WO2016049898A1 - 身份认证的方法、装置及用户设备 - Google Patents

身份认证的方法、装置及用户设备 Download PDF

Info

Publication number
WO2016049898A1
WO2016049898A1 PCT/CN2014/088021 CN2014088021W WO2016049898A1 WO 2016049898 A1 WO2016049898 A1 WO 2016049898A1 CN 2014088021 W CN2014088021 W CN 2014088021W WO 2016049898 A1 WO2016049898 A1 WO 2016049898A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
user equipment
current
processor
identity
Prior art date
Application number
PCT/CN2014/088021
Other languages
English (en)
French (fr)
Inventor
汪婵
吴黄伟
黄曦
陈文娟
朱萸
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to PCT/CN2014/088021 priority Critical patent/WO2016049898A1/zh
Priority to US15/515,496 priority patent/US10425410B2/en
Priority to CN201910637672.6A priority patent/CN110489952A/zh
Priority to CN201480035586.3A priority patent/CN105684345B/zh
Priority to EP14903373.0A priority patent/EP3188406B1/en
Publication of WO2016049898A1 publication Critical patent/WO2016049898A1/zh
Priority to US16/541,766 priority patent/US11038879B2/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/082Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication

Definitions

  • the present invention relates to the field of information technology, and in particular, to a method, an apparatus, and a user equipment for identity authentication.
  • the identity authentication methods of user equipment are more and more diversified.
  • Commonly used identity authentication methods include: password authentication, pattern authentication, peripheral authentication, and biometric-based identity authentication.
  • biometric-based identity authentication has no memory and portability, the application of this authentication method is more and more popular.
  • the biometric-based identity authentication methods include: fingerprint authentication, face authentication, voiceprint authentication, and palm. Pattern certification, iris certification, etc.
  • a method for authenticating an identity based on a biometric feature the user equipment first acquires current biometric data, and then calculates a matching degree between the current biometric data and the preset biometric data, and finally determines whether the matching degree reaches a matching threshold, and if If the matching degree reaches the matching threshold, it is determined that the identity authentication is successful; if the matching degree does not reach the matching threshold, it is determined that the identity authentication fails.
  • the matching degree reaches the matching threshold
  • the surrounding environment of the user equipment for example, the influence of the current environment, such as the light intensity, the noise intensity, and the temperature on the current biometric data, and the location of the user equipment.
  • the influence of the current environment such as the light intensity, the noise intensity, and the temperature on the current biometric data
  • the location of the user equipment For example, if the user equipment is at home, a company, a restaurant, or the like, the accuracy of the acquired current biometric data is poor, resulting in low accuracy of identity authentication.
  • the invention provides a method, a device and a user equipment for identity authentication, which can improve the accuracy of identity authentication.
  • the present invention provides a method for identity authentication, which is performed by a user equipment, where the user equipment has a function of performing identity authentication based on a biometric, and the identity authentication includes at least two different authentication levels; the method includes:
  • the scenario in which the user equipment is located includes a scenario mode, a location, or a surrounding environment of the user device.
  • the authentication level is a matching threshold
  • the authentication level corresponding to the scenario where the user equipment is located specifically:
  • Determining whether the identity authentication is successful according to the current biometric data, the preset biometric data, and the authentication level specifically includes:
  • the method further includes:
  • the method when the scenario where the user equipment is located is a scenario mode of the user equipment, the method further Includes:
  • the method further includes:
  • the determining the trust level corresponding to the scenario where the user equipment is located includes:
  • the context mode related parameter information includes any one or any combination of current location information, current time information, current temperature information, illumination intensity information, and noise intensity information;
  • the method when the location of the user equipment is the location of the user equipment, the method also includes:
  • the method further includes:
  • the determining the trust level corresponding to the scenario where the user equipment is located includes:
  • the method before the configuring the correspondence between the location areas and the respective trust levels, the method further includes:
  • the dividing the respective location areas includes:
  • the respective location areas are divided according to the type of charging.
  • the method when the scenario where the user equipment is located is a surrounding environment of the user equipment, the method further include:
  • the method further includes:
  • the determining the trust level corresponding to the scenario where the user equipment is located includes:
  • the acquiring the current environmental impact factor of the user equipment includes:
  • the environmental impact factor related parameter information includes any one or any combination of current location information, current time information, current temperature information, light intensity information, and noise intensity information;
  • the determining, according to the matching degree between the current biometric data and the preset biometric data, And the matching threshold, determining whether the identity authentication is successful specifically:
  • the matching degree is less than the matching threshold, it is determined that the identity authentication fails.
  • the determining the identity according to the matching degree between the current biometric data and the preset biometric data, and the matching threshold Whether the certification is successful including:
  • the matching degree is greater than or equal to the matching threshold, acquiring an operation type corresponding to the current biometric, and determining whether the operation type is the same as the preset operation type;
  • the second possible implementation of the first aspect, or the third possible implementation of the first aspect, or the fourth aspect of the first aspect a possible implementation, or a fifth possible implementation of the first aspect, or a sixth possible implementation of the first aspect, or a seventh possible implementation of the first aspect, or the first aspect
  • the method for performing identity authentication based on biometrics is fingerprint authentication, palmprint authentication, voiceprint authentication, voice authentication, iris authentication, retina authentication, facial authentication, and deoxyribonucleic DNA Certification, Vein authentication, hand authentication, behavioral certification or heart sound certification.
  • the present invention provides an apparatus for identity authentication, which is used for a user equipment, the user equipment has a function of performing identity authentication based on a biometric, and the identity authentication includes at least two different authentication levels; the apparatus includes:
  • a detecting unit configured to detect a scene where the user equipment is located
  • a determining unit configured to determine, in the at least two different authentication levels, an authentication level corresponding to a scenario where the user equipment is detected by the detecting unit;
  • An obtaining unit configured to acquire current biometric data input by the user
  • the determining unit is configured to determine, according to the current biometric data, the preset biometric data acquired by the acquiring unit, and the authentication level determined by the determining unit, whether the identity authentication is successful.
  • the scenario in which the user equipment is detected by the detecting unit includes a scene mode, a location, or a surrounding environment of the user equipment.
  • the authentication level determined by the determining unit is a matching threshold
  • the determining unit is specifically configured to determine a trust level corresponding to a scenario where the user equipment is located;
  • the determining unit is further configured to determine, according to the trust level, a correspondence between each trust level and each matching threshold, a matching threshold corresponding to the trust level;
  • the determining unit is configured to determine whether the identity authentication is successful according to the matching degree between the current biometric data and the preset biometric data, and the matching threshold.
  • the device further includes: a configuration unit;
  • the configuration unit is configured to configure a correspondence between the respective trust levels and the respective matching thresholds, where the trust level is used to represent the degree of trust to the user in the current scenario.
  • the matching threshold is used to determine whether the identity authentication is successful; the higher the trust level, the lower the corresponding matching threshold.
  • the configuration unit is further configured to configure a correspondence between each context mode and each of the trust levels;
  • the acquiring unit is further configured to acquire a current scene mode of the user equipment
  • the determining unit is specifically configured to determine a corresponding trust level according to a current scenario of the user equipment, and a correspondence between the respective context modes and the respective trust levels.
  • the acquiring unit is specifically configured to acquire context mode related parameter information, where the context mode related parameter information includes any one or any combination of current location information, current time information, current temperature information, illumination intensity information, and noise intensity information. ;
  • the acquiring unit is further configured to acquire a current scene mode of the user equipment according to the context mode related parameter information.
  • the configuration unit is further configured to configure a correspondence between each location area and each of the trust levels
  • the obtaining unit is further configured to acquire a location area where the user equipment is currently located;
  • the determining unit is specifically configured to determine a corresponding trust level according to a location area where the user equipment is currently located, and a correspondence between the respective location areas and the respective trust levels.
  • the device further includes: a dividing unit;
  • the dividing unit is configured to divide the respective location areas
  • the dividing unit is specifically configured to divide the respective location areas according to geographic location information
  • the dividing unit is specifically configured to divide the location areas according to corresponding base station identifiers; or
  • the dividing unit is specifically configured to divide the location areas according to the accessed wireless fidelity WIFI network identifier; or
  • the dividing unit is specifically configured to divide the respective location areas according to the paired Bluetooth device identifiers; or
  • the dividing unit is specifically configured to divide the respective location areas according to a charging type.
  • the configuration unit is further configured to configure a correspondence between the respective environmental impact factors and the respective trust levels, where the environmental impact factor is used to represent a degree of influence of the surrounding environment on identity authentication of the user equipment, where the environment The larger the value of the impact factor, the higher the corresponding trust level;
  • the obtaining unit is further configured to acquire a current environmental impact factor of the user equipment
  • the determining unit is specifically configured to determine a corresponding trust level according to a current environmental impact factor of the user equipment, and a correspondence between the respective environmental impact factors and the respective trust levels.
  • the acquiring unit is specifically configured to acquire environmental impact factor related parameter information, where the environmental impact factor related parameter information includes any one of current location information, current time information, current temperature information, light intensity information, and noise intensity information, or random combination;
  • the acquiring unit is further configured to acquire, according to the environmental impact factor related parameter information, a current environmental impact factor of the user equipment.
  • the determining unit is specifically configured to determine that the identity authentication succeeds when the matching degree is greater than or equal to the matching threshold;
  • the determining unit is specifically configured to determine that the identity authentication fails when the matching degree is less than the matching threshold.
  • the acquiring unit is further configured to acquire an operation type corresponding to the current biometric when the matching degree is greater than or equal to the matching threshold;
  • the determining unit is further configured to determine whether the operation type is the same as the preset operation type
  • the determining unit is specifically configured to determine that the identity authentication is successful when the operation type is the same as the preset operation type; or
  • the determining unit is specifically configured to determine that the identity authentication fails when the operation type is different from the preset operation type.
  • the biometric identity authentication method is fingerprint authentication, palmprint authentication, voiceprint authentication, voice authentication, iris authentication, retina authentication, facial authentication, DNA DNA authentication, vein authentication, hand authentication, behavior authentication or heart sound authentication.
  • the present invention provides a user equipment, where the user equipment has a function of performing identity authentication based on a biometric feature, and the identity authentication includes at least two different authentication levels; the user equipment includes:
  • a processor configured to detect a scene where the user equipment is located
  • the processor is further configured to determine, according to the at least two different authentication levels, an authentication level corresponding to a scenario where the user equipment is located;
  • the processor is further configured to acquire current biometric data input by the user;
  • the processor is further configured to determine whether the identity authentication is successful according to the current biometric data, preset biometric data, and the authentication level.
  • the scene in which the user equipment is detected by the processor includes a scene mode, a location, or a surrounding environment of the user equipment.
  • the authentication level determined by the processor is a matching threshold
  • the processor is specifically configured to determine a trust level corresponding to a scenario where the user equipment is located;
  • the processor is further configured to determine, according to the trust level, a correspondence between each trust level and each matching threshold, a matching threshold corresponding to the trust level;
  • the processor is configured to determine whether the identity authentication is successful according to the matching degree between the current biometric data and the preset biometric data, and the matching threshold.
  • the processor is further configured to configure a correspondence between the respective trust levels and the respective matching thresholds, where the trust level is used to represent a degree of trust to a user in a current scenario, and the matching threshold is used to determine Whether the identity authentication is successful; the higher the trust level, the lower the corresponding matching threshold.
  • the processor is further configured to configure a correspondence between each context mode and each of the trust levels;
  • the processor is further configured to acquire a current scene mode of the user equipment
  • the processor is specifically configured to determine a corresponding trust level according to a current scenario of the user equipment, and a correspondence between the respective context modes and the respective trust levels.
  • the processor is specifically configured to acquire context mode related parameter information, where the context mode related parameter information includes any one or any combination of current location information, current time information, current temperature information, illumination intensity information, and noise intensity information. ;
  • the processor is further configured to acquire a current scene mode of the user equipment according to the context mode related parameter information.
  • the processor is further configured to configure a correspondence between each location area and each of the trust levels
  • the processor is further configured to acquire a location area where the user equipment is currently located;
  • the processor is specifically configured to determine a corresponding trust according to a location area where the user equipment is currently located, and a correspondence between the respective location areas and the respective trust levels. level.
  • the processor is configured to divide the respective location areas
  • the processor is specifically configured to divide the location areas according to geographic location information; or
  • the processor is specifically configured to divide the location areas according to corresponding base station identifiers; or
  • the processor is specifically configured to divide the location areas according to the accessed wireless fidelity WIFI network identifier; or
  • the processor is specifically configured to divide the location areas according to the paired Bluetooth device identifiers; or
  • the processor is specifically configured to divide the respective location areas according to a charging type.
  • the processor is further configured to configure a correspondence between the respective environmental impact factors and the respective trust levels, where the environmental impact factors are used to represent a degree of influence of the surrounding environment on identity authentication of the user equipment, where the environment The larger the value of the impact factor, the higher the corresponding trust level;
  • the processor is further configured to acquire a current environmental impact factor of the user equipment
  • the processor is specifically configured to determine a corresponding trust level according to a current environmental impact factor of the user equipment, and a correspondence between the respective environmental impact factors and the respective trust levels.
  • the processor is specifically configured to acquire environmental impact factor related parameter information, where the environmental impact factor related parameter information includes any one of current location information, current time information, current temperature information, light intensity information, and noise intensity information, or random combination;
  • the processor is further configured to obtain, according to the environmental impact factor related parameter information, a current environmental impact factor of the user equipment.
  • the processor is configured to determine that the identity authentication succeeds when the matching degree is greater than or equal to the matching threshold; or
  • the processor is configured to determine that the identity authentication fails when the matching degree is less than the matching threshold.
  • the processor is further configured to acquire an operation type corresponding to the current biometric when the matching degree is greater than or equal to the matching threshold;
  • the processor is further configured to determine whether the operation type is the same as a preset operation type
  • the processor is configured to determine that the identity authentication succeeds when the operation type is the same as the preset operation type; or
  • the processor is configured to determine that the identity authentication fails when the operation type is different from the preset operation type.
  • the method for performing identity authentication based on biometrics is fingerprint authentication, palmprint authentication, voiceprint authentication, voice authentication, iris authentication, retina authentication, and face authentication. , DNA DNA certification, vein certification, hand certification, behavioral certification or heart sound certification.
  • the present invention provides a method for identity authentication, which is performed by a user equipment, where the user equipment has at least two different authentication modes; the method includes:
  • the determining, by the at least two different authentication modes, the target authentication mode corresponding to the scenario where the user equipment is located specifically includes:
  • the authentication success rate corresponding to the at least two different authentication modes is determined, and the authentication mode with the highest authentication success rate is determined as the target authentication mode.
  • the obtaining, in the scenario of the user equipment, the at least two different authentication modes respectively Corresponding authentication success rate including:
  • the related parameter information includes current location information, current time information, current temperature information, illumination intensity information, and noise Any one or any combination of strength information;
  • the acquiring, in the scenario of the user equipment, the at least two different authentication modes respectively Before the corresponding authentication success rate also includes:
  • the authentication success rate request message carries the current location information, the current time information, and the at least two different authentication modes
  • the method includes:
  • the acquiring, in the scenario of the user equipment, the at least two different authentication modes respectively After the corresponding authentication success rate it also includes:
  • the preset biometric data corresponding to the current biometric data and the target authentication mode Determine whether the identity authentication is successful, including:
  • the matching degree is less than the matching threshold, it is determined that the identity authentication fails.
  • the at least two different authentication modes include fingerprint authentication, palmprint authentication, and sound Any combination of pattern authentication, voice authentication, iris authentication, retina authentication, facial authentication, DNA DNA authentication, vein authentication, hand authentication, behavior authentication, and heart sound certification.
  • the present invention provides an apparatus for identity authentication, which is used for a user equipment, where the user equipment has at least two different authentication modes; the apparatus includes:
  • a detecting unit configured to detect a scene where the user equipment is located
  • a determining unit configured to determine, in the at least two different authentication manners, a target authentication mode corresponding to a scenario in which the user equipment is detected by the detecting unit;
  • An obtaining unit configured to acquire current biometric data for the target authentication mode
  • the determining unit is configured to determine whether the identity authentication is successful according to the current biometric data acquired by the acquiring unit and the preset biometric data corresponding to the target authentication mode determined by the determining unit.
  • the obtaining unit is further configured to obtain, according to the scenario where the user equipment is located, the authentication success rate corresponding to the at least two different authentication modes respectively;
  • the determining unit is specifically configured to determine, according to the authentication success rate corresponding to the at least two different authentication modes, the authentication success rate is the highest in the at least two different authentication modes.
  • the method of certification is the target certification method.
  • the acquiring unit is specifically configured to acquire related parameter information corresponding to the at least two different authentication modes in the scenario where the user equipment is located, where the related parameter information includes current location information, current time information, and current Any one or any combination of temperature information, light intensity information, and noise intensity information;
  • the acquiring unit is further configured to obtain, according to the related parameter information corresponding to the at least two different authentication modes, the authentication success rates respectively corresponding to the at least two different authentication modes.
  • the obtaining unit is further configured to acquire current location information and current time information
  • the device further includes: a sending unit and a receiving unit;
  • the sending unit is configured to send an authentication success rate request message to the server, where the authentication success rate request message carries the current location information acquired by the acquiring unit, the current time information, and the at least two different verification method;
  • the receiving unit is configured to receive an authentication success response message sent by the server, where the authentication success response message carries the authentication success rate corresponding to the at least two different authentication modes respectively;
  • the acquiring unit is specifically configured to obtain, in the authentication success response message received by the receiving unit, an authentication success rate corresponding to each of the at least two different authentication modes.
  • the device further includes: a storage unit;
  • the storage unit is configured to store a correspondence between the scenario of the user equipment and the authentication success rate corresponding to the at least two different authentication modes.
  • the device further includes: a computing unit;
  • the calculating unit is configured to calculate a matching degree between the current biometric data and the preset biometric data corresponding to the target authentication mode;
  • the determining unit is further configured to determine whether the matching degree is greater than or equal to a matching threshold corresponding to the target authentication mode;
  • the determining unit is specifically configured to determine that the identity authentication succeeds when the matching degree is greater than or equal to the matching threshold;
  • the determining unit is specifically configured to determine that the identity authentication fails when the matching degree is less than the matching threshold.
  • the at least two different authentication modes include fingerprint authentication, palmprint authentication, and sound Any combination of pattern authentication, voice authentication, iris authentication, retina authentication, facial authentication, DNA DNA authentication, vein authentication, hand authentication, behavior authentication, and heart sound certification.
  • the present invention provides a user equipment, where the user equipment has at least two different authentication modes; the user equipment includes:
  • a processor configured to detect a scene where the user equipment is located
  • the processor is further configured to determine, in the at least two different authentication manners, a target authentication manner corresponding to a scenario in which the user equipment is located;
  • the processor is further configured to acquire current biometric data for the target authentication mode
  • the processor is further configured to determine whether the identity authentication is successful according to the current biometric data and the preset biometric data corresponding to the target authentication mode.
  • the processor is further configured to acquire, in the scenario where the user equipment is located, the at least two Different authentication methods corresponding to the authentication success rate;
  • the processor is specifically configured to determine, according to the at least two different authentication modes, the authentication success rate corresponding to the at least two different authentication modes, and determine the authentication mode with the highest authentication success rate as the target authentication mode.
  • the processor is specifically configured to acquire related parameter information corresponding to the at least two different authentication modes in the scenario where the user equipment is located, where the related parameter information includes current location information, current time information, and current Any one or any combination of temperature information, light intensity information, and noise intensity information;
  • the processor is further configured to obtain, according to the related parameter information corresponding to the at least two different authentication modes, the authentication success rates respectively corresponding to the at least two different authentication modes.
  • the processor is further configured to acquire current location information and current time information
  • the user equipment further includes: a transmitter and a receiver;
  • the transmitter is configured to send an authentication success rate request message to the server, where the authentication success rate request message carries the current location information acquired by the processor, the current time information, and the at least two different verification method;
  • the receiver is configured to receive an authentication success response message sent by the server, where the authentication success response message carries an authentication success rate corresponding to the at least two different authentication modes respectively;
  • the processor is specifically configured to obtain, in the authentication success response message received by the receiver, an authentication success rate corresponding to each of the at least two different authentication modes.
  • the user equipment further includes: a memory;
  • the memory is configured to store a scenario where the user equipment is located, and the at least two types are not Correspondence between the authentication success rates corresponding to the authentication methods.
  • the processor is further configured to calculate a matching degree between the current biometric data and the preset biometric data corresponding to the target authentication mode;
  • the processor is further configured to determine whether the matching degree is greater than or equal to a matching threshold corresponding to the target authentication mode
  • the processor is configured to determine that the identity authentication succeeds when the matching degree is greater than or equal to the matching threshold; or
  • the processor is configured to determine that the identity authentication fails when the matching degree is less than the matching threshold.
  • the at least two different authentication modes include fingerprint authentication, palmprint authentication, and sound Any combination of pattern authentication, voice authentication, iris authentication, retina authentication, facial authentication, DNA DNA authentication, vein authentication, hand authentication, behavior authentication, and heart sound certification.
  • the method, device, and user equipment of the identity authentication provided by the present invention first detect the scenario where the user equipment is located, and determine the authentication level corresponding to the scenario of the user equipment in at least two different authentication levels, and then obtain the user input.
  • the current biometric data is finally determined according to the current biometric data, the preset biometric data, and the authentication level to determine whether the identity authentication is successful.
  • the present invention can determine the current status or In the current environment, the user device is used to perform the authentication level of the identity authentication, and the corresponding matching threshold is further determined according to the trust level, so that the surrounding environment is not easy for the user to perform authentication, and the current environment is relatively secure.
  • the matching threshold of the user equipment for authentication is reduced, the situation that the identity authentication needs to be repeated multiple times may be avoided due to the influence of the surrounding environment, thereby improving the accuracy of identity authentication.
  • the method, device, and user equipment of the identity authentication provided by the present invention first detect a scenario in which the user equipment is located, and determine, in at least two different authentication modes, a target authentication mode corresponding to the scenario in which the user device is located, and then obtain the target authentication mode
  • the current biometric data of the target authentication mode is finally determined according to the current biometric data and the preset biometric data corresponding to the target authentication mode to determine whether the identity authentication is successful.
  • the present invention can calculate the authentication success rate corresponding to each authentication mode in the current scenario by using the current state or the current environment-related parameter information, so that the current scenario can be performed according to the current scenario.
  • the authentication method with the highest authentication success rate authenticates the user, so as to avoid the fact that some authentication methods are affected by the surrounding environment, which requires repeated authentication of the identity, thereby improving the accuracy of identity authentication.
  • FIG. 1 is a flowchart of a method for identity authentication according to an embodiment of the present invention
  • FIG. 2 is a flowchart of another method for identity authentication according to an embodiment of the present invention.
  • FIG. 3 is a flowchart of another method for identity authentication according to an embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of an apparatus for identity authentication according to an embodiment of the present invention.
  • FIG. 6 is a schematic structural diagram of another apparatus for identity authentication according to an embodiment of the present invention.
  • FIG. 7 is a schematic structural diagram of a user equipment according to an embodiment of the present invention.
  • FIG. 8 is a schematic structural diagram of another apparatus for identity authentication according to an embodiment of the present invention.
  • FIG. 9 is a schematic structural diagram of another apparatus for identity authentication according to an embodiment of the present invention.
  • FIG. 10 is a schematic structural diagram of another user equipment according to an embodiment of the present invention.
  • the embodiment of the invention provides a method for identity authentication, which is performed by a user equipment, and the user equipment has the function of performing identity authentication based on biometrics.
  • the identity authentication includes at least two different authentication levels, which can improve the accuracy of identity authentication, as shown in the figure.
  • the method includes:
  • the user equipment detects a scenario where the user equipment is located.
  • the scene in which the user equipment is located may include a scene mode of the user equipment, a location, or a surrounding environment.
  • the method for identity authentication based on biometrics is fingerprint authentication, palmprint authentication, voiceprint authentication, voice authentication, iris authentication, retina authentication, facial authentication, and deoxyribonucleic acid (English name: Deoxyribo Nucleic Acid, English abbreviation: DNA) Certification, vein certification, hand certification, behavioral certification or heart sound certification.
  • the scene may be detected by the user equipment having each sensor, or the scene may be detected by the wearable device having each sensor.
  • Each of the sensors includes: a motion sensor, a biosensor, and an environmental sensor.
  • the motion sensor further includes: a pressure sensor, a speed sensor, an acceleration sensor, and a gyroscope.
  • the biosensor further includes: an electrocardiogram sensor, a vein sensor, and a body temperature sensor.
  • the environmental sensor further includes a temperature sensor, a humidity sensor, a pressure sensor, a rain sensor, an illumination sensor, and a wind speed and direction sensor.
  • the wearable device may be: a smart bracelet, a smart ring, smart glasses, or the like.
  • the user equipment determines, according to at least two different authentication levels, an authentication level corresponding to a scenario where the user equipment is located.
  • different scenarios correspond to different authentication levels. If the authentication level is higher, the degree of trust that the user authenticates by the user equipment in the scenario is higher.
  • the user equipment acquires current biometric data input by the user.
  • the user equipment determines whether the identity authentication is successful according to current biometric data, preset biometric data, and an authentication level.
  • the user equipment acquires the matching degree between the current biometric feature data and the preset biometrics data. If the matching degree is greater than or equal to the matching threshold, the user equipment determines that the identity authentication is successful; If the matching degree is less than the matching threshold, the user equipment determines that the identity authentication fails.
  • whether the identity authentication succeeds is determined by the current threshold of the user equipment or the matching threshold corresponding to the trust level in the current environment, and the accuracy of the identity authentication of the user equipment can be improved.
  • the initial matching threshold is 90%
  • the user performs identity authentication through the user equipment held by the user, and when the identity authentication is performed by the face authentication method, and the current ambient light of the user equipment is dark, due to the current environment
  • the matching degree between the current biometric data obtained by the user equipment and the preset biometric data is 82%.
  • the current authentication method fails, and the user equipment determines that the identity authentication fails.
  • the user needs to repeatedly and repeatedly The identity authentication is performed by the user equipment.
  • the user equipment obtains the current trust level to four levels, and the corresponding matching threshold is 80%. Further, the user equipment determines that the identity authentication is successful.
  • the method for identity authentication provided by the embodiment of the present invention first detects the scenario where the user equipment is located, and determines the authentication level corresponding to the scene of the user equipment in at least two different authentication levels, and then acquires the current biometric input by the user. Data, and finally determine whether the identity authentication is successful based on current biometric data, preset biometric data, and authentication level. Compared with the current situation mode of the user equipment, or the current location area of the user equipment, or the current surrounding environment of the user equipment, the current embodiment of the present invention can determine the current situation. The status or the current environment, the user device is used to authenticate the trust level, and the corresponding match is further determined according to the trust level.
  • the threshold value so that when the surrounding environment is not easy for the user to perform authentication, and the current environment is relatively safe, the matching threshold of the user equipment for authentication is reduced, thereby avoiding the situation that the identity authentication needs to be repeated multiple times due to the influence of the surrounding environment. , in turn, can improve the accuracy of identity authentication.
  • the embodiment of the present invention provides another method for identity authentication. As shown in FIG. 2, the method includes:
  • the user equipment detects a scenario where the user equipment is located.
  • the scene in which the user equipment is located may include a scene mode of the user equipment, a location, or a surrounding environment.
  • the foregoing method for identity authentication based on biometrics may be fingerprint authentication, palmprint authentication, voiceprint authentication, voice authentication, iris authentication, retina authentication, facial authentication, DNA authentication, vein authentication, hand authentication, and behavior. Certification or heart sound certification.
  • the scene may be detected by the user equipment having each sensor, or the scene may be detected by the wearable device having each sensor.
  • Each of the sensors includes: a motion sensor, a biosensor, and an environmental sensor.
  • the motion sensor further includes: a pressure sensor, a speed sensor, an acceleration sensor, and a gyroscope.
  • the biosensor further includes: an electrocardiogram sensor, a vein sensor, and a body temperature sensor.
  • the environmental sensor further includes a temperature sensor, a humidity sensor, a pressure sensor, a rain sensor, an illumination sensor, and a wind speed and direction sensor.
  • the wearable device may be: a smart bracelet, a smart ring, smart glasses, or the like.
  • the user equipment determines a trust level corresponding to a scenario where the user equipment is located.
  • the user equipment may pre-configure a correspondence between each scenario mode and each trust level.
  • the method may further include: acquiring, by the user equipment, a current scene mode of the user equipment.
  • the step 202 may be specifically: the user equipment determines the corresponding trust level according to the current scene mode of the user equipment and the correspondence between each scene mode and each trust level.
  • the scene mode of the user equipment is entered.
  • the user equipment can directly obtain the scene mode set by the user; when the user does not set the scene mode of the user equipment, the user equipment can analyze the user demand according to parameters such as the current date, the current time, and the location, and configure and Get the corresponding profile.
  • the user equipment acquires a current scene mode of the user equipment, where the user equipment first obtains scene mode related parameter information, where the context mode related parameter information includes current location information, current time information, current temperature information, and light intensity information. Any one or any combination of the noise intensity information, and then acquiring the current scene mode of the user equipment according to the profile related parameter information.
  • the scene modes of the user equipment include: a vehicle mode, a home mode, a conference mode, and an outdoor mode, and different scene modes correspond to different trust levels.
  • the corresponding relationship between each scenario mode and each trust level may be set by the user according to the requirements of the user; the corresponding relationship between each scenario mode and each trust level may be pre-configured by the user equipment, and the embodiment of the present invention does not limited.
  • the trust level corresponding to the "vehicle mode” may be four levels, the trust level corresponding to the "home mode” may be three levels, the trust level corresponding to the "conference mode” may be the second level, and the trust level corresponding to the "outdoor mode” may be For the first level.
  • the first level is the trust level with the lowest degree of trust.
  • the user equipment may pre-configure the correspondence between each location area and each trust level.
  • the method may further include: acquiring, by the user equipment, a location area where the user equipment is currently located.
  • the step 202 may be specifically: the user equipment determines the corresponding trust level according to the location area where the user equipment is currently located, and the correspondence between each location area and each trust level.
  • the user equipment may further include: the user equipment divides each location area. Specifically, the user equipment may divide each location area according to the geographic location information; or, according to the corresponding base station identifier, each location area may be divided; or, according to the wireless fidelity of the access (English name: Wireless Fidelity, English) Abbreviation: WIFI) Network identification, divided into individual The location area; or, the location areas may be divided according to the paired Bluetooth device identifiers; or, the location areas may be divided according to the type of charging.
  • the user equipment may divide each location area according to the geographic location information; or, according to the corresponding base station identifier, each location area may be divided; or, according to the wireless fidelity of the access (English name: Wireless Fidelity, English) Abbreviation: WIFI) Network identification, divided into individual The location area; or, the location areas may be divided according to the paired Bluetooth device identifiers; or, the location areas may be divided according to the type of charging.
  • the user equipments are in different location areas, corresponding to different trust levels.
  • the location of the user equipment may be an actual geographic location, or may be an abstract concept, which is not limited in the embodiment of the present invention.
  • the highest trust level can be configured for the location where the user lives, and a higher trust level is configured for the location where the user works, for other locations frequented by the user (example Sex, restaurants, gyms, etc.) configure a lower level of trust and configure the lowest level of trust for other locations.
  • different trust levels may be configured according to the identifiers of the different base stations that the user equipment accesses, and may be separately configured according to the network identifiers of different WIFIs accessed by the user equipment.
  • Different trust levels can be configured according to the identifiers of the Bluetooth devices that the user equipment is pairing. You can also configure different trust levels according to whether the user equipment is charging.
  • the different base stations that the user equipment can access include: the base station 1, the base station 2, the base station 3, and the base station 4, where
  • the base station 1 is a base station that covers the user's living location, and the base station 1 can be configured with the highest trust level;
  • the base station 2 is a base station that covers the user's working position, and the base station 2 can be configured with a higher trust level;
  • the base station 3 is used to cover the user's entertainment location.
  • the base station can configure a lower trust level for the base station 3;
  • the base station 4 is a base station covering other locations, and the base station 4 can be configured with the lowest trust level.
  • WIFI network 1 is the WIFI network of the user's living location, and the highest trust level can be configured for WIFI network 1
  • WIFI network 2 is the WIFI network of the user working position, and can configure a higher trust for WIFI network 2 Level
  • WIFI network 3 is a WIFI network for user entertainment venues, which can be configured for WIFI network 3 The lower trust level
  • WIFI network 4 is a WIFI network in other locations, and the lowest trust level can be configured for WIFI network 4.
  • the Bluetooth devices that the user equipment has paired include: device 1, device 2, device 3, and device 4, where Device 1 is the other device held by the user, and can be configured with the highest trust level for device 1; device 2 is the device held by the user's family or friends, and device 2 can be configured with a higher trust level; device 3 is The device held by the user's colleague or ordinary friend can configure a lower trust level for device 3; device 4 is another device, and device 4 can be configured with the lowest trust level.
  • the highest trust level is configured; if the user equipment is charging by the mobile power source, Configure a higher trust level for it; if the user device is not charging, configure it with a lower trust level.
  • the user equipment may pre-configure a correspondence between each environment impact factor and each trust level.
  • the environmental impact factor is used to characterize the influence of the surrounding environment on the identity authentication of the user equipment. The larger the value of the environmental impact factor, the higher the corresponding trust level.
  • the method may further include: acquiring, by the user equipment, a current environmental impact factor of the user equipment.
  • the step 202 may be specifically: the user equipment determines the corresponding trust level according to the current environmental impact factor of the user equipment, and the correspondence between each environmental impact factor and each trust level.
  • the user equipment acquires the current environmental impact factor of the user equipment, and the user equipment may first obtain the environmental impact factor related parameter information, where the environmental impact factor related parameter information includes current location information, current time information, and current temperature. Any one or any combination of information, illumination intensity information, and noise intensity information, and then acquiring a current environmental impact factor of the user equipment according to the environmental impact factor related parameter information.
  • the user equipments are in different surrounding environments and correspond to different trust levels.
  • the user equipment is in the same position during the day and night, and the illumination intensity is different, the surrounding environment is considered to be different, and different trust levels are configured for it.
  • the user equipment determines, according to a trust level, a correspondence between each trust level and each matching threshold, a matching threshold corresponding to the trust level.
  • the authentication level may be a matching threshold.
  • the method may further include: configuring, by the user equipment, a correspondence between each trust level and each matching threshold.
  • the trust level is used to represent the degree of trust to the user in the current scenario.
  • the matching threshold is used to determine whether the identity authentication is successful. The higher the trust level, the lower the corresponding matching threshold.
  • different trust levels respectively correspond to different matching thresholds.
  • the trust level is higher, that is, the degree of trust to the user in the current scenario is higher, the corresponding matching threshold is lower.
  • the trust level is four, the corresponding matching threshold may be 60%, the trust level is three, the corresponding matching threshold may be 70%, the trust level is two, and the corresponding matching threshold may be 80%; the trust level is At the first level, the corresponding matching threshold can be 90%.
  • the user equipment may separately configure a corresponding minimum matching threshold for each authentication mode, and the matching threshold corresponding to any trust level may not be lower than the minimum matching threshold.
  • the matching threshold corresponding to any trust level may not be lower than the minimum matching threshold.
  • the user equipment may set the correspondence between each trust level and each matching threshold according to the requirements of the user equipment.
  • the user equipment may pre-configure the correspondence between each trust level and each matching threshold.
  • the embodiment of the present invention is not limited to the adjustment of the matching threshold of a certain authentication mode, and the adjustment of the matching threshold of any other number of authentication modes is applicable to the embodiment of the present invention, for example, supporting the user equipment.
  • the weighted matching thresholds of two authentication methods are adjusted.
  • the user equipment acquires current biometric data input by the user.
  • the user equipment determines, according to the matching degree between the current biometric data and the preset biometric data, and the matching threshold, whether the identity authentication is successful.
  • the step 205 may be: if the matching degree is greater than or equal to the matching threshold, the user equipment determines that the identity authentication is successful; or, if the matching degree is less than the matching threshold, the user equipment determines that the identity authentication fails.
  • whether the identity authentication succeeds is determined by the current threshold of the user equipment or the matching threshold corresponding to the trust level in the current environment, and the accuracy of the identity authentication of the user equipment can be improved.
  • the initial matching threshold is 90%
  • the user performs identity authentication through the user equipment held by the user, and when the identity authentication is performed by the face authentication method, and the current ambient light of the user equipment is dark, due to the current environment
  • the matching degree between the current biometric data obtained by the user equipment and the preset biometric data is 82%.
  • the current authentication method fails, and the user equipment determines that the identity authentication fails.
  • the user needs to repeatedly and repeatedly The identity authentication is performed by the user equipment.
  • the user equipment obtains the current trust level to four levels, and the corresponding matching threshold is 80%. Further, the user equipment determines that the identity authentication is successful.
  • the step 205 is further configured to: when the matching degree is greater than or equal to the matching threshold, the user equipment acquires an operation type corresponding to the current biometric, and determines whether the operation type is the same as the preset operation type. Further, if the operation type is the same as the preset operation type, the user equipment determines that the identity authentication is successful; or if the operation type is different from the preset operation type, the user equipment determines that the identity authentication fails.
  • the preset operation type may be a preset password, such as “Today's 8th of the week”; when the user equipment performs behavior authentication, the preset operation type may be a preset. Behavior, for example, the user performs a hand-raising action; when the user device performs fingerprint authentication, the preset operation type may be a preset pressing force.
  • the user equipment after reducing the matching threshold of the user for identity authentication, performs further authentication, that is, whether the type of the operation operation is the same as the preset operation type, and can prevent the other users from being authenticated successfully after the matching threshold is lowered, that is, the security of the user equipment for identity authentication can be ensured.
  • the matching threshold of the user equipment for identity authentication is an initial matching threshold; after the adjustment, the matching threshold of the user equipment for identity authentication is a current matching threshold.
  • the matching degree is greater than or equal to the initial matching threshold, the user equipment does not need to perform the steps of obtaining and determining the foregoing operation type, that is, the identity authentication may be considered successful; when the matching degree is greater than or equal to the current matching threshold, and When the threshold is less than the initial matching threshold, the user equipment may perform the steps of obtaining and determining the foregoing operation type to ensure the security of the identity authentication.
  • the method for identity authentication provided by the embodiment of the present invention first detects the scenario where the user equipment is located, and determines the authentication level corresponding to the scene of the user equipment in at least two different authentication levels, and then acquires the current biometric input by the user. Data, and finally determine whether the identity authentication is successful based on current biometric data, preset biometric data, and authentication level. Compared with the current situation mode of the user equipment, or the current location area of the user equipment, or the current surrounding environment of the user equipment, the current embodiment of the present invention can determine the current situation.
  • the state or the current environment, the user device is used to perform the authentication level of the identity authentication, and the corresponding matching threshold is further determined according to the trust level, so that when the surrounding environment is not easy for the user to perform authentication, and the current environment is relatively secure, the user equipment is lowered.
  • the matching threshold of the authentication can avoid the situation that the identity authentication needs to be repeated multiple times due to the influence of the surrounding environment, thereby improving the accuracy of identity authentication.
  • the embodiment of the present invention provides another method for identity authentication, which is performed by a user equipment.
  • the user equipment has at least two different authentication modes, which can improve the accuracy of identity authentication.
  • the method includes:
  • the user equipment detects a scenario where the user equipment is located.
  • the scene of the user equipment may include a scene mode and a location of the user equipment. Or the surrounding environment.
  • the at least two different authentication modes include fingerprint authentication, palmprint authentication, voiceprint authentication, voice authentication, iris authentication, retina authentication, facial authentication, DNA DNA authentication, vein authentication, hand authentication, and behavior. Any combination of certification and heart sound certification.
  • the scene may be detected by the user equipment having each sensor, or the scene may be detected by the wearable device having each sensor.
  • Each of the sensors includes: a motion sensor, a biosensor, and an environmental sensor.
  • the motion sensor further includes: a pressure sensor, a speed sensor, an acceleration sensor, and a gyroscope.
  • the biosensor further includes: an electrocardiogram sensor, a vein sensor, and a body temperature sensor.
  • the environmental sensor further includes a temperature sensor, a humidity sensor, a pressure sensor, a rain sensor, an illumination sensor, and a wind speed and direction sensor.
  • the wearable device may be: a smart bracelet, a smart ring, smart glasses, or the like.
  • the user equipment determines, in at least two different authentication manners, a target authentication manner corresponding to the scenario where the user equipment is located.
  • the target authentication mode is the best authentication mode of the user equipment in the scenario where the user equipment is located.
  • the user equipment may determine the target authentication mode according to the authentication success rate corresponding to at least two different authentication modes in the scenario of the user equipment.
  • the user equipment acquires current biometric data for the target authentication mode.
  • the user equipment determines whether the identity authentication is successful according to the current biometric data and the preset biometric data corresponding to the target authentication mode.
  • the user equipment acquires the matching degree between the current biometric feature data and the preset biometrics data. If the matching degree is greater than or equal to the matching threshold, the user equipment determines that the identity authentication is successful; If the matching degree is less than the matching threshold, the user equipment determines that the identity authentication fails.
  • the method for identity authentication provided by the embodiment of the present invention first detects the location of the user equipment. And determining, in at least two different authentication modes, a target authentication mode corresponding to the scenario in which the user equipment is located, and then acquiring current biometric data for the target authentication mode, and finally corresponding to the current biometric data and the target authentication mode.
  • the preset biometric data determines whether the identity authentication is successful.
  • the present invention can calculate the authentication success rate corresponding to each authentication mode in the current scenario by using the current state or the current environment-related parameter information, so that the current authentication success rate can be obtained according to the current authentication mode.
  • the authentication method with the highest authentication success rate authenticates the user, which can avoid the situation that some authentication methods are affected by the surrounding environment, which may require repeated authentication for multiple times, thereby improving the accuracy of identity authentication. degree.
  • the embodiment of the present invention provides another method for identity authentication. As shown in FIG. 4, the method includes:
  • the user equipment detects a scenario where the user equipment is located.
  • the scene in which the user equipment is located may include a scene mode of the user equipment, a location, or a surrounding environment.
  • the at least two different authentication modes include fingerprint authentication, palmprint authentication, voiceprint authentication, voice authentication, iris authentication, retina authentication, facial authentication, DNA DNA authentication, vein authentication, hand authentication, and behavior. Any combination of certification and heart sound certification.
  • the scene may be detected by the user equipment having each sensor, or the scene may be detected by the wearable device having each sensor.
  • Each of the sensors includes: a motion sensor, a biosensor, and an environmental sensor.
  • the motion sensor further includes: a pressure sensor, a speed sensor, an acceleration sensor, and a gyroscope.
  • the biosensor further includes: an electrocardiogram sensor, a vein sensor, and a body temperature sensor.
  • the environmental sensor further includes a temperature sensor, a humidity sensor, a pressure sensor, a rain sensor, an illumination sensor, and a wind speed and direction sensor.
  • the wearable device may be: a smart bracelet, a smart ring, smart glasses, or the like.
  • the user equipment acquires at least two different authenticators in the scenario where the user equipment is located.
  • the authentication success rate corresponding to each type.
  • the user equipment may first obtain the current location information and the current time information, and then send an authentication success rate request message to the server, where the authentication success rate request message carries current location information, current time information, and At least two different authentication modes, and finally the authentication success rate response message sent by the server is received, and the authentication success rate response message carries the authentication success rate corresponding to at least two different authentication modes respectively.
  • the step 402 may be specifically: the user equipment acquires the authentication success rate corresponding to each of the at least two different authentication modes in the authentication success rate response message.
  • the user equipment may further store a correspondence between the scenario where the user equipment is located and the authentication success rate corresponding to the at least two different authentication modes.
  • the user equipment stores the corresponding scenario of the scenario of the user equipment and the authentication success rate corresponding to the at least two different authentication modes, so that when the user is in the scene again, the user can directly obtain the Corresponding relationship between the scenario of the stored user equipment and the authentication success rate corresponding to at least two different authentication modes, and obtaining the authentication success rate corresponding to at least two different authentication modes according to the corresponding relationship, thereby Reduce the acquisition complexity of the authentication success rate.
  • the user equipment determines, according to at least two different authentication modes, the authentication success rate corresponding to the at least two different authentication modes, and determines the authentication mode with the highest authentication success rate as the target authentication mode.
  • the step 403 may be: the user equipment first acquires related parameter information corresponding to the at least two different authentication modes in the scenario where the user equipment is located, where the related parameter information includes current location information, current time information, and current And any one or any combination of the temperature information, the light intensity information, and the noise intensity information, and then obtaining the authentication success rate corresponding to the at least two different authentication modes according to the related parameter information corresponding to the at least two different authentication modes.
  • the target authentication mode may be a certain authentication mode or multiple authentication modes.
  • the embodiment of the present invention describes the authentication mode by using the target authentication mode, but The embodiment of the present invention is not limited to the target authentication mode being a certain authentication mode, and the target authentication mode is any other number of authentication modes, and the embodiments of the present invention are applicable.
  • the user equipment acquires current biometric data for the target authentication mode.
  • the user equipment determines whether the identity authentication is successful according to the current biometric data and the preset biometric data corresponding to the target authentication mode.
  • the step 405 may be: the user equipment first calculates the matching degree between the current biometric data and the preset biometric data corresponding to the target authentication mode, and then determines whether the matching degree is greater than or equal to the matching corresponding to the target authentication mode. If the matching degree is greater than or equal to the matching threshold, the user equipment determines that the identity authentication is successful; or if the matching degree is less than the matching threshold, the user equipment determines that the identity authentication fails.
  • the user equipment may also provide corresponding authentication modes for each different shortcut function. Specifically, when the user equipment is in the locked state, the user lights the device screen, and when the user's finger slides down from the central icon position to the camera icon position, the user device enters the photographing mode; when the user's finger slides from the center icon position to the short message icon In the location, the user equipment enters the interface for editing the short message; when the user's finger slides from the center icon position to the left to the phone icon position, the user device enters the interface for making a call; when the user's finger slides from the center icon position to the right to the browser icon position When the user device enters the search interface. At this time, the user equipment detects the user's operation intention.
  • the authentication mode corresponding to the specific function is activated, and the user is prompted to perform identity authentication. For example, pre-set the shortcut function of the camera function and the face authentication binding, open the shortcut function of the short message function and the voice authentication binding, open the shortcut function of the phone function and the voiceprint authentication binding, and open the shortcut function of the browser function and Fingerprint authentication binding.
  • the respective authentication modes are provided for each of the different shortcut functions, and each of the different shortcuts may be preset to correspond to different biometric authentication modes, thereby preventing the user from using the specific function by using the shortcut function.
  • the tedious need for identity authentication again can improve the efficiency of identity authentication.
  • the user equipment can provide the same identification for each different shortcut.
  • Mode different shortcuts correspond to different matching thresholds.
  • the shortcut setting and the fingerprint authentication binding are preset.
  • the matching threshold of the fingerprint authentication is 50%; when the shortcut function of the short message function is enabled, the matching threshold of the fingerprint authentication is 60%;
  • the matching threshold of the fingerprint authentication is 70%; when the shortcut of the browser function is enabled, the matching threshold of the fingerprint authentication is 80%.
  • the method for identity authentication provided by the embodiment of the present invention first detects a scenario in which the user equipment is located, and determines, in at least two different authentication modes, a target authentication mode corresponding to the scenario in which the user device is located, and then obtains a target authentication mode.
  • the current biometric data is finally determined according to the current biometric data and the preset biometric data corresponding to the target authentication mode to determine whether the identity authentication is successful.
  • the present invention can calculate the authentication success rate corresponding to each authentication mode in the current scenario by using the current state or the current environment-related parameter information, so that the current authentication success rate can be obtained according to the current authentication mode.
  • the authentication method with the highest authentication success rate authenticates the user, which can avoid the situation that some authentication methods are affected by the surrounding environment, which may require repeated authentication for multiple times, thereby improving the accuracy of identity authentication. degree.
  • an embodiment of the present invention further provides an apparatus for identity authentication, where the apparatus may be located in a user equipment, where the user equipment has identity authentication based on biometrics.
  • the function, the identity authentication includes at least two different authentication levels to improve the accuracy of the identity authentication, and the device is used to improve the accuracy of the identity authentication.
  • the device includes: a detecting unit 51, a determining unit 52. The obtaining unit 53 and the determining unit 54.
  • the detecting unit 51 is configured to detect a scene where the user equipment is located.
  • the determining unit 52 is configured to determine, in the at least two different authentication levels, an authentication level corresponding to the scenario where the user equipment detected by the detecting unit 51 is located.
  • the obtaining unit 53 is configured to acquire current biometric data input by the user.
  • the determining unit 54 is configured to determine whether the identity authentication is successful according to the current biometric data acquired by the obtaining unit 53, the preset biometric data, and the authentication level determined by the determining unit 52.
  • the scene in which the user equipment is detected by the detecting unit 51 includes a scene mode of the user equipment, a location or a surrounding environment.
  • the authentication level determined by the determining unit 52 is a matching threshold.
  • the determining unit 52 is specifically configured to determine a trust level corresponding to the scenario where the user equipment is located.
  • the determining unit 52 is further configured to determine a matching threshold corresponding to the trust level according to the trust level and the correspondence between each trust level and each matching threshold.
  • the determining unit 54 is specifically configured to determine whether the identity authentication is successful according to the matching degree between the current biometric data and the preset biometric data, and the matching threshold.
  • the apparatus further includes: a configuration unit 61.
  • the configuration unit 61 is configured to configure a correspondence between each trust level and each matching threshold.
  • the trust level is used to represent the degree of trust to the user in the current scenario, and the matching threshold is used to determine whether the identity authentication is successful. The higher the trust level, the lower the corresponding match threshold.
  • the configuration unit 61 is further configured to configure a correspondence between each scenario and each trust level.
  • the obtaining unit 53 is further configured to acquire a current scene mode of the user equipment.
  • the determining unit 52 is specifically configured to determine a corresponding trust level according to a current scenario of the user equipment, and a correspondence between each scenario mode and each trust level.
  • the obtaining unit 53 is specifically configured to acquire context mode related parameter information.
  • the profile related parameter information includes any one or any combination of current location information, current time information, current temperature information, illumination intensity information, and noise intensity information.
  • the obtaining unit 53 is further configured to acquire a current scene mode of the user equipment according to the context mode related parameter information.
  • the configuration unit 61 is further configured to configure a correspondence between each location area and each trust level.
  • the obtaining unit 53 is further configured to acquire a location area where the user equipment is currently located.
  • the determining unit 52 is specifically configured to: according to the location area where the user equipment is currently located, and each Corresponding relationship between the location area and each trust level determines the corresponding trust level.
  • the device further includes: a dividing unit 62.
  • the dividing unit 62 is configured to divide each location area.
  • the dividing unit 62 is specifically configured to divide each location area according to the geographic location information. or,
  • the dividing unit 62 is specifically configured to divide each location area according to the corresponding base station identifier. or,
  • the dividing unit 62 is specifically configured to divide each location area according to the accessed wireless fidelity WIFI network identifier. or,
  • the dividing unit 62 is specifically configured to divide each location area according to the paired Bluetooth device identifier. or,
  • the dividing unit 62 is specifically configured to divide each location area according to the charging type.
  • the configuration unit 61 is further configured to configure a correspondence between each environmental impact factor and each trust level.
  • the environmental impact factor is used to characterize the influence of the surrounding environment on the identity authentication of the user equipment. The larger the value of the environmental impact factor, the higher the corresponding trust level.
  • the obtaining unit 53 is further configured to acquire a current environmental impact factor of the user equipment.
  • the determining unit 52 is specifically configured to determine a corresponding trust level according to a current environmental impact factor of the user equipment, and a correspondence between each environmental impact factor and each trust level.
  • the obtaining unit 53 is specifically configured to acquire environmental impact factor related parameter information.
  • the environmental impact factor related parameter information includes any one or any combination of current location information, current time information, current temperature information, light intensity information, and noise intensity information.
  • the obtaining unit 53 is further configured to acquire the current environmental impact factor of the user equipment according to the environmental impact factor related parameter information.
  • the determining unit 54 is specifically configured to determine that the identity authentication is successful when the matching degree is greater than or equal to the matching threshold. or,
  • the determining unit 54 is specifically configured to determine that the identity authentication fails when the matching degree is less than the matching threshold.
  • the obtaining unit 53 is further configured to acquire the current life when the matching degree is greater than or equal to the matching threshold.
  • the type of operation corresponding to the object feature is further configured to acquire the current life when the matching degree is greater than or equal to the matching threshold.
  • the determining unit 54 is further configured to determine whether the operation type is the same as the preset operation type.
  • the determining unit 54 is specifically configured to determine that the identity authentication is successful when the operation type is the same as the preset operation type. or,
  • the determining unit 54 is specifically configured to determine that the identity authentication fails when the operation type is different from the preset operation type.
  • the method for identity authentication based on biometrics is fingerprint authentication, palmprint authentication, voiceprint authentication, voice authentication, iris authentication, retina authentication, face authentication, DNA DNA authentication, vein authentication, hand authentication, Behavioral certification or heart sound certification.
  • the device for identity authentication provided by the embodiment of the present invention first detects the scenario where the user equipment is located, and determines the authentication level corresponding to the scenario where the user device is located in at least two different authentication levels, and then acquires the current biometric input by the user. Data, and finally determine whether the identity authentication is successful based on current biometric data, preset biometric data, and authentication level. Compared with the current situation mode of the user equipment, or the current location area of the user equipment, or the current surrounding environment of the user equipment, the current embodiment of the present invention can determine the current situation.
  • the state or the current environment, the user device is used to perform the authentication level of the identity authentication, and the corresponding matching threshold is further determined according to the trust level, so that when the surrounding environment is not easy for the user to perform authentication, and the current environment is relatively secure, the user equipment is lowered.
  • the matching threshold of the authentication can avoid the situation that the identity authentication needs to be repeated multiple times due to the influence of the surrounding environment, thereby improving the accuracy of identity authentication.
  • the embodiment of the present invention further provides a user equipment, where the user equipment has a function of performing identity authentication based on a biometric feature, and the identity authentication includes at least two different authentication levels; as shown in FIG.
  • the processor 71, the transmitter 72, the receiver 73, and the memory 74, the transmitter 72, the receiver 73, and the memory 74 are respectively associated with the processor 71. Connected.
  • the processor 71 is configured to detect a scene where the user equipment is located.
  • the processor 71 is further configured to determine, according to at least two different authentication levels, an authentication level corresponding to a scenario where the user equipment is located.
  • the processor 71 is further configured to acquire current biometric data input by the user.
  • the processor 71 is further configured to determine whether the identity authentication is successful according to the current biometric data, the preset biometric data, and the authentication level.
  • the scene in which the user equipment is detected by the processor 71 includes a scene mode of the user equipment, a location, or a surrounding environment.
  • the authentication level determined by the processor 71 is a matching threshold.
  • the processor 71 is specifically configured to determine a trust level corresponding to the scenario where the user equipment is located.
  • the processor 71 is further configured to determine, according to a trust level, a correspondence between each trust level and each matching threshold, a matching threshold corresponding to the trust level.
  • the processor 71 is specifically configured to determine whether the identity authentication is successful according to the matching degree between the current biometric data and the preset biometric data, and the matching threshold.
  • the processor 71 is further configured to configure a correspondence between each trust level and each matching threshold.
  • the trust level is used to represent the degree of trust to the user in the current scenario, and the matching threshold is used to determine whether the identity authentication is successful. The higher the trust level, the lower the corresponding match threshold.
  • the processor 71 is further configured to configure a correspondence between each scenario and each trust level.
  • the processor 71 is further configured to acquire a current scene mode of the user equipment.
  • the processor 71 is specifically configured to determine a corresponding trust level according to a current scenario of the user equipment, and a correspondence between each scenario mode and each trust level.
  • the processor 71 is specifically configured to acquire context mode related parameter information.
  • the profile related parameter information includes any one or any combination of current location information, current time information, current temperature information, illumination intensity information, and noise intensity information.
  • the processor 71 is further configured to acquire a current scene mode of the user equipment according to the context mode related parameter information.
  • the processor 71 is further configured to configure a correspondence between each location area and each trust level.
  • the processor 71 is further configured to acquire a location area where the user equipment is currently located.
  • the processor 71 is specifically configured to determine a corresponding trust level according to a location area where the user equipment is currently located, and a correspondence between each location area and each trust level.
  • the processor 71 is configured to divide each location area.
  • the processor 71 is specifically configured to divide each location area according to the geographic location information. or,
  • the processor 71 is specifically configured to divide each location area according to the corresponding base station identifier. or,
  • the processor 71 is specifically configured to divide each location area according to the accessed wireless fidelity WIFI network identifier. or,
  • the processor 71 is specifically configured to divide each location area according to the paired Bluetooth device identifier. or,
  • the processor 71 is specifically configured to divide each location area according to the charging type.
  • the processor 71 is further configured to configure a correspondence between each environmental impact factor and each trust level.
  • the environmental impact factor is used to characterize the influence of the surrounding environment on the identity authentication of the user equipment. The larger the value of the environmental impact factor, the higher the corresponding trust level.
  • the processor 71 is further configured to acquire a current environmental impact factor of the user equipment.
  • the processor 71 is specifically configured to determine a corresponding trust level according to a current environmental impact factor of the user equipment, and a correspondence between each environmental impact factor and each trust level.
  • the processor 71 is specifically configured to obtain environmental impact factor related parameter information.
  • the environmental impact factor related parameter information includes any one or any combination of current location information, current time information, current temperature information, light intensity information, and noise intensity information.
  • the processor 71 is further configured to acquire a current environmental impact factor of the user equipment according to the environmental impact factor related parameter information.
  • the processor 71 is specifically configured to determine that the identity authentication succeeds when the matching degree is greater than or equal to the matching threshold. or,
  • the processor 71 is configured to determine that the identity authentication fails when the matching degree is less than the matching threshold.
  • the processor 71 is further configured to acquire an operation type corresponding to the current biometric when the matching degree is greater than or equal to the matching threshold.
  • the processor 71 is further configured to determine whether the operation type is the same as the preset operation type.
  • the processor 71 is specifically configured to determine that the identity authentication is successful when the operation type is the same as the preset operation type. or,
  • the processor 71 is specifically configured to determine that the identity authentication fails when the operation type is different from the preset operation type.
  • the method for identity authentication based on biometrics is fingerprint authentication, palmprint authentication, voiceprint authentication, voice authentication, iris authentication, retina authentication, face authentication, DNA DNA authentication, vein authentication, hand authentication, Behavioral certification or heart sound certification.
  • the user equipment provided by the embodiment of the present invention first detects the scenario where the user equipment is located, and determines the authentication level corresponding to the scene of the user equipment in at least two different authentication levels, and then acquires the current biometric data input by the user. Finally, based on the current biometric data, preset biometric data, and the authentication level, it is determined whether the identity authentication is successful. Compared with the current situation mode of the user equipment, or the current location area of the user equipment, or the current surrounding environment of the user equipment, the current embodiment of the present invention can determine the current situation.
  • the state or the current environment, the user device is used to perform the authentication level of the identity authentication, and the corresponding matching threshold is further determined according to the trust level, so that when the surrounding environment is not easy for the user to perform authentication, and the current environment is relatively secure, the user equipment is lowered.
  • the matching threshold of the authentication can avoid the situation that the identity authentication needs to be repeated multiple times due to the influence of the surrounding environment, thereby improving the accuracy of identity authentication.
  • the embodiment of the present invention further provides an apparatus for identity authentication, where the apparatus may be used for a user equipment, where the user equipment has at least two different authentication modes;
  • the apparatus includes: a detecting unit 81, a determining unit 82, an obtaining unit 83, and a determining unit 84.
  • the detecting unit 81 is configured to detect a scene where the user equipment is located.
  • the determining unit 82 is configured to determine, in the at least two different authentication manners, a target authentication manner corresponding to the scenario where the user equipment detected by the detecting unit 81 is located.
  • the obtaining unit 83 is configured to acquire current biometric data for the target authentication mode.
  • the determining unit 84 is configured to determine whether the identity authentication is successful according to the current biometric data acquired by the obtaining unit 83 and the preset biometric data corresponding to the target authentication mode determined by the determining unit 82.
  • the obtaining unit 83 is further configured to obtain an authentication success rate corresponding to each of the at least two different authentication modes in the scenario where the user equipment is located.
  • the determining unit 82 is specifically configured to determine, according to at least two different authentication modes, the authentication success rate corresponding to the at least two different authentication modes, and determine the authentication mode with the highest authentication success rate as the target authentication mode.
  • the obtaining unit 83 is configured to acquire related parameter information corresponding to at least two different authentication modes respectively in the scenario where the user equipment is located.
  • the related parameter information includes any one or any combination of current location information, current time information, current temperature information, illumination intensity information, and noise intensity information.
  • the obtaining unit 83 is further configured to obtain, according to the related parameter information corresponding to the at least two different authentication modes, the authentication success rate corresponding to the at least two different authentication modes.
  • the obtaining unit 83 is further configured to acquire current location information and current time information.
  • the apparatus further includes: a sending unit 91 and a receiving unit 92.
  • the sending unit 91 is configured to send an authentication success rate request message to the server, where the authentication success rate request message carries current location information, current time information, and at least two different authentication modes acquired by the obtaining unit 83.
  • the receiving unit 92 is configured to receive an authentication success response message sent by the server, where the authentication success response message carries the authentication success rate corresponding to each of the at least two different authentication modes.
  • the obtaining unit 83 is configured to obtain, in the authentication success response message received by the receiving unit 92, the authentication success rate corresponding to each of the at least two different authentication modes.
  • the device further includes: a storage unit 93.
  • the storage unit 93 is configured to store a correspondence between the scenario where the user equipment is located and the authentication success rate corresponding to at least two different authentication modes.
  • the device further comprises: a computing unit 94.
  • the calculating unit 94 is configured to calculate a matching degree between the current biometric data and the preset biometric data corresponding to the target authentication mode.
  • the determining unit 84 is further configured to determine whether the matching degree is greater than or equal to a matching threshold corresponding to the target authentication mode.
  • the determining unit 84 is specifically configured to determine that the identity authentication is successful when the matching degree is greater than or equal to the matching threshold. or,
  • the determining unit 84 is specifically configured to determine that the identity authentication fails when the matching degree is less than the matching threshold.
  • At least two different authentication modes include fingerprint authentication, palmprint authentication, voiceprint authentication, voice authentication, iris authentication, retina authentication, facial authentication, DNA DNA authentication, vein authentication, hand authentication, and behavior authentication. And any combination of heart sound certification.
  • the device for identity authentication first detects a scenario in which the user equipment is located, and determines, in at least two different authentication modes, a target authentication mode corresponding to the scenario in which the user device is located, and then obtains a target authentication mode.
  • the current biometric data is finally determined according to the current biometric data and the preset biometric data corresponding to the target authentication mode to determine whether the identity authentication is successful.
  • the present invention can calculate the authentication success rate corresponding to each authentication mode in the current scenario by using the current state or the current environment-related parameter information, so that the current authentication success rate can be obtained according to the current authentication mode.
  • the authentication method with the highest authentication success rate authenticates the user, so as to avoid the situation that some authentication methods are affected by the surrounding environment, which requires repeated authentication. It can improve the accuracy of identity authentication.
  • the embodiment of the present invention further provides a user equipment, where the user equipment has at least two different authentication modes.
  • the user equipment includes: a processor 101, a transmitter 102, and a receiver. 103. Memory 104.
  • the processor 101 is configured to detect a scene where the user equipment is located.
  • the processor 101 is further configured to determine, in at least two different authentication manners, a target authentication manner corresponding to a scenario where the user equipment is located.
  • the processor 101 is further configured to acquire current biometric data for the target authentication mode.
  • the processor 101 is further configured to determine whether the identity authentication is successful according to the current biometric data and the preset biometric data corresponding to the target authentication mode.
  • the processor 101 is further configured to obtain an authentication success rate corresponding to each of the at least two different authentication modes in the scenario where the user equipment is located.
  • the processor 101 is specifically configured to determine, according to at least two different authentication modes, the authentication success rate corresponding to the at least two different authentication modes, and determine the authentication mode with the highest authentication success rate as the target authentication mode.
  • the processor 101 is specifically configured to acquire related parameter information corresponding to at least two different authentication modes respectively in the scenario where the user equipment is located.
  • the related parameter information includes any one or any combination of current location information, current time information, current temperature information, illumination intensity information, and noise intensity information.
  • the processor 101 is further configured to obtain, according to the related parameter information corresponding to the at least two different authentication modes, the authentication success rate corresponding to the at least two different authentication modes.
  • the processor 101 is further configured to acquire current location information and current time information.
  • the sender 102 is configured to send an authentication success rate request message to the server.
  • the authentication success rate request message carries current location information, current time information, and at least two different authentication modes acquired by the processor 101.
  • the receiver 103 is configured to receive an authentication success response message sent by the server, where the authentication success response message carries the authentication success rate corresponding to each of the at least two different authentication modes.
  • the processor 101 is configured to obtain, in the authentication success response message received by the receiver 103, the authentication success rate corresponding to each of the at least two different authentication modes.
  • the memory 104 is configured to store a correspondence between the scenario where the user equipment is located and the authentication success rate corresponding to at least two different authentication modes.
  • the processor 101 is further configured to calculate a matching degree between the current biometric data and the preset biometric data corresponding to the target authentication mode.
  • the processor 101 is further configured to determine whether the matching degree is greater than or equal to a matching threshold corresponding to the target authentication mode.
  • the processor 101 is configured to determine that the identity authentication succeeds when the matching degree is greater than or equal to the matching threshold. or,
  • the processor 101 is specifically configured to determine that the identity authentication fails when the matching degree is less than the matching threshold.
  • At least two different authentication modes include fingerprint authentication, palmprint authentication, voiceprint authentication, voice authentication, iris authentication, retina authentication, facial authentication, DNA DNA authentication, vein authentication, hand authentication, and behavior authentication. And any combination of heart sound certification.
  • the user equipment provided by the embodiment of the present invention first detects the scenario where the user equipment is located, and determines the target authentication mode corresponding to the scenario where the user equipment is located in at least two different authentication modes, and then obtains the current target authentication mode.
  • the biometric data is finally determined according to the current biometric data and the preset biometric data corresponding to the target authentication mode to determine whether the identity authentication is successful.
  • the present invention can calculate the authentication success rate corresponding to each authentication mode in the current scenario by using the current state or the current environment-related parameter information, so that the current authentication success rate can be obtained according to the current authentication mode.
  • the authentication method with the highest authentication success rate authenticates the user, which can avoid the situation that some authentication methods are affected by the surrounding environment, which may require repeated authentication for multiple times, thereby improving the accuracy of identity authentication. degree.
  • each device in the user equipment provided in the embodiment of the present invention corresponds to For the corresponding description, reference may be made to the corresponding description in FIG. 3 or FIG. 4, and details are not described herein again.
  • the device and the user equipment provided by the embodiment of the present invention may implement the foregoing method embodiments.
  • the method, device, and user equipment for identity authentication provided by the embodiments of the present invention may be applicable to identity authentication of a user, but are not limited thereto.
  • the storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), or a random access memory (RAM).

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Biomedical Technology (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Collating Specific Patterns (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)

Abstract

本发明公开了一种身份认证的方法、装置及用户设备,涉及信息技术领域,可以当周边环境不易于用户进行认证,并且当前环境较为安全时,降低用户设备进行认证的匹配阈值,即可以避免由于受到周边环境的影响,导致需要反复多次地进行身份认证的情况,从而可以提高进行身份认证的准确度。所述方法包括:首先检测用户设备的所处场景,并在至少两种不同认证级别中,确定用户设备的所处场景对应的认证级别,然后获取用户输入的当前生物特征数据,最后根据当前生物特征数据、预置生物特征数据,以及认证级别,判断身份认证是否成功。本发明适用于对用户进行身份认证。

Description

身份认证的方法、装置及用户设备 技术领域
本发明涉及信息技术领域,特别涉及一种身份认证的方法、装置及用户设备。
背景技术
随着用户设备的不断智能化,用户设备的身份认证方式也越来越多样化,常用的身份认证方式包括:密码认证、图案认证、外设认证及基于生物特征的身份认证。其中,由于基于生物特征的身份认证具有无需记忆性及便携性,因此这种认证方式的应用越来越普遍,基于生物特征的身份认证方式包括:指纹认证、人脸认证、声纹认证、掌纹认证、虹膜认证等。
目前,一种基于生物特征进行身份认证的方法,用户设备首先获取当前生物特征数据,然后计算当前生物特征数据与预置生物特征数据的匹配度,最后判断该匹配度是否达到匹配阈值,若该匹配度达到匹配阈值,则确定身份认证成功;若该匹配度未达到匹配阈值,则确定身份认证失败。
然而,当判断匹配度是否达到匹配阈值时,存在由于用户设备周边环境的影响,例如,当前环境的光照强度、噪音强度及温度等对当前生物特征数据的影响,以及用户设备所处位置的影响,例如,用户设备处于家中、公司或餐厅等,导致获取到的当前生物特征数据的准确度较差的情况,从而导致进行身份认证的准确度较低。
发明内容
本发明提供一种身份认证的方法、装置及用户设备,可以提高进行身份认证的准确度。
本发明采用的技术方案为:
第一方面,本发明提供一种身份认证的方法,由用户设备执行,所述用户设备具有基于生物特征进行身份认证的功能,所述身份认证包括至少两种不同认证级别;所述方法包括:
检测所述用户设备的所处场景;
在所述至少两种不同认证级别中,确定所述用户设备的所处场景对应的认证级别;
获取用户输入的当前生物特征数据;
根据所述当前生物特征数据、预置生物特征数据,以及所述认证级别,判断身份认证是否成功。
结合第一方面,在第一方面的第一种可能的实现方式中,所述用户设备的所处场景包括所述用户设备的情景模式、所处位置或周边环境。
结合第一方面的第一种可能的实现方式,在第一方面的第二种可能的实现方式中,所述认证级别为匹配阈值;
所述在所述至少两种不同认证级别中,确定所述用户设备的所处场景对应的认证级别,具体包括:
确定所述用户设备的所处场景对应的信任级别;
根据所述信任级别,以及各个信任级别与各个匹配阈值之间的对应关系,确定所述信任级别对应的匹配阈值;
所述根据所述当前生物特征数据、预置生物特征数据,以及所述认证级别,判断身份认证是否成功,具体包括:
根据所述当前生物特征数据与所述预置生物特征数据之间的匹配度,以及所述匹配阈值,判断身份认证是否成功。
结合第一方面的第二种可能的实现方式,在第一方面的第三种可能的实现方式中,所述方法还包括:
配置所述各个信任级别与所述各个匹配阈值之间的对应关系,所述信任级别用于表征在当前场景下对用户的信任程度,所述匹配阈值用于确定身份认证是否成功;所述信任级别越高,对应的匹配阈值越低。
结合第一方面的第二种可能的实现方式,在第一方面的第四种可能的实现方式中,当所述用户设备的所处场景为所述用户设备的情景模式时,所述方法还包括:
配置各个情景模式与所述各个信任级别之间的对应关系;
所述确定所述用户设备的所处场景对应的信任级别之前,还包括:
获取所述用户设备当前的情景模式;
所述确定所述用户设备的所处场景对应的信任级别,具体包括:
根据所述用户设备当前的情景模式,以及所述各个情景模式与所述各个信任级别之间的对应关系,确定对应的信任级别。
结合第一方面的第四种可能的实现方式,在第一方面的第五种可能的实现方式中,所述获取所述用户设备当前的情景模式,具体包括:
获取情景模式相关参数信息,所述情景模式相关参数信息包括当前位置信息、当前时间信息、当前温度信息、光照强度信息及噪音强度信息中的任一项或者任意组合;
根据所述情景模式相关参数信息,获取所述用户设备当前的情景模式。
结合第一方面的第二种可能的实现方式,在第一方面的第六种可能的实现方式中,当所述用户设备的所处场景为所述用户设备的所处位置时,所述方法还包括:
配置各个位置区域与所述各个信任级别之间的对应关系;
所述确定所述用户设备的所处场景对应的信任级别之前,还包括:
获取所述用户设备当前所处的位置区域;
所述确定所述用户设备的所处场景对应的信任级别,具体包括:
根据所述用户设备当前所处的位置区域,以及所述各个位置区域与所述各个信任级别之间的对应关系,确定对应的信任级别。
结合第一方面的第六种可能的实现方式,在第一方面的第七种可能的实现方式中,所述配置各个位置区域与所述各个信任级别之间的对应关系之前,还包括:
划分所述各个位置区域;
所述划分所述各个位置区域,具体包括:
根据地理位置信息,划分所述各个位置区域;或者,
根据对应的基站标识,划分所述各个位置区域;或者,
根据接入的无线保真WIFI网络标识,划分所述各个位置区域;或者,
根据已配对的蓝牙设备标识,划分所述各个位置区域;或者,
根据充电类型,划分所述各个位置区域。
结合第一方面的第二种可能的实现方式,在第一方面的第八种可能的实现方式中,当所述用户设备的所处场景为所述用户设备的周边环境时,所述方法还包括:
配置各个环境影响因子与所述各个信任级别之间的对应关系,所述环境影响因子用于表征周边环境对所述用户设备进行身份认证的影响程度,所述环境影响因子的值越大,对应的信任级别越高;
所述确定所述用户设备的所处场景对应的信任级别之前,还包括:
获取所述用户设备当前的环境影响因子;
所述确定所述用户设备的所处场景对应的信任级别,具体包括:
根据所述用户设备当前的环境影响因子,以及所述各个环境影响因子与所述各个信任级别之间的对应关系,确定对应的信任级别。
结合第一方面的第八种可能的实现方式,在第一方面的第九种可能的实现方式中,所述获取所述用户设备当前的环境影响因子,具体包括:
获取环境影响因子相关参数信息,所述环境影响因子相关参数信息包括当前位置信息、当前时间信息、当前温度信息、光照强度信息及噪音强度信息中的任一项或者任意组合;
根据所述环境影响因子相关参数信息,获取所述用户设备当前的环境影响因子。
结合第一方面的第二种可能的实现方式,或者第一方面的第三种可能的实现方式,或者第一方面的第四种可能的实现方式,或者第一方面的第五种可能的实现方式,或者第一方面的第六种可能的实现方式,或者第一方面的第七种可能的实现方式,或者第一方面的第八种可能的实现方式, 或者第一方面的第九种可能的实现方式,在第一方面的第十种可能的实现方式中,所述根据所述当前生物特征数据与所述预置生物特征数据之间的匹配度,以及所述匹配阈值,判断身份认证是否成功,具体包括:
若所述匹配度大于或者等于所述匹配阈值,则判断身份认证成功;或者,
若所述匹配度小于所述匹配阈值,则判断身份认证失败。
结合第一方面的第二种可能的实现方式,或者第一方面的第三种可能的实现方式,或者第一方面的第四种可能的实现方式,或者第一方面的第五种可能的实现方式,或者第一方面的第六种可能的实现方式,或者第一方面的第七种可能的实现方式,或者第一方面的第八种可能的实现方式,或者第一方面的第九种可能的实现方式,在第一方面的第十一种可能的实现方式中,所述根据所述当前生物特征数据与所述预置生物特征数据之间的匹配度,以及所述匹配阈值,判断身份认证是否成功,具体包括:
当所述匹配度大于或者等于所述匹配阈值时,获取当前生物特征对应的操作类型,并判断所述操作类型是否与预置操作类型相同;
若所述操作类型与所述预置操作类型相同,则判断身份认证成功;或者,
若所述操作类型与所述预置操作类型不同,则判断身份认证失败。
结合第一方面或者第一方面的第一种可能的实现方式,第一方面的第二种可能的实现方式,或者第一方面的第三种可能的实现方式,或者第一方面的第四种可能的实现方式,或者第一方面的第五种可能的实现方式,或者第一方面的第六种可能的实现方式,或者第一方面的第七种可能的实现方式,或者第一方面的第八种可能的实现方式,或者第一方面的第九种可能的实现方式,或者第一方面的第十种可能的实现方式,或者第一方面的第十一种可能的实现方式,在第一方面的第十二种可能的实现方式中,所述基于生物特征进行身份认证的方式为指纹认证、掌纹认证、声纹认证、语音认证、虹膜认证、视网膜认证、面部认证、脱氧核糖核酸DNA认证、 静脉认证、手形认证、行为认证或心音认证。
第二方面,本发明提供一种身份认证的装置,用于用户设备,所述用户设备具有基于生物特征进行身份认证的功能,所述身份认证包括至少两种不同认证级别;所述装置包括:
检测单元,用于检测所述用户设备的所处场景;
确定单元,用于在所述至少两种不同认证级别中,确定所述检测单元检测的所述用户设备的所处场景对应的认证级别;
获取单元,用于获取用户输入的当前生物特征数据;
判断单元,用于根据所述获取单元获取的所述当前生物特征数据、预置生物特征数据,以及所述确定单元确定的所述认证级别,判断身份认证是否成功。
结合第二方面,在第二方面的第一种可能的实现方式中,
所述检测单元检测的所述用户设备的所处场景包括所述用户设备的情景模式、所处位置或周边环境。
结合第二方面的第一种可能的实现方式,在第二方面的第二种可能的实现方式中,
所述确定单元确定的所述认证级别为匹配阈值;
所述确定单元,具体用于确定所述用户设备的所处场景对应的信任级别;
所述确定单元,具体还用于根据所述信任级别,以及各个信任级别与各个匹配阈值之间的对应关系,确定所述信任级别对应的匹配阈值;
所述判断单元,具体用于根据所述当前生物特征数据与所述预置生物特征数据之间的匹配度,以及所述匹配阈值,判断身份认证是否成功。
结合第二方面的第二种可能的实现方式,在第二方面的第三种可能的实现方式中,所述装置还包括:配置单元;
所述配置单元,用于配置所述各个信任级别与所述各个匹配阈值之间的对应关系,所述信任级别用于表征在当前场景下对用户的信任程度,所 述匹配阈值用于确定身份认证是否成功;所述信任级别越高,对应的匹配阈值越低。
结合第二方面的第二种可能的实现方式,在第二方面的第四种可能的实现方式中,当所述用户设备的所处场景为所述用户设备的情景模式时,
所述配置单元,还用于配置各个情景模式与所述各个信任级别之间的对应关系;
所述获取单元,还用于获取所述用户设备当前的情景模式;
所述确定单元,具体用于根据所述用户设备当前的情景模式,以及所述各个情景模式与所述各个信任级别之间的对应关系,确定对应的信任级别。
结合第二方面的第四种可能的实现方式,在第二方面的第五种可能的实现方式中,
所述获取单元,具体用于获取情景模式相关参数信息,所述情景模式相关参数信息包括当前位置信息、当前时间信息、当前温度信息、光照强度信息及噪音强度信息中的任一项或者任意组合;
所述获取单元,具体还用于根据所述情景模式相关参数信息,获取所述用户设备当前的情景模式。
结合第二方面的第二种可能的实现方式,在第二方面的第六种可能的实现方式中,当所述用户设备的所处场景为所述用户设备的所处位置时,
所述配置单元,还用于配置各个位置区域与所述各个信任级别之间的对应关系;
所述获取单元,还用于获取所述用户设备当前所处的位置区域;
所述确定单元,具体用于根据所述用户设备当前所处的位置区域,以及所述各个位置区域与所述各个信任级别之间的对应关系,确定对应的信任级别。
结合第二方面的第六种可能的实现方式,在第二方面的第七种可能的实现方式中,所述装置还包括:划分单元;
所述划分单元,用于划分所述各个位置区域;
所述划分单元,具体用于根据地理位置信息,划分所述各个位置区域;或者,
所述划分单元,具体用于根据对应的基站标识,划分所述各个位置区域;或者,
所述划分单元,具体用于根据接入的无线保真WIFI网络标识,划分所述各个位置区域;或者,
所述划分单元,具体用于根据已配对的蓝牙设备标识,划分所述各个位置区域;或者,
所述划分单元,具体用于根据充电类型,划分所述各个位置区域。
结合第二方面的第二种可能的实现方式,在第二方面的第八种可能的实现方式中,当所述用户设备的所处场景为所述用户设备的周边环境时,
所述配置单元,还用于配置各个环境影响因子与所述各个信任级别之间的对应关系,所述环境影响因子用于表征周边环境对所述用户设备进行身份认证的影响程度,所述环境影响因子的值越大,对应的信任级别越高;
所述获取单元,还用于获取所述用户设备当前的环境影响因子;
所述确定单元,具体用于根据所述用户设备当前的环境影响因子,以及所述各个环境影响因子与所述各个信任级别之间的对应关系,确定对应的信任级别。
结合第二方面的第八种可能的实现方式,在第二方面的第九种可能的实现方式中,
所述获取单元,具体用于获取环境影响因子相关参数信息,所述环境影响因子相关参数信息包括当前位置信息、当前时间信息、当前温度信息、光照强度信息及噪音强度信息中的任一项或者任意组合;
所述获取单元,具体还用于根据所述环境影响因子相关参数信息,获取所述用户设备当前的环境影响因子。
结合第二方面的第二种可能的实现方式,或者第二方面的第三种可能 的实现方式,或者第二方面的第四种可能的实现方式,或者第二方面的第五种可能的实现方式,或者第二方面的第六种可能的实现方式,或者第二方面的第七种可能的实现方式,或者第二方面的第八种可能的实现方式,或者第二方面的第九种可能的实现方式,在第二方面的第十种可能的实现方式中,
所述判断单元,具体用于当所述匹配度大于或者等于所述匹配阈值时,判断身份认证成功;或者,
所述判断单元,具体用于当所述匹配度小于所述匹配阈值时,判断身份认证失败。
结合第二方面的第二种可能的实现方式,或者第二方面的第三种可能的实现方式,或者第二方面的第四种可能的实现方式,或者第二方面的第五种可能的实现方式,或者第二方面的第六种可能的实现方式,或者第二方面的第七种可能的实现方式,或者第二方面的第八种可能的实现方式,或者第二方面的第九种可能的实现方式,在第二方面的第十一种可能的实现方式中,
所述获取单元,还用于当所述匹配度大于或者等于所述匹配阈值时,获取当前生物特征对应的操作类型;
所述判断单元,还用于判断所述操作类型是否与预置操作类型相同;
所述判断单元,具体用于当所述操作类型与所述预置操作类型相同时,判断身份认证成功;或者,
所述判断单元,具体用于当所述操作类型与所述预置操作类型不同时,判断身份认证失败。
结合第二方面或者第二方面的第一种可能的实现方式,第二方面的第二种可能的实现方式,或者第二方面的第三种可能的实现方式,或者第二方面的第四种可能的实现方式,或者第二方面的第五种可能的实现方式,或者第二方面的第六种可能的实现方式,或者第二方面的第七种可能的实现方式,或者第二方面的第八种可能的实现方式,或者第二方面的第九种 可能的实现方式,或者第二方面的第十种可能的实现方式,或者第二方面的第十一种可能的实现方式,在第二方面的第十二种可能的实现方式中,所述基于生物特征进行身份认证的方式为指纹认证、掌纹认证、声纹认证、语音认证、虹膜认证、视网膜认证、面部认证、脱氧核糖核酸DNA认证、静脉认证、手形认证、行为认证或心音认证。
第三方面,本发明提供一种用户设备,所述用户设备具有基于生物特征进行身份认证的功能,所述身份认证包括至少两种不同认证级别;所述用户设备包括:
处理器,用于检测所述用户设备的所处场景;
所述处理器,还用于在所述至少两种不同认证级别中,确定所述用户设备的所处场景对应的认证级别;
所述处理器,还用于获取用户输入的当前生物特征数据;
所述处理器,还用于根据所述当前生物特征数据、预置生物特征数据,以及所述认证级别,判断身份认证是否成功。
结合第三方面,在第三方面的第一种可能的实现方式中,
所述处理器检测的所述用户设备的所处场景包括所述用户设备的情景模式、所处位置或周边环境。
结合第三方面的第一种可能的实现方式,在第三方面的第二种可能的实现方式中,
所述处理器确定的所述认证级别为匹配阈值;
所述处理器,具体用于确定所述用户设备的所处场景对应的信任级别;
所述处理器,具体还用于根据所述信任级别,以及各个信任级别与各个匹配阈值之间的对应关系,确定所述信任级别对应的匹配阈值;
所述处理器,具体用于根据所述当前生物特征数据与所述预置生物特征数据之间的匹配度,以及所述匹配阈值,判断身份认证是否成功。
结合第三方面的第二种可能的实现方式,在第三方面的第三种可能的 实现方式中,
所述处理器,还用于配置所述各个信任级别与所述各个匹配阈值之间的对应关系,所述信任级别用于表征在当前场景下对用户的信任程度,所述匹配阈值用于确定身份认证是否成功;所述信任级别越高,对应的匹配阈值越低。
结合第三方面的第二种可能的实现方式,在第三方面的第四种可能的实现方式中,当所述用户设备的所处场景为所述用户设备的情景模式时,
所述处理器,还用于配置各个情景模式与所述各个信任级别之间的对应关系;
所述处理器,还用于获取所述用户设备当前的情景模式;
所述处理器,具体用于根据所述用户设备当前的情景模式,以及所述各个情景模式与所述各个信任级别之间的对应关系,确定对应的信任级别。
结合第三方面的第四种可能的实现方式,在第三方面的第五种可能的实现方式中,
所述处理器,具体用于获取情景模式相关参数信息,所述情景模式相关参数信息包括当前位置信息、当前时间信息、当前温度信息、光照强度信息及噪音强度信息中的任一项或者任意组合;
所述处理器,具体还用于根据所述情景模式相关参数信息,获取所述用户设备当前的情景模式。
结合第三方面的第二种可能的实现方式,在第三方面的第六种可能的实现方式中,当所述用户设备的所处场景为所述用户设备的所处位置时,
所述处理器,还用于配置各个位置区域与所述各个信任级别之间的对应关系;
所述处理器,还用于获取所述用户设备当前所处的位置区域;
所述处理器,具体用于根据所述用户设备当前所处的位置区域,以及所述各个位置区域与所述各个信任级别之间的对应关系,确定对应的信任 级别。
结合第三方面的第六种可能的实现方式,在第三方面的第七种可能的实现方式中,
所述处理器,用于划分所述各个位置区域;
所述处理器,具体用于根据地理位置信息,划分所述各个位置区域;或者,
所述处理器,具体用于根据对应的基站标识,划分所述各个位置区域;或者,
所述处理器,具体用于根据接入的无线保真WIFI网络标识,划分所述各个位置区域;或者,
所述处理器,具体用于根据已配对的蓝牙设备标识,划分所述各个位置区域;或者,
所述处理器,具体用于根据充电类型,划分所述各个位置区域。
结合第三方面的第二种可能的实现方式,在第三方面的第八种可能的实现方式中,当所述用户设备的所处场景为所述用户设备的周边环境时,
所述处理器,还用于配置各个环境影响因子与所述各个信任级别之间的对应关系,所述环境影响因子用于表征周边环境对所述用户设备进行身份认证的影响程度,所述环境影响因子的值越大,对应的信任级别越高;
所述处理器,还用于获取所述用户设备当前的环境影响因子;
所述处理器,具体用于根据所述用户设备当前的环境影响因子,以及所述各个环境影响因子与所述各个信任级别之间的对应关系,确定对应的信任级别。
结合第三方面的第八种可能的实现方式,在第三方面的第九种可能的实现方式中,
所述处理器,具体用于获取环境影响因子相关参数信息,所述环境影响因子相关参数信息包括当前位置信息、当前时间信息、当前温度信息、光照强度信息及噪音强度信息中的任一项或者任意组合;
所述处理器,具体还用于根据所述环境影响因子相关参数信息,获取所述用户设备当前的环境影响因子。
结合第三方面的第二种可能的实现方式,或者第三方面的第三种可能的实现方式,或者第三方面的第四种可能的实现方式,或者第三方面的第五种可能的实现方式,或者第三方面的第六种可能的实现方式,或者第三方面的第七种可能的实现方式,或者第三方面的第八种可能的实现方式,或者第三方面的第九种可能的实现方式,在第三方面的第十种可能的实现方式中,
所述处理器,具体用于当所述匹配度大于或者等于所述匹配阈值时,判断身份认证成功;或者,
所述处理器,具体用于当所述匹配度小于所述匹配阈值时,判断身份认证失败。
结合第三方面的第二种可能的实现方式,或者第三方面的第三种可能的实现方式,或者第三方面的第四种可能的实现方式,或者第三方面的第五种可能的实现方式,或者第三方面的第六种可能的实现方式,或者第三方面的第七种可能的实现方式,或者第三方面的第八种可能的实现方式,或者第三方面的第九种可能的实现方式,在第三方面的第十一种可能的实现方式中,
所述处理器,还用于当所述匹配度大于或者等于所述匹配阈值时,获取当前生物特征对应的操作类型;
所述处理器,还用于判断所述操作类型是否与预置操作类型相同;
所述处理器,具体用于当所述操作类型与所述预置操作类型相同时,判断身份认证成功;或者,
所述处理器,具体用于当所述操作类型与所述预置操作类型不同时,判断身份认证失败。
结合第三方面或者第三方面的第一种可能的实现方式,第三方面的第二种可能的实现方式,或者第三方面的第三种可能的实现方式,或者第三 方面的第四种可能的实现方式,或者第三方面的第五种可能的实现方式,或者第三方面的第六种可能的实现方式,或者第三方面的第七种可能的实现方式,或者第三方面的第八种可能的实现方式,或者第三方面的第九种可能的实现方式,或者第三方面的第十种可能的实现方式,或者第三方面的第十一种可能的实现方式,在第三方面的第十二种可能的实现方式中,所述基于生物特征进行身份认证的方式为指纹认证、掌纹认证、声纹认证、语音认证、虹膜认证、视网膜认证、面部认证、脱氧核糖核酸DNA认证、静脉认证、手形认证、行为认证或心音认证。
第四方面,本发明提供一种身份认证的方法,由用户设备执行,所述用户设备具有至少两种不同认证方式;所述方法包括:
检测所述用户设备的所处场景;
在所述至少两种不同认证方式中,确定所述用户设备的所处场景对应的目标认证方式;
获取用于所述目标认证方式的当前生物特征数据;
根据所述当前生物特征数据,以及所述目标认证方式对应的预置生物特征数据,判断身份认证是否成功。
结合第四方面,在第四方面的第一种可能的实现方式中,所述在所述至少两种不同认证方式中,确定所述用户设备的所处场景对应的目标认证方式,具体包括:
获取在所述用户设备的所处场景下,所述至少两种不同认证方式分别对应的认证成功率;
在所述至少两种不同认证方式中,根据所述至少两种不同认证方式分别对应的认证成功率,确定认证成功率最高的认证方式,作为目标认证方式。
结合第四方面的第一种可能的实现方式,在第四方面的第二种可能的实现方式中,所述获取在所述用户设备的所处场景下,所述至少两种不同认证方式分别对应的认证成功率,具体包括:
获取在所述用户设备的所处场景下,所述至少两种不同认证方式分别对应的相关参数信息,所述相关参数信息包括当前位置信息、当前时间信息、当前温度信息、光照强度信息及噪音强度信息中的任一项或者任意组合;
根据所述至少两种不同认证方式分别对应的相关参数信息,获取所述至少两种不同认证方式分别对应的认证成功率。
结合第四方面的第一种可能的实现方式,在第四方面的第三种可能的实现方式中,所述获取在所述用户设备的所处场景下,所述至少两种不同认证方式分别对应的认证成功率之前,还包括:
获取当前位置信息及当前时间信息;
向服务器发送认证成功率请求消息,所述认证成功率请求消息中携带有所述当前位置信息、所述当前时间信息及所述至少两种不同认证方式;
接收所述服务器发送的认证成功率应答消息,所述认证成功率应答消息中携带有所述至少两种不同认证方式分别对应的认证成功率;
所述获取在所述用户设备的所处场景下,所述至少两种不同认证方式分别对应的认证成功率,具体包括:
在所述认证成功率应答消息中,获取所述至少两种不同认证方式分别对应的认证成功率。
结合第四方面的第一种可能的实现方式,在第四方面的第四种可能的实现方式中,所述获取在所述用户设备的所处场景下,所述至少两种不同认证方式分别对应的认证成功率之后,还包括:
存储所述用户设备的所处场景,与所述至少两种不同认证方式分别对应的认证成功率之间的对应关系。
结合第四方面的第一种可能的实现方式,在第四方面的第五种可能的实现方式中,所述根据所述当前生物特征数据、所述目标认证方式对应的预置生物特征数据,判断身份认证是否成功,具体包括:
计算所述当前生物特征数据,与所述目标认证方式对应的预置生物特 征数据之间的匹配度;
判断所述匹配度是否大于或者等于所述目标认证方式对应的匹配阈值;
若所述匹配度大于或者等于所述匹配阈值,则判断身份认证成功;或者,
若所述匹配度小于所述匹配阈值,则判断身份认证失败。
结合第四方面或者第四方面的第一种可能的实现方式,或者第四方面的第二种可能的实现方式,或者第四方面的第三种可能的实现方式,或者第四方面的第四种可能的实现方式,或者第四方面的第五种可能的实现方式,在第四方面的第六种可能的实现方式中,所述至少两种不同认证方式包括指纹认证、掌纹认证、声纹认证、语音认证、虹膜认证、视网膜认证、面部认证、脱氧核糖核酸DNA认证、静脉认证、手形认证、行为认证及心音认证中的任意组合。
第五方面,本发明提供一种身份认证的装置,用于用户设备,所述用户设备具有至少两种不同认证方式;所述装置包括:
检测单元,用于检测所述用户设备的所处场景;
确定单元,用于在所述至少两种不同认证方式中,确定所述检测单元检测的所述用户设备的所处场景对应的目标认证方式;
获取单元,用于获取用于所述目标认证方式的当前生物特征数据;
判断单元,用于根据所述获取单元获取的所述当前生物特征数据,以及所述确定单元确定的所述目标认证方式对应的预置生物特征数据,判断身份认证是否成功。
结合第五方面,在第五方面的第一种可能的实现方式中,
所述获取单元,还用于获取在所述用户设备的所处场景下,所述至少两种不同认证方式分别对应的认证成功率;
所述确定单元,具体用于在所述至少两种不同认证方式中,根据所述至少两种不同认证方式分别对应的认证成功率,确定认证成功率最高的认 证方式,作为目标认证方式。
结合第五方面的第一种可能的实现方式,在第五方面的第二种可能的实现方式中,
所述获取单元,具体用于获取在所述用户设备的所处场景下,所述至少两种不同认证方式分别对应的相关参数信息,所述相关参数信息包括当前位置信息、当前时间信息、当前温度信息、光照强度信息及噪音强度信息中的任一项或者任意组合;
所述获取单元,具体还用于根据所述至少两种不同认证方式分别对应的相关参数信息,获取所述至少两种不同认证方式分别对应的认证成功率。
结合第五方面的第一种可能的实现方式,在第五方面的第三种可能的实现方式中,
所述获取单元,还用于获取当前位置信息及当前时间信息;
所述装置还包括:发送单元、接收单元;
所述发送单元,用于向服务器发送认证成功率请求消息,所述认证成功率请求消息中携带有所述获取单元获取的所述当前位置信息、所述当前时间信息及所述至少两种不同认证方式;
所述接收单元,用于接收所述服务器发送的认证成功率应答消息,所述认证成功率应答消息中携带有所述至少两种不同认证方式分别对应的认证成功率;
所述获取单元,具体用于在所述接收单元接收的所述认证成功率应答消息中,获取所述至少两种不同认证方式分别对应的认证成功率。
结合第五方面的第一种可能的实现方式,在第五方面的第四种可能的实现方式中,所述装置还包括:存储单元;
所述存储单元,用于存储所述用户设备的所处场景,与所述至少两种不同认证方式分别对应的认证成功率之间的对应关系。
结合第五方面的第一种可能的实现方式,在第五方面的第五种可能的 实现方式中,所述装置还包括:计算单元;
所述计算单元,用于计算所述当前生物特征数据,与所述目标认证方式对应的预置生物特征数据之间的匹配度;
所述判断单元,还用于判断所述匹配度是否大于或者等于所述目标认证方式对应的匹配阈值;
所述判断单元,具体用于当所述匹配度大于或者等于所述匹配阈值时,判断身份认证成功;或者,
所述判断单元,具体用于当所述匹配度小于所述匹配阈值时,判断身份认证失败。
结合第五方面或者第五方面的第一种可能的实现方式,或者第五方面的第二种可能的实现方式,或者第五方面的第三种可能的实现方式,或者第五方面的第四种可能的实现方式,或者第五方面的第五种可能的实现方式,在第五方面的第六种可能的实现方式中,所述至少两种不同认证方式包括指纹认证、掌纹认证、声纹认证、语音认证、虹膜认证、视网膜认证、面部认证、脱氧核糖核酸DNA认证、静脉认证、手形认证、行为认证及心音认证中的任意组合。
第六方面,本发明提供一种用户设备,所述用户设备具有至少两种不同认证方式;所述用户设备包括:
处理器,用于检测所述用户设备的所处场景;
所述处理器,还用于在所述至少两种不同认证方式中,确定所述用户设备的所处场景对应的目标认证方式;
所述处理器,还用于获取用于所述目标认证方式的当前生物特征数据;
所述处理器,还用于根据所述当前生物特征数据,以及所述目标认证方式对应的预置生物特征数据,判断身份认证是否成功。
结合第六方面,在第六方面的第一种可能的实现方式中,
所述处理器,还用于获取在所述用户设备的所处场景下,所述至少两 种不同认证方式分别对应的认证成功率;
所述处理器,具体用于在所述至少两种不同认证方式中,根据所述至少两种不同认证方式分别对应的认证成功率,确定认证成功率最高的认证方式,作为目标认证方式。
结合第六方面的第一种可能的实现方式,在第六方面的第二种可能的实现方式中,
所述处理器,具体用于获取在所述用户设备的所处场景下,所述至少两种不同认证方式分别对应的相关参数信息,所述相关参数信息包括当前位置信息、当前时间信息、当前温度信息、光照强度信息及噪音强度信息中的任一项或者任意组合;
所述处理器,具体还用于根据所述至少两种不同认证方式分别对应的相关参数信息,获取所述至少两种不同认证方式分别对应的认证成功率。
结合第六方面的第一种可能的实现方式,在第六方面的第三种可能的实现方式中,
所述处理器,还用于获取当前位置信息及当前时间信息;
所述用户设备还包括:发送器、接收器;
所述发送器,用于向服务器发送认证成功率请求消息,所述认证成功率请求消息中携带有所述处理器获取的所述当前位置信息、所述当前时间信息及所述至少两种不同认证方式;
所述接收器,用于接收所述服务器发送的认证成功率应答消息,所述认证成功率应答消息中携带有所述至少两种不同认证方式分别对应的认证成功率;
所述处理器,具体用于在所述接收器接收的所述认证成功率应答消息中,获取所述至少两种不同认证方式分别对应的认证成功率。
结合第六方面的第一种可能的实现方式,在第六方面的第四种可能的实现方式中,所述用户设备还包括:存储器;
所述存储器,用于存储所述用户设备的所处场景,与所述至少两种不 同认证方式分别对应的认证成功率之间的对应关系。
结合第六方面的第一种可能的实现方式,在第六方面的第五种可能的实现方式中,
所述处理器,还用于计算所述当前生物特征数据,与所述目标认证方式对应的预置生物特征数据之间的匹配度;
所述处理器,还用于判断所述匹配度是否大于或者等于所述目标认证方式对应的匹配阈值;
所述处理器,具体用于当所述匹配度大于或者等于所述匹配阈值时,判断身份认证成功;或者,
所述处理器,具体用于当所述匹配度小于所述匹配阈值时,判断身份认证失败。
结合第六方面或者第六方面的第一种可能的实现方式,或者第六方面的第二种可能的实现方式,或者第六方面的第三种可能的实现方式,或者第六方面的第四种可能的实现方式,或者第六方面的第五种可能的实现方式,在第六方面的第六种可能的实现方式中,所述至少两种不同认证方式包括指纹认证、掌纹认证、声纹认证、语音认证、虹膜认证、视网膜认证、面部认证、脱氧核糖核酸DNA认证、静脉认证、手形认证、行为认证及心音认证中的任意组合。
本发明提供的身份认证的方法、装置及用户设备,首先检测用户设备的所处场景,并在至少两种不同认证级别中,确定用户设备的所处场景对应的认证级别,然后获取用户输入的当前生物特征数据,最后根据当前生物特征数据、预置生物特征数据,以及认证级别,判断身份认证是否成功。与目前通过固定的匹配阈值确定身份认证是否成功相比,本发明通过用户设备当前的情景模式,或者用户设备当前所处的位置区域,或者用户设备当前的周边环境情况,能够确定在当前状态或者当前环境下,使用该用户设备进行身份认证的信任级别,并进一步根据该信任级别确定对应的匹配阈值,从而可以当周边环境不易于用户进行认证,并且当前环境较为安全 时,降低用户设备进行认证的匹配阈值,即可以避免由于受到周边环境的影响,导致需要反复多次地进行身份认证的情况,进而可以提高进行身份认证的准确度。
本发明提供的身份认证的方法、装置及用户设备,首先检测用户设备的所处场景,并在至少两种不同认证方式中,确定用户设备的所处场景对应的目标认证方式,然后获取用于目标认证方式的当前生物特征数据,最后根据当前生物特征数据,以及目标认证方式对应的预置生物特征数据,判断身份认证是否成功。与目前仅通过某一种认证方式进行身份认证相比,本发明通过当前状态或者当前环境相关的参数信息,能够计算得到当前场景下各个认证方式分别对应的认证成功率,从而可以按照当前场景下,认证成功率最高的认证方式对用户进行身份认证,即可以避免由于某些认证方式受到周边环境的影响,导致需要反复多次地进行身份认证的情况,进而可以提高进行身份认证的准确度。
附图说明
为了更清楚地说明本发明或现有技术中的技术方案,下面将对本发明或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其它的附图。
图1为本发明实施例中身份认证的方法流程图;
图2为本发明实施例中另一种身份认证的方法流程图;
图3为本发明实施例中另一种身份认证的方法流程图;
图4为本发明实施例中另一种身份认证的方法流程图;
图5为本发明实施例中身份认证的装置结构示意图;
图6为本发明实施例中另一种身份认证的装置结构示意图;
图7为本发明实施例中用户设备的结构示意图;
图8为本发明实施例中另一种身份认证的装置结构示意图;
图9为本发明实施例中另一种身份认证的装置结构示意图;
图10为本发明实施例中另一种用户设备的结构示意图。
具体实施方式
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其它实施例,都属于本发明保护的范围。
本发明实施例提供一种身份认证的方法,由用户设备执行,用户设备具有基于生物特征进行身份认证的功能,身份认证包括至少两种不同认证级别,能够提高进行身份认证的准确度,如图1所示,所述方法包括:
101、用户设备检测用户设备的所处场景。
其中,用户设备的所处场景可以包括用户设备的情景模式、所处位置或周边环境。
所述基于生物特征进行身份认证的方式为指纹认证、掌纹认证、声纹认证、语音认证、虹膜认证、视网膜认证、面部认证、脱氧核糖核酸(英文全称:Deoxyribo Nucleic Acid,英文缩写:DNA)认证、静脉认证、手形认证、行为认证或心音认证。
对于本发明实施例,可以由具备各个传感器的用户设备检测所处场景,也可以由具备各个传感器的可穿戴设备检测所处场景。其中,各个传感器包括:运动传感器、生物传感器及环境传感器等,运动传感器进一步包括:压力传感器、速度传感器、加速度传感器及陀螺仪等,生物传感器进一步包括:心电传感器、静脉传感器及体温传感器等,环境传感器进一步包括:温度传感器、湿度传感器、气压传感器、雨量传感器、光照传感器及风速风向传感器等。在本发明实施例中,可穿戴设备可以为:智能手环、智能戒指、智能眼镜等。
102、用户设备在至少两种不同认证级别中,确定用户设备的所处场景对应的认证级别。
对于本发明实施例,不同的所处场景对应不同的认证级别,若认证级别越高,表征用户通过用户设备在所处场景下进行认证的信任程度越高。
103、用户设备获取用户输入的当前生物特征数据。
104、用户设备根据当前生物特征数据、预置生物特征数据,以及认证级别,判断身份认证是否成功。
具体地,当用户设备进行身份验证时,用户设备获取当前生物特征数据与预置生物特征数据之间的匹配度,若该匹配度大于或者等于匹配阈值,则用户设备确定身份认证成功;若该匹配度小于匹配阈值,则用户设备确定身份认证失败。
对于本发明实施例,通过用户设备当前状态或者当前环境下对应的信任级别所对应的匹配阈值,确定身份认证是否成功,能够提高用户设备进行身份认证的准确度。例如,若初始匹配阈值为90%,用户通过自己持有的用户设备进行身份认证,当通过人脸认证方式进行身份认证,并且用户设备当前所处的环境光线较暗时,由于受到当前环境的影响,用户设备获取到的当前生物特征数据与预置生物特征数据之间的匹配度为82%,通过目前现有的认证方式,用户设备确定身份认证失败,此时,用户需要反复多次地进行身份认证;然而,通过本发明实施例提供的认证方式,用户设备获取到当前的信任级别为四级,对应的匹配阈值为80%,进一步地,用户设备确定身份认证成功。
本发明实施例提供的身份认证的方法,首先检测用户设备的所处场景,并在至少两种不同认证级别中,确定用户设备的所处场景对应的认证级别,然后获取用户输入的当前生物特征数据,最后根据当前生物特征数据、预置生物特征数据,以及认证级别,判断身份认证是否成功。与目前通过固定的匹配阈值确定身份认证是否成功相比,本发明实施例通过用户设备当前的情景模式,或者用户设备当前所处的位置区域,或者用户设备当前的周边环境情况,能够确定在当前状态或者当前环境下,使用该用户设备进行身份认证的信任级别,并进一步根据该信任级别确定对应的匹配 阈值,从而可以当周边环境不易于用户进行认证,并且当前环境较为安全时,降低用户设备进行认证的匹配阈值,即可以避免由于受到周边环境的影响,导致需要反复多次地进行身份认证的情况,进而可以提高进行身份认证的准确度。
作为对图1所示方法的具体说明,本发明实施例提供另一种身份认证的方法,如图2所示,所述方法包括:
201、用户设备检测用户设备的所处场景。
其中,用户设备的所处场景可以包括用户设备的情景模式、所处位置或周边环境。
对于本发明实施例,上述基于生物特征进行身份认证的方式可以为指纹认证、掌纹认证、声纹认证、语音认证、虹膜认证、视网膜认证、面部认证、DNA认证、静脉认证、手形认证、行为认证或心音认证等。
对于本发明实施例,可以由具备各个传感器的用户设备检测所处场景,也可以由具备各个传感器的可穿戴设备检测所处场景。其中,各个传感器包括:运动传感器、生物传感器及环境传感器等,运动传感器进一步包括:压力传感器、速度传感器、加速度传感器及陀螺仪等,生物传感器进一步包括:心电传感器、静脉传感器及体温传感器等,环境传感器进一步包括:温度传感器、湿度传感器、气压传感器、雨量传感器、光照传感器及风速风向传感器等。在本发明实施例中,可穿戴设备可以为:智能手环、智能戒指、智能眼镜等。
202、用户设备确定用户设备的所处场景对应的信任级别。
可选地,当用户设备的所处场景为用户设备的情景模式时,用户设备可以预先配置各个情景模式与各个信任级别之间的对应关系。此时,步骤202之前,还可以包括:用户设备获取用户设备当前的情景模式。此时,步骤202具体可以为:用户设备根据用户设备当前的情景模式,以及各个情景模式与各个信任级别之间的对应关系,确定对应的信任级别。
对于本发明实施例,当用户根据自身需求,对用户设备的情景模式进 行设置时,用户设备可以直接获取用户设置的情景模式;当用户未对用户设备的情景模式进行设置时,用户设备可以根据当前日期、当前时间及所处位置等参数,分析用户需求,配置并获取对应的情景模式。
具体地,上述用户设备获取用户设备当前的情景模式,具体可以为:用户设备首先获取情景模式相关参数信息,情景模式相关参数信息包括当前位置信息、当前时间信息、当前温度信息、光照强度信息及噪音强度信息中的任一项或者任意组合,然后根据情景模式相关参数信息,获取用户设备当前的情景模式。
对于本发明实施例,用户设备的情景模式包括:车载模式、家庭模式、会议模式及户外模式等,不同的情景模式对应不同的信任级别。在本发明实施例中,可以由用户根据自身需求,设置各个情景模式与各个信任级别的对应关系;也可以由用户设备预先配置各个情景模式与各个信任级别的对应关系,本发明实施例不做限定。
例如,“车载模式”对应的信任级别可以为四级,“家庭模式”对应的信任级别可以为三级,“会议模式”对应的信任级别可以为二级,“户外模式”对应的信任级别可以为一级。其中,一级为信任程度最低的信任级别。
可选地,当用户设备的所处场景为用户设备的所处位置时,用户设备可以预先配置各个位置区域与各个信任级别之间的对应关系。此时,步骤202之前,还可以包括:用户设备获取用户设备当前所处的位置区域。此时,步骤202具体可以为:用户设备根据用户设备当前所处的位置区域,以及各个位置区域与各个信任级别之间的对应关系,确定对应的信任级别。
对于本发明实施例,上述用户设备配置各个位置区域与各个信任级别之间的对应关系之前,还可以包括:用户设备划分各个位置区域。具体地,用户设备可以根据地理位置信息,划分各个位置区域;或者,还可以根据对应的基站标识,划分各个位置区域;或者,还可以根据接入的无线保真(英文全称:Wireless Fidelity,英文缩写:WIFI)网络标识,划分各个 位置区域;或者,还可以根据已配对的蓝牙设备标识,划分各个位置区域;或者,还可以根据充电类型,划分各个位置区域。
对于本发明实施例,用户设备处于不同的位置区域,对应不同的信任级别。在本发明实施例中,用户设备的所处位置可以为实际的地理位置,也可以为抽象概念,本发明实施例不做限定。
例如,当通过实际的地理位置表征用户设备的所处位置时,可以为用户居住的位置配置最高的信任级别,为用户工作的位置配置较高的信任级别,为用户常去的其他地点(事例性的,餐厅、健身房等)配置较低的信任级别,为其他位置配置最低的信任级别。
再例如,当通过抽象概念表征用户设备的所处位置时,可以根据用户设备接入的不同基站的标识,分别配置不同的信任级别;可以根据用户设备接入的不同WIFI的网络标识,分别配置不同的信任级别;也可以根据用户设备正在配对的蓝牙设备的标识,分别配置不同的信任级别;还可以根据用户设备是否正在充电,配置不同的信任级别。
对于本发明实施例,当根据用户设备接入的不同基站的标识,分别配置不同的信任级别时,假设用户设备可以接入的不同基站包括:基站1、基站2、基站3、基站4,其中,基站1为覆盖用户居住位置的基站,可以为基站1配置最高的信任级别;基站2为覆盖用户工作位置的基站,可以为基站2配置较高的信任级别;基站3为覆盖用户娱乐位置的基站,可以为基站3配置较低的信任级别;基站4为覆盖其他位置的基站,可以为基站4配置最低的信任级别。
对于本发明实施例,当根据用户设备接入的不同WIFI的网络标识,分别配置不同的信任级别时,假设用户设备可以接入的不同WIFI网络包括:WIFI网络1、WIFI网络2、WIFI网络3、WIFI网络4,其中,WIFI网络1为用户居住位置的WIFI网络,可以为WIFI网络1配置最高的信任级别;WIFI网络2为用户工作位置的WIFI网络,可以为WIFI网络2配置较高的信任级别;WIFI网络3为用户娱乐场所的WIFI网络,可以为WIFI网络3配置 较低的信任级别;WIFI网络4为其他位置的WIFI网络,可以为WIFI网络4配置最低的信任级别。
对于本发明实施例,当根据用户设备正在配对的蓝牙设备的标识,分别配置不同的信任级别时,假设用户设备已配对的蓝牙设备包括:设备1、设备2、设备3、设备4,其中,设备1为用户自身所持有的其他设备,可以为设备1配置最高的信任级别;设备2为用户的家人或好友所持有的设备,可以为设备2配置较高的信任级别;设备3为用户的同事或普通朋友所持有的设备,可以为设备3配置较低的信任级别;设备4为其他设备,可以为设备4配置最低的信任级别。
对于本发明实施例,当根据用户设备是否正在充电,分别配置不同的信任级别时,若用户设备正在通过固定电源充电,则为其配置最高的信任级别;若用户设备正在通过移动电源充电,则为其配置较高的信任级别;若用户设备未在充电,则为其配置较低的信任级别。
可选地,当用户设备的所处场景为用户设备的周边环境时,用户设备可以预先配置各个环境影响因子与各个信任级别之间的对应关系。其中,环境影响因子用于表征周边环境对用户设备进行身份认证的影响程度,环境影响因子的值越大,对应的信任级别越高。此时,步骤202之前,还可以包括:用户设备获取用户设备当前的环境影响因子。此时,步骤202具体可以为:用户设备根据用户设备当前的环境影响因子,以及各个环境影响因子与各个信任级别之间的对应关系,确定对应的信任级别。
对于本发明实施例,上述用户设备获取用户设备当前的环境影响因子,具体可以为:用户设备首先获取环境影响因子相关参数信息,环境影响因子相关参数信息包括当前位置信息、当前时间信息、当前温度信息、光照强度信息及噪音强度信息中的任一项或者任意组合,然后根据环境影响因子相关参数信息,获取用户设备当前的环境影响因子。
对于本发明实施例,用户设备处于不同的周边环境,对应不同的信任级别。在本发明实施例中,可以根据光照强度、环境噪声、温度、湿度等 参数,确定不同的周边环境。
例如,若用户设备在白天和晚上处于同一位置,光照强度不同,则认为周边环境不同,为其配置不同的信任级别。
203、用户设备根据信任级别,以及各个信任级别与各个匹配阈值之间的对应关系,确定信任级别对应的匹配阈值。
对于本发明实施例,认证级别可以为匹配阈值。
可选地,步骤203之前,还可以包括:用户设备配置各个信任级别与各个匹配阈值之间的对应关系。其中,信任级别用于表征在当前场景下对用户的信任程度,匹配阈值用于确定身份认证是否成功,信任级别越高,对应的匹配阈值越低。
对于本发明实施例,不同的信任级别分别对应不同的匹配阈值。在本发明实施例中,若信任级别越高,即在当前场景下对用户的信任程度越高,则对应的匹配阈值越低。
例如,信任级别为四级,对应的匹配阈值可以为60%;信任级别为三级,对应的匹配阈值可以为70%;信任级别为二级,对应的匹配阈值可以为80%;信任级别为一级,对应的匹配阈值可以为90%。
对于本发明实施例,用户设备可以预先为每种认证方式,分别配置对应的最低匹配阈值,任意信任级别对应的匹配阈值均不可低于该最低匹配阈值。在本发明实施例中,通过为每种认证方式分别配置对应的最低匹配阈值,能够避免由于匹配阈值过低,导致其他用户同样能够认证成功的情况,即可以保证用户设备进行身份认证的安全性。
对于本发明实施例,可以由用户设备根据自身需求,设置各个信任级别与各个匹配阈值之间的对应关系;也可以由用户设备预先配置各个信任级别与各个匹配阈值之间的对应关系。
需要说明的是,本发明实施例不限于对某一种认证方式的匹配阈值进行调整,对其他任意个数的认证方式的匹配阈值进行调整均适用本发明实施例,例如,对用户设备支持的某两种认证方式的加权匹配阈值进行调整。
204、用户设备获取用户输入的当前生物特征数据。
205、用户设备根据当前生物特征数据与预置生物特征数据之间的匹配度,以及匹配阈值,判断身份认证是否成功。
可选地,步骤205可以为:若匹配度大于或者等于匹配阈值,则用户设备判断身份认证成功;或者,若匹配度小于匹配阈值,则用户设备判断身份认证失败。
对于本发明实施例,通过用户设备当前状态或者当前环境下对应的信任级别所对应的匹配阈值,确定身份认证是否成功,能够提高用户设备进行身份认证的准确度。例如,若初始匹配阈值为90%,用户通过自己持有的用户设备进行身份认证,当通过人脸认证方式进行身份认证,并且用户设备当前所处的环境光线较暗时,由于受到当前环境的影响,用户设备获取到的当前生物特征数据与预置生物特征数据之间的匹配度为82%,通过目前现有的认证方式,用户设备确定身份认证失败,此时,用户需要反复多次地进行身份认证;然而,通过本发明实施例提供的认证方式,用户设备获取到当前的信任级别为四级,对应的匹配阈值为80%,进一步地,用户设备确定身份认证成功。
可选地,步骤205还可以为:当匹配度大于或者等于匹配阈值时,用户设备获取当前生物特征对应的操作类型,并判断操作类型是否与预置操作类型相同。进一步地,若操作类型与预置操作类型相同,则用户设备判断身份认证成功;或者,若操作类型与预置操作类型不同,则用户设备判断身份认证失败。
其中,对于不同的身份认证的方式,可以为其配置不同的预置操作类型。事例性的,当用户设备进行声纹认证时,预置操作类型可以为某一预置口令,例如“今天星期八”;当用户设备进行行为认证时,预置操作类型可以为某一预置行为,例如用户进行抬手动作;当用户设备进行指纹认证时,预置操作类型可以为预置按压力度。
对于本发明实施例,通过当降低用户进行身份认证的匹配阈值后,用 户设备进行进一步的认证,即上述判断操作类型是否与预置操作类型相同,能够避免匹配阈值降低后,导致其他用户同样能够认证成功的情况,即可以保证用户设备进行身份认证的安全性。
对于本发明实施例,根据用户设备的所处场景对匹配阈值调整之前,用户设备进行身份认证的匹配阈值为初始匹配阈值;调整之后,用户设备进行身份认证的匹配阈值为当前匹配阈值。在本发明实施例中,当匹配度大于或者等于初始匹配阈值时,用户设备无需进行上述操作类型的获取及判断的步骤,即可以认为身份认证成功;当匹配度大于或者等于当前匹配阈值,并且小于初始匹配阈值时,用户设备可以进行上述操作类型的获取及判断的步骤,以保证身份认证的安全性。
本发明实施例提供的身份认证的方法,首先检测用户设备的所处场景,并在至少两种不同认证级别中,确定用户设备的所处场景对应的认证级别,然后获取用户输入的当前生物特征数据,最后根据当前生物特征数据、预置生物特征数据,以及认证级别,判断身份认证是否成功。与目前通过固定的匹配阈值确定身份认证是否成功相比,本发明实施例通过用户设备当前的情景模式,或者用户设备当前所处的位置区域,或者用户设备当前的周边环境情况,能够确定在当前状态或者当前环境下,使用该用户设备进行身份认证的信任级别,并进一步根据该信任级别确定对应的匹配阈值,从而可以当周边环境不易于用户进行认证,并且当前环境较为安全时,降低用户设备进行认证的匹配阈值,即可以避免由于受到周边环境的影响,导致需要反复多次地进行身份认证的情况,进而可以提高进行身份认证的准确度。
本发明实施例提供另一种身份认证的方法,由用户设备执行,用户设备具有至少两种不同认证方式,能够提高进行身份认证的准确度,如图3所示,所述方法包括:
301、用户设备检测用户设备的所处场景。
其中,用户设备的所处场景可以包括用户设备的情景模式、所处位置 或周边环境。
对于本发明实施例,上述至少两种不同认证方式包括指纹认证、掌纹认证、声纹认证、语音认证、虹膜认证、视网膜认证、面部认证、脱氧核糖核酸DNA认证、静脉认证、手形认证、行为认证及心音认证中的任意组合。
对于本发明实施例,可以由具备各个传感器的用户设备检测所处场景,也可以由具备各个传感器的可穿戴设备检测所处场景。其中,各个传感器包括:运动传感器、生物传感器及环境传感器等,运动传感器进一步包括:压力传感器、速度传感器、加速度传感器及陀螺仪等,生物传感器进一步包括:心电传感器、静脉传感器及体温传感器等,环境传感器进一步包括:温度传感器、湿度传感器、气压传感器、雨量传感器、光照传感器及风速风向传感器等。在本发明实施例中,可穿戴设备可以为:智能手环、智能戒指、智能眼镜等。
302、用户设备在至少两种不同认证方式中,确定用户设备的所处场景对应的目标认证方式。
其中,目标认证方式为在用户设备的所处场景下,用户设备的最佳认证方式。
对于本发明实施例,用户设备可以根据在用户设备的所处场景下,至少两种不同认证方式分别对应的认证成功率,确定目标认证方式。
303、用户设备获取用于目标认证方式的当前生物特征数据。
304、用户设备根据当前生物特征数据,以及目标认证方式对应的预置生物特征数据,判断身份认证是否成功。
具体地,当用户设备进行身份验证时,用户设备获取当前生物特征数据与预置生物特征数据之间的匹配度,若该匹配度大于或者等于匹配阈值,则用户设备确定身份认证成功;若该匹配度小于匹配阈值,则用户设备确定身份认证失败。
本发明实施例提供的身份认证的方法,首先检测用户设备的所处场 景,并在至少两种不同认证方式中,确定用户设备的所处场景对应的目标认证方式,然后获取用于目标认证方式的当前生物特征数据,最后根据当前生物特征数据,以及目标认证方式对应的预置生物特征数据,判断身份认证是否成功。与目前仅通过某一种认证方式进行身份认证相比,本发明实施例通过当前状态或者当前环境相关的参数信息,能够计算得到当前场景下各个认证方式分别对应的认证成功率,从而可以按照当前场景下,认证成功率最高的认证方式对用户进行身份认证,即可以避免由于某些认证方式受到周边环境的影响,导致需要反复多次地进行身份认证的情况,进而可以提高进行身份认证的准确度。
作为对图3所示方法的具体说明,本发明实施例提供另一种身份认证的方法,如图4所示,所述方法包括:
401、用户设备检测用户设备的所处场景。
其中,用户设备的所处场景可以包括用户设备的情景模式、所处位置或周边环境。
对于本发明实施例,上述至少两种不同认证方式包括指纹认证、掌纹认证、声纹认证、语音认证、虹膜认证、视网膜认证、面部认证、脱氧核糖核酸DNA认证、静脉认证、手形认证、行为认证及心音认证中的任意组合。
对于本发明实施例,可以由具备各个传感器的用户设备检测所处场景,也可以由具备各个传感器的可穿戴设备检测所处场景。其中,各个传感器包括:运动传感器、生物传感器及环境传感器等,运动传感器进一步包括:压力传感器、速度传感器、加速度传感器及陀螺仪等,生物传感器进一步包括:心电传感器、静脉传感器及体温传感器等,环境传感器进一步包括:温度传感器、湿度传感器、气压传感器、雨量传感器、光照传感器及风速风向传感器等。在本发明实施例中,可穿戴设备可以为:智能手环、智能戒指、智能眼镜等。
402、用户设备获取在用户设备的所处场景下,至少两种不同认证方 式分别对应的认证成功率。
可选地,步骤402之前,还可以包括:用户设备首先获取当前位置信息及当前时间信息,然后向服务器发送认证成功率请求消息,认证成功率请求消息中携带有当前位置信息、当前时间信息及至少两种不同认证方式,最后接收服务器发送的认证成功率应答消息,认证成功率应答消息中携带有至少两种不同认证方式分别对应的认证成功率。此时,步骤402具体可以为:用户设备在认证成功率应答消息中,获取至少两种不同认证方式分别对应的认证成功率。
可选地,步骤402之后,还可以包括:用户设备存储用户设备的所处场景,与至少两种不同认证方式分别对应的认证成功率之间的对应关系。
对于本发明实施例,通过用户设备存储用户设备的所处场景,与至少两种不同认证方式分别对应的认证成功率之间的对应关系,能够实现用户再次处于该所处场景时,直接获取预先存储的用户设备的所处场景,与至少两种不同认证方式分别对应的认证成功率之间的对应关系,并根据该对应关系,获取至少两种不同认证方式分别对应的认证成功率,从而可以降低认证成功率的获取复杂度。
403、用户设备在至少两种不同认证方式中,根据至少两种不同认证方式分别对应的认证成功率,确定认证成功率最高的认证方式,作为目标认证方式。
可选地,步骤403具体可以为:用户设备首先获取在用户设备的所处场景下,至少两种不同认证方式分别对应的相关参数信息,该相关参数信息包括当前位置信息、当前时间信息、当前温度信息、光照强度信息及噪音强度信息中的任一项或者任意组合,然后根据至少两种不同认证方式分别对应的相关参数信息,获取至少两种不同认证方式分别对应的认证成功率。
需要说明的是,目标认证方式可以为某一种认证方式,也可以为多种认证方式,本发明实施例以目标认证方式为某一种认证方式进行说明,但 是本发明实施例不限于目标认证方式为某一种认证方式,目标认证方式为其他任何个数的认证方式均适用本发明实施例。
404、用户设备获取用于目标认证方式的当前生物特征数据。
405、用户设备根据当前生物特征数据,以及目标认证方式对应的预置生物特征数据,判断身份认证是否成功。
可选地,步骤405具体可以为:用户设备首先计算当前生物特征数据,与目标认证方式对应的预置生物特征数据之间的匹配度,然后判断匹配度是否大于或者等于目标认证方式对应的匹配阈值,若匹配度大于或者等于匹配阈值,则用户设备判断身份认证成功;或者,若匹配度小于匹配阈值,则用户设备判断身份认证失败。
对于本发明实施例,用户设备还可以为各个不同快捷功能,提供分别对应的认证方式。具体地,用户设备在锁定状态下,用户点亮设备屏幕,当用户手指从中心图标位置向下滑动至相机图标位置时,用户设备进入拍照模式;当用户手指从中心图标位置向上滑动至短信图标位置时,用户设备进入编辑短信的界面;当用户手指从中心图标位置向左滑动至电话图标位置时,用户设备进入拨打电话的界面;当用户手指从中心图标位置向右滑动至浏览器图标位置时,用户设备进入搜索界面。此时,用户设备检测用户的操作意图,当用户设备通过某个快捷方式进入某个特定功能时,激活与该特定功能对应的认证方式,提示用户进行身份认证。例如,预先设置开启相机功能的快捷方式与人脸认证绑定,开启短信功能的快捷方式与语音认证绑定,开启电话功能的快捷方式与声纹认证绑定,开启浏览器功能的快捷方式与指纹认证绑定。
对于本发明实施例,通过上述为各个不同快捷功能,提供分别对应的认证方式,能够预先设置各个不同快捷方式对应于不同的生物特征认证方式,从而可以避免用户通过快捷方式使用该特定功能后,需要再次进行身份认证的繁琐,进而可以提高进行身份认证的效率。
对于本发明实施例,用户设备可以为各个不同快捷方式提供同一种认 证方式,但不同快捷方式对应不同的匹配阈值。例如,预先设置快捷方式与指纹认证绑定,当开启相机功能的快捷方式时,指纹认证的匹配阈值为50%;当开启短信功能的快捷方式时,指纹认证的匹配阈值为60%;当开启电话功能的快捷方式时,指纹认证的匹配阈值为70%;当开启浏览器功能的快捷方式时,指纹认证的匹配阈值为80%。
本发明实施例提供的身份认证的方法,首先检测用户设备的所处场景,并在至少两种不同认证方式中,确定用户设备的所处场景对应的目标认证方式,然后获取用于目标认证方式的当前生物特征数据,最后根据当前生物特征数据,以及目标认证方式对应的预置生物特征数据,判断身份认证是否成功。与目前仅通过某一种认证方式进行身份认证相比,本发明实施例通过当前状态或者当前环境相关的参数信息,能够计算得到当前场景下各个认证方式分别对应的认证成功率,从而可以按照当前场景下,认证成功率最高的认证方式对用户进行身份认证,即可以避免由于某些认证方式受到周边环境的影响,导致需要反复多次地进行身份认证的情况,进而可以提高进行身份认证的准确度。
进一步地,作为对图1及图2所示方法的实现,本发明实施例还提供了一种身份认证的装置,该装置可以位于用户设备中,所述用户设备具有基于生物特征进行身份认证的功能,身份认证包括至少两种不同认证级别提高进行身份认证的准确度,所述装置用于提高进行身份认证的准确度,如图5所示,所述装置包括:检测单元51、确定单元52、获取单元53、判断单元54。
检测单元51,用于检测用户设备的所处场景。
确定单元52,用于在至少两种不同认证级别中,确定检测单元51检测的用户设备的所处场景对应的认证级别。
获取单元53,用于获取用户输入的当前生物特征数据。
判断单元54,用于根据获取单元53获取的当前生物特征数据、预置生物特征数据,以及确定单元52确定的认证级别,判断身份认证是否成功。
检测单元51检测的用户设备的所处场景包括用户设备的情景模式、所处位置或周边环境。
确定单元52确定的认证级别为匹配阈值。
确定单元52,具体用于确定用户设备的所处场景对应的信任级别。
确定单元52,具体还用于根据信任级别,以及各个信任级别与各个匹配阈值之间的对应关系,确定信任级别对应的匹配阈值。
判断单元54,具体用于根据当前生物特征数据与预置生物特征数据之间的匹配度,以及匹配阈值,判断身份认证是否成功。
进一步地,如图6所示,所述装置还包括:配置单元61。
配置单元61,用于配置各个信任级别与各个匹配阈值之间的对应关系。
其中,信任级别用于表征在当前场景下对用户的信任程度,匹配阈值用于确定身份认证是否成功。信任级别越高,对应的匹配阈值越低。
配置单元61,还用于配置各个情景模式与各个信任级别之间的对应关系。
获取单元53,还用于获取用户设备当前的情景模式。
确定单元52,具体用于根据用户设备当前的情景模式,以及各个情景模式与各个信任级别之间的对应关系,确定对应的信任级别。
获取单元53,具体用于获取情景模式相关参数信息。
其中,情景模式相关参数信息包括当前位置信息、当前时间信息、当前温度信息、光照强度信息及噪音强度信息中的任一项或者任意组合。
获取单元53,具体还用于根据情景模式相关参数信息,获取用户设备当前的情景模式。
配置单元61,还用于配置各个位置区域与各个信任级别之间的对应关系。
获取单元53,还用于获取用户设备当前所处的位置区域。
确定单元52,具体用于根据用户设备当前所处的位置区域,以及各个 位置区域与各个信任级别之间的对应关系,确定对应的信任级别。
可选地,所述装置还包括:划分单元62。
划分单元62,用于划分各个位置区域。
划分单元62,具体用于根据地理位置信息,划分各个位置区域。或者,
划分单元62,具体用于根据对应的基站标识,划分各个位置区域。或者,
划分单元62,具体用于根据接入的无线保真WIFI网络标识,划分各个位置区域。或者,
划分单元62,具体用于根据已配对的蓝牙设备标识,划分各个位置区域。或者,
划分单元62,具体用于根据充电类型,划分各个位置区域。
配置单元61,还用于配置各个环境影响因子与各个信任级别之间的对应关系。
其中,环境影响因子用于表征周边环境对用户设备进行身份认证的影响程度,环境影响因子的值越大,对应的信任级别越高。
获取单元53,还用于获取用户设备当前的环境影响因子。
确定单元52,具体用于根据用户设备当前的环境影响因子,以及各个环境影响因子与各个信任级别之间的对应关系,确定对应的信任级别。
获取单元53,具体用于获取环境影响因子相关参数信息。
其中,环境影响因子相关参数信息包括当前位置信息、当前时间信息、当前温度信息、光照强度信息及噪音强度信息中的任一项或者任意组合。
获取单元53,具体还用于根据环境影响因子相关参数信息,获取用户设备当前的环境影响因子。
判断单元54,具体用于当匹配度大于或者等于匹配阈值时,判断身份认证成功。或者,
判断单元54,具体用于当匹配度小于匹配阈值时,判断身份认证失败。
获取单元53,还用于当匹配度大于或者等于匹配阈值时,获取当前生 物特征对应的操作类型。
判断单元54,还用于判断操作类型是否与预置操作类型相同。
判断单元54,具体用于当操作类型与预置操作类型相同时,判断身份认证成功。或者,
判断单元54,具体用于当操作类型与预置操作类型不同时,判断身份认证失败。
对于本发明实施例,基于生物特征进行身份认证的方式为指纹认证、掌纹认证、声纹认证、语音认证、虹膜认证、视网膜认证、面部认证、脱氧核糖核酸DNA认证、静脉认证、手形认证、行为认证或心音认证。
本发明实施例提供的身份认证的装置,首先检测用户设备的所处场景,并在至少两种不同认证级别中,确定用户设备的所处场景对应的认证级别,然后获取用户输入的当前生物特征数据,最后根据当前生物特征数据、预置生物特征数据,以及认证级别,判断身份认证是否成功。与目前通过固定的匹配阈值确定身份认证是否成功相比,本发明实施例通过用户设备当前的情景模式,或者用户设备当前所处的位置区域,或者用户设备当前的周边环境情况,能够确定在当前状态或者当前环境下,使用该用户设备进行身份认证的信任级别,并进一步根据该信任级别确定对应的匹配阈值,从而可以当周边环境不易于用户进行认证,并且当前环境较为安全时,降低用户设备进行认证的匹配阈值,即可以避免由于受到周边环境的影响,导致需要反复多次地进行身份认证的情况,进而可以提高进行身份认证的准确度。
需要说明的是,本发明实施例中提供的身份认证的中各单元所对应的其他相应描述,可以参考图1及图2中的对应描述,在此不再赘述。
再进一步地,本发明实施例还提供了一种用户设备,所述用户设备具有基于生物特征进行身份认证的功能,身份认证包括至少两种不同认证级别;如图7所示,所述用户设备包括:处理器71、发送器72、接收器73、存储器74,所述发送器72、接收器73、存储器74分别与所述处理器71 相连接。
处理器71,用于检测用户设备的所处场景。
处理器71,还用于在至少两种不同认证级别中,确定用户设备的所处场景对应的认证级别。
处理器71,还用于获取用户输入的当前生物特征数据。
处理器71,还用于根据当前生物特征数据、预置生物特征数据,以及认证级别,判断身份认证是否成功。
处理器71检测的用户设备的所处场景包括用户设备的情景模式、所处位置或周边环境。
处理器71确定的认证级别为匹配阈值。
处理器71,具体用于确定用户设备的所处场景对应的信任级别。
处理器71,具体还用于根据信任级别,以及各个信任级别与各个匹配阈值之间的对应关系,确定信任级别对应的匹配阈值。
处理器71,具体用于根据当前生物特征数据与预置生物特征数据之间的匹配度,以及匹配阈值,判断身份认证是否成功。
处理器71,还用于配置各个信任级别与各个匹配阈值之间的对应关系。
其中,信任级别用于表征在当前场景下对用户的信任程度,匹配阈值用于确定身份认证是否成功。信任级别越高,对应的匹配阈值越低。
处理器71,还用于配置各个情景模式与各个信任级别之间的对应关系。
处理器71,还用于获取用户设备当前的情景模式。
处理器71,具体用于根据用户设备当前的情景模式,以及各个情景模式与各个信任级别之间的对应关系,确定对应的信任级别。
处理器71,具体用于获取情景模式相关参数信息。
其中,情景模式相关参数信息包括当前位置信息、当前时间信息、当前温度信息、光照强度信息及噪音强度信息中的任一项或者任意组合。
处理器71,具体还用于根据情景模式相关参数信息,获取用户设备当前的情景模式。
处理器71,还用于配置各个位置区域与各个信任级别之间的对应关系。
处理器71,还用于获取用户设备当前所处的位置区域。
处理器71,具体用于根据用户设备当前所处的位置区域,以及各个位置区域与各个信任级别之间的对应关系,确定对应的信任级别。
处理器71,用于划分各个位置区域。
处理器71,具体用于根据地理位置信息,划分各个位置区域。或者,
处理器71,具体用于根据对应的基站标识,划分各个位置区域。或者,
处理器71,具体用于根据接入的无线保真WIFI网络标识,划分各个位置区域。或者,
处理器71,具体用于根据已配对的蓝牙设备标识,划分各个位置区域。或者,
处理器71,具体用于根据充电类型,划分各个位置区域。
处理器71,还用于配置各个环境影响因子与各个信任级别之间的对应关系。
其中,环境影响因子用于表征周边环境对用户设备进行身份认证的影响程度,环境影响因子的值越大,对应的信任级别越高。
处理器71,还用于获取用户设备当前的环境影响因子。
处理器71,具体用于根据用户设备当前的环境影响因子,以及各个环境影响因子与各个信任级别之间的对应关系,确定对应的信任级别。
处理器71,具体用于获取环境影响因子相关参数信息。
其中,环境影响因子相关参数信息包括当前位置信息、当前时间信息、当前温度信息、光照强度信息及噪音强度信息中的任一项或者任意组合。
处理器71,具体还用于根据环境影响因子相关参数信息,获取用户设备当前的环境影响因子。
处理器71,具体用于当匹配度大于或者等于匹配阈值时,判断身份认证成功。或者,
处理器71,具体用于当匹配度小于匹配阈值时,判断身份认证失败。
处理器71,还用于当匹配度大于或者等于匹配阈值时,获取当前生物特征对应的操作类型。
处理器71,还用于判断操作类型是否与预置操作类型相同。
处理器71,具体用于当操作类型与预置操作类型相同时,判断身份认证成功。或者,
处理器71,具体用于当操作类型与预置操作类型不同时,判断身份认证失败。
对于本发明实施例,基于生物特征进行身份认证的方式为指纹认证、掌纹认证、声纹认证、语音认证、虹膜认证、视网膜认证、面部认证、脱氧核糖核酸DNA认证、静脉认证、手形认证、行为认证或心音认证。
本发明实施例提供的用户设备,首先检测用户设备的所处场景,并在至少两种不同认证级别中,确定用户设备的所处场景对应的认证级别,然后获取用户输入的当前生物特征数据,最后根据当前生物特征数据、预置生物特征数据,以及认证级别,判断身份认证是否成功。与目前通过固定的匹配阈值确定身份认证是否成功相比,本发明实施例通过用户设备当前的情景模式,或者用户设备当前所处的位置区域,或者用户设备当前的周边环境情况,能够确定在当前状态或者当前环境下,使用该用户设备进行身份认证的信任级别,并进一步根据该信任级别确定对应的匹配阈值,从而可以当周边环境不易于用户进行认证,并且当前环境较为安全时,降低用户设备进行认证的匹配阈值,即可以避免由于受到周边环境的影响,导致需要反复多次地进行身份认证的情况,进而可以提高进行身份认证的准确度。
需要说明的是,本发明实施例中提供的用户设备中各设备所对应的其他相应描述,可以参考图1或图2中的对应描述,在此不再赘述。
进一步地,作为对图3及图4所示方法的实现,本发明实施例还提供了一种身份认证的装置,该装置可以用于用户设备,所述用户设备具有至少两种不同认证方式;用于提高进行身份认证的准确度,如图8所示,所述装置包括:检测单元81、确定单元82、获取单元83、判断单元84。
检测单元81,用于检测用户设备的所处场景。
确定单元82,用于在至少两种不同认证方式中,确定检测单元81检测的用户设备的所处场景对应的目标认证方式。
获取单元83,用于获取用于目标认证方式的当前生物特征数据。
判断单元84,用于根据获取单元83获取的当前生物特征数据,以及确定单元82确定的目标认证方式对应的预置生物特征数据,判断身份认证是否成功。
获取单元83,还用于获取在用户设备的所处场景下,至少两种不同认证方式分别对应的认证成功率。
确定单元82,具体用于在至少两种不同认证方式中,根据至少两种不同认证方式分别对应的认证成功率,确定认证成功率最高的认证方式,作为目标认证方式。
获取单元83,具体用于获取在用户设备的所处场景下,至少两种不同认证方式分别对应的相关参数信息。
其中,相关参数信息包括当前位置信息、当前时间信息、当前温度信息、光照强度信息及噪音强度信息中的任一项或者任意组合。
获取单元83,具体还用于根据至少两种不同认证方式分别对应的相关参数信息,获取至少两种不同认证方式分别对应的认证成功率。
获取单元83,还用于获取当前位置信息及当前时间信息。
进一步地,如图9所示,所述装置还包括:发送单元91、接收单元92。
发送单元91,用于向服务器发送认证成功率请求消息,认证成功率请求消息中携带有获取单元83获取的当前位置信息、当前时间信息及至少两种不同认证方式。
接收单元92,用于接收服务器发送的认证成功率应答消息,认证成功率应答消息中携带有至少两种不同认证方式分别对应的认证成功率。
获取单元83,具体用于在接收单元92接收的认证成功率应答消息中,获取至少两种不同认证方式分别对应的认证成功率。
可选地,所述装置还包括:存储单元93。
存储单元93,用于存储用户设备的所处场景,与至少两种不同认证方式分别对应的认证成功率之间的对应关系。
可选地,所述装置还包括:计算单元94。
计算单元94,用于计算当前生物特征数据,与目标认证方式对应的预置生物特征数据之间的匹配度。
判断单元84,还用于判断匹配度是否大于或者等于目标认证方式对应的匹配阈值。
判断单元84,具体用于当匹配度大于或者等于匹配阈值时,判断身份认证成功。或者,
判断单元84,具体用于当匹配度小于匹配阈值时,判断身份认证失败。
对于本发明实施例,至少两种不同认证方式包括指纹认证、掌纹认证、声纹认证、语音认证、虹膜认证、视网膜认证、面部认证、脱氧核糖核酸DNA认证、静脉认证、手形认证、行为认证及心音认证中的任意组合。
本发明实施例提供的身份认证的装置,首先检测用户设备的所处场景,并在至少两种不同认证方式中,确定用户设备的所处场景对应的目标认证方式,然后获取用于目标认证方式的当前生物特征数据,最后根据当前生物特征数据,以及目标认证方式对应的预置生物特征数据,判断身份认证是否成功。与目前仅通过某一种认证方式进行身份认证相比,本发明实施例通过当前状态或者当前环境相关的参数信息,能够计算得到当前场景下各个认证方式分别对应的认证成功率,从而可以按照当前场景下,认证成功率最高的认证方式对用户进行身份认证,即可以避免由于某些认证方式受到周边环境的影响,导致需要反复多次地进行身份认证的情况,进 而可以提高进行身份认证的准确度。
需要说明的是,本发明实施例中提供的身份认证的装置中各单元所对应的其他相应描述,可以参考图3及图4中的对应描述,在此不再赘述。
再进一步地,本发明实施例还提供了一种用户设备,所述用户设备具有至少两种不同认证方式,如图10所示,所述用户设备包括:处理器101、发送器102、接收器103、存储器104。
处理器101,用于检测用户设备的所处场景。
处理器101,还用于在至少两种不同认证方式中,确定用户设备的所处场景对应的目标认证方式。
处理器101,还用于获取用于目标认证方式的当前生物特征数据。
处理器101,还用于根据当前生物特征数据,以及目标认证方式对应的预置生物特征数据,判断身份认证是否成功。
处理器101,还用于获取在用户设备的所处场景下,至少两种不同认证方式分别对应的认证成功率。
处理器101,具体用于在至少两种不同认证方式中,根据至少两种不同认证方式分别对应的认证成功率,确定认证成功率最高的认证方式,作为目标认证方式。
处理器101,具体用于获取在用户设备的所处场景下,至少两种不同认证方式分别对应的相关参数信息。
其中,相关参数信息包括当前位置信息、当前时间信息、当前温度信息、光照强度信息及噪音强度信息中的任一项或者任意组合。
处理器101,具体还用于根据至少两种不同认证方式分别对应的相关参数信息,获取至少两种不同认证方式分别对应的认证成功率。
处理器101,还用于获取当前位置信息及当前时间信息。
发送器102,用于向服务器发送认证成功率请求消息。
其中,认证成功率请求消息中携带有处理器101获取的当前位置信息、当前时间信息及至少两种不同认证方式。
接收器103,用于接收服务器发送的认证成功率应答消息,认证成功率应答消息中携带有至少两种不同认证方式分别对应的认证成功率。
处理器101,具体用于在接收器103接收的认证成功率应答消息中,获取至少两种不同认证方式分别对应的认证成功率。
存储器104,用于存储用户设备的所处场景,与至少两种不同认证方式分别对应的认证成功率之间的对应关系。
处理器101,还用于计算当前生物特征数据,与目标认证方式对应的预置生物特征数据之间的匹配度。
处理器101,还用于判断匹配度是否大于或者等于目标认证方式对应的匹配阈值。
处理器101,具体用于当匹配度大于或者等于匹配阈值时,判断身份认证成功。或者,
处理器101,具体用于当匹配度小于匹配阈值时,判断身份认证失败。
对于本发明实施例,至少两种不同认证方式包括指纹认证、掌纹认证、声纹认证、语音认证、虹膜认证、视网膜认证、面部认证、脱氧核糖核酸DNA认证、静脉认证、手形认证、行为认证及心音认证中的任意组合。
本发明实施例提供的用户设备,首先检测用户设备的所处场景,并在至少两种不同认证方式中,确定用户设备的所处场景对应的目标认证方式,然后获取用于目标认证方式的当前生物特征数据,最后根据当前生物特征数据,以及目标认证方式对应的预置生物特征数据,判断身份认证是否成功。与目前仅通过某一种认证方式进行身份认证相比,本发明实施例通过当前状态或者当前环境相关的参数信息,能够计算得到当前场景下各个认证方式分别对应的认证成功率,从而可以按照当前场景下,认证成功率最高的认证方式对用户进行身份认证,即可以避免由于某些认证方式受到周边环境的影响,导致需要反复多次地进行身份认证的情况,进而可以提高进行身份认证的准确度。
需要说明的是,本发明实施例中提供的用户设备中各设备所对应的其 他相应描述,可以参考图3或图4中的对应描述,在此不再赘述。
本发明实施例提供的身份认证的装置及用户设备可以实现上述提供的方法实施例,具体功能实现请参见方法实施例中的说明,在此不再赘述。本发明实施例提供的身份认证的方法、装置及用户设备可以适用于对用户进行身份认证,但不仅限于此。
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程,是可以通过计算机程序来指令相关的硬件来完成,所述的程序可存储于一计算机可读取存储介质中,该程序在执行时,可包括如上述各方法的实施例的流程。其中,所述的存储介质可为磁碟、光盘、只读存储记忆体(Read-Only Memory,ROM)或随机存储记忆体(Random Access Memory,RAM)等。
以上所述,仅为本发明的具体实施方式,但本发明的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本发明揭露的技术范围内,可轻易想到的变化或替换,都应涵盖在本发明的保护范围之内。因此,本发明的保护范围应该以权利要求的保护范围为准。

Claims (60)

  1. 一种身份认证的方法,由用户设备执行,其特征在于,所述用户设备具有基于生物特征进行身份认证的功能,所述身份认证包括至少两种不同认证级别;所述方法包括:
    检测所述用户设备的所处场景;
    在所述至少两种不同认证级别中,确定所述用户设备的所处场景对应的认证级别;
    获取用户输入的当前生物特征数据;
    根据所述当前生物特征数据、预置生物特征数据,以及所述认证级别,判断身份认证是否成功。
  2. 根据权利要求1所述的身份认证的方法,其特征在于,所述用户设备的所处场景包括所述用户设备的情景模式、所处位置或周边环境。
  3. 根据权利要求2所述的身份认证的方法,其特征在于,所述认证级别为匹配阈值;
    所述在所述至少两种不同认证级别中,确定所述用户设备的所处场景对应的认证级别,具体包括:
    确定所述用户设备的所处场景对应的信任级别;
    根据所述信任级别,以及各个信任级别与各个匹配阈值之间的对应关系,确定所述信任级别对应的匹配阈值;
    所述根据所述当前生物特征数据、预置生物特征数据,以及所述认证级别,判断身份认证是否成功,具体包括:
    根据所述当前生物特征数据与所述预置生物特征数据之间的匹配度,以及所述匹配阈值,判断身份认证是否成功。
  4. 根据权利要求3所述的身份认证的方法,其特征在于,所述方法还包括:
    配置所述各个信任级别与所述各个匹配阈值之间的对应关系,所述信任级别用于表征在当前场景下对用户的信任程度,所述匹配阈值用于确定 身份认证是否成功;所述信任级别越高,对应的匹配阈值越低。
  5. 根据权利要求3所述的身份认证的方法,其特征在于,当所述用户设备的所处场景为所述用户设备的情景模式时,所述方法还包括:
    配置各个情景模式与所述各个信任级别之间的对应关系;
    所述确定所述用户设备的所处场景对应的信任级别之前,还包括:
    获取所述用户设备当前的情景模式;
    所述确定所述用户设备的所处场景对应的信任级别,具体包括:
    根据所述用户设备当前的情景模式,以及所述各个情景模式与所述各个信任级别之间的对应关系,确定对应的信任级别。
  6. 根据权利要求5所述的身份认证的方法,其特征在于,所述获取所述用户设备当前的情景模式,具体包括:
    获取情景模式相关参数信息,所述情景模式相关参数信息包括当前位置信息、当前时间信息、当前温度信息、光照强度信息及噪音强度信息中的任一项或者任意组合;
    根据所述情景模式相关参数信息,获取所述用户设备当前的情景模式。
  7. 根据权利要求3所述的身份认证的方法,其特征在于,当所述用户设备的所处场景为所述用户设备的所处位置时,所述方法还包括:
    配置各个位置区域与所述各个信任级别之间的对应关系;
    所述确定所述用户设备的所处场景对应的信任级别之前,还包括:
    获取所述用户设备当前所处的位置区域;
    所述确定所述用户设备的所处场景对应的信任级别,具体包括:
    根据所述用户设备当前所处的位置区域,以及所述各个位置区域与所述各个信任级别之间的对应关系,确定对应的信任级别。
  8. 根据权利要求7所述的身份认证的方法,其特征在于,所述配置各个位置区域与所述各个信任级别之间的对应关系之前,还包括:
    划分所述各个位置区域;
    所述划分所述各个位置区域,具体包括:
    根据地理位置信息,划分所述各个位置区域;或者,
    根据对应的基站标识,划分所述各个位置区域;或者,
    根据接入的无线保真WIFI网络标识,划分所述各个位置区域;或者,
    根据已配对的蓝牙设备标识,划分所述各个位置区域;或者,
    根据充电类型,划分所述各个位置区域。
  9. 根据权利要求3所述的身份认证的方法,其特征在于,当所述用户设备的所处场景为所述用户设备的周边环境时,所述方法还包括:
    配置各个环境影响因子与所述各个信任级别之间的对应关系,所述环境影响因子用于表征周边环境对所述用户设备进行身份认证的影响程度,所述环境影响因子的值越大,对应的信任级别越高;
    所述确定所述用户设备的所处场景对应的信任级别之前,还包括:
    获取所述用户设备当前的环境影响因子;
    所述确定所述用户设备的所处场景对应的信任级别,具体包括:
    根据所述用户设备当前的环境影响因子,以及所述各个环境影响因子与所述各个信任级别之间的对应关系,确定对应的信任级别。
  10. 根据权利要求9所述的身份认证的方法,其特征在于,所述获取所述用户设备当前的环境影响因子,具体包括:
    获取环境影响因子相关参数信息,所述环境影响因子相关参数信息包括当前位置信息、当前时间信息、当前温度信息、光照强度信息及噪音强度信息中的任一项或者任意组合;
    根据所述环境影响因子相关参数信息,获取所述用户设备当前的环境影响因子。
  11. 根据权利要求3至10任一所述的身份认证的方法,其特征在于,所述根据所述当前生物特征数据与所述预置生物特征数据之间的匹配度,以及所述匹配阈值,判断身份认证是否成功,具体包括:
    若所述匹配度大于或者等于所述匹配阈值,则判断身份认证成功;或者,
    若所述匹配度小于所述匹配阈值,则判断身份认证失败。
  12. 根据权利要求3至10任一所述的身份认证的方法,其特征在于,所述根据所述当前生物特征数据与所述预置生物特征数据之间的匹配度,以及所述匹配阈值,判断身份认证是否成功,具体包括:
    当所述匹配度大于或者等于所述匹配阈值时,获取当前生物特征对应的操作类型,并判断所述操作类型是否与预置操作类型相同;
    若所述操作类型与所述预置操作类型相同,则判断身份认证成功;或者,
    若所述操作类型与所述预置操作类型不同,则判断身份认证失败。
  13. 根据权利要求1至12任一所述的身份认证的方法,其特征在于,所述基于生物特征进行身份认证的方式为指纹认证、掌纹认证、声纹认证、语音认证、虹膜认证、视网膜认证、面部认证、脱氧核糖核酸DNA认证、静脉认证、手形认证、行为认证或心音认证。
  14. 一种身份认证的方法,由用户设备执行,其特征在于,所述用户设备具有至少两种不同认证方式;所述方法包括:
    检测所述用户设备的所处场景;
    在所述至少两种不同认证方式中,确定所述用户设备的所处场景对应的目标认证方式;
    获取用于所述目标认证方式的当前生物特征数据;
    根据所述当前生物特征数据,以及所述目标认证方式对应的预置生物特征数据,判断身份认证是否成功。
  15. 根据权利要求14所述的身份认证的方法,其特征在于,所述在所述至少两种不同认证方式中,确定所述用户设备的所处场景对应的目标认证方式,具体包括:
    获取在所述用户设备的所处场景下,所述至少两种不同认证方式分别对应的认证成功率;
    在所述至少两种不同认证方式中,根据所述至少两种不同认证方式分 别对应的认证成功率,确定认证成功率最高的认证方式,作为目标认证方式。
  16. 根据权利要求15所述的身份认证的方法,其特征在于,所述获取在所述用户设备的所处场景下,所述至少两种不同认证方式分别对应的认证成功率,具体包括:
    获取在所述用户设备的所处场景下,所述至少两种不同认证方式分别对应的相关参数信息,所述相关参数信息包括当前位置信息、当前时间信息、当前温度信息、光照强度信息及噪音强度信息中的任一项或者任意组合;
    根据所述至少两种不同认证方式分别对应的相关参数信息,获取所述至少两种不同认证方式分别对应的认证成功率。
  17. 根据权利要求15所述的身份认证的方法,其特征在于,所述获取在所述用户设备的所处场景下,所述至少两种不同认证方式分别对应的认证成功率之前,还包括:
    获取当前位置信息及当前时间信息;
    向服务器发送认证成功率请求消息,所述认证成功率请求消息中携带有所述当前位置信息、所述当前时间信息及所述至少两种不同认证方式;
    接收所述服务器发送的认证成功率应答消息,所述认证成功率应答消息中携带有所述至少两种不同认证方式分别对应的认证成功率;
    所述获取在所述用户设备的所处场景下,所述至少两种不同认证方式分别对应的认证成功率,具体包括:
    在所述认证成功率应答消息中,获取所述至少两种不同认证方式分别对应的认证成功率。
  18. 根据权利要求15所述的身份认证的方法,其特征在于,所述获取在所述用户设备的所处场景下,所述至少两种不同认证方式分别对应的认证成功率之后,还包括:
    存储所述用户设备的所处场景,与所述至少两种不同认证方式分别对 应的认证成功率之间的对应关系。
  19. 根据权利要求15所述的身份认证的方法,其特征在于,所述根据所述当前生物特征数据、所述目标认证方式对应的预置生物特征数据,判断身份认证是否成功,具体包括:
    计算所述当前生物特征数据,与所述目标认证方式对应的预置生物特征数据之间的匹配度;
    判断所述匹配度是否大于或者等于所述目标认证方式对应的匹配阈值;
    若所述匹配度大于或者等于所述匹配阈值,则判断身份认证成功;或者,
    若所述匹配度小于所述匹配阈值,则判断身份认证失败。
  20. 根据权利要求14至19任一所述的身份认证的方法,其特征在于,所述至少两种不同认证方式包括指纹认证、掌纹认证、声纹认证、语音认证、虹膜认证、视网膜认证、面部认证、脱氧核糖核酸DNA认证、静脉认证、手形认证、行为认证及心音认证中的任意组合。
  21. 一种身份认证的装置,用于用户设备,其特征在于,所述用户设备具有基于生物特征进行身份认证的功能,所述身份认证包括至少两种不同认证级别;所述装置包括:
    检测单元,用于检测所述用户设备的所处场景;
    确定单元,用于在所述至少两种不同认证级别中,确定所述检测单元检测的所述用户设备的所处场景对应的认证级别;
    获取单元,用于获取用户输入的当前生物特征数据;
    判断单元,用于根据所述获取单元获取的所述当前生物特征数据、预置生物特征数据,以及所述确定单元确定的所述认证级别,判断身份认证是否成功。
  22. 根据权利要求21所述的身份认证的装置,其特征在于,
    所述检测单元检测的所述用户设备的所处场景包括所述用户设备的情 景模式、所处位置或周边环境。
  23. 根据权利要求22所述的身份认证的装置,其特征在于,
    所述确定单元确定的所述认证级别为匹配阈值;
    所述确定单元,具体用于确定所述用户设备的所处场景对应的信任级别;
    所述确定单元,具体还用于根据所述信任级别,以及各个信任级别与各个匹配阈值之间的对应关系,确定所述信任级别对应的匹配阈值;
    所述判断单元,具体用于根据所述当前生物特征数据与所述预置生物特征数据之间的匹配度,以及所述匹配阈值,判断身份认证是否成功。
  24. 根据权利要求23所述的身份认证的装置,其特征在于,所述装置还包括:配置单元;
    所述配置单元,用于配置所述各个信任级别与所述各个匹配阈值之间的对应关系,所述信任级别用于表征在当前场景下对用户的信任程度,所述匹配阈值用于确定身份认证是否成功;所述信任级别越高,对应的匹配阈值越低。
  25. 根据权利要求23所述的身份认证的装置,其特征在于,当所述用户设备的所处场景为所述用户设备的情景模式时,
    所述配置单元,还用于配置各个情景模式与所述各个信任级别之间的对应关系;
    所述获取单元,还用于获取所述用户设备当前的情景模式;
    所述确定单元,具体用于根据所述用户设备当前的情景模式,以及所述各个情景模式与所述各个信任级别之间的对应关系,确定对应的信任级别。
  26. 根据权利要求25所述的身份认证的装置,其特征在于,
    所述获取单元,具体用于获取情景模式相关参数信息,所述情景模式相关参数信息包括当前位置信息、当前时间信息、当前温度信息、光照强度信息及噪音强度信息中的任一项或者任意组合;
    所述获取单元,具体还用于根据所述情景模式相关参数信息,获取所述用户设备当前的情景模式。
  27. 根据权利要求23所述的身份认证的装置,其特征在于,当所述用户设备的所处场景为所述用户设备的所处位置时,
    所述配置单元,还用于配置各个位置区域与所述各个信任级别之间的对应关系;
    所述获取单元,还用于获取所述用户设备当前所处的位置区域;
    所述确定单元,具体用于根据所述用户设备当前所处的位置区域,以及所述各个位置区域与所述各个信任级别之间的对应关系,确定对应的信任级别。
  28. 根据权利要求27所述的身份认证的装置,其特征在于,所述装置还包括:划分单元;
    所述划分单元,用于划分所述各个位置区域;
    所述划分单元,具体用于根据地理位置信息,划分所述各个位置区域;或者,
    所述划分单元,具体用于根据对应的基站标识,划分所述各个位置区域;或者,
    所述划分单元,具体用于根据接入的无线保真WIFI网络标识,划分所述各个位置区域;或者,
    所述划分单元,具体用于根据已配对的蓝牙设备标识,划分所述各个位置区域;或者,
    所述划分单元,具体用于根据充电类型,划分所述各个位置区域。
  29. 根据权利要求23所述的身份认证的装置,其特征在于,当所述用户设备的所处场景为所述用户设备的周边环境时,
    所述配置单元,还用于配置各个环境影响因子与所述各个信任级别之间的对应关系,所述环境影响因子用于表征周边环境对所述用户设备进行身份认证的影响程度,所述环境影响因子的值越大,对应的信任级别越高;
    所述获取单元,还用于获取所述用户设备当前的环境影响因子;
    所述确定单元,具体用于根据所述用户设备当前的环境影响因子,以及所述各个环境影响因子与所述各个信任级别之间的对应关系,确定对应的信任级别。
  30. 根据权利要求29所述的身份认证的装置,其特征在于,
    所述获取单元,具体用于获取环境影响因子相关参数信息,所述环境影响因子相关参数信息包括当前位置信息、当前时间信息、当前温度信息、光照强度信息及噪音强度信息中的任一项或者任意组合;
    所述获取单元,具体还用于根据所述环境影响因子相关参数信息,获取所述用户设备当前的环境影响因子。
  31. 根据权利要求23至30任一所述的身份认证的装置,其特征在于,
    所述判断单元,具体用于当所述匹配度大于或者等于所述匹配阈值时,判断身份认证成功;或者,
    所述判断单元,具体用于当所述匹配度小于所述匹配阈值时,判断身份认证失败。
  32. 根据权利要求23至30任一所述的身份认证的装置,其特征在于,
    所述获取单元,还用于当所述匹配度大于或者等于所述匹配阈值时,获取当前生物特征对应的操作类型;
    所述判断单元,还用于判断所述操作类型是否与预置操作类型相同;
    所述判断单元,具体用于当所述操作类型与所述预置操作类型相同时,判断身份认证成功;或者,
    所述判断单元,具体用于当所述操作类型与所述预置操作类型不同时,判断身份认证失败。
  33. 根据权利要求21至32任一所述的身份认证的装置,其特征在于,所述基于生物特征进行身份认证的方式为指纹认证、掌纹认证、声纹认证、语音认证、虹膜认证、视网膜认证、面部认证、脱氧核糖核酸DNA认证、静脉认证、手形认证、行为认证或心音认证。
  34. 一种身份认证的装置,用于用户设备,其特征在于,所述用户设备具有至少两种不同认证方式;所述装置包括:
    检测单元,用于检测所述用户设备的所处场景;
    确定单元,用于在所述至少两种不同认证方式中,确定所述检测单元检测的所述用户设备的所处场景对应的目标认证方式;
    获取单元,用于获取用于所述目标认证方式的当前生物特征数据;
    判断单元,用于根据所述获取单元获取的所述当前生物特征数据,以及所述确定单元确定的所述目标认证方式对应的预置生物特征数据,判断身份认证是否成功。
  35. 根据权利要求34所述的身份认证的装置,其特征在于,
    所述获取单元,还用于获取在所述用户设备的所处场景下,所述至少两种不同认证方式分别对应的认证成功率;
    所述确定单元,具体用于在所述至少两种不同认证方式中,根据所述至少两种不同认证方式分别对应的认证成功率,确定认证成功率最高的认证方式,作为目标认证方式。
  36. 根据权利要求35所述的身份认证的装置,其特征在于,
    所述获取单元,具体用于获取在所述用户设备的所处场景下,所述至少两种不同认证方式分别对应的相关参数信息,所述相关参数信息包括当前位置信息、当前时间信息、当前温度信息、光照强度信息及噪音强度信息中的任一项或者任意组合;
    所述获取单元,具体还用于根据所述至少两种不同认证方式分别对应的相关参数信息,获取所述至少两种不同认证方式分别对应的认证成功率。
  37. 根据权利要求35所述的身份认证的装置,其特征在于,
    所述获取单元,还用于获取当前位置信息及当前时间信息;
    所述装置还包括:发送单元、接收单元;
    所述发送单元,用于向服务器发送认证成功率请求消息,所述认证成功率请求消息中携带有所述获取单元获取的所述当前位置信息、所述当前 时间信息及所述至少两种不同认证方式;
    所述接收单元,用于接收所述服务器发送的认证成功率应答消息,所述认证成功率应答消息中携带有所述至少两种不同认证方式分别对应的认证成功率;
    所述获取单元,具体用于在所述接收单元接收的所述认证成功率应答消息中,获取所述至少两种不同认证方式分别对应的认证成功率。
  38. 根据权利要求35所述的身份认证的装置,其特征在于,所述装置还包括:存储单元;
    所述存储单元,用于存储所述用户设备的所处场景,与所述至少两种不同认证方式分别对应的认证成功率之间的对应关系。
  39. 根据权利要求35所述的身份认证的装置,其特征在于,所述装置还包括:计算单元;
    所述计算单元,用于计算所述当前生物特征数据,与所述目标认证方式对应的预置生物特征数据之间的匹配度;
    所述判断单元,还用于判断所述匹配度是否大于或者等于所述目标认证方式对应的匹配阈值;
    所述判断单元,具体用于当所述匹配度大于或者等于所述匹配阈值时,判断身份认证成功;或者,
    所述判断单元,具体用于当所述匹配度小于所述匹配阈值时,判断身份认证失败。
  40. 根据权利要求34至39任一所述的身份认证的装置,其特征在于,所述至少两种不同认证方式包括指纹认证、掌纹认证、声纹认证、语音认证、虹膜认证、视网膜认证、面部认证、脱氧核糖核酸DNA认证、静脉认证、手形认证、行为认证及心音认证中的任意组合。
  41. 一种用户设备,其特征在于,所述用户设备具有基于生物特征进行身份认证的功能,所述身份认证包括至少两种不同认证级别;所述用户设备包括:
    处理器,用于检测所述用户设备的所处场景;
    所述处理器,还用于在所述至少两种不同认证级别中,确定所述用户设备的所处场景对应的认证级别;
    所述处理器,还用于获取用户输入的当前生物特征数据;
    所述处理器,还用于根据所述当前生物特征数据、预置生物特征数据,以及所述认证级别,判断身份认证是否成功。
  42. 根据权利要求41所述的用户设备,其特征在于,
    所述处理器检测的所述用户设备的所处场景包括所述用户设备的情景模式、所处位置或周边环境。
  43. 根据权利要求42所述的用户设备,其特征在于,
    所述处理器确定的所述认证级别为匹配阈值;
    所述处理器,具体用于确定所述用户设备的所处场景对应的信任级别;
    所述处理器,具体还用于根据所述信任级别,以及各个信任级别与各个匹配阈值之间的对应关系,确定所述信任级别对应的匹配阈值;
    所述处理器,具体用于根据所述当前生物特征数据与所述预置生物特征数据之间的匹配度,以及所述匹配阈值,判断身份认证是否成功。
  44. 根据权利要求43所述的用户设备,其特征在于,
    所述处理器,还用于配置所述各个信任级别与所述各个匹配阈值之间的对应关系,所述信任级别用于表征在当前场景下对用户的信任程度,所述匹配阈值用于确定身份认证是否成功;所述信任级别越高,对应的匹配阈值越低。
  45. 根据权利要求43所述的用户设备,其特征在于,当所述用户设备的所处场景为所述用户设备的情景模式时,
    所述处理器,还用于配置各个情景模式与所述各个信任级别之间的对应关系;
    所述处理器,还用于获取所述用户设备当前的情景模式;
    所述处理器,具体用于根据所述用户设备当前的情景模式,以及所述 各个情景模式与所述各个信任级别之间的对应关系,确定对应的信任级别。
  46. 根据权利要求45所述的用户设备,其特征在于,
    所述处理器,具体用于获取情景模式相关参数信息,所述情景模式相关参数信息包括当前位置信息、当前时间信息、当前温度信息、光照强度信息及噪音强度信息中的任一项或者任意组合;
    所述处理器,具体还用于根据所述情景模式相关参数信息,获取所述用户设备当前的情景模式。
  47. 根据权利要求43所述的用户设备,其特征在于,当所述用户设备的所处场景为所述用户设备的所处位置时,
    所述处理器,还用于配置各个位置区域与所述各个信任级别之间的对应关系;
    所述处理器,还用于获取所述用户设备当前所处的位置区域;
    所述处理器,具体用于根据所述用户设备当前所处的位置区域,以及所述各个位置区域与所述各个信任级别之间的对应关系,确定对应的信任级别。
  48. 根据权利要求47所述的用户设备,其特征在于,
    所述处理器,用于划分所述各个位置区域;
    所述处理器,具体用于根据地理位置信息,划分所述各个位置区域;或者,
    所述处理器,具体用于根据对应的基站标识,划分所述各个位置区域;或者,
    所述处理器,具体用于根据接入的无线保真WIFI网络标识,划分所述各个位置区域;或者,
    所述处理器,具体用于根据已配对的蓝牙设备标识,划分所述各个位置区域;或者,
    所述处理器,具体用于根据充电类型,划分所述各个位置区域。
  49. 根据权利要求43所述的用户设备,其特征在于,当所述用户设备 的所处场景为所述用户设备的周边环境时,
    所述处理器,还用于配置各个环境影响因子与所述各个信任级别之间的对应关系,所述环境影响因子用于表征周边环境对所述用户设备进行身份认证的影响程度,所述环境影响因子的值越大,对应的信任级别越高;
    所述处理器,还用于获取所述用户设备当前的环境影响因子;
    所述处理器,具体用于根据所述用户设备当前的环境影响因子,以及所述各个环境影响因子与所述各个信任级别之间的对应关系,确定对应的信任级别。
  50. 根据权利要求49所述的用户设备,其特征在于,
    所述处理器,具体用于获取环境影响因子相关参数信息,所述环境影响因子相关参数信息包括当前位置信息、当前时间信息、当前温度信息、光照强度信息及噪音强度信息中的任一项或者任意组合;
    所述处理器,具体还用于根据所述环境影响因子相关参数信息,获取所述用户设备当前的环境影响因子。
  51. 根据权利要求43至50任一所述的用户设备,其特征在于,
    所述处理器,具体用于当所述匹配度大于或者等于所述匹配阈值时,判断身份认证成功;或者,
    所述处理器,具体用于当所述匹配度小于所述匹配阈值时,判断身份认证失败。
  52. 根据权利要求43至50任一所述的用户设备,其特征在于,
    所述处理器,还用于当所述匹配度大于或者等于所述匹配阈值时,获取当前生物特征对应的操作类型;
    所述处理器,还用于判断所述操作类型是否与预置操作类型相同;
    所述处理器,具体用于当所述操作类型与所述预置操作类型相同时,判断身份认证成功;或者,
    所述处理器,具体用于当所述操作类型与所述预置操作类型不同时,判断身份认证失败。
  53. 根据权利要求41至52任一所述的用户设备,其特征在于,所述基于生物特征进行身份认证的方式为指纹认证、掌纹认证、声纹认证、语音认证、虹膜认证、视网膜认证、面部认证、脱氧核糖核酸DNA认证、静脉认证、手形认证、行为认证或心音认证。
  54. 一种用户设备,其特征在于,所述用户设备具有至少两种不同认证方式;所述用户设备包括:
    处理器,用于检测所述用户设备的所处场景;
    所述处理器,还用于在所述至少两种不同认证方式中,确定所述用户设备的所处场景对应的目标认证方式;
    所述处理器,还用于获取用于所述目标认证方式的当前生物特征数据;
    所述处理器,还用于根据所述当前生物特征数据,以及所述目标认证方式对应的预置生物特征数据,判断身份认证是否成功。
  55. 根据权利要求54所述的用户设备,其特征在于,
    所述处理器,还用于获取在所述用户设备的所处场景下,所述至少两种不同认证方式分别对应的认证成功率;
    所述处理器,具体用于在所述至少两种不同认证方式中,根据所述至少两种不同认证方式分别对应的认证成功率,确定认证成功率最高的认证方式,作为目标认证方式。
  56. 根据权利要求55所述的用户设备,其特征在于,
    所述处理器,具体用于获取在所述用户设备的所处场景下,所述至少两种不同认证方式分别对应的相关参数信息,所述相关参数信息包括当前位置信息、当前时间信息、当前温度信息、光照强度信息及噪音强度信息中的任一项或者任意组合;
    所述处理器,具体还用于根据所述至少两种不同认证方式分别对应的相关参数信息,获取所述至少两种不同认证方式分别对应的认证成功率。
  57. 根据权利要求55所述的用户设备,其特征在于,
    所述处理器,还用于获取当前位置信息及当前时间信息;
    所述用户设备还包括:发送器、接收器;
    所述发送器,用于向服务器发送认证成功率请求消息,所述认证成功率请求消息中携带有所述处理器获取的所述当前位置信息、所述当前时间信息及所述至少两种不同认证方式;
    所述接收器,用于接收所述服务器发送的认证成功率应答消息,所述认证成功率应答消息中携带有所述至少两种不同认证方式分别对应的认证成功率;
    所述处理器,具体用于在所述接收器接收的所述认证成功率应答消息中,获取所述至少两种不同认证方式分别对应的认证成功率。
  58. 根据权利要求55所述的用户设备,其特征在于,所述用户设备还包括:存储器;
    所述存储器,用于存储所述用户设备的所处场景,与所述至少两种不同认证方式分别对应的认证成功率之间的对应关系。
  59. 根据权利要求55所述的用户设备,其特征在于,
    所述处理器,还用于计算所述当前生物特征数据,与所述目标认证方式对应的预置生物特征数据之间的匹配度;
    所述处理器,还用于判断所述匹配度是否大于或者等于所述目标认证方式对应的匹配阈值;
    所述处理器,具体用于当所述匹配度大于或者等于所述匹配阈值时,判断身份认证成功;或者,
    所述处理器,具体用于当所述匹配度小于所述匹配阈值时,判断身份认证失败。
  60. 根据权利要求54至59任一所述的用户设备,其特征在于,所述至少两种不同认证方式包括指纹认证、掌纹认证、声纹认证、语音认证、虹膜认证、视网膜认证、面部认证、脱氧核糖核酸DNA认证、静脉认证、手形认证、行为认证及心音认证中的任意组合。
PCT/CN2014/088021 2014-09-30 2014-09-30 身份认证的方法、装置及用户设备 WO2016049898A1 (zh)

Priority Applications (6)

Application Number Priority Date Filing Date Title
PCT/CN2014/088021 WO2016049898A1 (zh) 2014-09-30 2014-09-30 身份认证的方法、装置及用户设备
US15/515,496 US10425410B2 (en) 2014-09-30 2014-09-30 Identity authentication method and apparatus, and user equipment
CN201910637672.6A CN110489952A (zh) 2014-09-30 2014-09-30 身份认证的方法、装置及用户设备
CN201480035586.3A CN105684345B (zh) 2014-09-30 2014-09-30 身份认证的方法、装置及用户设备
EP14903373.0A EP3188406B1 (en) 2014-09-30 2014-09-30 Method and apparatus for identity authentication and user equipment
US16/541,766 US11038879B2 (en) 2014-09-30 2019-08-15 Identity authentication method and apparatus, and user equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2014/088021 WO2016049898A1 (zh) 2014-09-30 2014-09-30 身份认证的方法、装置及用户设备

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US201715515496A Continuation 2014-09-30 2017-03-29

Publications (1)

Publication Number Publication Date
WO2016049898A1 true WO2016049898A1 (zh) 2016-04-07

Family

ID=55629325

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/088021 WO2016049898A1 (zh) 2014-09-30 2014-09-30 身份认证的方法、装置及用户设备

Country Status (4)

Country Link
US (2) US10425410B2 (zh)
EP (1) EP3188406B1 (zh)
CN (2) CN110489952A (zh)
WO (1) WO2016049898A1 (zh)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107612940A (zh) * 2017-10-31 2018-01-19 飞天诚信科技股份有限公司 一种身份认证方法及认证装置
KR20180097360A (ko) * 2017-02-23 2018-08-31 삼성전자주식회사 복수의 생체 센서를 이용하여 인증을 수행하기 위한 전자 장치 및 그의 동작 방법
CN109150565A (zh) * 2017-06-19 2019-01-04 中兴通讯股份有限公司 一种网络态势感知方法、装置及系统
CN109242489A (zh) * 2018-08-15 2019-01-18 中国银行股份有限公司 认证方式选择方法和装置
WO2021077627A1 (zh) * 2019-10-21 2021-04-29 飞天诚信科技股份有限公司 一种智能密钥设备及其验证方法
CN113744440A (zh) * 2021-09-03 2021-12-03 建信金融科技有限责任公司 一种基于场景的门禁准入方法、装置、介质和设备

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109951436B (zh) * 2014-10-24 2021-04-27 创新先进技术有限公司 一种可信终端验证方法、装置
US9621948B2 (en) 2015-01-29 2017-04-11 Universal Electronics Inc. System and method for prioritizing and filtering CEC commands
WO2018090254A1 (zh) * 2016-11-16 2018-05-24 华为技术有限公司 一种生物测定数据存储方法、电子设备及系统
US10749863B2 (en) * 2017-02-22 2020-08-18 Intel Corporation System, apparatus and method for providing contextual data in a biometric authentication system
CN107451446B (zh) * 2017-07-18 2020-05-26 Oppo广东移动通信有限公司 解锁控制方法及相关产品
CN107393540A (zh) * 2017-07-20 2017-11-24 任文 一种语音输入消除噪音的方法
CN107450708B (zh) * 2017-07-28 2020-03-24 Oppo广东移动通信有限公司 解锁控制方法及相关产品
WO2020024117A1 (zh) * 2018-07-31 2020-02-06 华为技术有限公司 一种指纹认证的方法、设备、存储介质及计算机程序产品
JP7154061B2 (ja) * 2018-08-07 2022-10-17 株式会社東海理化電機製作所 生体情報認証装置
CN109359972B (zh) * 2018-08-15 2020-10-30 创新先进技术有限公司 核身产品推送及核身方法和系统
WO2020049733A1 (ja) * 2018-09-07 2020-03-12 株式会社牧野フライス製作所 工作機械の制御装置
CN111104658A (zh) * 2018-10-25 2020-05-05 北京嘀嘀无限科技发展有限公司 注册方法及装置、认证方法及装置
CN111490964B (zh) * 2019-01-28 2023-09-05 北京京东尚科信息技术有限公司 安全认证方法、装置及终端
US11698959B2 (en) * 2019-03-26 2023-07-11 Gear Radio Electronics Corp. Setup method, recognition method and electronic device using the same
CN110096865B (zh) * 2019-05-13 2021-07-23 北京三快在线科技有限公司 下发验证方式的方法、装置、设备及存储介质
CN111414601B (zh) * 2020-03-27 2023-10-03 中国人民解放军国防科技大学 一种麒麟移动操作系统的持续身份认证方法、系统及介质
CN112785310A (zh) * 2020-07-24 2021-05-11 上海芯翌智能科技有限公司 身份识别系统及方法、存储介质
CN111885597B (zh) * 2020-09-28 2021-01-01 上海兴容信息技术有限公司 一种安全认证的方法和系统
CN112667984A (zh) * 2020-12-31 2021-04-16 上海商汤临港智能科技有限公司 一种身份认证方法及装置、电子设备和存储介质
CN112835673A (zh) * 2021-02-26 2021-05-25 北京字节跳动网络技术有限公司 界面显示方法、装置、设备及介质
CN113642050B (zh) * 2021-10-13 2022-02-08 联芸科技(杭州)有限公司 自配置加密硬盘及其配置方法、系统及系统的启动方法
CN114996686A (zh) * 2022-07-29 2022-09-02 深圳市赢向量科技有限公司 一种计算机系统及其用户的身份识别方法和装置
CN117349811B (zh) * 2023-10-18 2024-04-05 广州元沣智能科技有限公司 一种基于用户身份的信息认证系统

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100048167A1 (en) * 2008-08-21 2010-02-25 Palo Alto Research Center Incorporated Adjusting security level of mobile device based on presence or absence of other mobile devices nearby
CN103049704A (zh) * 2012-12-07 2013-04-17 哈尔滨工业大学深圳研究生院 移动终端自适应隐私保护方法及装置
CN103096512A (zh) * 2011-11-02 2013-05-08 常州普适信息科技有限公司 智能空间的组织和体系结构
WO2013131265A1 (en) * 2012-03-08 2013-09-12 Nokia Corporation A context-aware adaptive authentication method and apparatus
WO2013155143A1 (en) * 2012-04-11 2013-10-17 Google Inc. Location-based access control for portable electronic device

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007001025A1 (ja) * 2005-06-29 2007-01-04 Kyocera Corporation 生体認証装置
FR2901278B1 (fr) * 2006-05-22 2008-07-04 Rhodia Recherches & Tech Procede de traitement d'un article comprenant un materiau plastique recouvert par un materiau silicone
CN100530213C (zh) * 2006-11-08 2009-08-19 华为技术有限公司 一种确定生物认证系统的安全级别的方法和设备
CN101350811B (zh) 2007-07-18 2011-05-04 华为技术有限公司 生物认证方法、设备及系统
CN101493884B (zh) * 2008-01-24 2012-05-23 中国科学院自动化研究所 多光谱图像采集装置和方法
US8255698B2 (en) * 2008-12-23 2012-08-28 Motorola Mobility Llc Context aware biometric authentication
KR101341212B1 (ko) 2009-09-11 2013-12-12 후지쯔 가부시끼가이샤 생체 인증 장치, 생체 인증 시스템, 및 생체 인증 방법
CN102262729B (zh) * 2011-08-03 2013-01-02 山东志华信息科技股份有限公司 基于集成学习的混合融合人脸识别方法
CN103136533B (zh) 2011-11-28 2015-11-25 汉王科技股份有限公司 基于动态阈值的人脸识别方法及装置
US9390445B2 (en) 2012-03-05 2016-07-12 Visa International Service Association Authentication using biometric technology through a consumer device
CN202887214U (zh) * 2012-11-13 2013-04-17 成都迪特福科技有限公司 基于人脸识别的人体身份识别装置
US10049361B2 (en) * 2012-12-14 2018-08-14 Accenture Global Services Limited Dynamic authentication technology
CN103888255B (zh) 2012-12-21 2017-12-22 中国移动通信集团公司 一种身份认证方法、装置及系统
CN103761463B (zh) * 2014-01-13 2017-09-01 联想(北京)有限公司 一种信息处理方法及电子设备

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100048167A1 (en) * 2008-08-21 2010-02-25 Palo Alto Research Center Incorporated Adjusting security level of mobile device based on presence or absence of other mobile devices nearby
CN103096512A (zh) * 2011-11-02 2013-05-08 常州普适信息科技有限公司 智能空间的组织和体系结构
WO2013131265A1 (en) * 2012-03-08 2013-09-12 Nokia Corporation A context-aware adaptive authentication method and apparatus
WO2013155143A1 (en) * 2012-04-11 2013-10-17 Google Inc. Location-based access control for portable electronic device
CN103049704A (zh) * 2012-12-07 2013-04-17 哈尔滨工业大学深圳研究生院 移动终端自适应隐私保护方法及装置

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20180097360A (ko) * 2017-02-23 2018-08-31 삼성전자주식회사 복수의 생체 센서를 이용하여 인증을 수행하기 위한 전자 장치 및 그의 동작 방법
KR102685894B1 (ko) * 2017-02-23 2024-07-19 삼성전자주식회사 복수의 생체 센서를 이용하여 인증을 수행하기 위한 전자 장치 및 그의 동작 방법
CN109150565A (zh) * 2017-06-19 2019-01-04 中兴通讯股份有限公司 一种网络态势感知方法、装置及系统
CN109150565B (zh) * 2017-06-19 2021-11-02 中兴通讯股份有限公司 一种网络态势感知方法、装置及系统
CN107612940A (zh) * 2017-10-31 2018-01-19 飞天诚信科技股份有限公司 一种身份认证方法及认证装置
CN109242489A (zh) * 2018-08-15 2019-01-18 中国银行股份有限公司 认证方式选择方法和装置
CN109242489B (zh) * 2018-08-15 2020-08-25 中国银行股份有限公司 认证方式选择方法和装置
WO2021077627A1 (zh) * 2019-10-21 2021-04-29 飞天诚信科技股份有限公司 一种智能密钥设备及其验证方法
CN113744440A (zh) * 2021-09-03 2021-12-03 建信金融科技有限责任公司 一种基于场景的门禁准入方法、装置、介质和设备
CN113744440B (zh) * 2021-09-03 2023-04-07 建信金融科技有限责任公司 一种基于场景的门禁准入方法、装置、介质和设备

Also Published As

Publication number Publication date
US10425410B2 (en) 2019-09-24
US20190372971A1 (en) 2019-12-05
US11038879B2 (en) 2021-06-15
EP3188406A4 (en) 2017-09-06
US20170230362A1 (en) 2017-08-10
EP3188406A1 (en) 2017-07-05
CN110489952A (zh) 2019-11-22
CN105684345B (zh) 2019-07-19
EP3188406B1 (en) 2019-05-29
CN105684345A (zh) 2016-06-15

Similar Documents

Publication Publication Date Title
WO2016049898A1 (zh) 身份认证的方法、装置及用户设备
US11855981B2 (en) Authenticating a user device via a monitoring device
US11508382B2 (en) System, device and method for enforcing privacy during a communication session with a voice assistant
US11651100B2 (en) System, device and method for enforcing privacy during a communication session with a voice assistant
US9928670B2 (en) Method and system for access control monitoring
KR102137981B1 (ko) 사용자 인증을 위한 바이오 리쉬
US11284264B2 (en) Shareable device use based on user identifiable information
US10522154B2 (en) Voice signature for user authentication to electronic device
US20180181741A1 (en) Opportunistically collecting sensor data from a mobile device to facilitate user identification
US20150358315A1 (en) Smartphone fingerprint pass-through system
KR101892145B1 (ko) 다중-세분 인증 기술들
CA3019138C (en) Method and system for authenticating a session on a communication device
KR20170056681A (ko) 디바이스 기초 인증 시스템 및 방법
WO2018133282A1 (zh) 一种动态识别的方法及终端设备
CN105429969A (zh) 一种用户身份验证方法与设备
CA3007707C (en) System, device and method for enforcing privacy during a communication session with a voice assistant
KR20170078316A (ko) 사용자 모바일 단말을 이용한 보안 관리 시스템 및 그 방법
CN104579665B (zh) 鉴权方法及装置
US20220377542A1 (en) Environmental task-based authentication
CA3018853C (en) System, device and method for enforcing privacy during a communication session with a voice assistant

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14903373

Country of ref document: EP

Kind code of ref document: A1

REEP Request for entry into the european phase

Ref document number: 2014903373

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2014903373

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE