WO2011150851A2 - 一种终端认证方法及装置 - Google Patents

一种终端认证方法及装置 Download PDF

Info

Publication number
WO2011150851A2
WO2011150851A2 PCT/CN2011/075101 CN2011075101W WO2011150851A2 WO 2011150851 A2 WO2011150851 A2 WO 2011150851A2 CN 2011075101 W CN2011075101 W CN 2011075101W WO 2011150851 A2 WO2011150851 A2 WO 2011150851A2
Authority
WO
WIPO (PCT)
Prior art keywords
pressing
authentication
terminal
unit
contact
Prior art date
Application number
PCT/CN2011/075101
Other languages
English (en)
French (fr)
Other versions
WO2011150851A3 (zh
Inventor
吴钢
Original Assignee
华为终端有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为终端有限公司 filed Critical 华为终端有限公司
Priority to EP11789230.7A priority Critical patent/EP2713294A4/en
Priority to CN201180000606XA priority patent/CN102203794A/zh
Priority to PCT/CN2011/075101 priority patent/WO2011150851A2/zh
Publication of WO2011150851A2 publication Critical patent/WO2011150851A2/zh
Publication of WO2011150851A3 publication Critical patent/WO2011150851A3/zh
Priority to US14/011,247 priority patent/US20130347101A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • G06F3/04883Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures for inputting data by handwriting, e.g. gesture or text
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/12Details of telephonic subscriber devices including a sensor for measuring a physical value, e.g. temperature or motion
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/22Details of telephonic subscriber devices including a touch pad, a touch sensor or a touch detector

Definitions

  • the authentication technology in the communication field of the present invention particularly relates to a terminal authentication method and device. Background of the invention
  • the terminal using the touch screen has become a development trend, and the terminal can use the touch screen to receive the operation command of the user, and complete the function operation of the user to the terminal.
  • the user only needs to click or / and input on the touch screen to control the terminal to perform various functions. Therefore, the touch screen on the terminal is a receiving unit of the operation command, and the operation command can be obtained according to the path, position and time input by the user on the touch screen, and transmitted to the processing unit of the terminal for execution.
  • the non-owner In the process of using the terminal, in order to ensure the security of the terminal, the non-owner is not used or maliciously modifies the data stored in the terminal, and the terminal needs to be encrypted.
  • the password is stored in the terminal, and when the password is to be used, the terminal receives The password entered by the user is compared with the password stored by itself. If they are the same, the user is allowed to use. Otherwise, the user is rejected.
  • the password of the terminal is composed of a digital string consisting of numbers or letters.
  • the password can also be the path that the user enters into the touch screen, such as the "Z" word path on the touch, and the like.
  • the embodiment of the invention provides a terminal authentication method and device, which can authenticate a terminal under the premise of high security and easy authentication.
  • a terminal authentication method comprising:
  • the terminal senses the pressure information through the touch screen;
  • the pressure information includes a pressing force value of the pressing contact when the user presses the touch screen;
  • the terminal compares the perceived pressure information as an authentication password with an authentication password stored by the terminal;
  • the terminal confirms that the password authentication is passed; otherwise, the terminal confirms that the password authentication fails.
  • a terminal authentication device includes: a sensing unit, an authentication unit, and a storage unit, wherein the sensing unit is configured to send pressure information to the authentication unit through the touch screen, where the pressure information includes a pressing force of the pressing contact when the user presses the touch screen Value
  • a storage unit configured to store an authentication password
  • An authentication unit configured to receive pressure information from the sensing unit, and compare the pressure information as an authentication password with an authentication password obtained from the storage unit; if the perceived pressure information matches the stored authentication password, the terminal confirms the password The authentication is passed; otherwise, the terminal confirms that the password authentication has not passed.
  • the embodiment of the invention provides a feature that fully utilizes the touch screen, and stores the pressure information perceived by the touch screen as an authentication password on the terminal.
  • the terminal senses the pressure information through the touch screen, and the pressure information includes pressing the touch button by the user.
  • the pressure value is compared with the stored authentication password. If the two match, the password authentication is confirmed, no. Confirm that the password authentication does not pass.
  • the terminal is authenticated, the complicated digital string that the user memorizes and inputs is not required as the password, and the user experience is high, and the user experience is high, and the security of the touch screen only as a password is not high in the prior art.
  • the method and apparatus provided by the present invention can authenticate a terminal under the premise of high security and easy authentication.
  • FIG. 1 is a flowchart of a terminal authentication method according to an embodiment of the present invention
  • FIG. 2 is a schematic structural diagram of a terminal authentication apparatus according to an embodiment of the present invention
  • FIG. 3 is a schematic diagram of a multi-selection setting interface for providing a user with an authentication password type by a touch screen receiving unit according to an embodiment of the present invention
  • FIG. 4 is a schematic diagram of a touch screen receiving unit providing a user with multiple pressing contact positions according to a specific embodiment of the present invention
  • FIG. 5 is a schematic diagram of a touch screen receiving unit providing a user with a selected interface for each pressed contact according to a specific embodiment of the present invention
  • FIG. 6 is a schematic diagram of a single-touch location (including velocity and time) authentication password input interface provided by a touch screen receiving unit for a user according to a specific embodiment of the present invention
  • FIG. 7 is a schematic diagram of a multi-selection setting interface for providing a user with an authentication password type by a touch screen receiving unit according to a second embodiment of the present invention.
  • FIG. 8 is a schematic diagram of a touch screen receiving unit providing a single pressing contact position interface for a user according to a second embodiment of the present invention
  • FIG. 9 is a schematic diagram of a touch screen receiving unit providing a user with a selected pressing contact force and time setting interface according to a second embodiment of the present invention
  • FIG. 8 is a schematic diagram of a touch screen receiving unit providing a single pressing contact position interface for a user according to a second embodiment of the present invention
  • FIG. 9 is a schematic diagram of a touch screen receiving unit providing a user with a selected pressing contact force and time setting interface according to a second embodiment of the present invention
  • FIG. 10 is a schematic diagram of an authentication password input interface for a single-touch position (including strength and time) provided by a touch screen receiving unit for a user according to a second embodiment of the present invention. Mode for carrying out the invention
  • the embodiment of the present invention does not need a complicated digital string that the user memorizes and inputs as a password as in the prior art, is easy for the user to use, has a high user experience, and overcomes the path of the touch screen in the prior art.
  • a method of terminal authentication is proposed. That is, the pressure information perceived by the touch screen is stored as an authentication password on the terminal, and when the authentication is performed, the terminal senses the pressure information through the touch screen, and the pressure information includes a pressure value of the user pressing the touch button, and The stored authentication passwords are compared. If the two match, the password authentication is confirmed, and no password is confirmed.
  • the pressing force value of the pressing contact includes a pressure value and/or a pressure value generated by the pressing contact;
  • the stored authentication password is preset pressure information, and the preset pressure information includes a pressure value and/or Or pressure value.
  • the pressure information further includes: a combination of a position of the pressing contact of the touch screen, a duration of pressing the contact, a number of pressing contacts, and a pressing sequence of each pressing contact.
  • the touch screen of the terminal is a resistive touch screen.
  • FIG. 1 is a flowchart of a method for authenticating a terminal according to an embodiment of the present invention, where specific steps are as follows:
  • Step 101 The terminal senses pressure information through the touch screen.
  • the pressure information includes at least a pressing force value of the pressing contact when the user presses the touch screen, and may include a pressure value or/and a pressure value;
  • the terminal can detect the pressing force value of the pressing contact on the surface of the touch screen through the resistive touch screen, and store it as an authentication password for use in authentication;
  • Step 102 the terminal compares the perceived pressure information with the stored authentication password to determine whether it matches, if yes, step 103 is performed; if not, step 104 is performed;
  • the terminal Before the step, the terminal has previously stored the authentication password, and the stored authentication password is preset pressure information, which may include a pressure value or/and a pressure value;
  • the matching is: the perceived pressure information is exactly the same as the stored authentication password, or the difference between the perceived pressure information and the stored authentication password is within the set precise difference range, which is not limited herein;
  • Step 103 The terminal confirms that the authentication is passed
  • the terminal After the step, the terminal performs the operation corresponding to the operation command according to the operation command subsequently input by the user;
  • Step 104 The terminal confirms that the authentication fails.
  • the terminal refuses to receive the subsequent input operation command or displays a prompt message to inform the user that the password input is incorrect.
  • the touch screen receiving unit can sense the pressure information and then recognize the authentication password.
  • the touch screen receiving unit can also include the pressing position of the touch screen, the pressing time, the pressing force, the number of pressing contacts, and each pressing.
  • One or more of the contact sequences Combine, and then through the polling and interrupt trigger mode, identify and analyze the touch screen characteristic events, such as pressing the next event ( EVT_TOUCH_DOWN ), pressing the moving event ( EVT_TOUCH_MOVE ) and pressing the lifting event ( EVT_TOUCH_MOVE ), and then determining the pressure information according to these events.
  • the terminal when it is detected that there is a pressing contact on the surface of the touch screen, the terminal generates an interruption, identifies the position of the initial pressing contact, and recognizes the pressing force value of the initial pressing contact; and then, when detecting the touch of the touch screen surface
  • the interruption of the terminal is prohibited, and the timer set by the terminal determines the movement event of the pressing contact by polling, recognizes the position of the pressed contact after the movement, and recognizes the pressing of the pressed contact after the movement.
  • the terminal determines the pressing lift event, records the position of the initial pressing contact of the recognized one touch action, and the initial pressing contact position. The force value is pressed, the position of the pressed contact after the movement, and the pressing force value of the pressed contact after the movement.
  • the pressure information is more than the contact information, and the above process is performed a plurality of times, the pressure information of the plurality of multiple pressing contact actions is obtained.
  • the pressure information further includes the pressing time information
  • the time recorded by the timer of the terminal is recorded in accordance with the above procedure, and the pressing time information is obtained.
  • the pressure information also includes pressing the velocity value
  • the pressure value or/and the pressure value may also be polled according to the above process, thereby obtaining the pressing force value.
  • the authentication password when the authentication password is stored, it may be stored according to the above process, or directly input, which is not limited herein.
  • the authentication password can be used as the pressure information of multiple touch actions, and at this time, the security of the authentication can be ensured to be higher and difficult to be cracked.
  • the terminal authentication apparatus includes: a sensing unit, an authentication unit, and a storage unit, where
  • the sensing unit is configured to send the pressure information to the authentication unit through the touch screen, where the pressure information includes a pressing force value of the pressing contact when the user presses the touch screen;
  • a storage unit configured to store an authentication password
  • An authentication unit configured to receive pressure information from the sensing unit, and compare the pressure information as an authentication password with an authentication password obtained from the storage unit; if the perceived pressure information matches the stored authentication password, the terminal confirms the password The authentication is passed; otherwise, the terminal confirms that the password authentication has not passed.
  • the storage unit includes a sub-memory unit, and the stored authentication password is pre-set pressure information, and the preset pressure information includes a pressure value and/or a pressure value;
  • the pressing force value sensed by the sensing unit includes a pressure value and/or a pressure value generated by the pressing contact.
  • the sensing unit further includes: a detecting unit, an interrupting unit, a polling unit, and a recording unit, where
  • a detecting unit configured to detect that the interrupting unit generates an interruption when the touch screen surface has a pressing contact, identify the position of the initial pressure contact, and identify the pressing force value of the initial pressing contact; and detect the touch of the touch screen surface
  • the interrupt indicating the interrupt unit is disabled, and the polling unit is instructed to perform the polling manner; when the pressing contact on the surface of the touch screen disappears, the pressing lift event is determined to instruct the recording module to record;
  • a recording module configured to record a position of an initial pressing contact of the recognized one touch action, a pressing force value of the initial pressing contact, a position of the pressed pressing contact, and a pressing force value of the pressed pressing contact;
  • An interrupt unit configured to generate an interrupt under the instruction of the detecting unit, in execution of the detecting unit The next interrupt is forbidden;
  • a polling unit configured to determine a movement event of the pressing contact by using a polling manner within a set time under the instruction of the detecting unit, identify a position of the pressed pressing contact, and identify the pressed pressing contact Pressing force value;
  • the detecting unit, the interrupting unit, the polling unit, and the recording unit perform one or more times, and record pressure information of one or more touch actions.
  • the execution unit further includes an execution unit, configured to perform an operation corresponding to the operation command according to an operation command input by the user after the authentication unit passes the authentication.
  • the embodiment of the present invention further provides a terminal device, including: a casing, a circuit board, and any one of all the resistive touch screens in the foregoing embodiment of the present invention; the resistive touch screen is disposed on the outer casing, The circuit board is disposed inside the outer casing.
  • a circuit board (generally a printed circuit board) in the embodiment of the present invention is provided with a processing circuit; the data input through the resistive touch screen is processed by the processing circuit, and/or the processed data result is passed through the resistor Touch screen output.
  • the terminal device may be a mobile phone, a human-machine interactive terminal, an e-book or other terminal device having a display function.
  • the mobile phone further includes: a radio frequency circuit, a microphone, a speaker, and a power source to complete the basic functions of the mobile phone.
  • the radio frequency circuit is mainly used for establishing communication between a mobile phone and a wireless network, and realizing data reception and transmission between the mobile phone and the wireless network;
  • the microphone is configured to collect sound and convert the collected sound into sound data, so that the mobile phone sends the sound data to the wireless network through the radio frequency circuit;
  • the speaker is configured to restore sound data received by the mobile phone from the wireless network through the radio frequency circuit to sound and play the sound to a user;
  • the power source is mainly used to supply power to each circuit or device of the mobile phone, and ensure the mobile phone The normal work.
  • the structure of the processing circuit in the terminal device includes the sensing unit and the authentication unit in Fig. 2 for performing authentication processing on the terminal in accordance with the procedure described in Fig. 2.
  • the first specific example is described by taking a combination of a pressing position, a pressing time, a pressing force, and a multi-pressing contact number as an authentication password.
  • the terminal displays an authentication password setting interface on the display screen for the user to select an authentication password.
  • the user selects a pressing position, a pressing time, a pressing force value, and a pressing touch through the touch screen.
  • Point number combination as the authentication password;
  • the terminal displays a multi-press contact selection interface on the display screen so that the user selects the pressing position of the plurality of pressing contacts; in this example, the user selects three pressing lines of the first row through the touch screen.
  • the terminal displays a multi-press contact setting interface on the display screen, and the user sets the pressing time and the pressing force value of each selected pressing contact, and the pressing time and pressing are recorded by the user pressing the record.
  • the strength, as well as the position and sequence information, are then stored; thus, the terminal stores the authentication password.
  • the selection of the pressing position, the pressing time and the pressing force value are two successive processes, but in the actual operation process, the more convenient setting mode is that the user directly in the interface of the left figure of FIG. 4, according to When you live at a point, the terminal records the pressing position, pressing time, and pressing force value of the contact, without the need for two successive processes.
  • the user can select a pressing contact or a plurality of pressing contacts by pressing to form a preset authentication password, which will not be described here.
  • the terminal displays an authentication password input interface on the display, which is pressed by the user.
  • the touch screen as shown in the figure, the leftmost pressing force used to press the first contact is 5 Newtons, the pressing time is 2 seconds, and the middle pressing force is 6 Newtons for pressing the second contact.
  • the pressing time is 2 seconds, the right pressing force for pressing the third contact is 7 Newtons, and the pressing time is 2 seconds.
  • the terminal senses the pressure information through the touch screen and compares with the stored authentication password to determine the two. Whether they are the same, if they are the same (here, the same is shown), then the authentication is confirmed.
  • the second specific example is to set the pressing position, the pressing time, the pressing force value, and the single pressing contact combination as the authentication password as an example:
  • the terminal displays an authentication password setting interface on the display screen for the user to select an authentication password.
  • the user selects a pressing position, a pressing time, a pressing force value, and a single pressing through the touch screen.
  • the number of contacts is combined as the authentication password.
  • the terminal displays a multi-press contact selection interface on the display screen, so that the user selects the pressing position of the plurality of pressing contacts; in this example, the user selects through the touch screen.
  • the middle row of the second row is pressed;
  • the terminal displays a multi-press contact setting interface on the display screen, and the user sets the pressing time and the pressing force value of the selected pressing contact, and the pressing time and the pressing force are obtained by the user pressing the record. Then store;
  • the terminal stores the authentication password.
  • the terminal displays an authentication password input interface on the display screen, and the user presses the touch screen.
  • the pressure information perceived by the touch screen is: the middle pressing contact of the second row, and the pressing force value is 5 Newtons.
  • the pressing time is 2 seconds, and the terminal senses the pressure information through the touch screen, and compares with the stored authentication password to determine whether the two are the same. If the same (here, the same is indicated), the authentication is confirmed to pass.
  • the above is just two specific examples.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Human Computer Interaction (AREA)
  • Signal Processing (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)
  • Collating Specific Patterns (AREA)
  • Input From Keyboards Or The Like (AREA)

Description

一种终端认证方法及装置 技术领域
本发明通信领域的认证技术, 特别涉及一种终端认证方法及装置。 发明背景
随着通信技术的发展, 能够接入通信系统的终端种类也越来越多, 功能也越来越强大。 其中, 采用触摸屏的终端成为了发展的趋势, 终端 可以用触摸屏来接收用户的操作命令, 完成用户对终端的功能操作。 这 样, 用户只需要在触摸屏上进行点击或 /和输入, 就可以控制终端进行各 种功能操作。 所以, 终端上的触摸屏为操作命令的接收单元, 其可以根 据用户在触摸屏上输入的路径、 位置及时间解析得到操作命令, 并传输 给终端的处理单元执行。
在终端使用过程中, 为了保证终端的安全性, 不被非拥有者使用或 恶意修改终端中存储的数据, 需要对终端进行加密, 例如, 在终端内存 储密码, 当要使用密码时, 终端接收用户输入的密码与自身存储的密码 进行比较, 如果相同, 则允许用户使用, 否则, 拒绝用户使用。 通常, 终端的密码都是采用数字或字母组成的数码串组成。 但是, 随着终端上 的触摸屏引入, 密码也可以为用户输入到触摸屏的路径, 比如, 在触摸 上的 "Z" 字路径等等。
采用数字或字母组成的复杂数码串作为终端密码进行终端认证时, 输入操作复杂, 容易出错; 而采用触摸屏的路径作为密码, 虽然认证时 输入筒单且易于记忆, 但是安全性不高, 易于破解。
因此, 如何在使用触摸屏的终端上, 提供一种安全性高且易于认证 的认证方法成为了一个亟待解决的问题。 发明内容
本发明实施例提供一种终端认证方法及装置, 该方法及装置能够在 安全性高且易于认证的前提下对终端进行认证。
本发明的技术方案是这样实现的:
一种终端认证方法, 该方法包括:
终端通过触摸屏感知压力信息; 所述压力信息包括用户按压触摸屏 时按压触点的按压力度值;
终端将感知的压力信息作为认证密码与终端存储的认证密码进行比 较;
如果所述感知的压力信息与所述存储的认证密码匹配, 则终端确认 密码认证通过; 否则, 终端确认密码认证不通过。
一种终端认证装置, 包括: 感知单元、 认证单元及存储单元, 其中, 感知单元, 用于通过触摸屏感知压力信息, 发送给认证单元, 所述 压力信息包括用户按压触摸屏时按压触点的按压力度值;
存储单元, 用于存储认证密码;
认证单元, 用于从感知单元接收压力信息, 将该压力信息作为认证 密码与从存储单元获取的认证密码进行比较; 如果所述感知的压力信息 与所述存储的认证密码匹配, 则终端确认密码认证通过; 否则, 终端确 认密码认证不通过。
本发明实施例提供一种充分利用触摸屏的特性, 将触摸屏感知的压 力信息作为认证密码存储在终端上, 当认证时, 终端通过触摸屏感知压 力信息, 所述压力信息包括用户按压触摸平时按压触点的压力度值, 与 所存储的认证密码比较,如果两者相匹配, 则确认密码认证通过, 否贝' J , 确认密码认证不通过。 这样, 在进行终端的认证时, 不需要用户记忆且 输入的复杂数码串作为密码, 操作筒单, 用户体验度高, 也克服了现有 技术中只将触摸屏的路径作为密码的安全性不高的问题。 因此, 本发明 提供的方法及装置能够在安全性高且易于认证的前提下对终端进行认 证。 附图简要说明
为了更清楚地说明本发明实施例中的技术方案, 下面将对实施例中 所需要使用的附图作筒单地介绍, 显而易见地, 下面描述中的附图仅仅 是本发明的一些实施例, 对于本领域普通技术人员来讲, 在不付出创造 性劳动性的前提下, 还可以根据这些附图获得其他的附图。
图 1 为本发明实施例提供的一种终端认证方法流程图;
图 2为本发明实施例提供的一种终端认证装置结构示意图; 图 3为本发明具体实施例一触摸屏接收单元为用户提供认证密码类 型的多选设置界面示意图;
图 4为本发明具体实施例一触摸屏接收单元为用户提供多按压触点 位置界面示意图;
图 5为本发明具体实施例一触摸屏接收单元为用户提供所选择的每 个按压触点设置界面示意图;
图 6为本发明具体实施例一触摸屏接收单元为用户提供的单点触摸 位置(包括力度和时间 )认证密码输入界面示意图;
图 7为本发明具体实施例二触摸屏接收单元为用户提供认证密码类 型的多选设置界面示意图;
图 8为本发明具体实施例二触摸屏接收单元为用户提供单按压触点 位置界面示意图; 图 9为本发明具体实施例二触摸屏接收单元为用户提供所选择的按 压触点力度和时间设置界面示意图;
图 10 为本发明具体实施例二触摸屏接收单元为用户提供的单点触 摸位置(包括力度和时间 )认证密码输入界面示意图。 实施本发明的方式
为使本发明的目的、 技术方案及优点更加清楚明白, 下面将结合本 发明实施例中的附图, 对本发明实施例中的技术方案进行清楚、 完整地 描述, 显然, 所描述的实施例仅仅是本发明一部分实施例, 而不是全部 的实施例。 基于本发明中的实施例, 本领域普通技术人员在没有作出创 造性劳动前提下所获得的所有其他实施例, 都属于本发明保护的范围。
本发明实施例为了进行终端的认证时, 不需要像现有技术那样用户 记忆且输入的复杂数码串作为密码, 易于用户使用, 用户体验度高, 也 克服了现有技术中只将触摸屏的路径作为密码的安全性不高的问题, 提 出了一种终端认证的方法。 即充分利用触摸屏的特性, 将触摸屏感知的 压力信息作为认证密码存储在终端上, 当认证时, 终端通过触摸屏感知 压力信息, 所述压力信息包括用户按压触摸平时按压触点的压力度值, 与所存储的认证密码比较, 如果两者相匹配, 则确认密码认证通过, 否 贝' J , 确认密码认证不通过。
在这里,所述按压触点的按压力度值包括按压触点产生的压力值和 / 或压强值; 所述存储的认证密码为预先设置的压力信息, 该预先设置的 压力信息包括压力值和 /或压强值。
在本发明中, 所述压力信息还包括: 触摸屏的按压触点的位置、 按 压触点的持续时间、 按压触点的数量及各按压触点的按压顺序中的任一 种或多种的组合。 在本发明中, 终端的触摸屏为电阻式触摸屏。
图 1为本发明实施例提供的一种终端认证方法流程图, 其具体步骤 为:
步骤 101、 终端通过触摸屏感知压力信息;
在该步骤中, 压力信息至少包括用户按压触摸屏时的按压触点的按 压力度值, 可以包括压力值或 /和压强值;
在该步骤中, 当终端的触摸屏为电阻式触摸屏时, 终端可以通过电 阻式触摸屏检测到在触摸屏表面的按压触点的按压力度值, 作为认证密 码存储, 以便在认证时使用;
步骤 102、 终端将感知的压力信息与所存储的认证密码进行比较, 确定是否匹配, 如果是, 执行步骤 103; 如果否, 执行步骤 104;
在本步骤之前, 终端预先已经存储了认证密码, 该存储的认证密码 为预先设置的压力信息, 可以包括压力值或 /和压强值;
在本步骤中, 所述匹配为: 感知的压力信息与所存储的认证密码完 全相同, 或者感知的压力信息与所存储的认证密码的差别在所设置的精 确差别范围内, 这里不再限定;
步骤 103、 终端确认认证通过;
在本步骤后, 终端根据用户后续输入的操作命令执行该操作命令对 应的操作;
步骤 104; 终端确认认证不通过;
在本步骤后, 终端拒绝接收后续输入的操作命令或者显示提示信息 告知用户密码输入错误。
在该实施例中, 触摸屏接收单元可以感知压力信息, 然后识别出作 为认证密码, 感知时, 除了按压力度值,还可以包括触摸屏的按压位置、 按压时间、 按压力度、 按压触点数量及各按压触点顺序中的一种或多种 组合, 然后通过轮询和中断触发方式, 识别解析出触摸屏特性事件, 比 如按压 下 事 件 ( EVT_TOUCH_DOWN ) , 按压 移 动 事件 ( EVT_TOUCH_MOVE )及按压抬起事件( EVT_TOUCH_MOVE ), 然 后根据这些事件确定压力信息。
记录一个触摸屏特性信息的过程举一个例子具体说明:
首先、 当检测到触摸屏表面有按压触点时, 终端产生中断, 识别出 初始的按压触点的位置, 并识别出初始的按压触点的按压力度值; 然后、 当检测到触摸屏表面的按压触点持续有效时, 终端的中断被 禁止, 终端设置的定时器采用轮询方式确定按压触点的移动事件, 识别 出移动后的按压触点的位置, 并识别出移动后的按压触点的按压力度 值;
最后、 当终端设置的定时器采用轮询方式检测到触摸屏表面的按压 触点消失时, 终端确定按压抬起事件, 记录识别出的一个触摸动作的初 始按压触点的位置、 初始按压触点的按压力度值、 移动后的按压触点的 位置及移动后的按压触点的按压力度值。
如果压力信息为多按压触点信息时、 按照上述过程执行多次, 得到 者多个多按压触点动作的压力信息。
如果压力信息还包括按压时间信息时, 则按照上述过程记录终端的 定时器所记录的时间, 获取到按压时间信息。
如果压力信息还包括还按压力度值时, 也可以按照上述过程轮询到 压力值或 /和压强值, 从而获取到按压力度值。
在该实施例中, 在存储认证密码时, 也可以按照上述过程存储, 或 者直接输入存储, 这里不再限定。
采用这种方式进行, 就可以使得认证密码为多个触摸动作的压力信 息, 这时, 可以保证认证的安全度更高, 不易被破解。 图 2为本发明实施例提供的一种终端认证装置结构示意图, 该终端 认证装置包括: 感知单元、 认证单元及存储单元, 其中,
感知单元, 用于通过触摸屏感知压力信息, 发送给认证单元, 所述 压力信息包括用户按压触摸屏时按压触点的按压力度值;
存储单元, 用于存储认证密码;
认证单元, 用于从感知单元接收压力信息, 将该压力信息作为认证 密码与从存储单元获取的认证密码进行比较; 如果所述感知的压力信息 与所述存储的认证密码匹配, 则终端确认密码认证通过; 否则, 终端确 认密码认证不通过。
在该装置实施例中, 所述存储单元包括子存储单元, 用于存储的认 证密码为预先设置的压力信息, 该预先设置的压力信息包括压力值和 / 或压强值;
所述感知单元所感知的按压力度值包括按压触点产生的压力值和 / 或压强值。
在该装置实施例中, 所述感知单元进一步包括: 检测单元、 中断单 元、 轮询单元及记录单元, 其中,
检测单元, 用于检测到触摸屏表面有按压触点时, 指示中断单元产 生中断, 识别出初始压触点的位置, 并识别出初始的按压触点的按压力 度值; 检测到触摸屏表面的按压触点持续有效时, 指示中断单元的中断 被禁止, 指示轮询单元采用轮询方式进行; 检测到触摸屏表面的按压触 点消失时, 确定按压抬起事件, 指示记录模块记录;
记录模块,用于记录识别出的一个触摸动作的初始按压触点的位置、 初始按压触点的按压力度值、 移动后的按压触点的位置及移动后的按压 触点的按压力度值;
中断单元, 用于在检测单元的指示下产生中断, 在检测单元的执行 下中断被禁止;
轮询单元, 用于在检测单元的指示下在所设定时间内采用轮询方式 确定按压触点的移动事件, 识别出移动后的按压触点的位置, 并识别出 移动后的按压触点的按压力度值;
所述检测单元、 中断单元、 轮询单元及记录单元执行一次或多次, 记录得到一个或多个触摸动作的压力信息。
在该装置实施例中,还包括执行单元,用于当认证单元认证通过后, 根据用户后续输入的操作命令执行该操作命令对应的操作。
本发明实施例还提供一种终端设备, 该终端设备包括: 外壳, 电路 板, 还包括本发明上述实施例中所有电阻触摸屏中的任意一种; 所述电 阻触摸屏安置在所述外壳上, 所述电路板安置在所述外壳内部。 本发明 实施例中的电路板 (一般是印刷电路板 )上设有处理电路; 通过该处理 电路对通过所述电阻触摸屏输入的数据进行处理,和 /或将处理后的数据 结果通过所述电阻触摸屏输出。
上述终端设备可以为手机、 人机交互终端、 电子书或其他具有显示 功能的终端设备。在终端设备为手机的情下, 该手机还包括: 射频电路、 麦克风、 扬声器、 电源, 以便完成手机的基本功能, 下面对射频电路、 麦克风、 扬声器、 电源分别进行介绍:
所述射频电路, 主要用于建立手机与无线网络的通信, 实现手机与 无线网络的数据接收和发送;
所述麦克风, 用于采集声音并将采集的声音转化为声音数据, 以便 所述手机通过所述射频电路向无线网络发送所述声音数据;
所述扬声器, 用于将所述手机通过所述射频电路从无线网络接收的 声音数据, 还原为声音并向用户播放该声音;
所述电源, 主要用于为所述手机的各个电路或器件供电, 保证手机 的正常工作。
在该终端设备中的处理电路的结构包括图 2中的感知单元与认证单 元, 用于按照图 2所述的过程对终端进行认证处理。
举两个具体示例说明一下。
第一个具体示例, 以设置按压位置、 按压时间、 按压力度及多按压 触点数量组合作为认证密码为例说明。
a、 认证密码的存储:
首先, 如图 3所示, 终端在显示屏上显示认证密码设置界面, 以便 用户进行认证密码的选择; 在该示例中, 用户通过触摸屏选择了将按压 位置、 按压时间、 按压力度值及按压触点数量组合作为认证密码;
其次, 如图 4所示, 终端在显示屏上显示多按压触点选择界面, 以 便用户选择多个按压触点的按压位置; 在该示例中, 用户通过触摸屏选 择了第一行的三个按压触点;
最后, 如图 5所示, 终端在显示屏上显示多按压触点设置界面, 用 户设置所选择的每个按压触点的按压时间及按压力度值, 通过用户按下 后记录得到按压时间及按压力度,以及按压位置和顺序信息,然后存储; 这样, 终端就存储好了认证密码。
在实施例中, 按压位置的选择, 与按压时间和按压力度值是两个先 后过程, 但是在实际操作过程中, 更方便的设定方式, 是用户直接在图 4左图的界面中, 按住一个点, 然后终端记录这个触点的按压位置、 按 压时间及按压力度值, 而不需要有先后的两个过程。 用户可以通过按压 选择一个按压触点或多个按压触点, 从而形成预设的认证密码, 这里不 再赘述。
b、 终端的认证过程:
如图 6所示, 终端在显示屏上显示认证密码输入界面, 由用户按压 触摸屏, 如图所示, 最左边的为按压第一触点所采用的按压力度值为 5 牛顿, 按压时间为 2秒, 中间的为按压第二触点所采用的按压力度值为 6牛顿, 按压时间为 2秒, 右边的为按压第三触点所采用的按压力度值 为 7牛顿, 按压时间为 2秒, 终端通过触摸屏感知到压力信息, 与所存 储的认证密码进行比较, 确定两者是否相同, 如果相同 (这里, 表示的 为相同), 则确认认证通过。
第二个具体示例, 以设置按压位置、 按压时间、 按压力度值及单按 压触点组合作为认证密码为例说明:
a、 认证密码的存储:
首先, 如图 7所示, 终端在显示屏上显示认证密码设置界面, 以便 用户进行认证密码的选择; 在该示例中, 用户通过触摸屏选择了将按压 位置、 按压时间、 按压力度值及单按压触点数量组合作为认证密码; 其次, 如图 8所示, 终端在显示屏上显示多按压触点选择界面, 以 便用户选择多个按压触点的按压位置; 在该示例中, 用户通过触摸屏选 择了第二行的中间按压触点;
最后, 如图 9所示, 终端在显示屏上显示多按压触点设置界面, 用 户设置所选择的按压触点的按压时间及按压力度值, 通过用户按下后记 录得到按压时间及按压力度, 然后存储;
这样, 终端就存储好了认证密码。
b、 终端的认证过程:
如图 10所示,终端在显示屏上显示认证密码输入界面, 由用户按压 触摸屏, 如图所示, 通过触摸屏感知的压力信息为: 第二行的中间按压 触点, 按压力度值为 5牛顿, 按压时间为 2秒, 终端通过触摸屏感知到 压力信息, 与所存储的认证密码进行比较, 确定两者是否相同, 如果相 同 (这里, 表示的为相同), 则确认认证通过。 以上只是举了两个具体示例, 在实际应用时, 也可以为其他的组合 方式作为密码, 比如单触点或多触点 (有无顺序) +按压力度值、 单触 点或多触点(有无顺序) +时间值、 或者多触点点 +顺序等, 这样, 就可 以增加在认证过程中的复杂程度, 提高认证的安全性, 防止误认证的发 生。 这里不再——列举说明。
以上所述仅为本发明的较佳实施例而已, 并不用以限制本发明, 凡 在本发明的精神和原则之内, 所做的任何修改、 等同替换、 改进等, 均 应包含在本发明保护的范围之内。

Claims

权利要求书
1、 一种终端认证方法, 其特征在于, 该方法包括:
终端通过触摸屏感知压力信息; 所述压力信息包括用户按压触摸屏 时按压触点的按压力度值;
终端将感知的压力信息作为认证密码与终端存储的认证密码进行比 较;
如果所述感知的压力信息与所述存储的认证密码匹配, 则终端确认 密码认证通过; 否则, 终端确认密码认证不通过。
2、 如权利要求 1所述的认证方法, 其特征在于,
所述按压触点的按压力度值包括按压触点产生的压力值和 /或压强 值;
所述存储的认证密码为预先设置的压力信息, 该预先设置的压力信 息包括压力值和 /或压强值。
3、如权利要求 2所述的认证方法, 其特征在于, 所述压力信息还包 括: 触摸屏的按压触点的位置、 按压触点的持续时间、 按压触点的数量 及各按压触点的按压顺序中的任一种或多种的组合。
4、如权利要求 3所述的方法, 其特征在于, 所述终端通过触摸屏感 知压力信息过程为:
A、 当检测到触摸屏表面有按压触点时, 终端产生中断, 识别出初 始的按压触点的位置, 并识别出初始的按压触点的按压力度值;
B、 当检测到触摸屏表面的按压触点持续有效时, 终端的中断被禁 止, 终端设置的定时器采用轮询方式确定按压触点的移动事件, 识别出 移动后的按压触点的位置, 并识别出移动后的按压触点的按压力度值;
C、 当终端设置的定时器采用轮询方式检测到触摸屏表面的按压触 点消失时, 终端确定按压抬起事件, 记录识别出的一个触摸动作的初始 按压触点的位置、 初始按压触点的按压力度值、 移动后的按压触点的位 置及移动后的按压触点的按压力度值;
D、 按照步骤 A~C的过程执行一次或者多次, 得到一个或者多个按 压动作的压力信息。
5、 如权利要求 1所述的方法, 其特征在于, 在所述终端确认密码认 证通过后, 该方法还包括: 终端根据用户后续输入的操作命令执行该操 作命令对应的操作。
6、 一种终端认证装置, 其特征在于, 包括: 感知单元、 认证单元及 存储单元, 其中,
感知单元, 用于通过触摸屏感知压力信息, 发送给认证单元, 所述 压力信息包括用户按压触摸屏时按压触点的按压力度值;
存储单元, 用于存储认证密码;
认证单元, 用于从感知单元接收压力信息, 将该压力信息作为认证 密码与从存储单元获取的认证密码进行比较; 如果所述感知的压力信息 与所述存储的认证密码匹配, 则终端确认密码认证通过; 否则, 终端确 认密码认证不通过。
7、如权利要求 6所述的装置, 其特征在于, 所述存储单元包括子存 储单元, 用于存储的认证密码为预先设置的压力信息, 该预先设置的压 力信息包括压力值和 /或压强值;
所述感知单元所感知的按压力度值包括按压触点产生的压力值和 / 或压强值。
8、如权利要求 7所述的装置, 其特征在于, 所述感知单元进一步包 括: 检测单元、 中断单元、 轮询单元及记录单元, 其中,
检测单元, 用于检测到触摸屏表面有按压触点时, 指示中断单元产 生中断, 识别出初始压触点的位置, 并识别出初始的按压触点的按压力 度值; 检测到触摸屏表面的按压触点持续有效时, 指示中断单元的中断 被禁止, 指示轮询单元采用轮询方式进行; 检测到触摸屏表面的按压触 点消失时, 确定按压抬起事件, 指示记录模块记录;
记录模块,用于记录识别出的一个触摸动作的初始按压触点的位置、 初始按压触点的按压力度值、 移动后的按压触点的位置及移动后的按压 触点的按压力度值;
中断单元, 用于在检测单元的指示下产生中断, 在检测单元的执行 下中断被禁止;
轮询单元, 用于在检测单元的指示下在所设定时间内采用轮询方式 确定按压触点的移动事件, 识别出移动后的按压触点的位置, 并识别出 移动后的按压触点的按压力度值;
所述检测单元、 中断单元、 轮询单元及记录单元执行一次或多次, 记录得到一个或多个触摸动作的压力信息。
9、 如权利要求 6所述的装置, 其特征在于, 还包括执行单元, 用于 当认证单元认证通过后, 根据用户后续输入的操作命令执行该操作命令 对应的操作。
10、 如权利要求 6至 9任一项所述的装置, 其特征在于, 所述装置 为手机; 所述手机还包括: 外壳, 电路板, 电阻触摸显示屏, 处理器, 射频电路, 麦克风, 扬声器及电源;
所述电阻触摸显示屏安置在所述外壳上, 所述电路板安置在所述外 壳围成的空间内部, 所述处理器和所述射频电路设置在所述电路板上; 所述处理器用于,对通过所述电阻触摸显示屏输入的数据进行处理, 和 /或将处理后的数据结果通过所述电阻触摸显示屏输出。
所述射频电路, 用于建立手机与无线网络的通信, 实现手机与无线 网络的数据接收和发送; 所述麦克风, 用于采集声音并将采集的声音转化为声音数据, 以便 所述手机通过所述射频电路向无线网络发送所述声音数据;
所述扬声器, 用于将所述手机通过所述射频电路从无线网络接收的 声音数据, 还原为声音并向用户播放该声音;
所述电源电路, 用于为所述手机的各个电路或器件供电。
PCT/CN2011/075101 2011-06-01 2011-06-01 一种终端认证方法及装置 WO2011150851A2 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
EP11789230.7A EP2713294A4 (en) 2011-06-01 2011-06-01 METHOD FOR AUTHENTICATING A FINAL DEVICE AND DEVICE THEREFOR
CN201180000606XA CN102203794A (zh) 2011-06-01 2011-06-01 一种终端认证方法及装置
PCT/CN2011/075101 WO2011150851A2 (zh) 2011-06-01 2011-06-01 一种终端认证方法及装置
US14/011,247 US20130347101A1 (en) 2011-06-01 2013-08-27 Terminal Authentication Method and Device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2011/075101 WO2011150851A2 (zh) 2011-06-01 2011-06-01 一种终端认证方法及装置

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US14/011,247 Continuation US20130347101A1 (en) 2011-06-01 2013-08-27 Terminal Authentication Method and Device

Publications (2)

Publication Number Publication Date
WO2011150851A2 true WO2011150851A2 (zh) 2011-12-08
WO2011150851A3 WO2011150851A3 (zh) 2012-04-19

Family

ID=44662785

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2011/075101 WO2011150851A2 (zh) 2011-06-01 2011-06-01 一种终端认证方法及装置

Country Status (4)

Country Link
US (1) US20130347101A1 (zh)
EP (1) EP2713294A4 (zh)
CN (1) CN102203794A (zh)
WO (1) WO2011150851A2 (zh)

Families Citing this family (42)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103777739A (zh) * 2012-10-17 2014-05-07 中兴通讯股份有限公司 一种终端及控制终端的操作方法
CN102982269A (zh) * 2012-10-25 2013-03-20 北京大学 基于生物计量特征的防偷窥密码认证方法及系统
US9237144B2 (en) * 2013-04-18 2016-01-12 Tencent Technology (Shenzhen) Company Limited Method, device and system for verifying based on verification diagram, and storage medium
JP5860443B2 (ja) * 2013-08-30 2016-02-16 京セラドキュメントソリューションズ株式会社 認証プログラムおよび認証装置
CN104636287B (zh) * 2013-11-07 2018-07-31 上海斐讯数据通信技术有限公司 数据获取装置及移动终端
US9652097B2 (en) * 2013-11-29 2017-05-16 Hideep Inc. Feedback method according to touch level and touch input device performing the same
US9223955B2 (en) * 2014-01-30 2015-12-29 Microsoft Corporation User-authentication gestures
CN104834458A (zh) * 2014-02-11 2015-08-12 中兴通讯股份有限公司 基于触摸屏的设备配对方法及装置
CN105450405B (zh) 2014-07-18 2018-10-02 阿里巴巴集团控股有限公司 一种密码设置和认证方法及系统
CN105447350B (zh) 2014-08-07 2019-10-01 阿里巴巴集团控股有限公司 一种身份认证方法及装置
CN105678125B (zh) * 2014-11-20 2019-02-19 阿里巴巴集团控股有限公司 一种用户认证方法、装置
CN105718035B (zh) * 2014-12-04 2019-10-01 深迪半导体(上海)有限公司 一种电子设备基于人机动作交互的安全控制方法及装置
US20160188855A1 (en) * 2014-12-26 2016-06-30 Michael Ara Bezjian Secure PIN Entry
US20160232342A1 (en) * 2015-02-05 2016-08-11 Wipro Limited Method and system for authenticating access
US10225442B2 (en) * 2015-02-16 2019-03-05 Mediatek Inc. Electronic device and method for sensing air quality
CN105049405A (zh) * 2015-05-27 2015-11-11 北京交通大学 基于组合指纹的密钥生成单元及方法、认证系统和设备
CN104992109A (zh) * 2015-06-12 2015-10-21 努比亚技术有限公司 设置密码的方法和装置及匹配密码的方法和装置
CN105094613B (zh) * 2015-08-03 2017-10-20 努比亚技术有限公司 终端控制装置及方法
CN105045516B (zh) * 2015-08-27 2017-07-11 广东欧珀移动通信有限公司 一种工作模式的切换方法和终端
CN105184126A (zh) * 2015-08-27 2015-12-23 广东欧珀移动通信有限公司 一种密码设置方法、验证方法和终端
CN105069335A (zh) * 2015-08-27 2015-11-18 广东欧珀移动通信有限公司 一种密码设置方法、验证方法和终端
CN105117072A (zh) * 2015-09-25 2015-12-02 上海和辉光电有限公司 有机发光显示装置及其制作方法
CN105138876A (zh) * 2015-09-30 2015-12-09 宇龙计算机通信科技(深圳)有限公司 加解密方法、加解密装置和终端
CN105468952A (zh) * 2015-11-17 2016-04-06 腾讯科技(深圳)有限公司 身份验证方法及装置
US10657244B2 (en) 2015-10-26 2020-05-19 Tencent Technology (Shenzhen) Company Limited Identity authentication method and apparatus
CN105404460A (zh) * 2015-11-27 2016-03-16 上海与德通讯技术有限公司 一种密码输入检测方法及模块
CN105447358A (zh) * 2015-12-04 2016-03-30 小米科技有限责任公司 设置密码的方法及装置
CN105930065A (zh) * 2015-12-08 2016-09-07 中国银联股份有限公司 一种操作指令输入方法、后台设备及终端
CN105353972A (zh) * 2015-12-08 2016-02-24 上海斐讯数据通信技术有限公司 一种移动终端锁屏解锁方法及装置
CN105868601A (zh) * 2015-12-21 2016-08-17 乐视致新电子科技(天津)有限公司 基于压力触控屏的电子终端、加密解锁控制器及方法
JP6746361B2 (ja) * 2016-04-14 2020-08-26 キヤノン株式会社 情報処理装置、その制御方法、及びプログラム
CN106096345A (zh) * 2016-05-26 2016-11-09 中国银联股份有限公司 基于键盘的密码验证方法和实现该方法的装置
EP3364326B1 (en) * 2016-06-25 2020-05-13 Huawei Technologies Co., Ltd. Method and apparatus for generating password by means of pressure touch control
US11070703B2 (en) * 2016-07-29 2021-07-20 Robert Bosch Tool Corporation 3D printer touchscreen interface lockout
CN107025541A (zh) * 2016-12-19 2017-08-08 阿里巴巴集团控股有限公司 交易操作的实现方法、客户端及服务端
CN106639668A (zh) * 2016-12-22 2017-05-10 珠海优特物联科技有限公司 一种密码锁
US10489567B2 (en) * 2017-05-26 2019-11-26 Visa International Service Association Accessible secure data entry
US10530770B2 (en) 2017-06-28 2020-01-07 International Business Machines Corporation Pressure-based authentication
CN109740323A (zh) * 2018-10-26 2019-05-10 深圳壹账通智能科技有限公司 验证码验证方法、装置、存储介质和计算机设备
CN110121174B (zh) * 2019-05-16 2022-04-15 徐国愚 一种移动智能终端的隐式身份认证方法
CN111125652B (zh) * 2019-12-17 2022-05-17 暨南大学 一种基于压力触控的身份认证系统及方法
CN111915782A (zh) * 2020-02-27 2020-11-10 宁波大学 一种智能门安全控制方法

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1256652C (zh) * 2003-03-31 2006-05-17 联想(北京)有限公司 一种密码设置和安全认证的方法
CN100580685C (zh) * 2008-03-14 2010-01-13 福建伊时代信息科技股份有限公司 基于触点的路径密码输入方法
US8174503B2 (en) * 2008-05-17 2012-05-08 David H. Cain Touch-based authentication of a mobile device through user generated pattern creation
CN101604216B (zh) * 2008-06-10 2012-11-21 鸿富锦精密工业(深圳)有限公司 密码保护方法
US8683582B2 (en) * 2008-06-16 2014-03-25 Qualcomm Incorporated Method and system for graphical passcode security
CN101344825A (zh) * 2008-07-31 2009-01-14 华为技术有限公司 一种基于触摸屏的初始密码设置、密码验证的方法及终端
TW201042488A (en) * 2009-05-27 2010-12-01 Foxconn Comm Technology Corp Portable electronic device and method for using the same
US8988191B2 (en) * 2009-08-27 2015-03-24 Symbol Technologies, Inc. Systems and methods for pressure-based authentication of an input on a touch screen
CN101819486B (zh) * 2010-03-23 2012-06-13 宇龙计算机通信科技(深圳)有限公司 一种触摸屏的监视处理方法、装置及移动终端

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
None

Also Published As

Publication number Publication date
EP2713294A2 (en) 2014-04-02
CN102203794A (zh) 2011-09-28
US20130347101A1 (en) 2013-12-26
EP2713294A4 (en) 2014-07-02
WO2011150851A3 (zh) 2012-04-19

Similar Documents

Publication Publication Date Title
WO2011150851A2 (zh) 一种终端认证方法及装置
TWI598767B (zh) 一種設備解鎖方法及裝置
CN104571498B (zh) 一种应用程序启动方法
JP5834568B2 (ja) 情報処理装置、情報処理方法およびコンピュータプログラム
WO2017185711A1 (zh) 控制智能设备的方法、装置、系统和存储介质
WO2012088974A1 (zh) 一种操作系统的解锁方法及装置
WO2011137870A2 (zh) 移动终端的控制方法、装置、系统和移动终端
WO2017084288A1 (zh) 身份验证方法及装置
CN104866750A (zh) 应用启动方法和装置
US20120256723A1 (en) Random location authentication
CN104933351A (zh) 信息安全的处理方法和装置
WO2016078504A1 (zh) 身份鉴权方法和装置
CN105491229A (zh) 远程控制移动终端的方法和装置
WO2012152099A1 (zh) 终端锁屏界面的操作方法及装置、终端
WO2018107396A1 (zh) 一种指纹识别方法及终端设备
CN104127118A (zh) 烹饪器具的控制方法和烹饪器具
CN104866226A (zh) 一种终端设备及其控制方法
WO2014169602A1 (zh) 一种移动终端的解锁方法及装置
CN105791593A (zh) 移动终端模式切换方法和装置
CN104318185A (zh) 一种应用控制方法、设备及移动终端
CN106250743B (zh) 账户切换方法及装置
WO2023124418A1 (zh) 多点触控的数据输入方法、装置、销售终端及存储介质
CN104536781A (zh) 一种终端
WO2014059803A1 (zh) 通信处理方法及装置
WO2015131813A1 (zh) 一种进行设备操作的方法和系统

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 201180000606.X

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11789230

Country of ref document: EP

Kind code of ref document: A2

WWE Wipo information: entry into national phase

Ref document number: 2011789230

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE