WO2016112687A1 - 一种在终端上身份认证的方法和装置及终端 - Google Patents

一种在终端上身份认证的方法和装置及终端 Download PDF

Info

Publication number
WO2016112687A1
WO2016112687A1 PCT/CN2015/087390 CN2015087390W WO2016112687A1 WO 2016112687 A1 WO2016112687 A1 WO 2016112687A1 CN 2015087390 W CN2015087390 W CN 2015087390W WO 2016112687 A1 WO2016112687 A1 WO 2016112687A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
user
behavior characteristic
characteristic information
behavior
Prior art date
Application number
PCT/CN2015/087390
Other languages
English (en)
French (fr)
Inventor
黄勤波
杜霁轩
徐立锋
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2016112687A1 publication Critical patent/WO2016112687A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Definitions

  • Embodiments of the present invention relate to, but are not limited to, the field of communications, and in particular, to a method, device, and terminal for identity authentication on a terminal.
  • the server side needs to perform human-computer recognition verification (ie, human-machine distinguishing and identifying Turing test) in order to distinguish whether the operator is a real user or a malicious program.
  • human-computer recognition verification ie, human-machine distinguishing and identifying Turing test
  • the most obvious performance is that users often need to enter the "verification code" in addition to entering the necessary information such as account and password when logging in or submitting the operation, in order to submit the next step.
  • the current HMI verification code usually uses a set of randomly appearing pictures containing text information, or uses a simple numerical or logical operation to allow the user to fill in a verification code or an arithmetical answer based on the text in the picture;
  • the device input method is relatively simple. This method takes into account the efficiency and security, and has been popularized.
  • this method is single, cumbersome and backward, such as the identification code of the problem class and the advertisement class, to the user. The operation brings cumbersome and interference, reduces the speed at which the user completes the verification, and reduces the interaction efficiency between the user and the website.
  • the embodiment of the invention provides a method, a device and a terminal for identity authentication on a terminal, and improves the speed of identity verification on the premise of ensuring security.
  • the embodiment of the invention provides a method for identity authentication on a terminal, including:
  • the behavior characteristic information in the process of inputting information by the user is obtained; and the identity of the user is verified according to the behavior characteristic information and the pre-stored behavior habit information.
  • the acquiring the behavior characteristic information in the process of the user inputting the information includes: acquiring an operation mode of the user input information; and collecting behavior characteristic information corresponding to the operation mode according to the operation mode.
  • the operation mode includes at least one of a gesture input manner, a voice input manner, and a manual input manner.
  • the behavior characteristic information of the voice input mode includes at least one of voiceprint information, volume information, a screen level value, and jitter information of the mobile phone; and the behavior characteristic information of the manual input mode includes pressing force information and a sliding track. At least one of the information, the screen level value, and the jitter information of the mobile phone; the behavior characteristic information of the gesture input mode includes at least one of fingerprint information, pressing strength information, sliding track information, a screen level value, and jitter information of the mobile phone.
  • the verifying the identity of the user according to the behavior characteristic information and the pre-stored behavior habit information including: if the behavior feature information includes multiple operation indicator information of the user, The plurality of operation indicator information are compared with the plurality of reference indicators in the behavior habit information, and if the comparison result indicates that the operation index information is the same as the reference index, determining the behavior characteristic information and the behavior The habit information is the same, verifying that the identity of the user passes.
  • the embodiment of the present invention further provides an apparatus for authenticating an identity on a terminal, comprising: an obtaining module, configured to acquire behavior characteristic information in a process of user inputting information during an identity verification process; and a verification module, configured to The behavior characteristic information and the pre-stored behavior habit information verify the identity of the user.
  • the acquiring module includes: an acquiring unit, configured to acquire an operation mode of the user input information; and an acquiring unit, configured to collect behavior characteristic information corresponding to the operation mode according to the operation mode.
  • the operation mode includes at least one of a gesture input manner, a voice input manner, and a manual input manner.
  • the behavior characteristic information of the voice input mode includes at least one of voiceprint information, volume information, a screen level value, and jitter information of the mobile phone; and the behavior characteristic information of the manual input mode includes pressing force information and a sliding track. At least one of the information, the screen level value, and the jitter information of the mobile phone; the behavior characteristic information of the gesture input mode includes at least one of fingerprint information, pressing strength information, sliding track information, a screen level value, and jitter information of the mobile phone.
  • the verification module includes: a comparison unit, configured to set the plurality of operation indicator information and the plurality of benchmarks in the behavior habit information if the behavior feature information includes a plurality of operation indicator information of the user The indicators are compared one-to-one; and the verification unit is configured to determine that the behavior characteristic information is the same as the behavior habit information when each comparison result indicates that the operation index information is the same as the reference index, and verify the identity of the user by.
  • a comparison unit configured to set the plurality of operation indicator information and the plurality of benchmarks in the behavior habit information if the behavior feature information includes a plurality of operation indicator information of the user The indicators are compared one-to-one; and the verification unit is configured to determine that the behavior characteristic information is the same as the behavior habit information when each comparison result indicates that the operation index information is the same as the reference index, and verify the identity of the user by.
  • the embodiment of the present invention further provides a terminal, including an input device and a processor, wherein: the input device is configured to receive information input by the user, and the processor includes: an acquiring module, configured to acquire the user during the identity verification process The behavior characteristic information in the current input information process; and the verification module is configured to verify the identity of the user according to the behavior characteristic information and the pre-stored behavior habit information.
  • the acquiring module includes: an acquiring unit, configured to acquire an operation mode of the user input information; and an acquiring unit, configured to collect behavior characteristic information corresponding to the operation mode according to the operation mode.
  • the operation mode includes at least one of a gesture input manner, a voice input manner, and a manual input manner.
  • the behavior characteristic information of the voice input mode includes at least one of voiceprint information, volume information, a screen level value, and jitter information of the mobile phone; and the behavior characteristic information of the manual input mode includes pressing force information and a sliding track. At least one of the information, the screen level value, and the jitter information of the mobile phone; the behavior characteristic information of the gesture input mode includes at least one of fingerprint information, pressing strength information, sliding track information, a screen level value, and jitter information of the mobile phone.
  • the verification module includes: a comparison unit, configured to set the plurality of operation indicator information and the plurality of benchmarks in the behavior habit information if the behavior feature information includes a plurality of operation indicator information of the user The indicators are compared one-to-one; and the verification unit is configured to determine that the behavior characteristic information is the same as the behavior habit information when each comparison result indicates that the operation index information is the same as the reference index, and verify the identity of the user by.
  • a comparison unit configured to set the plurality of operation indicator information and the plurality of benchmarks in the behavior habit information if the behavior feature information includes a plurality of operation indicator information of the user The indicators are compared one-to-one; and the verification unit is configured to determine that the behavior characteristic information is the same as the behavior habit information when each comparison result indicates that the operation index information is the same as the reference index, and verify the identity of the user by.
  • the embodiment of the invention further provides a computer readable storage medium storing program instructions, which can be implemented when the program instructions are executed.
  • the verification of the identity of the user is realized, and the human-machine verification work is realized, which is highly scalable, high-security, convenient, and free from cumbersome Manual verification, under the premise of ensuring security, improve the speed of authentication, and enhance the user experience, with good market prospects and application effects.
  • the verification code is not required, the problem of difficulty in identifying the content of the verification code image in the related art is overcome, and the number of manual operations such as the page display ratio during the process of inputting the verification code is reduced, and the verification efficiency is improved.
  • FIG. 1 is a schematic flowchart of a method for identity authentication on a terminal according to an embodiment of the present invention
  • FIG. 2 is a schematic flowchart of an application example of a method for identity authentication on a terminal according to an embodiment of the present disclosure
  • FIG. 3 is a schematic diagram of a human-computer interaction interface in the application example method shown in FIG. 2;
  • FIG. 4 is a schematic structural diagram of an apparatus for identity authentication on a terminal according to an embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of a terminal according to an embodiment of the present invention.
  • the embodiment of the invention provides a method and a device for utilizing user biometrics, so that all the steps required for human-computer identification verification are completed in the background or only a simple one-step operation is required, thereby reducing user operation steps, improving user experience and enhancing security and Identify the effect.
  • FIG. 1 is a schematic flowchart diagram of a method for identity authentication on a terminal according to an embodiment of the present invention. The method shown in Figure 1 includes:
  • Step 101 During the identity verification process, obtain behavior characteristic information in a process in which the user currently inputs information;
  • Step 102 Verify the identity of the user according to the behavior characteristic information and the pre-stored behavior habit information.
  • the method provided by the embodiment of the invention obtains the behavior characteristic information of the user in the process of inputting information, realizes the verification of the identity of the user, realizes the human-machine verification work, and has high scalability, high security and convenience, and at the same time Eliminate cumbersome manual verification, improve the speed of authentication and improve user experience under the premise of ensuring security, with good market prospects and application effects.
  • the obtaining the behavior characteristic information in the process of the user inputting the information includes: acquiring an operation mode of the user input information; and collecting behavior characteristic information corresponding to the operation mode according to the operation mode.
  • the method of obtaining user input information can improve the collection efficiency of information and ensure that information collection is targeted.
  • the operation mode includes at least one of a gesture input mode, a voice input mode, and a manual input mode.
  • the operation manner of the user input information may be at least two types.
  • the behavior characteristic information corresponding to each operation mode is also collected.
  • the behavior characteristic information of the voice input mode includes at least one of voiceprint information, volume information, a screen level value, and jitter information of the mobile phone;
  • the behavior characteristic information of the manual input mode includes pressing force information, sliding track information, At least one of a screen level value and a cell phone's jitter information;
  • the behavior characteristic information of the gesture input mode includes at least one of fingerprint information, pressing strength information, sliding trajectory information, a screen level value, and jitter information of a mobile phone.
  • the verifying the identity of the user according to the behavior characteristic information and the pre-stored behavior habit information including:
  • the behavior characteristic information includes a plurality of operation indicator information of the user, comparing the plurality of operation indicator information to the plurality of reference indicators in the behavioral habit information one-to-one, if each comparison result is represented
  • the operation indicator information is the same as the reference indicator
  • the behavior characteristic information is determined to be the same as the behavior habit information, and the identity of the user is verified to pass.
  • the behavior habit information of the user operation terminal is collected, as follows:
  • Count the user's operation indicators for the smart terminal such as the pressing force when inputting characters (pressure sensor), the sliding track deviation when the touch screen is swiped (touch screen coordinates), the jitter amplitude of the mobile phone (gravity sensor or speed sensor), taking into account the parameters
  • parameters for abnormal operation should be filtered.
  • the same user input may have one or more of the user indicators at the same time, then this is a collection of indicators, which will be associated as a whole at the same time, and the verification is also associated with verification, as an overall indicator of habit.
  • the indicator values such as touch pressure value, screen level value, and mobile phone shake amplitude may be collected, and these index parameters are used as a whole to pass the verification criteria.
  • the user habit indicators of the verification are mainly the sound indicators such as the sound volume, and the screen level value and the mobile phone shake amplitude library.
  • User habit indicators include, but are not limited to, volume of sound with recognition effect, voice frequency, pressure average, fingerprint, motion jitter, gesture offset, etc., but not just one parameter, but long-term collection A comparison of the average values of these parameters or their ranges is made.
  • This kind of statistics has the user's personal characteristics. Other users want to successfully pass the verification and need to reset.
  • the user operates the custom indicator library, thus ensuring the security of the authentication.
  • the behavioral feature information is used instead of the user to input the verification code for identity verification, and the description is as follows:
  • the system automatically monitors the touch screen pressure, the user subsequently implements the touch action such as the click action, and the system determines whether the parameters conform to the user operation habit indicator database, and judges The relevance of the submit operation, if it exists and is relevant, confirms that the operation is completed by the user, and automatically submits the information for the next step through the verification link. If it does not meet the evaluation criteria of the user's custom indicator database, it may be determined by the malicious program. If yes, the verification fails, prompting the user to resubmit or re-verify in other ways;
  • the background automatically starts to detect the user's operation behavior on the touch screen, monitor the pressure and other information, and obtain the user's pressure on the touch screen during the process of inputting the user name, account number or password, and the user inputs the necessary information. After the completion, it is confirmed whether the corresponding biometric information parameter (ie, behavior characteristic information) is collected in the course of the action, and whether the conformity index of the equivalent operation collected before is met, and the compliance is automatically verified and submitted.
  • biometric information parameter ie, behavior characteristic information
  • the user uses voice, gesture and other behaviors instead of the touch mode input in the information input link, and monitors whether the voiceprint, voice, gravity sensor, etc. match the user operation habit indicator database when inputting the content, and if the matching is correct, the user automatically passes the verification. And submit the operation.
  • FIG. 2 is a schematic flowchart of an application example of a method for identity authentication on a terminal according to an embodiment of the present invention.
  • the method shown in Figure 2 includes:
  • step S001 when the user operates normally, the system determines that the scene requiring human-computer recognition is entered, and the user enters an account login page, where the user needs to input an account, a password, and perform man-machine identification verification;
  • Step S002 The system enables user biometric detection, monitors the pressure of the touch screen, and collects user behavior habits, such as pressing force, touching the trajectory deviation rate, and shaking amplitude of the mobile phone;
  • Step S003 determining whether the user needs to perform an input operation (that is, inputting a verification operation, and listening to an action other than the input operation without input), if not, performing a submit operation monitoring, and the system confirms that there is a pressure signal or the like, and the pressure is equal.
  • Biometric data is synchronized with information input Behavioral characteristics, forming a library of operational habits of the user;
  • the user's operating habit indicator database is collected and enriched in the user input process, and the range of biometrics in the user operating habit index database is formed through repeated collection and adjustment, and the precision is from coarse to fine. During the collection process, if there are individual parameters that deviate significantly from other parameters of the same type, the parameter can be discarded.
  • Step S004 after detecting the verification operation input by the user, determining whether the information collected in the current input process meets the operation parameters necessary for the verification; if yes, step S005 is performed, if not, step S006 is performed;
  • this step it is judged whether the collected parameters are sufficient. For example, if three parameters need to be verified, it is determined whether the three parameters are collected to prevent misjudgment.
  • Step S005 determining whether the collected information meets the parameters of the user operation habit indicator database; if yes, step S007 is performed, if not, step S006 is performed;
  • Step S006 outputting a prompt message of “verification failure” to trigger a new round of behavior feature collection operation, or prompting the user to perform verification by using a traditional verification code or the like;
  • step S007 the submitting operation is performed through the verification link.
  • the interaction interface of the application example is simplified, as shown in FIG. Show.
  • FIG. 3 is a schematic diagram of a human-computer interaction interface in the application example of the method shown in FIG. 2.
  • the terminal uses the collected behavior characteristic information as the “verification code” of the current use, without reducing the verification link. Next, no user input is required.
  • the method provided by the embodiment of the present invention can realize the verification of the identity of the user by acquiring the behavior characteristic information of the user in the process of inputting information, and realize the human-machine verification work, which is highly scalable and high in security. Sex, convenience, and eliminate the cumbersome manual verification link, improve the speed of authentication and improve the user experience under the premise of ensuring security, with good market prospects and application effects.
  • FIG. 4 is a schematic structural diagram of an apparatus for identity authentication on a terminal according to an embodiment of the present invention.
  • the device shown in Figure 4 includes:
  • the obtaining module 401 is configured to obtain behavior characteristic information in a process of the user currently inputting information during the identity verification process;
  • the verification module 402 is configured to verify the identity of the user according to the behavior characteristic information and pre-stored behavior habit information.
  • the obtaining module 401 includes: an acquiring unit, configured to acquire an operation mode of the user input information; and an acquiring unit, configured to collect behavior characteristic information corresponding to the operation mode according to the operation mode.
  • the operation mode includes at least one of a gesture input mode, a voice input mode, and a manual input mode.
  • the behavior characteristic information of the voice input mode includes at least one of voiceprint information, volume information, a screen level value, and jitter information of the mobile phone; and the behavior characteristic information of the manual input mode includes pressing strength information, sliding track information, At least one of a screen level value and a jitter information of the mobile phone; the behavior characteristic information of the gesture input mode includes at least one of fingerprint information, pressing strength information, sliding track information, a screen level value, and jitter information of the mobile phone.
  • the verification module 402 includes: a comparison unit, configured to set the plurality of operation indicator information and the plurality of benchmark indicators in the behavior habit information if the behavior feature information includes a plurality of operation indicator information of the user a one-to-one comparison; and a verification unit, configured to determine that the behavior characteristic information is the same as the behavioral habit information if each comparison result indicates that the operation index information is the same as the reference index, and verify that the identity of the user passes .
  • the device provided by the embodiment of the invention obtains the behavior characteristic information of the user in the process of inputting information, realizes the verification of the identity of the user, realizes the human-machine verification work, has high scalability, high security and convenience, and simultaneously Eliminate cumbersome manual verification, improve the speed of authentication and improve user experience under the premise of ensuring security, with good market prospects and application effects.
  • FIG. 5 is a schematic structural diagram of a terminal according to an embodiment of the present invention.
  • the terminal shown in FIG. 5 includes an input device 51 and a processor 52, wherein:
  • the input device 51 is configured to receive information input by the user;
  • the processor 52 includes:
  • the obtaining module 521 is configured to obtain behavior characteristic information in a process of the user currently inputting information during the identity verification process;
  • the verification module 522 is configured to verify the identity of the user according to the behavior characteristic information and pre-stored behavior habit information.
  • the obtaining module 521 includes: an acquiring unit, configured to acquire an operation mode of the user input information; and an acquiring unit, configured to collect behavior characteristic information corresponding to the operation mode according to the operating mode.
  • the operation mode includes at least one of a gesture input mode, a voice input mode, and a manual input mode.
  • the behavior characteristic information of the voice input mode includes at least one of voiceprint information, volume information, a screen level value, and jitter information of the mobile phone; and the behavior characteristic information of the manual input mode includes pressing strength information, sliding track information, At least one of a screen level value and a jitter information of the mobile phone; the behavior characteristic information of the gesture input mode includes at least one of fingerprint information, pressing strength information, sliding track information, a screen level value, and jitter information of the mobile phone.
  • the verification module 522 includes: a comparison unit, configured to set the plurality of operation indicator information and the plurality of benchmark indicators in the behavior habit information if the behavior feature information includes a plurality of operation indicator information of the user a one-to-one comparison; and a verification unit, configured to determine that the behavior characteristic information is the same as the behavioral habit information if each comparison result indicates that the operation index information is the same as the reference index, and verify that the identity of the user passes .
  • the terminal provided by the embodiment of the present invention achieves the verification of the identity of the user by acquiring the behavior characteristic information of the user in the process of inputting information, and realizes the human-machine verification work, which is highly scalable. High security and convenience, while eliminating the cumbersome manual verification process, improve the speed of authentication and improve user experience under the premise of ensuring security, with good market prospects and application effects.
  • the verification code is not required, the problem of difficulty in identifying the content of the verification code image in the related art is overcome, and the number of manual operations such as the page display ratio during the process of inputting the verification code is reduced, and the verification efficiency is improved.
  • all or part of the steps of the above embodiments may also be implemented by using an integrated circuit. These steps may be separately fabricated into individual integrated circuit modules, or multiple modules or steps may be fabricated into a single integrated circuit module. achieve. Thus, embodiments of the invention are not limited to any specific combination of hardware and software.
  • the devices/function modules/functional units in the above embodiments may be implemented by a general-purpose computing device, which may be centralized on a single computing device or distributed over a network of multiple computing devices.
  • each device/function module/functional unit in the above embodiment When each device/function module/functional unit in the above embodiment is implemented in the form of a software function module and sold or used as a stand-alone product, it can be stored in a computer readable storage medium.
  • the above mentioned computer readable storage medium may be a read only memory, a magnetic disk or an optical disk or the like.
  • the verification of the identity of the user is realized, and the human-machine verification work is realized, which is highly scalable, high-security, convenient, and free from cumbersome Manual verification, under the premise of ensuring security, improve the speed of authentication, and enhance the user experience, with good market prospects and application effects.
  • the verification code is not required, the problem of difficulty in identifying the content of the verification code image in the related art is overcome, and the number of manual operations such as the page display ratio during the process of inputting the verification code is reduced, and the verification efficiency is improved.

Abstract

一种在终端上身份认证的方法和装置及终端;所述方法,包括:在进行身份验证过程中,获取用户当前输入信息过程中的行为特征信息(101);根据所述行为特征信息与预先存储的行为习惯信息,对所述用户的身份进行验证(102)。

Description

一种在终端上身份认证的方法和装置及终端 技术领域
本发明实施例涉及但不限于通信领域,尤其涉及一种在终端上身份认证的方法和装置及终端。
背景技术
随着信息时代的变革和发展,越来越多的网站及服务器端需要建立和存储用户账户、用户数据,许多网站的交互也需要用户进行登陆或验证操作,来防止恶意程序的灌输、暴力破解、重复提交请求阻塞服务器等现象。
相关技术中,用户在登陆多种账户或者在网络页面进行交互的时候,服务器端为了区分操作者是真实用户还是恶意程序,需要进行人机识别验证,(即人机区分识别图灵测试)来防止恶意程序用户来进行大量操作来增加服务器端压力。最明显表现就是,用户往往在登陆或提交操作的时候,除了输入账户、密码等必要信息外,还需要输入“验证码”,才能提交进行下一步操作。
当前的人机识别验证码,通常采用一组随机出现的包含文字信息的图片,或者是采用简单的数字或逻辑运算式,让用户根据图片中文字填写验证码或者算术式的答案;在PC机的时代,设备输入方式较单一,这种方式兼顾效率和安全性,得到了普及,然而在终端通讯时代,这样方式显得单一、繁琐而落后,比如问题类和广告类的识别码,给用户的操作带来了繁琐和干扰,降低了用户完成验证的速度,降低了用户与网站的交互效率。
发明内容
以下是对本文详细描述的主题的概述。本概述并非是为了限制权利要求的保护范围。
本发明实施例提供一种在终端上身份认证的方法和装置及终端,在保证安全的前提下,提高身份验证的速度。
本发明实施例提供了一种在终端上身份认证的方法,包括:
在进行身份验证过程中,获取用户当前输入信息过程中的行为特征信息;根据所述行为特征信息与预先存储的行为习惯信息,对所述用户的身份进行验证。
可选地,所述获取用户当前输入信息过程中的行为特征信息,包括:获取用户输入信息的操作方式;根据所述操作方式,采集所述操作方式对应的行为特征信息。
可选地,所述操作方式包括手势输入方式、语音输入方式和手动输入方式中的至少一个。
可选地,所述语音输入方式的行为特征信息包括声纹信息、音量信息、屏幕水平值、手机的抖动信息中的至少一个;所述手动输入方式的行为特征信息包括按压力度信息、滑动轨迹信息、屏幕水平值、手机的抖动信息中的至少一个;所述手势输入方式的行为特征信息包括指纹信息、按压力度信息、滑动轨迹信息、屏幕水平值、手机的抖动信息中的至少一个。
可选地,所述根据所述行为特征信息与预先存储的行为习惯信息,对所述用户的身份进行验证,包括:如果所述行为特征信息包括用户的多个操作指标信息,则将所述多个操作指标信息与所述行为习惯信息中的多个基准指标一一对应的进行比较,如果每个比较结果均表示操作指标信息与基准指标相同时,确定所述行为特征信息与所述行为习惯信息相同,验证所述用户的身份通过。
本发明实施例还提供了一种在终端上身份认证的装置,包括:获取模块,设置为在进行身份验证过程中,获取用户当前输入信息过程中的行为特征信息;以及验证模块,设置为根据所述行为特征信息与预先存储的行为习惯信息,对所述用户的身份进行验证。
可选地,所述获取模块包括:获取单元,设置为获取用户输入信息的操作方式;以及采集单元,设置为根据所述操作方式,采集所述操作方式对应的行为特征信息。
可选地,所述操作方式包括手势输入方式、语音输入方式和手动输入方式中的至少一个。
可选地,所述语音输入方式的行为特征信息包括声纹信息、音量信息、屏幕水平值、手机的抖动信息中的至少一个;所述手动输入方式的行为特征信息包括按压力度信息、滑动轨迹信息、屏幕水平值、手机的抖动信息中的至少一个;所述手势输入方式的行为特征信息包括指纹信息、按压力度信息、滑动轨迹信息、屏幕水平值、手机的抖动信息中的至少一个。
可选地,所述验证模块包括:比较单元,设置为如果所述行为特征信息包括用户的多个操作指标信息,则将所述多个操作指标信息与所述行为习惯信息中的多个基准指标一一对应的进行比较;以及验证单元,设置为如果每个比较结果均表示操作指标信息与基准指标相同时,确定所述行为特征信息与所述行为习惯信息相同,验证所述用户的身份通过。
本发明实施例还提供了一种终端,包括输入设备和处理器,其中:输入设备,设置为接收用户输入的信息;处理器,包括:获取模块,设置为在进行身份验证过程中,获取用户当前输入信息过程中的行为特征信息;以及验证模块,设置为根据所述行为特征信息与预先存储的行为习惯信息,对所述用户的身份进行验证。
可选地,所述获取模块包括:获取单元,设置为获取用户输入信息的操作方式;以及采集单元,设置为根据所述操作方式,采集所述操作方式对应的行为特征信息。
可选地,所述操作方式包括手势输入方式、语音输入方式和手动输入方式中的至少一个。
可选地,所述语音输入方式的行为特征信息包括声纹信息、音量信息、屏幕水平值、手机的抖动信息中的至少一个;所述手动输入方式的行为特征信息包括按压力度信息、滑动轨迹信息、屏幕水平值、手机的抖动信息中的至少一个;所述手势输入方式的行为特征信息包括指纹信息、按压力度信息、滑动轨迹信息、屏幕水平值、手机的抖动信息中的至少一个。
可选地,所述验证模块包括:比较单元,设置为如果所述行为特征信息包括用户的多个操作指标信息,则将所述多个操作指标信息与所述行为习惯信息中的多个基准指标一一对应的进行比较;以及验证单元,设置为如果每个比较结果均表示操作指标信息与基准指标相同时,确定所述行为特征信息与所述行为习惯信息相同,验证所述用户的身份通过。
本发明实施例还提供一种计算机可读存储介质,存储有程序指令,当该程序指令被执行时可实现上述方法。
本发明实施例,通过获取用户在输入信息过程中的行为特征信息,实现对用户的身份的验证,实现人机验证工作,具有高度可扩展性、较高安全性、便捷性,同时免除繁琐的手动验证环节,在保证安全的前提下,提高身份验证的速度,且提升用户体验,具有良好市场前景和应用效果。
另外,由于无需输入验证码,克服了相关技术中验证码图像内容识别困难的问题,以及减少了用户在输入验证码过程中页面显示比例等手动操作的次数,提高了验证效率。
在阅读并理解了附图和详细描述后,可以明白其他方面。
附图概述
图1为本发明实施例提供的在终端上身份认证的方法的流程示意图;
图2为本发明实施例提供的在终端上身份认证的方法的应用实例的流程示意图;
图3为图2所示应用实例方法中人机交互界面的示意图;
图4为本发明实施例提供的在终端上身份认证的装置的结构示意图;
图5为本发明实施例提供的终端的结构示意图。
本发明的实施方式
下面将结合附图对本发明实施例作详细描述。需要说明的是,在不冲突的情况下,本申请中的实施例及实施例中的特征可以相互任意组合。
本发明实施例提供了一种利用用户生物特征的方法和装置,使得需要人机识别验证的环节全部后台完成或者只需要很简单的一步操作,减少用户操作步骤,提升用户体验同时增强安全性和识别效果。
图1为本发明实施例提供的在终端上身份认证的方法的流程示意图。图1所示方法,包括:
步骤101、在进行身份验证过程中,获取用户当前输入信息过程中的行为特征信息;
步骤102、根据所述行为特征信息与预先存储的行为习惯信息,对所述用户的身份进行验证。
本发明实施例提供的方法,通过获取用户在输入信息过程中的行为特征信息,实现对用户的身份的验证,实现人机验证工作,具有高度可扩展性、较高安全性、便捷性,同时免除繁琐的手动验证环节,在保证安全的前提下,提高身份验证的速度,且提升用户体验,具有良好市场前景和应用效果。
下面对上述方法进行说明:
其中,所述获取用户当前输入信息过程中的行为特征信息,包括:获取用户输入信息的操作方式;根据所述操作方式,采集所述操作方式对应的行为特征信息。
用户输入信息的方式有很多种,在进行行为特征信息采集之前,获取用户输入信息的方式,可以提高信息的采集效率,保证信息采集具有针对性。
其中,所述操作方式包括手势输入方式、语音输入方式和手动输入方式中的至少一个。
需要说明的是,在获取行为特征信息中,用户输入信息的操作方式可以为至少两种,相应的,在采集行为特征信息时,也需要采集每种操作方式对应的行为特征信息。
对每种操作方式对应的行为特征信息进行说明:
所述语音输入方式的行为特征信息包括声纹信息、音量信息、屏幕水平值、手机的抖动信息中的至少一个;
所述手动输入方式的行为特征信息包括按压力度信息、滑动轨迹信息、 屏幕水平值、手机的抖动信息中的至少一个;
所述手势输入方式的行为特征信息包括指纹信息、按压力度信息、滑动轨迹信息、屏幕水平值、手机的抖动信息中的至少一个。
当然,上述行为特征信息并不限于此,在实际应用中,可以根据实际需要,增加相应的采样参数。
其中,所述根据所述行为特征信息与预先存储的行为习惯信息,对所述用户的身份进行验证,包括:
如果所述行为特征信息包括用户的多个操作指标信息,则将所述多个操作指标信息与所述行为习惯信息中的多个基准指标一一对应的进行比较,如果每个比较结果均表示操作指标信息与基准指标相同时,确定所述行为特征信息与所述行为习惯信息相同,验证所述用户的身份通过。
在实际应用中,在利用行为特征信息代替用户输入验证码的方式进行身份验证之前,首先要收集该用户操作终端的行为习惯信息,说明如下:
统计用户对于智能终端的操作指标,比如输入字符时的按压力度(压力传感器),划动触摸屏时的滑动轨迹偏离度(触摸屏坐标),手机的抖动幅度(重力传感器或速度传感器),考虑到参数的应用,非正常操作的参数应当被过滤。同一次的用户输入,可能同时具有用户指标的一种或多种,那么这是一个指标的集合,将作为一个整体同时进行关联,验证时也是一起关联进行验证,作为习惯的一个整体指标。
针对用户不同的类型的输入方式,可以收集不同的指标参数。如手动输入,则可能会收集到触摸压力值、屏幕水平值、手机抖动幅度等这些指标参数,将这些指标参数作为一个整体作为验证通过与否标准。而语音输入,则校验的用户习惯指标主要是声音音量等声音的指标,还可再加上屏幕水平值、手机抖动幅度库。
用户习惯指标包括但不限于具有识别效果的声音的音量、声纹频率、压力平均值、指纹、动作抖幅、手势偏移量等,但是不是仅校验一种参数,而是与之前长期收集到的这些参数的一个平均值或其范围做比较。
这种统计具有用户个人特色,其它用户想要顺利验证通过,需要重置用 户操作习惯指标库,因此保证了身份验证的安全性。
其中,利用行为特征信息代替用户输入验证码的方式进行身份验证,说明说明如下:
当显示区域内容跳转到待验证的输入步骤时,系统自动监听触摸屏压力、用户接下来实施点击提交的触摸动作等指标参数,此时系统判断这些参数是否符合用户操作习惯指标库,并判断与提交操作的相关性,如果存在且相关,则证实该操作由用户完成,则自动通过验证环节,提交信息进行下一步操作,若不符合用户习惯指标库的评判标准,则判断可能由恶意程序所为,则验证失败,提示用户重新提交或者采用其他方式重新验证;
其中,在用户登陆界面,后台自动开始检测用户对触摸屏的操作行为,监听压力等信息,在用户输入用户名、账号或密码的过程中,获取用户对触摸屏的压力等信息,当用户必要信息输入完成后,确认所述动作过程中采集到相应的生物信息参数(即行为特征信息)是否符合之前收集到的同等操作的习惯性指标,符合则自动通过验证并提交操作。
另外,用户在信息输入环节采用语音、手势等行为代替触摸方式输入,同时监听声纹、语音、重力感应等是否与输入内容时的用户操作习惯指标库相匹配,若匹配无误,则自动通过验证并提交操作。
下面以一应用实例作对上述内容进行说明:
图2为本发明实施例提供的在终端上身份认证的方法的应用实例的流程示意图。图2所示方法包括:
步骤S001、用户平时操作时,系统判断进入需要进行人机识别的场景,用户进入账户登录页面,该页面需要用户输入账户、密码并进行人机识别验证;
步骤S002、系统启用用户生物特征检测,对触摸屏压力等实施监控,收集用户行为习惯,如按压力度、触摸划动轨迹偏离率、手机震动幅度等;
步骤S003、判断用户是否需要进行输入操作(即输入验证操作,没有输入则监听输入操作外的其它动作),如不需要,则进行提交动作监听,系统确认存在压力等感应信号,且该压力等生物特征数据为与信息输入同步相关 的行为特征,形成该用户的操作习惯指标库;
在用户输入过程中收集并丰富用户的操作习惯指标库,通过反复收集调整,形成用户操作习惯指标库中的生物特征的范围,且精度由粗到细。在收集过程中,如果有个别参数与同类其他参数偏差较大,则可抛弃该参数。
步骤S004、当检测到用户输入的验证操作后,判断当前输入过程中采集的信息是否符合进行验证所必须的操作参数;如果符合,则执行步骤S005,如果不符合,则执行步骤S006;
在本步骤中,判断采集的参数是否足够,比如需要验证3个参数,则判断这3个参数是否收集齐了,以防止误判断。
步骤S005、判断采集的信息是否符合用户操作习惯指标库的参数;如果符合,则执行步骤S007,如果不符合,则执行步骤S006;
步骤S006、输出“验证不通过”的提示信息,以触发新的一轮行为特征采集的操作,或者,提示用户采用传统的验证码等方式进行验证等;
步骤S007、通过验证环节,进行提交操作。
与相关技术中需要用户手动输入验证码相比,本应用实例中无需验证码输入的环节,因此,较相关技术的人机交互界面相比,本应用实例的交互界面简化了,参见图3所示。
图3为图2所示方法应用实例中人机交互界面的示意图。图3所示示意图中,用户在触摸屏录入账户、密码的信息后,点击“提交”按键,终端会利用采集的行为特征信息作为本次的“验证码”来使用,在没有减少验证环节的前提下,无需用户输入。
由上可以看出,本发明实施例提供的方法,通过获取用户在输入信息过程中的行为特征信息,实现对用户的身份的验证,实现人机验证工作,具有高度可扩展性、较高安全性、便捷性,同时免除繁琐的手动验证环节,在保证安全的前提下,提高身份验证的速度,且提升用户体验,具有良好市场前景和应用效果。
另外,由于无需输入验证码,克服了相关技术中验证码图像内容识别困难的问题,以及减少了用户在输入验证码过程中页面显示比例等手动操作的 次数,提高了验证效率。
图4为本发明实施例提供的在终端上身份认证的装置的结构示意图。图4所示装置,包括:
获取模块401,设置为在进行身份验证过程中,获取用户当前输入信息过程中的行为特征信息;以及
验证模块402,设置为根据所述行为特征信息与预先存储的行为习惯信息,对所述用户的身份进行验证。
其中,所述获取模块401包括:获取单元,设置为获取用户输入信息的操作方式;以及采集单元,设置为根据所述操作方式,采集所述操作方式对应的行为特征信息。
其中,所述操作方式包括手势输入方式、语音输入方式和手动输入方式中的至少一个。
其中,所述语音输入方式的行为特征信息包括声纹信息、音量信息、屏幕水平值、手机的抖动信息中的至少一个;所述手动输入方式的行为特征信息包括按压力度信息、滑动轨迹信息、屏幕水平值、手机的抖动信息中的至少一个;所述手势输入方式的行为特征信息包括指纹信息、按压力度信息、滑动轨迹信息、屏幕水平值、手机的抖动信息中的至少一个。
其中,所述验证模块402包括:比较单元,设置为如果所述行为特征信息包括用户的多个操作指标信息,则将所述多个操作指标信息与所述行为习惯信息中的多个基准指标一一对应的进行比较;以及验证单元,设置为如果每个比较结果均表示操作指标信息与基准指标相同时,确定所述行为特征信息与所述行为习惯信息相同,验证所述用户的身份通过。
本发明实施例提供的装置,通过获取用户在输入信息过程中的行为特征信息,实现对用户的身份的验证,实现人机验证工作,具有高度可扩展性、较高安全性、便捷性,同时免除繁琐的手动验证环节,在保证安全的前提下,提高身份验证的速度,且提升用户体验,具有良好市场前景和应用效果。
另外,由于无需输入验证码,克服了相关技术中验证码图像内容识别困 难的问题,以及减少了用户在输入验证码过程中页面显示比例等手动操作的次数,提高了验证效率。
图5为本发明实施例提供的终端的结构示意图。图5所示终端,包括输入设备51和处理器52,其中:
输入设备51,设置为接收用户输入的信息;
处理器52,包括:
获取模块521,设置为在进行身份验证过程中,获取用户当前输入信息过程中的行为特征信息;以及
验证模块522,设置为根据所述行为特征信息与预先存储的行为习惯信息,对所述用户的身份进行验证。
其中,所述获取模块521包括:获取单元,设置为获取用户输入信息的操作方式;以及采集单元,设置为根据所述操作方式,采集所述操作方式对应的行为特征信息。
其中,所述操作方式包括手势输入方式、语音输入方式和手动输入方式中的至少一个。
其中,所述语音输入方式的行为特征信息包括声纹信息、音量信息、屏幕水平值、手机的抖动信息中的至少一个;所述手动输入方式的行为特征信息包括按压力度信息、滑动轨迹信息、屏幕水平值、手机的抖动信息中的至少一个;所述手势输入方式的行为特征信息包括指纹信息、按压力度信息、滑动轨迹信息、屏幕水平值、手机的抖动信息中的至少一个。
其中,所述验证模块522包括:比较单元,设置为如果所述行为特征信息包括用户的多个操作指标信息,则将所述多个操作指标信息与所述行为习惯信息中的多个基准指标一一对应的进行比较;以及验证单元,设置为如果每个比较结果均表示操作指标信息与基准指标相同时,确定所述行为特征信息与所述行为习惯信息相同,验证所述用户的身份通过。
本发明实施例提供的终端,通过获取用户在输入信息过程中的行为特征信息,实现对用户的身份的验证,实现人机验证工作,具有高度可扩展性、 较高安全性、便捷性,同时免除繁琐的手动验证环节,在保证安全的前提下,提高身份验证的速度,且提升用户体验,具有良好市场前景和应用效果。
另外,由于无需输入验证码,克服了相关技术中验证码图像内容识别困难的问题,以及减少了用户在输入验证码过程中页面显示比例等手动操作的次数,提高了验证效率。
本领域普通技术人员可以理解上述实施例的全部或部分步骤可以使用计算机程序流程来实现,所述计算机程序可以存储于一计算机可读存储介质中,所述计算机程序在相应的硬件平台上(如系统、设备、装置、器件等)执行,在执行时,包括方法实施例的步骤之一或其组合。
可选地,上述实施例的全部或部分步骤也可以使用集成电路来实现,这些步骤可以被分别制作成一个个集成电路模块,或者将它们中的多个模块或步骤制作成单个集成电路模块来实现。这样,本发明实施例不限制于任何特定的硬件和软件结合。
上述实施例中的各装置/功能模块/功能单元可以采用通用的计算装置来实现,它们可以集中在单个的计算装置上,也可以分布在多个计算装置所组成的网络上。
上述实施例中的各装置/功能模块/功能单元以软件功能模块的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。上述提到的计算机可读取存储介质可以是只读存储器,磁盘或光盘等。
工业实用性
本发明实施例,通过获取用户在输入信息过程中的行为特征信息,实现对用户的身份的验证,实现人机验证工作,具有高度可扩展性、较高安全性、便捷性,同时免除繁琐的手动验证环节,在保证安全的前提下,提高身份验证的速度,且提升用户体验,具有良好市场前景和应用效果。
另外,由于无需输入验证码,克服了相关技术中验证码图像内容识别困难的问题,以及减少了用户在输入验证码过程中页面显示比例等手动操作的次数,提高了验证效率。

Claims (16)

  1. 一种在终端上身份认证的方法,包括:
    在进行身份验证过程中,获取用户当前输入信息过程中的行为特征信息;
    根据所述行为特征信息与预先存储的行为习惯信息,对所述用户的身份进行验证。
  2. 根据权利要求1所述的方法,其中,所述获取用户当前输入信息过程中的行为特征信息,包括:
    获取用户输入信息的操作方式;
    根据所述操作方式,采集所述操作方式对应的行为特征信息。
  3. 根据权利要求2所述的方法,其中,所述操作方式包括手势输入方式、语音输入方式和手动输入方式中的至少一个。
  4. 根据权利要求3所述的方法,其中:
    所述语音输入方式的行为特征信息包括声纹信息、音量信息、屏幕水平值、手机的抖动信息中的至少一个;
    所述手动输入方式的行为特征信息包括按压力度信息、滑动轨迹信息、屏幕水平值、手机的抖动信息中的至少一个;
    所述手势输入方式的行为特征信息包括指纹信息、按压力度信息、滑动轨迹信息、屏幕水平值、手机的抖动信息中的至少一个。
  5. 根据权利要求1所述的方法,其中,所述根据所述行为特征信息与预先存储的行为习惯信息,对所述用户的身份进行验证,包括:
    如果所述行为特征信息包括用户的多个操作指标信息,则将所述多个操作指标信息与所述行为习惯信息中的多个基准指标一一对应的进行比较,如果每个比较结果均表示操作指标信息与基准指标相同时,确定所述行为特征信息与所述行为习惯信息相同,验证所述用户的身份通过。
  6. 一种在终端上身份认证的装置,包括:
    获取模块,设置为在进行身份验证过程中,获取用户当前输入信息过程中的行为特征信息;以及
    验证模块,设置为根据所述行为特征信息与预先存储的行为习惯信息,对所述用户的身份进行验证。
  7. 根据权利要求6所述的装置,所述获取模块包括:
    获取单元,设置为获取用户输入信息的操作方式;以及
    采集单元,设置为根据所述操作方式,采集所述操作方式对应的行为特征信息。
  8. 根据权利要求7所述的装置,其中,所述操作方式包括手势输入方式、语音输入方式和手动输入方式中的至少一个。
  9. 根据权利要求8所述的装置,其中:
    所述语音输入方式的行为特征信息包括声纹信息、音量信息、屏幕水平值、手机的抖动信息中的至少一个;
    所述手动输入方式的行为特征信息包括按压力度信息、滑动轨迹信息、屏幕水平值、手机的抖动信息中的至少一个;
    所述手势输入方式的行为特征信息包括指纹信息、按压力度信息、滑动轨迹信息、屏幕水平值、手机的抖动信息中的至少一个。
  10. 根据权利要求6所述的装置,所述验证模块包括:
    比较单元,设置为如果所述行为特征信息包括用户的多个操作指标信息,则将所述多个操作指标信息与所述行为习惯信息中的多个基准指标一一对应的进行比较;以及
    验证单元,设置为如果每个比较结果均表示操作指标信息与基准指标相同时,确定所述行为特征信息与所述行为习惯信息相同,验证所述用户的身份通过。
  11. 一种终端,包括输入设备和处理器,其中:
    输入设备,设置为接收用户输入的信息;
    处理器,包括:
    获取模块,设置为在进行身份验证过程中,获取用户当前输入信息过程中的行为特征信息;以及
    验证模块,设置为根据所述行为特征信息与预先存储的行为习惯信息,对所述用户的身份进行验证。
  12. 根据权利要求11所述的终端,所述获取模块包括:
    获取单元,设置为获取用户输入信息的操作方式;以及
    采集单元,设置为根据所述操作方式,采集所述操作方式对应的行为特征信息。
  13. 根据权利要求12所述的终端,其中,所述操作方式包括手势输入方式、语音输入方式和手动输入方式中的至少一个。
  14. 根据权利要求13所述的终端,其中:
    所述语音输入方式的行为特征信息包括声纹信息、音量信息、屏幕水平值、手机的抖动信息中的至少一个;
    所述手动输入方式的行为特征信息包括按压力度信息、滑动轨迹信息、屏幕水平值、手机的抖动信息中的至少一个;
    所述手势输入方式的行为特征信息包括指纹信息、按压力度信息、滑动轨迹信息、屏幕水平值、手机的抖动信息中的至少一个。
  15. 根据权利要求11所述的终端,所述验证模块包括:
    比较单元,设置为如果所述行为特征信息包括用户的多个操作指标信息,则将所述多个操作指标信息与所述行为习惯信息中的多个基准指标一一对应的进行比较;以及
    验证单元,设置为如果每个比较结果均表示操作指标信息与基准指标相同时,确定所述行为特征信息与所述行为习惯信息相同,验证所述用户的身份通过。
  16. 一种计算机可读存储介质,存储有程序指令,当该程序指令被执行时可实现权利要求1-5任一项所述的方法。
PCT/CN2015/087390 2015-01-14 2015-08-18 一种在终端上身份认证的方法和装置及终端 WO2016112687A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510018599.6 2015-01-14
CN201510018599.6A CN105844123A (zh) 2015-01-14 2015-01-14 一种在终端上身份认证的方法和装置及终端

Publications (1)

Publication Number Publication Date
WO2016112687A1 true WO2016112687A1 (zh) 2016-07-21

Family

ID=56405201

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/087390 WO2016112687A1 (zh) 2015-01-14 2015-08-18 一种在终端上身份认证的方法和装置及终端

Country Status (2)

Country Link
CN (1) CN105844123A (zh)
WO (1) WO2016112687A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113221087A (zh) * 2021-05-25 2021-08-06 深圳掌酷软件有限公司 手机信息的保护方法、装置、设备及存储介质

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106302443A (zh) * 2016-08-13 2017-01-04 西安易朴通讯技术有限公司 验证码实现方法及终端
CN106778128B (zh) * 2016-11-30 2019-12-10 Oppo广东移动通信有限公司 信息保护方法、装置及终端
CN108804885B (zh) * 2017-05-03 2022-06-14 阿里巴巴集团控股有限公司 人机验证方法和装置、存储介质及处理器
CN108877813A (zh) * 2017-05-12 2018-11-23 阿里巴巴集团控股有限公司 人机识别的方法、装置和系统
CN109218264A (zh) * 2017-07-04 2019-01-15 华为技术有限公司 事件验证处理方法及装置
CN107545464A (zh) * 2017-08-15 2018-01-05 上海精数信息科技有限公司 基于WiFi的人机识别方法及应用其的广告投放方法和系统
CN107688826A (zh) * 2017-08-15 2018-02-13 上海精数信息科技有限公司 基于光感的人机识别方法及应用其的广告投放方法和系统
CN107623696B (zh) * 2017-09-30 2020-11-24 北京梆梆安全科技有限公司 一种基于用户行为特征的用户身份验证方法及装置
CN107944871A (zh) * 2017-11-16 2018-04-20 中国银行股份有限公司 身份认证方法、装置、计算机设备及计算机可读存储介质
CN108400980B (zh) * 2018-02-08 2020-06-30 平安科技(深圳)有限公司 用户身份验证方法、装置、计算机设备和存储介质
CN109318612B (zh) * 2018-09-25 2022-01-28 平安科技(深圳)有限公司 一种印章的防伪方法、装置和智能印章
CN109194689B (zh) * 2018-10-22 2021-04-23 武汉极意网络科技有限公司 异常行为识别方法、装置、服务器及存储介质
CN109784015B (zh) * 2018-12-27 2023-05-12 腾讯科技(深圳)有限公司 一种身份鉴别方法及装置

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102647508A (zh) * 2011-12-15 2012-08-22 中兴通讯股份有限公司 一种移动终端及用户身份识别方法
CN103533546A (zh) * 2013-10-29 2014-01-22 无锡赛思汇智科技有限公司 基于多维度行为特征的隐式用户验证及隐私保护方法
CN103944722A (zh) * 2014-04-17 2014-07-23 华北科技学院 一种互联网环境下用户可信行为的识别方法
CN104239761A (zh) * 2014-09-15 2014-12-24 西安交通大学 基于触屏滑动行为特征的身份持续认证方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102647508A (zh) * 2011-12-15 2012-08-22 中兴通讯股份有限公司 一种移动终端及用户身份识别方法
CN103533546A (zh) * 2013-10-29 2014-01-22 无锡赛思汇智科技有限公司 基于多维度行为特征的隐式用户验证及隐私保护方法
CN103944722A (zh) * 2014-04-17 2014-07-23 华北科技学院 一种互联网环境下用户可信行为的识别方法
CN104239761A (zh) * 2014-09-15 2014-12-24 西安交通大学 基于触屏滑动行为特征的身份持续认证方法

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113221087A (zh) * 2021-05-25 2021-08-06 深圳掌酷软件有限公司 手机信息的保护方法、装置、设备及存储介质
CN113221087B (zh) * 2021-05-25 2022-11-11 深圳掌酷软件有限公司 手机信息的保护方法、装置、设备及存储介质

Also Published As

Publication number Publication date
CN105844123A (zh) 2016-08-10

Similar Documents

Publication Publication Date Title
WO2016112687A1 (zh) 一种在终端上身份认证的方法和装置及终端
US20220004611A1 (en) Identifying and authenticating users based on passive factors determined from sensor data
CN105100108B (zh) 一种基于人脸识别的登录认证方法、装置及系统
CN110178179B (zh) 用于向电子设备用户认证的语音签名
US11188628B2 (en) Biometric challenge-response authentication
US10366217B2 (en) Continuous user authentication
CN105141427B (zh) 一种基于声纹识别的登录认证方法、装置及系统
US9686274B2 (en) Informed implicit enrollment and identification
EP3211825B1 (en) Trusted terminal verification method and apparatus
CN110263507B (zh) 应用程序的被动安全
CN104318138A (zh) 一种验证用户身份的方法和装置
EP2748781A2 (en) Multi-factor identity fingerprinting with user behavior
US9576135B1 (en) Profiling user behavior through biometric identifiers
CN106790129A (zh) 一种身份认证的方法及装置
CN106228054A (zh) 身份验证方法和装置
TWI694383B (zh) 具有指紋識別功能的電子裝置及指紋識別方法
US20120200391A1 (en) Method to identify user with security
CN105159475B (zh) 一种字符输入方法及装置
CN106570367B (zh) 基于键盘操作的用户身份识别方法和装置
CN105187412B (zh) 一种基于手势识别的登录认证方法、装置及系统
CN106878344A (zh) 一种生物特征认证、注册方法及装置
CN112966249A (zh) 多用户账户的切换方法、装置、计算机设备及介质
WO2016095564A1 (zh) 一种实现身份验证的方法和装置
CN107679865B (zh) 一种基于触压面积的身份验证方法和装置
CN115906028A (zh) 用户身份验证方法、装置和自助服务终端

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15877600

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15877600

Country of ref document: EP

Kind code of ref document: A1