described in this specification and the features of the different embodiments or examples may be combined and combined by those skilled in the art without contradiction.
While preferred embodiments of the present invention have been described, additional variations and modifications in those embodiments may occur to those skilled in the art upon learning the basic inventive concepts. Therefore, the appended claims should be construed to include preferred embodiments and all such variations and modifications as fall within the scope of the invention.
It will be apparent to those skilled in the art that various modifications and variations can be made to the present invention without departing from the spirit or scope of the invention. Thus, the present invention should also include such modifications and variations provided that they come within the scope of the following claims and their equivalents.

Claims (10)

1. An application login verification method based on a biological identification feature, which is characterized by comprising the following steps:
when receiving a request of triggering application login by a user, a mobile terminal acquires the biological characteristics of the user, and performs local verification based on the biological characteristics and prestored registered biological characteristic information;
if the local verification passes, the mobile terminal generates biological verification information by using the registered biological characteristic information and a prestored remote verification codebook acquired from a server, uploads the biological verification information to the server, and carries out remote verification based on the remote biological verification information of the user prestored by the server;
if the remote verification passes, the mobile terminal receives a verification success response fed back by the server, and displays an application login interface to the user based on the verification success response;
the remote verification codebook is stored in the mobile terminal in a non-plaintext mode, and the remote biological verification information is stored in the server in a non-plaintext mode and has a periodic update attribute.
2. The method according to claim 1, wherein the method further comprises:
when the mobile terminal receives a registration request triggered by a user, acquiring the biological characteristics of the user and storing the biological characteristics as registration biological characteristic information of the user;
the mobile terminal sends the registration request to the server, receives the registration account information and the remote check codebook generated by the server and stores the registration account information and the remote check codebook;
the mobile terminal generates biological verification information based on the remote verification codebook and the registered biological characteristic information, uploads the biological verification information to the server, and processes the biological verification information into remote biological verification information to be stored in the server;
the mobile terminal displays to the user based on the registration information.
3. The method according to claim 1, wherein the method further comprises:
and the mobile terminal receives the periodic update information sent by the server, maintains and updates the remote verification codebook, interacts with the server in combination with the registered biological characteristic information, and updates the remote biological verification information of the server.
4. The method of claim 1, wherein the acquiring the biometric of the user comprises acquiring one or more of the following biometric of the user:
fingerprint, face, iris, voiceprint, vein, palmprint.
5. An application login verification method based on a biological identification feature, which is characterized by comprising the following steps:
the server receives a remote verification request sent by the mobile terminal, wherein the remote verification request is a request sent by the mobile terminal based on biological verification information and a request for triggering application login by a user after the mobile terminal performs local verification on a current user;
the server performs remote verification on the biological verification information based on a remote verification request and the pre-stored remote biological verification information;
and if the remote verification is passed, feeding back a verification success response to the mobile terminal, so that the mobile terminal displays an interface for application login to the user based on the verification success response.
6. The method as recited in claim 5, further comprising:
the server receives and stores the user registration information uploaded by the mobile terminal when receiving the user registration request sent by the mobile terminal;
the server generates the registration account information for the user, distributes the remote check-up codebook according to a preset check-up algorithm, and sends the registration account information and the remote check-up codebook to the mobile terminal for storage;
and the server receives the biological verification information of the user uploaded during the registration of the mobile terminal, processes the biological verification information into the remote biological verification information of the user and stores the remote biological verification information.
7. The method as recited in claim 5, further comprising:
and in a successful login state, the server judges whether the verification information of the current login user needs to be updated according to a preset update triggering condition, if so, the server interacts with the mobile terminal, updates the remote verification codebook stored by the mobile terminal and the remote biological verification information stored by the server.
8. The method of claim 7, wherein the preset update trigger condition comprises one or more of:
the login times of the user exceed a preset threshold value, the last update time exceeds a preset time period, and the user actively updates.
9. A mobile terminal, comprising: memory, a processor and a computer program stored on the memory and executable on the processor, which when executed by the processor implements the method of any of the preceding claims 1 to 4.
10. A computing device, comprising: memory, a processor and a computer program stored on the memory and executable on the processor, which when executed by the processor implements the method of any of the preceding claims 5 to 8.
CN202310360827.2A 2023-04-06 2023-04-06 Application login verification method based on biological identification characteristics Pending CN116383792A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310360827.2A CN116383792A (en) 2023-04-06 2023-04-06 Application login verification method based on biological identification characteristics

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310360827.2A CN116383792A (en) 2023-04-06 2023-04-06 Application login verification method based on biological identification characteristics

Publications (1)

Publication Number Publication Date
CN116383792A true CN116383792A (en) 2023-07-04

Family

ID=86970633

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310360827.2A Pending CN116383792A (en) 2023-04-06 2023-04-06 Application login verification method based on biological identification characteristics

Country Status (1)

Country Link
CN (1) CN116383792A (en)

Similar Documents

Publication Publication Date Title
US11937081B2 (en) Quorum-based secure authentication
US10755507B2 (en) Systems and methods for multifactor physical authentication
US20190215322A1 (en) System and method for platform-independent biometrically verified secure information transfer and access control
US7773779B2 (en) Biometric systems
US9544306B2 (en) Attempted security breach remediation
US9258301B2 (en) Advanced authentication techniques
CN106603563A (en) Information safety realization method and system based on biometric features identification
KR20110050643A (en) Managed biometric-based notification system and method
US11271931B2 (en) Dynamic and private security fingerprinting
CN107369234A (en) A kind of method for unlocking and system
CN110120928A (en) A kind of identity authentication method, device, server and computer-readable medium
CN108920919A (en) Control method, the device and system of interactive intelligence equipment
US20230050280A1 (en) Computer-implemented user identity verification method
CN112580010A (en) Biological feature sharing method and device, electronic equipment and storage medium
US20170011576A1 (en) Distributed Voting Platform
CN108171185B (en) Identity recognition method, device and system
US20200228526A1 (en) System and method for platform-independent biometrically verified secure information transfer and access control
CN111478875A (en) Block chain-based biological sign mixed mode authentication method and system
CN116383792A (en) Application login verification method based on biological identification characteristics
CN106330977A (en) Fingerprint authentication method and related equipment
KR102284876B1 (en) System and method for federated authentication based on biometrics
CN110349301A (en) Gate inhibition's open method and device
US10255558B1 (en) Managing knowledge-based authentication systems
US10867022B2 (en) Method and apparatus for providing authentication using voice and facial data
CN106656986A (en) Method and device for biological feature authentication

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination