WO2012174775A1 - Method and system for acquiring designated information - Google Patents

Method and system for acquiring designated information Download PDF

Info

Publication number
WO2012174775A1
WO2012174775A1 PCT/CN2011/078003 CN2011078003W WO2012174775A1 WO 2012174775 A1 WO2012174775 A1 WO 2012174775A1 CN 2011078003 W CN2011078003 W CN 2011078003W WO 2012174775 A1 WO2012174775 A1 WO 2012174775A1
Authority
WO
WIPO (PCT)
Prior art keywords
registered user
sink
verification image
image
specified information
Prior art date
Application number
PCT/CN2011/078003
Other languages
French (fr)
Chinese (zh)
Inventor
镇立新
龙腾
罗希平
陈青山
曹璐
Original Assignee
上海合合信息科技发展有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 上海合合信息科技发展有限公司 filed Critical 上海合合信息科技发展有限公司
Publication of WO2012174775A1 publication Critical patent/WO2012174775A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]

Definitions

  • the present invention relates to the field of information security technologies, and in particular, to a method and system for implementing specified information acquisition through a network. Background technique
  • the Internet and the mobile Internet which mainly targets mobile devices such as mobile phones, have entered the daily life of people. More and more users are accustomed to using the convenience and rich resources of the network for office, leisure, entertainment. And other activities.
  • various social networking sites in people's daily lives has become very popular, such as domestic QQ, Renren.com, Kaixin.com, Facebook, Twi tter, MSN, etc.
  • a social networking site is an Internet application service designed to help people build social networks. It mainly provides functions such as writing blogs, transmitting photos, designing personal spaces, listening to music, playing games, etc.
  • virtual people are everyday in reality. Behavior, to meet the needs of users to display their own, communication and sharing quickly and easily.
  • social networks are characterized by user participation, which encourages the majority of Internet users to create content together.
  • users need to register first and become registered users of the website.
  • Each registered user will have their own dedicated space, which saves a lot of information about themselves, such as contact information, photos, audio and video, and published content.
  • Posts, etc. registered users can set which of these information can be publicly shared by everyone, which can only be seen by designated people, and which are private and private.
  • the present invention provides a method for obtaining a specified information, including: when the website server finds that the specified information that is specified by the source registered user to be provided to the registered user of the sink is stored, the website registration user is required to provide the verification image; An image is associated with the sink registered user and/or the specified information; a web server receives a verification image submitted by the sink registered user; the verification image includes an image taken from a specific object or scene; the website server verifies the The correctness of the verification image submitted by the registered user of the sink; the website server provides the specified information corresponding to the registered user of the sink when verifying that the verification image submitted by the registered user is correct Register the user with the sink.
  • the specified information obtaining method further includes the step of the registered user inputting the identity information at the website to log in for identity authentication.
  • the specified information includes: text, image, sound, video, or any combination thereof.
  • the website server verifies the correctness of the verification image submitted by the sink registered user, including: setting a verification image submitted by the sink registration user and a source registration user specified to provide the specified information to the registered user of the sink.
  • the verification image is subjected to image matching comparison to determine the correctness of the verification image submitted by the registered user.
  • the present invention further provides a specified information acquisition system, including: a storage unit, And storing, by the source registration user, specified information that is provided to the registered user of the sink and the verification image; the verification image is related to the destination registered user and/or the specified information; and the searching unit is configured to search whether the storage unit is used And storing, by the source registration user, specified information provided to the registered user of the sink, and when finding that the specified information is stored, requesting the registered user of the sink to provide a verification image; the verification image includes photographing from a specific object Or an image of the scene; a verification unit, configured to verify the correctness of the verification image submitted by the sink registered user; and an information providing unit, configured to: when the verification unit verifies that the verification image is correct And specifying information corresponding to the registered user of the sink is provided to the registered user of the sink.
  • a specified information acquisition system including: a storage unit, And storing, by the source registration user, specified information that is provided to the registered user of the sink and the verification image; the verification image is related
  • the storage unit further includes identity information that stores a registered user of the sink to log in at the website for identity authentication.
  • the specified information includes: text, image, sound, video, or any combination thereof.
  • the specified information acquiring system further includes an interface generating unit, configured to generate a registered user login interface and a verification image submitting interface.
  • the verifying unit verifies the correctness of the verification image submitted by the sink registration user, including: the verification image submitted by the sink registration user and the source registration user that specifies the provisioning designation information to the registered user of the sink.
  • the set verification image performs image matching comparison to determine the correctness of the verification image submitted by the registered user.
  • the present invention provides a method and system for acquiring specified information applied to a network, which mainly sets a verification image associated with a registered user and designated information for a registered user, and only when the registered user of the sink provides a valid verification image, the destination is provided. Registered users can get the associated specified information.
  • FIG. 1 is a schematic flow chart of a method for acquiring specified information according to the present invention
  • FIG. 2 is a structural block diagram of a specified information acquisition system of the present invention.
  • the inventors of the present invention have found that in existing social networking websites, for example, the transmission of designated information is only associated with the identity information of the registered user. Once the identity information is exposed or stolen, others can use the office. The identity information is logged into the social networking site, and the specified information transmitted by other registered users is directly obtained, and the information security is poor. Therefore, the inventors of the present invention have improved the prior art, and proposed a method and system for acquiring specified information applied to a network, mainly for adding a verification image associated with a registered user and designated information for a registered user.
  • the verification image includes an image taken from a particular object or scene. Only when the registered user of the sink provides a valid verification image, the registered user of the sink can obtain the associated specified information. Compared with the prior art, the security of information is enhanced.
  • FIG. 1 is a schematic flow chart showing a method for acquiring specified information according to the present invention.
  • the specified information obtaining method includes: Step S101: A registered user of a sink enters identity information on a website to log in for identity authentication.
  • a social networking website is an Internet application service, which is designed to help people establish a social network, and virtualize the daily behavior of people in reality in a network environment, and satisfy the needs of users to conveniently display themselves and communicate and share.
  • users need to register first and become registered users of the website.
  • Each registered user will have their own dedicated space, which saves a lot of information about themselves, such as contact information, photos, audio and video, and published content.
  • Posts, etc. registered users can set which of these information can be publicly shared by everyone, which can only be seen by designated people, and which are private and private. Therefore, each registered user can serve as a source for posting information (which can be called a "source registered user"), or as a sink for receiving information transmitted from other registered users (may be called a "sink registered user”. "), therefore, in the following description, "Source Registered User” and “Sink Registered User” are only for clearer indication of the sender or receiver of a particular specified information, and are not intended to limit the invention.
  • the foregoing step S101 specifically includes: the registered user of the sink can log in to the website by inputting the account and the corresponding password on the registered user login page.
  • the sink registration user logs into the website, and the website provides a dedicated space corresponding to the account.
  • step S103 after the registered user of the sink is logged in, the website server searches to find whether other registered users (ie, the registered users of the source) store the specified information that is provided to the registered users of the sink.
  • a registered user who has a request for information transmission first logs in to the website, then uploads information to the website, and can determine which of the information is obtained for the designated registered user, and the information is called designation.
  • Information at the same time, a designated registered user who has the right to acquire the specified information, and a verification image that must be provided when acquiring the specified information are respectively designated for each specified information. It will be appreciated that in the present invention, the verification image can be set differently for different specified information or different registered users.
  • a source registration user may store a specified information on the website server (the specified information may be text, image, sound, video, or any combination thereof), and the setting is performed.
  • the specified information is transmitted to one or more of the registered users of the sink, and different authentication images can be set for each registered user of the sink.
  • each registered registered user wants to obtain this
  • the specified information may provide a respective verification image; in another embodiment, a source registration user may store a plurality of specified information on the website server (the specified information may be text, images, sounds, videos, or Any combination of the above, the setting of the plurality of specified information is transmitted to the plurality of sink registered users (one specified information can be transmitted to the plurality of sink registered users, and one of the registered users can obtain one or more specified information), and Correspondingly, different authentication images are set for each sink registered user.
  • each sink registered user wants to obtain the corresponding specified information, and then provides different verification images corresponding to themselves; in yet another embodiment, one The source registered user may store a plurality of specified information on the website server (the specified information may be text, image, sound, video, or any combination thereof); and set the plurality of specified information to be transmitted to the plurality of sinks Registered user (a specified message can be sent to multiple registered users, one One of the registered users of the sink can obtain one or more specified information), and can set the corresponding same verification image for two or more of the registered users of the sink (including all the registered users of the sink share a verification image), corresponding to If the respective registered users of the shared verification image want to obtain the corresponding designated information, the same verification image may be provided, but it is still possible to obtain the specified information of the different content.
  • the specified information may be text, image, sound, video, or any combination thereof
  • multiple source registrations are obtained.
  • the user may store a specified information on the website server (the specified information may be text, image, sound, video or any combination thereof), and set the specified information to be transmitted to a registered user of the sink, and Setting the same verification image (corresponding to the registered user of the sink) or a different verification image (corresponding to the registered user of the source) for the one of the registered users of the destination, correspondingly, the one of the registered users of the destination wants to obtain Multiple sources to register a user with multiple specified information, you have to provide the corresponding The same or different verification images, thereby obtaining a plurality of specified information from a plurality of source registered users;
  • the foregoing is only an example, but is not limited thereto. In other embodiments, there are still other types of combinations of registered users, designated information, and verification images, and details are not described herein again.
  • the verification image set by the source registration user is an image taken from a specific object or scene.
  • the size of the image as the verification image and its content are not limited, for example:
  • the resolution of the image may be 320*240 pixels (QVGA), 640*480 pixels (VGA), 800*600 pixels.
  • SVGA 1024*768 pixels
  • XGA 1024*768 pixels
  • SXGA+ 1600*1200 pixels
  • UVGA 1600*1200 pixels
  • the website server may pre-store the specified information according to the account of the registered user.
  • the website server searches for the account of the registered user according to the address, and finds whether the registration is stored for the address. User specified information. If the one or more specified information is found, the prompt information may be given, and the registered registered user is prompted to have the specified information transmitted by the other registered user, and the registered registered user is required to provide the corresponding verification image; If the specified information is not found, it returns to the end.
  • the prompt information may be specifically, but not limited to, displayed in a dedicated space of the registered user of the sink, or directly pop up a dedicated dialog box, etc., but The description is not described herein because the prompting function is known to those skilled in the art.
  • step S103 if the website server finds that the specified information that the source registered user specifies to be provided to the registered user of the sink is stored, the registered registered user is required to provide the verification image, and proceeds to step S105; otherwise, if the website server does not check When it is found that the specified information stored by the source registered user to be provided to the registered user of the sink is stored, the process returns to the end.
  • step S105 the website server receives the verification image submitted by the registered user of the sink.
  • step S103 if the website server finds that the specified information stored by the source registered user to be provided to the registered user of the destination is found, the website server may provide the prompt information (for example: prompting other registered users to specify Give him the specified information and provide a verification image submission interface), and ask the registered user to provide the verification image.
  • the registered user of the sink submits the verification image according to the prompt information of the website server.
  • the registered users of the sink can submit the verification in turn. Certificate image or submit all verification images in a single pass.
  • the verification image is associated with the sink registered user and/or the specified information.
  • the verification image is an image taken from a specific object or scene.
  • the size of the image as the verification image and its content are not limited, and the size of the image may be any one that meets the requirements of the web server; the content of the image may be a whole picture of an object or a scene, or may be among them. One part, even a snap shot image with no specific meaning.
  • the website server verifies the correctness of the verification image submitted by the sink registered user.
  • the verification step mainly includes: performing image matching comparison between the verification image submitted by the sink registration user and the verification image set by the source registration user to determine the correctness of the verification image submitted by the registration user.
  • the determining of the correctness refers to determining whether the verification image submitted by the registered user of the sink and the verification image set by the source registration user are consistent in content, that is, determining that the verification image is taken by the two. Is it the same object or scene? It should be specially noted that, here, it is not necessary to determine whether the elements in the image are consistent with each other. For example, in some cases, the angles of shooting, the time of the two verification images, the ambient light at the time of shooting, the person who photographed, the camera equipment used for shooting, and the like may be different.
  • the verification process described above may include the following steps: First, according to the document "SURF: Speed-up Robus t Features» ( Herber t Bay, Andreas Es s, Tinne Tuyte laar s, Luc Van Gool The method described in Computer Vi s ion and Image Unders tanding 110 (2008) 346-359) extracts the feature points of the two verification images and the feature vectors corresponding to each feature point respectively; the second step is to put a verification image into All feature points and another test All the feature points in the image are compared - the number of feature point pairs matching the same is recorded; the matching of the two feature points is that the distance between the feature vectors corresponding to the two feature points is less than one advance The set value D1; The third step, the number of matching feature point pairs is greater than
  • step S107 if the website server verifies that the verification image submitted by the registered user is correct (that is, the verification image submitted by the registration user matches the verification image set by the source registration user), To step S1 09; conversely, if the website server verifies that the verification image submitted by the registered user of the sink is an error (that is, the verification image submitted by the registered user of the sink is inconsistent with the verification image set by the source registered user), Then the end is returned (you can additionally provide a prompt to verify the image as an error to the registered user of the sink).
  • step S109 the website server, when verifying that the verification image submitted by the sink registered user is correct, provides the stored specified information corresponding to the registered user of the sink to the registered user of the sink.
  • the website server verifies that the verification image submitted by the sink registered user is correct, the specified information corresponding to the registered user of the sink is provided to the registered user of the sink.
  • the website server provides a specified information; when the verification image corresponds to a plurality of specified information (may be a source registered user
  • the plurality of designation information may be a plurality of designation information of a plurality of source registration users, the website server provides a plurality of pieces of designation information when the verification image is correct.
  • the website server can verify the correctness of the verification images one by one, and provide specified information corresponding to the correct verification image when one or more of the verification images are correct .
  • the application of the present invention in the acquisition of specified information will be described in detail below by way of examples.
  • the first embodiment the registered user saves a multimedia information on the server of the website W, specifies that the registered user B has the right to acquire, and sets a verification map F1 required for obtaining the multimedia information, and the verification image F1 refers to Shooting an object or an image of a scene; Registered User B logs in to Website W, and the Website Server prompts Registered User B to have a multimedia message from Registered User A, and submits the correct verification image F2; Registered User B submits verification Image F2, the verification image F2 refers to an image of an object or a scene; the website server verifies that the verification image F2 submitted by the registered user B is consistent with the verification image F1 set by the registered user A; the website server is verifying When the verification image F2 submitted by the registered user B is matched with the verification image F1 set by the registered user A, the multimedia information saved by the registered user A is provided to the registered user B.
  • the multimedia information includes text, images, sounds, videos, any combination of them, or other various multimedia information.
  • the verification image may be an object or a scene that is commonly known by the registered user A and the registered user B, and is an object or a scene that needs to be registered by the user B to be guessed under certain prompts, so as to improve the information. Security also increases the interest in getting information.
  • Registered User A takes an image of an object or a scene, adds relevant multimedia information to the image, saves it on the server of the website W and specifies that the registered user B can see that the registered user B is When you see this object on the scene or on the image, you can't see more things in this scene, and when Registered User B logs in to the website W, and submits the captured object or the image of this scene (at this time, this one) When the image is used as the verification image, you can see that the registered user A has joined.
  • Relevant multimedia information includes text, images, sounds, videos, any combination of them, or other various multimedia information.
  • both the registered user A and the registered user B have taken the same object or the same scene image, and respectively add relevant multimedia information M1, M2 to the respective captured images, and save them on the server of the website W and specify Registered user C can see that registered user C can see no more things in this scene or on the scene, or when the registered user C logs in to the website W, and submits the photographed When an object or an image of the scene is displayed, the related multimedia information M1 joined by the registered user A and the related multimedia information M2 joined by the registered user B can be respectively seen.
  • the multimedia information includes text, images, sounds, videos, any combination of them, or other various multimedia information.
  • the registered user A takes an image of an object or a scene, and adds two pieces of multimedia information M1, M2 associated with the image on the server of the website W, respectively, to the registered user B and the registered user C.
  • the registered user B or the registered user C logs in to the website W and submits the captured object or the image of the scene, the registered user B can see the multimedia information M1 that A has joined, and the registered user C can see A.
  • the multimedia information M2 added.
  • the registered user B and the registered user C input images taken from the same object or the same scene, the multimedia information they see is different.
  • the multimedia information includes text, images, sounds, videos, any combination of them, or other various multimedia information.
  • the specified information acquisition system includes: a storage unit 200, a search unit 202, a verification unit 204, and an information providing unit 206.
  • the specified information acquiring system further includes an interface generating unit, configured to generate a registered user login interface 207 and a verification image submitting interface 209.
  • the storage unit 200 is configured to store various types of information, where the information includes: storing identity information that is registered by the registered user (including the source registered user and the registered registered user) to perform identity authentication on the website, and is specified by the source registered user.
  • the specified information provided to the registered user of the sink, and the verification image for obtaining each designated information.
  • the identity information includes an account number and a corresponding password; the specified information may be text, image, voice, video, or any combination thereof; the verification image and the sink registered user and/or the Specify information related.
  • the registered user login interface 207 is used for the registered user (including the source registered user and the registered registered user) to input the identity information on the website to log in for identity authentication.
  • the description is made with the registered user of the sink as the weight.
  • Registered users of the website can log in to the website by entering the account number and its corresponding password on the registered user login page. Through the above login step, the registered user of the sink is logged into the website, and the website provides a dedicated space corresponding to the account, which saves a lot of information about itself, such as contact information, photos, audio and video, published posts, etc. Registered users can decide which of these information can be publicly shared with everyone, which can only be seen by designated people, and which are private and private.
  • the searching unit 202 is configured to search, in the storage unit 200, whether the information specified by the source registration user to be provided to the registered user of the registered website is stored in the storage unit 200, and the stored information is found in the storage When specifying information, the registered registered user is required to provide a verification image.
  • the search unit 202 is used to search for the specified information. If one or more specified information is found, the prompt information may be given, and the registered registered user is prompted to have the specified information transmitted by the other registered user, and the request information is requested.
  • the registered user of the sink provides the corresponding verification image; if the specified information is not found, the process returns to the end.
  • the verification image submission interface 209 is configured to submit a verification image for the sink registration user web server.
  • the verification image is associated with the sink registered user and/or the specified information.
  • the verification image is an image taken from a specific object or scene.
  • the size of the image as the verification image and its content are not limited, and the size of the image may be any one that meets the requirements of the web server; the content of the image may be a whole picture of an object or a scene, or may be among them. One part, even a snap shot image with no specific meaning.
  • the verification unit 204 is configured to verify the correctness of the verification image submitted by the sink registration user.
  • the verification unit 204 is used to verify the correctness of the verification image submitted by the sink registration user: performing image matching comparison between the verification image submitted by the sink registration user and the verification image set by the source registration user, Determine the correctness of the verification image submitted by the registered user of the sink.
  • the determining of the correctness refers to determining whether the verification image submitted by the registered user of the sink and the verification image set by the source registration user are consistent in content, that is, determining that the verification image is taken by the two. Is it the same object or scene? It should be specially noted that, here, it is not necessary to determine whether the elements in the image are consistent with each other. For example, in some cases, the angles of shooting, the time of the two verification images, the ambient light at the time of shooting, the person who photographed, the camera equipment used for shooting, and the like may be different.
  • the information providing unit 206 is configured to provide the stored specified information corresponding to the registered user of the sink to the registered user of the sink when the verification unit verifies that the verification image is correct.
  • the website server Providing the specified information that is searched by the searching unit 202 from the storage unit 200 to the sink registered user; when the verification image corresponds to a plurality of specified information (may be a plurality of specified information of a source registered user, Can be multiple assignments for multiple source registered users
  • the website server searches the search unit 202 from the storage unit 200. The specified information is provided to the registered user of the sink.
  • the present invention provides a method and system for acquiring specified information applied to a network, which mainly sets a verification image associated with a registered user and designated information for a registered user, but only when the registered user of the address provides valid verification.
  • the image, the registered user of the sink can obtain the associated specified information.
  • the security of information is enhanced.
  • the content of the transmitted verification image is expanded by adding specified information including text, image, sound, video, or any combination thereof to the verification image; in addition, by identifying the identity information of the registered user The association can realize the image of the same content to give different designated information to different registered users, which greatly expands the application of information transmission.

Abstract

The present invention provides a method and system for acquiring designated information. The acquisition method comprises: when finding that designated information designated by a registered user of a source and to be provided to a registered user of a sink is stored, a website server requesting the registered user of the sink to provide a verification image, the verification image being related to the registered user of the sink and/or the designated information; the website server receiving the verification image from the registered user of the sink, the verification image comprising an image obtained by photographing a specific object or a scene; the website server verifying the correctness of the verification image submitted by the registered user of the sink; and when it is determined through verification that the verification image submitted by the registered user of the sink is correct, providing the stored designated information to the registered user of the sink. Compared with the prior art, the present invention additionally sets a verification image, thereby enhancing the information security, improving the interestingness of the information transmission by guessing the verification image, and expanding the content of the transmitted verification image.

Description

指定信息获取方法及系统 技术领域 本发明涉及信息安全技术领域, 特别涉及一种应用于通过网络实现指定信 息获取方法及系统。 背景技术  The present invention relates to the field of information security technologies, and in particular, to a method and system for implementing specified information acquisition through a network. Background technique
目前网络技术已经很成熟了, 互联网和主要针对手机等移动设备的移动互 联网已经进入了人们的日常生活, 越来越多的用户习惯利用网络的便捷和丰富 的资源来进行办公、 生活休闲、 娱乐等活动。 例如, 各种社交网站在人们日常 生活中的使用也已经非常普及了, 如国内的 QQ、 人人网、 开心网, 国外的 Facebook , Twi t ter , MSN等。 社交网站是一种互联网应用服务, 旨在帮助人们 建立社会性网络, 主要提供了写博客、 传照片、 设计个人空间、 听音乐、 玩游 戏等功能, 在网络环境中虚拟人们在现实中的日常行为, 满足用户方便快捷地 展示自我、 沟通分享的需求。 与传统网络相比, 社交网络的特点是用户参与, 即鼓励广大网民共同创造内容。 要使用这些社交网站, 用户需要先进行注册, 成为网站的注册用户, 每个 注册用户都会有自己的一个专属空间, 其中保存了自己的很多信息, 例如联系 人信息、 照片、 音视频、 发表的帖子等, 注册用户可以设置决定这些信息中哪 些是可以公开给所有人共享的, 哪些是只能给指定的人看的, 哪些是私密不公 开的等。  At present, the network technology is very mature. The Internet and the mobile Internet, which mainly targets mobile devices such as mobile phones, have entered the daily life of people. More and more users are accustomed to using the convenience and rich resources of the network for office, leisure, entertainment. And other activities. For example, the use of various social networking sites in people's daily lives has become very popular, such as domestic QQ, Renren.com, Kaixin.com, Facebook, Twi tter, MSN, etc. A social networking site is an Internet application service designed to help people build social networks. It mainly provides functions such as writing blogs, transmitting photos, designing personal spaces, listening to music, playing games, etc. In the network environment, virtual people are everyday in reality. Behavior, to meet the needs of users to display their own, communication and sharing quickly and easily. Compared with traditional networks, social networks are characterized by user participation, which encourages the majority of Internet users to create content together. To use these social networking sites, users need to register first and become registered users of the website. Each registered user will have their own dedicated space, which saves a lot of information about themselves, such as contact information, photos, audio and video, and published content. Posts, etc., registered users can set which of these information can be publicly shared by everyone, which can only be seen by designated people, and which are private and private.
用户身份认证技术的发展在一定程度上提高了用户网络 ID 的安全性, 但 现有技术在验证用户身份合法性, 保护用户网上账号及密码安全性方面存在若 干缺陷。 在目前的社交网站中, 假设注册用户 A 用自己的账号和密码登录网 站, 就可以在社交网站上看到注册用户 A 的所有公开的信息, 以及注册用户 A 的所有好友或者联系人指定了注册用户 A有权限获取的信息。 这样, 如果一个 其他的用户如网络黑客获得了注册用户 A 的账号和密码, 就可以看到上述的各 类信息, 而在现实中, 社交网站的账号和密码被他人获取的事例是经常发生 的 , 这样信息的安全性就得不到保障了。 发明内容 The development of user identity authentication technology improves the security of user network ID to a certain extent. However, the prior art has several defects in verifying the legality of user identity and protecting the security of user online account and password. In the current social networking site, assuming that the registered user A logs in to the website with his/her own account and password, he can see all the public information of the registered user A on the social networking site, and the registered user A. All friends or contacts specify the information that registered user A has permission to obtain. In this way, if a other user such as a network hacker obtains the account and password of the registered user A, the above various types of information can be seen, and in reality, the case where the social network website account and password are obtained by others is frequently occurring. The security of the information is not guaranteed. Summary of the invention
本发明的目的在于提供一种指定信息获取方法及系统, 用于解决现有技术 中信息安全性得不到保障而出现信息泄露的问题。 本发明在一方面提供一种指定信息获取方法, 包括: 网站服务器在查找到 存储有信源注册用户指定提供给信宿注册用户的指定信息时, 要求所述信宿注 册用户提供验证图像; 所述验证图像与所述信宿注册用户和 /或所述指定信息 相关; 网站服务器接收来自所述信宿注册用户提交的验证图像; 所述验证图像 包括拍摄自特定的物体或场景的图像; 网站服务器验证所述信宿注册用户所提 交的所述验证图像的正确性; 网站服务器在验证得到所述信宿注册用户所提交 的所述验证图像为正确时, 将存储的、 与所述信宿注册用户对应的指定信息提 供给所述信宿注册用户。 可选地, 所述指定信息获取方法还包括信宿注册用户在所述网站输入身份 信息进行登录以作身份认证的步骤。  It is an object of the present invention to provide a method and system for specifying information to solve the problem of information leakage in the prior art where information security is not guaranteed. The present invention provides a method for obtaining a specified information, including: when the website server finds that the specified information that is specified by the source registered user to be provided to the registered user of the sink is stored, the website registration user is required to provide the verification image; An image is associated with the sink registered user and/or the specified information; a web server receives a verification image submitted by the sink registered user; the verification image includes an image taken from a specific object or scene; the website server verifies the The correctness of the verification image submitted by the registered user of the sink; the website server provides the specified information corresponding to the registered user of the sink when verifying that the verification image submitted by the registered user is correct Register the user with the sink. Optionally, the specified information obtaining method further includes the step of the registered user inputting the identity information at the website to log in for identity authentication.
可选地, 所述指定信息包括: 文字、 图像、 声音、 视频或者它们中的任一 组合。  Optionally, the specified information includes: text, image, sound, video, or any combination thereof.
可选地, 网站服务器验证所述信宿注册用户所提交的所述验证图像的正确 性包括: 将信宿注册用户提交的验证图像与指定提供指定信息给所述信宿注册 用户的信源注册用户所设置的验证图像进行图像匹配比对, 以判断信宿注册用 户提交的验证图像的正确性。 本发明在另一方面还提供一种指定信息获取系统, 包括: 存储单元, 用于 存储由信源注册用户指定提供给信宿注册用户的指定信息以及验证图像; 所述 验证图像与所述信宿注册用户和 /或所述指定信息相关; 查找单元, 用于查找 所述存储单元中是否存储有信源注册用户指定提供给所述信宿注册用户的指定 信息, 并在查找到存储有所述指定信息时, 要求所述信宿注册用户提供验证图 像; 所述验证图像包括拍摄自特定的物体或场景的图像; 验证单元, 用于验证 所述信宿注册用户所提交的所述验证图像的正确性; 信息提供单元, 用于在所 述验证单元验证得到所述验证图像为正确时将存储的、 与所述信宿注册用户对 应的指定信息提供给所述信宿注册用户。 Optionally, the website server verifies the correctness of the verification image submitted by the sink registered user, including: setting a verification image submitted by the sink registration user and a source registration user specified to provide the specified information to the registered user of the sink The verification image is subjected to image matching comparison to determine the correctness of the verification image submitted by the registered user. The present invention further provides a specified information acquisition system, including: a storage unit, And storing, by the source registration user, specified information that is provided to the registered user of the sink and the verification image; the verification image is related to the destination registered user and/or the specified information; and the searching unit is configured to search whether the storage unit is used And storing, by the source registration user, specified information provided to the registered user of the sink, and when finding that the specified information is stored, requesting the registered user of the sink to provide a verification image; the verification image includes photographing from a specific object Or an image of the scene; a verification unit, configured to verify the correctness of the verification image submitted by the sink registered user; and an information providing unit, configured to: when the verification unit verifies that the verification image is correct And specifying information corresponding to the registered user of the sink is provided to the registered user of the sink.
可选地, 所述存储单元还包括存储信宿注册用户在所述网站进行登录以作 身份认证的身份信息。 可选地, 所述指定信息包括: 文字、 图像、 声音、 视频或者它们中的任一 组合。  Optionally, the storage unit further includes identity information that stores a registered user of the sink to log in at the website for identity authentication. Optionally, the specified information includes: text, image, sound, video, or any combination thereof.
可选地, 所述指定信息获取系统还包括界面生成单元, 用于生成注册用户 登录界面和验证图像提交界面。 可选地, 所述验证单元验证所述信宿注册用户所提交的所述验证图像的正 确性包括: 将信宿注册用户提交的验证图像与指定提供指定信息给所述信宿注 册用户的信源注册用户所设置的验证图像进行图像匹配比对, 以判断信宿注册 用户提交的验证图像的正确性。 本发明提供一种应用于网络的指定信息获取方法及系统, 主要是为注册用 户设置了与注册用户、 指定信息相关联的验证图像, 惟有当信宿注册用户提供 了有效的验证图像, 所述信宿注册用户才能获取相关联的指定信息。 相较于现 有技术, 增强了信息的安全性。 另外, 在本发明中, 通过为验证图像加入包括文字、 图像、 声音、 视频或 者它们中的任一组合的指定信息, 扩展了所传递的验证图像的内容; 另外, 通 过与注册用户的身份信息的关联, 可以实现拍摄相同内容的图像对不同的注册 用户给出不同的指定信息, 大大扩展了信息传送的应用。 附图说明 图 1为本发明指定信息获取方法的流程示意图; Optionally, the specified information acquiring system further includes an interface generating unit, configured to generate a registered user login interface and a verification image submitting interface. Optionally, the verifying unit verifies the correctness of the verification image submitted by the sink registration user, including: the verification image submitted by the sink registration user and the source registration user that specifies the provisioning designation information to the registered user of the sink The set verification image performs image matching comparison to determine the correctness of the verification image submitted by the registered user. The present invention provides a method and system for acquiring specified information applied to a network, which mainly sets a verification image associated with a registered user and designated information for a registered user, and only when the registered user of the sink provides a valid verification image, the destination is provided. Registered users can get the associated specified information. Compared with the prior art, the security of information is enhanced. In addition, in the present invention, the content of the transmitted verification image is expanded by adding specified information including text, image, sound, video, or any combination thereof to the verification image; in addition, by identifying the identity information of the registered user The association can be achieved by taking images of the same content for different registrations Users give different specified information, greatly expanding the application of information transfer. BRIEF DESCRIPTION OF DRAWINGS FIG. 1 is a schematic flow chart of a method for acquiring specified information according to the present invention;
图 2为本发明指定信息获取系统的结构框图。  2 is a structural block diagram of a specified information acquisition system of the present invention.
具体实施方式 本发明的发明人发现: 在现有的例如社交网站中, 指定信息的传送仅是与 注册用户的身份信息相关联, 一旦, 身份信息暴露或被盗取, 其他人即可利用 所述身份信息登录社交网站, 直接获取其他注册用户传送的指定信息, 信息安 全性较差。 因此, 本发明的发明人对现有技术进行了改进, 提出了一种应用于网络的 指定信息获取方法及系统, 主要是为注册用户而外增设与注册用户、 指定信息 相关联的验证图像, 所述验证图像包括拍摄自特定的物体或场景的图像。 惟有 当信宿注册用户提供了有效的验证图像, 所述信宿注册用户才能获取相关联的 指定信息。 相较于现有技术, 增强了信息的安全性。 DETAILED DESCRIPTION OF THE INVENTION The inventors of the present invention have found that in existing social networking websites, for example, the transmission of designated information is only associated with the identity information of the registered user. Once the identity information is exposed or stolen, others can use the office. The identity information is logged into the social networking site, and the specified information transmitted by other registered users is directly obtained, and the information security is poor. Therefore, the inventors of the present invention have improved the prior art, and proposed a method and system for acquiring specified information applied to a network, mainly for adding a verification image associated with a registered user and designated information for a registered user. The verification image includes an image taken from a particular object or scene. Only when the registered user of the sink provides a valid verification image, the registered user of the sink can obtain the associated specified information. Compared with the prior art, the security of information is enhanced.
图 1显示了本发明指定信息获取方法的流程示意图。 如图 1所示, 所述指定信息获取方法包括: 步骤 S101 , 信宿注册用户在网站输入身份信息进行登录以作身份认证。 一般, 社交网站是一种互联网应用服务, 旨在帮助人们建立社会性网络, 在网络环境中虚拟人们在现实中的日常行为, 满足用户方便快捷地展示自我、 沟通分享的需求。 要使用这些社交网站, 用户需要先进行注册, 成为网站的注册用户, 每个 注册用户都会有自己的一个专属空间, 其中保存了自己的很多信息, 例如联系 人信息、 照片、 音视频、 发表的帖子等, 注册用户可以设置决定这些信息中哪 些是可以公开给所有人共享的, 哪些是只能给指定的人看的, 哪些是私密不公 开的等。 因此, 每一个注册用户既可以作为发布信息的信源 (可以称之为 "信 源注册用户"), 也可以作为接收自其他注册用户传送过来的信息的信宿 (可以 称之为 "信宿注册用户"), 因此, 在如下说明中, "信源注册用户" 和 "信宿 注册用户" 仅为更清楚地表明相对某一具体指定信息的发送端或接收端, 并非 用于对本发明的限定。 FIG. 1 is a schematic flow chart showing a method for acquiring specified information according to the present invention. As shown in FIG. 1, the specified information obtaining method includes: Step S101: A registered user of a sink enters identity information on a website to log in for identity authentication. Generally, a social networking website is an Internet application service, which is designed to help people establish a social network, and virtualize the daily behavior of people in reality in a network environment, and satisfy the needs of users to conveniently display themselves and communicate and share. To use these social networking sites, users need to register first and become registered users of the website. Each registered user will have their own dedicated space, which saves a lot of information about themselves, such as contact information, photos, audio and video, and published content. Posts, etc., registered users can set which of these information can be publicly shared by everyone, which can only be seen by designated people, and which are private and private. Therefore, each registered user can serve as a source for posting information (which can be called a "source registered user"), or as a sink for receiving information transmitted from other registered users (may be called a "sink registered user". "), therefore, in the following description, "Source Registered User" and "Sink Registered User" are only for clearer indication of the sender or receiver of a particular specified information, and are not intended to limit the invention.
上述步骤 S101 具体包括: 信宿注册用户通过在注册用户登录页面上输入 账号及其对应的密码而得以登录网站。 通过上述的登录步骤, 所述信宿注册用 户即登录网站, 并由网站提供一个对应所述账户的专属空间。  The foregoing step S101 specifically includes: the registered user of the sink can log in to the website by inputting the account and the corresponding password on the registered user login page. Through the above login step, the sink registration user logs into the website, and the website provides a dedicated space corresponding to the account.
接着, 执行步骤 S103 , 在信宿注册用户登陆后, 由网站服务器去查找是否 存储有其他注册用户 (即信源注册用户)指定提供给所述信宿注册用户的指定 信息。  Next, in step S103, after the registered user of the sink is logged in, the website server searches to find whether other registered users (ie, the registered users of the source) store the specified information that is provided to the registered users of the sink.
实际应用中, 有信息发送需求的信源注册用户首先登录所述网站, 然后向 所述网站上传信息, 并可设置决定这些信息中哪些是给指定的注册用户获取 的, 这些信息即称为指定信息; 同时, 对每个指定信息分别指定有权获取所述 指定信息的信宿注册用户, 以及获取这一个指定信息时必须提供的验证图像。 可以知道, 在本发明中, 针对不同的指定信息或不同的注册用户可以对验证图 像进行不同形式的设置。  In an actual application, a registered user who has a request for information transmission first logs in to the website, then uploads information to the website, and can determine which of the information is obtained for the designated registered user, and the information is called designation. Information; at the same time, a designated registered user who has the right to acquire the specified information, and a verification image that must be provided when acquiring the specified information are respectively designated for each specified information. It will be appreciated that in the present invention, the verification image can be set differently for different specified information or different registered users.
具体来讲, 在一实施例中, 一个信源注册用户可以在网站服务器上存储一 个指定信息 (所述指定信息可以是文字、 图像、 声音、 视频或者它们中的任一 组合), 设置所述指定信息传送给一个或多个的信宿注册用户, 并可为各个信 宿注册用户设置不同的验证图像, 相对应地, 各个信宿注册用户想要获取这一 个指定信息, 就得提供各自的验证图像; 在另一实施例中, 一个信源注册用户 可以在网站服务器上存储多个指定信息 (所述指定信息可以是文字、 图像、 声 音、 视频或者它们中的任一组合), 设置所述多个指定信息传送给多个信宿注 册用户 (一个指定信息可以传送给多个信宿注册用户, 一个信宿注册用户可以 得到一条或多个指定信息), 并可为各个信宿注册用户设置对应的不同的验证 图像, 相对应地, 各个信宿注册用户想要获取各自对应的指定信息, 就得提供 与自身对应的不同的验证图像; 在又一实施例中, 一个信源注册用户可以在网 站服务器上存储多个指定信息 (所述指定信息可以是文字、 图像、 声音、 视频 或者它们中的任一组合;), 设置所述多个指定信息传送给多个信宿注册用户 (一个指定信息可以传送给多个信宿注册用户, 一个信宿注册用户可以得到一 条或多个指定信息), 并可为信宿注册用户中的两个或多个设置对应的相同的 验证图像(也包括所有的信宿注册用户共用一个验证图像), 相对应地, 共用 验证图像的各个信宿注册用户想要获取各自对应的指定信息, 就得提供相同的 验证图像, 但仍有可能得到不同内容的指定信息; 在再一实施例中, 多个信源 注册用户可以在网站服务器上各自存储一个指定信息 (所述指定信息可以是文 字、 图像、 声音、 视频或者它们中的任一组合), 设置这些所述指定信息指定 传送给一个信宿注册用户, 并可为这一个所述信宿注册用户设置相同的验证图 像(与信宿注册用户相对应) 或不同的验证图像(与信源注册用户相对应), 相对应地, 这一个所述信宿注册用户想要获取的多个信源注册用户的多个指定 信息, 就得提供相应的相同或不同的验证图像, 从而获得来自多个信源注册用 户的多个指定信息; ... ...。 当然上述仅为示例说明, 但并不以此为限, 在其他 实施例中, 注册用户、 指定信息以及验证图像仍有其他类型的搭配组合, 在此 不再赘述。 Specifically, in an embodiment, a source registration user may store a specified information on the website server (the specified information may be text, image, sound, video, or any combination thereof), and the setting is performed. The specified information is transmitted to one or more of the registered users of the sink, and different authentication images can be set for each registered user of the sink. Correspondingly, each registered registered user wants to obtain this The specified information may provide a respective verification image; in another embodiment, a source registration user may store a plurality of specified information on the website server (the specified information may be text, images, sounds, videos, or Any combination of the above, the setting of the plurality of specified information is transmitted to the plurality of sink registered users (one specified information can be transmitted to the plurality of sink registered users, and one of the registered users can obtain one or more specified information), and Correspondingly, different authentication images are set for each sink registered user. Correspondingly, each sink registered user wants to obtain the corresponding specified information, and then provides different verification images corresponding to themselves; in yet another embodiment, one The source registered user may store a plurality of specified information on the website server (the specified information may be text, image, sound, video, or any combination thereof); and set the plurality of specified information to be transmitted to the plurality of sinks Registered user (a specified message can be sent to multiple registered users, one One of the registered users of the sink can obtain one or more specified information), and can set the corresponding same verification image for two or more of the registered users of the sink (including all the registered users of the sink share a verification image), corresponding to If the respective registered users of the shared verification image want to obtain the corresponding designated information, the same verification image may be provided, but it is still possible to obtain the specified information of the different content. In still another embodiment, multiple source registrations are obtained. The user may store a specified information on the website server (the specified information may be text, image, sound, video or any combination thereof), and set the specified information to be transmitted to a registered user of the sink, and Setting the same verification image (corresponding to the registered user of the sink) or a different verification image (corresponding to the registered user of the source) for the one of the registered users of the destination, correspondingly, the one of the registered users of the destination wants to obtain Multiple sources to register a user with multiple specified information, you have to provide the corresponding The same or different verification images, thereby obtaining a plurality of specified information from a plurality of source registered users; Of course, the foregoing is only an example, but is not limited thereto. In other embodiments, there are still other types of combinations of registered users, designated information, and verification images, and details are not described herein again.
另外, 由信源注册用户设置的所述验证图像为拍摄自特定的物体或场景的 图像。 作为验证图像的所述图像的大小及其内容是没有限制的, 例如: 图像的 分辨率大小可以是 320*240像素 (QVGA )、 640*480像素 ( VGA )、 800*600像素 (SVGA)、 1024*768 像素 ( XGA )、 1400* 1050 像素 ( SXGA+ )、 1600*1200 像素 ( UVGA )或者符合网络服务器要求的其他类型中的任一者; 图像的内容可以是 某一物体或场景的全貌, 也可以是它们中的其中一个部分, 甚至是无特定含义 的抓拍图像。 再有, 网站服务器可以根据注册用户的账户预先将指定信息存储起来, 一 旦, 所述信宿注册用户登录网站了, 网站服务器就根据所述信宿注册用户的账 户, 查找是否存储有针对所述信宿注册用户的指定信息。 若查找到有一个或多 个的指定信息, 则可以给出提示信息, 提示所述信宿注册用户有其他信源注册 用户传送过来的指定信息, 并要求所述信宿注册用户提供相应的验证图像; 若 没有查找到指定信息, 就返回结束。 对于以上所描述的网站服务器给出的提示 信息, 所述提示信息具体地可以是但不限于在所述信宿注册用户的专属空间中 显示, 或者直接弹出专用对话框等, 但并不以此为限, 由于所述提示功能已为 本领域技术人员所熟知的现有技术, 故在此不再赘述。 在上述步骤 S103 中, 若网站服务器查找到存储有信源注册用户指定提供 给所述信宿注册用户的指定信息时, 要求信宿注册用户提供验证图像, 并进至 步骤 S105; 反之, 若网站服务器查没有找到存储有信源注册用户指定提供给所 述信宿注册用户的指定信息时, 则返回结束。 接着, 执行步骤 S105 , 网站服务器接收来自所述信宿注册用户提交的验证 图像。 In addition, the verification image set by the source registration user is an image taken from a specific object or scene. The size of the image as the verification image and its content are not limited, for example: The resolution of the image may be 320*240 pixels (QVGA), 640*480 pixels (VGA), 800*600 pixels. (SVGA), 1024*768 pixels (XGA), 1400*1050 pixels (SXGA+), 1600*1200 pixels (UVGA), or any other type that meets the requirements of a web server; the content of the image can be an object or The whole picture of the scene can also be one of them, even a snap image with no specific meaning. Further, the website server may pre-store the specified information according to the account of the registered user. Once the registered user of the website logs in to the website, the website server searches for the account of the registered user according to the address, and finds whether the registration is stored for the address. User specified information. If the one or more specified information is found, the prompt information may be given, and the registered registered user is prompted to have the specified information transmitted by the other registered user, and the registered registered user is required to provide the corresponding verification image; If the specified information is not found, it returns to the end. For the prompt information given by the web server described above, the prompt information may be specifically, but not limited to, displayed in a dedicated space of the registered user of the sink, or directly pop up a dedicated dialog box, etc., but The description is not described herein because the prompting function is known to those skilled in the art. In the above step S103, if the website server finds that the specified information that the source registered user specifies to be provided to the registered user of the sink is stored, the registered registered user is required to provide the verification image, and proceeds to step S105; otherwise, if the website server does not check When it is found that the specified information stored by the source registered user to be provided to the registered user of the sink is stored, the process returns to the end. Next, in step S105, the website server receives the verification image submitted by the registered user of the sink.
在本发明中, 当在步骤 S103 中, 若网站服务器查找到存储有信源注册用 户指定提供给所述信宿注册用户的指定信息时, 网站服务器可以提供提示信息 (例如: 提示有其他注册用户指定给他的指定信息, 并提供验证图像提交界 面), 要求信宿注册用户提供验证图像。 与之对应地, 所述信宿注册用户根据 网站服务器的提示信息而提交验证图像。 特别地, 当存在有多个验证图像时, 所述信宿注册用户就可以依次提交验 证图像或者单次提交所有的验证图像。 所述验证图像与所述信宿注册用户和 /或所述指定信息相关。 特别地, 所 述验证图像为拍摄自特定的物体或场景的图像。 作为验证图像的所述图像的大 小及其内容是没有限制的, 图像的大小可以是符合网络服务器要求的任一者; 图像的内容可以是某一物体或场景的全貌, 也可以是它们中的其中一个部分, 甚至是无特定含义的抓拍图像。 In the present invention, in step S103, if the website server finds that the specified information stored by the source registered user to be provided to the registered user of the destination is found, the website server may provide the prompt information (for example: prompting other registered users to specify Give him the specified information and provide a verification image submission interface), and ask the registered user to provide the verification image. Correspondingly, the registered user of the sink submits the verification image according to the prompt information of the website server. In particular, when there are multiple verification images, the registered users of the sink can submit the verification in turn. Certificate image or submit all verification images in a single pass. The verification image is associated with the sink registered user and/or the specified information. In particular, the verification image is an image taken from a specific object or scene. The size of the image as the verification image and its content are not limited, and the size of the image may be any one that meets the requirements of the web server; the content of the image may be a whole picture of an object or a scene, or may be among them. One part, even a snap shot image with no specific meaning.
接着, 执行步骤 S107 , 网站服务器验证所述信宿注册用户所提交的所述验 证图像的正确性。 在本发明中, 上述验证步骤主要包括: 将信宿注册用户提交的验证图像与 信源注册用户设置的验证图像进行图像匹配比对, 以判断信宿注册用户提交的 验证图像的正确性。 更具体地, 在一个实施例中, 所述正确性判断具体是指判断信宿注册用户 提交的验证图像与信源注册用户设置的验证图像在内容上是否匹配一致, 也就 是, 判断两者所拍摄的是不是同一个的物体或者场景。 需特别说明的是, 在这 里, 判断两者所拍摄的是不是同一个的物体或者场景并不要求图像中各个元素 均一致。 例如, 在某些情况下, 所进行匹配判断的两个验证图像的拍摄角度、 时间、 拍摄时的环境光线、 拍摄的人、 拍摄所用的摄像器材等方面可以是不一 样的。  Next, in step S107, the website server verifies the correctness of the verification image submitted by the sink registered user. In the present invention, the verification step mainly includes: performing image matching comparison between the verification image submitted by the sink registration user and the verification image set by the source registration user to determine the correctness of the verification image submitted by the registration user. More specifically, in an embodiment, the determining of the correctness refers to determining whether the verification image submitted by the registered user of the sink and the verification image set by the source registration user are consistent in content, that is, determining that the verification image is taken by the two. Is it the same object or scene? It should be specially noted that, here, it is not necessary to determine whether the elements in the image are consistent with each other. For example, in some cases, the angles of shooting, the time of the two verification images, the ambient light at the time of shooting, the person who photographed, the camera equipment used for shooting, and the like may be different.
上述验证技术已为本领域技术人员所熟知的现有技术, 在此仅描述其中的 一种做法来证明本发明的可实施性, 但并非用于限定本发明的保护范围。 例 如, 在一个实施例中, 上述验证过程可以包括如下步骤: 第一步, 按照文献 《 SURF: Speed-up Robus t Fea tures » ( Herber t Bay, Andreas Es s, Tinne Tuyte laar s, Luc Van Gool, Computer Vi s ion and Image Unders tanding 110 (2008) 346-359 ) 中描述的方法分别提取两个验证图像的特征点, 以及每个 特征点对应的特征向量; 第二步, 把一个验证图像中的所有特征点与另一个验 证图像中的所有特征点进行——比对, 记录下匹配一致的特征点对的数量; 两 个特征点匹配一致是指分别与这两个特征点对应的特征向量之间的距离小于一 个预先设定的值 D1 ; 第三步, 匹配一致的特征点对的数量大于一个预先设定的 值 N1 , 则认为两个验证图像匹配一致, 或者说认为两个验证图像所拍摄的是同 一个的物体或者场景; 反之, 匹配一致的特征点对的数量不大于一个预先设定 的值 N1 , 则认为两个验证图像匹配不一致, 或者说认为两个验证图像所拍摄的 不是同一个的物体或者场景。 The above-described verification techniques are well known to those skilled in the art, and only one of them is described herein to demonstrate the applicability of the present invention, but is not intended to limit the scope of the present invention. For example, in one embodiment, the verification process described above may include the following steps: First, according to the document "SURF: Speed-up Robus t Features» ( Herber t Bay, Andreas Es s, Tinne Tuyte laar s, Luc Van Gool The method described in Computer Vi s ion and Image Unders tanding 110 (2008) 346-359) extracts the feature points of the two verification images and the feature vectors corresponding to each feature point respectively; the second step is to put a verification image into All feature points and another test All the feature points in the image are compared - the number of feature point pairs matching the same is recorded; the matching of the two feature points is that the distance between the feature vectors corresponding to the two feature points is less than one advance The set value D1; The third step, the number of matching feature point pairs is greater than a preset value N1, then the two verification images are considered to be consistent, or the two verification images are considered to be the same Object or scene; Conversely, the number of matching feature point pairs is not greater than a preset value N1, then the two verification images are considered to be inconsistent, or the two verification images are not the same object or scene. .
在上述步骤 S107 中, 若网站服务器在验证得到信宿注册用户所提交的所 述验证图像为正确 (即信宿注册用户所提交的验证图像与信源注册用户所设置 的验证图像匹配一致) 时, 进至步骤 S1 09 ; 反之, 若网站服务器在验证得到信 宿注册用户所提交的所述验证图像为错误(即信宿注册用户所提交的验证图像 与信源注册用户所设置的验证图像匹配不一致) 时, 则返回结束(可以额外提 供验证图像为错误的提示至所述信宿注册用户 )。 接着, 执行步骤 S109 , 网站服务器在验证得到所述信宿注册用户所提交的 所述验证图像为正确时, 将存储的、 与所述信宿注册用户对应的指定信息提供 给所述信宿注册用户。 在实际应用中, 当网站服务器验证得到所述信宿注册用户所提交的所述验 证图像为正确时, 将与所述信宿注册用户对应的指定信息提供给所述信宿注册 用户。 具体地, 当所述验证图像对应一个指定信息时, 在验证图像为正确时, 所述网站服务器就提供一个指定信息; 当所述验证图像对应多个指定信息 (可 以是一个信源注册用户的多个指定信息, 也可以是多个信源注册用户的多个指 定信息) 时, 在验证图像为正确时, 所述网站服务器就提供多个指定信息。 特别地, 当存在有多个验证图像时, 网站服务器可以逐个验证所述验证图 像的正确性, 并在其中的一个或多个的验证图像为正确时, 提供与正确的验证 图像对应的指定信息。 以下通过实例, 对本发明在指定信息的获取中的应用进行详细说明。 第一实施例: 注册用户 Α在网站 W的服务器上保存了一份多媒体信息, 指定注册用户 B 有权获取, 并设置获取所述多媒体信息所需的验证图 F1 , 所述验证图像 F1 是 指拍摄一个物体或者一个场景的图像; 注册用户 B登录到网站 W, 网站服务器 提示注册用户 B有来自注册用户 A传送过来的一份多媒体信息, 并需要提交正 确的验证图像 F2 ; 注册用户 B提交验证图像 F2 , 所述验证图像 F2是指拍摄一 个物体或者一个场景的图像; 网站服务器验证注册用户 B所提交的验证图像 F2 是与注册用户 A 所设置的验证图像 F1 是否匹配一致; 网站服务器在验证得到 注册用户 B所提交的验证图像 F2是与注册用户 A所设置的验证图像 F1 匹配一 致的情况下, 则将注册用户 A保存的那一份多媒体信息提供给注册用户 B。 所 述多媒体信息包括文字, 图像, 声音, 视频, 它们中的任一组合, 或者其他各 种多媒体信息。 在本实施例中, 所述验证图像可以是注册用户 A和注册用户 B共同知道的 某个物体或场景, 是需要注册用户 B在某些提示下才能猜测出来的物体或者场 景, 这样在提高信息安全性的同时也增加了获取信息的趣味性。 In the above step S107, if the website server verifies that the verification image submitted by the registered user is correct (that is, the verification image submitted by the registration user matches the verification image set by the source registration user), To step S1 09; conversely, if the website server verifies that the verification image submitted by the registered user of the sink is an error (that is, the verification image submitted by the registered user of the sink is inconsistent with the verification image set by the source registered user), Then the end is returned (you can additionally provide a prompt to verify the image as an error to the registered user of the sink). Next, in step S109, the website server, when verifying that the verification image submitted by the sink registered user is correct, provides the stored specified information corresponding to the registered user of the sink to the registered user of the sink. In a practical application, when the website server verifies that the verification image submitted by the sink registered user is correct, the specified information corresponding to the registered user of the sink is provided to the registered user of the sink. Specifically, when the verification image corresponds to a specified information, when the verification image is correct, the website server provides a specified information; when the verification image corresponds to a plurality of specified information (may be a source registered user When the plurality of designation information may be a plurality of designation information of a plurality of source registration users, the website server provides a plurality of pieces of designation information when the verification image is correct. In particular, when there are a plurality of verification images, the website server can verify the correctness of the verification images one by one, and provide specified information corresponding to the correct verification image when one or more of the verification images are correct . The application of the present invention in the acquisition of specified information will be described in detail below by way of examples. The first embodiment: the registered user saves a multimedia information on the server of the website W, specifies that the registered user B has the right to acquire, and sets a verification map F1 required for obtaining the multimedia information, and the verification image F1 refers to Shooting an object or an image of a scene; Registered User B logs in to Website W, and the Website Server prompts Registered User B to have a multimedia message from Registered User A, and submits the correct verification image F2; Registered User B submits verification Image F2, the verification image F2 refers to an image of an object or a scene; the website server verifies that the verification image F2 submitted by the registered user B is consistent with the verification image F1 set by the registered user A; the website server is verifying When the verification image F2 submitted by the registered user B is matched with the verification image F1 set by the registered user A, the multimedia information saved by the registered user A is provided to the registered user B. The multimedia information includes text, images, sounds, videos, any combination of them, or other various multimedia information. In this embodiment, the verification image may be an object or a scene that is commonly known by the registered user A and the registered user B, and is an object or a scene that needs to be registered by the user B to be guessed under certain prompts, so as to improve the information. Security also increases the interest in getting information.
第二实施例: 注册用户 A拍摄了一个物体或者一个场景的图像, 为这张图像加入了相关 的多媒体信息, 保存在网站 W的服务器上并指定注册用户 B可以看到, 注册用 户 B无论是在现场还是在图像上看到这个物体或者这个场景都看不到更多的东 西, 而当注册用户 B登录到网站 W, 并且提交所拍摄的这个物体或者这个场景 的图像(此时, 这张图像即作为验证图像) 时, 就可以看到注册用户 A所加入 的相关的多媒体信息。 所述多媒体信息包括文字, 图像, 声音, 视频, 它们中 的任一组合, 或者其他各种多媒体信息。 Second Embodiment: Registered User A takes an image of an object or a scene, adds relevant multimedia information to the image, saves it on the server of the website W and specifies that the registered user B can see that the registered user B is When you see this object on the scene or on the image, you can't see more things in this scene, and when Registered User B logs in to the website W, and submits the captured object or the image of this scene (at this time, this one) When the image is used as the verification image, you can see that the registered user A has joined. Relevant multimedia information. The multimedia information includes text, images, sounds, videos, any combination of them, or other various multimedia information.
第三实施例: 注册用户 A和注册用户 B都拍摄了同一个物体或者同一个场景的图像, 分 别为各自所拍摄的图像加入相关的多媒体信息 Ml、 M2 , 保存在网站 W的服务器 上并指定注册用户 C可以看到, 注册用户 C无论是在现场还是在图像上看到这 个物体或者这个场景都看不到更多的东西, 而当注册用户 C登录到网站 W, 并 且提交所拍摄的那一个物体或者那一个场景的图像时, 就可以分别看到注册用 户 A所加入的相关多媒体信息 Ml和注册用户 B所加入的相关多媒体信息 M2。 所述多媒体信息包括文字, 图像, 声音, 视频, 它们中的任一组合, 或者其他 各种多媒体信息。 The third embodiment: both the registered user A and the registered user B have taken the same object or the same scene image, and respectively add relevant multimedia information M1, M2 to the respective captured images, and save them on the server of the website W and specify Registered user C can see that registered user C can see no more things in this scene or on the scene, or when the registered user C logs in to the website W, and submits the photographed When an object or an image of the scene is displayed, the related multimedia information M1 joined by the registered user A and the related multimedia information M2 joined by the registered user B can be respectively seen. The multimedia information includes text, images, sounds, videos, any combination of them, or other various multimedia information.
第四实施例: 注册用户 A拍摄了一个物体或者一个场景的图像, 并在网站 W的服务器上 加入了与这个图像关联的两份多媒体信息 Ml、 M2 , 分别指定给注册用户 B和注 册用户 C看。 当注册用户 B或者注册用户 C登录到网站 W, 并且提交所拍摄的 那个物体或者那个场景的图像时, 注册用户 B就可以看到 A所加入的多媒体信 息 Ml , 注册用户 C就可以看到 A所加入的多媒体信息 M2。 而且, 尽管注册用 户 B和注册用户 C输入的是拍摄自同一个物体或者同一个场景的图像, 不过, 他们所看到的多媒体信息却是不同的。 所述多媒体信息包括文字, 图像, 声 音, 视频, 它们中的任一组合, 或者其他各种多媒体信息。 图 1显示了本发明另提供的一种指定信息获取系统的结构框图。 如图 1所 示, 所述指定信息获取系统包括: 存储单元 200、 查找单元 202、 验证单元 204、 以及信息提供单元 206。 另外, 所述指定信息获取系统还包括界面生成单 元, 用于生成注册用户登录界面 207和验证图像提交界面 209。 Fourth Embodiment: The registered user A takes an image of an object or a scene, and adds two pieces of multimedia information M1, M2 associated with the image on the server of the website W, respectively, to the registered user B and the registered user C. Look. When the registered user B or the registered user C logs in to the website W and submits the captured object or the image of the scene, the registered user B can see the multimedia information M1 that A has joined, and the registered user C can see A. The multimedia information M2 added. Moreover, although the registered user B and the registered user C input images taken from the same object or the same scene, the multimedia information they see is different. The multimedia information includes text, images, sounds, videos, any combination of them, or other various multimedia information. FIG. 1 is a structural block diagram of a specified information acquisition system according to another embodiment of the present invention. As shown in FIG. 1, the specified information acquisition system includes: a storage unit 200, a search unit 202, a verification unit 204, and an information providing unit 206. In addition, the specified information acquiring system further includes an interface generating unit, configured to generate a registered user login interface 207 and a verification image submitting interface 209.
存储单元 200 , 用于存储各类信息, 所述信息包括: 存储注册用户 (包括 信源注册用户和信宿注册用户) 在所述网站进行登录以作身份认证的身份信 息, 由信源注册用户指定提供给信宿注册用户的指定信息, 以及用于获取各个 指定信息的验证图像。 其中, 所述身份信息包括账号及其对应的密码; 所述指 定信息可以是文字、 图像、 声音、 视频或者它们中的任一组合; 所述验证图像 与所述信宿注册用户和 /或所述指定信息相关。 注册用户登录界面 207 , 用于供注册用户 (包括信源注册用户和信宿注册 用户)在网站输入身份信息进行登录以作身份认证。 由于, 本发明主要涉及指 定信息的获取, 因此, 在这里, 以信宿注册用户为重进行描述。 信宿注册用户 通过在注册用户登录页面上输入账号及其对应的密码而得以登录网站。 通过上 述的登录步骤, 所述信宿注册用户即登录网站, 并由网站提供一个对应所述账 户的专属空间, 其中保存了自己的很多信息, 例如联系人信息、 照片、 音视 频、 发表的帖子等, 注册用户可以设置决定这些信息中哪些是可以公开给所有 人共享的, 哪些是只能给指定的人看的, 哪些是私密不公开的等。  The storage unit 200 is configured to store various types of information, where the information includes: storing identity information that is registered by the registered user (including the source registered user and the registered registered user) to perform identity authentication on the website, and is specified by the source registered user. The specified information provided to the registered user of the sink, and the verification image for obtaining each designated information. The identity information includes an account number and a corresponding password; the specified information may be text, image, voice, video, or any combination thereof; the verification image and the sink registered user and/or the Specify information related. The registered user login interface 207 is used for the registered user (including the source registered user and the registered registered user) to input the identity information on the website to log in for identity authentication. Since the present invention mainly relates to the acquisition of specified information, therefore, the description is made with the registered user of the sink as the weight. Registered users of the website can log in to the website by entering the account number and its corresponding password on the registered user login page. Through the above login step, the registered user of the sink is logged into the website, and the website provides a dedicated space corresponding to the account, which saves a lot of information about itself, such as contact information, photos, audio and video, published posts, etc. Registered users can decide which of these information can be publicly shared with everyone, which can only be seen by designated people, and which are private and private.
查找单元 202 , 在所述信宿注册用户登录后, 用于查找存储单元 200 中是 否存储有信源注册用户指定提供给已登录的所述信宿注册用户的指定信息, 并 在查找到存储有所述指定信息时, 要求所述信宿注册用户提供验证图像。 利用 查找单元 202 对指定信息进行查找, 若查找到有一个或多个的指定信息, 则可 以给出提示信息, 提示所述信宿注册用户有其他信源注册用户传送过来的指定 信息, 并要求所述信宿注册用户提供相应的验证图像; 若没有查找到指定信 息, 就返回结束。 验证图像提交界面 209 , 用于供信宿注册用户网络服务器提交验证图像。 所述验证图像与所述信宿注册用户和 /或所述指定信息相关。 特别地, 所 述验证图像为拍摄自特定的物体或场景的图像。 作为验证图像的所述图像的大 小及其内容是没有限制的, 图像的大小可以是符合网络服务器要求的任一者; 图像的内容可以是某一物体或场景的全貌, 也可以是它们中的其中一个部分, 甚至是无特定含义的抓拍图像。 The searching unit 202 is configured to search, in the storage unit 200, whether the information specified by the source registration user to be provided to the registered user of the registered website is stored in the storage unit 200, and the stored information is found in the storage When specifying information, the registered registered user is required to provide a verification image. The search unit 202 is used to search for the specified information. If one or more specified information is found, the prompt information may be given, and the registered registered user is prompted to have the specified information transmitted by the other registered user, and the request information is requested. The registered user of the sink provides the corresponding verification image; if the specified information is not found, the process returns to the end. The verification image submission interface 209 is configured to submit a verification image for the sink registration user web server. The verification image is associated with the sink registered user and/or the specified information. In particular, the verification image is an image taken from a specific object or scene. The size of the image as the verification image and its content are not limited, and the size of the image may be any one that meets the requirements of the web server; the content of the image may be a whole picture of an object or a scene, or may be among them. One part, even a snap shot image with no specific meaning.
验证单元 204 , 用于验证所述信宿注册用户所提交的所述验证图像的正确 性。  The verification unit 204 is configured to verify the correctness of the verification image submitted by the sink registration user.
在本发明中, 利用验证单元 204验证所述信宿注册用户所提交的所述验证 图像的正确性: 将信宿注册用户提交的验证图像与信源注册用户设置的验证图 像进行图像匹配比对, 以判断信宿注册用户提交的验证图像的正确性。  In the present invention, the verification unit 204 is used to verify the correctness of the verification image submitted by the sink registration user: performing image matching comparison between the verification image submitted by the sink registration user and the verification image set by the source registration user, Determine the correctness of the verification image submitted by the registered user of the sink.
更具体地, 在一个实施例中, 所述正确性判断具体是指判断信宿注册用户 提交的验证图像与信源注册用户设置的验证图像在内容上是否匹配一致, 也就 是, 判断两者所拍摄的是不是同一个的物体或者场景。 需特别说明的是, 在这 里, 判断两者所拍摄的是不是同一个的物体或者场景并不要求图像中各个元素 均一致。 例如, 在某些情况下, 所进行匹配判断的两个验证图像的拍摄角度、 时间、 拍摄时的环境光线、 拍摄的人、 拍摄所用的摄像器材等方面可以是不一 样的。  More specifically, in an embodiment, the determining of the correctness refers to determining whether the verification image submitted by the registered user of the sink and the verification image set by the source registration user are consistent in content, that is, determining that the verification image is taken by the two. Is it the same object or scene? It should be specially noted that, here, it is not necessary to determine whether the elements in the image are consistent with each other. For example, in some cases, the angles of shooting, the time of the two verification images, the ambient light at the time of shooting, the person who photographed, the camera equipment used for shooting, and the like may be different.
信息提供单元 206 , 用于在所述验证单元验证得到所述验证图像为正确时 将存储的、 与所述信宿注册用户对应的指定信息提供给所述信宿注册用户。  The information providing unit 206 is configured to provide the stored specified information corresponding to the registered user of the sink to the registered user of the sink when the verification unit verifies that the verification image is correct.
在实际应用中, 当所述验证图像对应一个指定信息时, 在验证图像为正确 (即信宿注册用户所提交的验证图像与信源注册用户所设置的验证图像匹配一 致) 时, 所述网站服务器就将查找单元 202从存储单元 200中查找到的那一个 指定信息提供给所述信宿注册用户; 当所述验证图像对应多个指定信息 (可以 是一个信源注册用户的多个指定信息, 也可以是多个信源注册用户的多个指定 信息) 时, 在验证图像为正确 (即信宿注册用户所提交的验证图像与信源注册 用户所设置的验证图像匹配一致) 时, 所述网站服务器就将查找单元 202 从存 储单元 200中查找到的那几个指定信息提供给所述信宿注册用户。 In an actual application, when the verification image corresponds to a specified information, when the verification image is correct (that is, the verification image submitted by the sink registration user matches the verification image set by the source registration user), the website server Providing the specified information that is searched by the searching unit 202 from the storage unit 200 to the sink registered user; when the verification image corresponds to a plurality of specified information (may be a plurality of specified information of a source registered user, Can be multiple assignments for multiple source registered users When the verification image is correct (that is, the verification image submitted by the sink registration user matches the verification image set by the source registration user), the website server searches the search unit 202 from the storage unit 200. The specified information is provided to the registered user of the sink.
综上所述, 本发明提供一种应用于网络的指定信息获取方法及系统, 主要 是为注册用户设置了与注册用户、 指定信息相关联的验证图像, 惟有当信宿注 册用户提供了有效的验证图像, 所述信宿注册用户才能获取相关联的指定信 息。 相较于现有技术, 增强了信息的安全性。 另外, 在本发明中, 通过为验证图像加入包括文字、 图像、 声音、 视频或 者它们中的任一组合的指定信息, 扩展了所传递的验证图像的内容; 另外, 通 过与注册用户的身份信息的关联, 可以实现拍摄相同内容的图像对不同的注册 用户给出不同的指定信息, 大大扩展了信息传送的应用。 上述实施例仅列示性说明本发明的原理及功效, 而非用于限制本发明。 任何 熟悉此项技术的人员均可在不违背本发明的精神及范围下, 对上述实施例进行 修改。 因此, 本发明的权利保护范围, 应如权利要求书所列。 In summary, the present invention provides a method and system for acquiring specified information applied to a network, which mainly sets a verification image associated with a registered user and designated information for a registered user, but only when the registered user of the address provides valid verification. The image, the registered user of the sink can obtain the associated specified information. Compared with the prior art, the security of information is enhanced. In addition, in the present invention, the content of the transmitted verification image is expanded by adding specified information including text, image, sound, video, or any combination thereof to the verification image; in addition, by identifying the identity information of the registered user The association can realize the image of the same content to give different designated information to different registered users, which greatly expands the application of information transmission. The above-described embodiments are merely illustrative of the principles and effects of the invention and are not intended to limit the invention. Any of the above-described embodiments can be modified by those skilled in the art without departing from the spirit and scope of the invention. Therefore, the scope of protection of the present invention should be as set forth in the claims.

Claims

权利要求书 Claim
1. 一种指定信息获取方法, 其特征在于, 包括: 网站服务器在查找到存储有信源注册用户指定提供给信宿注册用户的指定 信息时, 要求所述信宿注册用户提供验证图像; 所述验证图像与所述信宿注册 用户和 /或所述指定信息相关; A method for acquiring specified information, comprising: the website server requesting the registered user of the sink to provide a verification image when searching for the specified information that is stored by the source registered user to be provided to the registered user of the sink; An image associated with the sink registered user and/or the specified information;
网站服务器接收来自所述信宿注册用户提交的验证图像; 所述验证图像包 括拍摄自特定的物体或场景的图像;  The website server receives a verification image submitted from the registered user of the sink; the verification image includes an image taken from a specific object or scene;
网站服务器验证所述信宿注册用户所提交的所述验证图像的正确性; 网站服务器在验证得到所述信宿注册用户所提交的所述验证图像为正确 时, 将存储的、 与所述信宿注册用户对应的指定信息提供给所述信宿注册用 户。  The website server verifies the correctness of the verification image submitted by the sink registered user; when the website server verifies that the verification image submitted by the sink registered user is correct, the stored user registers with the destination Corresponding specified information is provided to the registered user of the sink.
2. 根据权利要求 1所述的指定信息获取方法, 其特征在于, 还包括信宿注册用 户在所述网站输入身份信息进行登录以作身份认证的步骤。  The method for acquiring specified information according to claim 1, further comprising the step of the destination registration user entering the identity information to log in for identity authentication.
3. 根据权利要求 1 所述的指定信息获取方法, 其特征在于, 所述指定信息包 括: 文字、 图像、 声音、 视频或者它们中的任一组合。 3. The specified information acquisition method according to claim 1, wherein the specified information comprises: a text, an image, a sound, a video, or any combination thereof.
4. 根据权利要求 1所述的指定信息获取方法, 其特征在于, 网站服务器验证所 述信宿注册用户所提交的所述验证图像的正确性包括: 将信宿注册用户提交的 验证图像与指定提供指定信息给所述信宿注册用户的信源注册用户所设置的验 证图像进行图像匹配比对, 以判断信宿注册用户提交的验证图像的正确性。 The specified information obtaining method according to claim 1, wherein the website server verifies the correctness of the verification image submitted by the sink registered user, comprising: specifying a verification image submitted by the registered user of the sink and specifying the designation The information is compared to the verification image set by the source registration user of the registered user of the sink to perform image matching comparison to determine the correctness of the verification image submitted by the registered user.
5. 一种指定信息获取系统, 其特征在于, 包括: 存储单元, 用于存储由信源注册用户指定提供给信宿注册用户的指定信息 以及验证图像; 所述验证图像与所述信宿注册用户和 /或所述指定信息相关; 查找单元, 用于查找所述存储单元中是否存储有信源注册用户指定提供给 所述信宿注册用户的指定信息, 并在查找到存储有所述指定信息时, 要求所述 信宿注册用户提供验证图像; 所述验证图像包括拍摄自特定的物体或场景的图 像; A specified information obtaining system, comprising: a storage unit, configured to store specified information specified by a source registered user and provided to a registered user of the sink And the verification image; the verification image is related to the sink registered user and/or the specified information; the searching unit is configured to search whether the storage unit stores the source registration user specified to be provided to the sink registered user. Specifying information, and when finding that the specified information is stored, requesting the sink registered user to provide a verification image; the verification image includes an image taken from a specific object or scene;
验证单元, 用于验证所述信宿注册用户所提交的所述验证图像的正确性; 信息提供单元, 用于在所述验证单元验证得到所述验证图像为正确时将存 储的、 与所述信宿注册用户对应的指定信息提供给所述信宿注册用户。  a verification unit, configured to verify the correctness of the verification image submitted by the sink registration user, and an information providing unit, configured to: when the verification unit verifies that the verification image is correct, The specified information corresponding to the registered user is provided to the registered user of the sink.
6. 根据权利要求 5所述的指定信息获取系统, 其特征在于, 所述存储单元还包 括存储信宿注册用户在所述网站进行登录以作身份认证的身份信息。 The specified information obtaining system according to claim 5, wherein the storage unit further comprises identity information for storing a registered user of the sink to log in at the website for identity authentication.
7. 根据权利要求 5 所述的指定信息获取系统, 其特征在于, 所述指定信息包 括: 文字、 图像、 声音、 视频或者它们中的任一组合。 7. The specified information acquisition system according to claim 5, wherein the specified information comprises: text, image, sound, video, or any combination thereof.
8. 根据权利要求 5所述的指定信息获取系统, 其特征在于, 还包括界面生成单 元, 用于生成注册用户登录界面和验证图像提交界面。 8. The specified information acquisition system according to claim 5, further comprising an interface generating unit configured to generate a registered user login interface and a verification image submission interface.
9. 根据权利要求 5所述的指定信息获取系统, 其特征在于, 所述验证单元验证 所述信宿注册用户所提交的所述验证图像的正确性包括: 将信宿注册用户提交 的验证图像与指定提供指定信息给所述信宿注册用户的信源注册用户所设置的 验证图像进行图像匹配比对, 以判断信宿注册用户提交的验证图像的正确性。 The specified information obtaining system according to claim 5, wherein the verifying unit verifies the correctness of the verification image submitted by the sink registered user, comprising: verifying a verification image submitted by a registered user of the sink and specifying Providing the specified information to the verification image set by the source registration user of the registered user of the sink for image matching comparison to determine the correctness of the verification image submitted by the registered user of the destination.
PCT/CN2011/078003 2011-06-24 2011-08-04 Method and system for acquiring designated information WO2012174775A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201110174066.9 2011-06-24
CN201110174066.9A CN102281140B (en) 2011-06-24 2011-06-24 Acquisition method and system thereof for designated information

Publications (1)

Publication Number Publication Date
WO2012174775A1 true WO2012174775A1 (en) 2012-12-27

Family

ID=45106338

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2011/078003 WO2012174775A1 (en) 2011-06-24 2011-08-04 Method and system for acquiring designated information

Country Status (2)

Country Link
CN (1) CN102281140B (en)
WO (1) WO2012174775A1 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104869107A (en) * 2014-02-26 2015-08-26 腾讯科技(深圳)有限公司 Identity authentication method, wearable equipment, authentication server and system thereof
CN104394174B (en) * 2014-12-15 2017-06-09 邱红涛 The login method and its login system of social networking system
CN105099700A (en) * 2015-07-27 2015-11-25 中国联合网络通信集团有限公司 Authentication method, authentication server, and system
CN107370770A (en) * 2017-09-13 2017-11-21 上海中信信息发展股份有限公司 Login method, apparatus and system
CN109840298B (en) * 2018-12-29 2021-09-24 中国科学院计算技术研究所 Multi-information-source acquisition method and system for large-scale network data
CN113411355B (en) * 2021-08-19 2021-11-09 深圳百昱达科技有限公司 Internet-based application registration method and related device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1573796A (en) * 2003-06-13 2005-02-02 索尼株式会社 Image verification system and image verification method
CN101150533A (en) * 2006-09-18 2008-03-26 联想(北京)有限公司 A secure system and method for multi-point mail push
CN101309147A (en) * 2008-06-13 2008-11-19 兰州大学 Identity authentication method based on image password
CN101795290A (en) * 2009-05-27 2010-08-04 深圳市朗科科技股份有限公司 Network content pushing method and network content pushing device

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4080116B2 (en) * 1999-10-28 2008-04-23 三菱電機株式会社 Authentication system
US8839090B2 (en) * 2004-09-16 2014-09-16 International Business Machines Corporation System and method to capture and manage input values for automatic form fill
KR100667820B1 (en) * 2005-09-30 2007-01-12 삼성전자주식회사 Method and system for security, and computer readable medium recording the method
CN101174948A (en) * 2006-11-02 2008-05-07 上海银晨智能识别科技有限公司 Network login system and method with face authentication
CN101083524A (en) * 2007-06-14 2007-12-05 腾讯科技(深圳)有限公司 Method and system for encrypting and deciphering E-mail
CN101175051B (en) * 2007-12-05 2010-06-02 腾讯科技(深圳)有限公司 Instant communication system, method and apparatus
US8750574B2 (en) * 2007-12-31 2014-06-10 Applied Recognition Inc. Method, system, and computer program for identification and sharing of digital images with face signatures
CN101771677B (en) * 2008-12-31 2013-08-07 华为技术有限公司 Method for providing resource for access user, server and system thereof
CN101847143A (en) * 2009-03-25 2010-09-29 欧阳炳宇 Method for enhancing interaction authenticity experience in virtual human society

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1573796A (en) * 2003-06-13 2005-02-02 索尼株式会社 Image verification system and image verification method
CN101150533A (en) * 2006-09-18 2008-03-26 联想(北京)有限公司 A secure system and method for multi-point mail push
CN101309147A (en) * 2008-06-13 2008-11-19 兰州大学 Identity authentication method based on image password
CN101795290A (en) * 2009-05-27 2010-08-04 深圳市朗科科技股份有限公司 Network content pushing method and network content pushing device

Also Published As

Publication number Publication date
CN102281140A (en) 2011-12-14
CN102281140B (en) 2014-04-16

Similar Documents

Publication Publication Date Title
KR101707134B1 (en) Wireless data privacy maintained through a social network
JP2012529715A (en) Integrating updates into social networking services
JP6514721B2 (en) Dual channel identification and authentication
KR101579814B1 (en) Facilitating access control in peer-to-peer overlay networks
WO2012174775A1 (en) Method and system for acquiring designated information
US9325694B2 (en) Anonymous entity authentication method and system
US10148627B2 (en) Establishing a direct connection between two devices
WO2014048305A1 (en) Session establishment method, server, device, system and apparatus
US11366803B2 (en) Method for providing relational decentralized identifier service and blockchain node using the same
US11265165B2 (en) Initial provisioning through shared proofs of knowledge and crowdsourced identification
US9166986B1 (en) Witnessing documents
KR20150128659A (en) Identification delegation for devices
JP5374209B2 (en) Content sharing system, content sharing server and program
KR20080033239A (en) Capturing contacts via people near me
CN101356773A (en) Ad-hoc creation of group based on contextual information
CN104769589B (en) Communication terminal, information processing device, communication method, information processing method, program, and communication system
WO2012062120A1 (en) Method and device for anonymous entity identification
JP5908187B2 (en) Social authentication
WO2013086800A1 (en) Social network interoperation method and system
WO2014111022A1 (en) Mobile terminal user information display method, mobile terminal, and service system
JP7078707B2 (en) Information processing methods, information processing devices, programs, and information processing terminals
WO2011147234A1 (en) System and method for friend recommendation in social networks service (sns) network
WO2016169438A1 (en) Method and apparatus for acquiring user account
WO2017000638A1 (en) Network file access control method and device
US9300625B1 (en) Network address verification

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11868108

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 11868108

Country of ref document: EP

Kind code of ref document: A1