WO2016110101A1 - 一种指纹认证方法、装置、智能终端和计算机存储介质 - Google Patents

一种指纹认证方法、装置、智能终端和计算机存储介质 Download PDF

Info

Publication number
WO2016110101A1
WO2016110101A1 PCT/CN2015/087218 CN2015087218W WO2016110101A1 WO 2016110101 A1 WO2016110101 A1 WO 2016110101A1 CN 2015087218 W CN2015087218 W CN 2015087218W WO 2016110101 A1 WO2016110101 A1 WO 2016110101A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
information
module
authentication information
fingerprint
Prior art date
Application number
PCT/CN2015/087218
Other languages
English (en)
French (fr)
Inventor
董扬
陈不骄
Original Assignee
百度在线网络技术(北京)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 百度在线网络技术(北京)有限公司 filed Critical 百度在线网络技术(北京)有限公司
Priority to JP2016568101A priority Critical patent/JP6239788B2/ja
Priority to EP15800706.2A priority patent/EP3065074A4/en
Priority to US14/896,661 priority patent/US20170300920A1/en
Publication of WO2016110101A1 publication Critical patent/WO2016110101A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks

Definitions

  • the present invention relates to the field of computer application technologies, and in particular, to a fingerprint authentication method and apparatus, an intelligent terminal, and a computer storage medium.
  • the present invention provides a fingerprint authentication method, apparatus, intelligent terminal, and computer storage medium, so as to simplify user operations and improve security.
  • a fingerprint authentication method in which a binding relationship between a user fingerprint information and a user authentication information is stored in a secure storage area of the smart terminal; the method further includes:
  • the collected user fingerprint information is compared with the user fingerprint information in the secure storage area. Matching, determining user authentication information corresponding to the matched user fingerprint information;
  • the determined user authentication information is sent to the server for authentication of the user identity.
  • the user authentication information is payment information
  • the payment information includes at least one of an account number and a password, or the payment information includes a random string generated by the server for the user;
  • Collecting the user fingerprint information in the authentication phase of the user identity includes: collecting the user fingerprint information after obtaining the order information from the server end or receiving the request for obtaining the payment information from the server end.
  • the smart terminal is pre-divided into a normal execution environment and a secure execution environment, and the secure storage area is created in the secure execution environment.
  • the storing the binding relationship between the user fingerprint information and the user authentication information in the secure storage area of the smart terminal includes:
  • the monitoring mode stores the user fingerprint information in the secure storage area in the secure execution environment, and binds the stored user fingerprint information and user authentication information.
  • a user fingerprint is collected during the authentication phase of the user identity After the information is switched from the normal mode to the security monitoring mode, the user fingerprint information collected in the security execution environment is matched with the user fingerprint information in the secure storage area, and the user corresponding to the matched user fingerprint information is determined.
  • the step of transmitting the determined user authentication information to the server end is performed in the normal execution environment.
  • the user when acquiring or collecting user fingerprint information, the user is provided with a fingerprint input interface and obtains user fingerprint information through the fingerprint input interface;
  • the user When obtaining user authentication information, the user is provided with an authentication information input interface and obtains user authentication information through the authentication information input interface.
  • storing the user fingerprint information to the secure storage area includes: extracting a fingerprint feature of the user fingerprint information, and storing the extracted fingerprint feature into the secure storage area;
  • Binding the stored user fingerprint information and user authentication information includes: binding the stored fingerprint feature and user authentication information;
  • the matching the collected user fingerprint information with the user fingerprint information in the secure storage area includes: extracting the collected fingerprint information of the user fingerprint information, and extracting the fingerprint feature and the fingerprint feature in the secure storage area. Make a match.
  • the user authentication information is encrypted before the user authentication information is stored in the secure storage area
  • the determined user authentication information is decrypted.
  • the steps performed in the secure execution environment are implemented by calling an application environment programming interface API provided by Trustzone.
  • the invention also provides a fingerprint authentication device, comprising: an acquisition module, a management module, a matching module and an authentication module;
  • the collecting module is configured to collect user fingerprint information and user authentication information, and provide the user authentication information to the management module; and collect user fingerprint information in the authentication phase, and provide the matching module to the matching module;
  • the management module is configured to store, in a binding phase, a binding relationship between the user fingerprint information and the user authentication information provided by the collection module in a secure storage area of the smart terminal;
  • the matching module is configured to match user fingerprint information provided by the collection module with user fingerprint information in a secure storage area, and determine user authentication information corresponding to the matched user fingerprint information, and provide the authentication information to the authentication module;
  • the authentication module is configured to send user authentication information provided by the matching module to the server for authentication of the user identity.
  • the user authentication information is payment information
  • the payment information includes at least one of an account number and a password, or the payment information includes a random string generated by the server for the user;
  • the collecting module collects the user fingerprint information
  • the collection module and the authentication module are disposed in a payment client.
  • the smart terminal is pre-divided into a normal execution environment and a secure execution environment, and the secure storage area is created in the secure execution environment.
  • the apparatus further includes: a monitoring module;
  • the monitoring module is configured to switch from the normal mode to the security monitoring mode after the collecting module collects the user fingerprint information, and switches back after receiving the trigger of the management module.
  • the normal mode after the collecting module collects the user authentication information, switching from the normal mode to the security monitoring mode;
  • the management module stores the user fingerprint information in the secure execution environment to the secure storage area, triggering the monitoring module; storing user authentication information in the secure execution environment to the secure storage area, and storing the user
  • the fingerprint information is bound to the user authentication information to trigger the monitoring module; or
  • the monitoring module is configured to switch from the normal mode to the security monitoring mode after the collecting module collects the user authentication information, and switch to the normal mode after receiving the triggering of the management module; After collecting the user fingerprint information, switch from the normal mode to the security monitoring mode;
  • the management module stores the user authentication information in the secure execution environment to the secure storage area, triggering the monitoring module; storing user fingerprint information in the secure execution environment to the secure storage area, and storing the user The fingerprint information is bound to the user authentication information to trigger the monitoring module.
  • the monitoring module is further configured to switch from the normal mode to the security monitoring mode after the collecting module collects the user fingerprint information in the authentication phase; after receiving the triggering of the matching module, The security monitoring mode is switched back to the normal mode;
  • the matching module is further configured to trigger the monitoring module after performing the matching operation in a secure execution environment
  • the authentication module performs an operation of sending user authentication information provided by the matching module to the server in a normal execution environment.
  • the collecting module provides a fingerprint input interface to the user when acquiring the user fingerprint information, and obtains the user fingerprint information through the fingerprint input interface;
  • the authentication information input interface is provided to the user, and the user authentication information is obtained through the authentication information input interface.
  • the device further includes: a feature extraction module, configured to extract the fingerprint feature of the user fingerprint information collected by the collection module, and provide the extracted fingerprint feature to the management module and the matching module. ;
  • the management module is configured to store the fingerprint feature provided by the feature extraction module in the secure storage area, and bind the stored fingerprint feature and user authentication information;
  • the matching module When the matching module performs the matching operation, the matching module is specifically configured to match the fingerprint feature provided by the feature extraction module with the fingerprint feature in the secure storage area, and determine user authentication information corresponding to the matched fingerprint feature.
  • the management module is further configured to encrypt the user authentication information before storing the user authentication information to the secure storage area;
  • the matching module is further configured to decrypt the determined user authentication information after determining the user authentication information corresponding to the matched user fingerprint information.
  • the monitoring module, the management module and the matching module are set in a secure execution environment and are called by the client through an API provided by Trustzone.
  • An intelligent terminal comprising: one or more processors; a memory storing one or more programs; and when the one or more programs are executed by the one or more processors, causing the one or more
  • the processor collects the user fingerprint information in the authentication phase of the user identity, and matches the collected user fingerprint information with the user fingerprint information in the secure storage area of the smart terminal to determine the user authentication corresponding to the matched user fingerprint information.
  • Information sending the determined user authentication information to the server for authentication of the user identity; wherein The binding relationship between the user fingerprint information and the user authentication information is pre-stored in the secure storage area.
  • a non-volatile computer storage medium storing one or more programs, when the one or more programs are executed by an intelligent terminal, causing the smart terminal to: during an authentication phase of a user identity
  • the user authentication information is collected, and the collected user fingerprint information is matched with the user fingerprint information in the secure storage area of the smart terminal to determine the user authentication information corresponding to the matched user fingerprint information; the determined user authentication information is sent to the server.
  • the user identity is authenticated.
  • the binding relationship between the user fingerprint information and the user authentication information is pre-stored in the secure storage area.
  • the binding of the user fingerprint information and the user authentication information enables the user to complete the authentication of the user identity only by entering the fingerprint information in the authentication phase, without manually inputting the authentication information, which simplifies the user operation.
  • the binding relationship is stored in the secure storage area of the smart terminal, it cannot be randomly obtained, which improves security.
  • FIG. 1 is a structural diagram of a system on which an embodiment of the present invention is based;
  • FIG. 2 is a flowchart of a main method according to an embodiment of the present invention.
  • FIG. 3 is a schematic diagram of a fingerprint entry area according to an embodiment of the present invention.
  • FIG. 4 is a schematic diagram of an authentication information input area according to an embodiment of the present invention.
  • FIG. 5 is a flowchart of a method for fingerprint payment according to an embodiment of the present invention.
  • FIG. 6 is a structural diagram of a device according to an embodiment of the present invention.
  • FIG. 1 is a structural diagram of a system on which an embodiment of the present invention is based, as shown in FIG.
  • the system is mainly composed of an intelligent terminal and a server.
  • the server may include one or more servers.
  • the user is mainly responsible for the processing of the user identity authentication, and the user authentication provided by the smart terminal is obtained during the identity authentication phase.
  • Information based on user authentication information for user identity authentication.
  • the smart terminal may be, but not limited to, a smart phone, a tablet computer, a PC (personal computer), a PDA (Personal Digital Assistant), a POS (Point of Saleses), a smart TV, and the like.
  • a client that has completed user identity authentication with the server side is installed and running on the smart terminal.
  • the servers and smart terminals are architecturally comprised of basic components such as buses, processing systems, storage systems, one or more input/output systems, and communication interfaces.
  • the bus may include one or more wires for communication between the various components of the server or terminal device.
  • a processing system includes various types of processors or microprocessors for executing instructions, processing processes, or threads.
  • the storage system may include a dynamic memory such as a random access memory (RAM) that stores dynamic information, and a static memory such as a read only memory (ROM) that stores static information, and a large-capacity memory including a magnetic or optical recording medium and a corresponding drive.
  • the input system allows the user to input information to a server or terminal device such as a keyboard, mouse, stylus, voice recognition system, or biometric system.
  • the output system includes a display, a printer, a speaker, and the like for outputting information.
  • Communication interfaces are used to enable a server or terminal device to communicate with other systems or systems.
  • the communication interfaces can be connected to the network through wired connections, wireless connections, or optical connections, so that the client and the server can communicate with each other through the network.
  • the network may include a local area network (LAN), a wide area network (WAN), a telephone network such as the Public Switched Telephone Network (PSTN), an intranet of the enterprise, the Internet, or a combination of these.
  • Both the server and the smart terminal contain operating system software for managing system resources, controlling the running of other programs, and application software for implementing specific functional modules.
  • FIG. 2 is a flowchart of a main method according to an embodiment of the present invention. As shown in FIG. 2, the method may include the following steps:
  • the binding relationship between the user fingerprint information and the user authentication information is stored in advance in the secure storage area of the smart terminal.
  • the user fingerprint information and the authentication information input by the user are collected in advance, and then the binding relationship between the two is stored in the secure storage area of the smart terminal.
  • the user may first provide a fingerprint input interface (as shown in FIG. 3) and obtain user fingerprint information through the fingerprint input interface.
  • a fingerprint sensor is embedded in the smart terminal, and the sensor may use a chip. Forms such as optical chips, thermal chips, capacitive chips, piezoelectric capacitive chips, piezoresistive chips, and the like.
  • the UI prompt of the fingerprint input may be popped up, and the user puts the finger into the fingerprint input area, and the fingerprint sensor can collect the user fingerprint information from the area.
  • the client provides the user with an authentication information input interface.
  • the authentication information input interface may include a virtual keyboard, and preferably a security keyboard may be used to ensure the security of the authentication information entry (as shown in FIG. 4), the user Enter the authentication information in the information entry area.
  • the authentication information may include at least one of an account number, a password, and the like.
  • the user may first provide an authentication information input interface to obtain user authentication information, and then provide a fingerprint input interface to the user to obtain user fingerprint information.
  • the fingerprint feature of the user fingerprint information may be extracted.
  • the fingerprint feature may be in the form of a vector, and the binding relationship between the fingerprint feature and the user authentication information is stored in the secure storage area.
  • the user authentication information may be encrypted and then bound and stored, and the encrypted key is known only by the client.
  • the binding relationship between the user fingerprint information and the user authentication information is stored in the secure storage area of the smart terminal.
  • the smart terminal can be divided into a common execution environment and a secure execution environment by using the Trustzone technology, and a secure storage area is created in the secure execution environment, and data processing and storage that need to ensure security are completed in a secure execution environment, for example, this step.
  • the acquisition of the fingerprint and the acquisition of the user authentication information are performed in a common execution environment, and the feature extraction and storage of the fingerprint, the encryption and storage of the user authentication information, the binding of the fingerprint feature and the user authentication information are all completed in a secure execution environment.
  • TrustZone technology provides a low-cost solution for adding a dedicated security core to a single-chip (SoC) system.
  • SoC single-chip
  • the hardware-built access control supports two virtual processors. This approach allows the application core to switch between two modes, normal mode and security monitoring mode, which prevents data from leaking from a more trusted core domain (ie, a secure execution environment) to less secure. Domain (ie normal execution environment). This kind of switching between kernel domains is usually completely unrelated to other functions of the processor, so each domain can operate independently but still use the same kernel.
  • a typical TrustZone technology application is to be able to fully execute the operating system in an environment that lacks security and to have less secure coding in a trusted environment.
  • TrustZone technology ensures security by isolating all SoC hardware and software so that they are in two zones, a normal storage zone and a secure storage zone.
  • the hardware logic in the Trustzone-enabled bus architecture ensures that components in the normal storage area cannot access the resources of the secure storage area, creating a strong boundary between the two areas.
  • user fingerprint information is collected during the authentication phase of the user identity.
  • the timing of collecting user fingerprint information in this step is when the server needs to obtain user authentication information, and the timing can be judged by the client according to the information obtained from the server, for example, during the payment phase of the transaction process, when the client After the server obtains the order information, it can determine that the next step is to obtain the user payment information.
  • the timing may also be determined in response to the request of the server. For example, during the payment phase in the transaction process, when the client receives the request for obtaining payment information sent from the server, it determines that the next step is to obtain the user payment information.
  • a fingerprint entry interface such as that shown in FIG. 3 can be employed.
  • the collection of the user fingerprint information can be completed in a normal execution environment.
  • the collected user fingerprint information is matched with the user fingerprint information in the secure storage area, and the user authentication information corresponding to the matched user fingerprint information is determined.
  • the collected fingerprint information of the user may be extracted from the fingerprint feature, and the extracted fingerprint feature is matched with the fingerprint feature in the secure storage area. Since there is a one-to-one binding relationship in the secure storage area, The user authentication information corresponding to the matched fingerprint feature may be determined.
  • the determined user authentication information is sent to the server for authentication of the user identity.
  • the client may first decrypt the user authentication information and send it to the server.
  • the client may further encrypt the decrypted user authentication information in a manner agreed with the server.
  • the server uses the user authentication information to authenticate the user identity.
  • the processing in this step can be done in a normal execution environment.
  • the method provided by the present invention will be described in detail below by taking the example of paying with a fingerprint as an example in conjunction with FIG. 5.
  • the premise of the embodiment of the present invention is that the smart zone is divided into a normal execution environment and a secure execution environment by using the Trustzone technology in advance, and a secure storage area is created in the secure execution environment.
  • the method flow can include two phases, one is a binding phase and the other is a payment phase.
  • the binding phase includes steps 501 to 504, and the payment phase includes steps 505 to 50B.
  • the binding phase is pre-executed, but the user can also perform the modification on the binding relationship in steps 501 to 50A. As shown in FIG. 5, the process specifically includes the following steps:
  • the user is provided with a fingerprint input interface, and the user fingerprint information entered by the user in the fingerprint entry area in the fingerprint input interface is obtained.
  • the smart terminal is in the normal mode.
  • the client is in the normal mode, and the fingerprint input interface is provided to the user in the normal execution environment and the user fingerprint information is obtained.
  • the fingerprint feature is extracted from the user fingerprint information, and the fingerprint feature is stored to the secure storage area.
  • the fingerprint feature vector may be extracted from the user fingerprint information, and the fingerprint feature vector is stored in the secure storage area.
  • the above extraction and storage operations are performed in the secure execution environment after switching to the security monitoring mode. In progress.
  • User fingerprint information can be sent to the secure execution environment via SPI or other serial port, ie the context information is saved to the register and switched to the security monitoring mode via SMI (Security Monitoring Interrupt) or SMC (Security Monitoring Call) in Trustzone technology.
  • Register Take the context information, call the API (Application Programming Interface) provided by Trustzone, extract fingerprint features from the user fingerprint information, and store the fingerprint features to the secure storage area.
  • API Application Programming Interface
  • the mode is switched back to the normal mode, and the user is provided with an authentication information entry interface to obtain an account and a password entered by the user in the authentication information entry area of the authentication information input interface.
  • the mode is switched from the normal mode to the security monitoring mode, and the account and password are encrypted and stored in the secure storage area, and the fingerprint feature is bound to the encrypted account and password in the secure storage area.
  • the account and password can be sent to the secure execution environment through SPI or other serial port, that is, the context information is saved to the register, and the SMC instruction in the Trustzone technology is switched to the security monitoring mode, the context information is read from the register, and the information provided by Trustzone is called.
  • the API encrypts the account and password and stores them in a secure storage area.
  • the fingerprint feature is bound to the encrypted account and password in the secure storage area.
  • the client can receive the order information sent by the server and enter the payment interface.
  • the execution of the 505 can be started, that is, the fingerprint information input interface is provided to the user, and the user is collected in the fingerprint input interface. User fingerprint information entered in the fingerprint entry area.
  • the mode is switched from the normal mode to the security monitoring mode, and the fingerprint feature is extracted from the collected user fingerprint information, and the extracted fingerprint feature is matched with the fingerprint feature in the secure storage area to determine the account corresponding to the matched fingerprint feature.
  • password, the account number and password Decrypt.
  • the collected user fingerprint information is sent to the secure execution environment through the SPI or other serial port, that is, the context information is saved to the register, and is switched to the security monitoring mode through the interrupt or the SMC instruction, and the context information is read from the register, and the call is made.
  • the API provided by Trustzone performs the above operations of extracting, matching and decrypting.
  • the security monitoring mode is switched back to the normal mode, and the decrypted account and password are sent to the server to complete the payment.
  • the client can re-encrypt the decrypted account and password and send it to the server by using the key and encryption method agreed upon by the server.
  • the received account and password information can be used to complete the payment of the order.
  • the account and password information is used to authenticate the user's payment identity. If the account and password information is successfully authenticated, the client can be authenticated. Returns a response to the payment success, otherwise the response to the payment failure can be returned to the client.
  • the user authentication information may also be obtained from the server.
  • the server has previously authenticated the account and password input by the user, which may be The user generates a random string, and the random string can uniquely identify the user.
  • the client uses the random string as the user authentication information.
  • the random sequence is randomly selected in the secure execution environment. The string is stored in the secure storage area, and the fingerprint feature is bound to the random string, and then the random string is matched in 506, and the random string is sent to the server for password-free payment.
  • FIG. 6 is a structural diagram of a fingerprint authentication apparatus according to an embodiment of the present invention.
  • the apparatus is configured in an intelligent terminal.
  • the apparatus may include an acquisition module 01, a management module 02, a matching module 03, and an authentication module 04.
  • a monitoring module 05 and a feature extraction module 06 may also be included.
  • the collection module 01 collects the user fingerprint information and the user authentication information in the binding phase, and provides the user authentication information to the management module 02.
  • the management module 02 binds the user fingerprint information provided by the collection module 01 to the user authentication information in the binding phase. Stored in the secure storage area of the smart terminal. This completes the operation of the binding phase.
  • the collection module 01 collects user fingerprint information during the authentication phase and provides it to the matching module 03.
  • the matching module 03 matches the user fingerprint information provided by the collection module 01 with the user fingerprint information in the secure storage area, and determines the user authentication information corresponding to the matched user fingerprint information and provides the authentication information to the authentication module 04.
  • the authentication module 04 sends the user authentication information provided by the matching module 03 to the server for authentication of the user identity.
  • the collection module 01 can obtain user fingerprint information through a fingerprint sensor embedded in the smart terminal.
  • the fingerprint sensor may be in the form of a chip, such as an optical chip, a thermal chip, a capacitive chip, a piezoelectric capacitor chip, a piezoresistive chip, or the like.
  • intelligent terminals such as Trustzone can be used to divide the intelligent terminal into a common execution environment and a secure execution environment.
  • the above-mentioned secure storage area is created in a secure execution environment.
  • the foregoing user identity authentication may be the authentication of the user payment information.
  • the user authentication information is the payment information, and the payment information includes at least one of an account number and a password, and may also include a random string generated by the server for the user.
  • the collecting module 01 may collect the user fingerprint information after obtaining the order information from the server end or receiving the request for obtaining the payment information from the server end in the authentication phase.
  • the smart terminal works in the normal execution environment, and in the security monitoring mode, it works in the secure execution environment.
  • the switching of the two modes is performed by the monitoring module 05.
  • the binding phase can be implemented in the following two ways:
  • the first mode the monitoring module 05 can switch from the normal mode to the security monitoring mode after the acquisition module 01 collects the user fingerprint information in the binding phase.
  • the management module 02 stores the user fingerprint information in the secure execution environment to the secure storage area, triggering the monitoring module 05. After receiving the trigger of the management module 02, the monitoring module 05 switches back to the normal mode.
  • the acquisition module 01 collects the user authentication information
  • the monitoring module 05 switches from the normal mode to the security monitoring mode.
  • the management module 02 stores the user authentication information in the secure execution environment to the secure storage area, binds the stored user fingerprint information and the user authentication information, and triggers the monitoring module 05. After receiving the trigger of the management module 02, the monitoring module 05 switches back. Normal mode.
  • the second mode the monitoring module 05 binding phase acquisition module 01 collects the user authentication information, and then switches from the normal mode to the security monitoring mode; the management module 02 stores the user authentication information in the secure execution environment to the secure storage area, and triggers the monitoring module. After receiving the trigger of the management module 02, the monitoring module 05 switches back to the normal mode; after the acquisition module 01 collects the user fingerprint information, the monitoring module 05 switches from the normal mode to the security monitoring mode.
  • the management module 02 stores the user fingerprint information in the secure execution environment to the secure storage area, binds the stored user fingerprint information and the user authentication information, and triggers the monitoring module 05.
  • the monitoring module 05 switches from the normal mode to the security monitoring mode after the collecting module 01 collects the user fingerprint information; the matching module 03 triggers the monitoring module 05 after performing the matching operation in the secure execution environment. After receiving the trigger of the matching module 03, the monitoring module 05 switches from the security monitoring mode to the normal mode.
  • the authentication module 04 performs an operation of transmitting the user authentication information provided by the matching module 03 to the server in the normal execution environment.
  • the monitoring module 05 can switch between the normal mode and the security monitoring mode by using an SMI or SMC command provided by the Trustzone technology.
  • the collection module 01 can provide the user with a fingerprint input interface and obtain the user fingerprint information through the fingerprint input interface, as shown in FIG. 3 .
  • the user may be provided with an authentication information input interface and obtain user authentication information through the authentication information input interface, as shown in FIG. 4 .
  • the feature extraction module 06 may extract the fingerprint feature of the user fingerprint information collected by the acquisition module 01, and provide the extracted fingerprint feature to the management module 02 and the matching module 03.
  • the management module 02 actually stores the fingerprint feature provided by the feature extraction module 06 in the secure storage area, and binds the stored fingerprint feature and the user authentication information, that is, in the secure storage area.
  • the binding relationship may be a binding relationship between the fingerprint feature of the user and the user authentication information.
  • the matching module 03 matches the fingerprint feature provided by the feature extraction module 06 with the fingerprint feature in the secure storage area to determine the user authentication information corresponding to the matched fingerprint feature.
  • the management module 02 may encrypt the user authentication information before storing the user authentication information to the secure storage area; correspondingly, the matching module 03 is further configured to determine the user corresponding to the matched user fingerprint information. After the authentication information, the determined user authentication information is decrypted.
  • the client in the mobile terminal usually runs in a common execution environment.
  • the payment client runs in a common execution environment, and the collection module 01 and the authentication module 04 in the device can be set in the payment client.
  • the management module 02, the matching module 03, the monitoring module 05, and the feature extraction module 06 are set in the secure execution environment, and are called by the client through the API provided by the Trustzone to complete the corresponding functions.
  • the method and apparatus provided by the present invention can have the following advantages:
  • the present invention utilizes, for example, Trustzone technology to divide intelligent terminals into a common execution environment and a secure execution environment, such as extraction and storage of fingerprint features, encryption and storage of user authentication information, binding, matching of fingerprint features, etc. in secure execution.
  • the environment is completed to ensure the security of the authentication process in the smart terminal, so that it can be applied to scenarios such as payment type authentication and other high security requirements.
  • Fingerprint feature extraction and recognition are performed in a local secure execution environment to avoid network consumption and security risks caused by uploading fingerprint information to the server.
  • the modules described as separate components may or may not be physically separated, and the components displayed as modules may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • each functional module in each embodiment of the present invention may be integrated into one processing unit, or each module may exist physically separately, or two or more modules may be provided. In one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of hardware plus software functional units.
  • the above-described integrated unit implemented in the form of a software functional unit can be stored in a computer readable storage medium.
  • the above software functional unit is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) or a processor to perform the methods of the various embodiments of the present invention. Part of the steps.
  • the foregoing storage medium includes: a U disk, a mobile hard disk, a read-only memory (ROM), a random access memory (RAM), a magnetic disk, or an optical disk, and the like, which can store program codes. .

Abstract

一种指纹认证方法、装置、智能终端和计算机存储介质,其中方法包括:预先将用户指纹信息与用户认证信息的绑定关系存储于智能终端的安全存储区域(201);在用户身份的认证阶段采集用户指纹信息(202);将采集到的用户指纹信息与安全存储区域中的用户指纹信息进行匹配,确定匹配到的用户指纹信息对应的用户认证信息(203);将确定的用户认证信息发送给服务器端以进行用户身份的认证(204)。该方案能够简化用户操作,提高认证安全性,能够应用于诸如支付类认证等高安全性要求的场景。

Description

一种指纹认证方法、装置、智能终端和计算机存储介质
本申请要求了申请日为2015年01月08日,申请号为201510009630.X,发明名称为“一种指纹认证方法和装置”的中国专利申请的优先权。
技术领域
本发明涉及计算机应用技术领域,特别涉及一种指纹认证方法、装置、智能终端和计算机存储介质。
背景技术
随着诸如智能手机、平板电脑、智能电视等智能终端的不断发展和利用,人们利用智能终端设备越来越多地进行交易、获取服务,然而其中不可避免地会涉及到身份认证的问题。比如,用户在进行网上交易的过程中,需要将用户的支付信息提交给服务器端以实现支付功能,再比如,用户在网上获取某种服务时,需要将用户账户信息提交给服务器端以实现登录和服务获取。然而,现有技术中认证的过程大多需要用户手动输入认证信息,实现比较麻烦,账号信息也容易泄露,安全性较差。
发明内容
有鉴于此,本发明提供了一种指纹认证方法、装置、智能终端和计算机存储介质,以便于简化用户操作,提高安全性。
具体技术方案如下:
一种指纹认证方法,预先将用户指纹信息与用户认证信息的绑定关系存储于智能终端的安全存储区域;该方法还包括:
在用户身份的认证阶段采集用户指纹信息;
将采集到的用户指纹信息与安全存储区域中的用户指纹信息进行匹 配,确定匹配到的用户指纹信息对应的用户认证信息;
将确定的用户认证信息发送给服务器端以进行用户身份的认证。
根据本发明一优选实施方式,所述用户认证信息为支付信息,所述支付信息包括账号和密码中的至少一种,或者所述支付信息包括所述服务器端针对用户生成的随机串;
在用户身份的认证阶段采集用户指纹信息包括:从服务器端获取订单信息后,或者从服务器端接收到获取支付信息的请求后,采集用户指纹信息。
根据本发明一优选实施方式,所述智能终端预先被划分为普通执行环境和安全执行环境,所述安全存储区域创建于所述安全执行环境。
根据本发明一优选实施方式,所述将用户指纹信息与用户认证信息的绑定关系存储于智能终端的安全存储区域包括:
获取用户指纹信息,从普通模式切换至安全监视模式,在所述安全执行环境将所述用户指纹信息存储至所述安全存储区域,切换回普通模式;获取用户认证信息,从普通模式切换至安全监视模式,在所述安全执行环境将所述用户认证信息存储至所述安全存储区域,将存储的所述用户指纹信息和用户认证信息进行绑定;或者,
获取用户认证信息,从普通模式切换至安全监视模式,在所述安全执行环境将所述用户认证信息存储于所述安全存储区域,切换回普通模式;获取用户指纹信息,从普通模式切换至安全监视模式,在所述安全执行环境将所述用户指纹信息存储于所述安全存储区域,将存储的所述用户指纹信息和用户认证信息进行绑定。
根据本发明一优选实施方式,在用户身份的认证阶段采集用户指纹 信息之后,从普通模式切换至安全监视模式,在所述安全执行环境执行所述将采集到的用户指纹信息与安全存储区域中的用户指纹信息进行匹配,确定匹配到的用户指纹信息对应的用户认证信息的步骤;
从安全监视模式切换回普通模式,在所述普通执行环境执行所述将确定的用户认证信息发送给服务器端的步骤。
根据本发明一优选实施方式,在获取或采集用户指纹信息时,向用户提供指纹录入界面并通过指纹录入界面获取用户指纹信息;
在获取用户认证信息时,向用户提供认证信息录入界面并通过认证信息录入界面获取用户认证信息。
根据本发明一优选实施方式,将所述用户指纹信息存储至所述安全存储区域包括:对用户指纹信息进行指纹特征的提取,将提取的指纹特征存入所述安全存储区域;
将存储的所述用户指纹信息和用户认证信息进行绑定包括:将存储的所述指纹特征和用户认证信息进行绑定;
所述将采集到的用户指纹信息与安全存储区域中的用户指纹信息进行匹配包括:将所述采集到的用户指纹信息进行指纹特征的提取,将提取的指纹特征与安全存储区域中的指纹特征进行匹配。
根据本发明一优选实施方式,在将所述用户认证信息存储至所述安全存储区域之前,将所述用户认证信息进行加密;
在确定匹配到的用户指纹信息对应的用户认证信息后,将确定的用户认证信息进行解密。
根据本发明一优选实施方式,在所述安全执行环境执行的步骤通过调用Trustzone提供的应用环境编程接口API实现。
本发明还提供了一种指纹认证装置,该装置包括:采集模块、管理模块、匹配模块和认证模块;
所述采集模块,用于在绑定阶段,采集用户指纹信息与用户认证信息,并提供给所述管理模块;在认证阶段采集用户指纹信息,并提供给所述匹配模块;
所述管理模块,用于在绑定阶段将所述采集模块提供的用户指纹信息和用户认证信息之间的绑定关系存储于智能终端的安全存储区域;
所述匹配模块,用于将所述采集模块提供的用户指纹信息与安全存储区域中的用户指纹信息进行匹配,确定匹配到的用户指纹信息对应的用户认证信息并提供给所述认证模块;
所述认证模块,用于将所述匹配模块提供的用户认证信息发送给服务器端以进行用户身份的认证。
根据本发明一优选实施方式,所述用户认证信息为支付信息,所述支付信息包括账号和密码中的至少一种,或者所述支付信息包括所述服务器端针对用户生成的随机串;
所述采集模块在认证阶段从服务器端获取订单信息后,或者从服务器端接收到获取支付信息的请求后,采集用户指纹信息;
所述采集模块和所述认证模块设置于支付客户端中。
根据本发明一优选实施方式,所述智能终端预先被划分为普通执行环境和安全执行环境,所述安全存储区域创建于所述安全执行环境。
根据本发明一优选实施方式,该装置还包括:监视模块;
所述监视模块,用于绑定阶段所述采集模块采集到用户指纹信息后,从普通模式切换至安全监视模式;收到所述管理模块的触发后,切换回 普通模式;在所述采集模块采集到用户认证信息后,从普通模式切换至安全监视模式;
所述管理模块在安全执行环境将所述用户指纹信息存储至所述安全存储区域,触发所述监视模块;在安全执行环境将用户认证信息存储至所述安全存储区域,将存储的所述用户指纹信息和用户认证信息进行绑定,触发所述监视模块;或者,
所述监视模块,用于绑定阶段所述采集模块采集到用户认证信息后,从普通模式切换至安全监视模式;收到所述管理模块的触发后,切换回普通模式;在所述采集模块采集到用户指纹信息后,从普通模式切换至安全监视模式;
所述管理模块在安全执行环境将所述用户认证信息存储至所述安全存储区域,触发所述监视模块;在安全执行环境将用户指纹信息存储至所述安全存储区域,将存储的所述用户指纹信息和用户认证信息进行绑定,触发所述监视模块。
根据本发明一优选实施方式,所述监视模块,还用于在认证阶段所述采集模块采集到用户指纹信息后,从普通模式切换至安全监视模式;收到所述匹配模块的触发后,从安全监视模式切换回普通模式;
所述匹配模块,还用于在安全执行环境执行所述匹配的操作后,触发所述监视模块;
所述认证模块在普通执行环境执行将所述匹配模块提供的用户认证信息发送给服务器端的操作。
根据本发明一优选实施方式,所述采集模块在采集用户指纹信息时,向用户提供指纹录入界面并通过指纹录入界面获取用户指纹信息;在获 取用户认证信息时,向用户提供认证信息录入界面并通过认证信息录入界面获取用户认证信息。
根据本发明一优选实施方式,该装置还包括:特征提取模块,用于将所述采集模块采集到的用户指纹信息进行指纹特征的提取,将提取的指纹特征提供给所述管理模块和匹配模块;
所述管理模块在执行所述绑定的操作时,具体用于将所述特征提取模块提供的指纹特征存储于所述安全存储区域,将存储的所述指纹特征和用户认证信息进行绑定;
所述匹配模块在执行所述匹配操作时,具体用于将所述特征提取模块提供的指纹特征与安全存储区域中的指纹特征进行匹配,确定匹配的指纹特征对应的用户认证信息。
根据本发明一优选实施方式,所述管理模块还用于在将所述用户认证信息存储至所述安全存储区域之前,将所述用户认证信息进行加密;
所述匹配模块还用于在确定匹配到的用户指纹信息对应的用户认证信息后,将确定的用户认证信息进行解密。
根据本发明一优选实施方式,所述监视模块、管理模块和匹配模块设置于安全执行环境,并通过Trustzone提供的API被客户端调用。
一种智能终端,包括:一个或者多个处理器;存储器,存储有一个或多个程序;当所述一个或多个程序被所述一个或者多个处理器执行时,使得所述一个或多个处理器:在用户身份的认证阶段采集用户指纹信息;将采集到的用户指纹信息与所述智能终端的安全存储区域中的用户指纹信息进行匹配,确定匹配到的用户指纹信息对应的用户认证信息;将确定的用户认证信息发送给服务器端以进行用户身份的认证;其中,所述 安全存储区域中预先存储有用户指纹信息与用户认证信息的绑定关系。
一种非易失性计算机存储介质,所述计算机存储介质存储有一个或者多个程序,当所述一个或者多个程序被一个智能终端执行时,使得所述智能终端:在用户身份的认证阶段采集用户指纹信息;将采集到的用户指纹信息与智能终端的安全存储区域中的用户指纹信息进行匹配,确定匹配到的用户指纹信息对应的用户认证信息;将确定的用户认证信息发送给服务器端以进行用户身份的认证;其中,所述安全存储区域中预先存储有用户指纹信息与用户认证信息的绑定关系。
由以上技术方案可以看出,通过用户指纹信息与用户认证信息的绑定,使得在认证阶段用户仅需要录入指纹信息即可完成用户身份的认证,而无需手工输入认证信息,简化了用户操作。另外,由于绑定关系存储于智能终端的安全存储区域,不可被随意获取,提高了安全性。
附图说明
图1为本发明实施例所基于的系统结构图;
图2为本发明实施例提供的主要方法流程图;
图3为本发明实施例提供的指纹录入区域的示意图;
图4为本发明实施例提供的认证信息录入区域的示意图;
图5为本发明实施例提供的指纹支付的方法流程图;
图6为本发明实施例提供的装置结构图。
具体实施方式
为了使本发明的目的、技术方案和优点更加清楚,下面结合附图和具体实施例对本发明进行详细描述。
图1为本发明实施例所基于的系统结构图,如图1中所示,本发明 所基于的系统主要由智能终端和服务器端构成,其中服务器端可以包括一台或多台服务器,在本发明实施例中主要负责用户身份认证的处理,在身份认证阶段获取智能终端提供的用户认证信息,基于用户认证信息进行用户身份的认证。智能终端可以是但不限于智能手机、平板电脑、PC(个人计算机)、PDA(个人数字助理)、POS(Pointofsales,销售点情报管理系统)机、智能电视等设备。在该智能终端上安装并运行了与服务器端之间进行交互已完成用户身份认证的客户端。
这些服务器和智能终端在架构上都包含一些基本组件,如总线、处理系统、存储系统、一个或多个输入/输出系统、和通信接口等。总线可以包括一个或多个导线,用来实现服务器或终端设备各组件之间的通信。处理系统包括各类型的用来执行指令、处理进程或线程的处理器或微处理器。存储系统可以包括存储动态信息的随机访问存储器(RAM)等动态存储器,和存储静态信息的只读存储器(ROM)等静态存储器,以及包括磁或光学记录介质与相应驱动的大容量存储器。输入系统供用户输入信息到服务器或终端设备,如键盘、鼠标、手写笔、声音识别系统、或生物测定系统等。输出系统包括用来输出信息的显示器、打印机、扬声器等。通信接口用来使服务器或终端设备与其它系统或系统进行通信。通信接口之间可通过有线连接、无线连接、或光连接连接到网络中,使客户端与服务器端间能够通过网络实现相互间的通信。网络可以包括局域网(LAN)、广域网(WAN)、电话网络如公共交换电话网(PSTN)、企业内部的互联网、因特网、或上述这些网络的结合等。
服务器端和智能终端上均包含有用来管理系统资源、控制其它程序运行的操作系统软件,以及用来实现特定功能模块的应用软件。
图2为本发明实施例提供的主要方法流程图,如图2中所示,该方法可以包括以下步骤:
在201中,预先将用户指纹信息与用户认证信息的绑定关系存储于智能终端的安全存储区域。
在本步骤中,预先采集用户指纹信息以及用户输入的认证信息,然后将两者的绑定关系存储于智能终端的安全存储区域。可以首先向用户提供指纹录入界面(可以如图3中所示)并通过所述指纹录入界面获取用户指纹信息,在本发明实施例中,智能终端中内嵌有指纹传感器,该传感器可以采用芯片形式,诸如光学芯片、热感芯片、电容式芯片、压电电容式芯片、压电电阻式芯片等。在采集用户指纹信息时,可以弹出指纹录入的UI提示,用户将手指放入指纹录入区域,指纹传感器能够从该区域采集到用户指纹信息。
然后,客户端向用户提供认证信息录入界面,优选地,该认证信息录入界面可以包括虚拟键盘,优选可以采用安全键盘以保证认证信息录入的安全性,(可以如图4中所示),用户在该信息录入区域输入认证信息。该认证信息可以包括账号、密码等中的至少一种。
当然,也可以先向用户提供认证信息录入界面以获取用户认证信息,然后向用户提供指纹录入界面以获取用户指纹信息。
在获取用户指纹信息之后,可以提取用户指纹信息的指纹特征,该指纹特征可以采用向量的形式,将该指纹特征与用户认证信息之间的绑定关系存入安全存储区域。
另外,为了进一步保证安全性,可以将用户认证信息进行加密后进行绑定存储,进行加密的密钥只有该客户端知晓。
在本发明实施例中为了保证信息存储的安全性,将用户指纹信息与用户认证信息的绑定关系存储于智能终端的安全存储区域。在此可以利用诸如Trustzone技术将智能终端划分为普通执行环境和安全执行环境,在安全执行环境中创建安全存储区域,将需要保证安全性的数据处理和存储在安全执行环境中完成,例如本步骤中指纹的采集和用户认证信息的获取在普通执行环境中执行,指纹的特征提取和存储、用户认证信息的加密和存储、指纹特征和用户认证信息的绑定都在安全执行环境中完成。
TrustZone技术提供了一种低成本的方案,针对系统单芯片(SoC)内加入专属的安全核心,由硬件建构的存取控制方式支援两颗虚拟的处理器。这个方式可使得应用程式核心能够在两个模式之间切换,即普通模式和安全监视模式,在此架构下可以避免数据从较可信的核心领域(即安全执行环境)泄漏至较不安全的领域(即普通执行环境)。这种内核领域之间的切换通常是与处理器其他功能完全无关联性,因此各个领域可以各自独立运作但却仍能使用同一颗内核。典型的TrustZone技术应用是要能在一个缺乏安全性的环境下完整地执行操作系统,并在可信的环境下能有更少的安全性的编码。
TrustZone技术主要通过以下方式确保安全:隔离所有SoC硬件和软件,使他们分别处于两个区域,普通存储区域和安全存储区域。支持Trustzone的总线架构中的硬件逻辑可确保普通存储区域的组件无法访问安全存储区域的资源,从而在这两个区域之间构建强大边界。
本发明实施例中对TrustZone技术的利用将在后续实施例中进行详细描述。
在202中,在用户身份的认证阶段采集用户指纹信息。
本步骤中采集用户指纹信息的时机是在服务器端需要获取用户认证信息的时候,该时机可以由客户端依据从服务器端获取的信息来判断,例如在交易过程中的支付阶段,当客户端从服务器端获取订单信息后,可以判断出下一步要获取用户支付信息。也可以响应服务器端的请求来确定时机,例如在交易过程中的支付阶段,当客户端接收到来自服务器端发送的获取支付信息的请求后,判断出下一步要获取用户支付信息。
同样,在采集用户指纹信息时,可以采用诸如图3所示的指纹录入界面。该用户指纹信息的采集可以在普通执行环境下完成。
在203中,将采集到的用户指纹信息与安全存储区域中的用户指纹信息进行匹配,确定匹配到的用户指纹信息对应的用户认证信息。
在本步骤中,可以将采集到的用户指纹信息进行指纹特征的提取,将提取的指纹特征与安全存储区域中的指纹特征进行匹配,由于安全存储区域中存在一一对应的绑定关系,因此可以确定匹配到的指纹特征对应的用户认证信息。
为了保证安全性,本步骤中可能涉及的指纹特征的提取、匹配处理可以在安全执行环境中完成。
在204中,将确定的用户认证信息发送给服务器端以进行用户身份的认证。
如果确定出的用户认证信息是加密的,客户端可以首先对该用户认证信息进行解密后发送给服务器端。其中,客户端可以进一步对解密后的用户认证信息采用与服务器端约定的方式进行加密。服务器端接收到用户认证信息后,利用用户认证信息进行用户身份的认证。
本步骤中的处理可以在普通执行环境完成。
可以看出,本发明所涉及的上述流程对服务器端而言没有进行变更,可以对现有服务器端进行完美适配。
下面结合图5以利用指纹进行支付为例,对本发明提供的方法进行详细描述。本发明实施例的前提是,预先采用Trustzone技术将智能终端划分为普通执行环境和安全执行环境,并在安全执行环境中创建了安全存储区域。该方法流程可以包括两个阶段,一个是绑定阶段,一个是支付阶段。其中绑定阶段包括步骤501~步骤504,支付阶段包括步骤505~步骤50B。绑定阶段是预先执行的,但用户也可以在后续重新执行步骤501~步骤50A对绑定关系进行修改。如图5中所示,该流程具体包括以下步骤:
在501中,向用户提供指纹录入界面,获取用户在指纹录入界面中的指纹录入区域录入的用户指纹信息。
在通常情况下,智能终端处于普通模式,本步骤中客户端处于普通模式下,在普通执行环境向用户提供指纹录入界面并获取用户指纹信息。
在502中,从普通模式切换至安全监视模式,从用户指纹信息提取指纹特征,并将指纹特征存储至安全存储区域。
本步骤中,可以从用户指纹信息中提取指纹特征向量,将指纹特征向量存入安全存储区域,为了保证安全性,上述的提取和存储的操作都在切换至安全监控模式后,在安全执行环境中进行。
可以通过SPI或者其他串口将用户指纹信息送入安全执行环境,即将上下文信息保存至寄存器,并通过SMI(安全监视中断)或Trustzone技术中的SMC(安全监视调用)指令切换至安全监视模式,从寄存器读 取上下文信息,调用Trustzone提供的API(Application Programming Interface,应用程序编程接口),从用户指纹信息提取指纹特征,并将指纹特征存储至安全存储区域。
在503中,切换回普通模式,向用户提供认证信息录入界面,获取用户在认证信息录入界面中的认证信息录入区域录入的账号和密码。
同样可以通过SMI或SMC指令,从安全监视模式切换回普通模式,从而实现从安全执行环境到普通执行环境的切换。
在504中,从普通模式切换至安全监视模式,将账号和密码进行加密后存储至安全存储区域,在安全存储区域中将指纹特征与加密后的账号和密码进行绑定。
可以通过SPI或者其他串口将账号和密码送入安全执行环境,即将上下文信息保存至寄存器,并通过中断或Trustzone技术中的SMC指令切换至安全监视模式,从寄存器读取上下文信息,调用Trustzone提供的API将账号和密码进行加密后存储至安全存储区域,在安全存储区域中将指纹特征与加密后的账号和密码进行绑定。
至此,绑定阶段的流程结束,切换回普通模式。
当用户在交易过程中创建一个订单完成,则客户端可以收到服务器端发送的订单信息,进入支付界面,此时可以开始执行505,即向用户提供指纹信息录入界面,采集用户在指纹录入界面中的指纹录入区域录入的用户指纹信息。
在506中,从普通模式切换至安全监视模式,从采集到的用户指纹信息中提取指纹特征,将提取的指纹特征与安全存储区域中的指纹特征进行匹配,确定匹配到的指纹特征对应的账号和密码,将该账号和密码 进行解密。
在本步骤中,通过SPI或者其他串口将采集到的用户指纹信息送入安全执行环境,即将上下文信息保存至寄存器,并通过中断或SMC指令切换至安全监视模式,从寄存器读取上下文信息,调用Trustzone提供的API,执行上述提取、匹配和解密的操作。
在507中,从安全监视模式切换回普通模式,将解密后的账号和密码发送给服务器端以完成支付。
在本步骤,客户端可以采用与服务器端约定的密钥和加密方式对解密后的账号和密码重新进行加密后发送给服务器端。在服务器端就可以利用接收到的账号和密码信息完成订单的支付,实质上是利用了账号和密码信息对用户的支付身份进行了认证,如果利用账号和密码信息认证成功,则可以向客户端返回支付成功的响应,否则可以向客户端返回支付失败的响应。
除了503和504所示的用户认证信息的获取方式和形式之外,该用户认证信息也可以是从服务器端获取的,例如服务器端之前已经对用户输入的账号和密码进行过认证,可以为该用户生成一个随机串,该随机串可以唯一标识该用户,客户端获取到该随机串后,将该随机串作为用户认证信息,从普通模式切换至安全监视模式后,在安全执行环境将该随机串存储在安全存储区域,并将指纹特征与该随机串进行绑定,之后在506中匹配得到该随机串,将该随机串发送给服务器端用于进行免密码支付。
以上是对本发明实施例提供的方法进行的详细描述,下面对本发明提供的装置进行详细描述。
图6为本发明实施例提供的指纹认证装置结构图,该装置设置于智能终端中,如图6中所示,该装置可以包括采集模块01、管理模块02、匹配模块03和认证模块04,还可以包括监视模块05和特征提取模块06。
采集模块01在绑定阶段,采集用户指纹信息与用户认证信息,并提供给管理模块02;管理模块02在绑定阶段将采集模块01提供的用户指纹信息和用户认证信息之间的绑定关系存储于智能终端的安全存储区域。至此完成绑定阶段的操作。
采集模块01在认证阶段采集用户指纹信息,并提供给匹配模块03。匹配模块03将采集模块01提供的用户指纹信息与安全存储区域中的用户指纹信息进行匹配,确定匹配到的用户指纹信息对应的用户认证信息并提供给认证模块04。认证模块04将匹配模块03提供的用户认证信息发送给服务器端以进行用户身份的认证。
上述采集模块01可以通过智能终端内嵌的指纹传感器获取用户指纹信息。该指纹传感器可以采用芯片形式,诸如光学芯片、热感芯片、电容式芯片、压电电容式芯片、压电电阻式芯片等。
为了保证信息存储的安全性,可以利用诸如Trustzone技术将智能终端划分为普通执行环境和安全执行环境,上述的安全存储区域创建于安全执行环境。上述的用户身份认证可以是用户支付信息的认证,此时用户认证信息为支付信息,支付信息包括账号和密码中的至少一种,也可以包括服务器端针对用户生成的随机串。采集模块01在认证阶段可以从服务器端获取订单信息后,或者从服务器端接收到获取支付信息的请求后,采集用户指纹信息。
在Trustzone技术中会涉及到两种模式的切换,即普通模式和安全监 视模式,在普通模式下智能终端工作于普通执行环境,在安全监视模式下,工作于安全执行环境。两种模式的切换由监视模块05执行。
具体地,在绑定阶段可以采用以下两种方式实现:
第一种方式:监视模块05可以在绑定阶段采集模块01采集到用户指纹信息后,从普通模式切换至安全监视模式。管理模块02在安全执行环境将用户指纹信息存储至安全存储区域,触发监视模块05。监视模块05收到管理模块02的触发后,切换回普通模式。监视模块05在采集模块01采集到用户认证信息后,从普通模式切换至安全监视模式。管理模块02在安全执行环境将用户认证信息存储至安全存储区域,将存储的用户指纹信息和用户认证信息进行绑定,触发监视模块05;监视模块05收到管理模块02的触发后,切换回普通模式。
第二种方式:监视模块05绑定阶段采集模块01采集到用户认证信息后,从普通模式切换至安全监视模式;管理模块02在安全执行环境将用户认证信息存储至安全存储区域,触发监视模块05;监视模块05收到管理模块02的触发后,切换回普通模式;监视模块05在采集模块01采集到用户指纹信息后,从普通模式切换至安全监视模式。管理模块02在安全执行环境将用户指纹信息存储至安全存储区域,将存储的用户指纹信息和用户认证信息进行绑定,触发监视模块05。
对于认证阶段而言,监视模块05在采集模块01采集到用户指纹信息后,从普通模式切换至安全监视模式;匹配模块03在安全执行环境执行匹配的操作后,触发监视模块05。监视模块05收到匹配模块03的触发后,从安全监视模式切换回普通模式。认证模块04在普通执行环境执行将匹配模块03提供的用户认证信息发送给服务器端的操作。
其中,监视模块05可以通过Trustzone技术提供的SMI或SMC指令来进行普通模式与安全监视模式之间的切换。
采集模块01在采集用户指纹信息时,可以向用户提供指纹录入界面并通过指纹录入界面获取用户指纹信息,如图3中所示。在获取用户认证信息时,可以向用户提供认证信息录入界面并通过认证信息录入界面获取用户认证信息,如图4中所示。
更具体地,特征提取模块06可以将采集模块01采集到的用户指纹信息进行指纹特征的提取,将提取的指纹特征提供给管理模块02和匹配模块03。管理模块02在执行绑定的操作时,实际上是将特征提取模块06提供的指纹特征存储于安全存储区域,将存储的指纹特征和用户认证信息进行绑定,也就是说,安全存储区域中的绑定关系可以是用户的指纹特征和用户认证信息之间的绑定关系。匹配模块03在执行匹配操作时,将特征提取模块06提供的指纹特征与安全存储区域中的指纹特征进行匹配,确定匹配的指纹特征对应的用户认证信息。
为了更进一步保证安全性,管理模块02在将用户认证信息存储至安全存储区域之前,可以将用户认证信息进行加密;相应地,匹配模块03还用于在确定匹配到的用户指纹信息对应的用户认证信息后,将确定的用户认证信息进行解密。
移动终端中的客户端通常运行于普通执行环境中,在诸如指纹支付这种应用场景下,支付客户端运行于普通执行环境中,该装置中的采集模块01和认证模块04可以设置于支付客户端中。管理模块02、匹配模块03、监视模块05和特征提取模块06设置于安全执行环境,并通过Trustzone提供的API被客户端调用以完成相应功能。
由以上描述可以看出,本发明提供的方法和装置可以具备以下优点:
1)通过用户指纹信息与用户认证信息的绑定,使得在认证阶段用户仅需要录入指纹信息即可完成用户身份的认证,而无需手工输入认证信息,简化了用户操作。另外,由于绑定关系存储于智能终端的安全存储区域,不可被随意获取,提高了安全性。
2)本发明利用了诸如Trustzone技术将智能终端划分为普通执行环境和安全执行环境,将诸如指纹特征的提取和存储、用户认证信息的加密和存储,绑定,指纹特征的匹配等在安全执行环境中完成,从而保证了在智能终端中认证流程的安全性,从而可以应用于诸如支付类认证等高安全性要求的场景。
3)指纹特征的提取和识别都在本地的安全执行环境中进行,避免上传指纹信息至服务器端所带来的网络消耗和安全隐患。
4)无需对服务器端进行功能变更,完美适配现有服务器端的功能。
在本发明所提供的几个实施例中,应该理解到,所揭露的装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述模块的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式。
所述作为分离部件说明的模块可以是或者也可以不是物理上分开的,作为模块显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本发明各个实施例中的各功能模块可以集成在一个处理单元中,也可以是各个模块单独物理存在,也可以两个或两个以上模块集 成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用硬件加软件功能单元的形式实现。
上述以软件功能单元的形式实现的集成的单元,可以存储在一个计算机可读取存储介质中。上述软件功能单元存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)或处理器(processor)执行本发明各个实施例所述方法的部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(Read-Only Memory,ROM)、随机存取存储器(Random Access Memory,RAM)、磁碟或者光盘等各种可以存储程序代码的介质。
以上所述仅为本发明的较佳实施例而已,并不用以限制本发明,凡在本发明的精神和原则之内,所做的任何修改、等同替换、改进等,均应包含在本发明保护的范围之内。

Claims (20)

  1. 一种指纹认证方法,其特征在于,预先将用户指纹信息与用户认证信息的绑定关系存储于智能终端的安全存储区域;该方法还包括:
    在用户身份的认证阶段采集用户指纹信息;
    将采集到的用户指纹信息与安全存储区域中的用户指纹信息进行匹配,确定匹配到的用户指纹信息对应的用户认证信息;
    将确定的用户认证信息发送给服务器端以进行用户身份的认证。
  2. 根据权利要求1所述的方法,其特征在于,所述用户认证信息为支付信息,所述支付信息包括账号和密码中的至少一种,或者所述支付信息包括所述服务器端针对用户生成的随机串;
    在用户身份的认证阶段采集用户指纹信息包括:从服务器端获取订单信息后,或者从服务器端接收到获取支付信息的请求后,采集用户指纹信息。
  3. 根据权利要求1或2所述的方法,其特征在于,所述智能终端预先被划分为普通执行环境和安全执行环境,所述安全存储区域创建于所述安全执行环境。
  4. 根据权利要求3所述的方法,其特征在于,所述预先将用户指纹信息与用户认证信息的绑定关系存储于智能终端的安全存储区域包括:
    获取用户指纹信息,从普通模式切换至安全监视模式,在所述安全执行环境将所述用户指纹信息存储至所述安全存储区域,切换回普通模式;获取用户认证信息,从普通模式切换至安全监视模式,在所述安全执行环境将所述用户认证信息存储至所述安全存储区域,将存储的所述用户指纹信息和用户认证信息进行绑定;或者,
    获取用户认证信息,从普通模式切换至安全监视模式,在所述安全执行环境将所述用户认证信息存储于所述安全存储区域,切换回普通模式;获取用户指纹信息,从普通模式切换至安全监视模式,在所述安全执行环境将所述用户指纹信息存储于所述安全存储区域,将存储的所述用户指纹信息和用户认证信息进行绑定。
  5. 根据权利要求4所述的方法,其特征在于,在用户身份的认证阶段采集用户指纹信息之后,从普通模式切换至安全监视模式,在所述安全执行环境执行所述将采集到的用户指纹信息与安全存储区域中的用户指纹信息进行匹配,确定匹配到的用户指纹信息对应的用户认证信息的步骤;
    从安全监视模式切换回普通模式,在所述普通执行环境执行所述将确定的用户认证信息发送给服务器端的步骤。
  6. 根据权利要求4所述的方法,其特征在于,在获取或采集用户指纹信息时,向用户提供指纹录入界面并通过指纹录入界面获取用户指纹信息;
    在获取用户认证信息时,向用户提供认证信息录入界面并通过认证信息录入界面获取用户认证信息。
  7. 根据权利要求5所述的方法,其特征在于,将所述用户指纹信息存储至所述安全存储区域包括:对用户指纹信息进行指纹特征的提取,将提取的指纹特征存入所述安全存储区域;
    将存储的所述用户指纹信息和用户认证信息进行绑定包括:将存储的所述指纹特征和用户认证信息进行绑定;
    所述将采集到的用户指纹信息与安全存储区域中的用户指纹信息进 行匹配包括:将所述采集到的用户指纹信息进行指纹特征的提取,将提取的指纹特征与安全存储区域中的指纹特征进行匹配。
  8. 根据权利要求5所述的方法,其特征在于,在将所述用户认证信息存储至所述安全存储区域之前,将所述用户认证信息进行加密;
    在确定匹配到的用户指纹信息对应的用户认证信息后,将确定的用户认证信息进行解密。
  9. 根据权利要求5所述的方法,其特征在于,在所述安全执行环境执行的步骤通过调用Trustzone提供的应用环境编程接口API实现。
  10. 一种指纹认证装置,其特征在于,该装置包括:采集模块、管理模块、匹配模块和认证模块;
    所述采集模块,用于在绑定阶段,采集用户指纹信息与用户认证信息,并提供给所述管理模块;在认证阶段采集用户指纹信息,并提供给所述匹配模块;
    所述管理模块,用于在绑定阶段将所述采集模块提供的用户指纹信息和用户认证信息之间的绑定关系存储于智能终端的安全存储区域;
    所述匹配模块,用于将所述采集模块提供的用户指纹信息与安全存储区域中的用户指纹信息进行匹配,确定匹配到的用户指纹信息对应的用户认证信息并提供给所述认证模块;
    所述认证模块,用于将所述匹配模块提供的用户认证信息发送给服务器端以进行用户身份的认证。
  11. 根据权利要求10所述的装置,其特征在于,所述用户认证信息为支付信息,所述支付信息包括账号和密码中的至少一种,或者所述支付信息包括所述服务器端针对用户生成的随机串;
    所述采集模块在认证阶段从服务器端获取订单信息后,或者从服务器端接收到获取支付信息的请求后,采集用户指纹信息;
    所述采集模块和所述认证模块设置于支付客户端中。
  12. 根据权利要求10或11所述的装置,其特征在于,所述智能终端预先被划分为普通执行环境和安全执行环境,所述安全存储区域创建于所述安全执行环境。
  13. 根据权利要求12所述的装置,其特征在于,该装置还包括:监视模块;
    所述监视模块,用于绑定阶段所述采集模块采集到用户指纹信息后,从普通模式切换至安全监视模式;收到所述管理模块的触发后,切换回普通模式;在所述采集模块采集到用户认证信息后,从普通模式切换至安全监视模式;
    所述管理模块在安全执行环境将所述用户指纹信息存储至所述安全存储区域,触发所述监视模块;在安全执行环境将用户认证信息存储至所述安全存储区域,将存储的所述用户指纹信息和用户认证信息进行绑定,触发所述监视模块;或者,
    所述监视模块,用于绑定阶段所述采集模块采集到用户认证信息后,从普通模式切换至安全监视模式;收到所述管理模块的触发后,切换回普通模式;在所述采集模块采集到用户指纹信息后,从普通模式切换至安全监视模式;
    所述管理模块在安全执行环境将所述用户认证信息存储至所述安全存储区域,触发所述监视模块;在安全执行环境将用户指纹信息存储至所述安全存储区域,将存储的所述用户指纹信息和用户认证信息进行绑 定,触发所述监视模块。
  14. 根据权利要求13所述的装置,其特征在于,所述监视模块,还用于在认证阶段所述采集模块采集到用户指纹信息后,从普通模式切换至安全监视模式;收到所述匹配模块的触发后,从安全监视模式切换回普通模式;
    所述匹配模块,还用于在安全执行环境执行所述匹配的操作后,触发所述监视模块;
    所述认证模块在普通执行环境执行将所述匹配模块提供的用户认证信息发送给服务器端的操作。
  15. 根据权利要求13所述的装置,其特征在于,所述采集模块在采集用户指纹信息时,向用户提供指纹录入界面并通过指纹录入界面获取用户指纹信息;在获取用户认证信息时,向用户提供认证信息录入界面并通过认证信息录入界面获取用户认证信息。
  16. 根据权利要求14所述的装置,其特征在于,该装置还包括:特征提取模块,用于将所述采集模块采集到的用户指纹信息进行指纹特征的提取,将提取的指纹特征提供给所述管理模块和匹配模块;
    所述管理模块在执行所述绑定的操作时,具体用于将所述特征提取模块提供的指纹特征存储于所述安全存储区域,将存储的所述指纹特征和用户认证信息进行绑定;
    所述匹配模块在执行所述匹配操作时,具体用于将所述特征提取模块提供的指纹特征与安全存储区域中的指纹特征进行匹配,确定匹配的指纹特征对应的用户认证信息。
  17. 根据权利要求14所述的装置,其特征在于,所述管理模块还用 于在将所述用户认证信息存储至所述安全存储区域之前,将所述用户认证信息进行加密;
    所述匹配模块还用于在确定匹配到的用户指纹信息对应的用户认证信息后,将确定的用户认证信息进行解密。
  18. 根据权利要求14所述的装置,其特征在于,所述监视模块、管理模块和匹配模块设置于安全执行环境,并通过Trustzone提供的API被客户端调用。
  19. 一种智能终端,包括:
    一个或者多个处理器;
    存储器,存储有一个或多个程序;
    当所述一个或多个程序被所述一个或者多个处理器执行时,使得所述一个或多个处理器:
    在用户身份的认证阶段采集用户指纹信息;
    将采集到的用户指纹信息与所述智能终端的安全存储区域中的用户指纹信息进行匹配,确定匹配到的用户指纹信息对应的用户认证信息;
    将确定的用户认证信息发送给服务器端以进行用户身份的认证;
    其中,所述安全存储区域中预先存储有用户指纹信息与用户认证信息的绑定关系。
  20. 一种非易失性计算机存储介质,所述计算机存储介质存储有一个或者多个程序,当所述一个或者多个程序被一个智能终端执行时,使得所述智能终端:
    在用户身份的认证阶段采集用户指纹信息;
    将采集到的用户指纹信息与智能终端的安全存储区域中的用户指纹 信息进行匹配,确定匹配到的用户指纹信息对应的用户认证信息;
    将确定的用户认证信息发送给服务器端以进行用户身份的认证;
    其中,所述安全存储区域中预先存储有用户指纹信息与用户认证信息的绑定关系。
PCT/CN2015/087218 2015-01-08 2015-08-17 一种指纹认证方法、装置、智能终端和计算机存储介质 WO2016110101A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
JP2016568101A JP6239788B2 (ja) 2015-01-08 2015-08-17 指紋認証方法、装置、インテリジェント端末及びコンピュータ記憶媒体
EP15800706.2A EP3065074A4 (en) 2015-01-08 2015-08-17 Fingerprint authentication method and device, intelligent terminal, and computer storage medium
US14/896,661 US20170300920A1 (en) 2015-01-08 2015-08-17 Method Of And Apparatus For Authenticating Fingerprint, Smart Terminal And Computer Storage Medium

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510009630.XA CN104598793A (zh) 2015-01-08 2015-01-08 一种指纹认证方法和装置
CN201510009630.X 2015-01-08

Publications (1)

Publication Number Publication Date
WO2016110101A1 true WO2016110101A1 (zh) 2016-07-14

Family

ID=53124571

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/087218 WO2016110101A1 (zh) 2015-01-08 2015-08-17 一种指纹认证方法、装置、智能终端和计算机存储介质

Country Status (5)

Country Link
US (1) US20170300920A1 (zh)
EP (1) EP3065074A4 (zh)
JP (1) JP6239788B2 (zh)
CN (1) CN104598793A (zh)
WO (1) WO2016110101A1 (zh)

Families Citing this family (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104598793A (zh) * 2015-01-08 2015-05-06 百度在线网络技术(北京)有限公司 一种指纹认证方法和装置
CN105631655A (zh) * 2015-07-23 2016-06-01 宇龙计算机通信科技(深圳)有限公司 基于hce的移动支付方法及装置、移动终端
CN106453205B (zh) * 2015-08-07 2019-12-10 阿里巴巴集团控股有限公司 一种身份验证方法和装置
CN105184561A (zh) * 2015-08-24 2015-12-23 小米科技有限责任公司 安全支付的方法及装置
CN106534047B (zh) * 2015-09-10 2019-06-21 阿里巴巴集团控股有限公司 一种基于Trust应用的信息传输方法及装置
CN106549920B (zh) * 2015-09-21 2021-06-01 华为终端有限公司 登录信息输入方法、登录信息保存方法及相关装置
CN105356998B (zh) * 2015-09-28 2019-06-11 宇龙计算机通信科技(深圳)有限公司 一种基于TrustZone的域空间切换系统及方法
CN105631286A (zh) * 2015-09-29 2016-06-01 宇龙计算机通信科技(深圳)有限公司 存储指纹模板信息、采用指纹信息进行认证的方法及装置
CN105243311B (zh) 2015-10-19 2017-02-22 广东欧珀移动通信有限公司 一种指纹信息的安全调用方法、装置及移动终端
CN106878231A (zh) * 2015-12-10 2017-06-20 中国电信股份有限公司 用于实现用户数据安全传输的方法、用户终端和系统
CN105868610A (zh) * 2016-04-26 2016-08-17 乐视控股(北京)有限公司 使用生物特征信息实现用户认证的方法和系统
CN105827625A (zh) * 2016-04-27 2016-08-03 乐视控股(北京)有限公司 基于生物识别信息的认证方法和认证系统、电子设备
CN105956858B (zh) * 2016-05-03 2020-02-21 联想(北京)有限公司 一种支付方法及电子设备
CN106250817A (zh) * 2016-07-19 2016-12-21 青岛海信移动通信技术股份有限公司 一种指纹识别方法及装置
CN106250740A (zh) * 2016-07-19 2016-12-21 青岛海信移动通信技术股份有限公司 一种指纹识别方法及装置
CN107733636B (zh) * 2016-08-11 2021-03-02 中国电信股份有限公司 认证方法以及认证系统
JP6471130B2 (ja) 2016-09-20 2019-02-13 ウィンボンド エレクトロニクス コーポレーション 半導体装置およびセキュリティシステム
CN106529961B (zh) * 2016-11-07 2020-11-24 杭州天谷信息科技有限公司 一种银行指纹付款处理方法
CN107066861B (zh) * 2017-03-20 2020-01-14 Oppo广东移动通信有限公司 一种指纹事件的处理方法及移动终端
CN107403152B (zh) * 2017-07-19 2020-07-31 大唐终端技术有限公司 高通平台TrustZone指纹识别实现方法及系统
CN107733912A (zh) * 2017-10-31 2018-02-23 珠海市魅族科技有限公司 信息加密方法、信息认证方法、终端及计算机可读存储介质
CN109543379A (zh) * 2018-11-20 2019-03-29 Oppo(重庆)智能科技有限公司 调试界面的进入方法、设备调试装置与电子设备
CN110414200B (zh) * 2019-04-08 2021-07-23 广州腾讯科技有限公司 身份验证方法、装置、存储介质和计算机设备
US11328080B2 (en) 2019-11-18 2022-05-10 Frostbyte, Llc Cryptographic key management
CN111310006B (zh) * 2020-02-10 2021-06-04 腾讯科技(深圳)有限公司 账号绑定方法、装置、终端设备及计算机可读存储介质
CN112288914B (zh) * 2020-10-30 2022-06-21 深圳坚朗海贝斯智能科技有限公司 一种基于智能锁的外设绑定和认证的安全管理方法

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070226164A1 (en) * 2006-03-21 2007-09-27 Honeywell International Inc. Type variables and/or temporal constraints in plan recognition
CN101340285A (zh) * 2007-07-05 2009-01-07 杭州中正生物认证技术有限公司 利用指纹USBkey进行身份验证的方法及系统
CN103020493A (zh) * 2012-12-28 2013-04-03 杭州晟元芯片技术有限公司 一种防拷贝的软件保护与运行装置及方法
CN104598793A (zh) * 2015-01-08 2015-05-06 百度在线网络技术(北京)有限公司 一种指纹认证方法和装置

Family Cites Families (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001092786A (ja) * 1999-09-24 2001-04-06 Mizobe Tatsuji 携帯個人認証装置及び同装置によりアクセスが許可される電子システム
JP2002140708A (ja) * 2000-11-01 2002-05-17 Nec Soft Ltd 指紋による個人認証システムおよび方法
US7036020B2 (en) * 2001-07-25 2006-04-25 Antique Books, Inc Methods and systems for promoting security in a computer system employing attached storage devices
JP2004005354A (ja) * 2002-03-22 2004-01-08 Toshiba Corp オンライン購入システムとその通信端末と購入センタ、オンライン購入方法
JP2006185201A (ja) * 2004-12-28 2006-07-13 Toppan Printing Co Ltd コンテンツ配信サーバー、コンテンツ再生装置並びにプログラム、セキュリティチップ及びコンテンツ生体認証方法並びにシステム
JP2007140884A (ja) * 2005-11-18 2007-06-07 Hitachi Omron Terminal Solutions Corp 取引システム
CN1885315A (zh) * 2006-05-26 2006-12-27 上海一维科技有限公司 嵌入式单安全芯片生物指纹识别系统及其方法
JP2008033391A (ja) * 2006-07-26 2008-02-14 Murata Mach Ltd デジタル複合機
WO2008041286A1 (fr) * 2006-09-29 2008-04-10 Fujitsu Limited Processeur d'informations et procédé de gestion d'informations
US8914847B2 (en) * 2007-06-15 2014-12-16 Microsoft Corporation Multiple user authentications on a communications device
CN101436247B (zh) * 2007-11-12 2012-04-11 中国长城计算机深圳股份有限公司 一种基于uefi的生物身份识别方法及系统
US8793786B2 (en) * 2008-02-08 2014-07-29 Microsoft Corporation User indicator signifying a secure mode
JP5277804B2 (ja) * 2008-09-05 2013-08-28 富士通株式会社 指紋認証装置、指紋認証プログラムおよび指紋認証方法
US20110083170A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. User Enrollment via Biometric Device
CN102004901A (zh) * 2010-11-11 2011-04-06 中兴通讯股份有限公司 一种指纹识别方法、终端及系统
JP5156104B2 (ja) * 2011-02-21 2013-03-06 富士通株式会社 生体認証方法及び生体認証装置
JP5476363B2 (ja) * 2011-12-19 2014-04-23 レノボ・シンガポール・プライベート・リミテッド 生体認証装置を利用したコンピュータの起動方法およびコンピュータ
CN103186735A (zh) * 2011-12-31 2013-07-03 成都勤智数码科技股份有限公司 一种基于指纹识别的运维安全管理方法
KR101959738B1 (ko) * 2012-05-24 2019-03-19 삼성전자 주식회사 장치 식별자와 사용자 인증 정보에 기반한 보안 키 생성 장치
CN103514414A (zh) * 2012-06-26 2014-01-15 上海盛轩网络科技有限公司 一种基于ARM TrustZone的加密方法及加密系统
US20150278805A1 (en) * 2012-10-01 2015-10-01 Acuity Systems, Inc. Authentication system
JP2014089652A (ja) * 2012-10-31 2014-05-15 Toshiba Corp 情報処理装置
CN103701977B (zh) * 2013-12-25 2016-09-21 深圳市江波龙电子有限公司 便捷式电子设备、通信系统以及信息认证方法
CN103853950A (zh) * 2014-03-20 2014-06-11 深圳市中兴移动通信有限公司 一种基于移动终端的认证方法及移动终端
US9407654B2 (en) * 2014-03-20 2016-08-02 Microsoft Technology Licensing, Llc Providing multi-level password and phishing protection
CN104038509B (zh) * 2014-07-03 2019-03-15 南昌欧菲生物识别技术有限公司 指纹认证云系统
CN104102876A (zh) * 2014-07-17 2014-10-15 北京握奇智能科技有限公司 保障客户端运行安全的装置
CN104134030A (zh) * 2014-07-31 2014-11-05 中山市品汇创新专利技术开发有限公司 一种基于活体指纹验证的网上银行安全认证方法
CN104239768B (zh) * 2014-09-04 2018-08-24 深圳市浩方电子商务有限公司 基于生物特征信息验证的个人账户信息安全管理系统及方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070226164A1 (en) * 2006-03-21 2007-09-27 Honeywell International Inc. Type variables and/or temporal constraints in plan recognition
CN101340285A (zh) * 2007-07-05 2009-01-07 杭州中正生物认证技术有限公司 利用指纹USBkey进行身份验证的方法及系统
CN103020493A (zh) * 2012-12-28 2013-04-03 杭州晟元芯片技术有限公司 一种防拷贝的软件保护与运行装置及方法
CN104598793A (zh) * 2015-01-08 2015-05-06 百度在线网络技术(北京)有限公司 一种指纹认证方法和装置

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3065074A4 *

Also Published As

Publication number Publication date
JP6239788B2 (ja) 2017-11-29
EP3065074A4 (en) 2017-02-22
CN104598793A (zh) 2015-05-06
JP2017510909A (ja) 2017-04-13
EP3065074A1 (en) 2016-09-07
US20170300920A1 (en) 2017-10-19

Similar Documents

Publication Publication Date Title
WO2016110101A1 (zh) 一种指纹认证方法、装置、智能终端和计算机存储介质
WO2017000829A1 (zh) 一种基于生物特征的安全校验方法及客户端、服务器
CN101340281B (zh) 针对在网络上进行安全登录输入的方法和系统
US8935746B2 (en) System with a trusted execution environment component executed on a secure element
EP2939166B1 (en) Query system and method to determine authentication capabilities
WO2018137302A1 (zh) 一种添加银行卡的方法及装置
CN108804906B (zh) 一种用于应用登陆的系统和方法
JP6401784B2 (ja) 決済認証システム、方法及び装置
CN111213171A (zh) 用于安全离线支付的方法和装置
US11556617B2 (en) Authentication translation
WO2015188424A1 (zh) 一种密钥存储设备及其使用方法
CN210691384U (zh) 基于安全单元和可信执行环境的人脸识别支付终端平台
WO2015188426A1 (zh) 一种身份验证方法、装置、系统及相关设备
CN110061842A (zh) 带外远程认证
MX2011002423A (es) Autorizacion de operaciones de servidor.
EP3206329B1 (en) Security check method, device, terminal and server
WO2017206833A1 (zh) 支付方法、支付设备和支付服务器
US8832813B1 (en) Voice authentication via trusted device
WO2018205456A1 (zh) 密码输入方法、计算机设备和存储介质
US10037418B2 (en) Pre-boot authentication credential sharing system
CN108335105B (zh) 数据处理方法及相关设备
TW201539247A (zh) 密碼輸入與確認方法及其系統
US20130104220A1 (en) System and method for implementing a secure USB application device
CN101808077B (zh) 信息安全输入处理系统和方法以及智能卡
KR101625065B1 (ko) 휴대단말기에서의 사용자 인증방법

Legal Events

Date Code Title Description
ENP Entry into the national phase

Ref document number: 2016568101

Country of ref document: JP

Kind code of ref document: A

REEP Request for entry into the european phase

Ref document number: 2015800706

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2015800706

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 14896661

Country of ref document: US

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15800706

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE