WO2016065718A1 - 基于生物特征识别的操作方法和装置 - Google Patents

基于生物特征识别的操作方法和装置 Download PDF

Info

Publication number
WO2016065718A1
WO2016065718A1 PCT/CN2014/095205 CN2014095205W WO2016065718A1 WO 2016065718 A1 WO2016065718 A1 WO 2016065718A1 CN 2014095205 W CN2014095205 W CN 2014095205W WO 2016065718 A1 WO2016065718 A1 WO 2016065718A1
Authority
WO
WIPO (PCT)
Prior art keywords
application
biometric information
user
input
biometric
Prior art date
Application number
PCT/CN2014/095205
Other languages
English (en)
French (fr)
Inventor
申聪
Original Assignee
深圳市汇顶科技股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳市汇顶科技股份有限公司 filed Critical 深圳市汇顶科技股份有限公司
Publication of WO2016065718A1 publication Critical patent/WO2016065718A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the present invention relates to the field of mobile communication technologies, and in particular, to a method and apparatus for operating based on biometrics.
  • the object of the present invention is to solve at least one of the technical problems in the related art to some extent.
  • a first object of the present invention is to propose a method of operation based on biometrics.
  • the user can input the biometric information and use the application provided by the mobile device, eliminating the need for input.
  • the operation of the account and password further reduces the loss of user information caused by account and password leakage, and enhances the security of the application.
  • a second object of the present invention is to provide an operating device based on biometrics.
  • the biometrics-based operation method of the first aspect of the present invention includes: receiving an instruction of a user to input an open application; displaying, to the user, a biometric information input request corresponding to the application; receiving Corresponding biometric information corresponding to the input request by the user; comparing the received biometric information with the saved biometric information corresponding to the application; if the received biometric information is related to the biometric information of the application The feature information is the same, allowing the user to use the application.
  • the method before receiving the instruction of the user to input the open application, the method further includes:
  • the method further includes:
  • the user is rejected from using the application.
  • the biometric information corresponding to the application is saved in a server corresponding to the application; or the biometric information corresponding to the application is saved in the biometric server.
  • the biometric information comprises a fingerprint or an iris.
  • the biometric-based operating device of the second aspect of the present invention includes: a receiving module, configured to receive an instruction of a user to input an open application; and display, in the display module, a biometric corresponding to the application After the information input request, receiving the input request corresponding to the user input a biometric information; the display module, configured to display, after the receiving module receives an instruction to open an application, a biometric information input request corresponding to the application to the user; and a comparing module, configured to receive the receiving module The biometric information is compared with the stored biometric information corresponding to the application; the response module is configured to: when the comparing module determines that the biometric information received by the receiving module is the same as the biometric information corresponding to the application, The user is allowed to use the application.
  • the biometric recognition-based operating device further includes: a saving module;
  • the receiving module is further configured to: receive an instruction of the registration application input by the user before receiving the instruction of the user to input the application; and after the display module displays the biometric information registration request corresponding to the application to the user Receiving biometric information corresponding to the application input by the user;
  • the display module is further configured to display, after the receiving module receives an instruction to register an application, a biometric information registration request corresponding to the application to the user;
  • the saving module is configured to save biometric information corresponding to the application received by the receiving module.
  • the response module is further configured to: when the comparing module determines that the biometric information received by the receiving module is different from the biometric information corresponding to the application, rejecting, by the user, the application.
  • the biometric information corresponding to the application is saved in a server corresponding to the application; or the biometric information corresponding to the application is saved in the biometric server.
  • the biometric information comprises a fingerprint or an iris.
  • the biometrics-based operation method and apparatus of the embodiment of the present invention after the receiving module receives the instruction of the user to open the application, the display module displays the biometric information input request corresponding to the application to the user, and then compares the module to input the user.
  • the feature information is compared with the saved biometric information corresponding to the above application; if the biometric information input by the user is the same as the biometric information corresponding to the application, the response module allows the user to use the application.
  • the biometric information input by the user is the same as the biometric information corresponding to the application
  • the response module allows the user to use the application.
  • the user even if the user replaces the mobile device, the use is even more When the application provided by the mobile device is changed, only the biometric information needs to be input. Therefore, the user only needs to input the biometric information to use the application provided by the mobile device, thereby eliminating the operation of inputting the account and the password, further reducing the loss of user information caused by account and password leakage, and enhancing the security of
  • FIG. 1 is a flow chart of an embodiment of a biometric identification-based operation method according to the present invention
  • FIG. 2 is a flow chart of another embodiment of a biometric identification-based operation method according to the present invention.
  • FIG. 3 is a flow chart of still another embodiment of a biometric recognition operation method according to the present invention.
  • FIG. 4 is a schematic structural view of an embodiment of an operating device based on biometrics according to the present invention.
  • FIG. 5 is a flow chart of another embodiment of a biometric recognition based operating device of the present invention.
  • FIG. 1 is a flowchart of an embodiment of a biometrics-based operation method according to the present invention. As shown in FIG. 1, the method may include:
  • Step 101 Receive an instruction of a user to input an open application.
  • the user inputting the instruction to open the application may be: the user displays the screen on the mobile device by clicking The instruction input by the application icon; or the voice command input by the user through the microphone of the mobile device, for example, the voice "application A” input by the user through the microphone of the mobile device, that is, the instruction of the application for opening the application A input by the user .
  • the application A may be various applications provided by the mobile device, and the specific form of the application A is not limited in the present invention.
  • the manner in which the user inputs an instruction to open the application is not limited thereto, and the present invention does not limit the manner in which the user inputs an instruction to open the application.
  • the mobile device may be a mobile phone or a tablet computer, and the embodiment does not limit the form of the mobile device.
  • Step 102 Display a biometric information input request corresponding to the application to the user.
  • the displaying the biometric information input request corresponding to the application to the user may be: displaying the biometric information input interface to the user to request the user to input the biometric information.
  • the biometric information may be a fingerprint or an iris.
  • the present invention is not limited thereto.
  • the biometric information may also be other biometrics that can uniquely identify an individual, which is not limited by the present invention.
  • the biometric information input request corresponding to the application displayed to the user is a fingerprint input request; if the biometric information used for registering the application is an iris, Here, the biometric information input request corresponding to the above application displayed to the user is an iris input request.
  • Step 103 Receive biometric information corresponding to the input request input by the user.
  • the biometric information corresponding to the input request input by the user may be: a fingerprint letter input by the user by clicking the biometric information input interface.
  • the biometric information corresponding to the input request input by the user may be: iris information recorded by the user by aligning the eye iris with the biometric information input interface.
  • Step 104 Compare the received biometric information with the saved biometric information corresponding to the application.
  • the biometric information corresponding to the application may be stored in a server corresponding to the application, for example, the biometric information corresponding to the application A may be stored in a server corresponding to the application A; or the biometric information corresponding to the application It can be saved in the biometric server, which is a separate server for storing biometric information corresponding to each application.
  • the biometric information corresponding to the application may be saved in an entry corresponding to the user saved by the biometric server.
  • the biometric server establishes the user, each application used by the user, and the biometric corresponding to each application used by the user.
  • the biometric server when the biometric server receives the biometric information corresponding to the application A used by the user, the biometric server searches for the entry corresponding to the user, and determines whether the corresponding entry in the user has been saved with the application A. Corresponding biometric information of the same biometric information, if yes, establishing a correspondence between the corresponding entry of the user and the application A, but the biometric information of the application A is not repeatedly saved; if the corresponding entry of the user is not And the biometric information corresponding to the biometric information corresponding to the application A is stored in the corresponding item of the user, and the correspondence between the biometric information corresponding to the user, the application A, and the application A is established. .
  • the biometric information corresponding to the application may be saved in an entry corresponding to the biometric information saved by the biometric server. That is, the biometric server establishes an entry for each biometric information, and after receiving the biometric information input by the user, the biometric server locally searches for an entry corresponding to the biometric information, if not, If the biometric information is not saved in the biometric server, the biometric server establishes an entry corresponding to the biometric information, and saves the biometric information in the established entry; and if the biometric server finds the The item corresponding to the biometric information indicates that the biometric information is saved in the biometric server, and the biometric server does not repeatedly save the same biometric information.
  • biometric information is saved by the biometric server.
  • the embodiment of the present invention is not limited thereto.
  • the method for storing the biometric information in the biometric server is not limited.
  • the biometric information corresponding to each application used by the user may be different biometric information.
  • the biometric information corresponding to the application A may be fingerprint information
  • the biometric information corresponding to the application B may be iris information.
  • the application B may be various applications provided by the mobile device, and the specific form of the application B is not limited in the present invention.
  • biometric information corresponding to the at least two applications used by the user may also be the same biometric information, which is not limited by the present invention.
  • the post-registered application may directly use the biometric information corresponding to the previously registered application saved on the biometric server by acquiring the user authorization.
  • application B registers with the same biometric information as application A when registering, application A is registered first, and application B is registered.
  • biometric information corresponding to application A has been saved in the biometric server, and the application is applied.
  • B can use the creature directly by means of obtaining user authorization when registering.
  • the biometric information input by the user is compared with the saved biometric information corresponding to the application to identify the identity of the user.
  • Step 105 If the received biometric information is the same as the biometric information corresponding to the application, the user is allowed to use the application.
  • the identity authentication of the user is passed, and the user may be allowed to continue to use the application.
  • the received biometric information is different from the biometric information corresponding to the application, it indicates that the identity authentication of the user does not pass, and the user is rejected from using the application.
  • the biometric information input request corresponding to the application is displayed to the user, and then the biometric information input by the user is compared with the saved biometric information corresponding to the application;
  • the biometric information input by the user is the same as the biometric information corresponding to the application, and the user is allowed to use the application.
  • the biometric information input by the user is the same as the biometric information corresponding to the application, and the user is allowed to use the application.
  • FIG. 2 is a flowchart of another embodiment of a biometrics-based operation method according to the present invention. As shown in FIG. 2, the method may include:
  • Step 201 Receive an instruction of a registration application input by a user.
  • the instruction of the registered application input by the user may be: when the user first uses the above application, Click the icon of the above application displayed on the screen of the mobile device to enter the display interface of the above application, and then input the instruction by clicking the registration button on the display interface; or, when the user first uses the above application, the voice instruction input through the microphone of the mobile device For example, the voice "register application A" input by the user through the microphone of the mobile device, that is, the instruction of registering the application A input by the user.
  • the manner in which the user inputs the instructions for registering the application is not limited thereto, and the present invention does not limit the manner in which the user inputs the instructions for registering the application.
  • the mobile device may be a mobile phone or a tablet computer, and the embodiment does not limit the form of the mobile device.
  • the application A may be various applications provided by the mobile device, and the specific form of the application A is not limited in the present invention.
  • Step 202 Display a biometric information registration request corresponding to the application to the user.
  • the biometric information registration request corresponding to the application is displayed to the user.
  • displaying the biometric information registration request corresponding to the application to the user may be: displaying the biometric information registration interface to the user for the biometric information registration by the user.
  • the biometric information may be a fingerprint or an iris.
  • the present invention is not limited thereto.
  • the biometric information may also be other biometrics that can uniquely identify an individual, which is not limited by the present invention.
  • Step 203 Receive and save the biometric information corresponding to the application input by the user.
  • the biometric information corresponding to the application input by the user may be: fingerprint information input by the user by clicking the biometric information registration interface; and when the biometric information is an iris, the user inputs the application.
  • the corresponding biometric information may be: iris information recorded by the user by aligning the iris of the eye with the biometric information registration interface.
  • the biometric information corresponding to the application may be stored in a server corresponding to the application, for example, the biometric information corresponding to the application A may be stored in a server corresponding to the application A; or the biometric information corresponding to the application
  • the biometric server can be stored in a biometric server, and the biometric server is a separate server for storing biometric information corresponding to each application.
  • the biometric information corresponding to the application may be saved in an entry corresponding to the user saved by the biometric server.
  • the biometric server establishes the user, each application used by the user, and the biometric corresponding to each application used by the user.
  • the biometric server when the biometric server receives the biometric information corresponding to the application A used by the user, the biometric server searches for the entry corresponding to the user, and determines whether the corresponding entry in the user has been saved with the application A. Corresponding biometric information of the same biometric information, if yes, establishing a correspondence between the corresponding entry of the user and the application A, but the biometric information of the application A is not repeatedly saved; if the corresponding entry of the user is not And the biometric information corresponding to the biometric information corresponding to the application A is stored in the corresponding item of the user, and the correspondence between the biometric information corresponding to the user, the application A, and the application A is established. .
  • the biometric information corresponding to the application may be saved in an entry corresponding to the biometric information saved by the biometric server. That is, the biometric server establishes an entry for each biometric information, and after receiving the biometric information input by the user, the biometric server locally searches for an entry corresponding to the biometric information, if not, If the biometric information is not saved in the biometric server, the biometric server establishes the biometric information pair.
  • the above-mentioned biometric information is saved in the created entry; if the biometric server finds the biometric information in the biometric server, the biometric information is saved in the biometric server. The biometric server no longer saves the same biometric information.
  • biometric information is saved by the biometric server.
  • the embodiment of the present invention is not limited thereto.
  • the method for storing the biometric information in the biometric server is not limited.
  • the biometric information corresponding to each application used by the user may be different biometric information.
  • the biometric information corresponding to the application A may be fingerprint information
  • the biometric information corresponding to the application B may be iris information.
  • the application B may be various applications provided by the mobile device, and the specific form of the application B is not limited in the present invention.
  • biometric information corresponding to the at least two applications used by the user may also be the same biometric information, which is not limited by the present invention.
  • the post-registered application may directly use the biometric information corresponding to the previously registered application saved on the biometric server by acquiring the user authorization.
  • application B registers with the same biometric information as application A when registering, application A is registered first, and application B is registered. At this time, biometric information corresponding to application A has been saved in the biometric server, and the application is applied.
  • B can directly use the biometric information corresponding to the application A saved in the biometric server by acquiring the user authorization. This simplifies the registration process for the first time when the user uses the application to obtain the user authorization process, which can improve the user experience.
  • Step 204 Receive an instruction input by the user to open the application.
  • the instruction input by the user to open the application may be: an instruction input by the user by clicking an application icon displayed on the screen of the mobile device; or a voice instruction input by the user through the microphone of the mobile device, for example:
  • the voice "Apply A" input by the user through the microphone of the mobile device is the command input by the user to turn on the application A.
  • the manner in which the user inputs an instruction to open the application is not limited thereto, and the present invention does not limit the manner in which the user inputs an instruction to open the application.
  • Step 205 Display a biometric information input request corresponding to the application to the user.
  • the displaying the biometric information input request corresponding to the application to the user may be: displaying the biometric information input interface to the user to request the user to input the biometric information.
  • the biometric information may be a fingerprint or an iris.
  • the present invention is not limited thereto.
  • the biometric information may also be other biometrics that can uniquely identify an individual, which is not limited by the present invention.
  • the biometric information input request corresponding to the application displayed to the user is a fingerprint input request; if the biometric information used for registering the application is an iris, Here, the biometric information input request corresponding to the above application displayed to the user is an iris input request.
  • Step 206 Receive biometric information corresponding to the input request input by the user.
  • the biometric information corresponding to the input request input by the user may be: fingerprint information input by the user by clicking the biometric information input interface; when the biometric information input request is an iris
  • the biometric information corresponding to the input request input by the user may be: the iris information recorded by the user by aligning the iris of the eye with the biometric information input interface.
  • Step 207 Compare the received biometric information with the saved biometric information corresponding to the application.
  • the biometric information input by the user is used.
  • the biometric information corresponding to the saved application is compared to identify the identity of the user.
  • Step 208 If the received biometric information is the same as the biometric information corresponding to the application, the user is allowed to use the application.
  • the identity authentication of the user is passed, and the user may be allowed to continue to use the application.
  • the received biometric information is different from the biometric information corresponding to the application, it indicates that the identity authentication of the user does not pass, and the user is rejected from using the application.
  • FIG. 3 is a flowchart of still another embodiment of a biometric recognition operation method according to the present invention. As shown in FIG. 3, the method may include:
  • Step 301 Receive an instruction of the user to input the registration application A.
  • the user inputting the instruction of registering the application A may be: when the user first uses the application A, the user enters the display interface of the application A by clicking the icon of the application A displayed on the screen of the mobile device, and then clicks the registration on the display interface.
  • the command input by the button or, when the user first uses the above application A, the voice command input through the microphone of the mobile device, for example, the voice "registered application A" input by the user through the microphone of the mobile device, that is, the registered application A input by the user Instructions.
  • the application A is WeChat
  • the WeChat display interface is accessed by clicking the icon of the WeChat displayed on the screen of the mobile device, and then the registration button of the WeChat can be input by clicking the registration button on the display interface.
  • the voice "Register WeChat" input through the microphone of the mobile device is the instruction input by the user to register the application A.
  • the manner in which the user inputs the instruction to register the application A is not limited thereto, and the present invention does not limit the manner in which the user inputs the instruction to register the application A.
  • the mobile device may be a smart device such as a smart phone or a tablet computer.
  • the form of the moving device is not limited.
  • Step 302 Display a biometric information registration request corresponding to the application A to the user.
  • the biometric information registration request corresponding to the application A is displayed to the user.
  • displaying the biometric information registration request corresponding to the application A to the user may be: displaying the biometric information registration interface to the user for the biometric information registration by the user.
  • the biometric information may be a fingerprint or an iris.
  • the present invention is not limited thereto.
  • the biometric information may also be other biometrics that can uniquely identify an individual, which is not limited by the present invention.
  • Step 303 Receive and save the biometric information corresponding to the application A input by the user.
  • the biometric information corresponding to the application A input by the user may be: the fingerprint information input by the user by clicking the biometric information registration interface; and when the biometric information is the iris, the user inputting the application A
  • the corresponding biometric information may be: iris information recorded by the user by aligning the iris of the eye with the biometric information registration interface.
  • the biometric information corresponding to the application A may be stored in the server corresponding to the application A.
  • the biometric information corresponding to the application A may be stored in the Tencent server; or, the application A corresponds to
  • the biometric information can be stored in the biometric server, and the biometric server is a separate server for storing biometric information corresponding to each application.
  • the biometric information corresponding to the application may be saved in an entry corresponding to the user saved by the biometric server. Specifically, when the biometric information corresponding to each application is saved in the entry corresponding to the user saved by the biometric server, the biometric server establishes the user, each application used by the user, and the biometric corresponding to each application used by the user. Correspondence of feature information, in existence When the biometric information corresponding to each application used by the user is stored, if the biometric information corresponding to the at least two applications used by the user is the same, only the same biometric information may be stored in the corresponding entry of the user.
  • the biometric server when the biometric server receives the biometric information corresponding to the application A used by the user, the biometric server searches for the entry corresponding to the user, and determines whether the corresponding entry in the user has been saved with the application A. Corresponding biometric information of the same biometric information, if yes, establishing a correspondence between the corresponding entry of the user and the application A, but the biometric information of the application A is not repeatedly saved; if the corresponding entry of the user is not And the biometric information corresponding to the biometric information corresponding to the application A is stored in the corresponding item of the user, and the correspondence between the biometric information corresponding to the user, the application A, and the application A is established. .
  • the biometric information corresponding to the application may be saved in an entry corresponding to the biometric information saved by the biometric server. That is, the biometric server establishes an entry for each biometric information, and after receiving the biometric information input by the user, the biometric server locally searches for an entry corresponding to the biometric information, if not, If the biometric information is not saved in the biometric server, the biometric server establishes an entry corresponding to the biometric information, and saves the biometric information in the established entry; and if the biometric server finds the The item corresponding to the biometric information indicates that the biometric information is saved in the biometric server, and the biometric server does not repeatedly save the same biometric information.
  • biometric information is saved by the biometric server.
  • the embodiment of the present invention is not limited thereto.
  • the method for storing the biometric information in the biometric server is not limited.
  • the biometric information corresponding to each application used by the user may be different biometric information.
  • the biometric information corresponding to the application A may be fingerprint information
  • the biometric information corresponding to the application B may be iris information. .
  • biometric information corresponding to the at least two applications used by the user may also be the same biometric information, which is not limited by the present invention.
  • the post-registered application may directly use the biometric information corresponding to the previously registered application saved on the biometric server by acquiring the user authorization.
  • application B registers with the same biometric information as application A when registering, application A is registered first, and application B is registered. At this time, biometric information corresponding to application A has been saved in the biometric server, and the application is applied.
  • B can directly use the biometric information corresponding to the application A saved in the biometric server by acquiring the user authorization. This simplifies the registration process for the first time when the user uses the application to obtain the user authorization process, which can improve the user experience.
  • the application B may be various applications provided by the mobile device, and the specific form of the application B is not limited in the present invention.
  • Step 304 Receive an instruction of the user to open the application A.
  • the instruction input by the user to open the application A may be: an instruction input by the user by clicking an icon of the application A displayed on the screen of the mobile device; or a voice instruction input by the user through the microphone of the mobile device, for example, the user passes the mobile device
  • the voice input "application A" of the microphone is the command input by the user to open the application A.
  • the user can input the WeChat command by clicking the icon of the WeChat displayed on the screen of the mobile device; or the user can input the voice "WeChat" through the microphone of the mobile device, that is, the user input is enabled.
  • WeChat instructions For example, if the application A is WeChat, the user can input the WeChat command by clicking the icon of the WeChat displayed on the screen of the mobile device; or the user can input the voice "WeChat" through the microphone of the mobile device, that is, the user input is enabled. WeChat instructions.
  • the manner in which the user inputs the instruction to open the application A is not limited thereto.
  • the method for the user to input the instruction to open the application A is not limited.
  • Step 305 displaying a biometric information input request corresponding to the application A to the user.
  • displaying the biometric information input request corresponding to the application A to the user may be: displaying the biometric information input interface to the user to request the user to input the biometric information.
  • the biometric information may be a fingerprint or an iris.
  • the present invention is not limited thereto.
  • the biometric information may also be other biometrics that can uniquely identify an individual, which is not limited by the present invention.
  • the biometric information input request corresponding to the application A displayed to the user is a fingerprint input request; if the biometric information used for registering the application A is an iris, Here, the biometric information input request corresponding to the application A displayed to the above user is an iris input request.
  • Step 306 Receive biometric information corresponding to the input request input by the user.
  • the biometric information corresponding to the input request input by the user may be: fingerprint information input by the user by clicking the biometric information input interface; when the biometric information input request is an iris
  • the biometric information corresponding to the input request input by the user may be: the iris information recorded by the user by aligning the iris of the eye with the biometric information input interface.
  • Step 307 Determine whether the received biometric information is the same as the biometric information corresponding to the saved application A. If they are the same, step 308 is performed; if not, step 309 is performed.
  • the biometric information input by the user is compared with the biometric information corresponding to the saved application A, and the biometric information corresponding to the stored biometric information and the saved application A is determined. Whether the information is the same to identify the user.
  • Step 308 allowing the above user to use the application A.
  • the biometric information received is the same as the biometric information corresponding to the application A, then The user's identity authentication is passed, and the above user can be allowed to continue to use the application A.
  • the biometric information received is the same as the biometric information corresponding to the WeChat, the identity authentication of the user is passed, and the WeChat account corresponding to the received biometric information can be logged in, and the Users continue to use WeChat.
  • step 309 the user is denied to use the application A.
  • the received biometric information is different from the biometric information corresponding to the application A, it indicates that the identity authentication of the user does not pass, and the user is denied to use the application A.
  • the application A is the WeChat
  • the biometric information received is different from the biometric information corresponding to the WeChat
  • the identity authentication of the user is not passed, the user is denied to use the WeChat, and the identity authentication may be displayed to the user. Passed, unable to log in to the WeChat account response.
  • the application A is mainly used as an example of the WeChat, but the present invention is not limited thereto.
  • the application A may be various applications provided by the mobile device, and the present invention does not apply to the specific form of the application A. limited.
  • the application A can also be an address book application.
  • the mobile device receives the instruction of registering the address book input by the user, and then displays the biometric information registration request corresponding to the address book to the user, and then The biometric information corresponding to the application of the address book input by the user is received and saved, and the registration of the biometric information corresponding to the address book is completed.
  • the replaced mobile device displays the biometric information input request corresponding to the address book to the user, and receives the user.
  • the input biometric information corresponding to the input request is compared, and then the biometric information corresponding to the received biometric information is compared with the stored biometric information. If the two are the same, the synchronous communication is recorded to the replaced mobile device. If the two are different, the user is denied access to the address book and the address book is not synchronized to the replaced mobile device, thus ensuring the user's information security.
  • the biometrics-based operating device in this embodiment can implement the flow of the embodiment shown in FIG. 1 of the present invention, as shown in FIG.
  • the biometric recognition-based operating device may include a receiving module 41, a display module 42, a comparison module 43, and a response module 44.
  • the receiving module 41 is configured to receive an instruction of the user to input the open application, and after the display module 42 displays the biometric information input request corresponding to the application, receive the biometric information corresponding to the input request input by the user.
  • the instruction input by the user to open the application may be: an instruction input by the user by clicking an application icon displayed on the screen of the mobile device; or a voice instruction input by the user through the microphone of the mobile device, for example, the user inputs through the microphone of the mobile device
  • the voice "Application A" is the instruction input by the user to open the application A.
  • the application A may be various applications provided by the mobile device, and the specific form of the application A is not limited in the present invention.
  • the manner in which the user inputs an instruction to open the application is not limited thereto, and the present invention does not limit the manner in which the user inputs an instruction to open the application.
  • the biometric information may be a fingerprint or an iris.
  • the present invention is not limited thereto.
  • the biometric information may also be other biometrics that can uniquely identify an individual.
  • the display module 42 is configured to display the biometric information input request corresponding to the application to the user after the receiving module 41 receives the instruction to open the application.
  • the display module 42 may display the biometric information input request corresponding to the application to the user, where the display module 42 displays the biometric information input interface to the user to request the user to input the biometric information. interest.
  • the biometric information input request corresponding to the application displayed by the display module 42 to the user is a fingerprint input request; if the biometric information used for registering the application is registered, For the iris, the biometric information input request corresponding to the application displayed by the display module 42 to the user is an iris input request.
  • the comparison module 43 is configured to compare the biometric information received by the receiving module 41 with the saved biometric information corresponding to the application.
  • the biometric information corresponding to the application may be stored in a server corresponding to the application, for example, the biometric information corresponding to the application A may be stored in a server corresponding to the application A; or the biometric information corresponding to the application It can be saved in the biometric server, which is a separate server for storing biometric information corresponding to each application.
  • the biometric information corresponding to the application may be saved in an entry corresponding to the user saved by the biometric server.
  • the biometric server establishes the user, each application used by the user, and the biometric corresponding to each application used by the user.
  • the biometric server when the biometric server receives the biometric information corresponding to the application A used by the user, the biometric server searches for the entry corresponding to the user, and determines whether the corresponding entry in the user has been saved with the application A. Corresponding biometric information of the same biometric information, if yes, establishing a correspondence between the corresponding entry of the user and the application A, but the biometric information of the application A is not repeatedly saved; if the corresponding entry of the user is not Application A with the same biometric information as the biometric information corresponding to application A The corresponding biometric information is stored in the corresponding item of the user, and the correspondence between the user, the application A, and the biometric information corresponding to the application A is established.
  • the biometric information corresponding to the application may be saved in an entry corresponding to the biometric information saved by the biometric server. That is, the biometric server establishes an entry for each biometric information, and after receiving the biometric information input by the user, the biometric server locally searches for an entry corresponding to the biometric information, if not, If the biometric information is not saved in the biometric server, the biometric server establishes an entry corresponding to the biometric information, and saves the biometric information in the established entry; and if the biometric server finds the The item corresponding to the biometric information indicates that the biometric information is saved in the biometric server, and the biometric server does not repeatedly save the same biometric information.
  • biometric information is saved by the biometric server.
  • the embodiment of the present invention is not limited thereto.
  • the method for storing the biometric information in the biometric server is not limited.
  • the biometric information corresponding to each application used by the user may be different biometric information.
  • the biometric information corresponding to the application A may be fingerprint information
  • the biometric information corresponding to the application B may be iris information.
  • the application B may be various applications provided by the mobile device, and the specific form of the application B is not limited in the present invention.
  • biometric information corresponding to the at least two applications used by the user may also be the same biometric information, which is not limited by the present invention.
  • the post-registered application may directly use the biometric information corresponding to the previously registered application saved on the biometric server by acquiring the user authorization.
  • application B uses the same biometric information as application A to register when registering.
  • Application A is registered first, and application B is registered.
  • the application B can directly save the biometric server by acquiring the user authorization when registering.
  • Application A corresponds to biometric information. This simplifies the registration process for the first time when the user uses the application to obtain the user authorization process, which can improve the user experience.
  • the comparing module 43 compares the biometric information input by the user with the biometric information corresponding to the saved application to identify the identity of the user.
  • the response module 44 is configured to allow the user to use the application when the comparison module 43 determines that the biometric information received by the receiving module 41 is the same as the biometric information corresponding to the application.
  • the comparison module 43 determines that the biometric information received by the receiving module 41 is the same as the biometric information corresponding to the application, the identity authentication of the user is passed, and the response module 44 may allow the user to continue using the application.
  • the comparison module 43 determines that the biometric information received by the receiving module 41 is different from the biometric information corresponding to the application, the identity authentication of the user is not passed, and the response module 44 rejects the user to use the application.
  • the biometrics-based operating device may be a mobile device, and the mobile device may be a mobile phone or a tablet computer.
  • the embodiment does not limit the form of the mobile device.
  • the display module 42 displays the biometric information input request corresponding to the application to the user, and then the comparison module 43 inputs the biometric information input by the user.
  • the biometric information corresponding to the saved application is compared; if the biometric information input by the user is the same as the biometric information corresponding to the application, the response module 44 allows the user to use the application.
  • the application provided by the mobile device is only required to input biometric information. Therefore, the user only needs to input the biometric information to use the application provided by the mobile device, thereby eliminating the operation of inputting the account and the password, further reducing the loss of user information caused by account and password leakage, and enhancing the security of the application.
  • FIG. 5 is a flow chart of another embodiment of the biometrics-based operating device of the present invention, which is different from the biometric-based operating device shown in FIG. 4, in that the device shown in FIG. 5 may further include : save module 45;
  • the receiving module 41 is further configured to: receive an instruction of the registration application input by the user before receiving the instruction of the user to input the application; and receive the user after the display module 42 displays the biometric information registration request corresponding to the application to the user Enter the biometric information corresponding to the above application.
  • the instruction of the registered application input by the user may be: when the user first uses the application, click the icon of the application displayed on the screen of the mobile device to enter the display interface of the application, and then input by clicking the registration button on the display interface.
  • the instruction of registering the application A input by the user through the voice input of the microphone of the mobile device for example, the voice "register application A" input by the user through the microphone of the mobile device when the user first uses the above application.
  • the manner in which the user inputs the instructions for registering the application is not limited thereto, and the present invention does not limit the manner in which the user inputs the instructions for registering the application.
  • the biometric information corresponding to the application input by the user may be: fingerprint information input by the user by clicking the biometric information registration interface; when the biometric information is an iris, the biometric information input by the user is corresponding to the application.
  • the feature information may be: iris information recorded by the user by aligning the iris of the eye with the biometric information registration interface.
  • the display module 42 is further configured to: after the receiving module 41 receives the instruction to register the application, display the biometric information registration request corresponding to the application to the user; specifically, the display module 42 displays the application to the user.
  • the corresponding biometric information registration request may be: the display module 42 displays the biometric information registration interface to the user for the biometric information registration.
  • the saving module 45 is configured to save the biometric information corresponding to the application received by the receiving module 41.
  • the saving module 45 may save the biometric information corresponding to the application in the server corresponding to the application.
  • the saving module 45 may save the biometric information corresponding to the application A in the server corresponding to the application A.
  • the saving module 45 may save the biometric information corresponding to the application in the biometric server, where the biometric server is an independent server, and is configured to save the biometric information corresponding to each application.
  • the saving module 45 may save the biometric information corresponding to the application in an entry corresponding to the user saved by the biometric server. Specifically, when the biometric information corresponding to each application is saved in the entry corresponding to the user saved by the biometric server, the saving module 45 establishes the user, each application used by the user, and the corresponding entity of each application used by the user. If the biometric information corresponding to the at least two applications used by the user is the same, the storage module 45 saves only the corresponding items of the user. The same biometric information can be used.
  • the saving module 45 searches for the entry corresponding to the user, and determines whether the application corresponding to the user has been saved with the application A. Corresponding biometric information of the same biometric information, if yes, establishing a correspondence between the corresponding entry of the user and the application A, but the biometric information of the application A is not repeatedly saved; if the corresponding entry of the user is not The biometric information corresponding to the biometric information corresponding to the application A is saved by the saving module 45, and the biometric information corresponding to the application A is stored in the corresponding item of the user, and the biometric information corresponding to the user, the application A, and the application A is established. Correspondence.
  • the saving module 45 may protect the biometric information corresponding to the application. There is an entry in the biometric server corresponding to the biometric information. That is, the saving module 45 creates an entry for each biometric information. After receiving the biometric information input by the user, the saving module 45 locally searches for an entry corresponding to the biometric information, if not, If the biometric information is not saved in the biometric server, the saving module 45 creates an entry corresponding to the biometric information, and saves the biometric information in the created entry; and if the biometric server finds the above The biometric information corresponding to the entry indicates that the biometric information has been saved in the biometric server, and the saving module 45 does not repeatedly save the same biometric information.
  • the biometric information corresponding to each application used by the user may be different biometric information.
  • the biometric information corresponding to the application A may be fingerprint information
  • the biometric information corresponding to the application B may be the iris information. .
  • the application B may be various applications provided by the mobile device, and the specific form of the application B is not limited in the present invention.
  • biometric information corresponding to the at least two applications used by the user may also be the same biometric information, which is not limited by the present invention.
  • the response module 44 is further configured to: when the comparison module 43 determines that the biometric information received by the receiving module 41 is different from the biometric information corresponding to the application, the user is denied to use the application.
  • the comparison module 43 determines that the biometric information received by the receiving module 41 is different from the biometric information corresponding to the application, it indicates that the identity authentication of the user does not pass, and the response module 44 rejects the user to use the application.
  • the biometrics-based operating device may be a mobile device, and the mobile device may be a mobile phone or a tablet computer.
  • the embodiment does not limit the form of the mobile device.
  • the display module 42 displays the biometric information input request corresponding to the application to the user, and then the comparison module 43 inputs the biometric information input by the user. Comparing with the saved biometric information corresponding to the above application; if the biometric information input by the user is the same as the biometric information corresponding to the application, the response module 44 allows the user to use the application; if the biometric information input by the user and the application are If the corresponding biometric information is different, the response module 44 rejects the user's use of the application.
  • the biometric information needs to be input when using the application provided by the replaced mobile device. Therefore, the user only needs to input the biometric information to use the application provided by the mobile device, thereby eliminating the operation of inputting the account and the password, further reducing the loss of user information caused by account and password leakage, and enhancing the security of the application.
  • portions of the invention may be implemented in hardware, software, firmware or a combination thereof.
  • multiple steps or methods may be implemented in software or firmware stored in a memory and executed by a suitable instruction execution system.
  • a suitable instruction execution system For example, if implemented in hardware, as in another embodiment, It can be implemented by any one of the following techniques known in the art or a combination thereof: a discrete logic circuit having logic gates for implementing logic functions on data signals, an application specific integrated circuit with suitable combinational logic gates, Programmable Gate Array (PGA), Field Programmable Gate Array (FPGA).
  • PGA Programmable Gate Array
  • FPGA Field Programmable Gate Array
  • each functional module in each embodiment of the present invention may be integrated into one processing module, or each module may exist physically separately, or two or more modules may be integrated into one module.
  • the above integrated modules can be implemented in the form of hardware or in the form of software functional modules.
  • the integrated modules, if implemented in the form of software functional modules and sold or used as stand-alone products, may also be stored in a computer readable storage medium.
  • the above mentioned storage medium may be a read only memory, a magnetic disk or an optical disk or the like.
  • the biometrics-based operation method and apparatus of the embodiment of the present invention after the receiving module receives the instruction of the user to open the application, the display module displays the biometric information input request corresponding to the application to the user, and then compares the module to input the user.
  • the feature information is compared with the saved biometric information corresponding to the above application; if the biometric information input by the user is the same as the biometric information corresponding to the application, the response module allows the user to use the application.
  • the user even if the user replaces the mobile device, it is only necessary to input the biometric information when using the application provided by the replaced mobile device. Therefore, the user only needs to input the biometric information to use the application provided by the mobile device, thereby eliminating the operation of inputting the account and the password, further reducing the loss of user information caused by account and password leakage, and enhancing the security of the application.

Abstract

一种基于生物特征识别的操作方法和装置,该基于生物特征识别的操作方法包括:接收用户输入的开启应用的指令(101);向所述用户显示所述应用对应的生物特征信息输入请求(102);接收所述用户输入的所述输入请求对应的生物特征信息(103);将接收的生物特征信息与保存的所述应用对应的生物特征信息进行对比(104);如果所述接收的生物特征信息与所述应用对应的生物特征信息相同,则允许所述用户使用所述应用(105)。用户只需输入生物特征信息就可以使用移动设备提供的应用,省去了输入账号和密码的操作,进一步可以减少由于账号和密码泄露导致的用户信息丢失,增强了应用的安全性。

Description

基于生物特征识别的操作方法和装置 技术领域
本发明涉及移动通信技术领域,尤其涉及一种基于生物特征识别的操作方法和装置。
背景技术
现今移动设备的规模在日益扩大,基于移动设备的应用也日益增多,用户更换移动设备的频率也在加快。如何快速地同步资料,便捷地使用应用变得越来越被用户所关心。
现在,用户使用移动设备进行资料同步,以及登录应用一般都需要输入账号和密码进行身份识别,同样,在用户更换移动设备之后,也需要输入账号和密码进行身份识别,然后才能进行资料同步和登录应用等操作。
输入账号和密码进行身份识别的方式操作比较繁琐,并且安全性较差,一旦账号和密码被泄露,用户的信息就会丢失。
发明内容
本发明的目的旨在至少在一定程度上解决相关技术中的技术问题之一。
为此,本发明的第一个目的在于提出一种基于生物特征识别的操作方法。通过该方法,用户只需输入生物特征信息就可以使用移动设备提供的应用,省去了输入 账号和密码的操作,进一步可以减少由于账号和密码泄露导致的用户信息丢失,增强了应用的安全性。
本发明的第二个目的在于提出一种基于生物特征识别的操作装置。
为了实现上述实施例,本发明第一方面实施例的基于生物特征识别的操作方法,包括:接收用户输入的开启应用的指令;向所述用户显示所述应用对应的生物特征信息输入请求;接收所述用户输入的所述输入请求对应的生物特征信息;将接收的生物特征信息与保存的所述应用对应的生物特征信息进行对比;如果所述接收的生物特征信息与所述应用对应的生物特征信息相同,则允许所述用户使用所述应用。
优选地,接收用户输入的开启应用的指令之前,还包括:
接收用户输入的注册应用的指令;
向所述用户显示所述应用对应的生物特征信息注册请求;
接收并保存所述用户输入的所述应用对应的生物特征信息。
优选地,将接收的生物特征信息与保存的所述应用对应的生物特征信息进行对比之后,还包括:
如果所述接收的生物特征信息与所述应用对应的生物特征信息不同,则拒绝所述用户使用所述应用。
优选地,所述应用对应的生物特征信息保存在所述应用对应的服务器中;或者,所述应用对应的生物特征信息保存在生物特征服务器中。
优选地,所述生物特征信息包括指纹或者虹膜。
为了实现上述实施例,本发明第二方面实施例的基于生物特征识别的操作装置,包括:接收模块,用于接收用户输入的开启应用的指令;以及在显示模块显示所述应用对应的生物特征信息输入请求之后,接收所述用户输入的所述输入请求对应的 生物特征信息;所述显示模块,用于在所述接收模块接收开启应用的指令之后,向所述用户显示所述应用对应的生物特征信息输入请求;对比模块,用于将所述接收模块接收的生物特征信息与保存的所述应用对应的生物特征信息进行对比;响应模块,用于当所述对比模块确定所述接收模块接收的生物特征信息与所述应用对应的生物特征信息相同时,允许所述用户使用所述应用。
优选地,上述基于生物特征识别的操作装置还包括:保存模块;
所述接收模块,还用于在接收用户输入的开启应用的指令之前,接收用户输入的注册应用的指令;以及在所述显示模块向所述用户显示所述应用对应的生物特征信息注册请求之后,接收所述用户输入的所述应用对应的生物特征信息;
所述显示模块,还用于在所述接收模块接收注册应用的指令之后,向所述用户显示所述应用对应的生物特征信息注册请求;
所述保存模块,用于保存所述接收模块接收的所述应用对应的生物特征信息。
优选地,所述响应模块,还用于当所述对比模块确定所述接收模块接收的生物特征信息与所述应用对应的生物特征信息不同时,拒绝所述用户使用所述应用。
优选地,所述应用对应的生物特征信息保存在所述应用对应的服务器中;或者,所述应用对应的生物特征信息保存在生物特征服务器中。
优选地,所述生物特征信息包括指纹或者虹膜。
本发明实施例的基于生物特征识别的操作方法和装置,接收模块接收用户输入的开启应用的指令之后,显示模块向用户显示上述应用对应的生物特征信息输入请求,然后对比模块将用户输入的生物特征信息与保存的上述应用对应的生物特征信息进行对比;如果用户输入的生物特征信息与上述应用对应的生物特征信息相同,则响应模块允许用户使用上述应用。本发明中,即使用户更换移动设备,在使用更 换后的移动设备提供的应用时,也仅需要输入生物特征信息即可。从而用户只需输入生物特征信息就可以使用移动设备提供的应用,省去了输入账号和密码的操作,进一步可以减少由于账号和密码泄露导致的用户信息丢失,增强了应用的安全性。
本发明附加的方面和优点将在下面的描述中部分给出,部分将从下面的描述中变得明显,或通过本发明的实践了解到。
附图说明
图1为本发明基于生物特征识别的操作方法一个实施例的流程图;
图2为本发明基于生物特征识别的操作方法另一个实施例的流程图;
图3为本发明基于生物特征识别的操作方法再一个实施例的流程图;
图4为本发明基于生物特征识别的操作装置一个实施例的结构示意图;
图5为本发明基于生物特征识别的操作装置另一个实施例的流程图。
具体实施方式
下面详细描述本发明的实施例,所述实施例的示例在附图中示出,其中自始至终相同或类似的标号表示相同或类似的元件或具有相同或类似功能的元件。下面通过参考附图描述的实施例是示例性的,旨在用于解释本发明,而不能理解为对本发明的限制。
图1为本发明基于生物特征识别的操作方法一个实施例的流程图,如图1所示,该方法可以包括:
步骤101,接收用户输入的开启应用的指令。
具体地,用户输入的开启应用的指令可以为:用户通过点击移动设备屏幕上显 示的应用图标输入的指令;或者,用户通过移动设备的话筒输入的语音指令,例如:用户通过移动设备的话筒输入的语音“应用A”,即为用户输入的开启应用A这一应用的指令。
其中,应用A可以是移动设备提供的各种应用,本发明对应用A的具体形式不作限定。
当然,用户输入开启应用的指令的方式并不仅限于此,本发明对用户输入开启应用的指令的方式不做限定。
本实施例中,移动设备可以为手机或平板电脑等,本实施例对移动设备的形态不作限定。
步骤102,向上述用户显示上述应用对应的生物特征信息输入请求。
具体地,向上述用户显示上述应用对应的生物特征信息输入请求可以为:向用户展示生物特征信息输入界面,以请求用户输入生物特征信息。
本发明中,上述生物特征信息可以为指纹或者虹膜,当然本发明并不仅限于此,上述生物特征信息还可以为其他可以唯一标识个人身份的生物特征,本发明对此不作限定。
显而易见地,如果注册上述应用时用的生物特征信息为指纹,这里向上述用户显示的上述应用对应的生物特征信息输入请求即为指纹输入请求;如果注册上述应用时用的生物特征信息为虹膜,这里向上述用户显示的上述应用对应的生物特征信息输入请求即为虹膜输入请求。
步骤103,接收上述用户输入的上述输入请求对应的生物特征信息。
具体地,当生物特征信息输入请求为指纹输入请求时,用户输入的上述输入请求对应的生物特征信息可以为:用户通过点击生物特征信息输入界面输入的指纹信 息;当生物特征信息输入请求为虹膜输入请求时,用户输入的上述输入请求对应的生物特征信息可以为:用户通过将眼球虹膜对准生物特征信息输入界面录入的虹膜信息。
步骤104,将接收的生物特征信息与保存的上述应用对应的生物特征信息进行对比。
其中,上述应用对应的生物特征信息可以保存在上述应用对应的服务器中,举例来说,与应用A对应的生物特征信息可以保存在应用A对应的服务器中;或者,上述应用对应的生物特征信息可以保存在生物特征服务器中,该生物特征服务器即为一独立的服务器,用于保存各应用对应的生物特征信息。
一种可能的实现方式中,上述应用对应的生物特征信息可以保存在生物特征服务器保存的与上述用户对应的表项中。具体地,在将各应用对应的生物特征信息保存在生物特征服务器保存的与上述用户对应的表项中时,生物特征服务器建立用户、用户使用的各应用以及用户使用的各应用所对应的生物特征信息的对应关系,在存储用户使用的各应用对应的生物特征信息时,如果该用户使用的至少两个应用对应的生物特征信息相同,则上述用户对应的表项中仅保存相同的一个生物特征信息即可。在具体操作时,可以为,生物特征服务器接收到用户使用的应用A对应的生物特征信息时,在该用户对应的表项中查找,判断该用户对应的表项中是否已经保存了与应用A对应的生物特征信息相同的生物特征信息,如果是,则建立该用户对应的表项与应用A的对应关系,但不再重复保存应用A的生物特征信息;如果该用户对应的表项中没有与应用A对应的生物特征信息相同的生物特征信息,则将应用A对应的生物特征信息保存在上述用户对应的表项中,并建立用户、应用A以及应用A对应的生物特征信息的对应关系。
另一种可能的实现方式中,上述应用对应的生物特征信息可以保存在生物特征服务器保存的与该生物特征信息对应的表项中。也就是说,生物特征服务器针对每个生物特征信息建立一个表项,接收到用户输入的生物特征信息之后,生物特征服务器在本地查找是否有与该生物特征信息对应的表项,如果没有,则说明生物特征服务器中未保存上述生物特征信息,则该生物特征服务器建立与上述生物特征信息对应的表项,将上述生物特征信息保存在建立的表项中;而如果生物特征服务器中查找到与上述生物特征信息对应的表项,则说明生物特征服务器中已保存上述生物特征信息,则生物特征服务器不再重复保存相同的生物特征信息。
以上仅为生物特征服务器保存生物特征信息的两种方式,但本发明实施例并不仅限于此,本发明对生物特征服务器保存生物特征信息的方式不作限定。
本发明中,用户使用的各应用对应的生物特征信息可以为不同的生物特征信息,举例来说,应用A对应的生物特征信息可以为指纹信息,应用B对应的生物特征信息可以为虹膜信息。
其中,应用B可以是移动设备提供的各种应用,本发明对应用B的具体形式不作限定。
当然,用户使用的至少两个应用对应的生物特征信息也可以为相同的生物特征信息,本发明对此不作限定。
当用户使用的至少两个应用对应的生物特征信息相同时,在后注册的应用可以通过获取用户授权的方式直接使用生物特征服务器上保存的在先注册的应用对应的生物特征信息。例如:应用B在注册时使用与应用A相同的生物特征信息进行注册,应用A注册在先,应用B注册在后,这时由于生物特征服务器中已保存了应用A对应的生物特征信息,应用B在注册时就可以通过获取用户授权的方式直接使用生物 特征服务器中保存的应用A对应的生物特征信息。这样就将用户首次使用应用时的注册过程简化为获取用户授权的过程,可以提高用户体验度。
本实施例中,接收到用户输入的生物特征信息之后,将用户输入的生物特征信息与保存的上述应用对应的生物特征信息进行对比,以对用户的身份进行识别。
步骤105,如果上述接收的生物特征信息与上述应用对应的生物特征信息相同,则允许上述用户使用上述应用。
具体地,如果上述接收的生物特征信息与上述应用对应的生物特征信息相同,则说明对用户的身份认证通过,这时可以允许上述用户继续使用上述应用。
进一步地,如果上述接收的生物特征信息与上述应用对应的生物特征信息不同,则说明上述用户的身份认证未通过,拒绝上述用户使用上述应用。
上述实施例中,接收用户输入的开启应用的指令之后,向用户显示上述应用对应的生物特征信息输入请求,然后将用户输入的生物特征信息与保存的上述应用对应的生物特征信息进行对比;如果用户输入的生物特征信息与上述应用对应的生物特征信息相同,则允许上述用户使用上述应用。本实施例中,即使用户更换移动设备,在使用更换后的移动设备提供的应用时,也仅需要输入生物特征信息即可。从而用户只需输入生物特征信息就可以使用移动设备提供的应用,省去了输入账号和密码的操作,进一步可以减少由于账号和密码泄露导致的用户信息丢失,增强了应用的安全性。
图2为本发明基于生物特征识别的操作方法另一个实施例的流程图,如图2所示,该方法可以包括:
步骤201,接收用户输入的注册应用的指令。
具体地,用户输入的注册应用的指令可以为:用户首次使用上述应用时,通过 点击移动设备屏幕上显示的上述应用的图标,进入上述应用的展示界面,进而通过点击展示界面上的注册按钮输入的指令;或者,用户首次使用上述应用时,通过移动设备的话筒输入的语音指令,例如:用户通过移动设备的话筒输入的语音“注册应用A”,即为用户输入的注册应用A的指令。
当然,用户输入注册应用的指令的方式并不仅限于此,本发明对用户输入注册应用的指令的方式不做限定。
本实施例中,移动设备可以为手机或平板电脑等,本实施例对移动设备的形态不作限定。
其中,应用A可以是移动设备提供的各种应用,本发明对应用A的具体形式不作限定。
步骤202,向上述用户显示上述应用对应的生物特征信息注册请求。
本实施例中,接收用户输入的注册应用的指令之后,向用户显示上述应用对应的生物特征信息注册请求。具体地,向用户显示上述应用对应的生物特征信息注册请求可以为:向用户展示生物特征信息注册界面,以供用户进行生物特征信息注册。
本发明中,上述生物特征信息可以为指纹或者虹膜,当然本发明并不仅限于此,上述生物特征信息还可以为其他可以唯一标识个人身份的生物特征,本发明对此不作限定。
步骤203,接收并保存上述用户输入的上述应用对应的生物特征信息。
具体地,当生物特征信息为指纹时,用户输入的上述应用对应的生物特征信息可以为:用户通过点击生物特征信息注册界面输入的指纹信息;当生物特征信息为虹膜时,用户输入的上述应用对应的生物特征信息可以为:用户通过将眼球虹膜对准生物特征信息注册界面录入的虹膜信息。
其中,上述应用对应的生物特征信息可以保存在上述应用对应的服务器中,举例来说,与应用A对应的生物特征信息可以保存在应用A对应的服务器中;或者,上述应用对应的生物特征信息可以保存在生物特征服务器中,该生物特征服务器为一独立的服务器,用于保存各应用对应的生物特征信息。
一种可能的实现方式中,上述应用对应的生物特征信息可以保存在生物特征服务器保存的与上述用户对应的表项中。具体地,在将各应用对应的生物特征信息保存在生物特征服务器保存的与上述用户对应的表项中时,生物特征服务器建立用户、用户使用的各应用以及用户使用的各应用所对应的生物特征信息的对应关系,在存储用户使用的各应用对应的生物特征信息时,如果该用户使用的至少两个应用对应的生物特征信息相同,则上述用户对应的表项中仅保存相同的一个生物特征信息即可。在具体操作时,可以为,生物特征服务器接收到用户使用的应用A对应的生物特征信息时,在该用户对应的表项中查找,判断该用户对应的表项中是否已经保存了与应用A对应的生物特征信息相同的生物特征信息,如果是,则建立该用户对应的表项与应用A的对应关系,但不再重复保存应用A的生物特征信息;如果该用户对应的表项中没有与应用A对应的生物特征信息相同的生物特征信息,则将应用A对应的生物特征信息保存在上述用户对应的表项中,并建立用户、应用A以及应用A对应的生物特征信息的对应关系。
另一种可能的实现方式中,上述应用对应的生物特征信息可以保存在生物特征服务器保存的与该生物特征信息对应的表项中。也就是说,生物特征服务器针对每个生物特征信息建立一个表项,接收到用户输入的生物特征信息之后,生物特征服务器在本地查找是否有与该生物特征信息对应的表项,如果没有,则说明生物特征服务器中未保存上述生物特征信息,则该生物特征服务器建立与上述生物特征信息对 应的表项,将上述生物特征信息保存在建立的表项中;而如果生物特征服务器中查找到与上述生物特征信息对应的表项,则说明生物特征服务器中已保存上述生物特征信息,则生物特征服务器不再重复保存相同的生物特征信息。
以上仅为生物特征服务器保存生物特征信息的两种方式,但本发明实施例并不仅限于此,本发明对生物特征服务器保存生物特征信息的方式不作限定。
本发明中,用户使用的各应用对应的生物特征信息可以为不同的生物特征信息,举例来说,应用A对应的生物特征信息可以为指纹信息,应用B对应的生物特征信息可以为虹膜信息。
其中,应用B可以是移动设备提供的各种应用,本发明对应用B的具体形式不作限定。
当然,用户使用的至少两个应用对应的生物特征信息也可以为相同的生物特征信息,本发明对此不作限定。
当用户使用的至少两个应用对应的生物特征信息相同时,在后注册的应用可以通过获取用户授权的方式直接使用生物特征服务器上保存的在先注册的应用对应的生物特征信息。例如:应用B在注册时使用与应用A相同的生物特征信息进行注册,应用A注册在先,应用B注册在后,这时由于生物特征服务器中已保存了应用A对应的生物特征信息,应用B在注册时就可以通过获取用户授权的方式直接使用生物特征服务器中保存的应用A对应的生物特征信息。这样就将用户首次使用应用时的注册过程简化为获取用户授权的过程,可以提高用户体验度。
步骤204,接收用户输入的开启应用的指令。
具体地,用户输入的开启应用的指令可以为:用户通过点击移动设备屏幕上显示的应用图标输入的指令;或者,用户通过移动设备的话筒输入的语音指令,例如: 用户通过移动设备的话筒输入的语音“应用A”,即为用户输入的开启应用A的指令。
当然,用户输入开启应用的指令的方式并不仅限于此,本发明对用户输入开启应用的指令的方式不做限定。
步骤205,向上述用户显示上述应用对应的生物特征信息输入请求。
具体地,向上述用户显示上述应用对应的生物特征信息输入请求可以为:向用户展示生物特征信息输入界面,以请求用户输入生物特征信息。
本发明中,上述生物特征信息可以为指纹或者虹膜,当然本发明并不仅限于此,上述生物特征信息还可以为其他可以唯一标识个人身份的生物特征,本发明对此不作限定。
显而易见地,如果注册上述应用时用的生物特征信息为指纹,这里向上述用户显示的上述应用对应的生物特征信息输入请求即为指纹输入请求;如果注册上述应用时用的生物特征信息为虹膜,这里向上述用户显示的上述应用对应的生物特征信息输入请求即为虹膜输入请求。
步骤206,接收上述用户输入的上述输入请求对应的生物特征信息。
具体地,当生物特征信息输入请求为指纹输入请求时,用户输入的上述输入请求对应的生物特征信息可以为:用户通过点击生物特征信息输入界面输入的指纹信息;当生物特征信息输入请求为虹膜输入请求时,用户输入的上述输入请求对应的生物特征信息可以为:用户通过将眼球虹膜对准生物特征信息输入界面录入的虹膜信息。
步骤207,将接收的生物特征信息与保存的上述应用对应的生物特征信息进行对比。
本实施例中,接收到用户输入的生物特征信息之后,将用户输入的生物特征信息 与保存的上述应用对应的生物特征信息进行对比,以对用户的身份进行识别。
步骤208,如果上述接收的生物特征信息与上述应用对应的生物特征信息相同,则允许上述用户使用上述应用。
具体地,如果上述接收的生物特征信息与上述应用对应的生物特征信息相同,则说明对用户的身份认证通过,这时可以允许上述用户继续使用上述应用。
进一步地,如果上述接收的生物特征信息与上述应用对应的生物特征信息不同,则说明上述用户的身份认证未通过,拒绝上述用户使用上述应用。
图3为本发明基于生物特征识别的操作方法再一个实施例的流程图,如图3所示,该方法可以包括:
步骤301,接收用户输入的注册应用A的指令。
具体地,用户输入的注册应用A的指令可以为:用户首次使用上述应用A时,通过点击移动设备屏幕上显示的应用A的图标,进入应用A的展示界面,进而通过点击展示界面上的注册按钮输入的指令;或者,用户首次使用上述应用A时,通过移动设备的话筒输入的语音指令,例如:用户通过移动设备的话筒输入的语音“注册应用A”,即为用户输入的注册应用A的指令。
举例来说,如果应用A为微信,那么用户首次使用微信时,通过点击移动设备屏幕上显示的微信的图标,进入微信的展示界面,进而可以通过点击展示界面上的注册按钮输入注册微信的指令;或者,用户首次使用微信时,通过移动设备的话筒输入的语音“注册微信”,即为用户输入的注册应用A的指令。
当然,用户输入注册应用A的指令的方式并不仅限于此,本发明对用户输入注册应用A的指令的方式不做限定。
本实施例中,移动设备可以为智能手机或平板电脑等智能设备,本实施例对移 动设备的形态不作限定。
步骤302,向上述用户显示应用A对应的生物特征信息注册请求。
本实施例中,接收用户输入的注册应用A的指令之后,向用户显示上述应用A对应的生物特征信息注册请求。具体地,向用户显示上述应用A对应的生物特征信息注册请求可以为:向用户展示生物特征信息注册界面,以供用户进行生物特征信息注册。
本发明中,上述生物特征信息可以为指纹或者虹膜,当然本发明并不仅限于此,上述生物特征信息还可以为其他可以唯一标识个人身份的生物特征,本发明对此不作限定。
步骤303,接收并保存上述用户输入的应用A对应的生物特征信息。
具体地,当生物特征信息为指纹时,用户输入的应用A对应的生物特征信息可以为:用户通过点击生物特征信息注册界面输入的指纹信息;当生物特征信息为虹膜时,用户输入的应用A对应的生物特征信息可以为:用户通过将眼球虹膜对准生物特征信息注册界面录入的虹膜信息。
其中,应用A对应的生物特征信息可以保存在应用A对应的服务器中,举例来说,如果应用A为微信,则与应用A对应的生物特征信息可以保存在腾讯服务器中;或者,应用A对应的生物特征信息可以保存在生物特征服务器中,该生物特征服务器为一独立的服务器,用于保存各应用对应的生物特征信息。
一种可能的实现方式中,上述应用对应的生物特征信息可以保存在生物特征服务器保存的与上述用户对应的表项中。具体地,在将各应用对应的生物特征信息保存在生物特征服务器保存的与上述用户对应的表项中时,生物特征服务器建立用户、用户使用的各应用以及用户使用的各应用所对应的生物特征信息的对应关系,在存 储用户使用的各应用对应的生物特征信息时,如果该用户使用的至少两个应用对应的生物特征信息相同,则上述用户对应的表项中仅保存相同的一个生物特征信息即可。在具体操作时,可以为,生物特征服务器接收到用户使用的应用A对应的生物特征信息时,在该用户对应的表项中查找,判断该用户对应的表项中是否已经保存了与应用A对应的生物特征信息相同的生物特征信息,如果是,则建立该用户对应的表项与应用A的对应关系,但不再重复保存应用A的生物特征信息;如果该用户对应的表项中没有与应用A对应的生物特征信息相同的生物特征信息,则将应用A对应的生物特征信息保存在上述用户对应的表项中,并建立用户、应用A以及应用A对应的生物特征信息的对应关系。
另一种可能的实现方式中,上述应用对应的生物特征信息可以保存在生物特征服务器保存的与该生物特征信息对应的表项中。也就是说,生物特征服务器针对每个生物特征信息建立一个表项,接收到用户输入的生物特征信息之后,生物特征服务器在本地查找是否有与该生物特征信息对应的表项,如果没有,则说明生物特征服务器中未保存上述生物特征信息,则该生物特征服务器建立与上述生物特征信息对应的表项,将上述生物特征信息保存在建立的表项中;而如果生物特征服务器中查找到与上述生物特征信息对应的表项,则说明生物特征服务器中已保存上述生物特征信息,则生物特征服务器不再重复保存相同的生物特征信息。
以上仅为生物特征服务器保存生物特征信息的两种方式,但本发明实施例并不仅限于此,本发明对生物特征服务器保存生物特征信息的方式不作限定。
本发明中,用户使用的各应用对应的生物特征信息可以为不同的生物特征信息,举例来说,应用A对应的生物特征信息可以为指纹信息,而应用B对应的生物特征信息可以为虹膜信息。
当然,用户使用的至少两个应用对应的生物特征信息也可以为相同的生物特征信息,本发明对此不作限定。
当用户使用的至少两个应用对应的生物特征信息相同时,在后注册的应用可以通过获取用户授权的方式直接使用生物特征服务器上保存的在先注册的应用对应的生物特征信息。例如:应用B在注册时使用与应用A相同的生物特征信息进行注册,应用A注册在先,应用B注册在后,这时由于生物特征服务器中已保存了应用A对应的生物特征信息,应用B在注册时就可以通过获取用户授权的方式直接使用生物特征服务器中保存的应用A对应的生物特征信息。这样就将用户首次使用应用时的注册过程简化为获取用户授权的过程,可以提高用户体验度。
其中,应用B可以是移动设备提供的各种应用,本发明对应用B的具体形式不作限定。
步骤304,接收用户输入的开启应用A的指令。
具体地,用户输入的开启应用A的指令可以为:用户通过点击移动设备屏幕上显示的应用A的图标输入的指令;或者,用户通过移动设备的话筒输入的语音指令,例如:用户通过移动设备的话筒输入的语音“应用A”,即为用户输入的开启应用A的指令。
举例来说,如果应用A为微信,那么用户可以通过点击移动设备屏幕上显示的微信的图标输入开启微信的指令;或者,用户可以通过移动设备的话筒输入语音“微信”,即为用户输入开启微信的指令。
当然,用户输入开启应用A的指令的方式并不仅限于此,本发明对用户输入开启应用A的指令的方式不做限定。
步骤305,向上述用户显示应用A对应的生物特征信息输入请求。
具体地,向上述用户显示应用A对应的生物特征信息输入请求可以为:向用户展示生物特征信息输入界面,以请求用户输入生物特征信息。
本发明中,上述生物特征信息可以为指纹或者虹膜,当然本发明并不仅限于此,上述生物特征信息还可以为其他可以唯一标识个人身份的生物特征,本发明对此不作限定。
显而易见地,如果注册应用A时用的生物特征信息为指纹,这里向上述用户显示的应用A对应的生物特征信息输入请求即为指纹输入请求;如果注册应用A时用的生物特征信息为虹膜,这里向上述用户显示的应用A对应的生物特征信息输入请求即为虹膜输入请求。
步骤306,接收上述用户输入的上述输入请求对应的生物特征信息。
具体地,当生物特征信息输入请求为指纹输入请求时,用户输入的上述输入请求对应的生物特征信息可以为:用户通过点击生物特征信息输入界面输入的指纹信息;当生物特征信息输入请求为虹膜输入请求时,用户输入的上述输入请求对应的生物特征信息可以为:用户通过将眼球虹膜对准生物特征信息输入界面录入的虹膜信息。
步骤307,判断接收的生物特征信息与保存的应用A对应的生物特征信息是否相同。如果相同,则执行步骤308;如果不同,则执行步骤309。
本实施例中,接收到用户输入的生物特征信息之后,将用户输入的生物特征信息与保存的应用A对应的生物特征信息进行对比,判断接收的生物特征信息与保存的应用A对应的生物特征信息是否相同,以对用户的身份进行识别。
步骤308,允许上述用户使用应用A。
具体地,如果上述接收的生物特征信息与应用A对应的生物特征信息相同,则说 明对用户的身份认证通过,这时可以允许上述用户继续使用应用A。
以应用A为微信为例,如果上述接收的生物特征信息与微信对应的生物特征信息相同,则说明对用户的身份认证通过,这时可以登录接收的生物特征信息所对应的微信账号,允许该用户继续使用微信。
步骤309,拒绝上述用户使用应用A。
具体地,如果上述接收的生物特征信息与应用A对应的生物特征信息不同,则说明上述用户的身份认证未通过,拒绝上述用户使用应用A。
同样以应用A为微信为例,如果上述接收的生物特征信息与微信对应的生物特征信息不同,则说明上述用户的身份认证未通过,拒绝该用户使用微信,并可以向上述用户显示身份认证未通过,无法登录微信账号的响应。
本发明图3所示实施例中,主要以应用A为微信为例进行说明,但本发明并不仅限于此,应用A可以是移动设备提供的各种应用,本发明对应用A的具体形式不作限定。举例来说,应用A也可以为通讯录这一应用,用户首次使用通讯录时,移动设备接收用户输入的注册通讯录的指令之后,向上述用户显示通讯录对应的生物特征信息注册请求,然后接收并保存上述用户输入的与通讯录这一应用对应的生物特征信息,完成与通讯录对应的生物特征信息的注册。这样,在用户更换移动设备,更换后的移动设备接收到该用户输入的开启通讯录的指令之后,更换后的移动设备会向上述用户显示通讯录对应的生物特征信息输入请求,并接收上述用户输入的上述输入请求对应的生物特征信息,然后对比接收到的生物特征信息与保存的通讯录对应的生物特征信息,如果二者相同,则同步通讯录到上述更换后的移动设备。如果二者不同,则拒绝用户使用通讯录,也不会将通讯录同步到更换后的移动设备,从而确保了用户的信息安全。
图4为本发明基于生物特征识别的操作装置一个实施例的结构示意图,本实施例中的基于生物特征识别的操作装置可以实现本发明图1所示实施例的流程,如图4所示,该基于生物特征识别的操作装置可以包括:接收模块41、显示模块42、对比模块43和响应模块44。
其中,接收模块41,用于接收用户输入的开启应用的指令;以及在显示模块42显示上述应用对应的生物特征信息输入请求之后,接收上述用户输入的上述输入请求对应的生物特征信息。
具体地,用户输入的开启应用的指令可以为:用户通过点击移动设备屏幕上显示的应用图标输入的指令;或者,用户通过移动设备的话筒输入的语音指令,例如:用户通过移动设备的话筒输入的语音“应用A”,即为用户输入的开启应用A这一应用的指令。
其中,应用A可以是移动设备提供的各种应用,本发明对应用A的具体形式不作限定。
当然,用户输入开启应用的指令的方式并不仅限于此,本发明对用户输入开启应用的指令的方式不做限定。
本实施例中,上述生物特征信息可以为指纹或者虹膜,当然本发明并不仅限于此,上述生物特征信息还可以为其他可以唯一标识个人身份的生物特征,本实施例对此不作限定。
显示模块42,用于在接收模块41接收开启应用的指令之后,向上述用户显示上述应用对应的生物特征信息输入请求。
具体地,显示模块42向上述用户显示上述应用对应的生物特征信息输入请求可以为:显示模块42向用户展示生物特征信息输入界面,以请求用户输入生物特征信 息。
显而易见地,如果注册上述应用时用的生物特征信息为指纹,这里显示模块42向上述用户显示的上述应用对应的生物特征信息输入请求即为指纹输入请求;如果注册上述应用时用的生物特征信息为虹膜,这里显示模块42向上述用户显示的上述应用对应的生物特征信息输入请求即为虹膜输入请求。
对比模块43,用于将接收模块41接收的生物特征信息与保存的上述应用对应的生物特征信息进行对比。
其中,上述应用对应的生物特征信息可以保存在上述应用对应的服务器中,举例来说,与应用A对应的生物特征信息可以保存在应用A对应的服务器中;或者,上述应用对应的生物特征信息可以保存在生物特征服务器中,该生物特征服务器即为一独立的服务器,用于保存各应用对应的生物特征信息。
一种可能的实现方式中,上述应用对应的生物特征信息可以保存在生物特征服务器保存的与上述用户对应的表项中。具体地,在将各应用对应的生物特征信息保存在生物特征服务器保存的与上述用户对应的表项中时,生物特征服务器建立用户、用户使用的各应用以及用户使用的各应用所对应的生物特征信息的对应关系,在存储用户使用的各应用对应的生物特征信息时,如果该用户使用的至少两个应用对应的生物特征信息相同,则上述用户对应的表项中仅保存相同的一个生物特征信息即可。在具体操作时,可以为,生物特征服务器接收到用户使用的应用A对应的生物特征信息时,在该用户对应的表项中查找,判断该用户对应的表项中是否已经保存了与应用A对应的生物特征信息相同的生物特征信息,如果是,则建立该用户对应的表项与应用A的对应关系,但不再重复保存应用A的生物特征信息;如果该用户对应的表项中没有与应用A对应的生物特征信息相同的生物特征信息,则将应用A 对应的生物特征信息保存在上述用户对应的表项中,并建立用户、应用A以及应用A对应的生物特征信息的对应关系。
另一种可能的实现方式中,上述应用对应的生物特征信息可以保存在生物特征服务器保存的与该生物特征信息对应的表项中。也就是说,生物特征服务器针对每个生物特征信息建立一个表项,接收到用户输入的生物特征信息之后,生物特征服务器在本地查找是否有与该生物特征信息对应的表项,如果没有,则说明生物特征服务器中未保存上述生物特征信息,则该生物特征服务器建立与上述生物特征信息对应的表项,将上述生物特征信息保存在建立的表项中;而如果生物特征服务器中查找到与上述生物特征信息对应的表项,则说明生物特征服务器中已保存上述生物特征信息,则生物特征服务器不再重复保存相同的生物特征信息。
以上仅为生物特征服务器保存生物特征信息的两种方式,但本发明实施例并不仅限于此,本发明对生物特征服务器保存生物特征信息的方式不作限定。
本发明中,用户使用的各应用对应的生物特征信息可以为不同的生物特征信息,举例来说,应用A对应的生物特征信息可以为指纹信息,应用B对应的生物特征信息可以为虹膜信息。
其中,应用B可以是移动设备提供的各种应用,本发明对应用B的具体形式不作限定。
当然,用户使用的至少两个应用对应的生物特征信息也可以为相同的生物特征信息,本发明对此不作限定。
当用户使用的至少两个应用对应的生物特征信息相同时,在后注册的应用可以通过获取用户授权的方式直接使用生物特征服务器上保存的在先注册的应用对应的生物特征信息。例如:应用B在注册时使用与应用A相同的生物特征信息进行注册, 应用A注册在先,应用B注册在后,这时由于生物特征服务器中已保存了应用A对应的生物特征信息,应用B在注册时就可以通过获取用户授权的方式直接使用生物特征服务器中保存的应用A对应的生物特征信息。这样就将用户首次使用应用时的注册过程简化为获取用户授权的过程,可以提高用户体验度。
本实施例中,接收模块41接收到用户输入的生物特征信息之后,对比模块43将用户输入的生物特征信息与保存的上述应用对应的生物特征信息进行对比,以对用户的身份进行识别。
响应模块44,用于当对比模块43确定接收模块41接收的生物特征信息与上述应用对应的生物特征信息相同时,允许上述用户使用上述应用。
具体地,如果对比模块43确定接收模块41接收的生物特征信息与上述应用对应的生物特征信息相同,则说明对用户的身份认证通过,这时响应模块44可以允许上述用户继续使用上述应用。
进一步地,如果对比模块43确定接收模块41接收的生物特征信息与上述应用对应的生物特征信息不同,则说明上述用户的身份认证未通过,这时响应模块44拒绝上述用户使用上述应用。
本实施例中,基于生物特征识别的操作装置可以为移动设备,该移动设备可以为手机或平板电脑等,本实施例对移动设备的形态不作限定。
上述基于生物特征识别的操作装置中,接收模块41接收用户输入的开启应用的指令之后,显示模块42向用户显示上述应用对应的生物特征信息输入请求,然后对比模块43将用户输入的生物特征信息与保存的上述应用对应的生物特征信息进行对比;如果用户输入的生物特征信息与上述应用对应的生物特征信息相同,则响应模块44允许用户使用上述应用。本实施例中,即使用户更换移动设备,在使用更换后 的移动设备提供的应用时,也仅需要输入生物特征信息即可。从而用户只需输入生物特征信息就可以使用移动设备提供的应用,省去了输入账号和密码的操作,进一步可以减少由于账号和密码泄露导致的用户信息丢失,增强了应用的安全性。
图5为本发明基于生物特征识别的操作装置另一个实施例的流程图,与图4所示的基于生物特征识别的操作装置相比,不同之处在于,图5所示的装置还可以包括:保存模块45;
接收模块41,还用于在接收用户输入的开启应用的指令之前,接收用户输入的注册应用的指令;以及在显示模块42向上述用户显示上述应用对应的生物特征信息注册请求之后,接收上述用户输入的上述应用对应的生物特征信息。
具体地,用户输入的注册应用的指令可以为:用户首次使用上述应用时,通过点击移动设备屏幕上显示的上述应用的图标,进入上述应用的展示界面,进而通过点击展示界面上的注册按钮输入的指令;或者,用户首次使用上述应用时,通过移动设备的话筒输入的语音指令,例如:用户通过移动设备的话筒输入的语音“注册应用A”,即为用户输入的注册应用A的指令。
当然,用户输入注册应用的指令的方式并不仅限于此,本发明对用户输入注册应用的指令的方式不做限定。
当生物特征信息为指纹时,用户输入的上述应用对应的生物特征信息可以为:用户通过点击生物特征信息注册界面输入的指纹信息;当生物特征信息为虹膜时,用户输入的上述应用对应的生物特征信息可以为:用户通过将眼球虹膜对准生物特征信息注册界面录入的虹膜信息。
显示模块42,还用于在接收模块41接收注册应用的指令之后,向上述用户显示上述应用对应的生物特征信息注册请求;具体地,显示模块42向用户显示上述应用 对应的生物特征信息注册请求可以为:显示模块42向用户展示生物特征信息注册界面,以供用户进行生物特征信息注册。
保存模块45,用于保存接收模块41接收的上述应用对应的生物特征信息。
具体地,保存模块45可以将上述应用对应的生物特征信息可以保存在上述应用对应的服务器中,举例来说,保存模块45可以将与应用A对应的生物特征信息保存在应用A对应的服务器中;或者,保存模块45可以将上述应用对应的生物特征信息保存在生物特征服务器中,该生物特征服务器为一独立的服务器,用于保存各应用对应的生物特征信息。
一种可能的实现方式中,保存模块45可以将上述应用对应的生物特征信息保存在生物特征服务器保存的与上述用户对应的表项中。具体地,在将各应用对应的生物特征信息保存在生物特征服务器保存的与上述用户对应的表项中时,保存模块45建立用户、用户使用的各应用以及用户使用的各应用所对应的生物特征信息的对应关系,在存储用户使用的各应用对应的生物特征信息时,如果该用户使用的至少两个应用对应的生物特征信息相同,则保存模块45在上述用户对应的表项中仅保存相同的一个生物特征信息即可。在具体操作时,可以为,接收到用户使用的应用A对应的生物特征信息时,保存模块45在该用户对应的表项中查找,判断该用户对应的表项中是否已经保存了与应用A对应的生物特征信息相同的生物特征信息,如果是,则建立该用户对应的表项与应用A的对应关系,但不再重复保存应用A的生物特征信息;如果该用户对应的表项中没有与应用A对应的生物特征信息相同的生物特征信息,则保存模块45将应用A对应的生物特征信息保存在上述用户对应的表项中,并建立用户、应用A以及应用A对应的生物特征信息的对应关系。
另一种可能的实现方式中,保存模块45可以将上述应用对应的生物特征信息保 存在生物特征服务器保存的与该生物特征信息对应的表项中。也就是说,保存模块45针对每个生物特征信息建立一个表项,接收到用户输入的生物特征信息之后,保存模块45在本地查找是否有与该生物特征信息对应的表项,如果没有,则说明生物特征服务器中未保存上述生物特征信息,则保存模块45建立与上述生物特征信息对应的表项,将上述生物特征信息保存在建立的表项中;而如果生物特征服务器中查找到与上述生物特征信息对应的表项,则说明生物特征服务器中已保存上述生物特征信息,则保存模块45不再重复保存相同的生物特征信息。
以上仅为保存模块45保存生物特征信息的两种方式,但本发明实施例并不仅限于此,本发明对保存模块45保存生物特征信息的方式不作限定。
本实施例中,用户使用的各应用对应的生物特征信息可以为不同的生物特征信息,举例来说,应用A对应的生物特征信息可以为指纹信息,应用B对应的生物特征信息可以为虹膜信息。
其中,应用B可以是移动设备提供的各种应用,本发明对应用B的具体形式不作限定。
当然,用户使用的至少两个应用对应的生物特征信息也可以为相同的生物特征信息,本发明对此不作限定。
进一步地,本实施例中,响应模块44,还用于当对比模块43确定接收模块41接收的生物特征信息与上述应用对应的生物特征信息不同时,拒绝上述用户使用所述应用。
具体地,当对比模块43确定接收模块41接收的生物特征信息与上述应用对应的生物特征信息不同时,说明上述用户的身份认证未通过,响应模块44拒绝上述用户使用上述应用。
本实施例中,基于生物特征识别的操作装置可以为移动设备,该移动设备可以为手机或平板电脑等,本实施例对移动设备的形态不作限定。
上述基于生物特征识别的操作装置中,接收模块41接收用户输入的开启应用的指令之后,显示模块42向用户显示上述应用对应的生物特征信息输入请求,然后对比模块43将用户输入的生物特征信息与保存的上述应用对应的生物特征信息进行对比;如果用户输入的生物特征信息与上述应用对应的生物特征信息相同,则响应模块44允许用户使用上述应用;如果用户输入的生物特征信息与上述应用对应的生物特征信息不同,则响应模块44拒绝用户使用上述应用。本实施例中,即使用户更换移动设备,在使用更换后的移动设备提供的应用时,也仅需要输入生物特征信息即可。从而用户只需输入生物特征信息就可以使用移动设备提供的应用,省去了输入账号和密码的操作,进一步可以减少由于账号和密码泄露导致的用户信息丢失,增强了应用的安全性。
需要说明的是,在本发明的描述中,除非另有说明,“多个”的含义是两个或两个以上。
流程图中或在此以其他方式描述的任何过程或方法描述可以被理解为,表示包括一个或多个用于实现特定逻辑功能或过程的步骤的可执行指令的代码的模块、片段或部分,并且本发明的优选实施方式的范围包括另外的实现,其中可以不按所示出或讨论的顺序,包括根据所涉及的功能按基本同时的方式或按相反的顺序,来执行功能,这应被本发明的实施例所属技术领域的技术人员所理解。
应当理解,本发明的各部分可以用硬件、软件、固件或它们的组合来实现。在上述实施方式中,多个步骤或方法可以用存储在存储器中且由合适的指令执行系统执行的软件或固件来实现。例如,如果用硬件来实现,和在另一实施方式中一样, 可用本领域公知的下列技术中的任一项或他们的组合来实现:具有用于对数据信号实现逻辑功能的逻辑门电路的离散逻辑电路,具有合适的组合逻辑门电路的专用集成电路,可编程门阵列(Programmable Gate Array;以下简称:PGA),现场可编程门阵列(Field Programmable Gate Array;以下简称:FPGA)等。
本技术领域的普通技术人员可以理解实现上述实施例方法携带的全部或部分步骤是可以通过程序来指令相关的硬件完成,所述的程序可以存储于一种计算机可读存储介质中,该程序在执行时,包括方法实施例的步骤之一或其组合。
此外,本发明各个实施例中的各功能模块可以集成在一个处理模块中,也可以是各个模块单独物理存在,也可以两个或两个以上模块集成在一个模块中。上述集成的模块既可以采用硬件的形式实现,也可以采用软件功能模块的形式实现。所述集成的模块如果以软件功能模块的形式实现并作为独立的产品销售或使用时,也可以存储在一个计算机可读取存储介质中。
上述提到的存储介质可以是只读存储器,磁盘或光盘等。
在本说明书的描述中,参考术语“一个实施例”、“一些实施例”、“示例”、“具体示例”、或“一些示例”等的描述意指结合该实施例或示例描述的具体特征、结构、材料或者特点包含于本发明的至少一个实施例或示例中。在本说明书中,对上述术语的示意性表述不一定指的是相同的实施例或示例。而且,描述的具体特征、结构、材料或者特点可以在任何的一个或多个实施例或示例中以合适的方式结合。
尽管上面已经示出和描述了本发明的实施例,可以理解的是,上述实施例是示例性的,不能理解为对本发明的限制,本领域的普通技术人员在本发明的范围内可以对上述实施例进行变化、修改、替换和变型。
工业实用性
本发明实施例的基于生物特征识别的操作方法和装置,接收模块接收用户输入的开启应用的指令之后,显示模块向用户显示上述应用对应的生物特征信息输入请求,然后对比模块将用户输入的生物特征信息与保存的上述应用对应的生物特征信息进行对比;如果用户输入的生物特征信息与上述应用对应的生物特征信息相同,则响应模块允许用户使用上述应用。本发明中,即使用户更换移动设备,在使用更换后的移动设备提供的应用时,也仅需要输入生物特征信息即可。从而用户只需输入生物特征信息就可以使用移动设备提供的应用,省去了输入账号和密码的操作,进一步可以减少由于账号和密码泄露导致的用户信息丢失,增强了应用的安全性。

Claims (10)

  1. 一种基于生物特征识别的操作方法,包括:
    接收用户输入的开启应用的指令;
    向所述用户显示所述应用对应的生物特征信息输入请求;
    接收所述用户输入的所述输入请求对应的生物特征信息;
    将接收的生物特征信息与保存的所述应用对应的生物特征信息进行对比;
    如果所述接收的生物特征信息与所述应用对应的生物特征信息相同,则允许所述用户使用所述应用。
  2. 根据权利要求1所述的方法,其中,所述接收用户输入的开启应用的指令之前,还包括:
    接收用户输入的注册应用的指令;
    向所述用户显示所述应用对应的生物特征信息注册请求;
    接收并保存所述用户输入的所述应用对应的生物特征信息。
  3. 根据权利要求1所述的方法,其中,所述将接收的生物特征信息与保存的所述应用对应的生物特征信息进行对比之后,还包括:
    如果所述接收的生物特征信息与所述应用对应的生物特征信息不同,则拒绝所述用户使用所述应用。
  4. 根据权利要求1-3任意一项所述的方法,其中,所述应用对应的生物特征信息保存在所述应用对应的服务器中;或者,所述应用对应的生物特征信息保存在生物特征服务器中。
  5. 根据权利要求1-3任意一项所述的方法,其中,所述生物特征信息包括指纹或者虹膜。
  6. 一种基于生物特征识别的操作装置,包括:
    接收模块,用于接收用户输入的开启应用的指令;以及在显示模块显示所述应用对应的生物特征信息输入请求之后,接收所述用户输入的所述输入请求对应的生物特征信息;
    所述显示模块,用于在所述接收模块接收开启应用的指令之后,向所述用户显示所述应用对应的生物特征信息输入请求;
    对比模块,用于将所述接收模块接收的生物特征信息与保存的所述应用对应的生物特征信息进行对比;
    响应模块,用于当所述对比模块确定所述接收模块接收的生物特征信息与所述应用对应的生物特征信息相同时,允许所述用户使用所述应用。
  7. 根据权利要求6所述的装置,其中,还包括:保存模块;
    所述接收模块,还用于在接收用户输入的开启应用的指令之前,接收用户输入的注册应用的指令;以及在所述显示模块向所述用户显示所述应用对应的生物特征信息注册请求之后,接收所述用户输入的所述应用对应的生物特征信息;
    所述显示模块,还用于在所述接收模块接收注册应用的指令之后,向所述用户显示所述应用对应的生物特征信息注册请求;
    所述保存模块,用于保存所述接收模块接收的所述应用对应的生物特征信息。
  8. 根据权利要求6所述的装置,其中,
    所述响应模块,还用于当所述对比模块确定所述接收模块接收的生物特征信息与所述应用对应的生物特征信息不同时,拒绝所述用户使用所述应用。
  9. 根据权利要求6-8任意一项所述的装置,其中,
    所述应用对应的生物特征信息保存在所述应用对应的服务器中;或者,所述应用对应的生物特征信息保存在生物特征服务器中。
  10. 根据权利要求6-8任意一项所述的装置,其中,所述生物特征信息包括指纹或者虹膜。
PCT/CN2014/095205 2014-10-27 2014-12-26 基于生物特征识别的操作方法和装置 WO2016065718A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN2014105866829 2014-10-27
CN201410586682.9A CN104331654B (zh) 2014-10-27 2014-10-27 基于生物特征识别的操作方法和装置

Publications (1)

Publication Number Publication Date
WO2016065718A1 true WO2016065718A1 (zh) 2016-05-06

Family

ID=52406376

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/095205 WO2016065718A1 (zh) 2014-10-27 2014-12-26 基于生物特征识别的操作方法和装置

Country Status (2)

Country Link
CN (1) CN104331654B (zh)
WO (1) WO2016065718A1 (zh)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104660613B (zh) * 2015-03-16 2019-03-29 联想(北京)有限公司 用户识别模块的认证方法以及电子设备
CN107798232A (zh) * 2015-03-30 2018-03-13 广东欧珀移动通信有限公司 控制智能穿戴设备穿戴的方法、装置和一种智能穿戴设备
CN105262754B (zh) * 2015-10-28 2017-12-01 广东欧珀移动通信有限公司 一种眼球注册方法和装置
CN114167743A (zh) * 2015-10-30 2022-03-11 安定宝公司 用于控制受控电器的可穿戴控制装置、控制系统及方法
KR102409903B1 (ko) 2015-12-09 2022-06-16 삼성전자주식회사 사용자 정보를 제공하는 전자 장치 및 방법
US11017066B2 (en) 2015-12-29 2021-05-25 Huawei Technologies Co., Ltd. Method for associating application program with biometric feature, apparatus, and mobile terminal
CN107533598B (zh) 2016-01-22 2021-08-20 华为技术有限公司 应用程序的登录密码的输入方法、装置和终端
CN105704133A (zh) * 2016-02-19 2016-06-22 广东欧珀移动通信有限公司 数据同步的方法、终端及服务器
CN105912906B (zh) * 2016-04-13 2018-12-04 泰州市龙泽环境科技有限公司 与人共融的开启应用程序的方法
CN106155560A (zh) * 2016-07-28 2016-11-23 广东小天才科技有限公司 一种基于触控的应用控制方法及装置、用户终端
CN107480498B (zh) * 2017-07-31 2020-02-14 Oppo广东移动通信有限公司 解锁处理方法及相关产品
CN107784217A (zh) * 2017-10-31 2018-03-09 珠海市魅族科技有限公司 一种生物特征信息处理方法、终端及计算机可读存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102281539A (zh) * 2011-08-29 2011-12-14 惠州Tcl移动通信有限公司 移动终端及其应用程序登录方法
CN103077340A (zh) * 2012-12-28 2013-05-01 周万荣 一种通过生物特征数据调用数据的方法和设备
CN103455742A (zh) * 2012-06-04 2013-12-18 三星电子株式会社 提供基于指纹的快捷键的方法、机器可读存储介质和便携式终端
CN103577739A (zh) * 2013-11-15 2014-02-12 青岛尚慧信息技术有限公司 一种智能移动终端及其设置及访问控制方法
CN103761502A (zh) * 2013-12-26 2014-04-30 福建伊时代信息科技股份有限公司 安全认证装置和方法

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5238635B2 (ja) * 2009-07-29 2013-07-17 京セラ株式会社 情報処理装置及びアプリケーションプログラムの起動方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102281539A (zh) * 2011-08-29 2011-12-14 惠州Tcl移动通信有限公司 移动终端及其应用程序登录方法
CN103455742A (zh) * 2012-06-04 2013-12-18 三星电子株式会社 提供基于指纹的快捷键的方法、机器可读存储介质和便携式终端
CN103077340A (zh) * 2012-12-28 2013-05-01 周万荣 一种通过生物特征数据调用数据的方法和设备
CN103577739A (zh) * 2013-11-15 2014-02-12 青岛尚慧信息技术有限公司 一种智能移动终端及其设置及访问控制方法
CN103761502A (zh) * 2013-12-26 2014-04-30 福建伊时代信息科技股份有限公司 安全认证装置和方法

Also Published As

Publication number Publication date
CN104331654B (zh) 2018-01-26
CN104331654A (zh) 2015-02-04

Similar Documents

Publication Publication Date Title
WO2016065718A1 (zh) 基于生物特征识别的操作方法和装置
US20230325538A1 (en) Method and apparatus for processing biometric information in electronic device
EP3182316B1 (en) Fingerprint authentication method and system, and terminal supporting fingerprint authentication
CN107223254B (zh) 用于隐藏设置处理的方法、用户装置和存储介质
US20150096001A1 (en) Systems and Methods for Credential Management Between Electronic Devices
WO2017050093A1 (zh) 登录信息输入方法、登录信息保存方法及相关装置
US9411946B2 (en) Fingerprint password
WO2013169452A1 (en) User-based identification system for social networks
TW201523316A (zh) 行動平台的方位感知認證
US9576123B2 (en) Pattern-based password with dynamic shape overlay
US20180039817A1 (en) Method to authenticate or identify a user based upon fingerprint scans
US20160285911A1 (en) Context sensitive multi-mode authentication
US10437978B2 (en) Enhancing security of a mobile device based on location or proximity to another device
US20170286657A1 (en) Secure storage of fingerprint related elements
WO2017028277A1 (zh) 指纹识别方法及移动终端
US10171458B2 (en) Wireless pairing and communication between devices using biometric data
US10437979B2 (en) Enhancing security of a mobile device based on location or proximity to another device
WO2015184894A2 (zh) 多用户登陆模式的实现方法和装置
US9858409B2 (en) Enhancing security of a mobile device using pre-authentication sequences
KR20130082979A (ko) 지문인식 기반 사용자 맞춤형 추천 시스템
US20180349586A1 (en) Biometric authentication
US20230353563A1 (en) Systems and methods for passive continuous session authentication
US10242235B2 (en) Authentication of a smart pen and computing device
US20220156358A1 (en) Multi-factor authentication via mixed reality
US20180069853A1 (en) Trusted ui authenticated by biometric sensor

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14904715

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 14904715

Country of ref document: EP

Kind code of ref document: A1