WO2014086111A1 - Fingerprint authentication based information management system and information management method - Google Patents

Fingerprint authentication based information management system and information management method Download PDF

Info

Publication number
WO2014086111A1
WO2014086111A1 PCT/CN2013/071613 CN2013071613W WO2014086111A1 WO 2014086111 A1 WO2014086111 A1 WO 2014086111A1 CN 2013071613 W CN2013071613 W CN 2013071613W WO 2014086111 A1 WO2014086111 A1 WO 2014086111A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal device
fingerprint authentication
user
information
fingerprint
Prior art date
Application number
PCT/CN2013/071613
Other languages
French (fr)
Chinese (zh)
Inventor
王国芳
程佩仪
Original Assignee
鹤山世达光电科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 鹤山世达光电科技有限公司 filed Critical 鹤山世达光电科技有限公司
Publication of WO2014086111A1 publication Critical patent/WO2014086111A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to an information management system and an information management method based on fingerprint authentication.
  • GPS Global Positioning
  • information about users is unprotected and published in personal information, which is easily accessible by others.
  • the information is arbitrarily known or arbitrarily obtained by others, so that the user information is in a self-recognition state, is used arbitrarily without control, and seriously infringes the privacy of the user.
  • An object of the present invention is to provide an information management system and an information management method based on fingerprint authentication.
  • the technical solution of the present invention provides an information management system and an information management method based on fingerprint authentication.
  • the technical solution is as follows:
  • an information management system based on fingerprint authentication includes: a fingerprint authentication platform, and a first terminal device;
  • the fingerprint authentication platform performs fingerprint authentication on the first terminal device that requests to log in to the fingerprint authentication platform;
  • the fingerprint authentication platform performs permission setting on the user in the group corresponding to the first terminal device according to the indication information of the first terminal device, and determines whether to disclose the user in the group according to the set authority. User information of the first terminal device.
  • an information management method based on fingerprint authentication includes:
  • the fingerprint authentication platform performs permission setting on the user in the group corresponding to the first terminal device according to the indication information of the first terminal device;
  • the fingerprint authentication platform performs fingerprint authentication on the first terminal device that requests to log in to the fingerprint authentication platform, and the fingerprint authentication platform performs permission setting on the user in the group corresponding to the first terminal device according to the indication information of the first terminal device, according to the set permission. Determining whether the user information of the first terminal device is disclosed to the user in the group, so as to effectively manage the user information of the first terminal device, so that any third party that is not related can not obtain the user information of the first terminal device, and The user information of a terminal device is obtained by the terminal device with authority, thereby ensuring the security of the user of the first terminal device.
  • FIG. 1 is a schematic structural diagram of an information management system based on fingerprint authentication according to Embodiment 1 of the present invention
  • FIG. 2 is a schematic structural diagram of an information management system based on fingerprint authentication according to Embodiment 2 of the present invention
  • FIG. 3 is a schematic flowchart of a method for information management based on fingerprint authentication according to Embodiment 3 of the present invention
  • FIG. 4 is a schematic flowchart of a method for information management based on fingerprint authentication according to Embodiment 4 of the present invention
  • FIG. 5 is a schematic flowchart diagram of an information management method based on fingerprint authentication according to Embodiment 5 of the present invention.
  • the information management system 100 based on fingerprint authentication in the embodiment of the present invention specifically includes: a fingerprint authentication platform 11 , A terminal device 12.
  • the fingerprint authentication platform 11 performs fingerprint authentication on the first terminal device 12 that requests the login to the fingerprint authentication platform 11; the fingerprint authentication platform 11 performs the user in the group corresponding to the first terminal device 12 according to the indication information of the first terminal device 12.
  • the permission setting determines whether the user information of the first terminal device 12 is disclosed to the user in the group according to the set authority.
  • the fingerprint authentication-based information management system of the embodiment of the present invention performs fingerprint authentication on the first terminal device 12 that requests to log in to the fingerprint authentication platform 11 through the fingerprint authentication platform 11, and the fingerprint authentication platform 11 according to the indication information of the first terminal device 12. Performing permission setting on the user in the group corresponding to the first terminal device 12, determining whether to disclose the user information of the first terminal device 12 to the user in the group according to the set authority, and implementing the user who effectively manages the first terminal device 12 The information is such that the third terminal device 12 cannot obtain the user information of the first terminal device 12, and the user information of the first terminal device 12 is obtained by the user having the authority, thereby ensuring the security of the first terminal device 12 user. Sex.
  • the information management system 200 based on fingerprint authentication in the embodiment of the present invention specifically includes: a fingerprint authentication platform 21, A terminal device 22, a plurality of terminal devices 20 in a group corresponding to the user of the first terminal device 22, wherein the second terminal device 23 is one of the plurality of terminal devices 20 included in the group.
  • the fingerprint authentication platform 21 performs fingerprint authentication on the first terminal device 22 that requests to log in to the fingerprint authentication platform 21; the fingerprint authentication platform 21 performs the user in the group corresponding to the first terminal device 22 according to the indication information of the first terminal device 22.
  • the permission setting determines whether the user information of the first terminal device 22 is disclosed to the user in the group according to the set authority.
  • the fingerprint authentication platform 21 may specifically include: a key exchange module 211 and an acquisition module 212; wherein the key exchange module 211 exchanges a key of the plurality of terminal devices 20 with the first terminal device 22, so that One of the plurality of terminal devices 20 and the first terminal device 22 become a close friend terminal; after one of the plurality of terminal devices 20 logs in to the fingerprint authentication platform 21, the obtaining module 212 acquires the first one according to the set authority. User information of the terminal device 22.
  • the second terminal device 23 is one of the plurality of terminal devices 20.
  • the fingerprint authentication platform 21 is dense.
  • the key exchange module 211 exchanges the first terminal device 22 with the second terminal device 23 according to the indication information from the first terminal device 22, so that the first terminal device 22 and the second terminal device 23 become close friends, so that the first The terminal device 22 and the second terminal device 23 perform private activities according to the set rights; further, after the terminal devices in the first terminal device 22 and the plurality of terminal devices 20 exchange keys, the key exchange module 211 may also Each of the plurality of terminal devices 20 in the group sets different rights, so that the specific terminal device can only acquire specific user information.
  • the fingerprint authentication platform 21 may further include: a rights setting module 213, an inquiry message sending module 214, and an acknowledgement message receiving module 215; wherein the fingerprint authentication platform 21 first logs in to the plurality of terminal devices 20 in the fingerprint authentication platform 21.
  • the rights setting module 213 performs batch permission setting on the plurality of terminal devices 20 in the group; if the first terminal device 22 needs to be in the group
  • the terminal device 20 discloses the user information corresponding to the first terminal device 22, and the inquiry message sending module 214 sends the inquiry information to the plurality of terminal devices 20 in the group to inquire whether the plurality of terminal devices 20 need to know the first terminal device 22 User information; the confirmation message receiving module 215 receives a confirmation message of whether the plurality of terminal devices 20 are fed back; if the confirmation message is yes, it is disclosed; if the confirmation message is no, it remains undisclosed.
  • the fingerprint authentication platform 21 may further include: a fingerprint sensor 216, a fingerprint authentication server 217, and a fingerprint memory 218; wherein the fingerprint sensor 216 extracts user fingerprint information corresponding to the first terminal; and the fingerprint authentication server 217 pairs the fingerprint information. The identity authentication is performed; the fingerprint memory 218 stores the user fingerprint information extracted by the fingerprint sensor 216.
  • the fingerprint authentication-based information management system of the embodiment of the present invention performs fingerprint authentication on the first terminal device 22 that requests to log in to the fingerprint authentication platform 21 through the fingerprint authentication platform 21, and the fingerprint authentication platform 21 according to the indication information of the first terminal device 22.
  • the information is such that the unrelated third party cannot obtain the user information of the first terminal device 22, and the user information of the first terminal device 22 is obtained by the user having the authority, thereby ensuring the security of the user of the first terminal device 22. Sex.
  • the user information described in the foregoing Embodiment 1 and Embodiment 2 may be, for example, address information of the user and various instant information sent by the user of the terminal device, and the instant information includes but is not limited to: QQ, WeChat, and person. Instant messaging published by people, twitter, Skype, etc.
  • the first terminal device 22 may specifically be, but not limited to, a smart phone, a tablet computer, a GPS navigator, or the like.
  • Embodiment 3 is a schematic flowchart of a method for managing information based on fingerprint authentication according to Embodiment 3 of the present invention.
  • the embodiment of the present invention can be implemented by the information management system based on fingerprint authentication in the embodiments shown in FIG. 1 and FIG. 2; 3.
  • the embodiment of the present invention includes the following steps:
  • Step 301 Perform fingerprint authentication on the first terminal device that requests to log in to the fingerprint authentication platform by using the fingerprint authentication platform.
  • Step 302 The fingerprint authentication platform performs permission setting on the user in the group corresponding to the first terminal device according to the indication information of the first terminal device.
  • Step 303 Determine, according to the set permission, whether to disclose user information of the first terminal device to a user in the group.
  • the fingerprint authentication-based information management method performs fingerprint authentication on the first terminal device that requests the login to the fingerprint authentication platform by using the fingerprint authentication platform, and the fingerprint authentication platform corresponds to the first terminal device according to the indication information of the first terminal device.
  • the user in the group performs the permission setting, and determines whether to disclose the user information of the first terminal device to the user in the group according to the set permission, so as to effectively manage the user information of the first terminal device, thereby making the irrelevant arbitrary
  • the three parties cannot obtain the user information of the first terminal device, and the user information of the first terminal device is obtained by the user having the authority, thereby ensuring the security of the user of the first terminal device.
  • Embodiment 4 is a schematic flowchart of a method for managing information based on fingerprint authentication according to Embodiment 4 of the present invention.
  • the embodiment of the present invention can be implemented by the information management system based on fingerprint authentication in the embodiments shown in FIG. 1 and FIG. 2; 4, the group includes a plurality of user information corresponding to the plurality of terminal devices, but the first terminal device only sets the rights for the second terminal device of the plurality of terminal devices, and those skilled in the art can understand that the second terminal
  • the device is any one of the plurality of terminal devices in the group.
  • the embodiment of the present invention is only for convenience of description, and any one of the plurality of terminal devices is referred to as a second terminal device.
  • the present invention is implemented. Examples include the following steps:
  • Step 401 Extract, by using a fingerprint sensor, user fingerprint information corresponding to the first terminal device.
  • Step 402 Store, by using a fingerprint memory, user fingerprint information extracted by the fingerprint sensor.
  • Step 403 Perform identity authentication on the fingerprint information of the first terminal device by using a fingerprint authentication server.
  • the fingerprint authentication of the first terminal device can be implemented, thereby confirming the legality of the first terminal user to log in to the fingerprint authentication platform.
  • Step 404 The fingerprint authentication platform performs permission setting on the user in the group corresponding to the first terminal device according to the indication information of the first terminal device.
  • Step 405 The fingerprint authentication platform exchanges a key between the second terminal device and the first terminal device, so that the second terminal device and the first terminal device become close friends terminals.
  • the key may be a password set by the user corresponding to the first terminal device and the second terminal device, or may be a special password set by the first terminal device and the second terminal device for the other terminal.
  • Step 406 After the second terminal device logs in to the fingerprint authentication platform, obtain the user information of the first terminal device according to the set authority.
  • the fingerprint authentication-based information management method performs fingerprint authentication on the first terminal device that requests the login to the fingerprint authentication platform by using the fingerprint authentication platform, and the fingerprint authentication platform corresponds to the first terminal device according to the indication information of the first terminal device.
  • the user in the group performs the permission setting, and determines whether to disclose the user information of the first terminal device to the user in the group according to the set permission, so as to effectively manage the user information of the first terminal device, thereby making the irrelevant arbitrary
  • the three parties cannot obtain the user information of the first terminal device, and the user information of the first terminal device is obtained by the user having the authority, thereby ensuring the security of the user of the first terminal device.
  • FIG. 5 is a schematic flowchart of a method for managing information based on fingerprint authentication according to Embodiment 5 of the present invention.
  • the embodiment of the present invention can be implemented by the information management system based on fingerprint authentication in the embodiment shown in FIG. 1 and FIG. 2; 5, the group includes a plurality of user information corresponding to the plurality of terminal devices, and the first terminal device sets rights to the terminal devices such as the second terminal device and the third terminal device in the group, which can be understood by those skilled in the art.
  • the second terminal device and the third terminal device are exemplary descriptions of the plurality of terminal devices in the group.
  • the first terminal device may also perform the fourth terminal device, the fifth terminal device, and the like in the group.
  • the privilege setting, the embodiment of the present invention is only for convenience of description, and the second terminal device and the third terminal device cannot form a limitation on the embodiment of the present invention.
  • the embodiment of the present invention includes the following steps:
  • Step 501 Extract, by using a fingerprint sensor, user fingerprint information corresponding to the first terminal.
  • Step 502 Store, by using a fingerprint memory, user fingerprint information extracted by the fingerprint sensor.
  • Step 503 Perform identity authentication on the fingerprint information by using a fingerprint authentication server.
  • the fingerprint authentication of the first terminal device can be implemented, thereby confirming the legitimacy of the first terminal user to log in to the fingerprint authentication platform.
  • Step 504 The fingerprint authentication platform performs batch permission setting on the second terminal device and the third terminal device in the group.
  • the first terminal device may set the same authority to the second terminal device and the third terminal device, or may set different rights according to the identity of the user corresponding to the second terminal device and the third terminal device.
  • the second terminal device and the third terminal device can access different information published by the user of the first terminal device, so that the specific user can only see specific user information, such as the address information of the user and the instant information posted by the user. .
  • Step 505 If the first terminal device needs to disclose the user information corresponding to the first terminal device to the second terminal device and the third terminal device, send the query information to the second terminal device and the third terminal device in the group to query Whether the second terminal device and the third terminal device need to know the user information of the first terminal device;
  • Step 506 The fingerprint authentication platform receives a confirmation message of whether the second terminal device and the third terminal device are fed back; if the confirmation message is yes, the disclosure is performed; if the confirmation message is no, the disclosure is not disclosed.
  • the fingerprint authentication-based information management method performs fingerprint authentication on the first terminal device that requests the login to the fingerprint authentication platform by using the fingerprint authentication platform, and the fingerprint authentication platform corresponds to the first terminal device according to the indication information of the first terminal device.
  • the user of the second terminal device and the third terminal device in the group performs permission setting, and determines whether to disclose the user information of the first terminal device to the user in the group according to the set authority, thereby effectively managing the first terminal device.
  • User information so that any third party that is not related can not obtain the user information of the first terminal device, and the user information of the first terminal device is obtained by the user with the authority, thereby ensuring the security of the user of the first terminal device.
  • the user information described in the foregoing Embodiments 3 to 5 may be, for example, address information of the user and various instant information sent by the user of the terminal device, and the instant information includes but is not limited to: QQ, WeChat, and person. Instant messaging published by people, twitter, Skype, etc.
  • the terminal device may specifically be, but not limited to, a smart phone, a tablet computer, a GPS navigator, and the like.
  • the information management system and the information management method based on the fingerprint authentication enable the user of the terminal device to confirm the identity of both parties and authorize the user of the terminal device.
  • Publish/obtain user information of the other party for example, address information, instant information published by the terminal device user
  • a person skilled in the art may understand that all or part of the steps of implementing the above embodiments may be completed by hardware, or may be instructed by a program to execute related hardware, and the program may be stored in a computer readable storage medium.
  • the storage medium mentioned may be a read only memory, a magnetic disk or an optical disk or the like.

Abstract

The present invention relates to the technical field of communications. Disclosed are a fingerprint authentication based information management system and information management method, the fingerprint authentication based information management system comprising a fingerprint authentication platform and a first terminal device; the fingerprint authentication platform conducts fingerprint authentication on the first terminal device requesting logging into the fingerprint authentication platform; the fingerprint authentication platform sets authority for a user in a group corresponding to the first terminal device according to the instruction of the first terminal device, and determines, according to the set authority, whether to disclose the user information of the first terminal device to the user in the group. The present invention can effectively manage the user information of a first terminal device, thus ensuring security of a terminal device user.

Description

基于指纹认证的信息管理系统及信息管理方法  Information management system and information management method based on fingerprint authentication 技术领域Technical field
本发明涉及通信技术领域,特别涉及一种基于指纹认证的信息管理系统及信息管理方法。 The present invention relates to the field of communications technologies, and in particular, to an information management system and an information management method based on fingerprint authentication.
背景技术Background technique
随着智能手机、全球定位系统(Global Positioning System,简称为GPS)导航以及各种即时信息应用的广泛普及,人们在使用手机或者使用互联网的时候,关于用户的信息被毫无保护的公布在个人信息中,从而容易被他人获取,在用户信息被他人随意知悉或者随意获取后,从而使得用户信息处于自行识别状态,被随意使用而无管制,严重侵犯用户的隐私。 With smartphones, Global Positioning (Global Positioning) System, referred to as GPS) navigation and the widespread popularity of various instant messaging applications. When people use mobile phones or use the Internet, information about users is unprotected and published in personal information, which is easily accessible by others. The information is arbitrarily known or arbitrarily obtained by others, so that the user information is in a self-recognition state, is used arbitrarily without control, and seriously infringes the privacy of the user.
技术问题technical problem
本发明的目的在于提供一种基于指纹认证的信息管理系统及信息管理方法。  An object of the present invention is to provide an information management system and an information management method based on fingerprint authentication.
技术解决方案Technical solution
为了解决现有技术的问题,本发明技术方案提供了一种基于指纹认证的信息管理系统及信息管理方法。所述技术方案如下:In order to solve the problems of the prior art, the technical solution of the present invention provides an information management system and an information management method based on fingerprint authentication. The technical solution is as follows:
一方面,提供了一种基于指纹认证的信息管理系统,所述基于指纹认证的信息管理系统包括:指纹认证平台、第一终端设备;其中,In one aspect, an information management system based on fingerprint authentication is provided, where the information management system based on fingerprint authentication includes: a fingerprint authentication platform, and a first terminal device;
所述指纹认证平台对请求登录所述指纹认证平台的第一终端设备进行指纹认证;The fingerprint authentication platform performs fingerprint authentication on the first terminal device that requests to log in to the fingerprint authentication platform;
所述指纹认证平台根据所述第一终端设备的指示信息对所述第一终端设备对应的群组中的用户进行权限设置,根据设置的权限确定是否对所述群组中的用户公开所述第一终端设备的用户信息。The fingerprint authentication platform performs permission setting on the user in the group corresponding to the first terminal device according to the indication information of the first terminal device, and determines whether to disclose the user in the group according to the set authority. User information of the first terminal device.
另一方面,提供了一种基于指纹认证的信息管理方法,所述信息管理方法包括:In another aspect, an information management method based on fingerprint authentication is provided, and the information management method includes:
通过指纹认证平台对请求登录所述指纹认证平台的第一终端设备进行指纹认证;Performing fingerprint authentication on the first terminal device that requests to log in to the fingerprint authentication platform by using a fingerprint authentication platform;
所述指纹认证平台根据所述第一终端设备的指示信息对所述第一终端设备对应的群组中的用户进行权限设置;And the fingerprint authentication platform performs permission setting on the user in the group corresponding to the first terminal device according to the indication information of the first terminal device;
根据设置的权限确定是否对所述群组中的用户公开所述第一终端设备的用户信息。Determining whether the user information of the first terminal device is disclosed to a user in the group according to the set authority.
有益效果Beneficial effect
本发明实施例提供的技术方案带来的有益效果是:The beneficial effects brought by the technical solutions provided by the embodiments of the present invention are:
通过指纹认证平台对请求登录指纹认证平台的第一终端设备进行指纹认证,指纹认证平台根据第一终端设备的指示信息对第一终端设备对应的群组中的用户进行权限设置,根据设置的权限确定是否对群组中的用户公开第一终端设备的用户信息,实现有效地管理第一终端设备的用户信息,从而使得不相关的任意第三方不能获取到第一终端设备的用户信息,并且第一终端设备的用户信息为具有权限的终端设备所获得,从而保证了第一终端设备用户的安全性。The fingerprint authentication platform performs fingerprint authentication on the first terminal device that requests to log in to the fingerprint authentication platform, and the fingerprint authentication platform performs permission setting on the user in the group corresponding to the first terminal device according to the indication information of the first terminal device, according to the set permission. Determining whether the user information of the first terminal device is disclosed to the user in the group, so as to effectively manage the user information of the first terminal device, so that any third party that is not related can not obtain the user information of the first terminal device, and The user information of a terminal device is obtained by the terminal device with authority, thereby ensuring the security of the user of the first terminal device.
附图说明DRAWINGS
为了更清楚地说明本发明实施例中的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings used in the description of the embodiments will be briefly described below. It is obvious that the drawings in the following description are only some embodiments of the present invention. Other drawings may also be obtained from those of ordinary skill in the art in light of the inventive work.
图1是本发明实施例一提供的一种基于指纹认证的信息管理系统的结构示意图;1 is a schematic structural diagram of an information management system based on fingerprint authentication according to Embodiment 1 of the present invention;
图2是本发明实施例二提供的一种基于指纹认证的信息管理系统的结构示意图;2 is a schematic structural diagram of an information management system based on fingerprint authentication according to Embodiment 2 of the present invention;
图3是本发明实施例三提供的一种基于指纹认证的信息管理方法的流程示意图;3 is a schematic flowchart of a method for information management based on fingerprint authentication according to Embodiment 3 of the present invention;
图4是本发明实施例四提供的一种基于指纹认证的信息管理方法的流程示意图;4 is a schematic flowchart of a method for information management based on fingerprint authentication according to Embodiment 4 of the present invention;
图5为本发明实施例五提供的一种基于指纹认证的信息管理方法的流程示意图。FIG. 5 is a schematic flowchart diagram of an information management method based on fingerprint authentication according to Embodiment 5 of the present invention.
本发明的最佳实施方式BEST MODE FOR CARRYING OUT THE INVENTION
为使本发明的目的、技术方案和优点更加清楚,下面将结合附图对本发明实施方式作进一步地详细描述。The embodiments of the present invention will be further described in detail below with reference to the accompanying drawings.
实施例一 Embodiment 1
图1是本发明实施例一提供的一种基于指纹认证的信息管理系统的结构示意图,参见图1,本发明实施例中的基于指纹认证的信息管理系统100具体包括:指纹认证平台11、第一终端设备12。1 is a schematic structural diagram of an information management system based on fingerprint authentication according to Embodiment 1 of the present invention. Referring to FIG. 1 , the information management system 100 based on fingerprint authentication in the embodiment of the present invention specifically includes: a fingerprint authentication platform 11 , A terminal device 12.
其中,指纹认证平台11对请求登录指纹认证平台11的第一终端设备12进行指纹认证;指纹认证平台11根据第一终端设备12的指示信息对第一终端设备12对应的群组中的用户进行权限设置,根据设置的权限确定是否对该群组中的用户公开第一终端设备12的用户信息。The fingerprint authentication platform 11 performs fingerprint authentication on the first terminal device 12 that requests the login to the fingerprint authentication platform 11; the fingerprint authentication platform 11 performs the user in the group corresponding to the first terminal device 12 according to the indication information of the first terminal device 12. The permission setting determines whether the user information of the first terminal device 12 is disclosed to the user in the group according to the set authority.
本发明实施例所述的基于指纹认证的信息管理系统,通过指纹认证平台11对请求登录指纹认证平台11的第一终端设备12进行指纹认证,指纹认证平台11根据第一终端设备12的指示信息对第一终端设备12对应的群组中的用户进行权限设置,根据设置的权限确定是否对群组中的用户公开第一终端设备12的用户信息,实现有效地管理第一终端设备12的用户信息,从而使得不相关的任意第三方不能获取到第一终端设备12的用户信息,并且第一终端设备12的用户信息为具有权限的用户所获得,从而保证了第一终端设备12用户的安全性。The fingerprint authentication-based information management system of the embodiment of the present invention performs fingerprint authentication on the first terminal device 12 that requests to log in to the fingerprint authentication platform 11 through the fingerprint authentication platform 11, and the fingerprint authentication platform 11 according to the indication information of the first terminal device 12. Performing permission setting on the user in the group corresponding to the first terminal device 12, determining whether to disclose the user information of the first terminal device 12 to the user in the group according to the set authority, and implementing the user who effectively manages the first terminal device 12 The information is such that the third terminal device 12 cannot obtain the user information of the first terminal device 12, and the user information of the first terminal device 12 is obtained by the user having the authority, thereby ensuring the security of the first terminal device 12 user. Sex.
本发明的实施方式Embodiments of the invention
实施例二 Embodiment 2
图2是本发明实施例二提供的一种基于指纹认证的信息管理系统的结构示意图,参见图2,本发明实施例中的基于指纹认证的信息管理系统200具体包括:指纹认证平台21、第一终端设备22、第一终端设备22用户对应的群组中的多个终端设备20,其中,第二终端设备23为群组中包含的多个终端设备20中的一个终端设备。2 is a schematic structural diagram of an information management system based on fingerprint authentication according to Embodiment 2 of the present invention. Referring to FIG. 2, the information management system 200 based on fingerprint authentication in the embodiment of the present invention specifically includes: a fingerprint authentication platform 21, A terminal device 22, a plurality of terminal devices 20 in a group corresponding to the user of the first terminal device 22, wherein the second terminal device 23 is one of the plurality of terminal devices 20 included in the group.
其中,指纹认证平台21对请求登录指纹认证平台21的第一终端设备22进行指纹认证;指纹认证平台21根据第一终端设备22的指示信息对第一终端设备22对应的群组中的用户进行权限设置,根据设置的权限确定是否对该群组中的用户公开第一终端设备22的用户信息。The fingerprint authentication platform 21 performs fingerprint authentication on the first terminal device 22 that requests to log in to the fingerprint authentication platform 21; the fingerprint authentication platform 21 performs the user in the group corresponding to the first terminal device 22 according to the indication information of the first terminal device 22. The permission setting determines whether the user information of the first terminal device 22 is disclosed to the user in the group according to the set authority.
进一步地,指纹认证平台21具体可以包括:密钥交换模块211、获取模块212;其中,密钥交换模块211将多个终端设备20中的一个终端设备与第一终端设备22交换密钥,使多个终端设备20中的一个终端设备与第一终端设备22成为密友终端;当多个终端设备20中的一个终端设备登录到指纹认证平台21后,获取模块212根据设定的权限获取第一终端设备22的用户信息。Further, the fingerprint authentication platform 21 may specifically include: a key exchange module 211 and an acquisition module 212; wherein the key exchange module 211 exchanges a key of the plurality of terminal devices 20 with the first terminal device 22, so that One of the plurality of terminal devices 20 and the first terminal device 22 become a close friend terminal; after one of the plurality of terminal devices 20 logs in to the fingerprint authentication platform 21, the obtaining module 212 acquires the first one according to the set authority. User information of the terminal device 22.
举例来说,第二终端设备23为多个终端设备20中的一个终端设备,在第一终端设备22和第二终端设备23通过指纹认证平台21完成身份认证后,指纹认证平台21中的密钥交换模块211根据来自第一终端设备22的指示信息,将第一终端设备22与第二终端设备23交换密钥,从而使第一终端设备22和第二终端设备23成为密友,使得第一终端设备22和第二终端设备23根据设定的权限进行私密活动;进一步地,在第一终端设备22和多个终端设备20中的终端设备交换密钥之后,密钥交换模块211还可以对群组中的多个终端设备20中的每个终端设备设置不同的权限,从而使特定的终端设备只能获取到特定的用户信息。For example, the second terminal device 23 is one of the plurality of terminal devices 20. After the first terminal device 22 and the second terminal device 23 complete the identity authentication by the fingerprint authentication platform 21, the fingerprint authentication platform 21 is dense. The key exchange module 211 exchanges the first terminal device 22 with the second terminal device 23 according to the indication information from the first terminal device 22, so that the first terminal device 22 and the second terminal device 23 become close friends, so that the first The terminal device 22 and the second terminal device 23 perform private activities according to the set rights; further, after the terminal devices in the first terminal device 22 and the plurality of terminal devices 20 exchange keys, the key exchange module 211 may also Each of the plurality of terminal devices 20 in the group sets different rights, so that the specific terminal device can only acquire specific user information.
进一步地,指纹认证平台21具体还可以包括:权限设置模块213、询问消息发送模块214、确认消息接收模块215;其中,指纹认证平台21先对登录到指纹认证平台21中的多个终端设备20进行指纹认证,在确认多个终端设备20登录的合法性后,权限设置模块213对群组中的多个终端设备20进行批量的权限设置;若第一终端设备22需要对群组中的多个终端设备20公开第一终端设备22对应的用户信息,则询问消息发送模块214向群组中的多个终端设备20发送询问信息,以询问多个终端设备20是否需要知悉第一终端设备22的用户信息;确认消息接收模块215接收多个终端设备20反馈的是否公开的确认消息;若确认消息为是,则公开;若确认消息为否,则保持不公开。Further, the fingerprint authentication platform 21 may further include: a rights setting module 213, an inquiry message sending module 214, and an acknowledgement message receiving module 215; wherein the fingerprint authentication platform 21 first logs in to the plurality of terminal devices 20 in the fingerprint authentication platform 21. After the fingerprint authentication is performed, after confirming the legality of the login of the plurality of terminal devices 20, the rights setting module 213 performs batch permission setting on the plurality of terminal devices 20 in the group; if the first terminal device 22 needs to be in the group The terminal device 20 discloses the user information corresponding to the first terminal device 22, and the inquiry message sending module 214 sends the inquiry information to the plurality of terminal devices 20 in the group to inquire whether the plurality of terminal devices 20 need to know the first terminal device 22 User information; the confirmation message receiving module 215 receives a confirmation message of whether the plurality of terminal devices 20 are fed back; if the confirmation message is yes, it is disclosed; if the confirmation message is no, it remains undisclosed.
进一步地,指纹认证平台21还可以包括:指纹传感器216、指纹认证服务器217、指纹存储器218;其中,指纹传感器216提取所述第一终端对应的用户指纹信息;指纹认证服务器217对所述指纹信息进行身份认证;指纹存储器218存储指纹传感器216提取的用户指纹信息。Further, the fingerprint authentication platform 21 may further include: a fingerprint sensor 216, a fingerprint authentication server 217, and a fingerprint memory 218; wherein the fingerprint sensor 216 extracts user fingerprint information corresponding to the first terminal; and the fingerprint authentication server 217 pairs the fingerprint information. The identity authentication is performed; the fingerprint memory 218 stores the user fingerprint information extracted by the fingerprint sensor 216.
本领域技术人员可以理解的是,图2所示中多个终端设备20中的第二终端设备23之外的其它终端设备与指纹认证平台21具有相同的连接关系,本发明实施例为示例性说明,仅将第二终端设备23与指纹认证平台21的连接关系进行示例性说明,该示例性说明不能形成对本发明实施例的限制。It can be understood by those skilled in the art that other terminal devices other than the second terminal device 23 of the plurality of terminal devices 20 shown in FIG. 2 have the same connection relationship with the fingerprint authentication platform 21, which is exemplary in the embodiment of the present invention. It is to be noted that only the connection relationship between the second terminal device 23 and the fingerprint authentication platform 21 is exemplified, and the exemplary description cannot form a limitation on the embodiment of the present invention.
本发明实施例所述的基于指纹认证的信息管理系统,通过指纹认证平台21对请求登录指纹认证平台21的第一终端设备22进行指纹认证,指纹认证平台21根据第一终端设备22的指示信息对第一终端设备22对应的群组中的用户进行权限设置,根据设置的权限确定是否对群组中的用户公开第一终端设备22的用户信息,实现有效地管理第一终端设备22的用户信息,从而使得不相关的任意第三方不能获取到第一终端设备22的用户信息,并且第一终端设备22的用户信息为具有权限的用户所获得,从而保证了第一终端设备22用户的安全性。The fingerprint authentication-based information management system of the embodiment of the present invention performs fingerprint authentication on the first terminal device 22 that requests to log in to the fingerprint authentication platform 21 through the fingerprint authentication platform 21, and the fingerprint authentication platform 21 according to the indication information of the first terminal device 22. Performing permission setting on the user in the group corresponding to the first terminal device 22, determining whether to disclose the user information of the first terminal device 22 to the user in the group according to the set authority, and implementing the user who effectively manages the first terminal device 22 The information is such that the unrelated third party cannot obtain the user information of the first terminal device 22, and the user information of the first terminal device 22 is obtained by the user having the authority, thereby ensuring the security of the user of the first terminal device 22. Sex.
需要说明的是,上述实施例一和实施例二中所述的用户信息例如可以为用户的地址信息、终端设备的用户发送的各种即时信息,即时信息包括但不限于:QQ、微信、人人网、twitter、Skype等方式发布的即时信息。第一终端设备22具体可以为但不限于:智能手机、平板电脑、GPS导航仪等。It should be noted that the user information described in the foregoing Embodiment 1 and Embodiment 2 may be, for example, address information of the user and various instant information sent by the user of the terminal device, and the instant information includes but is not limited to: QQ, WeChat, and person. Instant messaging published by people, twitter, Skype, etc. The first terminal device 22 may specifically be, but not limited to, a smart phone, a tablet computer, a GPS navigator, or the like.
实施例三 Embodiment 3
图3是本发明实施例三提供的一种基于指纹认证的信息管理方法的流程示意图,本发明实施例可以通过图1和图2所示实施例的基于指纹认证的信息管理系统实现;参见图3,本发明实施例包括如下步骤:3 is a schematic flowchart of a method for managing information based on fingerprint authentication according to Embodiment 3 of the present invention. The embodiment of the present invention can be implemented by the information management system based on fingerprint authentication in the embodiments shown in FIG. 1 and FIG. 2; 3. The embodiment of the present invention includes the following steps:
步骤301、通过指纹认证平台对请求登录指纹认证平台的第一终端设备进行指纹认证;Step 301: Perform fingerprint authentication on the first terminal device that requests to log in to the fingerprint authentication platform by using the fingerprint authentication platform.
步骤302、指纹认证平台根据第一终端设备的指示信息对第一终端设备对应的群组中的用户进行权限设置;Step 302: The fingerprint authentication platform performs permission setting on the user in the group corresponding to the first terminal device according to the indication information of the first terminal device.
步骤303、根据设置的权限确定是否对群组中的用户公开第一终端设备的用户信息。Step 303: Determine, according to the set permission, whether to disclose user information of the first terminal device to a user in the group.
本发明实施例提供的基于指纹认证的信息管理方法,通过指纹认证平台对请求登录指纹认证平台的第一终端设备进行指纹认证,指纹认证平台根据第一终端设备的指示信息对第一终端设备对应的群组中的用户进行权限设置,根据设置的权限确定是否对群组中的用户公开第一终端设备的用户信息,实现有效地管理第一终端设备的用户信息,从而使得不相关的任意第三方不能获取到第一终端设备的用户信息,并且第一终端设备的用户信息为具有权限的用户所获得,从而保证了第一终端设备用户的安全性。The fingerprint authentication-based information management method provided by the embodiment of the present invention performs fingerprint authentication on the first terminal device that requests the login to the fingerprint authentication platform by using the fingerprint authentication platform, and the fingerprint authentication platform corresponds to the first terminal device according to the indication information of the first terminal device. The user in the group performs the permission setting, and determines whether to disclose the user information of the first terminal device to the user in the group according to the set permission, so as to effectively manage the user information of the first terminal device, thereby making the irrelevant arbitrary The three parties cannot obtain the user information of the first terminal device, and the user information of the first terminal device is obtained by the user having the authority, thereby ensuring the security of the user of the first terminal device.
实施例四Embodiment 4
图4是本发明实施例四提供的一种基于指纹认证的信息管理方法的流程示意图,本发明实施例可以通过图1和图2所示实施例的基于指纹认证的信息管理系统实现;参见图4,群组中包含多个终端设备对应的多个用户信息,但第一终端设备只对多个终端设备中的第二终端设备设置了权限,本领域技术人员可以理解的是,第二终端设备是群组中多个终端设备中的任意一个终端设备,本发明实施例仅为方便描述,而将多个终端设备中的任意一个终端设备称为第二终端设备;具体地,本发明实施例包括如下步骤:4 is a schematic flowchart of a method for managing information based on fingerprint authentication according to Embodiment 4 of the present invention. The embodiment of the present invention can be implemented by the information management system based on fingerprint authentication in the embodiments shown in FIG. 1 and FIG. 2; 4, the group includes a plurality of user information corresponding to the plurality of terminal devices, but the first terminal device only sets the rights for the second terminal device of the plurality of terminal devices, and those skilled in the art can understand that the second terminal The device is any one of the plurality of terminal devices in the group. The embodiment of the present invention is only for convenience of description, and any one of the plurality of terminal devices is referred to as a second terminal device. Specifically, the present invention is implemented. Examples include the following steps:
步骤401、通过指纹传感器提取第一终端设备对应的用户指纹信息;Step 401: Extract, by using a fingerprint sensor, user fingerprint information corresponding to the first terminal device.
步骤402、通过指纹存储器存储指纹传感器提取的用户指纹信息;Step 402: Store, by using a fingerprint memory, user fingerprint information extracted by the fingerprint sensor.
步骤403、通过指纹认证服务器对第一终端设备的指纹信息进行身份认证;Step 403: Perform identity authentication on the fingerprint information of the first terminal device by using a fingerprint authentication server.
通过上述步骤401~步骤403,可以实现对第一终端设备的指纹认证,从而确认第一终端用户登录到指纹认证平台的合法性。Through the above steps 401 to 403, the fingerprint authentication of the first terminal device can be implemented, thereby confirming the legality of the first terminal user to log in to the fingerprint authentication platform.
步骤404、指纹认证平台根据第一终端设备的指示信息对第一终端设备对应的群组中的用户进行权限设置。Step 404: The fingerprint authentication platform performs permission setting on the user in the group corresponding to the first terminal device according to the indication information of the first terminal device.
步骤405、指纹认证平台将第二终端设备与第一终端设备交换密钥,使第二终端设备与第一终端设备成为密友终端;Step 405: The fingerprint authentication platform exchanges a key between the second terminal device and the first terminal device, so that the second terminal device and the first terminal device become close friends terminals.
在步骤405中,密钥具体可以是第一终端设备、第二终端设备各自对应的用户设置的密码,也可以是第一终端设备、第二终端设备为对方设置的专用密码。In step 405, the key may be a password set by the user corresponding to the first terminal device and the second terminal device, or may be a special password set by the first terminal device and the second terminal device for the other terminal.
步骤406、当第二终端设备登录到指纹认证平台后,根据设定的权限获取第一终端设备的用户信息。Step 406: After the second terminal device logs in to the fingerprint authentication platform, obtain the user information of the first terminal device according to the set authority.
通过上述步骤405和步骤406,保证了第一终端用户的用户信息不被第二终端设备之外的终端设备搜索到,从而使用户信息处于保护状态,有效的保护用户信息的安全。Through the above steps 405 and 406, it is ensured that the user information of the first terminal user is not searched by the terminal device other than the second terminal device, so that the user information is in a protected state, and the user information is effectively protected.
本发明实施例提供的基于指纹认证的信息管理方法,通过指纹认证平台对请求登录指纹认证平台的第一终端设备进行指纹认证,指纹认证平台根据第一终端设备的指示信息对第一终端设备对应的群组中的用户进行权限设置,根据设置的权限确定是否对群组中的用户公开第一终端设备的用户信息,实现有效地管理第一终端设备的用户信息,从而使得不相关的任意第三方不能获取到第一终端设备的用户信息,并且第一终端设备的用户信息为具有权限的用户所获得,从而保证了第一终端设备用户的安全性。The fingerprint authentication-based information management method provided by the embodiment of the present invention performs fingerprint authentication on the first terminal device that requests the login to the fingerprint authentication platform by using the fingerprint authentication platform, and the fingerprint authentication platform corresponds to the first terminal device according to the indication information of the first terminal device. The user in the group performs the permission setting, and determines whether to disclose the user information of the first terminal device to the user in the group according to the set permission, so as to effectively manage the user information of the first terminal device, thereby making the irrelevant arbitrary The three parties cannot obtain the user information of the first terminal device, and the user information of the first terminal device is obtained by the user having the authority, thereby ensuring the security of the user of the first terminal device.
实施例五Embodiment 5
图5为本发明实施例五提供的一种基于指纹认证的信息管理方法的流程示意图,本发明实施例可以通过图1和图2所示实施例的基于指纹认证的信息管理系统实现;参见图5,群组中包含多个终端设备对应的多个用户信息,第一终端设备对群组中的第二终端设备、第三终端设备等终端设备设置了权限,本领域技术人员可以理解的是,第二终端设备、第三终端设备是群组中多个终端设备的示例性说明,本发明实施例中第一终端设备还可以对群组中的第四终端设备、第五终端设备等进行权限设置,本发明实施例仅为方便描述,第二终端设备、第三终端设备并不能形成对本发明实施例的限制;具体地,本发明实施例包括如下步骤:FIG. 5 is a schematic flowchart of a method for managing information based on fingerprint authentication according to Embodiment 5 of the present invention. The embodiment of the present invention can be implemented by the information management system based on fingerprint authentication in the embodiment shown in FIG. 1 and FIG. 2; 5, the group includes a plurality of user information corresponding to the plurality of terminal devices, and the first terminal device sets rights to the terminal devices such as the second terminal device and the third terminal device in the group, which can be understood by those skilled in the art. The second terminal device and the third terminal device are exemplary descriptions of the plurality of terminal devices in the group. In the embodiment of the present invention, the first terminal device may also perform the fourth terminal device, the fifth terminal device, and the like in the group. The privilege setting, the embodiment of the present invention is only for convenience of description, and the second terminal device and the third terminal device cannot form a limitation on the embodiment of the present invention. Specifically, the embodiment of the present invention includes the following steps:
步骤501、通过指纹传感器提取第一终端对应的用户指纹信息;Step 501: Extract, by using a fingerprint sensor, user fingerprint information corresponding to the first terminal.
步骤502、通过指纹存储器存储指纹传感器提取的用户指纹信息;Step 502: Store, by using a fingerprint memory, user fingerprint information extracted by the fingerprint sensor.
步骤503、通过指纹认证服务器对指纹信息进行身份认证;Step 503: Perform identity authentication on the fingerprint information by using a fingerprint authentication server.
通过上述步骤501~步骤503,可以实现对第一终端设备的指纹认证,从而确认第一终端用户登录到指纹认证平台的合法性。Through the above steps 501 to 503, the fingerprint authentication of the first terminal device can be implemented, thereby confirming the legitimacy of the first terminal user to log in to the fingerprint authentication platform.
步骤504、指纹认证平台对群组中的第二终端设备、第三终端设备进行批量的权限设置;Step 504: The fingerprint authentication platform performs batch permission setting on the second terminal device and the third terminal device in the group.
在步骤504中,第一终端设备可以对第二终端设备、第三终端设备设置相同的权限,也可以依据第二终端设备、第三终端设备各自对应的用户的身份不同而设置不同的权限,使得第二终端设备、第三终端设备可以访问到第一终端设备的用户发布的不同的信息,从而使得特定的用户只能看到特定的用户信息,如用户的地址信息、用户发布的即时信息。In step 504, the first terminal device may set the same authority to the second terminal device and the third terminal device, or may set different rights according to the identity of the user corresponding to the second terminal device and the third terminal device. The second terminal device and the third terminal device can access different information published by the user of the first terminal device, so that the specific user can only see specific user information, such as the address information of the user and the instant information posted by the user. .
步骤505、若第一终端设备需要对第二终端设备、第三终端设备公开第一终端设备对应的用户信息,则向群组中的第二终端设备、第三终端设备发送询问信息,以询问第二终端设备、第三终端设备是否需要知悉第一终端设备的用户信息;Step 505: If the first terminal device needs to disclose the user information corresponding to the first terminal device to the second terminal device and the third terminal device, send the query information to the second terminal device and the third terminal device in the group to query Whether the second terminal device and the third terminal device need to know the user information of the first terminal device;
步骤506、指纹认证平台接收第二终端设备、第三终端设备反馈的是否公开的确认消息;若确认消息为是,则公开;若确认消息为否,则保持不公开。Step 506: The fingerprint authentication platform receives a confirmation message of whether the second terminal device and the third terminal device are fed back; if the confirmation message is yes, the disclosure is performed; if the confirmation message is no, the disclosure is not disclosed.
通过上述步骤504~步骤506,保证了第一终端用户的用户信息不被群组之外的终端设备搜索到,从而使用户信息处于保护状态,有效的保护用户信息的安全。Through the above steps 504 to 506, it is ensured that the user information of the first terminal user is not searched by the terminal device other than the group, so that the user information is in a protected state, and the user information is effectively protected.
本发明实施例提供的基于指纹认证的信息管理方法,通过指纹认证平台对请求登录指纹认证平台的第一终端设备进行指纹认证,指纹认证平台根据第一终端设备的指示信息对第一终端设备对应的群组中的第二终端设备、第三终端设备的用户进行权限设置,根据设置的权限确定是否对群组中的用户公开第一终端设备的用户信息,实现有效地管理第一终端设备的用户信息,从而使得不相关的任意第三方不能获取到第一终端设备的用户信息,并且第一终端设备的用户信息为具有权限的用户所获得,从而保证了第一终端设备用户的安全性。The fingerprint authentication-based information management method provided by the embodiment of the present invention performs fingerprint authentication on the first terminal device that requests the login to the fingerprint authentication platform by using the fingerprint authentication platform, and the fingerprint authentication platform corresponds to the first terminal device according to the indication information of the first terminal device. The user of the second terminal device and the third terminal device in the group performs permission setting, and determines whether to disclose the user information of the first terminal device to the user in the group according to the set authority, thereby effectively managing the first terminal device. User information, so that any third party that is not related can not obtain the user information of the first terminal device, and the user information of the first terminal device is obtained by the user with the authority, thereby ensuring the security of the user of the first terminal device.
需要说明的是,上述实施例三至实施例五中所述的用户信息例如可以为用户的地址信息、终端设备的用户发送的各种即时信息,即时信息包括但不限于:QQ、微信、人人网、twitter、Skype等方式发布的即时信息。终端设备具体可以为但不限于:智能手机、平板电脑、GPS导航仪等。It should be noted that the user information described in the foregoing Embodiments 3 to 5 may be, for example, address information of the user and various instant information sent by the user of the terminal device, and the instant information includes but is not limited to: QQ, WeChat, and person. Instant messaging published by people, twitter, Skype, etc. The terminal device may specifically be, but not limited to, a smart phone, a tablet computer, a GPS navigator, and the like.
综上,针对以上现有技术存在的缺陷,本发明实施例提供的基于指纹认证的信息管理系统及信息管理方法,使终端设备的用户必须在双方确认身份并经终端设备的用户授权之后,才能公布/获得对方用户的用户信息(例如,地址信息、终端设备用户发布的即时信息),否则保证终端设备的用户信息不被搜索到,从而使用户信息处于保护状态,有效地保护了用户信息的安全。In summary, in view of the above-mentioned deficiencies of the prior art, the information management system and the information management method based on the fingerprint authentication provided by the embodiments of the present invention enable the user of the terminal device to confirm the identity of both parties and authorize the user of the terminal device. Publish/obtain user information of the other party (for example, address information, instant information published by the terminal device user), otherwise ensure that the user information of the terminal device is not searched, thereby making the user information in a protected state, effectively protecting the user information. Safety.
需要说明的是:上述实施例,仅以上述各功能模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能模块完成,即将系统的内部结构划分成不同的功能模块,以完成以上描述的全部或者部分功能。上述本发明实施例序号仅仅为了描述,不代表实施例的优劣。It should be noted that, in the above embodiment, only the division of each functional module is illustrated. In practical applications, the function allocation may be completed by different functional modules according to requirements, that is, the internal structure of the system is divided into different functions. Module to perform all or part of the functions described above. The serial numbers of the embodiments of the present invention are merely for the description, and do not represent the advantages and disadvantages of the embodiments.
本领域普通技术人员可以理解实现上述实施例的全部或部分步骤可以通过硬件来完成,也可以通过程序来指令相关的硬件完成,所述的程序可以存储于一种计算机可读存储介质中,上述提到的存储介质可以是只读存储器,磁盘或光盘等。A person skilled in the art may understand that all or part of the steps of implementing the above embodiments may be completed by hardware, or may be instructed by a program to execute related hardware, and the program may be stored in a computer readable storage medium. The storage medium mentioned may be a read only memory, a magnetic disk or an optical disk or the like.
以上所述仅为本发明的较佳实施例,并不用以限制本发明,凡在本发明的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本发明的保护范围之内。 The above are only the preferred embodiments of the present invention, and are not intended to limit the present invention. Any modifications, equivalents, improvements, etc., which are within the spirit and scope of the present invention, should be included in the protection of the present invention. Within the scope.

Claims (10)

  1. 一种基于指纹认证的信息管理系统,其特征在于,所述基于指纹认证的信息管理系统包括:指纹认证平台、第一终端设备;其中, An information management system based on fingerprint authentication, wherein the information management system based on fingerprint authentication comprises: a fingerprint authentication platform and a first terminal device; wherein
    所述指纹认证平台对请求登录所述指纹认证平台的第一终端设备进行指纹认证;The fingerprint authentication platform performs fingerprint authentication on the first terminal device that requests to log in to the fingerprint authentication platform;
    所述指纹认证平台根据所述第一终端设备的指示信息对所述第一终端设备对应的群组中的用户进行权限设置,根据设置的权限确定是否对所述群组中的用户公开所述第一终端设备的用户信息。The fingerprint authentication platform performs permission setting on the user in the group corresponding to the first terminal device according to the indication information of the first terminal device, and determines whether to disclose the user in the group according to the set authority. User information of the first terminal device.
  2. 根据权利要求1所述的基于指纹认证的信息管理系统,其特征在于,若所述群组中包含多个终端设备对应的多个用户信息,则所述指纹认证平台包括:The fingerprint authentication-based information management system according to claim 1, wherein if the group includes a plurality of user information corresponding to a plurality of terminal devices, the fingerprint authentication platform comprises:
    密钥交换模块,用于将所述多个终端设备中的一个终端设备与所述第一终端设备交换密钥,使所述多个终端设备中的一个终端设备与所述第一终端设备成为密友终端;a key exchange module, configured to exchange a key of the one of the plurality of terminal devices with the first terminal device, so that one of the plurality of terminal devices and the first terminal device become Close friend terminal;
    获取模块,用于当所述一个终端设备登录到所述指纹认证平台后,根据设定的权限获取所述第一终端设备的用户信息。And an obtaining module, configured to acquire user information of the first terminal device according to the set authority after the one terminal device logs in to the fingerprint authentication platform.
  3. 根据权利要求2所述的基于指纹认证的信息管理系统,其特征在于,所述指纹认证平台还包括:The fingerprint authentication-based information management system according to claim 2, wherein the fingerprint authentication platform further comprises:
    权限设置模块,用于对所述群组中的多个终端设备进行批量的权限设置;a permission setting module, configured to perform batch permission setting on multiple terminal devices in the group;
    询问消息发送模块,用于若所述第一终端设备需要对所述群组中的多个终端设备公开所述第一终端设备对应的用户信息,则向所述群组中的多个终端设备发送询问信息,以询问所述多个终端设备是否需要知悉所述第一终端设备的用户信息;An inquiry message sending module, configured to: if the first terminal device needs to disclose user information corresponding to the first terminal device to multiple terminal devices in the group, to a plurality of terminal devices in the group Sending inquiry information to query whether the plurality of terminal devices need to know user information of the first terminal device;
    确认消息接收模块,用于接收所述多个终端设备反馈的是否公开的确认消息;若所述确认消息为是,则公开;若所述确认消息为否,则保持不公开。The confirmation message receiving module is configured to receive an acknowledgement message that is acknowledged by the plurality of terminal devices; if the confirmation message is yes, the disclosure is performed; if the confirmation message is no, the disclosure is not disclosed.
  4. 根据权利要求1所述的基于指纹认证的信息管理系统,其特征在于,所述指纹认证平台包括:The fingerprint authentication-based information management system according to claim 1, wherein the fingerprint authentication platform comprises:
    指纹传感器,用于提取所述第一终端对应的用户指纹信息;a fingerprint sensor, configured to extract user fingerprint information corresponding to the first terminal;
    指纹认证服务器,用于对所述指纹信息进行身份认证;a fingerprint authentication server, configured to perform identity authentication on the fingerprint information;
    指纹存储器,用于存储所述指纹传感器提取的用户指纹信息。And a fingerprint storage, configured to store user fingerprint information extracted by the fingerprint sensor.
  5. 根据权利要求1~4任一所述的基于指纹认证的信息管理系统,其特征在于,所述用户信息包括所述第一终端设备的地址信息。The information management system based on fingerprint authentication according to any one of claims 1 to 4, wherein the user information comprises address information of the first terminal device.
  6. 一种基于指纹认证的信息管理方法,其特征在于,所述信息管理方法包括:An information management method based on fingerprint authentication, characterized in that the information management method comprises:
    通过指纹认证平台对请求登录所述指纹认证平台的第一终端设备进行指纹认证;Performing fingerprint authentication on the first terminal device that requests to log in to the fingerprint authentication platform by using a fingerprint authentication platform;
    所述指纹认证平台根据所述第一终端设备的指示信息对所述第一终端设备对应的群组中的用户进行权限设置;And the fingerprint authentication platform performs permission setting on the user in the group corresponding to the first terminal device according to the indication information of the first terminal device;
    根据设置的权限确定是否对所述群组中的用户公开所述第一终端设备的用户信息。Determining whether the user information of the first terminal device is disclosed to a user in the group according to the set authority.
  7. 根据权利要求6所述的基于指纹认证的信息管理方法,其特征在于,若所述群组中包含多个终端设备对应的多个用户信息,所述指纹认证平台根据所述第一终端设备的指示信息对所述第一终端设备对应的群组中的用户进行权限设置的步骤包括:The fingerprint authentication-based information management method according to claim 6, wherein if the group includes a plurality of user information corresponding to a plurality of terminal devices, the fingerprint authentication platform is configured according to the first terminal device The step of indicating that the information is set to the user in the group corresponding to the first terminal device includes:
    将所述多个终端设备中的一个终端设备与所述第一终端设备交换密钥,使所述多个终端设备中的一个终端设备与所述第一终端设备成为密友终端;And a terminal device of the plurality of terminal devices exchanges a key with the first terminal device, so that one of the plurality of terminal devices and the first terminal device become a close friend terminal;
    当所述一个终端设备登录到所述指纹认证平台后,根据设定的权限获取所述第一终端设备的用户信息。After the one terminal device logs in to the fingerprint authentication platform, the user information of the first terminal device is obtained according to the set authority.
  8. 根据权利要求7所述的基于指纹认证的信息管理方法,其特征在于,所述指纹认证平台根据所述第一终端设备的指示信息对所述第一终端设备对应的群组中的用户进行权限设置的步骤包括:The fingerprint authentication-based information management method according to claim 7, wherein the fingerprint authentication platform performs rights on the users in the group corresponding to the first terminal device according to the indication information of the first terminal device. The steps to set up include:
    对所述群组中的多个终端设备进行批量的权限设置;Perform batch permission setting on multiple terminal devices in the group;
    若所述第一终端设备需要对所述群组中的多个终端设备公开所述第一终端设备对应的用户信息,则向所述群组中的多个终端设备发送询问信息,以询问所述多个终端设备是否需要知悉所述第一终端设备的用户信息;If the first terminal device needs to disclose the user information corresponding to the first terminal device to the plurality of terminal devices in the group, send the query information to the plurality of terminal devices in the group to query the location Whether the plurality of terminal devices need to know the user information of the first terminal device;
    接收所述多个终端设备反馈的是否公开的确认消息;若所述确认消息为是,则公开;若所述确认消息为否,则保持不公开。Receiving, by the plurality of terminal devices, whether the acknowledgement message is publicly disclosed; if the confirmation message is yes, the disclosure is performed; if the confirmation message is no, the disclosure is not disclosed.
  9. 根据权利要求6所述的基于指纹认证的信息管理方法,其特征在于,所述通过指纹认证平台对请求登录所述指纹认证平台的第一终端设备进行指纹认证的步骤包括:The fingerprint authentication-based information management method according to claim 6, wherein the step of performing fingerprint authentication on the first terminal device requesting to log in to the fingerprint authentication platform by using the fingerprint authentication platform comprises:
    通过指纹传感器提取所述第一终端设备对应的用户指纹信息;Extracting user fingerprint information corresponding to the first terminal device by using a fingerprint sensor;
    通过指纹存储器存储所述指纹传感器提取的用户指纹信息;Storing user fingerprint information extracted by the fingerprint sensor through a fingerprint memory;
    通过指纹认证服务器对所述指纹信息进行身份认证。The fingerprint information is authenticated by a fingerprint authentication server.
  10. 根据权利要求6~9任一所述的基于指纹认证的信息管理方法,其特征在于,所述用户信息包括所述第一终端设备的地址信息。The fingerprint authentication-based information management method according to any one of claims 6 to 9, wherein the user information comprises address information of the first terminal device.
PCT/CN2013/071613 2012-12-03 2013-02-17 Fingerprint authentication based information management system and information management method WO2014086111A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201210508066.2 2012-12-03
CN201210508066.2A CN103020505B (en) 2012-12-03 2012-12-03 Based on information management system and the approaches to IM of finger print identifying

Publications (1)

Publication Number Publication Date
WO2014086111A1 true WO2014086111A1 (en) 2014-06-12

Family

ID=47969102

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2013/071613 WO2014086111A1 (en) 2012-12-03 2013-02-17 Fingerprint authentication based information management system and information management method

Country Status (4)

Country Link
CN (1) CN103020505B (en)
HK (1) HK1186344A2 (en)
TW (1) TW201423466A (en)
WO (1) WO2014086111A1 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103577739B (en) * 2013-11-15 2016-08-17 上海快应信息科技有限公司 A kind of intelligent mobile terminal and setting thereof and access control method
CN105989079B (en) * 2015-02-11 2019-10-08 阿里巴巴集团控股有限公司 Obtain the method and device of device-fingerprint
CN105550553B (en) * 2015-06-30 2019-11-12 宇龙计算机通信科技(深圳)有限公司 A kind of right management method, terminal, equipment and system
CN106650362A (en) * 2016-09-08 2017-05-10 珠海格力电器股份有限公司 Encryption method and device for mobile equipment
CN106657086A (en) * 2016-12-28 2017-05-10 汉王科技股份有限公司 Identity authentication method and apparatus based on cloud platform
CN107945843B (en) * 2017-12-20 2023-10-03 广州市宝比万像科技有限公司 User information management method, device, system, storage medium and computer equipment

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101335745A (en) * 2007-06-27 2008-12-31 潘广和 Method and apparatus for data authorizing and authorized data access in Web application program system
CN101610508A (en) * 2009-07-27 2009-12-23 胡承俊 Fingerprint verification system and method based on mobile communications network
CN102203795A (en) * 2008-10-29 2011-09-28 微软公司 Authentication - circles of trust
CN102307240A (en) * 2011-09-20 2012-01-04 清华大学 Method for sharing files on internet by utilizing computer equipment
CN102638473A (en) * 2012-05-04 2012-08-15 盛趣信息技术(上海)有限公司 User data authorization method, device and system
CN102769531A (en) * 2012-08-13 2012-11-07 鹤山世达光电科技有限公司 Identity authentication device and method thereof

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6778688B2 (en) * 2001-05-04 2004-08-17 International Business Machines Corporation Remote authentication of fingerprints over an insecure network

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101335745A (en) * 2007-06-27 2008-12-31 潘广和 Method and apparatus for data authorizing and authorized data access in Web application program system
CN102203795A (en) * 2008-10-29 2011-09-28 微软公司 Authentication - circles of trust
CN101610508A (en) * 2009-07-27 2009-12-23 胡承俊 Fingerprint verification system and method based on mobile communications network
CN102307240A (en) * 2011-09-20 2012-01-04 清华大学 Method for sharing files on internet by utilizing computer equipment
CN102638473A (en) * 2012-05-04 2012-08-15 盛趣信息技术(上海)有限公司 User data authorization method, device and system
CN102769531A (en) * 2012-08-13 2012-11-07 鹤山世达光电科技有限公司 Identity authentication device and method thereof

Also Published As

Publication number Publication date
TW201423466A (en) 2014-06-16
HK1186344A2 (en) 2014-03-14
CN103020505A (en) 2013-04-03
CN103020505B (en) 2016-02-03

Similar Documents

Publication Publication Date Title
WO2014086111A1 (en) Fingerprint authentication based information management system and information management method
WO2014086112A1 (en) Fingerprint authentication based image management system and image management method
WO2014026442A1 (en) Identity authentication device and method thereof
WO2014082387A1 (en) Nfc-based fingerprint authentication system and fingerprint authentication method
WO2019062235A1 (en) Method, device, and system for invoking network function service
WO2013085088A1 (en) Method for sharing data of device in m2m communication and system therefor
US20040193919A1 (en) Method and apparatus for identifying trusted devices
WO2014040439A1 (en) Wireless network system and portable electronic device
WO2015147547A1 (en) Method and apparatus for supporting login through user terminal
JP6015162B2 (en) Terminal device, information processing system, information processing method, and program
WO2017054619A1 (en) Geographic location information-based social networking interconnection method and system
WO2018124856A1 (en) Method and terminal for authenticating user by utilizing mobile id by means of blockchain database, and server utilizing method and terminal
WO2012099330A2 (en) System and method for issuing an authentication key for authenticating a user in a cpns environment
CN102223420A (en) Digital content distribution method for multimedia social network
CN102984045A (en) Access method of Virtual Private Network and Virtual Private Network client
WO2017211249A1 (en) Secure information identification method and device, computer device, and computer readable storage medium
KR20090006110A (en) A communication method in the user network and a system thereof
WO2021096001A1 (en) Private blockchain-based mobile device management method and system
WO2018218806A1 (en) Terminal privacy protection method and system
WO2019006637A1 (en) Secure cloud computing system
WO2014029168A1 (en) Communication system utilizing fingerprint information and use of the system
WO2014090064A1 (en) Smart cipher key device
WO2018209644A1 (en) Data encryption method and system for smart household
WO2018216991A1 (en) Security authentication method for creating security key by combining authentication factors of multiple users
AU2020101318A4 (en) A Multi-mode Secure Logistics Blockchain System

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13859996

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 13859996

Country of ref document: EP

Kind code of ref document: A1