JP7229300B2 - ジェスチャパスワードに基づくロック解除方法及び装置 - Google Patents

ジェスチャパスワードに基づくロック解除方法及び装置 Download PDF

Info

Publication number
JP7229300B2
JP7229300B2 JP2021092649A JP2021092649A JP7229300B2 JP 7229300 B2 JP7229300 B2 JP 7229300B2 JP 2021092649 A JP2021092649 A JP 2021092649A JP 2021092649 A JP2021092649 A JP 2021092649A JP 7229300 B2 JP7229300 B2 JP 7229300B2
Authority
JP
Japan
Prior art keywords
password
gesture
target
standard gesture
gesture password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
JP2021092649A
Other languages
English (en)
Japanese (ja)
Other versions
JP2021131906A (ja
Inventor
ウェイピン・チャン
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Apollo Intelligent Connectivity Beijing Technology Co Ltd
Original Assignee
Apollo Intelligent Connectivity Beijing Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Apollo Intelligent Connectivity Beijing Technology Co Ltd filed Critical Apollo Intelligent Connectivity Beijing Technology Co Ltd
Publication of JP2021131906A publication Critical patent/JP2021131906A/ja
Application granted granted Critical
Publication of JP7229300B2 publication Critical patent/JP7229300B2/ja
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/20Movements or behaviour, e.g. gesture recognition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • General Health & Medical Sciences (AREA)
  • Psychiatry (AREA)
  • Social Psychology (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • User Interface Of Digital Computer (AREA)
JP2021092649A 2020-06-05 2021-06-02 ジェスチャパスワードに基づくロック解除方法及び装置 Active JP7229300B2 (ja)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010508052.5 2020-06-05
CN202010508052.5A CN111831986B (zh) 2020-06-05 2020-06-05 基于手势密码的解锁方法和装置

Publications (2)

Publication Number Publication Date
JP2021131906A JP2021131906A (ja) 2021-09-09
JP7229300B2 true JP7229300B2 (ja) 2023-02-27

Family

ID=72898544

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2021092649A Active JP7229300B2 (ja) 2020-06-05 2021-06-02 ジェスチャパスワードに基づくロック解除方法及び装置

Country Status (3)

Country Link
JP (1) JP7229300B2 (zh)
KR (1) KR102518834B1 (zh)
CN (1) CN111831986B (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113323515B (zh) * 2021-06-07 2022-07-22 北京京东方技术开发有限公司 基于触觉反馈的密码输出装置、身份认证装置及其方法
CN113938284B (zh) * 2021-12-16 2022-03-25 佛山职业技术学院 基于手势位移的多联加解密方法、装置及系统
CN117370947A (zh) * 2022-06-30 2024-01-09 中兴通讯股份有限公司 解锁方法、终端设备及存储介质

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003101640A (ja) 2001-09-21 2003-04-04 Sharp Corp 携帯端末
JP2014154040A (ja) 2013-02-12 2014-08-25 Nec Casio Mobile Communications Ltd 認証処理装置、認証処理方法及びプログラム
JP2014182659A (ja) 2013-03-19 2014-09-29 Fujitsu Ltd 操作ロック解除装置、操作ロック解除方法及び操作ロック解除プログラム

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7657849B2 (en) * 2005-12-23 2010-02-02 Apple Inc. Unlocking a device by performing gestures on an unlock image
US9213822B2 (en) * 2012-01-20 2015-12-15 Apple Inc. Device, method, and graphical user interface for accessing an application in a locked device
KR102006490B1 (ko) * 2012-11-15 2019-10-01 엘지전자 주식회사 이동 단말기 및 이동 단말기의 제어 방법
CN103092481A (zh) * 2013-01-17 2013-05-08 广东欧珀移动通信有限公司 一种智能终端动态手势解锁方法及装置
US9898642B2 (en) * 2013-09-09 2018-02-20 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
CN103971046B (zh) * 2014-03-31 2018-10-19 小米科技有限责任公司 一种解密的方法和装置
US9679121B2 (en) * 2014-05-06 2017-06-13 International Business Machines Corporation Unlocking electronic devices using touchscreen input gestures
CN105468962A (zh) * 2014-09-03 2016-04-06 阿里巴巴集团控股有限公司 用户界面解锁的方法及装置
CN105786375A (zh) * 2014-12-25 2016-07-20 阿里巴巴集团控股有限公司 在移动终端操作表单的方法及装置
CN105095708B (zh) * 2015-07-29 2019-03-15 努比亚技术有限公司 一种移动终端的解锁方法及装置
CN106096376A (zh) * 2016-05-31 2016-11-09 维沃移动通信有限公司 一种解锁方法和智能终端
CN107480482A (zh) * 2016-06-07 2017-12-15 中国移动通信集团云南有限公司 一种触摸屏解锁方法、装置及触摸屏终端
CN106778197A (zh) * 2016-11-22 2017-05-31 青岛海信移动通信技术股份有限公司 屏幕解锁方法及装置
KR102028151B1 (ko) * 2017-04-07 2019-10-02 주식회사트러스트홀딩스 장치 인증키를 이용한 데이터 암호화 방법 및 시스템
US10924601B2 (en) * 2017-07-14 2021-02-16 Huawei Technologies Co., Ltd. Lock screen interface processing method and terminal
CN107577927A (zh) * 2017-07-25 2018-01-12 深圳天珑无线科技有限公司 一种屏幕解锁方法、具有存储功能的装置及智能终端
CN108052269A (zh) * 2017-11-28 2018-05-18 深圳市金立通信设备有限公司 屏幕解锁优化方法、终端设备及计算机可读介质
CN110162261B (zh) * 2019-04-29 2020-11-20 平安国际智慧城市科技股份有限公司 一种解锁方法、终端设备及计算机可读存储介质
CN110147198A (zh) * 2019-05-21 2019-08-20 北京伏羲车联信息科技有限公司 一种手势识别方法、手势识别装置及车辆
CN110276177B (zh) * 2019-05-24 2022-04-12 华为技术有限公司 智能终端的登录方法及电子设备
CN110417979B (zh) * 2019-07-02 2021-10-26 Oppo广东移动通信有限公司 解锁方法、装置、终端及存储介质

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003101640A (ja) 2001-09-21 2003-04-04 Sharp Corp 携帯端末
JP2014154040A (ja) 2013-02-12 2014-08-25 Nec Casio Mobile Communications Ltd 認証処理装置、認証処理方法及びプログラム
JP2014182659A (ja) 2013-03-19 2014-09-29 Fujitsu Ltd 操作ロック解除装置、操作ロック解除方法及び操作ロック解除プログラム

Also Published As

Publication number Publication date
KR102518834B1 (ko) 2023-04-06
CN111831986B (zh) 2024-05-28
KR20210074247A (ko) 2021-06-21
CN111831986A (zh) 2020-10-27
JP2021131906A (ja) 2021-09-09

Similar Documents

Publication Publication Date Title
JP7229300B2 (ja) ジェスチャパスワードに基づくロック解除方法及び装置
US8918836B2 (en) Predicting next characters in password generation
EP3443724B1 (en) Web service picture passwords
CA2813172C (en) Multiple-access-level lock screen
US8549314B2 (en) Password generation methods and systems
EP2775416A2 (en) Apparatus and method for configuring password and for releasing lock
US20140310805A1 (en) Gesture-to-Password Translation
US10530790B2 (en) Privileged session analytics
US20170003749A1 (en) Method of hand-gesture input
US9705877B2 (en) Detecting sharing of passwords for password protected user accounts
US10075430B2 (en) Method and system for efficient password input
JP2021149963A (ja) 情報処理方法、装置、電子機器及び記憶媒体
US20220068277A1 (en) Method and apparatus of performing voice interaction, electronic device, and readable storage medium
US20210234862A1 (en) Device interaction method, method for managing permission, interactive device and user terminal
US11169652B2 (en) GUI configuration
US11144629B2 (en) Point and click authentication
US10496852B1 (en) Systems and methods of dynamic obfuscation pattern generation for preventing smudge attacks on touch screen devices
KR102014408B1 (ko) 이미지 터치 패스워드를 이용한 사용자 인증 방법 및 이를 위한 컴퓨터 프로그램
US11175788B2 (en) Safely capturing subsequent keystroke inputs intended for a first window when a second window changes system focus from the first window to the second window
CN109190363B (zh) 一种信息处理方法及电子设备
CN113010811A (zh) 网页获取方法、装置、电子设备及计算机可读存储介质
CN111651229A (zh) 字体更换方法、装置及设备
US11687630B2 (en) Secured authentication techniques with dynamism and connected overlapping inputs from various sources
CN112416211A (zh) 应用权限的开启控制方法、装置、电子设备及存储介质
CN117576812A (zh) 一种开锁控制方法、装置、计算机设备及存储介质

Legal Events

Date Code Title Description
A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20210602

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A821

Effective date: 20210602

A711 Notification of change in applicant

Free format text: JAPANESE INTERMEDIATE CODE: A711

Effective date: 20211101

A977 Report on retrieval

Free format text: JAPANESE INTERMEDIATE CODE: A971007

Effective date: 20220525

RD03 Notification of appointment of power of attorney

Free format text: JAPANESE INTERMEDIATE CODE: A7423

Effective date: 20220527

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20220704

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20220906

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20220920

RD03 Notification of appointment of power of attorney

Free format text: JAPANESE INTERMEDIATE CODE: A7423

Effective date: 20220921

RD04 Notification of resignation of power of attorney

Free format text: JAPANESE INTERMEDIATE CODE: A7424

Effective date: 20220926

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20221213

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20230207

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20230214

R150 Certificate of patent or registration of utility model

Ref document number: 7229300

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R150