WO2011044775A1 - 数据卡、数据卡指纹识别的方法和系统 - Google Patents

数据卡、数据卡指纹识别的方法和系统 Download PDF

Info

Publication number
WO2011044775A1
WO2011044775A1 PCT/CN2010/073785 CN2010073785W WO2011044775A1 WO 2011044775 A1 WO2011044775 A1 WO 2011044775A1 CN 2010073785 W CN2010073785 W CN 2010073785W WO 2011044775 A1 WO2011044775 A1 WO 2011044775A1
Authority
WO
WIPO (PCT)
Prior art keywords
fingerprint
data card
module
template
connection
Prior art date
Application number
PCT/CN2010/073785
Other languages
English (en)
French (fr)
Inventor
樊瑞
Original Assignee
华为终端有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from CN200910110532XA external-priority patent/CN101840503B/zh
Priority claimed from CN200910109728A external-priority patent/CN101699888A/zh
Application filed by 华为终端有限公司 filed Critical 华为终端有限公司
Priority to SG201007197-5A priority Critical patent/SG170673A1/en
Priority to EP10187283A priority patent/EP2336932A3/en
Priority to AU2010235850A priority patent/AU2010235850A1/en
Publication of WO2011044775A1 publication Critical patent/WO2011044775A1/zh
Priority to US13/283,035 priority patent/US20120042369A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/073Special arrangements for circuits, e.g. for protecting identification code in memory
    • G06K19/07309Means for preventing undesired reading or writing from or onto record carriers
    • G06K19/07345Means for preventing undesired reading or writing from or onto record carriers by activating or deactivating at least a part of the circuit on the record carrier, e.g. ON/OFF switches
    • G06K19/07354Means for preventing undesired reading or writing from or onto record carriers by activating or deactivating at least a part of the circuit on the record carrier, e.g. ON/OFF switches by biometrically sensitive means, e.g. fingerprint sensitive
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/26Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition using a biometric sensor integrated in the pass
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W74/00Wireless channel access, e.g. scheduled or random access

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to a data card and a data card fingerprint identification method and system.
  • Data card also known as wireless network card, broadband network card, USB modem (USB modem), etc.
  • the data card can be connected by mobile communication technologies such as GSM (Global System for Mobile communications), UMTS (Universal Mobile Telecommunication System), and CDMA (Code Division Multiple Access).
  • GSM Global System for Mobile communications
  • UMTS Universal Mobile Telecommunication System
  • CDMA Code Division Multiple Access
  • Wireless network which implements functions such as voice, SMS, and data services.
  • the most important function of the data card is to connect to the Internet through dial-up to perform data services (commonly known as Internet access).
  • the wireless data card does not require a power charger and can be plugged directly into a USB port on a laptop or desktop computer for power.
  • the user only needs a SIM (Subscriber Identity Module) card to perform data services such as wireless Internet access. No network cable is required, and the Internet can be enjoyed anytime and anywhere.
  • Current wireless data cards are inadequately protected in terms of security.
  • the SIM card has some simple protections, that is, the user can set a simple combination of numbers from 0 to 9 as the PIN code. Only the PIN code can be used to use the SIM card. This way password setting is simple, just enter the number to use the number According to the card online.
  • the inventors have found that at least the following problems exist in the prior art:
  • the PIN code setting requirement for the SIM card is simple, limited to numbers, easy to be cracked, and low in security.
  • An embodiment of the present invention provides a fingerprint identification data card, and a method for fingerprint identification of a data card, which can improve the security of the data card and effectively ensure that the data card is not stolen.
  • the embodiment of the invention provides a data card, including:
  • the fingerprint collection module is configured to collect fingerprint information of the user by using a fingerprint scanner on the data card;
  • the fingerprint verification module is configured to compare the collected fingerprint information with the stored fingerprint template, and output a comparison result;
  • the control module is configured to perform corresponding control on the data card according to the comparison result output by the fingerprint verification module.
  • the embodiment of the invention further provides a wireless internet device, including:
  • a registration module configured to register a wireless internet device to a wireless network
  • a fingerprint identification module configured to acquire fingerprint information input by the user through the fingerprint sensor after the registration module completes registration, and match the input fingerprint information and the saved fingerprint template
  • the processing module is configured to perform a dial-up connection when the fingerprint identification module successfully matches the input fingerprint information and the saved fingerprint template, and establish a data service connection between the wireless internet device and the wireless network.
  • the embodiment of the invention further provides a method for fingerprint identification of a data card, comprising:
  • the collected fingerprint information is compared with the stored fingerprint template, and the comparison result is output; according to the comparison result of the output, the data card is controlled accordingly.
  • the embodiment of the present invention further provides a wireless Internet dialing method, including: registering a wireless internet device to a wireless network; Obtaining fingerprint information input by the user through the fingerprint sensor;
  • the wireless network device performs a dial-up connection to establish a data service connection with the wireless network.
  • the fingerprint information of the user is collected by the fingerprint scanner on the data card, and compared with the stored fingerprint template, and the comparison result is output, and the data card is controlled according to the comparison result of the output. .
  • the control of the data card is realized by fingerprint verification. Only when the fingerprint matching is successful, the data card can be used. Since the security of the fingerprint verification is much higher than the password verification, the security of the data card is improved and the guarantee is effectively ensured. The data card is not stolen.
  • FIG. 1 is a flowchart of a data card fingerprint identification method according to an embodiment of the present invention
  • FIG. 2 is a flowchart of a wireless internet dialing method according to an embodiment of the present invention.
  • FIG. 3 is a flowchart of another wireless internet dialing method according to an embodiment of the present invention.
  • FIG. 4 is a schematic diagram of a data card structure according to an embodiment of the present invention
  • FIG. 6 is a schematic structural diagram of a data card according to an embodiment of the present invention
  • FIG. 7 is a schematic structural diagram of another wireless internet dialing device according to an embodiment of the present invention.
  • FIG. 8 is a schematic diagram of a wireless internet dialing system according to an embodiment of the present invention.
  • an embodiment of the present invention provides a method for fingerprint identification of a data card, the method comprising the following steps:
  • Step 71 Collect fingerprint information of the user by using a fingerprint scanner on the data card.
  • Step 72 Compare the collected fingerprint information with the stored fingerprint template, determine whether the collected fingerprint information matches the fingerprint template, and output a comparison result.
  • Step 73 Perform corresponding control on the data card according to the comparison result of the output.
  • the data card establishes a wireless connection with the network through the radio frequency module, and performs data transmission and reception.
  • the data card connects the data card to the user terminal through various interfaces (such as a USB interface, etc.), so that the user terminal can transmit data through the data card and the network.
  • the foregoing corresponding control may be: authenticating the user by fingerprint verification, and if the collected fingerprint information matches the fingerprint template, the authentication is considered successful, and the user data corresponding to the collected fingerprint information is allowed.
  • the card accesses the network. Otherwise, if the collected fingerprint information does not match the fingerprint template, the authentication is considered to be unsuccessful, and the user is not allowed to use the data card; and/or one or more different fingerprint templates are stored, and each fingerprint template corresponds to Different operations, when the collected fingerprint information matches any one of the fingerprint templates, the operation corresponding to the matched fingerprint template is performed.
  • the data card may not operate. Or prompt the user to fail the fingerprint verification by itself or the user terminal connected thereto.
  • the implementation manner of the user corresponding to the fingerprint information that allows the collection to use the data card to access the network and the implementation manner of the operation corresponding to the fingerprint template for performing the matching, refer to the related content in the device embodiment. No longer.
  • users can select different network services by registering different fingerprint templates.
  • the GSM and WCDMA data cards are supported at the same time.
  • the user registers the left index finger to activate the GSM network, and the user registers the right index finger to initiate the WCDMA network.
  • the left index finger activates the GSM RF module.
  • the method may further include: Step 74: Send a prompt to the user by using the data card itself or the user terminal connected to the data card to notify the user of the result of the fingerprint verification.
  • the result of the user fingerprint verification may be: the fingerprint verification is successful; or the fingerprint verification is successful, and the data card has established a connection with the network; or the fingerprint verification is successful, and the data card has established and networked through one of the plurality of radio frequency modules; Connection; or fingerprint verification failed, the user cannot use the data card; or the fingerprint verification failed, please re-enter the fingerprint information and so on.
  • the method may further include: Step 70: When setting the data card, the fingerprint template is collected by the fingerprint scanner and saved to the storage module of the data card; wherein the storage module may be a memory Or a non-volatile memory such as Flash.
  • the storage module may be a memory Or a non-volatile memory such as Flash.
  • the data card prompts the user to input each fingerprint template, and saves the fingerprint information input by the fingerprint scanner to the storage module as a fingerprint template; or, during the use of the data card, The original fingerprint template is updated and replaced, and the fingerprint information input by the fingerprint scanner is saved to the storage module to replace the original fingerprint template.
  • the user may be required to input correct fingerprint information. Updates and replacements are allowed after the fingerprint verification is passed.
  • the RF module can start searching and registering the network and does not allow the user to use the data card. Then, after the fingerprint verification succeeds (ie, the collection is successful) The fingerprint information is matched with the fingerprint template, allowing the user to use the data card to transmit data through the wireless network connected by the radio frequency module; or, when the data card is powered on, the user is not allowed to use the data card and the radio template is in the closed state. Then, after the fingerprint verification is successful, the RF module starts searching and registering the network and allows the user to use the data card. Finally, The user can transmit data through the wireless network connected by the RF module.
  • the fingerprint information of the user is collected by the fingerprint scanner on the data card, and compared with the stored fingerprint template, and then the corresponding control is performed according to the comparison result output by the fingerprint verification module.
  • the authentication of the data card is realized by fingerprint verification. Only when the fingerprint matching is successful, the relevant functions of the data card can be used. Since the security of the fingerprint verification is much higher than the password verification, the security of the data card is improved. Effectively ensure that the data card is not stolen.
  • the fingerprint verification is directed to the data card itself, even if the user replaces a SIM card, the data card cannot be used as long as the fingerprint verification is not performed, thereby further improving the security of the data card use; and, the fingerprint verification When the user does not need to remember the password, the fingerprint ⁇ i automatically establishes a network connection, which is convenient for the user to use, reducing the complexity of the operation.
  • FIG. 2 it is a method for dialing a wireless internet device (for example, a wireless network card) according to an embodiment of the present invention.
  • the embodiment of the invention provides a wireless internet dialing method, and the method includes the following steps: Step 11, registering a wireless internet device to a wireless network;
  • the wireless internet device can register itself to the wireless network after power-on through the prior art;
  • the wireless network here may be a 2G or 3G (Third Generation) wireless network such as GSM, CDMA, UMTS;
  • the device is electrically connected to the PC side.
  • Step 13 obtaining fingerprint information input by the user by using a fingerprint sensor
  • the fingerprint sensor can be integrated on the wireless internet device, or set on the PC, or set on other devices (such as a separate USB fingerprint sensor device) and connected to the PC through various interfaces; the fingerprint sensor obtains fingerprint information input by the user After that, the fingerprint information is sent to the relevant module or device for matching.
  • Step 15 Match the input fingerprint information and the saved fingerprint template. If the input fingerprint information and the saved fingerprint template match successfully, go to step 17. If the input fingerprint information and the saved fingerprint template fail to match, return to step 13. The next time the user inputs the fingerprint information, the fingerprint information input by the user is acquired by the fingerprint sensor;
  • the matching fingerprint information and the fingerprint template can be completed by the wireless internet device or the PC.
  • the wireless internet device receives the fingerprint information sent by the fingerprint sensor, and then matches the fingerprint information with the fingerprint template stored by itself, and sends the matching result to the PC side for subsequent processing.
  • the processing may directly perform subsequent processing according to the matching result; or, when the fingerprint template is stored on the wireless internet device, the PC side receives the fingerprint information sent by the fingerprint sensor and reads the fingerprint template from the wireless internet device, and then the PC side will The received fingerprint information is matched with the read fingerprint template, and the subsequent processing is directly performed according to the matching result or the matching result is sent to the wireless network device for subsequent processing; or, when the fingerprint template is stored on the PC side, the wireless internet device Receiving the fingerprint information sent by the fingerprint sensor and reading the fingerprint template from the PC side, after which the wireless internet device matches the received fingerprint information with the read fingerprint template, and sends the matching result to the PC side for subsequent processing or directly according to Match results for subsequent processing Or, when the fingerprint template is stored on the PC side, the PC side receives the fingerprint information sent by the fingerprint sensor and reads the fingerprint template from the wireless network device, and then the PC side matches the received fingerprint information with the fingerprint template stored by itself. And directly perform subsequent processing according to the matching result or send the matching result to the wireless internet device for subsequent processing.
  • Step 17 The wireless internet device performs a dial-up connection to establish a data service connection with the wireless network. After the service data connection is established, the wireless network device can perform data service interaction with the wireless network, that is, the PC side can use the wireless Internet access device to access the Internet.
  • the wireless network device dialing method may further include: Step 10: performing PIN code verification after the data card is powered on; If the verification is successful, go to step 11. Otherwise, if the PIN code verification fails, all SIM related functions of the data card are unavailable (including the dial-up connection function), terminate the above process or prompt the PIN code verification failure so that the user can input the PIN code again. .
  • the method may further include: Step 12: Initiating a dial-up connection according to a user operation, prompting the user to input fingerprint information.
  • the dial-up connection process includes two parts: (1) issuing a dialing command to the wireless internet device; (2) the wireless internet device establishing a data service connection between the wireless internet device and the wireless network according to the dialing command and the dial-up connection setting. Pick up.
  • the initiating dialing connection in step 12 may be that the PC side sends a dialing command to the wireless internet device; the sending dialing command may specifically be that the background software installed on the PC side sends the dialing command through the connection with the wireless internet device.
  • the background software sends a dialing command to the wireless Internet device by calling Windows's Application Programming Interface (Application Programming Interface).
  • the user is prompted to input the fingerprint information, which is an optional operation, and may be implemented in various manners, for example, a prompt dialog box is displayed in the system on the PC side, and is not limited herein; Similar, it will not be repeated.
  • step 12 is an optional step, in other embodiments, step 12 may not be performed.
  • step 22 is performed to prompt the user to input fingerprint information, or no operation is performed to wait for the user to input fingerprint information.
  • the steps are performed. 24, the PC side automatically initiates a dial-up connection, and sends a dialing command to the wireless Internet device.
  • step 32 is performed, and the PC side automatically initiates a dial-up connection, and sends a dialing command to the wireless network device; wherein, after the dialing command is issued, the user may perform step 34 to prompt the user. Enter fingerprint information, or do nothing to wait for the user to enter fingerprint information.
  • the wireless internet device performs a dial-up connection, and establishing a data service connection with the wireless network may be: when the dialing command has been issued to the wireless internet device before step 17, the wireless internet device is set according to the dialing command and the dialing connection. Establishing a data service connection between the wireless Internet device and the wireless network; or, when the dialing command is not sent to the wireless Internet device before step 17, the wireless network device first receives the dialing command issued by the PC side, and then the wireless internet device according to the dialing Command and dial-up connection settings to establish a data service connection between the wireless Internet device and the wireless network.
  • different fingerprint information may be configured to correspond to different dial-up connection settings, that is, different dial-up connection settings are respectively bound for different fingerprint templates; thus, in step 15, when the fingerprint information input by the user is stored and stored When one of the fingerprint templates matches, in step 17, the wireless internet device dials according to the dial-up connection setting corresponding to the matching one of the fingerprint templates. Connect, establish a data service connection with the wireless network. Therefore, for the fingerprint information of different fingers of the user, different dialing connection settings, such as APN (Access Point Name, access point), authentication parameters, etc., may be bound; when fingerprint identification is performed, the matching of the fingerprint information and the fingerprint template is completed. , you can find the corresponding dial-up connection settings, and automatically initiate the connection in step 17.
  • APN Access Point Name, access point
  • authentication parameters etc.
  • the user may be prompted to enter the fingerprint template.
  • the user inputs the fingerprint information through the fingerprint sensor, and the wireless internet device stores the fingerprint information collected by the fingerprint sensor as a fingerprint template to complete the fingerprint template input.
  • the above-mentioned method for dialing a wireless internet device for a wireless internet device, can be set to turn on or off the dialing function of the wireless internet device that passes the fingerprint verification. Therefore, the fingerprint template can also be opened by the fingerprint verification.
  • the wireless Internet device dials the function.
  • the wireless internet device may be specifically a data modem, a wireless broadband module, a mobile phone, a mobile internet terminal, and the like, and various modem devices or modules capable of connecting the PC to the Internet through a wireless network.
  • the fingerprint information input by the user is obtained by the fingerprint sensor, and the input fingerprint information and the saved fingerprint template are matched.
  • the data service connection between the wireless internet device and the wireless network is established. Therefore, the use of fingerprint identification provides protection for the dialing function of the wireless internet device, making the wireless internet device difficult to be stolen, improving the security of the dial-up connection of the wireless internet device; and, because the fingerprint identification is successful, the wireless internet device automatically performs The dial-up connection does not require user intervention. Therefore, the embodiment of the present invention provides a brand-new wireless Internet access device dialing method, which can reduce the complexity of the dial-up connection and provide the availability and automation degree of the dial-up connection.
  • the device or the device is implemented as shown in FIG. 5.
  • the embodiment of the present invention provides a fingerprint identification data card, and the data card package The following modules are included:
  • the fingerprint collection module 551 is configured to collect fingerprint information of the user by using a fingerprint scanner on the data card.
  • the fingerprint verification module 52 is configured to compare the collected fingerprint information with the stored fingerprint template, determine whether the collected fingerprint information matches the fingerprint template, and output a comparison result;
  • the control module 53 is configured to perform corresponding control on the data card according to the comparison result output by the fingerprint verification module 52;
  • the RF module 54 is used to establish a wireless connection between the data card and the network for data transmission and reception.
  • the foregoing control of the data card may be: authenticating the user by fingerprint verification, and if the collected fingerprint information matches the fingerprint template, the authentication is considered successful, and the user data corresponding to the collected fingerprint information is allowed.
  • the card accesses the network. Otherwise, if the collected fingerprint information does not match the fingerprint template, the authentication is considered to be unsuccessful, and the user is not allowed to use the data card; and/or one or more different fingerprint templates are stored, and each fingerprint template corresponds to Different operations, when the collected fingerprint information matches any one of the fingerprint templates, the operation corresponding to the matched fingerprint template is performed.
  • the data card may not operate. Or prompt the user to fail the fingerprint verification by itself or the user terminal connected thereto.
  • the control module 53 may not execute the user's instruction (for example, using the radio frequency module 54 before the authentication succeeds).
  • the instruction of the network, the instruction to read and write data stored in the data card, etc.) after the authentication succeeds, the control module 53 enters the normal working state, receives and executes the user's instruction, so that the user can access the network using the data card. Or read and write data stored in the data card.
  • the user is not allowed to use the data card.
  • the control module 53 does not execute the user's instructions, and does not accept the user's control over the modules and functions of the data card. If the fingerprint information does not match the fingerprint template, the user is not allowed to use the data card.
  • the data card is authenticated by fingerprint verification. Only when the fingerprint matching is successful, the data card can be used, and the data is effectively controlled. Permission to use the data card.
  • the data card includes two or more radio frequency modules 54
  • each radio frequency module 54 corresponds to one or more fingerprint templates.
  • the different radio frequency modules 54 correspond to different fingerprint templates, and the control module 53 is configured to, according to the comparison result output by the fingerprint verification module 52, if the collected fingerprint information matches one of the fingerprint templates, the radio frequency corresponding to the fingerprint template is activated.
  • the module 54 is configured to enable the data card to establish a connection with the network through the radio frequency module 54 corresponding to the fingerprint template.
  • the data card prompts the user fingerprint by itself or a user terminal connected thereto. If the data card includes one or more RF modules 54, each RF module 54 corresponds to one or more startup fingerprint templates and corresponds to one or more closed fingerprint templates, and different RF modules 54 correspond to different fingerprints. Template, if the captured fingerprint information and one of the startup fingerprint templates When the matching is performed, the radio frequency module 54 corresponding to the startup fingerprint template is activated, so that the data card establishes a connection with the network through the radio frequency module 54 corresponding to the startup fingerprint template.
  • the radio module 54 corresponding to the closed fingerprint template is closed, and the data card is disconnected from the network by the radio module 54 corresponding to the closed fingerprint template. If the radio module 54 corresponding to the closed fingerprint template does not establish a connection with the network, The RF module 54 corresponding to the closed fingerprint template is in the closed state. When the collected fingerprint information matches the closed fingerprint template, the user may not operate or prompt the user to close the RF module 54 corresponding to the fingerprint template. When the fingerprint information does not match any of the startup fingerprint template or the closed fingerprint template, the data card prompts the user to fail the fingerprint verification by itself or the user terminal connected thereto.
  • the fingerprint template When the fingerprint template is closed, when the user does not need to use the network, such as the SD card (Secure Digital Memory Card) function of the wireless data card, you can choose to close the RF module 54 by brushing the fingerprint to avoid radiation. And generate power. For example, the user registers the left hand little finger to close the fingerprint template, and is used to turn off the radio frequency module 54. Then, after the left hand little finger is swiped, the control module 53 turns off the radio frequency module 54 until the user swipes the relevant function finger to activate the radio frequency module 54 again. Since the RF module 54 is activated after the fingerprint verification is passed, only through the fingerprint verification, the user may connect to the wireless network for wireless Internet access, and can effectively control the user usage data. Card access to the Internet.
  • SD card Secure Digital Memory Card
  • the multi-mode data card may include two or more radio frequency modules, including, for example, a GSM (Global System for Mobile communications) radio frequency module. , WCDMA (Wideband Code Division Multiple Access) RF module, CDMA (Code Division Multiple Access) RF module, CDMA7000 RF module, TD-SCDMA (Time Division- Synchronous Code Division) Multiple Access, Time Division Synchronous Code Division Multiple Access) Any two or more of the RF modules.
  • GSM Global System for Mobile communications
  • WCDMA Wideband Code Division Multiple Access
  • CDMA Code Division Multiple Access
  • CDMA7000 Code Division-Spectral Code Division Multiple Access
  • TD-SCDMA Time Division- Synchronous Code Division Multiple Access
  • the user registers the right index finger to initiate the WCDMA network. After the user inserts the data card, the left index finger activates the GSM RF module. At this point, it is possible to search and register the GSM network; for the same reason, the user can swipe the right index finger to activate the WCDMA RF module to use the WCDMA network.
  • the data card may further include: an interface module 55, configured to connect the data card to the user terminal through various interfaces (such as a USB interface, etc.), so that the user terminal can perform data transmission with the network through the data card.
  • the interface module 55 herein may be a wired interface (USB interface, etc.) or a wireless interface (Bluetooth interface, etc.).
  • the data card may further include: a prompting module 56, configured to send a prompt to the user through the data card itself or the user terminal connected to the data card to notify the user of the result of the fingerprint verification.
  • a prompting module 56 configured to send a prompt to the user through the data card itself or the user terminal connected to the data card to notify the user of the result of the fingerprint verification.
  • the data card may further include: a storage module 57, configured to store the fingerprint template (including a startup fingerprint template and/or a closed fingerprint template); the storage module 57 may be a memory or a non-volatile memory such as a flash. .
  • the fingerprint template stored by the storage module 57 can be input and saved to the storage module 57 through the fingerprint collection module 551 when the data card is set.
  • the data card when the user starts the data card for the first time, the data card prompts the user to input each fingerprint template, and saves the fingerprint information input by the fingerprint collection module 551 to the storage module 57 as a fingerprint template; or, during the use of the data card , update and replace the original fingerprint template, and pass the fingerprint at this time
  • the fingerprint information input by the acquisition module 551 is saved to the storage module 57 to replace the original fingerprint template.
  • the user may be required to input correct fingerprint information, and the update and replacement are allowed after the fingerprint verification is passed.
  • the radio frequency module 54 can start searching and registering the network and the control module 53 does not allow the user to use the data card, and then, in the fingerprint verification.
  • the control module 53 allows the user to use the data card to perform data transmission through the wireless network connected by the radio frequency module 54; or, when the data card is powered on, the control module 53 does not.
  • the user is allowed to use the data card and the radio frequency template is in the off state.
  • the radio frequency module 54 starts searching and registering the network and the control module 53 allows the user to use the data card.
  • the wireless network that the user can connect through the radio frequency module 54 Data transfer.
  • the fingerprint information of the user is collected by the fingerprint scanner on the data card, and compared with the stored fingerprint template, and then the corresponding control is performed according to the comparison result output by the fingerprint verification module.
  • the authority control of the data card is realized by fingerprint verification. Only when the fingerprint matching is successful, the related functions of the data card can be used. Since the security of the fingerprint verification is much higher than the password verification, the security of the data card is improved. Effectively ensure that the data card is not stolen.
  • an embodiment of the present invention provides a wireless internet access device, where the device includes the following modules:
  • a registration module 41 configured to register the wireless internet device to the wireless network
  • the fingerprint identification module 42 is configured to obtain fingerprint information input by the user through the fingerprint sensor after the registration module 41 completes registration, and match the input fingerprint information and the saved fingerprint template;
  • the processing module 43 is configured to: when the fingerprint identification module 42 inputs the fingerprint information and the saved fingerprint mode When the board is successfully matched, dial-up connection is established to establish a data service connection between the wireless Internet device and the wireless network.
  • the wireless network device may further include: a storage module 44, configured to store a fingerprint template, and read and write a module such as the fingerprint identification module 42 and/or the processing module 43.
  • the memory module may include memory or non-volatile memory such as SDRAM (Synchronous Dynamic Random Access Memory) and flash memory chips.
  • the foregoing wireless network device may further include: a radio frequency module 45, configured to implement transmission and reception of a wireless signal, and carry a dial-up connection between the wireless internet device and the wireless network.
  • a radio frequency module 45 configured to implement transmission and reception of a wireless signal, and carry a dial-up connection between the wireless internet device and the wireless network.
  • the wireless network device may further include: a fingerprint sensor 46, configured to acquire fingerprint information input by the user, and send the acquired fingerprint information to the fingerprint identification module 42.
  • the fingerprint sensor 46 may not be integrated in the wireless internet device.
  • the fingerprint sensor 46 may be disposed on a PC or disposed on another device (eg, a separate USB fingerprint sensor device). Various interfaces are connected to the PC.
  • the foregoing wireless network device may further include: a verification module 47, configured to perform PIN code verification after the wireless network device is powered on.
  • the fingerprint identification module 42 can also be used to store the fingerprint information input by the user as a fingerprint template to the storage module 44.
  • the processing module 43 may further include: a command receiving unit 431, configured to receive a dialing command issued by the PC side; and a dialing connection unit 432, configured to receive the dialing command according to the command receiving unit 431 Dial-up connection settings, establish a data service connection between the wireless Internet device and the wireless network.
  • the processing module 43 may further include: a connection setting selection unit 433, configured to read the dialing bound to the matching fingerprint template in the storage module 44 when different dialing connection settings are respectively bound for different fingerprint templates. Connection settings, so that the dial-up connection unit 432 establishes no according to the dialing command and the dial-up connection setting bound to the matching fingerprint template.
  • the line connection device is connected to the data service of the wireless network.
  • the wireless internet access device may be specifically a data modem, a wireless broadband module, a mobile phone, a mobile internet terminal, or the like, and a modem device or module capable of connecting a PC to the Internet through a wireless network.
  • the fingerprint information input by the user is obtained by the fingerprint sensor, and the input fingerprint information and the saved fingerprint template are matched, and when the matching is successful, the data service connection between the wireless internet device and the wireless network is established. Therefore, the use of fingerprint identification provides protection for the dialing function of the wireless internet device, making the wireless internet device difficult to be stolen, improving the security of the dial-up connection of the wireless internet device; and, because the fingerprint identification is successful, the wireless internet device automatically performs The dial-up connection does not require user intervention. Therefore, the embodiment of the present invention provides a brand-new wireless Internet access device dialing method, which can reduce the complexity of the dial-up connection and provide the availability and automation degree of the dial-up connection.
  • the embodiment of the present invention provides a wireless Internet access system, which includes: a wireless Internet access device 61, configured to register a wireless Internet access device 61 to a wireless network; and obtain fingerprint information input by a user through a fingerprint sensor. Matching the input fingerprint information and the saved fingerprint template; when the input fingerprint information and the saved fingerprint template match successfully, performing a dial-up connection, establishing a data service connection between the wireless internet device 61 and the wireless network;
  • the computer 62 is configured to control the wireless internet device 61 to make a dial-up connection, and use the wireless internet device 61 to connect with the data service of the wireless network to perform data service;
  • the wireless internet device 61 and the computer 62 can pass USB, ExpressCard, PCMCIA (Personal Computer Memory Card International Association), PCI (Peripheral Controller Interface), and the like.
  • the interfaces are connected and the data and commands are transmitted.
  • the specific structure and operation of the WLAN device 61 can be referred to the related content in the device embodiment and the method embodiment, and details are not described herein again.
  • the fingerprint information input by the user is obtained through the fingerprint sensor, and the matching input is matched.
  • the fingerprint information and the saved fingerprint template establish a data service connection between the wireless internet device and the wireless network when the matching is successful. Therefore, the use of fingerprint identification provides protection for the dialing function of the wireless internet device, making the wireless internet device difficult to be stolen, improving the security of the dial-up connection of the wireless internet device; and, because the fingerprint identification is successful, the wireless internet device automatically performs The dial-up connection does not require user intervention. Therefore, the embodiment of the present invention provides a brand-new wireless Internet access device dialing method, which can reduce the complexity of the dial-up connection and provide the availability and automation degree of the dial-up connection.
  • the storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), or a random access memory (RAM).

Abstract

本发明实施例涉及电子通信领域,尤其是一种数据卡、一种数据卡指纹识 别的方法和系统。本发明实施例提供的数据卡,包括:指纹采集模块,用于通过数据卡上的指纹扫描器,采集用户的指纹信息;指纹验证模块,用于将采集的指纹信息与存储的指纹模板进行比对,输出比对结果;控制模块,用于根据指纹验证模块输出的比对结果,对数据卡进行相应的控制。这样,通过指纹验证实现了对数据卡使用的控制,提高了数据卡使用的安全性,有效的保证数据卡不被盗用。

Description

数据卡、 数据卡指紋识别的方法和系统 本申请要求于 2009 年 10 月 16 日提交中国专利局、 申请号为 200910110532.X, 发明名称为 "数据卡和数据卡指纹识别的方法" 的中国专 利申请和于 2009年 11月 16日提交中国专利局、 申请号为 200910109728.7、 发明名称为"无线上网拨号方法、无线上网设备和系统 "的中国专利申请的优先 权, 其全部内容通过引用结合在本申请中。
技术领域
本发明涉及通信技术领域, 具体涉及数据卡、 数据卡指纹识别的方法和 系统。
背景技术
数据卡(Datacard ), 又称无线上网卡、 宽带上网卡、 USB modem ( USB 调制解调器)等,是一种用于接入无线网络的上网设备。数据卡可以通过 GSM ( Global System for Mobile communications, 全球数字移动电话系统)、 UMTS ( Universal Mobile Telecommunication System, 通用移动通信系统)、 CDMA ( Code Division Multiple Access, 码分多路访问)等移动通信技术连接无线网 络, 实现语音、 短信、 数据业务等功能。 数据卡最主要的功能是通过拨号连 接互联网, 进行数据业务(俗称上网)。
伴随着移动通信技术的快速发展, 无线上网等数据业务逐渐成熟, 无线 数据卡等轻便小巧的无线上网终端设备越来越受到关注和欢迎。 无线数据卡 不需要电源充电器, 可以直接插到笔记本电脑或台式电脑上的 USB口上进行 供电。 用户只需要一张 SIM ( Subscriber Identity Module, 用户标识模块 )卡, 即可进行无线上网等数据业务, 不需要网线, 随时随地可以享受上网乐趣。 当前的无线数据卡在安全方面的保护存在不足。 SIM卡有一些简单的保护措 施, 即用户可以设置简单的从 0到 9之间的数字组合作为 PIN码, 只有输入 PIN码才能使用 SIM卡。 这种方式密码设置简单, 只需输入数字即可使用数 据卡上网。
在实现本发明的过程中, 发明人发现现有技术中至少存在如下问题: 现 有技术中, 对 SIM卡的 PIN码设置要求简单, 仅限于数字, 容易被破解, 安 全性低。
发明内容
本发明实施例一方面提供了一种指纹识别数据卡, 另一方面提供了一种 数据卡指纹识别的方法, 能够提高数据卡使用的安全性, 有效的保证数据卡 不被盗用。
本发明实施例提供了一种数据卡, 包括:
指纹采集模块, 用于通过数据卡上的指纹扫描器, 采集用户的指纹信息; 指纹验证模块, 用于将采集的指纹信息与存储的指纹模板进行比对, 输 出比对结果;
控制模块, 用于根据指纹验证模块输出的比对结果, 对数据卡进行相应 的控制。
本发明实施例还提供了一种无线上网设备, 包括:
注册模块, 用于将无线上网设备注册到无线网络;
指纹识别模块, 用于在注册模块完成注册后, 通过指纹传感器获取用户 输入的指纹信息, 匹配输入的指纹信息和保存的指纹模板;
处理模块, 用于当指纹识别模块对输入的指纹信息和保存的指纹模板匹 配成功时, 进行拨号连接, 建立无线上网设备与无线网络的数据业务连接。
本发明实施例又提供了一种数据卡指纹识别的方法, 包括:
通过数据卡上的指纹扫描器, 采集用户的指纹信息;
将采集的指纹信息与存储的指纹模板进行比对, 输出比对结果; 根据输出的比对结果, 对数据卡进行相应的控制。
进一步的, 本发明实施例还提供了一种无线上网拨号方法, 包括: 将无线上网设备注册到无线网络; 通过指紋传感器获取用户输入的指紋信息;
匹配输入的指纹信息和保存的指纹模板;
如果输入的指纹信息和保存的指纹模板匹配成功, 则无线上网设备进行 拨号连接, 建立与无线网络的数据业务连接。
由以上技术方案可知, 通过数据卡上的指纹扫描器, 采集用户的指纹信 息, 并与存储的指纹模板进行比对, 输出比对结果, 根据输出的比对结果, 对数据卡进行相应的控制。 这样, 通过指纹验证实现了对数据卡使用的控制, 只有指纹匹配成功才可以使用数据卡, 由于指纹验证的安全性大大高于密码 验证, 因此, 提高了数据卡使用的安全性, 有效的保证数据卡不被盗用。 附图说明
为了更清楚地说明本发明实施例中的技术方案, 下面将对实施例中所需 要使用的附图作简单地介绍, 显而易见地, 下面描述中的附图仅仅是本发明 的一些实施例, 对于本领域普通技术人员来讲, 在不付出创造性劳动性的前 提下, 还可以根据这些附图获得其他的附图。
图 1为本发明实施例的数据卡指纹识别方法流程图;
图 2为本发明实施例的一种无线上网拨号方法流程图;
图 3为本发明实施例的另一种无线上网拨号方法流程图;
图 4为本发明实施例的另一种无线上网拨号方法流程图; 图 5为本发明实施例的一种数据卡结构示意图; 图 6为本发明实施例的一种无线上网拨号设备的结构示意图;
图 7为本发明实施例的另一种无线上网拨号设备的结构示意图; 图 8为本发明实施例的一种无线上网拨号系统示意图。
具体实施方式 下面将结合本发明实施例中的附图, 对本发明实施例中的技术方案进行 清楚、 完整地描述, 显然, 所描述的实施例仅仅是本发明一部分实施例, 而 不是全部的实施例。 基于本发明中的实施例, 本领域普通技术人员在没有作 出创造性劳动前提下所获得的所有其他实施例, 都属于本发明保护的范围。
方法实施例: 如附图 1 所示, 本发明实施例提供了一种数据卡指纹识别的方法, 该方 法包括以下步骤:
步骤 71, 通过数据卡上的指纹扫描器, 采集用户的指纹信息。
步骤 72, 将采集的指纹信息与存储的指纹模板进行比对, 确定采集的指 纹信息与指纹模板是否匹配, 输出比对结果。
步骤 73, 根据输出的比对结果, 对数据卡进行相应的控制。
其中, 数据卡通过射频模块建立与网络的无线连接, 进行数据收发。 数 据卡通过各种接口 (例如 USB接口等)将数据卡连接到用户终端上, 使用户 终端可以通过数据卡与网络进行数据传输。
在步骤 73中, 上述进行相应的控制可以是: 通过指纹验证对用户进行鉴 权, 如果采集的指纹信息与指纹模板相匹配, 则认为鉴权成功, 允许该采集 的指纹信息对应的用户使用数据卡接入网络, 否则, 如果采集的指纹信息与 指纹模板不匹配, 则认为鉴权失败, 不允许该用户使用数据卡; 和 /或存储一 个或多个不同的指纹模板, 每个指纹模板对应不同的操作, 当采集的指纹信 息与任一个指纹模板相匹配时, 则进行该匹配的指纹模板对应的操作, 当采 集的指纹信息与全部的指纹模板都不匹配时, 则数据卡可以不操作或通过自 身或者与之相连的用户终端提示用户指纹验证失败。 对于上述的允许该采集 的指纹信息对应的用户使用数据卡接入网络的实现方式, 以及对于上述的进 行该匹配的指纹模板对应的操作的实现方式, 可以参考装置实施例中的相关 内容, 这里不再赘述。 需要说明的是, 对于多模数据卡, 用户可以通过注册不同的指纹模板来 选择进行不同的网络服务。 例如, 同时支持 GSM和 WCDMA的数据卡, 用 户注册了左手食指来代表启动 GSM 网络, 用户注册了右手食指来代表启动 WCDMA网络; 用户在插入数据卡后, 刷左手食指会启动 GSM的射频模块, 此时可以进行搜索和注册 GSM 网络; 同理, 用户可以刷右手食指来启动 WCDMA的射频模块, 以便使用 WCDMA网络。
另外, 在步骤 73之后, 上述方法还可以包括: 步骤 74, 通过数据卡自身 或者与数据卡相连的用户终端向用户发出提示, 通知用户指纹验证的结果。 这里, 用户指纹验证的结果可以是: 指纹验证成功; 或指纹验证成功, 并且 数据卡已经建立与网络的连接; 或指纹验证成功, 并且数据卡已经通过多个 射频模块中的某一个建立与网络的连接; 或指纹验证失败, 用户无法使用数 据卡; 或指纹验证失败, 请用户重新输入指纹信息等等。
另夕卜,在步骤 71之前,上述方法还可以包括: 步骤 70,在设置数据卡时, 通过指纹扫描器采集指纹模板并保存至数据卡的存储模块中; 其中, 该存储 模块, 可以是内存或非易失性存储器如 Flash等。 例如, 当用户首次启动数据 卡时, 数据卡提示用户输入各个指纹模板, 并将此时通过指纹扫描器输入的 指纹信息保存至存储模块中作为指纹模板; 或者, 在数据卡使用过程中, 对 原先的指纹模板进行更新和替换, 并将此时通过指纹扫描器输入的指纹信息 保存至存储模块替换原有的指纹模板, 其中, 在更新和替换前, 可以设置需 要用户输入正确的指纹信息, 待指纹验证通过后, 才允许更新和替换。
需要说明的是, 如果数据卡只有一个射频模块, 则当数据卡上电启动时, 该射频模块即可开始搜索和注册网络并且不允许用户使用数据卡, 然后, 在 指纹验证成功后(即采集的指纹信息与指纹模板相匹配), 允许用户使用数据 卡, 通过射频模块连接的无线网络进行数据传输; 或者, 当数据卡上电启动 时, 不允许用户使用数据卡并且射频模板处于关闭状态, 然后, 在指纹验证 成功后, 射频模块开始搜索和注册网络并且允许用户使用数据卡, 最后, 用 户可以通过射频模块连接的无线网络进行数据传输。
本发明实施例中, 通过数据卡上的指纹扫描器, 采集用户的指纹信息, 并与存储的指纹模板进行比对, 之后根据指纹验证模块输出的比对结果, 进 行相应的控制。 这样, 通过指纹验证实现了对数据卡的鉴权, 只有指纹匹配 成功才可以使用数据卡的相关功能, 由于指纹验证的安全性大大高于密码验 证, 因此, 提高了数据卡使用的安全性, 有效的保证数据卡不被盗用。 另夕卜, 由于指纹验证是针对数据卡本身的, 所以, 即使用户更换一个 SIM卡, 只要 不通过指纹验证, 就无法使用该数据卡, 进一步提高了数据卡使用的安全性; 并且, 指纹验证时用户不需要记密码, 指纹^ i正后自动建立网络连接, 因此, 也方便了用户的使用, 减少了操作的复杂度。
如附图 2所示, 为本发明实施例无线上网设备(例如无线上网卡)拨号 的方法。 本发明实施例提供了一种无线上网拨号方法, 该方法包括以下步骤: 步骤 11, 将无线上网设备注册到无线网络;
本步骤中, 无线上网设备可以通过现有技术, 在上电之后将自身注册到 无线网络;这里的无线网络可以是, GSM、 CDMA, UMTS等 2G或 3G ( Third Generation ) 的无线网络; 无线上网设备与 PC侧电连接。
步骤 13, 通过指紋传感器获取用户输入的指紋信息;
该指纹传感器可以集成在无线上网设备上, 或者设置在 PC机上, 或者设 置在其他设备(例如单独的 USB指纹传感器设备)上并通过各种接口与 PC 相连接; 指纹传感器获取用户输入的指纹信息后, 将指纹信息发送给相关的 模块或设备进行匹配。
步骤 15, 匹配输入的指纹信息和保存的指纹模板; 如果输入的指纹信息 和保存的指纹模板匹配成功, 则执行步骤 17, 如果输入的指纹信息和保存的 指纹模板匹配失败, 则返回步骤 13, 在下一次用户输入指纹信息时, 通过指 紋传感器获取用户输入的指紋信息;
本步骤中, 匹配指纹信息和指纹模板, 可以由无线上网设备或者 PC机完 成; 例如, 当指纹模板存储在无线上网设备上时, 无线上网设备接收指纹传 感器发送的指纹信息, 之后, 将指纹信息和自身存储的指纹模板进行匹配, 并将匹配结果发送给 PC 侧进行后续的处理或直接根据匹配结果进行后续的 处理; 或者, 当指纹模板存储在无线上网设备上时, PC侧接收指纹传感器发 送的指纹信息并从无线上网设备中读取指纹模板, 之后, PC侧将接收的指纹 信息和读取的指纹模板进行匹配, 并根据匹配结果直接进行后续的处理或将 匹配结果发送给无线上网设备进行后续的处理; 或者, 当指纹模板存储在 PC 侧时, 无线上网设备接收指纹传感器发送的指纹信息并从 PC 侧读取指纹模 板, 之后, 无线上网设备将接收的指纹信息和读取的指纹模板进行匹配, 并 将匹配结果发送给 PC侧进行后续的处理或直接根据匹配结果进行后续的处 理; 或者, 当指纹模板存储在 PC侧时, PC侧接收指纹传感器发送的指纹信 息并从无线上网设备中读取指纹模板, 之后, PC侧将接收的将指纹信息和自 身存储的指纹模板进行匹配, 并根据匹配结果直接进行后续的处理或将匹配 结果发送给无线上网设备进行后续的处理。
步骤 17, 无线上网设备进行拨号连接, 建立与无线网络的数据业务连接; 在建立业务数据连接之后, 无线上网设备可以与无线网络进行数据业务 交互, 即 PC侧可以利用无线上网设备上网。
可选的, 如果上述无线上网设备是数据卡, 参考图 2, 在步骤 11之前, 上述无线上网设备拨号方法还可以包括: 步骤 10, 数据卡上电后进行 PIN码 校验; 如果 PIN码校验成功, 则执行步骤 11, 否则, 如果 PIN码校验失败, 则数据卡的所有 SIM相关功能不可用(包括拨号连接功能), 终止上述流程或 提示 PIN码校验失败以便用户再次输入 PIN码。
可选的, 参考图 2, 在步骤 11之后, 所述方法还可以包括: 步骤 12, 根 据用户的操作发起拨号连接, 提示用户输入指纹信息。 在实际操作中, 拨号 连接的过程包括两部分: (1)下发拨号命令至无线上网设备; (2)无线上网设备 根据拨号命令和拨号连接设置, 建立无线上网设备与无线网络的数据业务连 接。 此处, 步骤 12中的发起拨号连接可以是 PC侧下发拨号命令至无线上网 设备; 下发拨号命令具体可以是, PC侧上安装的后台软件通过与无线上网设 备的连接, 将拨号命令发送给无线上网设备, 例如, 后台软件通过调用 Windows的拨号连接器 API ( Application Programming Interface, 应用编程接 口)将拨号命令发送给无线上网设备。 其中, 提示用户输入指纹信息, 是可 选操作, 具体可以有多种实现方式, 例如在 PC侧的系统中弹出提示对话框等 等, 在此不做限定; 其他步骤中的提示用户输入指纹信息与之类似, 不再赘 述。
另外, 由于步骤 12是可选步骤, 在其他实施例中, 可以不执行步骤 12。 例如,参考图 3,在步骤 11执行完之后,执行步骤 22提示用户输入指纹信息, 或者不执行任何操作等待用户输入指纹信息; 当步骤 13中通过指纹传感器获 取用户输入的指紋信息时, 执行步骤 24, PC侧自动发起拨号连接, 下发拨号 命令至无线上网设备。 或者, 参考图 4, 在步骤 11执行完时, 执行步骤 32, PC侧自动发起拨号连接, 下发拨号命令至无线上网设备; 其中, 在下发拨号 命令的同时或之后, 可以执行步骤 34提示用户输入指纹信息, 或者不执行任 何操作等待用户输入指紋信息。
在步骤 17中, 无线上网设备进行拨号连接, 建立与无线网络的数据业务 连接可以是: 当在步骤 17之前已经下发拨号命令至无线上网设备时, 无线上 网设备根据拨号命令和拨号连接设置, 建立无线上网设备与无线网络的数据 业务连接; 或者, 当在步骤 17之前还没有下发拨号命令至无线上网设备时, 无线上网设备先接收 PC侧下发的拨号命令,然后无线上网设备根据拨号命令 和拨号连接设置, 建立无线上网设备与无线网络的数据业务连接。
在其他实施例中, 可以配置不同的指纹信息对应不同的拨号连接设置, 即为不同的指纹模板分别绑定不同的拨号连接设置; 这样, 步骤 15中, 当用 户输入的指纹信息与存储的多个指纹模板中的一个相匹配时,则在步骤 17中, 无线上网设备按照该相匹配的一个指纹模板对应的拨号连接设置, 进行拨号 连接, 建立与无线网络的数据业务连接。 从而, 对于用户不同手指的指纹信 息, 可以绑定不同的拨号连接设置, 例如 APN ( Access Point Name,接入点)、 鉴权参数等; 当进行指纹识别, 完成指纹信息和指纹模板的匹配后, 就可以 找到对应的拨号连接设置, 在步骤 17中自动发起连接。 通过设置多个指紋模 板, 为不同的指纹模板绑定不同的拨号连接设置, 可以为同一无线上网设备 提供多种指纹拨号方式, 从而, 提高了指纹识别的多样性, 也提高了无线上 网设备拨号的灵活性。
需要说明的是, 在首次使用指纹识别时, 可能需要提示用户录入指纹模 板。 用户通过指纹传感器输入指纹信息, 无线上网设备将指纹传感器采集的 指纹信息作为指纹模版进行存储, 完成指纹模版的录入。 另外, 上述的无线 上网设备拨号方法, 对于无线上网设备而言, 可以通过设置来开启或关闭该 通过指纹验证的无线上网设备拨号功能, 所以, 指纹模版的录入也可以在开 启该通过指纹验证的无线上网设备拨号功能时进行。
本发明实施例中, 无线上网设备可以具体是数据卡、 无线宽带模块、 手 机、移动上网终端等各种能够通过无线网络将 PC机接入互联网的调制解调设 备或模块。
本发明实施例中, 通过指纹传感器获取用户输入的指纹信息, 匹配输入 的指纹信息和保存的指纹模板, 在匹配成功时, 建立无线上网设备与无线网 络的数据业务连接。 从而, 利用指纹识别提供了对无线上网设备拨号功能的 保护, 使无线上网设备难以被盗用, 提高了无线上网设备拨号上网的安全性; 而且, 由于在指纹识别匹配成功时, 无线上网设备自动进行拨号连接, 无需 用户干预, 所以本发明实施例提供了一种全新的无线上网设备拨号方法, 能 够减少拨号连接的复杂性, 提供拨号连接的可用性和自动化程度。 装置或设备实施例 如附图 5 所示, 本发明实施例提供了一种指纹识别数据卡, 该数据卡包 括以下模块:
指纹采集模块 551, 用于通过数据卡上的指纹扫描器, 采集用户的指纹信 息;
指纹验证模块 52, 用于将采集的指纹信息与存储的指纹模板进行比对, 确定采集的指纹信息与指纹模板是否匹配, 输出比对结果;
控制模块 53, 用于根据指纹验证模块 52输出的比对结果, 对数据卡进行 相应的控制;
射频模块 54, 用于建立数据卡与网络的无线连接, 进行数据收发。
其中, 上述对数据卡进行相应的控制可以是: 通过指纹验证对用户进行 鉴权, 如果采集的指纹信息与指纹模板相匹配, 则认为鉴权成功, 允许该采 集的指纹信息对应的用户使用数据卡接入网络, 否则, 如果采集的指纹信息 与指纹模板不匹配, 则认为鉴权失败, 不允许该用户使用数据卡; 和 /或存储 一个或多个不同的指纹模板, 每个指纹模板对应不同的操作, 当采集的指纹 信息与任一个指纹模板相匹配时, 则进行该匹配的指纹模板对应的操作, 当 采集的指纹信息与全部的指纹模板都不匹配时, 则数据卡可以不操作或通过 自身或者与之相连的用户终端提示用户指纹验证失败。
对于上述的允许该采集的指纹信息对应的用户使用数据卡接入网络的实 现方式, 举例来说可以是: 控制模块 53在鉴权成功之前, 可以不执行用户的 指令(例如使用射频模块 54连接网络的指令、 读写数据卡中存储的数据的指 令等等), 当鉴权成功之后, 控制模块 53 才进入正常的工作状态, 接收并执 行用户的指令, 从而用户可以使用数据卡接入网络或读写数据卡中存储的数 据。 同理, 不允许该用户使用数据卡可以是:控制模块 53不执行用户的指令, 从而不接受用户对数据卡各个模块和功能的控制。 由于如果采集的指纹信息 与指纹模板不匹配时, 不允许该用户使用数据卡, 这样, 通过指纹验证实现 了对数据卡的鉴权, 只有指纹匹配成功才可以使用数据卡, 有效的控制了用 于使用数据卡的权限。 对于上述的进行该匹配的指纹模板对应的操作的实现方式, 举例来说可 以是: 如果数据卡包括两个或两个以上的射频模块 54,每个射频模块 54对应 一个或多个指纹模板, 不同的射频模块 54对应不同的指纹模板, 则控制模块 53用于根据指纹验证模块 52输出的比对结果,如果采集的指纹信息与其中一 个指纹模板相匹配时, 则启动该指纹模板对应的射频模块 54, 使数据卡通过 该指纹模板对应的射频模块 54建立与网络的连接, 如果采集的指纹信息与任 一个指纹模板都不匹配时, 数据卡通过自身或者与之相连的用户终端提示用 户指纹验证失败; 或者, 如果数据卡包括一个或多个射频模块 54, 每个射频 模块 54对应一个或多个启动指纹模板, 并对应一个或多个关闭指纹模板, 不 同的射频模块 54对应不同的指纹模板, 如果采集的指纹信息与其中一个启动 指纹模板相匹配时, 则启动该启动指纹模板对应的射频模块 54, 使数据卡通 过该启动指纹模板对应的射频模块 54建立与网络的连接, 如果采集的指纹信 息与其中一个关闭指纹模板相匹配时, 则关闭该关闭指纹模板对应的射频模 块 54, 断开数据卡通过该关闭指纹模板对应的射频模块 54与网络的连接 (如 果该关闭指纹模板对应的射频模块 54没有建立与网络的连接, 即该关闭指纹 模板对应的射频模块 54本身就处于关闭状态, 则当采集的指纹信息与该关闭 指纹模板相匹配时, 可以不操作或提示用户该关闭指纹模板对应的射频模块 54已经关闭),如果采集的指纹信息与任一个启动指纹模板或关闭指纹模板都 不匹配时, 数据卡通过自身或者与之相连的用户终端提示用户指纹验证失败。 当设置了关闭指纹模板时, 用户在不需要使用网络时, 如仅使用无线数据卡 的 SD卡(Secure Digital Memory Card, 安全数码卡)功能, 可以选择通过刷 指纹关闭射频模块 54, 避免受到辐射和产生功耗。 例如, 用户注册了左手小 指为关闭指纹模板, 用于关闭射频模块 54, 那么当刷下左手小指后, 控制模 块 53会关闭掉射频模块 54, 直至用户刷相关功能的手指再次启动射频模块 54。 由于在指纹验证通过后再启动射频模块 54, 这样只有通过了指纹验证, 用户才有可能连接到无线网络进行无线上网, 可以有效的控制用户使用数据 卡上网的权限。
需要说明的是, 如果数据卡是多模数据卡, 则该多模数据卡可以包括两 个或两个以上的射频模块, 例如包括 GSM ( Global System for Mobile communications, 全球数字移动电话系统)射频模块、 WCDMA( Wideband Code Division Multiple Access,宽带分码多工存取)射频模块、 CDMA( Code Division Multiple Access,码分多路访问)射频模块、 CDMA7000射频模块、 TD-SCDMA ( Time Division- Synchronous Code Division Multiple Access, 时分同步的码分 多址)射频模块中的任意两个或任意多个。 对于多模数据卡, 用户可以通过 注册不同的指纹模板来选择进行不同的网络服务。 例如, 同时支持 GSM和 WCDMA的数据卡,用户注册了左手食指来代表启动 GSM网络,用户注册了 右手食指来代表启动 WCDMA网络; 用户在插入数据卡后, 刷左手食指会启 动 GSM的射频模块, 此时可以进行搜索和注册 GSM网络; 同理, 用户可以 刷右手食指来启动 WCDMA的射频模块, 以便使用 WCDMA网络。
上述数据卡还可以包括: 接口模块 55, 用于通过各种接口 (例如 USB接 口等)将数据卡连接到用户终端上, 使用户终端可以通过数据卡与网络进行 数据传输。 这里的接口模块 55可以是有线接口 (USB接口等)也可以是无线 接口 (蓝牙接口等)。
另外, 上述数据卡还可以包括: 提示模块 56, 用于通过数据卡自身或者 与数据卡相连的用户终端向用户发出提示, 通知用户指纹验证的结果。
另外, 上述数据卡还可以包括: 存储模块 57, 用于存储上述的指纹模板 (包括启动指纹模板和 /或关闭指纹模板); 该存储模块 57, 可以是内存或非 易失性存储器如 Flash等。 其中, 存储模块 57存储的指纹模板可以在设置数 据卡时, 通过指纹采集模块 551输入并保存至存储模块 57中。 例如, 当用户 首次启动数据卡时, 数据卡提示用户输入各个指纹模板, 并将此时通过指纹 采集模块 551输入的指纹信息保存至存储模块 57中作为指纹模板; 或者, 在 数据卡使用过程中, 对原先的指纹模板进行更新和替换, 并将此时通过指纹 采集模块 551输入的指纹信息保存至存储模块 57替换原有的指纹模板,其中, 在更新和替换前, 可以设置需要用户输入正确的指纹信息, 待指纹验证通过 后, 才允许更新和替换。
需要说明的是, 如果数据卡只有一个射频模块 54, 则当数据卡上电启动 时, 该射频模块 54即可开始搜索和注册网络并且控制模块 53不允许用户使 用数据卡, 然后,在指纹验证成功后(即采集的指纹信息与指纹模板相匹配), 控制模块 53允许用户使用数据卡, 通过射频模块 54连接的无线网络进行数 据传输; 或者, 当数据卡上电启动时, 控制模块 53不允许用户使用数据卡并 且射频模板处于关闭状态, 然后, 在指纹验证成功后, 射频模块 54开始搜索 和注册网络并且控制模块 53允许用户使用数据卡, 最后, 用户可以通过射频 模块 54连接的无线网络进行数据传输。
本发明实施例中, 通过数据卡上的指纹扫描器, 采集用户的指纹信息, 并与存储的指纹模板进行比对, 之后根据指纹验证模块输出的比对结果, 进 行相应的控制。 这样, 通过指纹验证实现了对数据卡的权限控制, 只有指纹 匹配成功才可以使用数据卡的相关功能, 由于指纹验证的安全性大大高于密 码验证, 因此, 提高了数据卡使用的安全性, 有效的保证数据卡不被盗用。 另外, 由于指纹验证是针对数据卡本身的, 所以, 即使用户更换一个 SIM卡, 只要不通过指纹验证, 就无法使用该数据卡, 进一步提高了数据卡使用的安 全性; 并且, 指纹验证时用户不需要记密码, 指纹验证后自动建立网络连接, 因此, 也方便了用户的使用, 减少了操作的复杂度。 如附图 6所示, 本发明实施例提供了一种无线上网设备, 该设备包括以 下模块:
注册模块 41, 用于将无线上网设备注册到无线网络;
指纹识别模块 42, 用于在注册模块 41完成注册后,通过指纹传感器获取 用户输入的指纹信息, 匹配输入的指纹信息和保存的指纹模板;
处理模块 43,用于当指纹识别模块 42对输入的指纹信息和保存的指纹模 板匹配成功时, 进行拨号连接, 建立无线上网设备与无线网络的数据业务连 接。
可选的, 上述无线上网设备还可以包括: 存储模块 44, 用于存储指纹模 板, 供指纹识别模块 42和 /或处理模块 43等模块读写。 存储模块可以包括内 存或非易失性存储器, 如 SDRAM ( Synchronous Dynamic Random Access Memory, 同步动态随机存储器)和闪存芯片等等。
可选的, 上述无线上网设备还可以包括: 射频模块 45, 用于实现无线信 号的发射与接收, 承载无线上网设备与无线网络的拨号连接。
可选的, 上述无线上网设备还可以包括: 指纹传感器 46, 用于获取用户 输入的指纹信息, 并将该获取指纹信息发送给指纹识别模块 42。 在其他实施 例中, 指纹传感器 46也可以不集成在所述无线上网设备中, 例如, 该指纹传 感器 46可以设置在 PC机上, 或者设置在其他设备 (例如单独的 USB指纹传 感器设备)上并通过各种接口与 PC相连接。
可选的, 上述无线上网设备还可以包括: 校验模块 47, 用于在无线上网 设备上电后进行 PIN码校验。
其中, 在首次使用指纹识别时或者开启通过指纹验证的无线上网设备拨 号功能时, 可能需要提示用户录入指纹模板。 此时, 指纹识别模块 42, 还可 以用于将用户输入的指纹信息作为指纹模板存储至存储模块 44。
其中, 参考图 7, 上述处理模块 43可以进一步包括: 命令接收单元 431, 用于接收 PC侧下发的拨号命令; 和拨号连接单元 432, 用于根据所述命令接 收单元 431 接收的拨号命令和拨号连接设置, 建立无线上网设备与无线网络 的数据业务连接。 另外, PC侧下发拨号命令的时机, 可以参考方法实施例的 相关内容, 这里不再赘述。 进一步的, 上述处理模块 43可以进一步包括: 连 接设置选择单元 433,用于当为不同的指纹模板分别绑定不同的拨号连接设置 时, 读取存储模块 44中与匹配的指纹模板绑定的拨号连接设置, 以便拨号连 接单元 432根据拨号命令和与匹配的指纹模板绑定的拨号连接设置, 建立无 线上网设备与无线网络的数据业务连接。
本发明实施例中, 上述无线上网设备可以具体是数据卡、 无线宽带模块、 手机、移动上网终端等各种能够通过无线网络将 PC机接入互联网的调制解调 设备或模块。
本发明实施例中, 通过指纹传感器获取用户输入的指纹信息, 匹配输入 的指纹信息和保存的指纹模板, 在匹配成功时, 建立无线上网设备与无线网 络的数据业务连接。 从而, 利用指纹识别提供了对无线上网设备拨号功能的 保护, 使无线上网设备难以被盗用, 提高了无线上网设备拨号上网的安全性; 而且, 由于在指纹识别匹配成功时, 无线上网设备自动进行拨号连接, 无需 用户干预, 所以本发明实施例提供了一种全新的无线上网设备拨号方法, 能 够减少拨号连接的复杂性, 提供拨号连接的可用性和自动化程度。
系统实施例
如附图 8所示, 本发明实施例提供了一种无线上网系统, 该系统包括: 无线上网设备 61, 用于将无线上网设备 61注册到无线网络; 通过指纹传 感器获取用户输入的指纹信息, 匹配输入的指纹信息和保存的指纹模板; 当 输入的指纹信息和保存的指纹模板匹配成功时, 进行拨号连接, 建立无线上 网设备 61与无线网络的数据业务连接;
计算机 62, 用于控制无线上网设备 61进行拨号连接, 并利用无线上网设 备 61与无线网络的数据业务连接进行数据业务;
其中,无线上网设备 61和计算机 62可以通过 USB、ExpressCard、PCMCIA ( Personal Computer Memory Card International Association,个人计算才 Λ ^储器 卡国际联合会)、 PCI ( Peripheral Controller Interface,外围控制器接口)等各 种接口相连接, 并进行数据和命令的传输。
其中, 无线上网设备 61的具体结构和操作可以参考装置实施例和方法实 施例中的相关内容, 这里不再赘述。
本发明实施例中, 通过指纹传感器获取用户输入的指纹信息, 匹配输入 的指纹信息和保存的指纹模板, 在匹配成功时, 建立无线上网设备与无线网 络的数据业务连接。 从而, 利用指纹识别提供了对无线上网设备拨号功能的 保护, 使无线上网设备难以被盗用, 提高了无线上网设备拨号上网的安全性; 而且, 由于在指纹识别匹配成功时, 无线上网设备自动进行拨号连接, 无需 用户干预, 所以本发明实施例提供了一种全新的无线上网设备拨号方法, 能 够减少拨号连接的复杂性, 提供拨号连接的可用性和自动化程度。
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流 程, 是可以通过计算机程序来指令相关的硬件来完成, 所述的程序可存储于 一计算机可读取存储介质中, 该程序在执行时, 可包括如上述各方法的实施 例的流程。其中,所述的存储介质可为磁碟、光盘、只读存储记忆体( Read-Only Memory, ROM )或随才 储记忆体 ( Random Access Memory, RAM )等。
总之, 以上所述仅为本发明的较佳实施例而已, 并非用于限定本发明的 保护范围。 凡在本发明的精神和原则之内, 所作的任何修改、 等同替换、 改 进等, 均应包含在本发明的保护范围之内。

Claims

权利 要求 书
1、 一种数据卡, 其特征在于, 所述数据卡包括:
指纹采集模块, 用于通过数据卡上的指纹扫描器, 采集用户的指纹信息; 指纹验证模块, 用于将采集的指纹信息与存储的指纹模板进行比对, 输出 比对结果;
控制模块, 用于根据指纹验证模块输出的比对结果, 对数据卡进行相应的 控制。
2、 如权利要求 1所述的数据卡, 其特征在于,
所述数据卡还包括射频模块, 用于建立数据卡与网络的无线连接, 进行数 据收发;
所述对数据卡进行相应的控制是: 如果采集的指纹信息与指纹模板相匹配, 则允许使用数据卡接入网络, 进行数据收发。
3、 如权利要求 1所述的数据卡, 其特征在于,
所述对数据卡进行相应的控制是: 当采集的指纹信息与一个指纹模板相匹 配时, 则进行该指纹模板对应的操作。
4、 如权利要求 3所述的数据卡, 其特征在于,
所述数据卡还包括射频模块, 用于建立数据卡与网络的无线连接, 进行数 据收发;
所述进行该指纹模板对应的操作是: 如果采集的指纹信息与一个指纹模板 相匹配时, 则启动所述指纹模板对应的射频模块, 使数据卡通过所述指纹模板 对应的射频模块建立与网络的连接; 或者, 如果采集的指纹信息与一个启动指 纹模板相匹配时, 则启动该启动指纹模板对应的射频模块, 使数据卡通过所述 启动指纹模板对应的射频模块建立与网络的连接, 如果采集的指纹信息与一个 关闭指纹模板相匹配时, 则关闭所述关闭指纹模板对应的射频模块, 断开数据 卡通过所述关闭指纹模板对应的射频模块与网络的连接。
5、 如权利要求 1至 4任一项所述的数据卡, 其特征在于, 所述数据卡还包 括: 接口模块, 用于通过各种接口将数据卡连接到用户终端, 使用户终端可以 通过数据卡与网络进行数据传输。
6、 如权利要求 1至 4任一项所述的数据卡, 其特征在于, 所述数据卡还包 括: 提示模块, 用于通过数据卡自身或者与数据卡相连的用户终端向用户发出 提示, 通知用户指纹验证的结果。
7、 如权利要求 1至 4任一项所述的数据卡, 其特征在于, 所述数据卡还包 括: 存储模块, 用于存储所述指纹模板。
8、 如权利要求 1所述的数据卡, 其特征在于, 所述对数据卡进行相应的控 制, 包括:
所述比对结果为采集的指纹信息与存储的指纹模块匹配时, 将所述数据卡 注册到无线网络, 建立与无线网络的连接。
9、 一种无线上网设备, 其特征在于, 所述设备包括:
注册模块, 用于将无线上网设备注册到无线网络;
指纹识别模块, 用于在注册模块完成注册后, 通过指纹传感器获取用户输 入的指纹信息, 匹配输入的指纹信息和保存的指纹模板;
处理模块, 用于当指纹识别模块对输入的指纹信息和保存的指纹模板匹配 成功时, 进行拨号连接, 建立无线上网设备与无线网络的数据业务连接。
10、 如权利要求 9所述的设备, 其特征在于, 所述设备还包括: 指纹传感 器, 用于获取用户输入的指纹信息, 并将该获取的指纹信息发送给指纹识别模 块。
11、 如权利要求 9 所述的设备, 其特征在于, 指纹识别模块, 还用于将首 次用户输入的指纹信息作为指纹模板进行存储。
12、 如权利要求 9至 11任一项所述的设备, 其特征在于, 所述处理模块进 一步包括:
命令接收单元, 用于接收计算机下发的拨号命令; 和 拨号连接单元, 用于根据所述命令接收单元接收的拨号命令和拨号连接设 置, 建立无线上网设备与无线网络的数据业务连接。
13、 如权利要求 12所述的设备, 其特征在于, 所述处理模块进一步包括: 连接设置选择单元, 用于当所述保存的指纹模板为多个, 每个指纹模板绑 定各自的拨号连接设置时, 读取与输入的指纹信息相匹配的一个指纹模板对应 的拨号连接设置, 以便拨号连接单元根据拨号命令和该一个指纹模板对应的拨 号连接设置, 建立无线上网设备与无线网络的数据业务连接。
14、 如权利要求 9所述的设备, 其特征在于, 所述无线上网设备为数据卡、 无线宽带模块、 手机或移动上网终端。
15、 一种无线上网系统, 其特征在于, 所述系统包括: 权利要求 9至 13任 一项所述的无线上网设备和计算机; 其中, 无线上网设备和计算机通过计算机 接口相连并进行数据和命令的传输;
所述计算机, 用于控制无线上网设备进行拨号连接, 并利用无线上网设备 建立的与无线网络的数据业务连接进行数据业务交互。
16、 一种数据卡指纹识别的方法, 其特征在于, 所述方法包括:
通过数据卡上的指纹扫描器, 采集用户的指纹信息;
将采集的指纹信息与存储的指纹模板进行比对, 输出比对结果;
根据输出的比对结果, 对数据卡进行相应的控制。
17、 如权利要求 16所述的方法, 其特征在于, 所述对数据卡进行相应的控 制是:
如果采集的指纹信息与指纹模板相匹配, 则允许使用数据卡接入网络, 进 行数据收发; 或者,
当采集的指纹信息与一个指纹模板相匹配时, 则进行该指纹模板对应的操 作, 当采集的指纹信息与全部的指纹模板都不匹配时, 则数据卡不操作或通过 自身或者与之相连的用户终端提示用户指纹验证失败。
18、 如权利要求 17所述的方法, 其特征在于, 所述进行该指纹模板对应的 操作是:
如果采集的指纹信息与一个指纹模板相匹配时, 则启动该指纹模板对应的 射频模块, 使数据卡通过该指纹模板对应的射频模块建立与网络的连接; 或者, 如果采集的指纹信息与一个启动指纹模板相匹配时, 则启动该启动指纹模板对 应的射频模块, 使数据卡通过该启动指纹模板对应的射频模块建立与网络的连 接, 如果采集的指纹信息与一个关闭指纹模板相匹配时, 则关闭该关闭指纹模 板对应的射频模块, 断开数据卡通过该关闭指纹模板对应的射频模块与网络的 连接。
19、 如权利要求 16至 18任一项所述的方法, 其特征在于, 所述方法还包 括: 通过数据卡自身或者与数据卡相连的用户终端向用户发出提示, 通知用户 指紋验证的结果。
20、 如权利要求 16至 18任一项所述的方法, 其特征在于, 所述方法还包 括: 在设置数据卡时, 通过指纹扫描器采集指纹模板并保存至数据卡的存储模 块中。
21、 如权利要求 16所述的方法, 其特征在于, 所述对数据卡进行相应的控 制, 包括:
所述比对结果为采集的指纹信息与存储的指纹模块匹配时, 将所述数据卡 注册到无线网络, 建立与无线网络的连接。
22、 一种无线上网拨号方法, 其特征在于, 所述方法包括:
将无线上网设备注册到无线网络;
通过指纹传感器获取用户输入的指紋信息;
匹配输入的指纹信息和保存的指纹模板;
如果输入的指纹信息和保存的指纹模板匹配成功, 则无线上网设备进行拨 号连接, 建立与无线网络的数据业务连接。
23、 如权利要求 22所述的方法, 其特征在于, 所述匹配输入的指纹信息和 保存的指纹模板包括: 无线上网设备接收指纹传感器发送的指纹信息;
将接收的指纹信息和无线上网设备自身存储的指纹模板进行匹配; 其中, 所述指纹传感器集成在所述无线上网设备中。
24、 如权利要求 22所述的方法, 其特征在于, 在首次使用指纹识别时, 所 述方法还包括:
提示用户录入指纹模板;
将指纹传感器采集的指纹信息作为指纹模版进行存储, 完成指纹模版的录 入。
25、 如权利要求 22至 24任一项所述的方法, 其特征在于, 在将无线上网 设备注册到无线网络之后, 或者通过指纹传感器获取用户输入的指纹信息之后, 或者输入的指纹信息和保存的指纹模板匹配成功时, 所述方法还包括:
无线上网设备接收计算机下发的拨号命令;
所述无线上网设备进行拨号连接, 建立与无线网络的数据业务连接包括: 无线上网设备根据所述下发的拨号命令和拨号连接设置, 建立无线上网设备与 无线网络的数据业务连接。
26、 如权利要求 25所述的方法, 其特征在于, 当所述保存的指纹模板为多 个, 每个指纹模板绑定各自的拨号连接设置时, 所述方法还包括:
读取与输入的指纹信息相匹配的一个指纹模板对应的拨号连接设置; 其中, 所述对应的拨号连接设置用于无线上网设备进行拨号连接, 建立无线上网设备 与无线网络的数据业务连接。
PCT/CN2010/073785 2009-10-16 2010-06-11 数据卡、数据卡指纹识别的方法和系统 WO2011044775A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
SG201007197-5A SG170673A1 (en) 2009-10-16 2010-09-30 Data card, method and system for identifying fingerprint with data card
EP10187283A EP2336932A3 (en) 2009-10-16 2010-10-12 Data card, method and system for identifying fingerprint with data card
AU2010235850A AU2010235850A1 (en) 2009-10-16 2010-10-15 Data card, method and system for identifying fingerprint with data card
US13/283,035 US20120042369A1 (en) 2009-10-16 2011-10-27 Data Card, Method and System for Identifying Fingerprint with Data Card

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
CN200910110532XA CN101840503B (zh) 2009-10-16 2009-10-16 数据卡和数据卡指纹识别的方法
CN200910110532.X 2009-10-16
CN200910109728A CN101699888A (zh) 2009-11-16 2009-11-16 无线上网拨号方法、无线上网设备和系统
CN200910109728.7 2009-11-16

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US13/283,035 Continuation US20120042369A1 (en) 2009-10-16 2011-10-27 Data Card, Method and System for Identifying Fingerprint with Data Card

Publications (1)

Publication Number Publication Date
WO2011044775A1 true WO2011044775A1 (zh) 2011-04-21

Family

ID=43875809

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2010/073785 WO2011044775A1 (zh) 2009-10-16 2010-06-11 数据卡、数据卡指纹识别的方法和系统

Country Status (5)

Country Link
US (1) US20120042369A1 (zh)
EP (1) EP2336932A3 (zh)
AU (1) AU2010235850A1 (zh)
SG (1) SG170673A1 (zh)
WO (1) WO2011044775A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105956445A (zh) * 2016-05-04 2016-09-21 广州三星通信技术研究有限公司 用于电子终端的屏幕解锁方法和设备

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
RS54229B1 (en) 2012-06-14 2015-12-31 Vlatacom D.O.O. BIOMETRIC ACCESS CONTROL SYSTEM AND PROCEDURE
CN103186736A (zh) * 2013-04-01 2013-07-03 深圳市亚略特生物识别科技有限公司 指纹key装置
CN103440445A (zh) * 2013-08-14 2013-12-11 深圳市亚略特生物识别科技有限公司 电子设备的解锁控制方法及系统
GB2517775B (en) 2013-08-30 2016-04-06 Cylon Global Technology Inc Apparatus and methods for identity verification
GB2517777B (en) 2013-08-30 2015-08-05 Cylon Global Technology Inc Data encryption and smartcard storing encrypted data
US10055661B2 (en) * 2015-03-24 2018-08-21 Intel Corporation Skin texture-based authentication
CN104834848A (zh) * 2015-04-10 2015-08-12 广东欧珀移动通信有限公司 一种手机指纹识别的方法及装置
CN105069442B (zh) * 2015-08-25 2018-12-07 杭州晟元数据安全技术股份有限公司 一种指纹安全单元se模组及支付验证方法
CN106066952B (zh) * 2016-05-26 2020-03-13 努比亚技术有限公司 身份验证装置及方法
CN105912914A (zh) * 2016-05-27 2016-08-31 广东欧珀移动通信有限公司 一种指纹解锁方法、及终端设备
CN108090341A (zh) * 2017-12-15 2018-05-29 深圳市文鼎创数据科技有限公司 Java卡控制方法及Java卡

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1585054A1 (en) * 2004-03-31 2005-10-12 Hewlett-Packard Development Company, L.P. Biometric configuration management system
CN101146064A (zh) * 2007-10-31 2008-03-19 广州市聚晖电子科技有限公司 一种用于网关路由设备的cdma/gprs/adsl三网自选择通信方法
CN101557428A (zh) * 2008-04-08 2009-10-14 中兴通讯股份有限公司 一种数据卡
CN101699888A (zh) * 2009-11-16 2010-04-28 深圳华为通信技术有限公司 无线上网拨号方法、无线上网设备和系统

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB9814398D0 (en) * 1998-07-02 1998-09-02 Nokia Mobile Phones Ltd Electronic apparatus
DE60045294D1 (de) * 1999-06-14 2011-01-05 Ntt Docomo Inc Batterieeinheit und Ladegerät für ein drahtloses Telekommunikationsgerät
FI120478B (fi) * 2000-02-24 2009-10-30 Nokia Corp Menetelmä ja laitteisto tietoliikenneverkkoon liittymiseksi
AU2001224245A1 (en) * 2000-05-23 2001-12-03 Takeshi Harada Fingerprint activated remote input device for personal id recognition and accessauthentication
FR2812098B1 (fr) * 2000-07-19 2002-12-13 Sagem Processeur de generation et de transmission de signature electronique et terminal de reseau de radiotelephonie comportant un tel processeur
US20030097350A1 (en) * 2001-11-06 2003-05-22 Shamrao Andrew Divaker Handheld computer systems and methods
US7249177B1 (en) * 2002-11-27 2007-07-24 Sprint Communications Company L.P. Biometric authentication of a client network connection
US7697729B2 (en) * 2004-01-29 2010-04-13 Authentec, Inc. System for and method of finger initiated actions
US7548981B1 (en) * 2004-03-03 2009-06-16 Sprint Spectrum L.P. Biometric authentication over wireless wide-area networks
US7472833B2 (en) * 2004-03-25 2009-01-06 Hewlett-Packard Development Company, L.P. Information card
US7236858B2 (en) * 2004-05-11 2007-06-26 Research In Motion Limited Flight mode system for personal electronic device
US7748636B2 (en) * 2004-11-16 2010-07-06 Dpd Patent Trust Ltd. Portable identity card reader system for physical and logical access
BRPI0520464B1 (pt) * 2005-07-28 2019-01-29 Telecom Italia Spa método para obter serviço de telecomunicações através de um terminal de telecomunicações e terminal de telecomunicações
US20070040017A1 (en) * 2005-08-22 2007-02-22 Douglas Kozlay Wireless biometric cardholder apparatus, method, & system
US20070280510A1 (en) * 2006-04-24 2007-12-06 Encryptakey, Inc. Systems and methods for performing secure network communication
US20080123568A1 (en) * 2006-09-26 2008-05-29 Broadcom Corporation, A California Corporation Cable modem with wireless voice-over-IP phone and methods for use therewith
US8353764B2 (en) * 2006-11-14 2013-01-15 Igt Behavioral biometrics for authentication in computing environments
AU2008209321A1 (en) * 2007-01-25 2008-07-31 A & Mt Projects Pty Limited Multi factor authorisations utilising a closed loop information management system
US20090023423A1 (en) * 2007-07-20 2009-01-22 Mark Buer Method and system for creating secure network links utilizing a user's biometric identity on network elements
US8694793B2 (en) * 2007-12-11 2014-04-08 Visa U.S.A. Inc. Biometric access control transactions
US20090191846A1 (en) * 2008-01-25 2009-07-30 Guangming Shi Biometric smart card for mobile devices
US8392965B2 (en) * 2008-09-15 2013-03-05 Oracle International Corporation Multiple biometric smart card authentication
US20100082485A1 (en) * 2008-09-30 2010-04-01 Apple Inc. Portable point of purchase devices and methods
US20100138667A1 (en) * 2008-12-01 2010-06-03 Neil Patrick Adams Authentication using stored biometric data

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1585054A1 (en) * 2004-03-31 2005-10-12 Hewlett-Packard Development Company, L.P. Biometric configuration management system
CN101146064A (zh) * 2007-10-31 2008-03-19 广州市聚晖电子科技有限公司 一种用于网关路由设备的cdma/gprs/adsl三网自选择通信方法
CN101557428A (zh) * 2008-04-08 2009-10-14 中兴通讯股份有限公司 一种数据卡
CN101699888A (zh) * 2009-11-16 2010-04-28 深圳华为通信技术有限公司 无线上网拨号方法、无线上网设备和系统

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105956445A (zh) * 2016-05-04 2016-09-21 广州三星通信技术研究有限公司 用于电子终端的屏幕解锁方法和设备

Also Published As

Publication number Publication date
US20120042369A1 (en) 2012-02-16
EP2336932A2 (en) 2011-06-22
AU2010235850A1 (en) 2011-05-12
SG170673A1 (en) 2011-05-30
EP2336932A3 (en) 2011-10-19

Similar Documents

Publication Publication Date Title
WO2011044775A1 (zh) 数据卡、数据卡指纹识别的方法和系统
CN101840503B (zh) 数据卡和数据卡指纹识别的方法
US20030087601A1 (en) Method and system for functionally connecting a personal device to a host computer
TWI682301B (zh) 多功能認證裝置與運作方法
US9589160B2 (en) Working method for smart card reader
JP2006092547A (ja) 基本入出力システムを具えたコンピュータシステム及びその制御方法
WO2012155620A1 (zh) 一种进行近场通信安全性保护的方法及移动通信终端
JP2003316467A (ja) Simカードを利用したコンピュータのセキュリティシステム及びその制御方法
US20150121510A1 (en) Method, device and system for entering data
WO2010102488A1 (zh) 一种非接触电子支付中实现应用选择的方法及终端
WO2012048489A1 (zh) 一种对双卡移动终端进行加密的方法和移动终端
CN101699888A (zh) 无线上网拨号方法、无线上网设备和系统
WO2017000345A1 (zh) 一种移动通信方法及终端
CN105913252A (zh) 一种指纹加密eid金融卡及实现方法
TWM575150U (zh) 多功能認證裝置
CN105704704A (zh) 一种实现用户识别卡锁定的方法和移动终端
CN105827602A (zh) 一种嵌入式sim卡注册方法及服务器
KR102010764B1 (ko) 스마트폰 인증 기능을 이용한 컴퓨터 보안 시스템 및 방법
CN105162782A (zh) 一种用户生物特征存储方法、装置及终端
CN102752305B (zh) 能够实现高效同步的认证网络接入的技术
KR100669513B1 (ko) 생체정보 저장용 카드 및 단말기와 기록매체
US20040049644A1 (en) Buffer assisted data storage method and system with built-in fingerprint recognition function
WO2022143056A1 (zh) 一种基于身份证的硬件钱包指纹认证方法、系统及硬件钱包
TWI739086B (zh) 可攜式認證裝置與裝置內自行登錄認證資料的方法
WO2021115463A1 (zh) 电动车座桶的控制方法和装置、电动车及存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 10823007

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 10823007

Country of ref document: EP

Kind code of ref document: A1