WO2015180281A1 - 移动终端的基于指纹识别用户权限的判别方法和判断系统 - Google Patents

移动终端的基于指纹识别用户权限的判别方法和判断系统 Download PDF

Info

Publication number
WO2015180281A1
WO2015180281A1 PCT/CN2014/085748 CN2014085748W WO2015180281A1 WO 2015180281 A1 WO2015180281 A1 WO 2015180281A1 CN 2014085748 W CN2014085748 W CN 2014085748W WO 2015180281 A1 WO2015180281 A1 WO 2015180281A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
fingerprint
matching
permission
mobile terminal
Prior art date
Application number
PCT/CN2014/085748
Other languages
English (en)
French (fr)
Inventor
陈喜玲
Original Assignee
惠州Tcl移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 惠州Tcl移动通信有限公司 filed Critical 惠州Tcl移动通信有限公司
Priority to US14/762,817 priority Critical patent/US20160072819A1/en
Priority to EP14878384.8A priority patent/EP3151145A4/en
Publication of WO2015180281A1 publication Critical patent/WO2015180281A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security

Definitions

  • the present invention relates to the technical field of user rights setting of a terminal, and in particular, to a method and a system for determining a user identity based on fingerprint recognition of a mobile terminal.
  • the present invention provides a method and a judging system for identifying a user identity based on a fingerprint of a mobile terminal, which is intended to solve the problem that the operation on the mobile terminal in the prior art is easy to cause data insecurity, and The way permissions are set is not comprehensive.
  • a discriminating system for identifying user rights based on fingerprints of a mobile terminal comprising:
  • An association module configured to associate pre-stored fingerprint data and permission information in the database
  • a matching unit configured to collect a user fingerprint, and match the user fingerprint with the fingerprint data
  • the privilege providing unit is configured to obtain user privilege information associated with the fingerprint data that matches the collected fingerprint, and provide corresponding user privilege, wherein the user privilege includes: an administrator privilege, a basic function privilege, and a restricted function privilege.
  • the mobile terminal determines a system for identifying a user right based on a fingerprint
  • the matching unit comprises:
  • the administrator permission matching sub-unit is configured to match the fingerprint of the user with the fingerprint data pre-stored in the database, and if the matching is successful, obtain the corresponding permission by using the permission providing unit;
  • the basic function usage permission matching sub-unit is configured to match the fingerprint of the user with the fingerprint data associated with the basic function usage rights pre-stored in the database, and if the matching is successful, obtain the corresponding authority by using the permission providing unit;
  • the restriction function usage permission matching sub-unit is configured to detect whether the usage right of the corresponding function is used according to the usage permission corresponding to the restriction function usage permission information, and if yes, provide the corresponding function, otherwise the function is exited, and the user is prompted to have no right to use. .
  • the mobile terminal determines a system for identifying a user right based on a fingerprint, wherein the mobile terminal is a mobile phone.
  • a method for discriminating user rights based on fingerprint recognition of a mobile terminal comprising the following steps:
  • A. Collect user fingerprints, and match user fingerprints with fingerprint data pre-stored in the database
  • the method further includes:
  • A0 Associate the fingerprint data of the user with the authority information in advance.
  • the step A0 specifically includes:
  • the fingerprint of the user is collected, the fingerprint data is saved in the database, and the permission information corresponding to the fingerprint is set as the administrator authority.
  • the user usage rights include: an administrator authority, a basic function usage permission, and a restriction function usage authority.
  • the step of matching the user fingerprint with the fingerprint data pre-stored in the database in the step A includes:
  • step B If the matching is successful, proceed to step B; otherwise, proceed to the next step;
  • step B Match the fingerprint of the user with the fingerprint data associated with the basic function usage rights pre-stored in the database. If the matching is successful, proceed to step B; otherwise, determine that the function is restricted.
  • the usage right corresponding to the restriction function usage permission information it is detected whether the usage right of the corresponding function is provided, and if yes, the corresponding function is provided, otherwise the function is exited, and the user is prompted to have no right to use.
  • a discriminating system for identifying user rights based on fingerprints of a mobile terminal comprising:
  • the matching unit is configured to collect a user fingerprint, and match the user fingerprint with the fingerprint data pre-stored in the database;
  • the privilege providing unit is configured to obtain user privilege information associated with the fingerprint data that matches the collected fingerprint, and provide corresponding user rights.
  • the discriminating system for identifying the user authority based on the fingerprint of the mobile terminal further includes:
  • An association module for associating user fingerprint data with rights information.
  • the user usage rights include: an administrator authority, a basic function usage authority, and a restriction function usage authority.
  • the matching unit in the matching unit to match the fingerprint data pre-stored in the database includes:
  • the administrator authority matching sub-unit is configured to match the fingerprint of the user with the fingerprint data associated with the administrator authority pre-stored in the database. If the matching is successful, the permission is obtained by the permission providing unit; otherwise, the next step is performed;
  • the basic function usage permission matching sub-unit is used to match the fingerprint of the user with the fingerprint data associated with the basic function usage rights pre-stored in the database. If the matching is successful, the permission is obtained by the permission providing unit; otherwise, the permission is restricted. ;
  • the restriction function usage permission matching sub-unit is configured to detect whether the usage right of the corresponding function is used according to the usage permission corresponding to the restriction function usage permission information, and if yes, provide the corresponding function, otherwise the function is exited, and the user is prompted to have no right to use. .
  • the mobile terminal is a mobile phone.
  • the invention provides a method for judging user rights based on fingerprint identification of a mobile terminal and a judgment system thereof, which effectively solves the problem that the terminal operation behavior in the prior art may lead to data insecurity and potential safety hazards, and the fingerprint recognition technology is utilized. Identifying the fingerprint, judging the identity of the currently used user, obtaining the corresponding usage right, reducing the probability of misoperation, not only greatly facilitating the use of users with different user rights, but also improving the reliability of the use of the terminal device, and The implementation method is simple, the cost is low, the identification is very convenient, the restricted function is protected, and the authority is controlled.
  • FIG. 1 is a flowchart of a method for discriminating user rights based on fingerprint recognition of a mobile terminal provided by the present invention.
  • FIG. 2 is a structural block diagram of a system for discriminating a user identity based on fingerprint recognition of a mobile terminal provided by the present invention.
  • the present invention provides a method and a system for determining a user identity based on a fingerprint identification of a mobile terminal.
  • the present invention will be further described in detail below with reference to the accompanying drawings and embodiments. It is understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
  • FIG. 1 is a flowchart of a method for discriminating user rights based on fingerprint identification of a mobile terminal according to the present invention. As shown in FIG. 1, the monitoring method includes the following steps:
  • Step S100 Collect a user fingerprint, and match the user fingerprint with the fingerprint data pre-stored in the database;
  • Step S200 Obtain user authority information associated with the fingerprint data that matches the collected fingerprint, and provide corresponding user rights.
  • step S100 the user fingerprint is collected, and the user fingerprint is matched with the fingerprint data pre-stored in the database.
  • the mobile terminal is a mobile phone, and the fingerprint can be collected by setting a fingerprint sensor on the mobile phone.
  • the identification is performed by fingerprint recognition technology.
  • Fingerprint recognition refers to the identification by comparing the detailed feature points of different fingerprints. Since each person's fingerprint is different, there is a clear difference between the fingers of the same person, so the fingerprint can be used for identification. Fingerprint recognition technology has been widely used in various devices, which is a prior art and will not be described in detail herein. Simply put, fingerprint images can be captured by a dedicated fingerprint collector.
  • the fingerprint sensor used in the fingerprint collection device is mainly divided into two types: scratch type and push type according to the collection mode.
  • the signal acquisition principle there are optical type, pressure sensitive type, capacitive type, inductive type, thermal type and ultrasonic type.
  • the large-capacity fingerprint database is compressed and stored, and the fingerprint image is processed, fingerprint area detection, image quality judgment, direction and frequency estimation, image enhancement, fingerprint image binarization and refinement, and the like. Extract the feature point information (endpoint, bifurcation point%) of the fingerprint from the pre-processed image.
  • the information mainly includes parameters such as type, coordinates, and direction.
  • fingerprint feature matching is performed: calculating the similarity degree between the feature extraction result and the stored feature template, thereby completing the fingerprint identification matching process.
  • the acquired fingerprint data is matched with the fingerprint data pre-stored in the database.
  • step S200 user rights information associated with the fingerprint data matching the collected fingerprint is obtained, and corresponding user rights are provided.
  • the user right corresponding to the fingerprint data is the authority of the user who performs fingerprint collection.
  • the user usage rights include: an administrator authority, a basic function usage permission, and a restriction function usage permission.
  • the user of the administrator authority is usually a mobile phone holder, and has a password for installing and uninstalling an APK, automatically remembering a bank account, WeChat, QQ, and the like, and is capable of setting user rights and allowing reading. SMS and phone book features.
  • the user who uses the basic function usage rights only uses some conventional applications, but can also browse functions such as an album, a phone book, and the like. Does not remember personal bank account, WeChat, QQ and other functions.
  • the restriction function usage permission does not allow browsing of albums, phonebooks, etc., and does not memorize personal bank account numbers, WeChat, QQ and other functions.
  • the corresponding user rights in the corresponding functions can be set as needed. These setting methods should all fall within the scope of protection of the present invention.
  • the fingerprint data of the user and the authority information are associated in advance, so that the corresponding permission information is conveniently searched through the fingerprint data.
  • matching the user fingerprint with the fingerprint data pre-stored in the database specifically includes:
  • the fingerprint of the user is matched with the fingerprint data associated with the administrator authority pre-stored in the database. If the matching is successful, the permission is obtained by the permission providing unit; otherwise, the process proceeds to the next step;
  • the fingerprint of the user is matched with the fingerprint data associated with the basic function usage rights pre-stored in the database. If the matching is successful, the corresponding permission is obtained by the permission providing unit; otherwise, the function is restricted to be used;
  • the usage right corresponding to the restriction function usage permission information it is detected whether the usage right of the corresponding function is provided, and if so, the corresponding function is provided, otherwise the function is exited, and the user is prompted to have no right to use.
  • the mobile phone After the mobile phone is powered on for the first time, collect the fingerprint of the user, save the fingerprint data to the database, and set the permission information corresponding to the fingerprint as the administrator authority (save the fingerprint data to the background file, and name the file as “administrator”). From then on, this phone defaults to the owner of the phone, which has the administrator identity.
  • the mobile phone setting menu has menus for administrators, relatives (with basic function usage rights), strangers (with restricted function usage rights), etc.
  • the user can also create a new usage mode: click on the loved one mode, the mobile phone starts the fingerprint collection device. The user's fingerprint is collected, and the fingerprint data is matched with the "administrator" file data in the background. If the usage is successful, the user's mode can be entered. Otherwise, you cannot enter. Also entering the stranger menu also requires fingerprint recognition technology to decrypt, to ensure that only administrators can set various permissions.
  • the fingerprint collection device After entering the family mode, the fingerprint collection device is started, the user fingerprint is collected, and the fingerprint data is saved in a background file, and the file name is “Family 1”. Then collect the fingerprint data of another user, save the data to the file, the file name is “Family 2”, and so on, you can set up multiple relatives and collect the fingerprint data of the loved one to the background file.
  • the mobile phone prefabricates some usage rights functions, such as installing and uninstalling the APK, automatically remembering the bank account, WeChat, QQ and other personally relevant strong passwords, allowing user permissions to be set, allowing text messages and phonebooks to be read.
  • some usage rights functions such as installing and uninstalling the APK, automatically remembering the bank account, WeChat, QQ and other personally relevant strong passwords, allowing user permissions to be set, allowing text messages and phonebooks to be read.
  • the present invention further provides a discriminating system based on the fingerprint identifying user authority of the mobile terminal, wherein the mobile terminal is preferably a mobile phone, as shown in FIG. 2, and includes:
  • the matching unit 10 is configured to collect a user fingerprint, and match the user fingerprint with the fingerprint data pre-stored in the database;
  • the privilege providing unit 20 is configured to acquire user privilege information associated with the fingerprint data that matches the collected fingerprint, and provide corresponding user rights.
  • the discriminating system for identifying the user authority based on the fingerprint of the mobile terminal further includes:
  • An association module for associating user fingerprint data with rights information.
  • the user usage rights include: an administrator authority, a basic function usage permission, and a restriction function usage authority.
  • the matching unit that matches the user fingerprint with the fingerprint data pre-stored in the database includes:
  • the administrator authority matching sub-unit is configured to match the fingerprint of the user with the fingerprint data associated with the administrator authority pre-stored in the database. If the matching is successful, the permission is obtained by the permission providing unit; otherwise, the next step is performed;
  • the basic function usage permission matching sub-unit is used to match the fingerprint of the user with the fingerprint data associated with the basic function usage rights pre-stored in the database. If the matching is successful, the permission is obtained by the permission providing unit; otherwise, the permission is restricted. ;
  • the restriction function usage permission matching sub-unit is configured to detect whether the usage right of the corresponding function is used according to the usage permission corresponding to the restriction function usage permission information, and if yes, provide the corresponding function, otherwise the function is exited, and the user is prompted to have no right to use. .
  • the present invention provides a method and a judging system for discriminating user rights based on fingerprint recognition of a mobile terminal, wherein the discriminating method comprises: first, collecting a user fingerprint, and pre-storing the user fingerprint with a database. The fingerprint data is matched; then, the user right information associated with the fingerprint data matching the collected fingerprint is obtained, and the corresponding user authority is provided. Therefore, the problem that the terminal operation behavior in the prior art can lead to data insecurity and security risks is effectively solved, and the fingerprint recognition technology is used to identify the fingerprint, determine the identity of the currently used user, obtain the corresponding usage right, and reduce the error.
  • the probability of operation not only greatly facilitates the use of users with different user rights, but also improves the reliability of the use of the terminal device, and the implementation method is simple, the cost is low, the identification is very convenient, and the restriction is limited. The function is protected and the authority is controlled.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Telephone Function (AREA)
  • Collating Specific Patterns (AREA)

Abstract

本发明公开了一种移动终端的基于指纹识别用户权限的判别方法和判断系统,包括:采集用户指纹并与预先存储的指纹数据进行匹配;获取匹配指纹数据关联的用户权限信息,提供相应的用户权限。其利用指纹识别技术获取对应的使用权限,降低了误操作的几率,不仅提高可靠性,而且实现方法简单,成本较低。

Description

移动终端的基于指纹识别用户权限的判别方法和判断系统 技术领域
本发明涉及终端的用户权限设置技术领域,尤其涉及的是一种移动终端的基于指纹识别用户权限的判别方法和判断系统。
背景技术
移动终端(如智能手机)上的应用和功能越来越多,同时,其包含的信息和病毒也越来越多,人们用其进行支付,拍私密照片,聊天等私密的动作也越来越多,随之带来的就是安全性问题:用户的银行卡是否无意被刷,私密照片是否无意被看,聊天内容是否无意被其他人看到,手机是否被孩子无意安装或卸载APK(AndroidPackage,Android安装包)等等。虽然我们现在已经有了手机加锁功能来进行保护,但是在解锁状态下,仍然有可能会让亲人、朋友、孩子做些误操作。
目前,在用户的电脑上可以通过设置多个用户(如超级管理员用户),每个用户可以有不同的权限,从而来保护我们在电脑上的个人隐私。那么,我们的手机是否也可以设置不同用户,配以不同权限以保护一些功能不被误操作呢,进一步地,当有了不同的权限时,又如何识别这些权限的使用者呢。这些都是目前亟待解决的问题。
技术问题
针对现有技术的上述缺陷,本发明提供一种移动终端的基于指纹识别用户权限的判别方法和判断系统,旨在解决现有技术中在移动终端上的操作容易导致数据不安全,以及现有的权限设置方式不全面的问题。
技术解决方案
一种移动终端的基于指纹识别用户权限的判别系统,其中包括:
关联模块,用于将数据库中预先存储的指纹数据和权限信息相关联;
匹配单元,用于采集用户指纹,将所述用户指纹与所述指纹数据进行匹配;
权限提供单元,用于获取与采集到的指纹匹配的指纹数据关联的用户权限信息,提供相应的用户权限,其中所述用户使用权限包括:管理员权限、基本功能使用权限和限制功能使用权限。
优选地,所述的移动终端的基于指纹识别用户权限的判别系统,其中所述匹配单元包括:
管理员权限匹配子单元,用于将所述用户指纹与数据库中预先存储的管理员权限关联的指纹数据进行匹配,若匹配成功,则通过权限提供单元获取相应权限;
基本功能使用权限匹配子单元,用于将所述用户指纹与数据库中预先存储的基本功能使用权限关联的指纹数据进行匹配,若匹配成功,则通过权限提供单元获取相应权限;
限制功能使用权限匹配子单元,用于根据限制功能使用权限信息所对应的使用权限,检测是否具有相应功能的使用权限,如果有则提供相应功能,否则退出所述功能,并提示用户无权使用。
优选地,所述的移动终端的基于指纹识别用户权限的判别系统,其中所述移动终端为手机。
本发明解决技术问题所采用的技术方案如下:
一种移动终端的基于指纹识别用户权限的判别方法,其包括以下步骤:
A、采集用户指纹,将用户指纹与数据库中预先存储的指纹数据进行匹配;
B、获取与采集到的指纹匹配的指纹数据关联的用户权限信息,提供相应的用户权限。
优选地,所述的移动终端的基于指纹识别用户权限的判别方法中,在所述步骤A之前,还包括:
A0、预先将用户的指纹数据和权限信息相关联。
优选地,所述的移动终端的基于指纹识别用户权限的判别方法中,所述步骤A0中具体包括:
A01、第一次开机启动后,采集用户的指纹,将指纹数据保存到数据库中,设置所述指纹对应的权限信息为管理员权限。
优选地,所述的移动终端的基于指纹识别用户权限的判别方法中,所述用户使用权限包括:管理员权限、基本功能使用权限和限制功能使用权限。
优选地,所述的移动终端的基于指纹识别用户权限的判别方法中,所述步骤A中将用户指纹与数据库中预先存储的指纹数据进行匹配具体包括:
A11、将用户指纹与数据库中预先存储的管理员权限关联的指纹数据进行匹配,若匹配成功,则进入步骤B;否则进入下一步骤;
A12、将用户指纹与数据库中预先存储的基本功能使用权限关联的指纹数据进行匹配,若匹配成功,则进入步骤B;否则判定为限制功能使用权限;
A13、根据限制功能使用权限信息所对应的使用权限,检测是否具有相应功能的使用权限,如果有则提供相应功能,否则退出所述功能,并提示用户无权使用。
一种移动终端的基于指纹识别用户权限的判别系统,其包括:
匹配单元,用于采集用户指纹,将用户指纹与数据库中预先存储的指纹数据进行匹配;
权限提供单元,用于获取与采集到的指纹匹配的指纹数据关联的用户权限信息,提供相应的用户权限。
优选地,所述的移动终端的基于指纹识别用户权限的判别系统中,还包括:
关联模块,用于将用户的指纹数据和权限信息相关联。
优选地,所述的移动终端的基于指纹识别用户权限的判别系统中,所述用户使用权限包括:管理员权限、基本功能使用权限和限制功能使用权限。
优选地,所述的移动终端的基于指纹识别用户权限的判别系统中,所述匹配单元中将用户指纹与数据库中预先存储的指纹数据进行匹配具体包括:
管理员权限匹配子单元,用于将用户指纹与数据库中预先存储的管理员权限关联的指纹数据进行匹配,若匹配成功,则通过权限提供单元获取相应权限;否则进入下一步骤;
基本功能使用权限匹配子单元,用于将用户指纹与数据库中预先存储的基本功能使用权限关联的指纹数据进行匹配,若匹配成功,则通过权限提供单元获取相应权限;否则判定为限制功能使用权限;
限制功能使用权限匹配子单元,用于根据限制功能使用权限信息所对应的使用权限,检测是否具有相应功能的使用权限,如果有则提供相应功能,否则退出所述功能,并提示用户无权使用。
优选地,所述的移动终端的基于指纹识别用户权限的判别系统中,所述移动终端为手机。
有益效果
本发明所提供的一种移动终端的基于指纹识别用户权限的判别方法和判断系统,有效地解决了现有技术中终端操作行为会导致数据不安全、存在安全隐患的问题,其利用指纹识别技术,识别指纹,判断当前使用用户的身份,获取其对应的使用权限,降低了误操作的几率,不仅极大的方便了具有不同用户权限的用户的使用,提高了终端设备的使用可靠性,而且其实现方法简单,成本较低,非常方便地实现身份识别,并对受限制的功能进行保护,实现了权限的控制。
附图说明
图1为本发明提供的移动终端的基于指纹识别用户权限的判别方法的流程图。
图2为本发明提供的移动终端的基于指纹识别用户权限的判别系统的结构框图。
本发明的最佳实施方式
本发明提供一种移动终端的基于指纹识别用户权限的判别方法和判断系统,为使本发明的目的、技术方案及优点更加清楚、明确,以下参照附图并举实施例对本发明进一步详细说明。应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不用于限定本发明。
请参阅图1,图1为本发明提供的移动终端的基于指纹识别用户权限的判别方法的流程图,如图1所示,所述监控方法包括以下步骤:
步骤S100、采集用户指纹,将用户指纹与数据库中预先存储的指纹数据进行匹配;
步骤S200、获取与采集到的指纹匹配的指纹数据关联的用户权限信息,提供相应的用户权限。
以下结合具体的实施例对上述步骤进行详细的描述。
在步骤S100为采集用户指纹,将用户指纹与数据库中预先存储的指纹数据进行匹配。其中,所述移动终端为手机,可通过在手机上设置指纹传感器来采集指纹。在采集用户指纹后,通过指纹识别技术来进行鉴别。指纹识别即指通过比较不同指纹的细节特征点来进行鉴别。由于每个人的指纹不同,就是同一人的十指之间,指纹也有明显区别,因此指纹可用于身份鉴定。指纹识别技术早已广泛使用在各种设备上,其为现有技术,此处不作详述。简单来说,通过专门的指纹采集仪可以采集指纹图像。指纹采集仪用到的指纹传感器按采集方式主要分为划擦式和按压式两种,按信号采集原理目前有光学式、压敏式、电容式、电感式、热敏式和超声波式等。将大容量的指纹数据库经过压缩后存储,对指纹的图形进行处理,指纹区域检测、图像质量判断、方向图和频率估计、图像增强、指纹图像二值化和细化等。从预处理后的图像中提取指纹的特征点信息(终结点、分叉点...),信息主要包括类型、坐标、方向等参数。然后进行指纹特征匹配:计算特征提取结果与已存储的特征模板的相似程度,从而完成指纹识别匹配过程。然后,将获取的指纹数据与数据库中预先存储的指纹数据进行匹配。
在步骤S200中,获取与采集到的指纹匹配的指纹数据关联的用户权限信息,提供相应的用户权限。具体来说,当采集到的指纹与数据库中的某一指纹数据相匹配后,则所述指纹数据对应的用户权限即为进行指纹采集的用户的权限。在本实施例中,所述用户使用权限包括:管理员权限、基本功能使用权限和限制功能使用权限。具体来说,所述管理员权限的用户通常是手机持有人,具有安装卸载APK、自动记忆银行帐号、微信、QQ等个人相关性极强应用的密码,允许设置使用者权限,允许读取短信和电话本等功能。所述基本功能使用权限的用户只是使用一些常规应用,但是也可以浏览相册,电话本等功能。不记忆个人银行帐号、微信、QQ等功能。所述限制功能使用权限则既不允许浏览相册,电话本等功能,也不记忆个人银行帐号、微信、QQ等功能。当然,相应的功能中对应的用户权限可以根据需要来设定。这些设定方式都应当属于本发明的保护范围。
进一步地,在所述步骤S100之前,预先将用户的指纹数据和权限信息相关联,从而方便通过指纹数据查找对应的权限信息。
进一步地,将用户指纹与数据库中预先存储的指纹数据进行匹配具体包括:
首先,将用户指纹与数据库中预先存储的管理员权限关联的指纹数据进行匹配,若匹配成功,则通过权限提供单元获取相应权限;否则进入下一步骤;
然后,将用户指纹与数据库中预先存储的基本功能使用权限关联的指纹数据进行匹配,若匹配成功,则通过权限提供单元获取相应权限;否则判定为限制功能使用权限;
则根据限制功能使用权限信息所对应的使用权限,检测是否具有相应功能的使用权限,如果有则提供相应功能,否则退出所述功能,并提示用户无权使用。
下面以移动终端为手机作为具体的实施例来说明本发明的移动终端的基于指纹识别用户权限的判别方法是如何用户权限设置的:
手机第一次开机启动后,采集用户的指纹,将指纹数据保存到数据库中,设置所述指纹对应的权限信息为管理员权限(将指纹数据保存到后台文件中,文件名命名为“管理员”。从此,此手机默认为提供此指纹的即为手机的主人,具有管理员身份)。
同时,手机设置菜单有管理员、亲人(具有基本功能使用权限)、陌生人(具有限制功能使用权限)等菜单供选择,当然,用户也可新建使用模式:点击亲人模式,手机启动指纹采集设备,采集用户的指纹,将指纹数据与后台的“管理员”文件数据匹配,如果使用成功,则可进入亲人模式。否则不可进入。同样进入陌生人菜单也需要指纹识别技术解密方可进入,确保只有管理员才能设置各种权限。
进入亲人模式后,启动指纹采集设备,采集用户指纹,将该指纹数据保存到后台文件中,文件名为“亲人1”。再采集另一个用户的指纹数据,保存数据到文件,文件名为“亲人2”,以此类推,可设置多个亲人,并采集亲人的指纹数据到后台文件中。
需要注意地是,手机预制一些使用权限功能,如安装卸载APK,自动记忆银行帐号,微信,QQ等个人相关性极强应用的密码,允许设置使用者权限,允许读取短信和电话本。进入管理员、亲人、陌生人菜单时,可自行针对个人需要,选择设置不同权限。
基于上述移动终端的基于指纹识别用户权限的判别方法,本发明还提供了一种移动终端的基于指纹识别用户权限的判别系统,所述移动终端优选为手机,如图2所示,包括:
匹配单元10,用于采集用户指纹,将用户指纹与数据库中预先存储的指纹数据进行匹配;
权限提供单元20,用于获取与采集到的指纹匹配的指纹数据关联的用户权限信息,提供相应的用户权限。
进一步地,所述的移动终端的基于指纹识别用户权限的判别系统中,还包括:
关联模块,用于将用户的指纹数据和权限信息相关联。
进一步地,所述的移动终端的基于指纹识别用户权限的判别系统中,所述用户使用权限包括:管理员权限、基本功能使用权限和限制功能使用权限。
进一步地,所述的移动终端的基于指纹识别用户权限的判别系统中,所述匹配单元中将用户指纹与数据库中预先存储的指纹数据进行匹配具体包括:
管理员权限匹配子单元,用于将用户指纹与数据库中预先存储的管理员权限关联的指纹数据进行匹配,若匹配成功,则通过权限提供单元获取相应权限;否则进入下一步骤;
基本功能使用权限匹配子单元,用于将用户指纹与数据库中预先存储的基本功能使用权限关联的指纹数据进行匹配,若匹配成功,则通过权限提供单元获取相应权限;否则判定为限制功能使用权限;
限制功能使用权限匹配子单元,用于根据限制功能使用权限信息所对应的使用权限,检测是否具有相应功能的使用权限,如果有则提供相应功能,否则退出所述功能,并提示用户无权使用。
上述各个单元、子单元的功能,都已经在移动终端的基于指纹识别用户权限的判别方法中进行了详细介绍,这里不做赘述。
综上所述,本发明提供的一种移动终端的基于指纹识别用户权限的判别方法和判断系统,其中,所述的判别方法包括:首先,采集用户指纹,将用户指纹与数据库中预先存储的指纹数据进行匹配;然后,获取与采集到的指纹匹配的指纹数据关联的用户权限信息,提供相应的用户权限。从而有效地解决了现有技术中终端操作行为会导致数据不安全、存在安全隐患的问题,其利用指纹识别技术,识别指纹,判断当前使用用户的身份,获取其对应的使用权限,降低了误操作的几率,不仅极大的方便了具有不同用户权限的用户的使用,提高了终端设备的使用可靠性,而且其实现方法简单,成本较低,非常方便地实现身份识别,并对受限制的功能进行保护,实现了权限的控制。
应当理解的是,本发明的应用不限于上述的举例,对本领域普通技术人员来说,可以根据上述说明加以改进或变换,所有这些改进和变换都应属于本发明所附权利要求的保护范围。

Claims (13)

  1. 一种移动终端的基于指纹识别用户权限的判别系统,其中包括:
    关联模块,用于将数据库中预先存储的指纹数据和权限信息相关联;
    匹配单元,用于采集用户指纹,将所述用户指纹与所述指纹数据进行匹配;
    权限提供单元,用于获取与采集到的指纹匹配的指纹数据关联的用户权限信息,提供相应的用户权限,其中所述用户使用权限包括:管理员权限、基本功能使用权限和限制功能使用权限。
  2. 根据权利要求1所述的移动终端的基于指纹识别用户权限的判别系统,其中所述匹配单元包括:
    管理员权限匹配子单元,用于将所述用户指纹与数据库中预先存储的管理员权限关联的指纹数据进行匹配,若匹配成功,则通过权限提供单元获取相应权限;
    基本功能使用权限匹配子单元,用于将所述用户指纹与数据库中预先存储的基本功能使用权限关联的指纹数据进行匹配,若匹配成功,则通过权限提供单元获取相应权限;
    限制功能使用权限匹配子单元,用于根据限制功能使用权限信息所对应的使用权限,检测是否具有相应功能的使用权限,如果有则提供相应功能,否则退出所述功能,并提示用户无权使用。
  3. 根据权利要求1所述的移动终端的基于指纹识别用户权限的判别系统,其中所述移动终端为手机。
  4. 一种移动终端的基于指纹识别用户权限的判别方法,其中包括以下步骤:
    采集用户指纹,将所述用户指纹与数据库中预先存储的指纹数据进行匹配;
    获取与采集到的指纹匹配的指纹数据关联的用户权限信息,提供相应的用户权限。
  5. 根据权利要求4所述的移动终端的基于指纹识别用户权限的判别方法,其中在所述采集用户指纹,将所述用户指纹与数据库中预先存储的指纹数据进行匹配步骤之前,还包括:
    预先将用户的指纹数据和权限信息相关联。
  6. 根据权利要求5所述的移动终端的基于指纹识别用户权限的判别方法,其中所述预先将用户的指纹数据和权限信息相关联中具体包括:
    第一次开机启动后,采集用户的指纹,将指纹数据保存到数据库中,设置所述指纹对应的权限信息为管理员权限。
  7. 根据权利要求4所述的移动终端的基于指纹识别用户权限的判别方法,其中所述用户使用权限包括:管理员权限、基本功能使用权限和限制功能使用权限。
  8. 根据权利要求7所述的移动终端的基于指纹识别用户权限的判别方法,其中所述将用户指纹与数据库中预先存储的指纹数据进行匹配的步骤具体包括:
    将所述用户指纹与所述数据库中预先存储的管理员权限关联的指纹数据进行匹配,若匹配成功,则进入步骤B;否则进入下一步骤;
    将所述用户指纹与所述数据库中预先存储的基本功能使用权限关联的指纹数据进行匹配,若匹配成功,则进入步骤B;否则判定为限制功能使用权限;
    根据限制功能使用权限信息所对应的使用权限,检测是否具有相应功能的使用权限,如果有则提供相应功能,否则退出所述功能,并提示用户无权使用。
  9. 一种移动终端的基于指纹识别用户权限的判别系统,其中包括:
    匹配单元,用于采集用户指纹,将用户指纹与数据库中预先存储的指纹数据进行匹配;
    权限提供单元,用于获取与采集到的指纹匹配的指纹数据关联的用户权限信息,提供相应的用户权限。
  10. 根据权利要求9所述的移动终端的基于指纹识别用户权限的判别系统,其中还包括:
    关联模块,用于将用户的指纹数据和权限信息相关联。
  11. 根据权利要求9所述的移动终端的基于指纹识别用户权限的判别系统,其中所述用户使用权限包括:管理员权限、基本功能使用权限和限制功能使用权限。
  12. 根据权利要求9所述的移动终端的基于指纹识别用户权限的判别系统,其中所述匹配单元中将用户指纹与数据库中预先存储的指纹数据进行匹配具体包括:
    管理员权限匹配子单元,用于将用户指纹与数据库中预先存储的管理员权限关联的指纹数据进行匹配,若匹配成功,则通过权限提供单元获取相应权限;否则进入下一步骤;
    基本功能使用权限匹配子单元,用于将用户指纹与数据库中预先存储的基本功能使用权限关联的指纹数据进行匹配,若匹配成功,则通过权限提供单元获取相应权限;否则判定为限制功能使用权限;
    限制功能使用权限匹配子单元,用于根据限制功能使用权限信息所对应的使用权限,检测是否具有相应功能的使用权限,如果有则提供相应功能,否则退出所述功能,并提示用户无权使用。
  13. 根据权利要求9所述的移动终端的基于指纹识别用户权限的判别系统,其中所述移动终端为手机。
PCT/CN2014/085748 2014-05-28 2014-09-02 移动终端的基于指纹识别用户权限的判别方法和判断系统 WO2015180281A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US14/762,817 US20160072819A1 (en) 2014-05-28 2014-09-02 Determination method for identifying user authority based on fingerprints in a mobile terminal and system employing the same
EP14878384.8A EP3151145A4 (en) 2014-05-28 2014-09-02 Determination method and system of mobile terminal for identifying user privilege based on fingerprint

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410229939.5 2014-05-28
CN201410229939.5A CN104008321A (zh) 2014-05-28 2014-05-28 移动终端的基于指纹识别用户权限的判别方法和判断系统

Publications (1)

Publication Number Publication Date
WO2015180281A1 true WO2015180281A1 (zh) 2015-12-03

Family

ID=51368973

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/085748 WO2015180281A1 (zh) 2014-05-28 2014-09-02 移动终端的基于指纹识别用户权限的判别方法和判断系统

Country Status (4)

Country Link
US (1) US20160072819A1 (zh)
EP (1) EP3151145A4 (zh)
CN (1) CN104008321A (zh)
WO (1) WO2015180281A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017161735A1 (zh) * 2016-03-21 2017-09-28 乐视控股(北京)有限公司 用户管理方法、用户管理系统和用户终端
CN111552943A (zh) * 2020-04-28 2020-08-18 赵子懿 一种计算机人工智能终端系统、服务器及其行为控制方法
CN112468360A (zh) * 2020-11-13 2021-03-09 北京安信天行科技有限公司 一种基于指纹的资产发现识别和检测方法及系统

Families Citing this family (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104008321A (zh) * 2014-05-28 2014-08-27 惠州Tcl移动通信有限公司 移动终端的基于指纹识别用户权限的判别方法和判断系统
CN109951435B (zh) * 2014-08-04 2021-03-30 创新先进技术有限公司 一种设备标识提供方法及装置和风险控制方法及装置
CN105574041B (zh) 2014-10-16 2020-07-21 阿里巴巴集团控股有限公司 一种数据重组方法和装置
CN104317362A (zh) * 2014-10-27 2015-01-28 北京同方时讯电子股份有限公司 具有高数据安全性的平板电脑
CN105630345B (zh) 2014-11-06 2019-02-19 阿里巴巴集团控股有限公司 一种控制显示方向的方法和设备
CN104504379B (zh) * 2014-12-30 2018-05-22 华夏银行股份有限公司 一种指纹授权及验证的方法和系统
CN104834848A (zh) * 2015-04-10 2015-08-12 广东欧珀移动通信有限公司 一种手机指纹识别的方法及装置
CN105095714A (zh) * 2015-06-29 2015-11-25 深圳市美贝壳科技有限公司 一种基于指纹识别的用户体系识别系统及方法
CN105550552B (zh) * 2015-06-30 2019-01-15 宇龙计算机通信科技(深圳)有限公司 一种移动终端的保护方法及装置
CN106339610A (zh) * 2015-07-09 2017-01-18 宇龙计算机通信科技(深圳)有限公司 一种终端用户认证方法和装置
CN105629746A (zh) * 2015-07-30 2016-06-01 宇龙计算机通信科技(深圳)有限公司 一种基于用户信息识别的设备控制方法及移动终端
CN105260637B (zh) * 2015-09-30 2018-01-16 上海斐讯数据通信技术有限公司 安全支付设置方法、系统及电子终端
CN105262823A (zh) * 2015-10-28 2016-01-20 广东欧珀移动通信有限公司 一种终端的控制方法、装置和系统
CN105528745A (zh) * 2015-11-30 2016-04-27 广州华夏汇海科技有限公司 基于体质测试主机的数据处理方法和装置
CN105404809B (zh) * 2015-12-29 2018-09-07 宇龙计算机通信科技(深圳)有限公司 一种身份认证方法及用户终端
CN105678150A (zh) * 2016-01-11 2016-06-15 成都布林特信息技术有限公司 一种用户权限管理方法
CN105760733B (zh) * 2016-01-29 2018-11-23 上海摩软通讯技术有限公司 数据加密方法及模块、数据访问方法及模块
CN106126997A (zh) * 2016-06-13 2016-11-16 深圳市九洲电器有限公司 一种终端设备指纹识别管理方法及系统
CN106209805A (zh) * 2016-06-30 2016-12-07 广州云移信息科技有限公司 基于生物特征的登录方法、终端及系统
CN107798224A (zh) * 2016-09-07 2018-03-13 中兴通讯股份有限公司 一种终端控制方法及装置、用户终端
WO2018094567A1 (zh) * 2016-11-22 2018-05-31 深圳市汇顶科技股份有限公司 输入方法和终端设备
CN107197089A (zh) * 2017-05-17 2017-09-22 努比亚技术有限公司 终端信息安全控制方法、终端及计算机可读存储介质
KR102488001B1 (ko) * 2018-01-22 2023-01-13 삼성전자주식회사 오디오 신호를 이용하여 사용자를 인증하는 전자 장치 및 그 방법
CN110895599B (zh) * 2018-09-12 2022-10-25 西门子(中国)有限公司 访问权限确定装置和访问权限确定方法
CN109388930A (zh) * 2018-10-31 2019-02-26 国网安徽省电力有限公司亳州供电公司 一种基于电力调度数据的指纹协议识别系统及其识别方法
CN110164108A (zh) * 2019-03-29 2019-08-23 佛山市中格威电子有限公司 一种基于指纹特征的远程遥控系统及其控制方法
CN109918887A (zh) * 2019-04-03 2019-06-21 中电科技(北京)有限公司 基于uefi的固件层指纹识别方法及计算机系统
CN110266657A (zh) * 2019-05-30 2019-09-20 浙江大华技术股份有限公司 认证处理方法及装置、资源访问方法及装置、存储介质
CN110519754B (zh) * 2019-09-03 2023-01-31 西安易朴通讯技术有限公司 呼叫处理方法、装置、设备及存储介质
CN110717169A (zh) * 2019-10-09 2020-01-21 宁波三星医疗电气股份有限公司 基于指纹识别的权限设置方法、装置及主站设备
CN112182541A (zh) * 2020-10-26 2021-01-05 广东联凯智能科技有限公司 一种基于指纹识别的用户权限判别系统及判别方法
CN113127833A (zh) * 2021-04-21 2021-07-16 福昕鲲鹏(北京)信息科技有限公司 一种基于指纹识别的ofd文档权限控制方法和系统

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090097718A1 (en) * 2007-10-16 2009-04-16 Premier Image Technology(China) Ltd. Digital camera with fingerprint identification function
CN101827148A (zh) * 2010-05-18 2010-09-08 深圳桑菲消费通信有限公司 一种应用于手机的指纹识别系统及其运行方法
CN103745148A (zh) * 2014-01-26 2014-04-23 广东欧珀移动通信有限公司 一种基于指纹识别的信息保护方法及移动终端
CN104008321A (zh) * 2014-05-28 2014-08-27 惠州Tcl移动通信有限公司 移动终端的基于指纹识别用户权限的判别方法和判断系统

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6654484B2 (en) * 1999-10-28 2003-11-25 Catherine Topping Secure control data entry system
US20060000894A1 (en) * 2004-07-01 2006-01-05 American Express Travel Related Services Company, Inc. Method and system for fingerprint biometrics on a smartcard
US8539248B2 (en) * 2004-10-02 2013-09-17 International Business Machines Corporation Associating biometric information with passwords
US20070036400A1 (en) * 2005-03-28 2007-02-15 Sanyo Electric Co., Ltd. User authentication using biometric information
TW200721012A (en) * 2005-11-29 2007-06-01 Lite On Semiconductor Corp Work system with automatic operating system log-in function and operating method thereof
US8146138B2 (en) * 2005-12-15 2012-03-27 Microsoft Corporation Access unit switching through physical mediation
US20090044023A1 (en) * 2007-08-07 2009-02-12 Alex Crumlin Control device with an integrated user interface
CN104200145B (zh) * 2007-09-24 2020-10-27 苹果公司 电子设备中的嵌入式验证系统
CN101494658B (zh) * 2008-01-24 2013-04-17 华为技术有限公司 指纹技术的实现方法、装置及系统
JPWO2010044250A1 (ja) * 2008-10-15 2012-03-15 日本電気株式会社 パターン照合装置及びパターン照合方法
US8831350B2 (en) * 2011-08-29 2014-09-09 Dst Technologies, Inc. Generation of document fingerprints for identification of electronic document types
CN103427990A (zh) * 2012-05-18 2013-12-04 华为终端有限公司 权限认证的方法及终端设备
US9202099B2 (en) * 2012-06-29 2015-12-01 Apple Inc. Fingerprint sensing and enrollment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090097718A1 (en) * 2007-10-16 2009-04-16 Premier Image Technology(China) Ltd. Digital camera with fingerprint identification function
CN101827148A (zh) * 2010-05-18 2010-09-08 深圳桑菲消费通信有限公司 一种应用于手机的指纹识别系统及其运行方法
CN103745148A (zh) * 2014-01-26 2014-04-23 广东欧珀移动通信有限公司 一种基于指纹识别的信息保护方法及移动终端
CN104008321A (zh) * 2014-05-28 2014-08-27 惠州Tcl移动通信有限公司 移动终端的基于指纹识别用户权限的判别方法和判断系统

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017161735A1 (zh) * 2016-03-21 2017-09-28 乐视控股(北京)有限公司 用户管理方法、用户管理系统和用户终端
CN111552943A (zh) * 2020-04-28 2020-08-18 赵子懿 一种计算机人工智能终端系统、服务器及其行为控制方法
CN112468360A (zh) * 2020-11-13 2021-03-09 北京安信天行科技有限公司 一种基于指纹的资产发现识别和检测方法及系统

Also Published As

Publication number Publication date
US20160072819A1 (en) 2016-03-10
CN104008321A (zh) 2014-08-27
EP3151145A1 (en) 2017-04-05
EP3151145A4 (en) 2017-12-27

Similar Documents

Publication Publication Date Title
WO2015180281A1 (zh) 移动终端的基于指纹识别用户权限的判别方法和判断系统
JP6166749B2 (ja) コンテキストベースのデータアクセス制御
WO2017020427A1 (zh) 一种应用程序访问方法及终端
WO2016000311A1 (zh) 移动终端的基于虹膜识别技术的用户模式控制方法及系统
WO2014026443A1 (zh) 身份认证管理装置及其方法
WO2016033835A1 (zh) 基于生物特征信息验证的个人账户信息安全管理系统及方法
WO2014032471A1 (zh) 用于移动终端的安全通信方法及移动终端
US20120331566A1 (en) Capturing and manipulating content using biometric data
CN107992731B (zh) 一种基于智能移动终端设置多重解锁的方法及装置
WO2014026442A1 (zh) 身份认证装置及其方法
WO2017096699A1 (zh) 可提高指纹识别率的指纹识别方法及系统
EP3332372A1 (en) Apparatus and method for trusted execution environment based secure payment transactions
CN104778397A (zh) 信息处理装置及其方法
WO2019101096A1 (zh) 安全验证的方法、装置及移动终端
WO2015056979A1 (ko) 지문 인증을 수행하는 보안카드와 그에 따른 보안카드 처리 시스템 및 그 처리 방법
CN103391354A (zh) 信息保密系统及信息保密方法
CN104954534B (zh) 通信终端的控制方法、装置及相应的通信终端
CN201126581Y (zh) 一种基于uefi的生物身份识别装置
CN101436239A (zh) 具有笔迹识别身份确认功能的个人电脑及实现方法
CN101488172A (zh) 文档笔迹加解密方法及其应用终端
JP5381542B2 (ja) 不正アクセス検出装置、不正アクセス検出プログラム、および、不正アクセス検出方法
US20140196156A1 (en) Capturing and manipulating content using biometric data
TW201608407A (zh) 基於人臉識別的整合登錄系統及方法
CN110955877A (zh) 基于申威处理器的指纹登录实现方法
WO2016183891A1 (zh) 一种信息处理方法、电子设备及计算机存储介质

Legal Events

Date Code Title Description
REEP Request for entry into the european phase

Ref document number: 2014878384

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2014878384

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 14762817

Country of ref document: US

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14878384

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE