WO2011050514A1 - Security keyboard and authorization usage method thereof - Google Patents

Security keyboard and authorization usage method thereof Download PDF

Info

Publication number
WO2011050514A1
WO2011050514A1 PCT/CN2009/074619 CN2009074619W WO2011050514A1 WO 2011050514 A1 WO2011050514 A1 WO 2011050514A1 CN 2009074619 W CN2009074619 W CN 2009074619W WO 2011050514 A1 WO2011050514 A1 WO 2011050514A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
security keyboard
password
module
security
Prior art date
Application number
PCT/CN2009/074619
Other languages
French (fr)
Chinese (zh)
Inventor
盛永祥
邢益涛
Original Assignee
Sheng Yongxiang
Xing Yitao
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sheng Yongxiang, Xing Yitao filed Critical Sheng Yongxiang
Priority to PCT/CN2009/074619 priority Critical patent/WO2011050514A1/en
Priority to CN200980162145.9A priority patent/CN102667797B/en
Publication of WO2011050514A1 publication Critical patent/WO2011050514A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof

Definitions

  • the present invention relates to a keyboard and an authorized use method thereof, and more particularly to a security keyboard and an authorized use method thereof.
  • the present invention provides a security keyboard and an authorized use method thereof.
  • the invention provides a security keyboard, which comprises a control module, a user feature collection module and a storage module.
  • the control module collects user features and existing users in the storage module through the user feature collection module. The feature is compared to verify whether the user is authorized to use the secure keyboard.
  • the security keyboard further includes a storage module, the security keyboard is in communication with the monitoring module in the upper computer, and the monitoring module is configured to monitor a program running in the upper computer.
  • the control module The password is intercepted and stored in the storage module, and the password is encrypted, and then transmitted to the monitoring module of the upper computer.
  • the monitoring module decrypts the password and fills it into the running program.
  • the user feature collection module collects fingerprint information, iris information or face information of the user.
  • the storage module stores feature information that the user pre-registered for using the secure keyboard.
  • the invention provides a method for authorizing the use of a security keyboard, the method comprising the steps of: collecting feature information of a user and performing comparison verification with an existing user feature; determining whether the user has the right to use the security keyboard, and when the user passes the verification Allows the user to use the security keyboard, otherwise the user is prohibited from using the security keyboard.
  • the program running in the upper computer is monitored.
  • the security keyboard intercepts the password and stores the password, and then encrypts the password and transmits it to the upper computer. After decrypting the machine, fill in the running program.
  • fingerprint information, iris information or facial type information of the user is collected.
  • feature information pre-registered by a user using a secure keyboard is stored.
  • Fig. 1 is a block diagram showing the structure of a security keyboard of the present invention.
  • FIG. 2 shows a flow diagram of one embodiment of a security keyboard in which the present invention is used.
  • Figure 3 shows a flow chart of another embodiment of a security keyboard in which the present invention is used.
  • Figure 4 shows the trend line of the different user tap key presses.
  • Fig. 1 is a block diagram showing the structure of a security keyboard of the present invention.
  • the security keyboard 100 includes a monitoring module 112 and a lower device 120 disposed in the upper computer 111, and the upper computer 111 communicates with the lower device 120 via USB.
  • the lower device includes a control module 121, a keyboard 122, a user feature collection module 123, and a storage module 124, wherein the control module 121, the user feature collection module 123, and the storage module 124 are disposed on the keyboard 122.
  • the host computer 111 in the present invention is usually a computer.
  • the monitoring module 112 is configured to monitor the operation of the host computer 111 and send the monitoring result of the monitoring module to the control module 121 as necessary.
  • Keyboard 122 is used for normal keyboard input.
  • the user feature collection module 123 is configured to collect feature information of the user, and the storage module 124 is configured to store feature information that the user has previously collected and stored using the security keyboard 100 and password information required to log in to certain programs.
  • the control module 121 collects the feature information of the user through the user feature collection module 123. The control module 121 then analyzes the feature information of the user and performs comparison verification with the user feature information stored and stored in the storage module 124. If the user passes the verification, the user is allowed to use the keyboard 122 for input, otherwise the user is prohibited from using the keyboard 122 for input.
  • the monitoring module detects that the user starts a program and acquires feature information of the application software, such as the type of the application software, the registration time, and the like, and the monitoring module determines, according to the feature information, whether the application software is protected, that is, uses Does the software require special authorization?
  • the program is not protected, the user is allowed to freely use the security keyboard 100.
  • the program is protected, the user is prompted to authorize the use of the secure keyboard 100 in step 203.
  • step 204 the control module 121 obtains the characteristics of the user through the user feature collection module 123 and determines whether the user is allowed to use the program.
  • the user passes the authorization verification, the user is allowed to freely use the security keyboard 100 in step 206.
  • the user does not pass the authorization verification, the user is not allowed to the security keyboard 100 in step 205, and returns to step 203 to prompt the user to re-authorize.
  • FIG. 3 shows a flow diagram of another embodiment of a security keyboard 100 that is authorized to use the present invention.
  • the security keyboard 100 of the present invention prevents the password from being stolen during transmission from the keyboard to the host computer.
  • the user activates a piece of software.
  • the monitoring module 112 of the present invention monitors that a software is running on the host computer and determines whether a password is required to log in to the software. If a password is required, the monitoring module 112 establishes communication with the control module 121 on the keyboard 122.
  • the monitoring module 112 determines whether the information input by the user is a password according to the position of the cursor in the upper computer.
  • step 304 the content input by the user is directly transmitted to the upper computer and filled in the account column. If current The position of the cursor is in the password filling field, then the content entered by the user is the password. In the steps
  • the control module 121 intercepts the password input by the user and stores the password in the storage module 124, and then encrypts the password.
  • the encryption method is, for example, a non-linear transformation according to a certain formula, and of course, other commonly used encryption methods can also be used.
  • the control module 121 transmits the encrypted password to the monitoring module 112.
  • the monitoring module 112 decrypts the password and fills in the corresponding password filling field.
  • the monitoring module 112 reminds the user whether to confirm the password.
  • step 309 the monitoring module 112 prompts the user to delete the current password and re-enter it, and returns to step 305. If the user confirms the password, then in step 310, the software saves the password and ends the process.
  • the user's identity verification is performed by the user feature collection module 123 to collect the feature information of the user, and then perform user identity verification by comparing with the user feature information collected and stored in advance.
  • other methods may be used to verify the identity of the user.
  • the user's identity is verified by the user's tendency to change the strength of the keyboard button. Assuming that the user has to tap several keys on the keyboard, such as TIME, the strength of a user may be different each time the above four buttons are tapped, but the trend of the tapping force is the same, which is different from the personal habits.
  • TIME the strength of a user may be different each time the above four buttons are tapped, but the trend of the tapping force is the same, which is different from the personal habits.
  • the four buttons of T I M E are the horizontal axis, and the tapping force of each button is the vertical axis.
  • the velocity of each button is expressed as a point in the graph, and the points are connected by a straight line. This shows the change in the strength of the user tapping each time they tap.
  • Fig. 4 it can be judged from Fig. 4 that the two taps represented by the upper two lines are performed by the same person, and the one jumper represented by the next jumper is tapped by another person. In this way, the identity of the user can be verified.
  • the security keyboard 100 provided by the invention can prevent illegal users from inputting through the keyboard by verifying the identity of the user who uses the keyboard, and does not allow the unauthorized user to use the security keyboard 100 to prevent someone from deliberately tampering with the editing document, thereby protecting the user's data. Safety. And the invention of the invention The full keyboard 100 is simple to implement and convenient to use, and since the authorization is implemented by hardware, the security performance is high and it is not easy to be stolen.
  • Features are not intended to limit the scope of the invention. Any change or singularity that can be easily accomplished by those skilled in the art is intended to be within the scope of the invention. The scope of the invention should be determined by the scope of the claims.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Input From Keyboards Or The Like (AREA)

Abstract

The present invention provides a security keyboard, which includes a control module, a user characteristic collection module and a storage module. When the security keyboard is used, the control module collects the user characteristic through the user characteristic collection module,compares and verifies it with the user characteristic pre-stored in the storage module to determine whether the user is authorized to use the security keyboard. The present invention also provides an authorization usage method of the security keyboard. The application of the security keyboard of the present invention can prevent the information from being stolen, and enhance the information security.

Description

安全键盘及其授权使用方法  Security keyboard and its authorized use method
【技术领域】 [Technical Field]
本发明涉及一种键盘及其授权使用方法, 更具体说, 涉及一种安全键盘 及其授权使用方法。  The present invention relates to a keyboard and an authorized use method thereof, and more particularly to a security keyboard and an authorized use method thereof.
【背景技术】 【Background technique】
随着信息技术的发展, 信息安全日益重要。 目前网上流行有各类盗号密 码, 例如 QQ软件盗号密码等。 更有甚者, 一些怀有特殊目的的人编写一些 特殊程序盗取网上银行的账号和密码, 使得人们蒙受巨额经济损失。 因而, 如何加强保护信息安全避免信息泄露是技术人员面临的重要问题。  With the development of information technology, information security is increasingly important. At present, there are various types of hacking passwords on the Internet, such as QQ software hacking passwords. What's more, some people with special purposes write special programs to steal online banking accounts and passwords, causing huge economic losses. Therefore, how to strengthen the protection of information security to avoid information leakage is an important issue faced by technicians.
在现有的计算机技术中,通常釆用多用户多账号的方式来限定哪些用户 可以使用计算机中的哪些功能,这种是通过计算机软件方式来实现信息保护。 然而, 在某些情况下上述软件保护还是不能够保证信息安全。 例如一台计算 机的用户已经登录, 当该用户因为某些原因暂时离开该计算机时,很多用户 会忘记退出账户, 或者怕麻烦而不想退出账户, 这样在其离开的时间内, 有 可能会有其他无权使用该计算机的使用者使用该计算机,使用键盘非法编辑 重要文档, 例如篡改或删除某些重要内容。  In the existing computer technology, it is common to use a multi-user and multi-account method to define which users can use which functions in the computer, which is realized by computer software. However, in some cases the above software protection still does not guarantee information security. For example, a user of a computer has logged in. When the user temporarily leaves the computer for some reason, many users forget to log out of the account, or are afraid of trouble and do not want to quit the account, so that during the time of leaving, there may be other Users who do not have access to the computer use the computer to illegally edit important documents using the keyboard, such as tampering with or deleting certain important content.
针对现有技术存在的种种不足,亟需提供一种安全可靠的键盘及其授权 使用方法, 以确保用户数据的安全。  In view of the deficiencies of the prior art, it is urgent to provide a safe and reliable keyboard and its authorized use method to ensure the security of user data.
【发明内容】 [Summary of the Invention]
为了克服现有技术中登录系统存在的安全隐患,本发明提供一种安全键 盘及其授权使用方法。 本发明提供一种安全键盘, 该安全键盘包括控制模块、用户特征釆集模 块和存储模块, 在使用安全键盘时, 控制模块通过用户特征釆集模块釆集用 户特征并与存储模块中已有用户特征进行比对验证,从而确定是否授权用户 使用安全键盘。 In order to overcome the security risks existing in the login system in the prior art, the present invention provides a security keyboard and an authorized use method thereof. The invention provides a security keyboard, which comprises a control module, a user feature collection module and a storage module. When the security keyboard is used, the control module collects user features and existing users in the storage module through the user feature collection module. The feature is compared to verify whether the user is authorized to use the secure keyboard.
在本发明的一个实施方式中,安全键盘还包括存储模块,安全键盘与上 位机中的监控模块通信, 监控模块用于监测上位机中运行的程序, 当运行的 程序需要填写密码时, 控制模块将密码截取并储存在存储模块中, 并且将密 码加密, 然后再传输到上位机的监控模块中, 监控模块对密码解密后填写到 运行的程序中。  In an embodiment of the present invention, the security keyboard further includes a storage module, the security keyboard is in communication with the monitoring module in the upper computer, and the monitoring module is configured to monitor a program running in the upper computer. When the running program needs to fill in a password, the control module The password is intercepted and stored in the storage module, and the password is encrypted, and then transmitted to the monitoring module of the upper computer. The monitoring module decrypts the password and fills it into the running program.
在本发明的一个实施方式中, 用户特征釆集模块釆集用户的指紋信息、 虹膜信息或面型信息。  In an embodiment of the invention, the user feature collection module collects fingerprint information, iris information or face information of the user.
在本发明的一个实施方式中,存储模块存储用户为使用安全键盘而预先 注册的特征信息。  In one embodiment of the invention, the storage module stores feature information that the user pre-registered for using the secure keyboard.
本发明提供一种安全键盘的授权使用方法,该方法包括以下步骤: 釆集 用户的特征信息, 并与已有的用户特征进行比对验证; 判断用户是否有权使 用安全键盘, 当用户通过验证时, 允许用户使用安全键盘, 否则禁止用户使 用安全键盘。  The invention provides a method for authorizing the use of a security keyboard, the method comprising the steps of: collecting feature information of a user and performing comparison verification with an existing user feature; determining whether the user has the right to use the security keyboard, and when the user passes the verification Allows the user to use the security keyboard, otherwise the user is prohibited from using the security keyboard.
在本发明的一个实施方式中,监测上位机中运行的程序, 当运行的程序 需要填写密码时, 安全键盘将密码截取并将密码储存, 然后将密码加密, 再 传输到上位机中, 在上位机中解密后填写到运行的程序中。  In an embodiment of the present invention, the program running in the upper computer is monitored. When the running program needs to fill in the password, the security keyboard intercepts the password and stores the password, and then encrypts the password and transmits it to the upper computer. After decrypting the machine, fill in the running program.
在本发明的一个实施方式中,釆集用户的指紋信息、虹膜信息或面型信 息。  In one embodiment of the invention, fingerprint information, iris information or facial type information of the user is collected.
在本发明的一个实施方式中,存储用户为使用安全键盘而预先注册的特 征信息。 【附图说明】 In one embodiment of the present invention, feature information pre-registered by a user using a secure keyboard is stored. [Description of the Drawings]
图 1示出了本发明的安全键盘的结构框图。  Fig. 1 is a block diagram showing the structure of a security keyboard of the present invention.
图 2示出了使用本发明的安全键盘的一个实施方式的流程图。  2 shows a flow diagram of one embodiment of a security keyboard in which the present invention is used.
图 3示出了使用本发明的安全键盘的另一个实施方式的流程图。  Figure 3 shows a flow chart of another embodiment of a security keyboard in which the present invention is used.
图 4示出了不同用户敲击按键力度的变化趋势线。  Figure 4 shows the trend line of the different user tap key presses.
【具体实施方式】 【detailed description】
将参考附图在下文中更详细地描述本发明的具体实施方式。 然而, 本发 明可体现为不同的形式并且不应被认为限于本文所述的实施方式。而是提供 此等实施方式使得本揭露内容全面且完整,且向本领域技术人员全面传达本 发明的范畴。  Specific embodiments of the present invention will be described in more detail hereinafter with reference to the accompanying drawings. However, the invention may be embodied in different forms and should not be considered limited to the embodiments described herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and the scope of the invention will be fully conveyed by those skilled in the art.
图 1示出了本发明的安全键盘的结构框图。 在图 1中, 详细描述了本发 明的安全键盘的结构连接关系。安全键盘 100包括设置在上位机 111中的监 控模块 112和下位设备 120,并且上位机 111与下位设备 120通过 USB通信。 下位设备包括控制模块 121、 键盘 122、 用户特征釆集模块 123和存储模块 124, 其中该控制模块 121、 用户特征釆集模块 123和存储模块 124设置在 键盘 122上。  Fig. 1 is a block diagram showing the structure of a security keyboard of the present invention. In Fig. 1, the structural connection relationship of the security keyboard of the present invention is described in detail. The security keyboard 100 includes a monitoring module 112 and a lower device 120 disposed in the upper computer 111, and the upper computer 111 communicates with the lower device 120 via USB. The lower device includes a control module 121, a keyboard 122, a user feature collection module 123, and a storage module 124, wherein the control module 121, the user feature collection module 123, and the storage module 124 are disposed on the keyboard 122.
在本发明中的上位机 111通常为计算机。监控模块 112用于监控上位机 111 的运行, 并在必要时将监控模块的监控结果发送给控制模块 121。 键盘 122用于通常的键盘输入。用户特征釆集模块 123用于釆集用户的特征信息 , 而存储模块 124用于存储用户为使用该安全键盘 100而预先釆集并存储的特 征信息以及登录某些程序而需要的密码信息。  The host computer 111 in the present invention is usually a computer. The monitoring module 112 is configured to monitor the operation of the host computer 111 and send the monitoring result of the monitoring module to the control module 121 as necessary. Keyboard 122 is used for normal keyboard input. The user feature collection module 123 is configured to collect feature information of the user, and the storage module 124 is configured to store feature information that the user has previously collected and stored using the security keyboard 100 and password information required to log in to certain programs.
在本发明中, 当用户需要使用键盘 122进行输入时, 必须通过身份验证 并获得授权, 否则该用户无法使用键盘 122进行输入。 例如, 当用户希望使 用键盘 122时,控制模块 121通过用户特征釆集模块 123釆集该用户的特征 信息。 然后控制模块 121 分析该用户的特征信息, 与存储在存储模块 124 中预先釆集并存储的用户特征信息进行比对验证。如果该用户通过了该验证, 则允许用户使用该键盘 122进行输入,否则禁止该用户使用该键盘 122进行 输入。 In the present invention, when the user needs to input using the keyboard 122, it is necessary to authenticate and obtain authorization, otherwise the user cannot input using the keyboard 122. For example, when the user wants to make When the keyboard 122 is used, the control module 121 collects the feature information of the user through the user feature collection module 123. The control module 121 then analyzes the feature information of the user and performs comparison verification with the user feature information stored and stored in the storage module 124. If the user passes the verification, the user is allowed to use the keyboard 122 for input, otherwise the user is prohibited from using the keyboard 122 for input.
现结合图 2具体描述授权使用本发明的安全键盘 100的方法。 首先, 用 户在步骤 201中启动一个程序。 在步骤 202中, 监控模块监测到用户启动了 一个程序并且获取该应用软件的特征信息, 例如应用软件的类型、 注册时间 等, 监控模块根据上述特征信息判断该应用软件是否被保护, 也即使用该软 件是否需要特别的授权。 当该程序未被保护时, 则允许用户自由使用该安全 键盘 100。当程序被保护时,在步骤 203中提示用户授权使用该安全键盘 100。 在步骤 204中, 控制模块 121通过用户特征釆集模块 123获得用户的特征, 并判断该用户是否被允许使用该程序。 当用户通过授权验证时, 则在步骤 206中允许用户自由使用该安全键盘 100。 当该用户未通过授权验证时, 则 在步骤 205中不允许用户该安全键盘 100 , 并且回到步骤 203 , 提示用户重 新进行授权。  A method of authorizing the use of the security keyboard 100 of the present invention will now be described in detail with reference to FIG. First, the user starts a program in step 201. In step 202, the monitoring module detects that the user starts a program and acquires feature information of the application software, such as the type of the application software, the registration time, and the like, and the monitoring module determines, according to the feature information, whether the application software is protected, that is, uses Does the software require special authorization? When the program is not protected, the user is allowed to freely use the security keyboard 100. When the program is protected, the user is prompted to authorize the use of the secure keyboard 100 in step 203. In step 204, the control module 121 obtains the characteristics of the user through the user feature collection module 123 and determines whether the user is allowed to use the program. When the user passes the authorization verification, the user is allowed to freely use the security keyboard 100 in step 206. When the user does not pass the authorization verification, the user is not allowed to the security keyboard 100 in step 205, and returns to step 203 to prompt the user to re-authorize.
图 3示出了授权使用本发明的安全键盘 100的另一个实施方式的流程图。 本发明的安全键盘 100 防止密码在从键盘传输到上位机过程中被窃取的功 能。 在使用根据本发明的安全键盘 100时, 在步骤 301中, 用户激活一个软 件。在步骤 302中,本发明的监控模块 112监测到上位机上运行了一个软件, 并判断登录该软件是否需要输入密码, 如果需要输入密码, 该监控模块 112 与键盘 122上的控制模块 121建立通信。 在步骤 303中, 监控模块 112根据 上位机中光标的位置来判断用户输入的信息是否为密码。 例如, 当前光标的 位置处于账户填写栏中, 那么用户接下来输入的内容不是密码, 在步骤 304 中, 将用户输入的内容直接传输到上位机中, 并填写到账户栏中。 如果当前 光标的位置处于密码填写栏中, 那么用户接下来输入的内容为密码。 在步骤FIG. 3 shows a flow diagram of another embodiment of a security keyboard 100 that is authorized to use the present invention. The security keyboard 100 of the present invention prevents the password from being stolen during transmission from the keyboard to the host computer. When using the security keyboard 100 in accordance with the present invention, in step 301, the user activates a piece of software. In step 302, the monitoring module 112 of the present invention monitors that a software is running on the host computer and determines whether a password is required to log in to the software. If a password is required, the monitoring module 112 establishes communication with the control module 121 on the keyboard 122. In step 303, the monitoring module 112 determines whether the information input by the user is a password according to the position of the cursor in the upper computer. For example, if the current cursor position is in the account filling field, then the content input by the user is not the password. In step 304, the content input by the user is directly transmitted to the upper computer and filled in the account column. If current The position of the cursor is in the password filling field, then the content entered by the user is the password. In the steps
305中 ,控制模块 121将用户输入的密码截取并将该密码存储在存储模块 124 中, 然后对该密码进行加密。加密的方式例如为按照某种公式进行的非线性 变换, 当然也可以釆用其他常用的加密方式。 在步骤 306中, 控制模块 121 将该加密后的密码传输给监控模块 112。 在步骤 307中, 监控模块 112将该 密码解密后填写到相应的密码填写栏中, 在步骤 308中, 监控模块 112提醒 用户, 是否确认该密码。 如果用户认为该密码不正确或希望从新设置密码, 则在步骤 309中, 监控模块 112提示用户删除当前密码并进行重新输入, 回 到步骤 305。 如果用户确认该密码, 则在步骤 310 中, 该软件保存该密码, 并结束上述过程。 In 305, the control module 121 intercepts the password input by the user and stores the password in the storage module 124, and then encrypts the password. The encryption method is, for example, a non-linear transformation according to a certain formula, and of course, other commonly used encryption methods can also be used. In step 306, the control module 121 transmits the encrypted password to the monitoring module 112. In step 307, the monitoring module 112 decrypts the password and fills in the corresponding password filling field. In step 308, the monitoring module 112 reminds the user whether to confirm the password. If the user thinks that the password is incorrect or wishes to re-set the password, then in step 309, the monitoring module 112 prompts the user to delete the current password and re-enter it, and returns to step 305. If the user confirms the password, then in step 310, the software saves the password and ends the process.
在根据本发明的实施方式中,用户的身份验证是通过用户特征釆集模块 123釆集该用户的特征信息, 然后与预先釆集并存储的用户特征信息进行比 来进行用户身份验证的。 然而, 在根据本发明的其他实施方式中, 也可以釆 用其他的方式来验证用户的身份。例如通过用户敲击键盘按键的力度变化趋 势来验证用户的身份。假设用户为通过身份验证必须敲击键盘上的几个按键 , 诸如 T I M E, 那么一个用户每次敲击上述四个按键的力度可能不同, 但是 敲击力度的变化趋势是相同的,这和个人习惯相关。在一个图表中,以 T I M E四个按键为横轴, 各按键的敲击力度为纵轴, 将每次敲击每个按键的力度 表示成图表中的点, 并将各点用直线连接起来。 这样就可以看出用户在每次 敲击时敲击力度的变化。 如图 4中所示, 由图 4可以判断出, 上面两条线所 代表的两次敲击为同一人进行的,而下面一跳线所代表的一次敲击另一个人 进行的。 通过这样的方式可以验证用户的身份。  In the embodiment according to the present invention, the user's identity verification is performed by the user feature collection module 123 to collect the feature information of the user, and then perform user identity verification by comparing with the user feature information collected and stored in advance. However, in other embodiments in accordance with the invention, other methods may be used to verify the identity of the user. For example, the user's identity is verified by the user's tendency to change the strength of the keyboard button. Assuming that the user has to tap several keys on the keyboard, such as TIME, the strength of a user may be different each time the above four buttons are tapped, but the trend of the tapping force is the same, which is different from the personal habits. Related. In one chart, the four buttons of T I M E are the horizontal axis, and the tapping force of each button is the vertical axis. The velocity of each button is expressed as a point in the graph, and the points are connected by a straight line. This shows the change in the strength of the user tapping each time they tap. As shown in Fig. 4, it can be judged from Fig. 4 that the two taps represented by the upper two lines are performed by the same person, and the one jumper represented by the next jumper is tapped by another person. In this way, the identity of the user can be verified.
本发明提供的安全键盘 100 能够通过验证使用键盘的用户的身份而防 止非法用户通过键盘输入, 不允许没有获得授权的用户使用本安全键盘 100 , 防止有人蓄意篡改编辑文档, 从而保护了用户的数据安全。 而且本发明的安 全键盘 100实现简单, 使用方便, 而且由于授权是通过硬件实现的, 所以安 全性能高, 不易被窃取模仿。 特征, 并非用来限制本发明的范畴。任何熟悉此技术者可轻易完成的改变或 均等性的安排均属于本发明所主张的范围,本发明的权利范围应以本申请权 利要求书限定的范围为准。 The security keyboard 100 provided by the invention can prevent illegal users from inputting through the keyboard by verifying the identity of the user who uses the keyboard, and does not allow the unauthorized user to use the security keyboard 100 to prevent someone from deliberately tampering with the editing document, thereby protecting the user's data. Safety. And the invention of the invention The full keyboard 100 is simple to implement and convenient to use, and since the authorization is implemented by hardware, the security performance is high and it is not easy to be stolen. Features are not intended to limit the scope of the invention. Any change or singularity that can be easily accomplished by those skilled in the art is intended to be within the scope of the invention. The scope of the invention should be determined by the scope of the claims.

Claims

权利要求 Rights request
1. 一种安全键盘, 其特征在于, 所述安全键盘包括控制模块、 用户特征釆 集模块和存储模块, 在使用所述安全键盘时, 所述控制模块通过所述用户特征 釆集模块釆集用户特征并与所述存储模块中已有用户特征进行比对验证, 从而 确定是否授权所述用户使用所述安全键盘。 A security keyboard, comprising: a control module, a user feature collection module, and a storage module, wherein when the security keyboard is used, the control module is configured by the user feature collection module The user feature is compared with the existing user features in the storage module to determine whether the user is authorized to use the security keyboard.
2. 根据权利要求 1所述的安全键盘, 其特征在于, 所述安全键盘还包括存 储模块, 所述安全键盘与上位机中的监控模块通信, 所述监控模块用于监测所 述上位机中运行的程序, 当所述运行的程序需要填写密码时, 所述控制模块将 所述密码截取并储存在所述存储模块中, 并且将所述密码加密, 然后再传输到 所述上位机的监控模块中, 所述监控模块对所述密码解密后填写到所述运行的 程序中。  The security keyboard according to claim 1, wherein the security keyboard further comprises a storage module, the security keyboard is in communication with a monitoring module in the upper computer, and the monitoring module is configured to monitor the upper computer a running program, when the running program needs to fill in a password, the control module intercepts and stores the password in the storage module, and encrypts the password, and then transmits the monitoring to the upper computer. In the module, the monitoring module decrypts the password and fills in the running program.
3. 根据权利要求 1所述的安全键盘, 其特征在于, 所述用户特征釆集模块 釆集所述用户的指紋信息、 虹膜信息或面型信息。  The security keyboard according to claim 1, wherein the user feature collection module collects fingerprint information, iris information or face information of the user.
4. 根据权利要求 1所述的安全键盘, 其特征在于, 所述存储模块存储用户 为使用所述安全键盘而预先注册的特征信息。  4. The security keyboard according to claim 1, wherein the storage module stores feature information pre-registered by a user for using the security keyboard.
5. 一种安全键盘的授权使用方法, 其特征在于, 所述方法包括以下步骤: 釆集用户的特征信息, 并与已有的用户特征进行比对验证;  A method for authorizing the use of a security keyboard, the method comprising the steps of: collecting feature information of a user, and performing comparison verification with an existing user feature;
判断所述用户是否有权使用所述安全键盘, 当所述用户通过验证时, 允许 所述用户使用所述安全键盘, 否则禁止所述用户使用所述安全键盘。  Determining whether the user has the right to use the security keyboard, and allowing the user to use the security keyboard when the user passes the verification, otherwise the user is prohibited from using the security keyboard.
6. 根据权利要求 5所述的安全键盘的授权使用方法, 其特征在于, 监测上 位机中运行的程序, 当所述运行的程序需要填写密码时, 所述安全键盘将所述 密码截取并将所述密码储存, 然后将所述密码加密, 再传输到所述上位机中, 在所述上位机中解密后填写到所述运行的程序中。  The authorized use method of the security keyboard according to claim 5, wherein the program running in the upper computer is monitored, and when the running program needs to fill in a password, the security keyboard intercepts the password and The password is stored, and then the password is encrypted, transmitted to the host computer, decrypted in the host computer, and filled into the running program.
7. 根据权利要求 5所述的安全键盘的授权使用方法, 其特征在于, 釆集所 述用户的指纹信息、 虹膜信息或面型信息。 7. The method for authorized use of a security keyboard according to claim 5, wherein User fingerprint information, iris information or face information.
8. 根据权利要求 5所述的安全键盘的授权使用方法, 其特征在于, 存储用 户为使用所述安全键盘而预先注册的特征信息。  8. The method of authorized use of a security keyboard according to claim 5, wherein the storage user is feature information pre-registered using the security keyboard.
PCT/CN2009/074619 2009-10-26 2009-10-26 Security keyboard and authorization usage method thereof WO2011050514A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/CN2009/074619 WO2011050514A1 (en) 2009-10-26 2009-10-26 Security keyboard and authorization usage method thereof
CN200980162145.9A CN102667797B (en) 2009-10-26 2009-10-26 Security keyboard and authorization usage method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2009/074619 WO2011050514A1 (en) 2009-10-26 2009-10-26 Security keyboard and authorization usage method thereof

Publications (1)

Publication Number Publication Date
WO2011050514A1 true WO2011050514A1 (en) 2011-05-05

Family

ID=43921241

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2009/074619 WO2011050514A1 (en) 2009-10-26 2009-10-26 Security keyboard and authorization usage method thereof

Country Status (2)

Country Link
CN (1) CN102667797B (en)
WO (1) WO2011050514A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103136489A (en) * 2012-12-30 2013-06-05 北京理工大学 Portable and secure automatic password input unit
CN103209161A (en) * 2012-01-16 2013-07-17 深圳市腾讯计算机系统有限公司 Method and device for processing access requests
CN104091106A (en) * 2014-07-11 2014-10-08 北京释码大华科技有限公司 Mouse and method supporting iris encryption

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105468957B (en) * 2016-01-08 2019-04-05 中国电子科技集团公司第三十研究所 A kind of safety keyboard for network trading
CN105681292B (en) * 2016-01-08 2018-11-16 中国电子科技集团公司第三十研究所 A kind of method carrying out network trading using safety keyboard
CN106095144A (en) * 2016-07-29 2016-11-09 石家庄蜗牛科技有限公司 The mouse of a kind of multi-enciphering and authentication method thereof
CN112149193A (en) * 2020-11-03 2020-12-29 深圳市启望科文技术有限公司 Keyboard authorization monitoring method and device, computer equipment and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1263324A (en) * 2000-03-20 2000-08-16 后健慈 Fingerprint identification keyboard device and its identification method
CN2485704Y (en) * 2001-03-05 2002-04-10 刘岩 Safety keyboard
CN1517889A (en) * 2003-01-14 2004-08-04 盖内蒂克瓦尔有限公司 Keyboard device with authentication function for user and ints method
CN101477725A (en) * 2008-12-25 2009-07-08 杭州东信金融技术服务有限公司 Finger-print ciphering keyboard
CN101520828A (en) * 2008-11-25 2009-09-02 北京奇安科技有限公司 Keyboard for realizing password login through fingerprint identification

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0358174A (en) * 1989-07-26 1991-03-13 Nec Software Kansai Ltd Personal identification system for window terminal user
CN101340294A (en) * 2008-08-07 2009-01-07 深圳市紫金支点技术股份有限公司 Cipher keyboard apparatus and implementing method thereof

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1263324A (en) * 2000-03-20 2000-08-16 后健慈 Fingerprint identification keyboard device and its identification method
CN2485704Y (en) * 2001-03-05 2002-04-10 刘岩 Safety keyboard
CN1517889A (en) * 2003-01-14 2004-08-04 盖内蒂克瓦尔有限公司 Keyboard device with authentication function for user and ints method
CN101520828A (en) * 2008-11-25 2009-09-02 北京奇安科技有限公司 Keyboard for realizing password login through fingerprint identification
CN101477725A (en) * 2008-12-25 2009-07-08 杭州东信金融技术服务有限公司 Finger-print ciphering keyboard

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103209161A (en) * 2012-01-16 2013-07-17 深圳市腾讯计算机系统有限公司 Method and device for processing access requests
CN103209161B (en) * 2012-01-16 2018-05-04 深圳市腾讯计算机系统有限公司 A kind of access request processing method and processing device
CN103136489A (en) * 2012-12-30 2013-06-05 北京理工大学 Portable and secure automatic password input unit
CN104091106A (en) * 2014-07-11 2014-10-08 北京释码大华科技有限公司 Mouse and method supporting iris encryption

Also Published As

Publication number Publication date
CN102667797A (en) 2012-09-12
CN102667797B (en) 2015-03-25

Similar Documents

Publication Publication Date Title
US10187211B2 (en) Verification of password using a keyboard with a secure password entry mode
US10635054B2 (en) Authentication system and method thereof
WO2017197974A1 (en) Biometric characteristic-based security authentication method, device and electronic equipment
WO2011050514A1 (en) Security keyboard and authorization usage method thereof
US6044154A (en) Remote generated, device identifier key for use with a dual-key reflexive encryption security system
JP5480137B2 (en) Biometric authentication device, portable electronic device, and biometric authentication method
US8244211B2 (en) Mobile electronic security apparatus and method
WO2017071496A1 (en) Method and device for realizing session identifier synchronization
US9246887B1 (en) Method and apparatus for securing confidential data for a user in a computer
US20070223685A1 (en) Secure system and method of providing same
JP2009524880A (en) Data security system
GB2508606A (en) Mobile application for credential recovery
CN103973437B (en) The method, apparatus and system of RSA key mandate are obtained when a kind of terminal locking
WO2014079139A1 (en) Method and system for protecting data of mobile terminal
US10474804B2 (en) Login mechanism for operating system
US8522351B2 (en) Production security control apparatus for software products and control method thereof
CN107295024A (en) It is a kind of to realize the method that web front end is landed safely and accessed
US20170200001A1 (en) Shared password protection within applications
CN101840478B (en) Password management method
EP2192513B1 (en) Authentication using stored biometric data
KR102160656B1 (en) Login Method Using Palm Vein
CN105827622A (en) Method and device for protecting user information
TW201544983A (en) Data communication method and system, client terminal and server
CN103745143B (en) Computer protection method
JP2012512572A (en) System and method for securely providing key authentication information

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200980162145.9

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 09850720

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 09850720

Country of ref document: EP

Kind code of ref document: A1