WO2016086584A1 - 一种解锁管理权限的方法和认证设备 - Google Patents

一种解锁管理权限的方法和认证设备 Download PDF

Info

Publication number
WO2016086584A1
WO2016086584A1 PCT/CN2015/078017 CN2015078017W WO2016086584A1 WO 2016086584 A1 WO2016086584 A1 WO 2016086584A1 CN 2015078017 W CN2015078017 W CN 2015078017W WO 2016086584 A1 WO2016086584 A1 WO 2016086584A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
authentication information
authenticated
distance
authentication device
Prior art date
Application number
PCT/CN2015/078017
Other languages
English (en)
French (fr)
Inventor
史大龙
林锦滨
马坤
Original Assignee
小米科技有限责任公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 小米科技有限责任公司 filed Critical 小米科技有限责任公司
Priority to JP2016562058A priority Critical patent/JP2017504137A/ja
Priority to KR1020157017307A priority patent/KR101686760B1/ko
Priority to MX2015010422A priority patent/MX363917B/es
Priority to BR112015024921A priority patent/BR112015024921A2/pt
Priority to RU2015133293A priority patent/RU2620998C2/ru
Priority to US14/829,323 priority patent/US9992676B2/en
Publication of WO2016086584A1 publication Critical patent/WO2016086584A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/40User authentication by quorum, i.e. whereby two or more security principals are required
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/33Security of mobile devices; Security of mobile applications using wearable devices, e.g. using a smartwatch or smart-glasses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • H04W12/64Location-dependent; Proximity-dependent using geofenced areas
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0872Generation of secret information including derivation or calculation of cryptographic keys or passwords using geo-location information, e.g. location data, time, relative position or proximity to other entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/023Services making use of location information using mutual or relative location information between multiple location based services [LBS] targets or of distance thresholds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication

Definitions

  • the present disclosure relates to the field of computer information security technologies, and more particularly to a method and an authentication device for unlocking management rights.
  • the system will set an administrative permission unlock page (such as the system identity authentication page), where the user can input the account and password, and the authentication authority can be unlocked.
  • the user can perform corresponding operations on the system.
  • the password is divided into multiple segments, which are managed by different administrators. When the system needs to be operated, these administrators input their respective passwords in order to achieve management rights. Unlocked. This method can effectively improve the security of the system.
  • the above processing method is used to unlock the system management authority. If an administrator forgets the password, the management authority cannot be unlocked. In this way, the management permission unlocking is less flexible.
  • the present disclosure provides a method and an authentication device for unlocking management rights.
  • the technical solution is as follows:
  • a method of unlocking management rights comprising:
  • the authentication device receives the authentication information sent by the multiple member devices, where the member device includes a mobile terminal or a wearable device;
  • the authenticated member device is a member device that matches the sent authentication information and the authentication information in the pre-stored authorized authentication information list;
  • the detected distance from the authentication device is less than a preset distance threshold
  • the number of authenticated member devices is reached.
  • the preset number of thresholds is reached, the local administrative rights are unlocked.
  • the authentication information is a device identifier.
  • the authentication device receives the authentication information sent by multiple member devices, including:
  • the authentication device receives a Bluetooth connection message that is sent by multiple member devices and carries the identifier of the device;
  • the detecting the distance between the authenticated member device and the authentication device wherein the authenticated member device is a member device that matches the authentication information that is sent and the authentication information in the pre-stored authorized authentication information list, and includes:
  • the authenticated member device is a member device that matches the device identifier in the pre-stored authorized authentication information list;
  • the method further includes:
  • Recording is performed on the detected authenticated member device whose distance from the authentication device is less than a preset distance threshold.
  • the preset number threshold is less than or equal to the number of authentication information in the authorized authentication information list.
  • the method further includes:
  • the authentication device receives an authentication information setting request, where the authentication information setting request carries the authentication information to be set;
  • the authentication device adds the authentication information to be set to the authorization authentication information list.
  • the method further includes:
  • the authentication device receives a number setting request, where the number setting request carries a threshold number to be set;
  • the authentication device adjusts the preset number threshold to the number threshold to be set.
  • an authentication device comprising:
  • a receiving module configured to receive authentication information sent by multiple member devices, where the member device includes a mobile terminal or a wearable device;
  • a matching module configured to perform matching and authentication on the authentication information
  • a detecting module configured to detect a distance between the authenticated member device and the authentication device, where the authenticated member device is a member device that matches the sent authentication information and the authentication information in the pre-stored authorized authentication information list;
  • the unlocking module is configured to unlock the local management authority when the detected number of authenticated member devices that are less than the preset distance threshold by the authentication device reaches a preset number threshold.
  • the authentication information is a device identifier.
  • the receiving module is configured to:
  • the detecting module is configured to:
  • the authentication device further includes a recording module, configured to:
  • the detected authenticated member device whose distance from the authentication device is less than a preset distance threshold is recorded.
  • the preset number threshold is less than or equal to the number of authentication information in the authorized authentication information list.
  • the authentication device further includes a setting module, configured to:
  • the authentication device further includes a setting module, configured to:
  • the preset number threshold is adjusted to the number threshold to be set.
  • an authentication device including:
  • a memory for storing processor executable instructions
  • processor is configured to:
  • the member device includes a mobile terminal or a wearable device
  • the authenticated member device is a member device that matches the sent authentication information and the authentication information in the pre-stored authorized authentication information list;
  • the local management authority When the detected number of authenticated member devices whose distance from the authentication device is less than the preset distance threshold reaches a preset number threshold, the local management authority is unlocked.
  • the authentication device receives the authentication information sent by the multiple member devices, performs the matching authentication on the authentication information, and detects the distance between the authenticated member device and the authentication device, where the authenticated member device is the transmitted authentication information and pre-stored. If the number of the authenticated member devices whose distance from the authentication device is less than the preset distance threshold reaches a preset number threshold, the local management rights are unlocked, so that the local management rights are unlocked. As long as a certain number of administrators carry member devices close to the authentication device, the management authority can be unlocked, thereby improving the processing flexibility of the management authority unlocking.
  • FIG. 1 is a flowchart of a method for unlocking management rights according to an exemplary embodiment
  • FIG. 2 is a schematic diagram of an application scenario of unlocking management rights according to an exemplary embodiment
  • FIG. 3 is a schematic structural diagram of an authentication device according to an exemplary embodiment
  • FIG. 4 is a schematic structural diagram of an authentication device according to an exemplary embodiment.
  • the embodiment of the present disclosure provides a method for unlocking management rights. As shown in FIG. 1 , the processing flow of the method may include the following steps:
  • the authentication device receives the authentication information sent by the multiple member devices, where the member device includes the mobile terminal or the wearable device.
  • step 102 the authentication information is matched and authenticated.
  • step 103 the distance between the authenticated member device and the authentication device is detected; wherein the authenticated member device is a member device that matches the transmitted authentication information and the authentication information in the pre-stored authorized authentication information list.
  • step 104 when the detected number of authenticated member devices whose distance from the authentication device is less than the preset distance threshold reaches a preset number threshold, the local management authority is unlocked.
  • the authentication device receives the authentication information sent by the multiple member devices, performs the matching authentication on the authentication information, and detects the distance between the authenticated member device and the authentication device, where the authenticated member device is the transmitted authentication information and pre-stored. If the number of the authenticated member devices whose distance from the authentication device is less than the preset distance threshold reaches a preset number threshold, the local management rights are unlocked, so that the local management rights are unlocked. As long as a certain number of administrators carry member devices close to the authentication device, the management authority can be unlocked, thereby improving the processing flexibility of the management authority unlocking.
  • the embodiment of the present disclosure provides a method for unlocking management rights, which may be used in any device with data management capability (referred to as an authentication device), where the authentication device may be a desktop computer, or may be a mobile phone or a tablet computer. Such as a mobile terminal, it can also be a server group or the like.
  • the member device in the method may be a mobile terminal (such as a mobile phone), a wearable device, etc., and the wearable device is a wearable electronic device, such as a smart bracelet, a smart watch, a smart collar, and the like.
  • the authentication device is a management terminal of a certain company, and the member device is a smart wristband as an example for detailed description of the solution. Other situations are similar, and the present embodiment is not repeated.
  • step 101 the authentication device receives the authentication information sent by the plurality of member devices.
  • the authentication information may be information unique to each member device for performing identity authentication, and may be a device identifier of the member device, or may be a preset and stored password.
  • the administrator can carry the member device to the authentication device, and then the member device can be configured to send the authentication information pre-stored by the member device to the authentication device. For example, the administrator clicks on a physical button set on the member device to trigger the member device. The authentication information is sent to the authentication device.
  • the administrator triggers the application to send the authentication information to the authentication device when the administrator starts the application or clicks a button in the application.
  • the member device may automatically send the authentication information to the authentication device according to a preset period.
  • the authentication device can receive authentication information sent by multiple member devices.
  • the member device may further store an encryption key in advance, encrypt the authentication information by using the key, and then send the encrypted authentication information to the authentication device. After receiving the encrypted authentication information, the authentication device may decrypt the encrypted decryption key (which is a key pair with the above encryption key) to obtain corresponding authentication information.
  • the authentication information may be a device identifier of the member device, and each member device may send the device identifier to the authentication device by using a Bluetooth connection message.
  • the processing of step 101 may be as follows: the authentication device receives the bearer sent by multiple member devices. Bluetooth connection messages with their respective device IDs.
  • the device identifier may be a unique identifier of the member device, such as a MAC (Media Access Control) address.
  • MAC Media Access Control
  • the administrator when the administrator wants to unlock the management authority of the authentication device system, he can enable the Bluetooth function of his member device for authentication (such as a smart bracelet), and the member device periodically broadcasts the Bluetooth connection externally.
  • the message that the Bluetooth connection message carries the device identifier of the member device.
  • the administrator can move to the authentication device, and the Bluetooth connection message has a certain broadcast range.
  • the Bluetooth connection message of the member device is received. And can resolve the Bluetooth connection message to get the device identifier in the Bluetooth connection message.
  • step 102 the authentication information is matched and authenticated.
  • step 103 the distance between the authenticated member device and the authentication device is detected, wherein the authenticated member device is a member device that matches the transmitted authentication information and the authentication information in the pre-stored authorized authentication information list.
  • the authorization authentication information list may be established in the authentication device, and the authentication information of the plurality of authorized member devices is stored in the authorization authentication information list, and the member devices may be members of multiple administrators having a certain level of authority.
  • the device and the authorization authentication information list can be set by the administrator when the system of the authentication device is in the unlock state of the management authority. The specific setting process will be described in detail in the subsequent content.
  • the authentication device After the authentication device receives the authentication information sent by the member device, the authentication device can search for the authentication information in the stored authentication information list. If the authentication information is found, the device can determine that the matching device passes.
  • Certify member devices start to The distance between the member device and the target terminal is detected, and the specific manner of detecting the distance can be various, and can be arbitrarily selected according to actual needs.
  • the authentication device performs the above processing for each member device that sends the authentication information, and the authentication device can perform real-time monitoring on the distance between each terminal and the authentication device whose authentication information is included in the authorized authentication information list.
  • step 102 may be as follows:
  • Step 1 Automatically reply to the Bluetooth connection message sent by the authenticated member device to establish a Bluetooth connection, wherein the authenticated member device is a member device that matches the device identifier in the pre-stored authorized authentication information list.
  • the device identifier of the plurality of authorized member devices is recorded in the list of authorized authentication information stored by the authentication device.
  • the authentication device may parse the Bluetooth connection message to obtain the device identifier, and then look up the device identifier in the locally stored authorized authentication information list. If the device identifier is found, the device may determine After the matching authentication is passed, it is determined that the member device is an authenticated member device. At this time, the authentication device can automatically generate a Bluetooth feedback message corresponding to the Bluetooth connection message, and send the device to the member device, where the device identifier of the authentication device can be carried, and the authentication device can Establish a Bluetooth connection with the member device. In this way, when the device identifiers of the plurality of member devices included in the authorization authentication information list are close to the authentication device when the Bluetooth function is enabled, the authentication device automatically establishes a Bluetooth connection with the member devices.
  • Step 2 Detect the distance between the corresponding authenticated member device and the authentication device through the established Bluetooth connection.
  • the authentication device can detect the characteristics of the distance through the Bluetooth connection, and detect the distance between the member devices that establish the Bluetooth connection with the authentication device and the distance between the Bluetooth devices.
  • step 104 when the detected number of authenticated member devices whose distance from the authentication device is less than the preset distance threshold reaches a preset number threshold, the local management authority is unlocked.
  • the authentication device in detecting a distance between an authenticated member device and an authentication device that establishes a Bluetooth connection with the authentication device, the authentication device may determine, in real time, the authenticated member device and the Whether the distance is less than the preset distance threshold and determining the number of authenticated member devices whose distance is less than the preset distance threshold. After multiple administrators bring their member devices close to the authentication device and enter the range with the preset distance threshold, if the number of administrators is greater than or equal to the preset threshold, the authentication device unlocks the management rights and then manages. The person can enter the system of the certified device to perform the corresponding operation. For example, after the authentication device is powered on and self-tested, it enters the authentication page.
  • the preset number threshold may be equal to the number of authentication information in the authorization authentication information list, that is, the administrator who needs to be authorized to carry the member device close to the authentication device can unlock the management authority.
  • the preset number threshold may be smaller than the number of authentication information in the authorization authentication information list.
  • the preset number threshold may be a specified value, or may be equal to the number and preset of the authentication information in the authorized authentication information list. Percentage (eg 50%) The product of.
  • the authentication device may record all the terminals participating in the authentication, and the corresponding processing may be as follows: recording the detected authenticated member device whose distance from the authentication device is less than a preset distance threshold.
  • the authentication device may record the detected authenticated member devices whose distance is less than the preset distance threshold, and may record information such as the device identifier of the authenticated member devices.
  • a method for setting the authorization authentication information list is also provided.
  • the corresponding processing procedure may be as follows: the authentication device receives the authentication information setting request, and the authentication information setting request carries the authentication information to be set; The authentication information is added to the list of authorized authentication information.
  • the administrator when the system of the authentication device is in the unlock state of the management authority, the administrator can set the authorization authentication information list.
  • the setting option of the authorization authentication information list is set, and after clicking the option, the setting page of the authorization authentication information list can be entered, and an input box for adding the authentication information can be displayed on the page, and the administrator can be in the setting box.
  • Enter the authentication information of the member device that you want to authorize that is, the authentication information to be set
  • the authentication device will receive the authentication information setting request carrying the authentication information, which can trigger the authentication device to trigger the authentication information. Add to the list of authorized authentication information.
  • the member device storing the authentication information can participate in the unlocking process of the authentication device management authority through the processing steps of the foregoing steps 101-103.
  • a method for adjusting the distance threshold is further provided.
  • the corresponding processing may be as follows: the authentication device receives the distance setting request, and the distance setting request carries the distance threshold to be set; and the preset distance threshold is adjusted to The distance threshold to be set.
  • the preset distance threshold may be a default value of the system, and may be arbitrarily adjusted by an administrator according to requirements.
  • the administrator can set the preset distance threshold.
  • the setting function page of the system set the setting option of the distance threshold. After clicking this option, you can enter the setting page of the distance threshold.
  • the input box with the distance threshold can be displayed on the page, and the administrator can input the new distance threshold. (ie, the distance threshold to be set), and then click the OK button.
  • the authentication device will receive the distance setting request carrying the distance threshold input by the administrator, which can trigger the authentication device to adjust the stored preset distance threshold to this management.
  • the distance threshold entered by the member is a default value of the system, and may be arbitrarily adjusted by an administrator according to requirements.
  • a method for adjusting the foregoing threshold is further provided.
  • the corresponding processing may be as follows: the authentication device receives the number setting request, and the number setting request carries the threshold number to be set; and the preset number threshold is adjusted to The number of thresholds to be set.
  • the preset threshold may be a default value of the system, and may be arbitrarily adjusted by an administrator according to requirements.
  • the administrator can Set the number of thresholds to set. In the system's setting function page, set the setting option with the number of thresholds. After clicking this option, you can enter the setting page of the number threshold. The page can display the input box with the number of thresholds, in which the administrator can enter the new number threshold. (that is, the number threshold to be set), and then click the OK button.
  • the authentication device will receive the number setting request carrying the number of thresholds input by the administrator, which can trigger the authentication device to adjust the preset threshold number stored by the authentication device to this management. The number of thresholds entered by the staff.
  • the number threshold is set to a fixed value.
  • the preset number threshold is equal to the product of the number of authentication information in the authorized authentication information list and the preset percentage
  • a similar manner may be used. Set the percentage to set, for example, to improve the security of the system to a certain extent, you can adjust the preset percentage from the original 50% to 60%. In this way, fine-tuning of system security and authentication convenience can be achieved.
  • the authentication device receives the authentication information sent by the multiple member devices, performs the matching authentication on the authentication information, and detects the distance between the authenticated member device and the authentication device, where the authenticated member device is the transmitted authentication information and pre-stored. If the number of the authenticated member devices whose distance from the authentication device is less than the preset distance threshold reaches a preset number threshold, the local management rights are unlocked, so that the local management rights are unlocked. As long as a certain number of administrators carry member devices close to the authentication device, the management authority can be unlocked, thereby improving the processing flexibility of the management authority unlocking.
  • the embodiment of the present disclosure further provides an authentication device.
  • the authentication device includes: a receiving module 310, a matching module 320, a detecting module 330, and an unlocking module 340.
  • the receiving module 310 is configured to receive authentication information sent by multiple member devices, where the member device includes a mobile terminal or a wearable device;
  • the matching module 320 is configured to perform matching and authentication on the authentication information.
  • the detecting module 330 is configured to detect a distance between the authenticated member device and the authentication device, where the authenticated member device is a member device that matches the sent authentication information and the authentication information in the pre-stored authorized authentication information list;
  • the unlocking module 340 is configured to unlock the local management right when the detected number of the authenticated member devices that are less than the preset distance threshold by the authentication device reaches a preset number threshold.
  • the authentication information is a device identifier
  • the receiving module is configured to:
  • the detecting module is configured to:
  • the authenticated member device is a member device that matches the device identifier in the pre-stored authorized authentication information list;
  • the authentication device further includes a recording module, configured to:
  • the detected authenticated member device whose distance from the authentication device is less than a preset distance threshold is recorded.
  • the preset number threshold is less than or equal to the number of authentication information in the authorized authentication information list.
  • the authentication device further includes a setting module, configured to:
  • the authentication device further includes a setting module, configured to:
  • the preset number threshold is adjusted to the number threshold to be set.
  • the authentication device receives the authentication information sent by the multiple member devices, performs the matching authentication on the authentication information, and detects the distance between the authenticated member device and the authentication device, where the authenticated member device is the transmitted authentication information and pre-stored. If the number of the authenticated member devices whose distance from the authentication device is less than the preset distance threshold reaches a preset number threshold, the local management rights are unlocked, so that the local management rights are unlocked. As long as a certain number of administrators carry member devices close to the authentication device, the management authority can be unlocked, thereby improving the processing flexibility of the management authority unlocking.
  • the device for unlocking the management rights provided by the foregoing embodiment when used to unlock the management rights, only the division of the above functional modules is illustrated. In actual applications, the functions may be allocated by different functional modules as needed. Upon completion, the internal structure of the device is divided into different functional modules to perform all or part of the functions described above.
  • the apparatus for unlocking the management authority provided by the foregoing embodiment is the same as the method embodiment for unlocking the management authority. For the specific implementation process, refer to the method embodiment, and details are not described herein again.
  • the authentication device 1900 can vary considerably depending on configuration or performance, and can include one or more central processing units (CPUs) 1922 (eg, one or more processors) and memory 1932, one or More than one storage medium 1930 storing the application 1942 or data 1944 (eg, one or one storage device in Shanghai).
  • the memory 1932 and the storage medium 1930 may be short-term storage or persistent storage.
  • the program stored on storage medium 1930 may include one or more modules (not shown), each of which may include a series of instruction operations in the authentication device.
  • central processor 1922 can be configured to communicate with storage medium 1930, executing a series of instruction operations in storage medium 1930 on authentication device 1900.
  • Authentication device 1900 may also include one or more power sources 1926, one or more wired or wireless network interfaces 1950, one or more input and output interfaces 1958, one or more keyboards 1956, and/or one One or more operating systems 1941, such as Windows ServerTM, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM, and the like.
  • authentication device 1900 can include a memory, and one or more programs, wherein one or more programs are stored in the memory and configured to execute the one or one by one or more processors
  • the above program contains instructions for doing the following:
  • the authentication device receives the authentication information sent by the multiple member devices, where the member device includes a mobile terminal or a wearable device;
  • the authenticated member device is a member device that matches the sent authentication information and the authentication information in the pre-stored authorized authentication information list;
  • the local management authority When the detected number of authenticated member devices whose distance from the authentication device is less than the preset distance threshold reaches a preset number threshold, the local management authority is unlocked.
  • the authentication information is a device identifier.
  • the authentication device receives the authentication information sent by multiple member devices, including:
  • the authentication device receives a Bluetooth connection message that is sent by multiple member devices and carries the identifier of the device;
  • the detecting the distance between the authenticated member device and the authentication device wherein the authenticated member device is a member device that matches the authentication information that is sent and the authentication information in the pre-stored authorized authentication information list, and includes:
  • the authenticated member device is a member device that matches the device identifier in the pre-stored authorized authentication information list;
  • the method further includes:
  • Recording is performed on the detected authenticated member device whose distance from the authentication device is less than a preset distance threshold.
  • the preset number threshold is less than or equal to the number of authentication information in the authorized authentication information list.
  • the method further includes:
  • the authentication device receives an authentication information setting request, where the authentication information setting request carries the authentication information to be set;
  • the authentication device adds the authentication information to be set to the authorization authentication information list.
  • the method further includes:
  • the authentication device receives a number setting request, where the number setting request carries a threshold number to be set;
  • the authentication device adjusts the preset number threshold to the number threshold to be set.
  • the authentication device receives the authentication information sent by the multiple member devices, performs the matching authentication on the authentication information, and detects the distance between the authenticated member device and the authentication device, where the authenticated member device is the transmitted authentication information and pre-stored.
  • the authentication information in the list of authorized authentication information matches the member device when the detected device is authenticated
  • the local management rights are unlocked. In this way, as long as a certain number of administrators carry member devices close to the authentication device, the management rights can be unlocked. Thus, the processing flexibility of the administrative authority unlocking can be improved.

Abstract

一种解锁管理权限的方法和认证设备,属于计算机信息安全技术领域。所述方法包括:认证设备接收多个成员设备发送的认证信息;其中,所述成员设备包括移动终端或可穿戴设备(101);对所述认证信息进行匹配认证(102);检测已认证成员设备与所述认证设备的距离;其中,所述已认证成员设备为发送的认证信息和预先存储的授权认证信息列表中的认证信息相匹配的成员设备(103);当检测到的与所述认证设备的距离小于预设距离阈值的已认证成员设备的数目达到预设数目阈值时,解锁本地的管理权限(104)。采用本方法,可以提高管理权限解锁的处理灵活性。

Description

一种解锁管理权限的方法和认证设备
本申请基于申请号为201410742966.2、申请日为2014年12月5日的中国专利申请提出,并要求该中国专利申请的优先权,该中国专利申请的全部内容在此引入本申请作为参考。
技术领域
本公开是关于计算机信息安全技术领域,尤其是关于一种解锁管理权限的方法和认证设备。
背景技术
随着计算机技术的飞速发展,计算机得到了广泛的应用,已经成为了人们工作生活中不可缺少的工具。人们越来越注重计算机系统的数据安全性,为系统的管理权限设置锁定和解锁的功能。
一般,在管理权限锁定的状态下,用户无法对系统进行操作,系统会设置有管理权限解锁页面(如系统身份认证页面),用户可以在其中输入账号和密码,验证正确后即可以解锁管理权限,进而用户可以对系统进行相应操作。对于某些安全级别较高的系统,将密码分割为多段,分别由不同的管理员来掌管,当需要对系统进行操作时,由这些管理员按顺序分别输入各自掌管的密码,以实现管理权限的解锁。这种方式可以有效的提高系统的安全性。
在实现本公开的过程中,发明人发现至少存在以下问题:
采用上述处理方式进行系统管理权限的解锁,如果某个管理员遗忘密码,则会导致管理权限无法解锁,这样,进行管理权限解锁的处理灵活性较差。
发明内容
为了克服相关技术中存在的问题,本公开提供了一种解锁管理权限的方法和认证设备。所述技术方案如下:
根据本公开实施例的第一方面,提供一种解锁管理权限的方法,所述方法包括:
认证设备接收多个成员设备发送的认证信息;其中,所述成员设备包括移动终端或可穿戴设备;
对所述认证信息进行匹配认证;
检测已认证成员设备与所述认证设备的距离;其中,所述已认证成员设备为发送的认证信息和预先存储的授权认证信息列表中的认证信息相匹配的成员设备;
当检测到的与所述认证设备的距离小于预设距离阈值的已认证成员设备的数目达到 预设数目阈值时,解锁本地的管理权限。
可选的,所述认证信息为设备标识;
所述认证设备接收多个成员设备发送的认证信息,包括:
认证设备接收多个成员设备发送的携带有各自设备标识的蓝牙连接消息;
所述检测已认证成员设备与所述认证设备的距离,其中,所述已认证成员设备为发送的认证信息和预先存储的授权认证信息列表中的认证信息相匹配的成员设备,包括:
对已认证成员设备发送的蓝牙连接消息进行自动回复以建立蓝牙连接;其中,所述已认证成员设备为发送的设备标识和预先存储的授权认证信息列表中的设备标识相匹配的成员设备;
通过所述建立的蓝牙连接,检测对应的已认证成员设备与所述认证设备的距离。
可选的,所述解锁本地的管理权限之后,还包括:
对所述检测到的与所述认证设备的距离小于预设距离阈值的已认证成员设备进行记录。
可选的,所述预设数目阈值小于或等于所述授权认证信息列表中认证信息的数目。
可选的,所述方法还包括:
所述认证设备接收认证信息设置请求,所述认证信息设置请求中携带有待设置的认证信息;
所述认证设备将所述待设置的认证信息添加到所述授权认证信息列表中。
可选的,所述方法还包括:
所述认证设备接收数目设置请求,所述数目设置请求中携带有待设置的数目阈值;
所述认证设备将所述预设数目阈值调整为所述待设置的数目阈值。
根据本公开实施例的第二方面,提供一种认证设备,所述认证设备包括:
接收模块,用于接收多个成员设备发送的认证信息;其中,所述成员设备包括移动终端或可穿戴设备;
匹配模块,用于对所述认证信息进行匹配认证;
检测模块,用于检测已认证成员设备与所述认证设备的距离;其中,所述已认证成员设备为发送的认证信息和预先存储的授权认证信息列表中的认证信息相匹配的成员设备;
解锁模块,用于当检测到的与所述认证设备的距离小于预设距离阈值的已认证成员设备的数目达到预设数目阈值时,解锁本地的管理权限。
可选的,所述认证信息为设备标识;
所述接收模块,用于:
接收多个成员设备发送的携带有各自设备标识的蓝牙连接消息;
所述检测模块,用于:
对已认证成员设备发送的蓝牙连接消息进行自动回复以建立蓝牙连接;其中,所述已认证成员设备为发送的设备标识和预先存储的授权认证信息列表中的设备标识相匹配的 成员设备;
通过所述建立的蓝牙连接,检测对应的已认证成员设备与所述认证设备的距离。
可选的,所述认证设备还包括记录模块,用于:
在所述解锁本地的管理权限之后,对所述检测到的与所述认证设备的距离小于预设距离阈值的已认证成员设备进行记录。
可选的,所述预设数目阈值小于或等于所述授权认证信息列表中认证信息的数目。
可选的,所述认证设备还包括设置模块,用于:
接收认证信息设置请求,所述认证信息设置请求中携带有待设置的认证信息;
将所述待设置的认证信息添加到所述授权认证信息列表中。
可选的,所述认证设备还包括设置模块,用于:
接收数目设置请求,所述数目设置请求中携带有待设置的数目阈值;
将所述预设数目阈值调整为所述待设置的数目阈值。
根据本公开实施例的第三方面,提供一种认证设备,包括:
处理器;
用于存储处理器可执行指令的存储器;
其中,所述处理器被配置为:
接收多个成员设备发送的认证信息;其中,所述成员设备包括移动终端或可穿戴设备;
对所述认证信息进行匹配认证;
检测已认证成员设备与所述认证设备的距离;其中,所述已认证成员设备为发送的认证信息和预先存储的授权认证信息列表中的认证信息相匹配的成员设备;
当检测到的与所述认证设备的距离小于预设距离阈值的已认证成员设备的数目达到预设数目阈值时,解锁本地的管理权限。
本公开的实施例提供的技术方案可以包括以下有益效果:
本公开实施例中,认证设备接收多个成员设备发送的认证信息,对认证信息进行匹配认证,检测已认证成员设备与认证设备的距离,其中,已认证成员设备为发送的认证信息和预先存储的授权认证信息列表中的认证信息相匹配的成员设备,当检测到的与认证设备的距离小于预设距离阈值的已认证成员设备的数目达到预设数目阈值时,解锁本地的管理权限,这样,只要有一定数目的管理员携带成员设备靠近认证设备,就可以实现管理权限的解锁,从而,可以提高管理权限解锁的处理灵活性。
应当理解的是,以上的一般描述和后文的细节描述仅是示例性和解释性的,并不能限制本公开。
附图说明
此处的附图被并入说明书中并构成本说明书的一部分,示出了符合本公开的实施例,并与说明书一起用于解释本公开的原理。在附图中:
图1是根据一示例性实施例示出的一种解锁管理权限的方法的流程图;
图2是根据一示例性实施例示出的一种解锁管理权限的应用场景示意图;
图3是根据一示例性实施例示出的一种认证设备的结构示意图;
图4是根据一示例性实施例示出的一种认证设备的结构示意图。
通过上述附图,已示出本公开明确的实施例,后文中将有更详细的描述。这些附图和文字描述并不是为了通过任何方式限制本公开构思的范围,而是通过参考特定实施例为本领域技术人员说明本公开的概念。
具体实施方式
这里将详细地对示例性实施例进行说明,其示例表示在附图中。下面的描述涉及附图时,除非另有表示,不同附图中的相同数字表示相同或相似的要素。以下示例性实施例中所描述的实施方式并不代表与本公开相一致的所有实施方式。相反,它们仅是与如所附权利要求书中所详述的、本公开的一些方面相一致的装置和方法的例子。
实施例一
本公开实施例提供了一种解锁管理权限的方法,如图1所示,该方法的处理流程可以包括如下的步骤:
在步骤101中,认证设备接收多个成员设备发送的认证信息,其中,成员设备包括移动终端或可穿戴设备。
在步骤102中,对认证信息进行匹配认证。
在步骤103中,检测已认证成员设备与认证设备的距离;其中,已认证成员设备为发送的认证信息和预先存储的授权认证信息列表中的认证信息相匹配的成员设备。
在步骤104中,当检测到的与认证设备的距离小于预设距离阈值的已认证成员设备的数目达到预设数目阈值时,解锁本地的管理权限。
本公开实施例中,认证设备接收多个成员设备发送的认证信息,对认证信息进行匹配认证,检测已认证成员设备与认证设备的距离,其中,已认证成员设备为发送的认证信息和预先存储的授权认证信息列表中的认证信息相匹配的成员设备,当检测到的与认证设备的距离小于预设距离阈值的已认证成员设备的数目达到预设数目阈值时,解锁本地的管理权限,这样,只要有一定数目的管理员携带成员设备靠近认证设备,就可以实现管理权限的解锁,从而,可以提高管理权限解锁的处理灵活性。
实施例二
本公开实施例提供了一种解锁管理权限的方法,该方法可以用于任意具有数据管理能力的设备(称作认证设备)中,其中,认证设备可以是台式计算机,或者可以是手机、平板电脑等移动终端,还可以是服务器组等。该方法中的成员设备可以是移动终端(如手机)、可穿戴设备等,可穿戴设备是能够穿戴的电子设备,如智能手环、智能手表、智能项圈等。 本实施例中,以认证设备是某公司的管理终端为例,并以成员设备是智能手环为例进行方案的详细说明,其它情况与之类似,本实施例不再累述。
下面将结合实施方式,对图1所示的处理流程进行详细的说明,内容可以如下:
在步骤101中,认证设备接收多个成员设备发送的认证信息。
其中,认证信息可以是每个成员设备独有的用于进行身份认证的信息,可以是成员设备的设备标识,也可以是一段预先设置并存储的密码。
在实施中,管理员可以携带成员设备靠近认证设备,然后可以操作成员设备向认证设备发送该成员设备预先存储的认证信息,例如,管理员点击成员设备上设置的某个物理按键,触发成员设备向认证设备发送认证信息,或者,在成员设备安装有某应用程序,管理员启动该应用程序时或点击该应用程序中的某个按键时,触发成员设备向认证设备发送认证信息。或者,成员设备也可以按照预设的周期自动向认证设备发送认证信息。认证设备可以接收到多个成员设备发送的认证信息。
另外,成员设备还可以预先存储加密密钥,使用该密钥对认证信息进行加密,再将加密后的认证信息发送给认证设备。认证设备接收到加密后的认证信息后,可以使用自己存储的解密密钥(与上述加密密钥是一个密钥对)对其进行解密,得到相应的认证信息。
可选的,认证信息可以为成员设备的设备标识,各成员设备可以通过蓝牙连接消息将设备标识发送给认证设备,相应的,步骤101的处理可以如下:认证设备接收多个成员设备发送的携带有各自设备标识的蓝牙连接消息。
其中,设备标识可以是成员设备的唯一标识,如MAC(Media Access Control,媒体接入控制)地址。
在实施中,管理员想要解锁认证设备系统的管理权限时,可以开启他的用于认证的成员设备(如智能手环)的蓝牙功能,这时成员设备则会周期性的对外广播蓝牙连接消息,该蓝牙连接消息中携带有该成员设备的设备标识。然后,管理员可以向认证设备移动,蓝牙连接消息有一定的广播范围,在管理员向认证设备移动的过程中,如果认证设备进入到该广播范围,则会接收到该成员设备的蓝牙连接消息,并可以解析蓝牙连接消息,获取蓝牙连接消息中的设备标识。
在步骤102中,对认证信息进行匹配认证。
在步骤103中,检测已认证成员设备与认证设备的距离,其中,已认证成员设备为发送的认证信息和预先存储的授权认证信息列表中的认证信息相匹配的成员设备。
在实施中,可以在认证设备中建立授权认证信息列表,在授权认证信息列表中存储多个被授权的成员设备的认证信息,这些成员设备可以分别是多个具有一定级别权限的管理员的成员设备,授权认证信息列表可以由管理员在认证设备的系统处于管理权限解锁状态下进行设置,具体的设置过程在后续内容中会有详细说明。当认证设备接收到成员设备发送的认证信息后,认证设备可以在其存储的授权认证信息列表中查找该认证信息,如果查找到该认证信息,则可以判定匹配认证通过,确定该成员设备为已认证成员设备,开始对 该成员设备与目标终端的距离进行检测,进行距离检测的具体方式可以多种多样,可以根据实际需求任意选择。认证设备对于每个发送认证信息的成员设备都进行上述处理,认证设备可以对认证信息包含在授权认证信息列表中的每个终端与认证设备的距离进行实时监测。
可选的,对于上述认证信息为成员设备的设备标识,且成员设备通过蓝牙连接消息向认证设备发送设备标识的情况,相应的,步骤102的处理过程可以如下:
步骤一,对已认证成员设备发送的蓝牙连接消息进行自动回复以建立蓝牙连接,其中,已认证成员设备为发送的设备标识和预先存储的授权认证信息列表中的设备标识相匹配的成员设备。
在实施中,认证设备存储的授权认证信息列表中记录有多个被授权的成员设备的设备标识。认证设备在接收到成员设备广播的蓝牙连接消息后,可以解析蓝牙连接消息获取其中的设备标识,然后在本地存储的授权认证信息列表中查找该设备标识,如果查找到该设备标识,则可以判定匹配认证通过,确定该成员设备为已认证成员设备,此时认证设备可以自动生成对应该蓝牙连接消息的蓝牙反馈消息,向该成员设备发送,其中可以携带认证设备的设备标识,认证设备则可以和该成员设备建立蓝牙连接。这样,当设备标识包含在授权认证信息列表中的多个成员设备在开启蓝牙功能的状态下靠近认证设备时,认证设备会自动与这些成员设备建立蓝牙连接。
步骤二,通过建立的蓝牙连接,检测对应的已认证成员设备与认证设备的距离。
在实施中,认证设备可以通过蓝牙连接能够检测距离的特性,通过蓝牙信号的强度,检测与认证设备建立蓝牙连接的成员设备与其之间的距离。
在步骤104中,当检测到的与认证设备的距离小于预设距离阈值的已认证成员设备的数目达到预设数目阈值时,解锁本地的管理权限。
在实施中,如图2所示的应用场景,在检测与认证设备建立蓝牙连接的已认证成员设备与认证设备之间的距离的过程中,认证设备可以实时判定已认证成员设备与其之间的距离是否小于预设距离阈值,并确定与其距离小于预设距离阈值的已认证成员设备的数目。当多个管理员携带其成员设备靠近认证设备,并进入以预设距离阈值为半径的范围以后,如果管理员的数目大于或等于预设数目阈值,则会触发认证设备解锁管理权限,进而管理员可以进入认证设备的系统进行相应操作。例如,认证设备开机并自检后,进入到认证页面,这时,一定数量的管理员佩戴其智能手环靠近认证设备,则会触发认证设备自动判定身份认证通过,登录系统,即系统的管理权限得到解锁。该方法除了可以用于登录系统,也可以登录应用程序。
其中,预设数目阈值可以等于授权认证信息列表中认证信息的数目,即需要全部被授权的管理员携带其成员设备靠近认证设备,才能够实现管理权限的解锁。或者,预设数目阈值也可以小于授权认证信息列表中认证信息的数目,这种情况,预设数目阈值可以是某个指定的数值,也可以等于授权认证信息列表中认证信息的数目与预设百分比(如50%) 的乘积。
可选的,在解锁管理权限后,认证设备可以记录参与此次认证的所有终端,相应的处理可以如下:对检测到的与认证设备的距离小于预设距离阈值的已认证成员设备进行记录。
在实施中,在认证设备的管理权限解锁后,认证设备可以对检测到的与其距离小于预设距离阈值的已认证成员设备进行记录,可以记录这些已认证成员设备的设备标识等信息。
本公开实施例中,还提供了对授权认证信息列表进行设置的方法,相应的处理过程可以如下:认证设备接收认证信息设置请求,认证信息设置请求中携带有待设置的认证信息;将待设置的认证信息添加到授权认证信息列表中。
在实施中,在认证设备的系统处于管理权限解锁状态时,管理员可以对授权认证信息列表进行设置。在系统的设置功能页面中,设置有授权认证信息列表的设置选项,点击该选项之后可以进入授权认证信息列表的设置页面,该页面中可以显示有添加认证信息的输入框,管理员可以在其中输入想要授权的成员设备的认证信息(即待设置的认证信息),然后点击确定按键,这时认证设备将会接收到携带此认证信息的认证信息设置请求,可以触发认证设备将该认证信息添加到授权认证信息列表中。后续,存储该认证信息的成员设备就可以通过上述步骤101-103的处理流程参与到认证设备管理权限的解锁过程中。
本公开实施例中,还提供了对上述距离阈值进行调整的方法,相应的处理过程可以如下:认证设备接收距离设置请求,距离设置请求中携带有待设置的距离阈值;将预设距离阈值调整为待设置的距离阈值。
在实施中,在认证设备中,上述预设距离阈值可以是系统的默认数值,还可以由管理员根据需求进行任意调整。在认证设备的系统处于管理权限解锁状态时,管理员可以对预设距离阈值进行设置。在系统的设置功能页面中,设置有距离阈值的设置选项,点击该选项之后可以进入距离阈值的设置页面,该页面中可以显示有距离阈值的输入框,管理员可以在其中输入新的距离阈值(即待设置的距离阈值),然后点击确定按键,这时认证设备将会接收到携带管理员输入的距离阈值的距离设置请求,可以触发认证设备将其存储的预设距离阈值调整为此管理员输入的距离阈值。
本公开实施例中,还提供了对上述数目阈值进行调整的方法,相应的处理过程可以如下:认证设备接收数目设置请求,数目设置请求中携带有待设置的数目阈值;将预设数目阈值调整为待设置的数目阈值。
在实施中,在认证设备中,上述预设数目阈值可以是系统的默认数值,还可以由管理员根据需求进行任意调整。在认证设备的系统处于管理权限解锁状态时,管理员可以对预 设数目阈值进行设置。在系统的设置功能页面中,设置有数目阈值的设置选项,点击该选项之后可以进入数目阈值的设置页面,该页面中可以显示有数目阈值的输入框,管理员可以在其中输入新的数目阈值(即待设置的数目阈值),然后点击确定按键,这时认证设备将会接收到携带管理员输入的数目阈值的数目设置请求,可以触发认证设备将其存储的预设数目阈值调整为此管理员输入的数目阈值。
另外,除了上述设置将数目阈值设置为固定数值的处理方式,对于上述的预设数目阈值等于授权认证信息列表中认证信息的数目与预设百分比的乘积的情况,还可以采用类似的方式对预设百分比进行设置,例如,为了在一定程度上提升系统的安全性,可以将预设百分比从原来的50%调整值60%。这样,可以实现系统安全性和认证便捷性的微调。
本公开实施例中,认证设备接收多个成员设备发送的认证信息,对认证信息进行匹配认证,检测已认证成员设备与认证设备的距离,其中,已认证成员设备为发送的认证信息和预先存储的授权认证信息列表中的认证信息相匹配的成员设备,当检测到的与认证设备的距离小于预设距离阈值的已认证成员设备的数目达到预设数目阈值时,解锁本地的管理权限,这样,只要有一定数目的管理员携带成员设备靠近认证设备,就可以实现管理权限的解锁,从而,可以提高管理权限解锁的处理灵活性。
实施例三
基于相同的技术构思,本公开实施例还提供了一种认证设备,如图3所示,该认证设备包括:接收模块310,匹配模块320,检测模块330和解锁模块340。
接收模块310,用于接收多个成员设备发送的认证信息;其中,所述成员设备包括移动终端或可穿戴设备;
匹配模块320,用于对所述认证信息进行匹配认证;
检测模块330,用于检测已认证成员设备与所述认证设备的距离;其中,所述已认证成员设备为发送的认证信息和预先存储的授权认证信息列表中的认证信息相匹配的成员设备;
解锁模块340,用于当检测到的与所述认证设备的距离小于预设距离阈值的已认证成员设备的数目达到预设数目阈值时,解锁本地的管理权限。
优选的,所述认证信息为设备标识;
所述接收模块,用于:
接收多个成员设备发送的携带有各自设备标识的蓝牙连接消息;
所述检测模块,用于:
对已认证成员设备发送的蓝牙连接消息进行自动回复以建立蓝牙连接;其中,所述已认证成员设备为发送的设备标识和预先存储的授权认证信息列表中的设备标识相匹配的成员设备;
通过所述建立的蓝牙连接,检测对应的已认证成员设备与所述认证设备的距离。
优选的,所述认证设备还包括记录模块,用于:
在所述解锁本地的管理权限之后,对所述检测到的与所述认证设备的距离小于预设距离阈值的已认证成员设备进行记录。
优选的,所述预设数目阈值小于或等于所述授权认证信息列表中认证信息的数目。
优选的,所述认证设备还包括设置模块,用于:
接收认证信息设置请求,所述认证信息设置请求中携带有待设置的认证信息;
将所述待设置的认证信息添加到所述授权认证信息列表中。
优选的,所述认证设备还包括设置模块,用于:
接收数目设置请求,所述数目设置请求中携带有待设置的数目阈值;
将所述预设数目阈值调整为所述待设置的数目阈值。
关于上述实施例中的装置,其中各个模块执行操作的具体方式已经在有关该方法的实施例中进行了详细描述,此处将不做详细阐述说明。
本公开实施例中,认证设备接收多个成员设备发送的认证信息,对认证信息进行匹配认证,检测已认证成员设备与认证设备的距离,其中,已认证成员设备为发送的认证信息和预先存储的授权认证信息列表中的认证信息相匹配的成员设备,当检测到的与认证设备的距离小于预设距离阈值的已认证成员设备的数目达到预设数目阈值时,解锁本地的管理权限,这样,只要有一定数目的管理员携带成员设备靠近认证设备,就可以实现管理权限的解锁,从而,可以提高管理权限解锁的处理灵活性。
需要说明的是:上述实施例提供的解锁管理权限的装置在解锁管理权限时,仅以上述各功能模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能模块完成,即将装置的内部结构划分成不同的功能模块,以完成以上描述的全部或者部分功能。另外,上述实施例提供的解锁管理权限的装置与解锁管理权限的方法实施例属于同一构思,其具体实现过程详见方法实施例,这里不再赘述。
实施例四
图4是本公开实施例中认证设备的结构示意图。该认证设备1900可因配置或性能不同而产生比较大的差异,可以包括一个或一个以上中央处理器(central processing units,CPU)1922(例如,一个或一个以上处理器)和存储器1932,一个或一个以上存储应用程序1942或数据1944的存储介质1930(例如一个或一个以上海量存储设备)。其中,存储器1932和存储介质1930可以是短暂存储或持久存储。存储在存储介质1930的程序可以包括一个或一个以上模块(图示没标出),每个模块可以包括对认证设备中的一系列指令操作。更进一步地,中央处理器1922可以设置为与存储介质1930通信,在认证设备1900上执行存储介质1930中的一系列指令操作。
认证设备1900还可以包括一个或一个以上电源1926,一个或一个以上有线或无线网络接口1950,一个或一个以上输入输出接口1958,一个或一个以上键盘1956,和/或,一 个或一个以上操作系统1941,例如Windows ServerTM,Mac OS XTM,UnixTM,LinuxTM,FreeBSDTM等等。
在本实施例中,认证设备1900可以包括有存储器,以及一个或者一个以上的程序,其中一个或者一个以上程序存储于存储器中,且经配置以由一个或者一个以上处理器执行所述一个或者一个以上程序包含用于进行以下操作的指令:
认证设备接收多个成员设备发送的认证信息;其中,所述成员设备包括移动终端或可穿戴设备;
对所述认证信息进行匹配认证;
检测已认证成员设备与所述认证设备的距离;其中,所述已认证成员设备为发送的认证信息和预先存储的授权认证信息列表中的认证信息相匹配的成员设备;
当检测到的与所述认证设备的距离小于预设距离阈值的已认证成员设备的数目达到预设数目阈值时,解锁本地的管理权限。
可选的,所述认证信息为设备标识;
所述认证设备接收多个成员设备发送的认证信息,包括:
认证设备接收多个成员设备发送的携带有各自设备标识的蓝牙连接消息;
所述检测已认证成员设备与所述认证设备的距离,其中,所述已认证成员设备为发送的认证信息和预先存储的授权认证信息列表中的认证信息相匹配的成员设备,包括:
对已认证成员设备发送的蓝牙连接消息进行自动回复以建立蓝牙连接;其中,所述已认证成员设备为发送的设备标识和预先存储的授权认证信息列表中的设备标识相匹配的成员设备;
通过所述建立的蓝牙连接,检测对应的已认证成员设备与所述认证设备的距离。
可选的,所述解锁本地的管理权限之后,还包括:
对所述检测到的与所述认证设备的距离小于预设距离阈值的已认证成员设备进行记录。
可选的,所述预设数目阈值小于或等于所述授权认证信息列表中认证信息的数目。
可选的,所述方法还包括:
所述认证设备接收认证信息设置请求,所述认证信息设置请求中携带有待设置的认证信息;
所述认证设备将所述待设置的认证信息添加到所述授权认证信息列表中。
可选的,所述方法还包括:
所述认证设备接收数目设置请求,所述数目设置请求中携带有待设置的数目阈值;
所述认证设备将所述预设数目阈值调整为所述待设置的数目阈值。
本公开实施例中,认证设备接收多个成员设备发送的认证信息,对认证信息进行匹配认证,检测已认证成员设备与认证设备的距离,其中,已认证成员设备为发送的认证信息和预先存储的授权认证信息列表中的认证信息相匹配的成员设备,当检测到的与认证设备 的距离小于预设距离阈值的已认证成员设备的数目达到预设数目阈值时,解锁本地的管理权限,这样,只要有一定数目的管理员携带成员设备靠近认证设备,就可以实现管理权限的解锁,从而,可以提高管理权限解锁的处理灵活性。
本领域技术人员在考虑说明书及实践这里公开的公开后,将容易想到本公开的其它实施方案。本申请旨在涵盖本公开的任何变型、用途或者适应性变化,这些变型、用途或者适应性变化遵循本公开的一般性原理并包括本公开未公开的本技术领域中的公知常识或惯用技术手段。说明书和实施例仅被视为示例性的,本公开的真正范围和精神由下面的权利要求指出。
应当理解的是,本公开并不局限于上面已经描述并在附图中示出的精确结构,并且可以在不脱离其范围进行各种修改和改变。本公开的范围仅由所附的权利要求来限制。

Claims (13)

  1. 一种解锁管理权限的方法,其特征在于,所述方法包括:
    认证设备接收多个成员设备发送的认证信息;其中,所述成员设备包括移动终端或可穿戴设备;
    对所述认证信息进行匹配认证;
    检测已认证成员设备与所述认证设备的距离;其中,所述已认证成员设备为发送的认证信息和预先存储的授权认证信息列表中的认证信息相匹配的成员设备;
    当检测到的与所述认证设备的距离小于预设距离阈值的已认证成员设备的数目达到预设数目阈值时,解锁本地的管理权限。
  2. 根据权利要求1所述的方法,其特征在于,所述认证信息为设备标识;
    所述认证设备接收多个成员设备发送的认证信息,包括:
    认证设备接收多个成员设备发送的携带有各自设备标识的蓝牙连接消息;
    所述检测已认证成员设备与所述认证设备的距离,其中,所述已认证成员设备为发送的认证信息和预先存储的授权认证信息列表中的认证信息相匹配的成员设备,包括:
    对已认证成员设备发送的蓝牙连接消息进行自动回复以建立蓝牙连接;其中,所述已认证成员设备为发送的设备标识和预先存储的授权认证信息列表中的设备标识相匹配的成员设备;
    通过所述建立的蓝牙连接,检测对应的已认证成员设备与所述认证设备的距离。
  3. 根据权利要求1所述的方法,其特征在于,所述解锁本地的管理权限之后,还包括:
    对所述检测到的与所述认证设备的距离小于预设距离阈值的已认证成员设备进行记录。
  4. 根据权利要求1所述的方法,其特征在于,所述预设数目阈值小于或等于所述授权认证信息列表中认证信息的数目。
  5. 根据权利要求1所述的方法,其特征在于,所述方法还包括:
    所述认证设备接收认证信息设置请求,所述认证信息设置请求中携带有待设置的认证信息;
    所述认证设备将所述待设置的认证信息添加到所述授权认证信息列表中。
  6. 根据权利要求1所述的方法,其特征在于,所述方法还包括:
    所述认证设备接收数目设置请求,所述数目设置请求中携带有待设置的数目阈值;
    所述认证设备将所述预设数目阈值调整为所述待设置的数目阈值。
  7. 一种认证设备,其特征在于,所述认证设备包括:
    接收模块,用于接收多个成员设备发送的认证信息;其中,所述成员设备包括移动终端或可穿戴设备;
    匹配模块,用于对所述认证信息进行匹配认证;
    检测模块,用于检测已认证成员设备与所述认证设备的距离;其中,所述已认证成员设备为发送的认证信息和预先存储的授权认证信息列表中的认证信息相匹配的成员设备;
    解锁模块,用于当检测到的与所述认证设备的距离小于预设距离阈值的已认证成员设备的数目达到预设数目阈值时,解锁本地的管理权限。
  8. 根据权利要求7所述的认证设备,其特征在于,所述认证信息为设备标识;
    所述接收模块,用于:
    接收多个成员设备发送的携带有各自设备标识的蓝牙连接消息;
    所述检测模块,用于:
    对已认证成员设备发送的蓝牙连接消息进行自动回复以建立蓝牙连接;其中,所述已认证成员设备为发送的设备标识和预先存储的授权认证信息列表中的设备标识相匹配的成员设备;
    通过所述建立的蓝牙连接,检测对应的已认证成员设备与所述认证设备的距离。
  9. 根据权利要求7所述的认证设备,其特征在于,所述认证设备还包括记录模块,用于:
    在所述解锁本地的管理权限之后,对所述检测到的与所述认证设备的距离小于预设距离阈值的已认证成员设备进行记录。
  10. 根据权利要求7所述的认证设备,其特征在于,所述预设数目阈值小于或等于所述授权认证信息列表中认证信息的数目。
  11. 根据权利要求7所述的认证设备,其特征在于,所述认证设备还包括设置模块,用于:
    接收认证信息设置请求,所述认证信息设置请求中携带有待设置的认证信息;
    将所述待设置的认证信息添加到所述授权认证信息列表中。
  12. 根据权利要求7所述的认证设备,其特征在于,所述认证设备还包括设置模块,用于:
    接收数目设置请求,所述数目设置请求中携带有待设置的数目阈值;
    将所述预设数目阈值调整为所述待设置的数目阈值。
  13. 一种认证设备,其特征在于,包括:
    处理器;
    用于存储处理器可执行指令的存储器;
    其中,所述处理器被配置为:
    接收多个成员设备发送的认证信息;其中,所述成员设备包括移动终端或可穿戴设备;
    对所述认证信息进行匹配认证;
    检测已认证成员设备与所述认证设备的距离;其中,所述已认证成员设备为发送的认 证信息和预先存储的授权认证信息列表中的认证信息相匹配的成员设备;
    当检测到的与所述认证设备的距离小于预设距离阈值的已认证成员设备的数目达到预设数目阈值时,解锁本地的管理权限。
PCT/CN2015/078017 2014-12-05 2015-04-30 一种解锁管理权限的方法和认证设备 WO2016086584A1 (zh)

Priority Applications (6)

Application Number Priority Date Filing Date Title
JP2016562058A JP2017504137A (ja) 2014-12-05 2015-04-30 管理権限のロック解除方法、認証装置、プログラム、及び記録媒体
KR1020157017307A KR101686760B1 (ko) 2014-12-05 2015-04-30 관리권한 잠금해제 방법, 인증장치, 프로그램 및 기록매체
MX2015010422A MX363917B (es) 2014-12-05 2015-04-30 Metodo para desbloquear autoridad de administracion y dispositivo para autentificacion.
BR112015024921A BR112015024921A2 (pt) 2014-12-05 2015-04-30 método para destravar a autoridade de administração e dispositivo para autenticação
RU2015133293A RU2620998C2 (ru) 2014-12-05 2015-04-30 Способ снятия блокировки полномочий администрирования и устройство аутентификации
US14/829,323 US9992676B2 (en) 2014-12-05 2015-08-18 Method for unlocking administration authority and device for authentication

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410742966.2 2014-12-05
CN201410742966.2A CN104573473B (zh) 2014-12-05 2014-12-05 一种解锁管理权限的方法和认证设备

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US14/829,323 Continuation US9992676B2 (en) 2014-12-05 2015-08-18 Method for unlocking administration authority and device for authentication

Publications (1)

Publication Number Publication Date
WO2016086584A1 true WO2016086584A1 (zh) 2016-06-09

Family

ID=53089514

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/078017 WO2016086584A1 (zh) 2014-12-05 2015-04-30 一种解锁管理权限的方法和认证设备

Country Status (9)

Country Link
US (1) US9992676B2 (zh)
EP (1) EP3029591B1 (zh)
JP (1) JP2017504137A (zh)
KR (1) KR101686760B1 (zh)
CN (1) CN104573473B (zh)
BR (1) BR112015024921A2 (zh)
MX (1) MX363917B (zh)
RU (1) RU2620998C2 (zh)
WO (1) WO2016086584A1 (zh)

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104573473B (zh) * 2014-12-05 2018-02-02 小米科技有限责任公司 一种解锁管理权限的方法和认证设备
CN104702792A (zh) * 2015-03-20 2015-06-10 小米科技有限责任公司 终端屏幕的状态控制方法及装置、电子设备
EP3289506B1 (en) * 2015-05-01 2021-12-22 Assa Abloy AB Using wearable to determine ingress or egress
CN106293308B (zh) * 2015-05-21 2020-06-02 腾讯科技(深圳)有限公司 一种屏幕解锁方法及装置
CN105573127A (zh) * 2015-05-29 2016-05-11 宇龙计算机通信科技(深圳)有限公司 一种遥控权限控制方法及装置
CN105069344B (zh) * 2015-07-23 2018-10-19 小米科技有限责任公司 移动终端锁定方法及装置
CN105224848B (zh) * 2015-10-15 2019-06-21 京东方科技集团股份有限公司 一种设备认证方法、装置及系统
CN105681328B (zh) * 2016-02-26 2019-04-09 安徽华米信息科技有限公司 控制电子设备的方法、装置及电子设备
US11108650B1 (en) * 2016-04-08 2021-08-31 Tyrion Integration Services, Inc. Cloud-based system and hardware for providing remote access to local instrumentation
US10440574B2 (en) * 2016-06-12 2019-10-08 Apple Inc. Unlocking a device
KR102408155B1 (ko) * 2016-07-18 2022-06-14 텔레호낙티에볼라게트 엘엠 에릭슨(피유비엘) 비밀 식별자를 사용하는 사용자 장비에 관련된 동작
CN106251443B (zh) * 2016-08-01 2019-10-25 北京小米移动软件有限公司 开锁方法及装置
KR101867984B1 (ko) * 2016-10-11 2018-07-23 주식회사 디시원이엔지 배전반의 유효접촉면적 기록 관리 방법, 그리고 이를 수행하는 유효접촉면적 기록 관리 기능을 갖는 배전반
CN106604139A (zh) * 2016-11-23 2017-04-26 广州视源电子科技股份有限公司 智能设备的控制方法及装置
KR102604697B1 (ko) 2016-12-20 2023-11-22 삼성전자주식회사 모바일 기기, 모바일 기기의 사용자 인증 방법 및 사용자 인증 시스템
WO2018160254A1 (en) 2017-02-28 2018-09-07 Carrier Corporation Body-worn device for capturing user intent when interacting with multiple access controls
CN108415388A (zh) * 2018-03-19 2018-08-17 深圳迈辽技术转移中心有限公司 一种安全控制系统及安全控制方法
CN108415387A (zh) * 2018-03-19 2018-08-17 深圳迈辽技术转移中心有限公司 一种安全控制系统及安全控制方法
US10893412B2 (en) * 2018-08-27 2021-01-12 Apple Inc. Authenticated device assisted user authentication
US11880842B2 (en) * 2018-12-17 2024-01-23 Mastercard International Incorporated United states system and methods for dynamically determined contextual, user-defined, and adaptive authentication
EP3909278A4 (en) * 2019-01-07 2022-08-10 Citrix Systems, Inc. PARTICIPANT IDENTITY MANAGEMENT
CN110337090B (zh) * 2019-08-12 2023-03-31 广州小鹏汽车科技有限公司 一种蓝牙设备的连接方法和装置
DE102019008128A1 (de) * 2019-11-22 2021-05-27 Giesecke+Devrient Currency Technology Gmbh Verfahren zum Betreiben einer Sitzung eines Benutzers einer Banknotenbearbeitungsvorrichtung und Banknotenbearbeitungsvorrichtung
US11139962B2 (en) * 2019-12-30 2021-10-05 THALES DIS CPL CANADA, Inc. Method, chip, device and system for authenticating a set of at least two users

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120098639A1 (en) * 2010-10-26 2012-04-26 Nokia Corporation Method and apparatus for providing a device unlock mechanism
CN103488932A (zh) * 2013-10-16 2014-01-01 重庆邮电大学 一种移动设备与个人电脑的桌面安全互信系统及其实现方法
CN104092817A (zh) * 2014-06-24 2014-10-08 惠州Tcl移动通信有限公司 一种移动终端近距离自动解锁的方法及系统
CN104573473A (zh) * 2014-12-05 2015-04-29 小米科技有限责任公司 一种解锁管理权限的方法和认证设备

Family Cites Families (42)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5901284A (en) * 1996-06-19 1999-05-04 Bellsouth Corporation Method and system for communication access restriction
JP2001318839A (ja) * 2000-05-11 2001-11-16 Casio Comput Co Ltd 情報収集装置及び記憶媒体
US7065647B2 (en) * 2001-06-28 2006-06-20 Sony Corporation Communication system, authentication communication device, control apparatus, and communication method
JP2004157703A (ja) 2002-11-06 2004-06-03 Hitachi Ltd コンテンツ保護システム
JP2004289208A (ja) * 2003-03-19 2004-10-14 Kyocera Corp 認証装置および認証方法
EP1536380A1 (en) * 2003-11-06 2005-06-01 Alcatel Biometric access method
EP1564928A1 (en) * 2004-02-17 2005-08-17 Axalto S.A. Multiple users authertication method.
JP2005323092A (ja) * 2004-05-07 2005-11-17 Sony Corp 電子機器、データ受信方法、データ送信方法及びそのプログラム
JP2005352710A (ja) 2004-06-10 2005-12-22 Hitachi Ltd 個人認証装置
JP2006178591A (ja) * 2004-12-21 2006-07-06 Matsushita Electric Ind Co Ltd 認証装置、セキュリティ装置およびセキュリティ装置における認証方法
US9032215B2 (en) * 2005-06-15 2015-05-12 Nokia Corporation Management of access control in wireless networks
JP2006350726A (ja) * 2005-06-16 2006-12-28 Ricoh Co Ltd アクセス権制御方法
JP4665635B2 (ja) * 2005-07-13 2011-04-06 日本電気株式会社 認証データ格納方法
JP5189250B2 (ja) * 2006-05-19 2013-04-24 ソフトバンクモバイル株式会社 認証方法、情報読取装置及び認証システム
KR20080022475A (ko) * 2006-09-06 2008-03-11 엘지전자 주식회사 레거시 디바이스 인증 방법 및 시스템
KR100748034B1 (ko) * 2006-09-15 2007-08-09 삼성전자주식회사 휴대용 단말기의 블루투스 제어 장치 및 방법
US8687536B2 (en) * 2007-02-23 2014-04-01 Qualcomm Incorporated Method and apparatus to create multicast groups based on proximity
US8126450B2 (en) * 2008-09-24 2012-02-28 Embarq Holdings Company Llc System and method for key free access to a vehicle
JP2010113538A (ja) * 2008-11-06 2010-05-20 Chugoku Electric Power Co Inc:The 使用可否制御システム
US8825074B2 (en) 2009-02-02 2014-09-02 Waldeck Technology, Llc Modifying a user'S contribution to an aggregate profile based on time between location updates and external events
JP5326853B2 (ja) * 2009-06-19 2013-10-30 富士通株式会社 情報処理装置、セキュリティシステム、機能制限方法
US8112066B2 (en) * 2009-06-22 2012-02-07 Mourad Ben Ayed System for NFC authentication based on BLUETOOTH proximity
US8418237B2 (en) * 2009-10-20 2013-04-09 Microsoft Corporation Resource access based on multiple credentials
JP5633233B2 (ja) * 2010-08-05 2014-12-03 大日本印刷株式会社 端末装置、携帯電話機、動作管理方法及び動作管理プログラム等
US10168413B2 (en) * 2011-03-25 2019-01-01 T-Mobile Usa, Inc. Service enhancements using near field communication
US8601061B2 (en) * 2011-07-15 2013-12-03 International Business Machines Corporation Scheduling a meeting in real time
EP2813963B1 (en) * 2012-02-09 2017-07-05 NEC Solution Innovators, Ltd. Information processing system
US8725113B2 (en) * 2012-03-12 2014-05-13 Google Inc. User proximity control of devices
JP2013190900A (ja) * 2012-03-13 2013-09-26 Chugoku Electric Power Co Inc:The 端末装置
CN103378876A (zh) * 2012-04-16 2013-10-30 上海博路信息技术有限公司 一种基于蓝牙的终端解锁方法
CN103425413B (zh) 2012-05-17 2016-12-14 百度在线网络技术(北京)有限公司 移动终端的解锁方法及移动终端
CN102905262B (zh) * 2012-09-25 2015-05-06 百度在线网络技术(北京)有限公司 基于移动终端的身份认证方法、系统和服务器
US20140127994A1 (en) * 2012-11-07 2014-05-08 Microsoft Corporation Policy-based resource access via nfc
US20140149742A1 (en) * 2012-11-28 2014-05-29 Arnold Yau Method and system of providing authentication of user access to a computer resource via a mobile device using multiple separate security factors
US9015482B2 (en) * 2012-12-28 2015-04-21 Nok Nok Labs, Inc. System and method for efficiently enrolling, registering, and authenticating with multiple authentication devices
US9473507B2 (en) * 2013-01-03 2016-10-18 International Business Machines Corporation Social and proximity based access control for mobile applications
US9432361B2 (en) * 2013-03-13 2016-08-30 Lookout, Inc. System and method for changing security behavior of a device based on proximity to another device
US9294922B2 (en) * 2013-06-07 2016-03-22 Blackberry Limited Mobile wireless communications device performing device unlock based upon near field communication (NFC) and related methods
US8905303B1 (en) * 2013-09-01 2014-12-09 Mourad Ben Ayed Method for adaptive wireless payment
CN103941668B (zh) 2013-12-31 2017-01-11 海尔集团公司 用于家电控制的用户操作终端
CN103944615B (zh) * 2014-04-14 2016-09-14 惠州Tcl移动通信有限公司 根据心电图实现近距离解锁的方法及其系统
US20150304851A1 (en) * 2014-04-22 2015-10-22 Broadcom Corporation Portable authorization device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120098639A1 (en) * 2010-10-26 2012-04-26 Nokia Corporation Method and apparatus for providing a device unlock mechanism
CN103488932A (zh) * 2013-10-16 2014-01-01 重庆邮电大学 一种移动设备与个人电脑的桌面安全互信系统及其实现方法
CN104092817A (zh) * 2014-06-24 2014-10-08 惠州Tcl移动通信有限公司 一种移动终端近距离自动解锁的方法及系统
CN104573473A (zh) * 2014-12-05 2015-04-29 小米科技有限责任公司 一种解锁管理权限的方法和认证设备

Also Published As

Publication number Publication date
MX363917B (es) 2019-04-05
EP3029591B1 (en) 2020-02-05
EP3029591A1 (en) 2016-06-08
MX2015010422A (es) 2017-02-22
RU2620998C2 (ru) 2017-05-30
BR112015024921A2 (pt) 2017-07-18
CN104573473A (zh) 2015-04-29
US20160165442A1 (en) 2016-06-09
KR101686760B1 (ko) 2016-12-14
RU2015133293A (ru) 2017-02-15
US9992676B2 (en) 2018-06-05
CN104573473B (zh) 2018-02-02
KR20160082937A (ko) 2016-07-11
JP2017504137A (ja) 2017-02-02

Similar Documents

Publication Publication Date Title
WO2016086584A1 (zh) 一种解锁管理权限的方法和认证设备
US11558381B2 (en) Out-of-band authentication based on secure channel to trusted execution environment on client device
US20210350013A1 (en) Security systems and methods for continuous authorized access to restricted access locations
JP6571250B2 (ja) ある装置を使用して別の装置をアンロックする方法
US11669465B1 (en) Secure storage of data through a multifaceted security scheme
CN107251035B (zh) 账户恢复协议
US10715654B1 (en) Methods and devices for secure authentication to a compute device
EP2973164B1 (en) Technologies for secure storage and use of biometric authentication information
TWI578749B (zh) 用於遷移金鑰之方法及設備
JP2019531567A (ja) 装置認証のシステム及び方法
JP2019508763A (ja) ローカルデバイス認証
EP3507998A1 (en) Secure messaging session
US11606196B1 (en) Authentication system for a multiuser device
CN107920097B (zh) 一种解锁的方法及装置
US11949772B2 (en) Optimized authentication system for a multiuser device
US11621848B1 (en) Stateless system to protect data
US20240007445A1 (en) Optimized authentication system

Legal Events

Date Code Title Description
ENP Entry into the national phase

Ref document number: 2016562058

Country of ref document: JP

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 20157017307

Country of ref document: KR

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 2015133293

Country of ref document: RU

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: MX/A/2015/010422

Country of ref document: MX

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15865039

Country of ref document: EP

Kind code of ref document: A1

REG Reference to national code

Ref country code: BR

Ref legal event code: B01A

Ref document number: 112015024921

Country of ref document: BR

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 112015024921

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20150929

122 Ep: pct application non-entry in european phase

Ref document number: 15865039

Country of ref document: EP

Kind code of ref document: A1