WO2016119460A1 - 一种实现身份验证的方法、装置和终端 - Google Patents

一种实现身份验证的方法、装置和终端 Download PDF

Info

Publication number
WO2016119460A1
WO2016119460A1 PCT/CN2015/088780 CN2015088780W WO2016119460A1 WO 2016119460 A1 WO2016119460 A1 WO 2016119460A1 CN 2015088780 W CN2015088780 W CN 2015088780W WO 2016119460 A1 WO2016119460 A1 WO 2016119460A1
Authority
WO
WIPO (PCT)
Prior art keywords
action
information
verified
component
unit
Prior art date
Application number
PCT/CN2015/088780
Other languages
English (en)
French (fr)
Inventor
杨鹏
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2016119460A1 publication Critical patent/WO2016119460A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity

Definitions

  • This document relates to, but is not limited to, Internet network service technology, and more particularly to a method, apparatus, terminal and computer readable storage medium for implementing authentication.
  • Authentication usually consists of two parts, one for identity information verification such as username and password verification to verify whether the network service applicant is a legitimate user, and the other part for human operation verification such as verification code verification to verify whether the network service applicant is a real human. user. Authentication verification is successful when both of the above two parts are verified to be authentic, rather than a legitimate user (such as a non-computer program simulation).
  • the human operation verification is usually verification code verification, including: prompting to input the verification code according to the verification code information in the displayed picture, and comparing whether the verification code corresponding to the displayed picture and the verification code corresponding to the displayed picture are compared. Verify consistently.
  • the human operation verification is performed because the virtual keyboard displayed on the touch screen or the miniaturized physical keyboard integrated on the terminal, such as the Jiugongge keyboard, inputs the verification code with low efficiency. It is less efficient, thus reducing the efficiency of using the terminal for authentication.
  • the embodiment of the invention discloses a method, a device, a terminal and a computer readable storage medium for implementing identity verification, which can improve the efficiency of human operation verification in identity verification, thereby improving the efficiency of identity verification, thereby improving the user experience of the terminal.
  • the embodiment of the invention discloses a method for implementing identity verification, which comprises: acquiring identity information;
  • the identity information is verified according to the obtained identity information.
  • the method of the present invention further includes:
  • At least one of the preset to-be-selected actions is randomly selected as the action to be verified and prompted.
  • the action to be selected includes at least one of the following: a somatosensory action, a gesture action, and a voice action.
  • the method of the embodiment of the present invention further includes: returning to performing the step of acquiring the identity information, when the information about the action to be determined is determined to be inconsistent with the information of the action to be verified.
  • the embodiment of the invention further discloses an apparatus for implementing identity verification, comprising an obtaining unit, configured to acquire identity information;
  • the device disclosed in the embodiment of the present invention further includes an acquisition unit and a verification unit, where
  • An acquisition unit configured to collect information for making an action
  • the verification unit is configured to perform identity information verification according to the obtained identity information when it is determined that the action of the action from the collection unit is consistent with the information of the pre-selected action to be verified.
  • the apparatus further includes a prompting unit configured to, when set to obtain the activation information, select at least one of the preset to-be-selected actions as the action to be verified and prompt.
  • the verification unit is further configured to: when it is determined that the action of the action from the collecting unit is inconsistent with the information of the pre-selected action to be verified, send the start instruction information to the acquiring unit;
  • the action to be selected includes at least one of the following: a somatosensory action, a gesture action, and a voice action.
  • the embodiment of the invention further discloses a terminal for implementing identity verification, comprising a prompt component, an input component, a sensing component, a control component and a storage component, wherein
  • a prompt component set to prompt for input of identity information
  • Input component set to obtain identity information and sent to the control component
  • a sensing component configured to collect information for making an action and transmitting the information to the control component
  • the control component configured to execute the control information stored by the storage component, includes: determining that the information about the action taken by the sensing component is consistent with the information of the pre-selected action to be verified, and performing identity according to the identity information obtained by the input component Information verification; controlling the prompting component to prompt for input of identity information.
  • the prompting component is further configured to: prompt for input activation information; correspondingly,
  • the input component is further configured to: acquire activation information and send to the control component; accordingly,
  • the control component is further configured to: control the prompting unit to prompt to input activation information; when obtaining the activation information, randomly select at least one of the preset to-be-selected actions as the to-be-verified action, and control the prompting unit to prompt to select Fixed action to be verified;
  • the action to be selected includes at least one of the following: a somatosensory action, a gesture action, and a voice action.
  • control component is further configured to: when it is determined that the information about the action taken by the sensing unit is inconsistent with the information of the pre-selected action to be verified, the prompting component is controlled to prompt to input the identity information. .
  • the embodiment of the present invention further provides a computer readable storage medium, which stores program instructions, and when the program instructions are executed by the processor, can implement a method for implementing identity verification provided by the embodiments of the present invention.
  • the technical solution disclosed in the embodiment of the present invention includes: acquiring identity information; collecting information for making an action; and determining that the collected action information is consistent with the information of the pre-selected action to be verified. , verify identity information based on the obtained identity information.
  • the technical solution disclosed in the embodiment of the present invention is compared with the existing human-based operation verification based on verification code verification.
  • the human operation verification is simplified by avoiding the use of a virtual keyboard or a miniaturized physical keyboard to input a verification code, and the authentication is improved.
  • the efficiency of the human operation verification on the other hand, by making a verification action instead of inputting the verification code according to the verification code information in the displayed picture, the verification code information is prevented from being included in the verification code information for preventing the computer recognition program from automatically identifying the verification code.
  • Input verification code caused by interference information The problem of lower accuracy, which improves the success rate of human operation verification in authentication. It can be seen that the technical solution disclosed in the embodiment of the present invention improves the efficiency and success rate of the human operation verification, thereby improving the efficiency and success rate of the identity verification, thereby improving the user experience of the terminal.
  • FIG. 1 is a flowchart of a method for implementing identity verification according to Embodiment 1 of the present invention
  • FIG. 2 is a schematic structural diagram of a device for implementing identity verification according to Embodiment 2 of the present invention.
  • FIG. 3 is a schematic structural diagram of a terminal for implementing identity verification according to Embodiment 3 of the present invention.
  • Step 101 Acquire identity information.
  • the optional implementation of this step may be to obtain identity information in a manner of human-computer interaction of a general terminal, such as displaying a user name and a password input box on the screen respectively.
  • a general terminal such as displaying a user name and a password input box on the screen respectively.
  • the user name and password are respectively input into the input box, the user name and password are obtained as Identity Information.
  • Step 102 Collect information for making an action.
  • the embodiment of the present invention further includes: when obtaining the activation information, randomly selecting at least one of the preset to-be-selected actions as the action to be verified and prompting to prompt the action to be verified.
  • activation refers to an action that activates a terminal or device to collect its operation.
  • the preset action to be selected may include a to-be-selected action. At this time, at least one of the randomly selected actions is randomly selected as the action to be verified, that is, the action to be selected is selected as the action to be verified;
  • the method may further include two or more actions to be selected, and at least one of the two or more to-be-selected actions is selected from at least one of the two or more to-be-selected actions;
  • the preset action to be selected may be independent of time; or the corresponding action to be selected may be separately set in a time interval, for example, in the morning, the preset candidate action includes action 1, action 2 and action 3, at this time, At least one of the three to-be-selected actions is randomly selected as the action to be verified; in the afternoon, the preset candidate to be selected includes action 2, in which case, the candidate action 2 is selected as the action to be verified; The candidate action to be selected includes action 1 and action 3, in which case at least one of the two candidate actions is selected.
  • how to set the action to be selected in advance is not limited to the above-mentioned setting method exemplified in the embodiment, and may be determined correspondingly according to the needs of identity verification.
  • the optional implementation of obtaining the activation information may be information for obtaining an activation option that is displayed in advance by the touch screen.
  • the action to be selected includes at least one of the following: a somatosensory action, a gesture action, and a voice action;
  • the action to be selected may be a somatosensory action, such as shaking or flipping the terminal; the selected action may also be a gesture action, such as inputting a letter V by handwriting; or, the selected action may also be a voice action, such as Issue a voice for "application verification", etc.;
  • the to-be-selected actions include: a somatosensory action and a gesture action, wherein the somatosensory action is a shake, and the gesture action is to input the letter W by handwriting.
  • the selected action to be verified may be a somatosensory action; or the selected action to be verified may be a gesture action.
  • the letter W is input by handwriting; or the selected action to be verified may be a somatosensory action shake and a gesture action to input the letter W by handwriting.
  • the optional implementation of prompting the action to be verified may be to prompt the action to be verified, such as a voice prompt, and/or a text prompt, and/or an image prompt, in a manner of general human-computer interaction.
  • the specific implementation of the embodiment of the present invention is not limited to the combination of the above-exemplified actions to be selected.
  • Step 102 is performed within a preset acquisition period (eg, 1 minute).
  • the length of the specific acquisition period can be set according to the characteristics of the selected action to be verified.
  • the collection time periods corresponding to different actions to be verified may be the same or different, ensuring that the action to be verified has sufficient time to be done. Out, the guarantor is the accuracy of the operation verification, thereby improving the efficiency of verification.
  • step 103 is performed.
  • Step 103 When it is determined that the collected action information is consistent with the information of the preset action to be verified, the identity information is verified according to the obtained identity information.
  • the collected action is a shake, and the action and pre-selection collected at this time are determined.
  • the information of the action to be verified is consistent, and the identity information is verified according to the obtained identity information.
  • the collected action is the device flipping, and the determined action and the pre-selected time are determined.
  • the information of the action to be verified is inconsistent.
  • the determined acquisition is determined.
  • the action is consistent with the information of the pre-selected action to be verified, and the identity information is verified according to the obtained identity information.
  • the handwriting input “V” in the gesture action is selected as the action to be verified from among the plurality of to-be-selected actions
  • the collected action is “O” of the handwriting input
  • the action made is inconsistent with the information of the pre-selected action to be verified.
  • the voice “confirm” in the voice action is selected as the action to be verified from among the plurality of to-be-selected actions
  • the collected action is the "V" of the handwriting input
  • the collected time is determined.
  • the action is inconsistent with the information of the pre-selected action to be verified
  • the collected action is to make the voice "hello”, and it is determined that the action taken at this time is inconsistent with the information of the pre-selected action to be verified
  • the collected action is to issue a voice "confirm”, and it is determined that the action taken at this time is consistent with the information of the pre-selected action to be verified, and the identity information is verified according to the obtained identity information.
  • the method further includes: returning to the step of acquiring the identity information in step 101.
  • the identity verification is supported, so that the technical solution of the embodiment of the present invention is more perfect.
  • the technical solution disclosed in the embodiments of the present invention may be applied to an intelligent terminal having a corresponding collection function, and may also be applied to a computing device having an acquired somatosensory action, and/or a gesture action, and/or a sound action. , such as a computer.
  • An apparatus for implementing the authentication the composition of which is shown in FIG. 2, the apparatus is disposed in the terminal, and includes: an obtaining unit 21, an acquisition unit 22, and a verification unit 23; wherein the obtaining unit 21 is configured to acquire identity information;
  • the collecting unit 22 is configured to collect information for making an action
  • the verification unit 23 is configured to perform identity information verification based on the obtained identity information when it is determined that the action of the action from the acquisition unit 22 coincides with the information of the pre-selected action to be verified.
  • the device further includes a prompting unit 24 configured to receive the activation information from the preset At least one of the selection actions is randomly selected as the action to be verified and prompted.
  • the action to be selected includes at least one of the following: a somatosensory action, a gesture action, and a voice action.
  • the verification unit 23 is further configured to: when it is determined that the information of the action from the collection unit 22 is inconsistent with the information of the pre-selected action to be verified, send the start instruction information to the acquisition unit 21 to trigger the acquisition unit 21 to run again. Get identity information.
  • a terminal for implementing authentication which has a composition as shown in FIG. 3, includes a prompting component 31, an input component 32, a sensing component 33, a control component 34, and a storage component 35, wherein
  • the prompting component 31 is arranged to prompt for input of identity information.
  • the prompting component is a display screen.
  • Input component 32 is arranged to obtain identity information and send it to control component 34.
  • the input member 32 can be a miniaturized nine-square grid keyboard or a touch screen.
  • the sensing unit 33 is arranged to collect information for making an action and send it to the control unit 34.
  • the sensing component comprises at least one of a gravity sensor, an acceleration sensor, a touch screen and a microphone.
  • the control unit 34 configured to execute the control information stored by the storage unit 35, includes: determining the identity obtained according to the input unit when the information of the action taken by the sensing unit 33 is consistent with the information of the pre-selected action to be verified.
  • the information is authenticated by the identity information; the control prompting component 31 prompts for the input of the identity information.
  • control unit 34 is a central processing unit (CPU), and the control information is an executable program obtained by compiling the program code for implementing the apparatus of the present invention.
  • CPU central processing unit
  • the prompting component 31 is further configured to: prompt input of activation information
  • the input component 32 is further configured to: obtain activation information and send it to the control component;
  • the control unit 34 is further configured to: the control prompting unit 31 prompts for input of activation information; obtaining activation At the time of information, at least one of the preset to-be-selected actions is randomly selected as the action to be verified, and the control prompting component 31 prompts to make the selected action to be verified.
  • the action to be selected includes at least one of the following: a somatosensory action, a gesture action, and a voice action.
  • the control unit 34 is further configured to: when it is determined that the information on the action taken by the sensor unit 33 is inconsistent with the information of the pre-selected action to be verified, the control prompt unit 31 prompts the input of the identity information and re-authenticates the identity.
  • the embodiment of the present invention further provides a computer readable storage medium, which stores program instructions, and when the program instructions are executed by the processor, can implement a method for implementing identity verification provided by Embodiment 1 of the present invention.
  • all or part of the steps of the above embodiments may also be implemented by using an integrated circuit. These steps may be separately fabricated into individual integrated circuit modules, or multiple modules or steps may be fabricated into a single integrated circuit module. achieve.
  • the devices/function modules/functional units in the above embodiments may be implemented by a general-purpose computing device, which may be centralized on a single computing device or distributed over a network of multiple computing devices.
  • each device/function module/functional unit in the above embodiment When each device/function module/functional unit in the above embodiment is implemented in the form of a software function module and sold or used as a stand-alone product, it can be stored in a computer readable storage medium.
  • the above mentioned computer readable storage medium may be a read only memory, a magnetic disk or an optical disk or the like.
  • the embodiment of the invention achieves the goal of collecting action information and identity information for identity verification.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • User Interface Of Digital Computer (AREA)
  • Collating Specific Patterns (AREA)

Abstract

一种实现身份验证的方法、装置、终端和计算机可读存储介质,该方法包括:获取身份信息(101);采集做出动作的信息(102);确定出采集到的做出动作的信息与预先选定的待验证动作的信息一致时,根据获得的身份信息进行身份信息验证(103)。

Description

一种实现身份验证的方法、装置和终端 技术领域
本文涉及但不限于互联网网络服务技术,尤指一种实现身份验证的方法、装置、终端和计算机可读存储介质。
背景技术
随着移动互联网的飞速发展,使用终端如平板电脑或手机访问网络如互联网的网络服务已经成为访问网络服务的主要方式之一。访问网络服务时,经常需要进行身份验证。身份验证通常包括两部分,一部分为身份信息验证如用户名和密码验证,以验证网络服务申请者是否为合法用户,另一部分为人为操作验证如验证码验证,以验证网络服务申请者是否为真实人类用户。当上述两部分均验证成功即确定出真实的而非模拟(如非计算机程序模拟)的合法用户时,身份验证验证成功。
现有身份验证过程中,人为操作验证通常为验证码验证,包括:提示根据显示出的图片中的验证码信息输入验证码,并通过比较输入的验证码与显示出的图片对应的验证码是否一致进行验证。使用终端尤其触摸屏小型化终端或者物理键盘小型化终端时,由于通过触摸屏上显示出的虚拟键盘或者集成在终端上的小型化物理键盘如九宫格键盘输入验证码的效率较低,使得进行人为操作验证的效率较低,因此降低了使用终端进行身份验证的效率。
发明内容
以下是对本文详细描述的主题的概述。本概述并非是为了限制权利要求的保护范围。
本发明实施例公开了一种实现身份验证的方法、装置、终端和计算机可读存储介质,能够提高身份验证中的人为操作验证的效率,因此提高身份验证的效率,从而提高终端的用户体验。
本发明实施例公开了一种实现身份验证的方法,包括:获取身份信息;
采集做出动作的信息;
确定出采集到的做出动作的信息与预先选定的待验证动作的信息一致时,根据获得的身份信息进行身份信息验证。
所述获取身份信息之后,所述采集做出动作的信息之前,本发明方法还包括:
获得激活信息时,从预先设置的待选择动作中随机至少选择一个作为待验证动作并提示。
其中,所述待选择动作包括以下内容中的至少一项:体感动作、手势动作和发出语音动作。
可选地,所述确定出采集到的做出动作的信息与预先选定的待验证动作的信息不一致时,本发明实施例的方法还包括:返回执行所述获取身份信息的步骤。
本发明实施例还公开了一种实现身份验证的装置,包括获取单元,设置为获取身份信息;
本发明实施例公开的装置还包括采集单元和验证单元,其中,
采集单元,设置为采集做出动作的信息;
验证单元,设置为当确定出来自采集单元的做出动作的信息与预先选定的待验证动作的信息一致时,根据获得的身份信息进行身份信息验证。
该装置还包括提示单元,设置为获得激活信息时,从预先设置的待选择动作中随机至少选择一个作为待验证动作并提示。
可选地,所述验证单元还设置为:当确定出来自所述采集单元的做出动作的信息与预先选定的待验证动作的信息不一致时,向所述获取单元发送启动指示信息;
其中,待选择动作包括以下内容中的至少一项:体感动作、手势动作和发出语音动作。
本发明实施例还公开了一种实现身份验证的终端,包括提示部件、输入部件、传感部件、控制部件和存储部件,其中,
提示部件,设置为提示输入身份信息;
输入部件,设置为获取身份信息并发送给控制部件;
传感部件,设置为采集做出动作的信息并发送给控制部件;
控制部件,设置为执行存储部件存储的控制信息,包括:确定出传感部件采集到的做出动作的信息与预先选定的待验证动作的信息一致时,根据输入部件获得的身份信息进行身份信息验证;控制所述提示部件提示输入身份信息。
所述提示部件还设置为:提示输入激活信息;相应地,
所述输入部件还设置为:获取激活信息并发送给控制部件;相应地,
所述控制部件还设置为:控制所述提示单元提示输入激活信息;获得激活信息时,从预先设置的待选择动作中随机至少选择一个作为待验证动作,并控制所述提示单元提示做出选定的待验证动作;
其中,待选择动作包括以下内容中的至少一项:体感动作、手势动作和发出语音动作。
可选地,所述控制部件还设置为:当确定出所述传感单元采集到的做出动作的信息与预先选定的待验证动作的信息不一致时,控制所述提示部件提示输入身份信息。
本发明实施例还提供一种计算机可读存储介质,存储有程序指令,当该程序指令被处理器执行时可实现本发明实施例所提供的一种实现身份验证的方法。
与现有技术相比,本发明实施例公开的技术方案包括:获取身份信息;采集做出动作的信息;确定出采集到的做出动作的信息与预先选定的待验证动作的信息一致时,根据获得的身份信息进行身份信息验证。这样本发明实施例公开的技术方案相比于现有基于验证码验证的人为操作验证,一方面,通过避免使用虚拟键盘或小型化物理键盘输入验证码而简化人为操作验证,提高了身份验证中的人为操作验证的效率,另一方面,通过做出待验证动作代替根据显示出的图片中的验证码信息输入验证码,避免了验证码信息中包含用于阻碍计算机识别程序自动识别验证码的干扰信息引起的输入验证码的 准确率较低的问题,从而提高了身份验证中的人为操作验证的成功率。可见,通过本发明实施例公开的技术方案,提高了人为操作验证的效率和成功率,进而提高了身份验证的效率和成功率,从而提高了终端的用户体验。
本发明的其它特征和优点将在随后的说明书中阐述,并且,部分地从说明书中变得显而易见,或者通过实施本发明而了解。本发明的目的和其他优点可通过在说明书、权利要求书以及附图中所特别指出的结构来实现和获得。
在阅读并理解了附图和详细描述后,可以明白其他方面。
附图概述
附图用来提供对本发明实施例公开的技术方案的进一步理解,并且构成说明书的一部分,与本申请的实施例一起用于解释本发明的技术方案,并不构成对本发明实施例公开的技术方案的限制。
图1为本发明实施例一中实现身份验证的方法的流程图;
图2为本发明实施例二中实现身份验证的装置的组成结构示意图;
图3为本发明实施例三中实现身份验证的终端的组成结构示意图。
本发明的较佳实施方式
为使本发明实施例的目的、技术方案和优点更加清楚明白,下文中将结合附图对本发明的实施例进行详细说明。需要说明的是,在不冲突的情况下,本申请中的实施例及实施例中的特征可以相互任意组合。
在附图的流程图示出的步骤可以在诸如一组计算机可执行指令的计算机系统中执行。并且,虽然在流程图中示出了逻辑顺序,但是在某些情况下,可以以不同于此处的顺序执行所示出或描述的步骤。
实施例一
本文公开了一种实现身份验证的方法,其流程如图1所示,包括:
步骤101:获取身份信息。
本步骤可选的实现,可以为以一般终端的人机交互的方式获取身份信息,如在屏幕上分别显示用户名和密码输入框,当用户名和密码分别输入到输入框时,获取用户名和密码作为身份信息。
步骤102:采集做出动作的信息。
步骤101之后,步骤102之前,本发明实施例还包括:获得激活信息时,从预先设置的待选择动作中随机至少选择一个作为待验证动作并提示,提示做出待验证动作。其中,激活是指激活终端或装置采集其被操作的动作。
其中,预先设置的待选择动作,可以包含一个待选择动作,这时,从中随机至少选择一个作为待验证动作,就是选择这一个待选择动作为待验证动作;
还可以包括两个或两个以上的待选择动作,这时,从中随机至少选择一个作为待验证动作,就是从这两个或两个以上的待选择动作中选择至少一个;
预先设置的待选择动作,可以与时间无关;也可以分时段分别设置对应的待选择动作,如,上午,预设的待择选动作包括,动作1、动作2和动作3,这时,就是从这三个待选择动作中随机至少选择一个作为待验证动作;下午,预设的待择选动作包括,动作2,这时,就是个待择选动作2作为待验证动作;晚上,预设的待择选动作包括,动作1和动作3,这时,就是从这两个待择选动作中至少选择一个。
具体地如何预先设置待选择动作,不限于本实施例所例举的上述设置方法,可以根据身份验证的需要,相应确定。
其中,获取激活信息可选的实现,可以为获取触摸屏预先显示出的激活选项被点击的信息。
其中,待选择动作包括以下内容中至少一项:体感动作、手势动作和发出语音动作;
待选择动作可以为体感动作,如摇一摇或翻转终端等;待择选动作还可以为手势动作,如以手写方式输入字母V等;或者,待择选动作还可以为发出语音动作,如发出“申请验证”的语音等;
或者,待选择动作包括:体感动作和手势动作,其中,体感动作为摇一摇,手势动作为以手写方式输入字母W。这时,从这两个待选择动作中随机至少选择一个作为待验证动作,其结果:选定的待验证动作可以是体感动作摇一摇;或者,选定的待验证动作可以是手势动作以手写方式输入字母W;或者,选定的待验证动作可以是体感动作摇一摇和手势动作以手写方式输入字母W。
其中,提示做出待验证动作的可选的实现,可以为,以一般人机交互的方式提示做出待验证动作,如语音提示、和/或文字提示、和/或图像提示等。本发明实施例的具体实现,不限于以上例举的待选动作的组合。
在预先设置的采集时间段(如1分钟)内执行步骤102。具体的采集时间段长短,可以根据所选定的待验证动作的特点相应设置,不同的待验证动作所对应的采集时间段可以相同,也可以不相同,确保待验证动作有充足的时间被做出,保证人为操作验证的准确率,从而提高验证的效率。当采集时间段结束时,执行步骤103。
步骤103:确定出采集到的做出动作的信息与预先设置的待验证动作的信息一致时,根据获得的身份信息进行身份信息验证。
例如:当从多个待选择动作中选择体感动作中的摇一摇作为待验证动作时,采集到的做出动作为摇一摇时,确定出这时采集到的做出动作与预先选定的待验证动作的信息一致,将根据获得的身份信息进行身份信息验证。
例如:当从多个待选择动作中选择体感动作中的摇一摇作为待验证动作时,采集到的做出动作为设备翻转时,确定出这时采集到的做出动作与预先选定的待验证动作的信息不一致。
例如:当从多个待选择动作中选择手势动作中的手写输入“V”作为待验证动作时,采集到的做出动作为手写输入的“V”时,确定出这时采集到的做出动作与预先选定的待验证动作的信息一致,将根据获得的身份信息进行身份信息验证。
例如:当从多个待选择动作中选择手势动作中的手写输入“V”作为待验证动作时,采集到的做出动作为手写输入的“O”时,确定出这时采集到 的做出动作与预先选定的待验证动作的信息不一致。
例如:当从多个待选择动作中选择发出语音动作中的发出语音“确认”作为待验证动作时,采集到的做出动作为手写输入的“V”时,确定出这时采集到的做出动作与预先选定的待验证动作的信息不一致;采集到的做出动作为发出语音“你好”,确定出这时采集到的做出动作与预先选定的待验证动作的信息不一致;采集到的做出动作为发出语音“确认”,确定出这时采集到的做出动作与预先选定的待验证动作的信息一致,将根据获得的身份信息进行身份信息验证。
可选地,
确定出采集到的做出动作的信息与预先选定的待验证动作的信息不一致时,该方法还包括:返回执行步骤101中的获取身份信息的步骤。这样,当误操作导致获得的身份信息错误、和/或做出动作的信息与待验证动作的信息不一致时,支持重新进行身份验证,从而使得本发明实施例的技术方案更加完善。
需要说明的是,本发明实施例所公开的技术方案可以应用于具有相应采集功能的智能终端,还可以应用于具有采集体感动作、和/或手势动作、和/或发出声音动作的计算设备中,如计算机。
实施例二
一种实现身份验证的装置,其组成结构如图2所示,该装置设置在终端中,包括:获取单元21、采集单22和验证单元23;其中,获取单元21,设置为获取身份信息;
采集单元22,设置为采集做出动作的信息;
验证单元23,设置为当确定出来自采集单元22的做出动作的信息与预先选定的待验证动作的信息一致时,根据获得的身份信息进行身份信息验证。
本该装置还包括提示单元24,设置为获得激活信息时,从预先设置的待 选择动作中随机至少选择一个作为待验证动作并提示。
其中,待选择动作包括以下内容中至少一项:体感动作、手势动作和发出语音动作。
可选地,
验证单元23还设置为:当确定出来自采集单元22的做出动作的信息与预先选定的待验证动作的信息不一致时,向获取单元21发送启动指示信息,以触发获取单元21运行,再次获取身份信息。
实施例三
一种实现身份验证的终端,其组成结构如图3所示,包括提示部件31、输入部件32、传感部件33、控制部件34和存储部件35,其中,
提示部件31,设置为提示输入身份信息。在本实施例中,提示部件为显示屏。
输入部件32,设置为获取身份信息并发送给控制部件34。输入部件32可以为小型化九宫格键盘或者触摸屏。
传感部件33,设置为采集做出动作的信息并发送给控制部件34。其中,传感部件包括重力传感器、加速度传感器、触摸屏和传声器中的至少一个。
控制部件34,设置为执行存储部件35存储的控制信息,包括:确定出传感部件33采集到的做出动作的信息与预先选定的待验证动作的信息一致时,根据输入部件获得的身份信息进行身份信息验证;控制提示部件31提示输入身份信息。
在本实施例中,控制部件34为中央处理单元(CPU),控制信息为编译实现本发明装置的程序代码得到的可执行程序。
提示部件31还设置为:提示输入激活信息;
输入部件32还设置为:获取激活信息并发送给控制部件;
控制部件34还设置为:控制提示部件31提示输入激活信息;获得激活 信息时,从预先设置的待选择动作中随机至少选择一个作为待验证动作,并控制提示部件31提示做出选定的待验证动作。
其中,待选择动作包括以下内容中至少一项:体感动作、手势动作和发出语音动作。
可选地,
控制部件34还设置为:当确定出传感部件33采集到的做出动作的信息与预先选定的待验证动作的信息不一致时,控制提示部件31提示输入身份信息,重新进行身份验证。
实施例四
本发明实施例还提供一种计算机可读存储介质,存储有程序指令,当该程序指令被处理器执行时可实现本发明实施例一所提供的一种实现身份验证的方法。
本领域普通技术人员可以理解上述实施例的全部或部分步骤可以使用计算机程序流程来实现,所述计算机程序可以存储于一计算机可读存储介质中,所述计算机程序在相应的硬件平台上(如系统、设备、装置、器件等)执行,在执行时,包括方法实施例的步骤之一或其组合。
可选地,上述实施例的全部或部分步骤也可以使用集成电路来实现,这些步骤可以被分别制作成一个个集成电路模块,或者将它们中的多个模块或步骤制作成单个集成电路模块来实现。
上述实施例中的各装置/功能模块/功能单元可以采用通用的计算装置来实现,它们可以集中在单个的计算装置上,也可以分布在多个计算装置所组成的网络上。
上述实施例中的各装置/功能模块/功能单元以软件功能模块的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。上述提到的计算机可读取存储介质可以是只读存储器,磁盘或光盘等。
工业实用性
本发明实施例实现了采集动作信息结合身份信息进行身份验证的目标。

Claims (13)

  1. 一种实现身份验证的方法,包括:获取身份信息;采集做出动作的信息;
    确定出采集到的做出动作的信息与预先选定的待验证动作的信息一致时,根据获得的身份信息进行身份信息验证。
  2. 根据权利要求1所述的方法,在所述获取身份信息之后,所述采集做出动作的信息之前,该方法还包括:
    获得激活信息时,从预先设置的待选择动作中随机至少选择一个作为待验证动作并提示。
  3. 根据权利要求2所述的方法,其中,所述待选择动作包括以下内容中至少一项:体感动作、手势动作和发出语音动作。
  4. 根据权利要求1~3任一项所述的方法,当所述确定出采集到的做出动作的信息与预先选定的待验证动作的信息不一致时,该方法还包括:返回执行所述获取身份信息的步骤。
  5. 一种实现身份验证的装置,包括获取单元、采集单元和验证单元,其中,所述获取单元设置为获取身份信息;
    所述采集单元,设置为采集做出动作的信息;
    所述验证单元,设置为当确定出来自采集单元的做出动作的信息与预先选定的待验证动作的信息一致时,根据获得的身份信息进行身份信息验证。
  6. 根据权利要求5所述的装置,还包括提示单元,设置为获得激活信息时,从预先设置的待选择动作中随机至少选择一个作为待验证动作并提示。
  7. 根据权利要求6所述的装置,其中,所述待选择动作包括以下内容中至少一项:体感动作、手势动作和发出语音动作。
  8. 根据权利要求5~7任一项所述的装置,所述验证单元还设置为:当确定出来自所述采集单元的做出动作的信息与预先选定的待验证动作的信息不一致时,向所述获取单元发送启动指示信息。
  9. 一种实现身份验证的终端,包括提示部件、输入部件、传感部件、控制部件和存储部件,其中,
    所述提示部件,设置为提示输入身份信息;
    所述输入部件,设置为获取身份信息并发送给控制部件;
    所述传感部件,设置为采集做出动作的信息并发送给控制部件;
    所述控制部件,设置为为执行存储部件存储的控制信息,包括:确定出传感部件采集到的做出动作的信息与预先选定的待验证动作的信息一致时,根据输入部件获得的身份信息进行身份信息验证;控制所述提示部件提示输入身份信息。
  10. 根据权利要求9所述的终端,所述提示部件还设置为:提示输入激活信息;
    所述输入部件还设置为:获取激活信息并发送给控制部件;
    所述控制部件还设置为:控制所述提示单元提示输入激活信息;获得激活信息时,从预先设置的待选择动作中随机至少选择一个作为待验证动作并控制所述提示单元提示做出选定的待验证动作。
  11. 根据权利要求10所述的终端,其中,所述待选择动作包括以下内容中至少一项:体感动作、或手势动作和发出语音动作。
  12. 根据权利要求9~11任一项所述的终端,所述控制部件还设置为:当确定出所述传感单元采集到的做出动作的信息与预先选定的待验证动作的信息不一致时,控制所述提示部件提示输入身份信息。
  13. 一种计算机可读存储介质,存储有程序指令,当该程序指令被处理器执行时可实现权利要求1-4任一项所述的方法。
PCT/CN2015/088780 2015-01-30 2015-09-01 一种实现身份验证的方法、装置和终端 WO2016119460A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510050698.2A CN105991522A (zh) 2015-01-30 2015-01-30 一种实现身份验证的方法、装置和终端
CN201510050698.2 2015-01-30

Publications (1)

Publication Number Publication Date
WO2016119460A1 true WO2016119460A1 (zh) 2016-08-04

Family

ID=56542324

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/088780 WO2016119460A1 (zh) 2015-01-30 2015-09-01 一种实现身份验证的方法、装置和终端

Country Status (2)

Country Link
CN (1) CN105991522A (zh)
WO (1) WO2016119460A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108022102A (zh) * 2017-12-04 2018-05-11 阿里巴巴集团控股有限公司 一种身份验证方法、装置及设备

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102402661A (zh) * 2010-10-04 2012-04-04 微软公司 多级访问锁定屏幕
CN102752453A (zh) * 2012-06-30 2012-10-24 成都西可科技有限公司 基于语音识别的手机解锁方法
CN102779015A (zh) * 2012-08-02 2012-11-14 广东欧珀移动通信有限公司 一种屏幕解锁方法
CN103761038A (zh) * 2013-11-04 2014-04-30 苏州佳世达电通有限公司 一种设备解锁方法及装置
CN103870152A (zh) * 2013-12-12 2014-06-18 宋小民 一种智能终端的屏保解锁方法

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW201401098A (zh) * 2012-06-18 2014-01-01 Hon Hai Prec Ind Co Ltd 固件驗證方法及系統
CN103577772B (zh) * 2012-07-27 2017-03-01 群联电子股份有限公司 密码输入方法、电子装置、解锁方法、数据验证方法
CN104219195B (zh) * 2013-05-29 2018-05-22 腾讯科技(深圳)有限公司 身份校验方法、装置及系统
CN103679452A (zh) * 2013-06-20 2014-03-26 腾讯科技(深圳)有限公司 支付验证方法、装置及系统
CN103747013A (zh) * 2014-01-24 2014-04-23 沈文策 一种云端登录验证方法及装置
CN103986725A (zh) * 2014-05-29 2014-08-13 中国农业银行股份有限公司 一种客户端、服务器端以及身份认证系统和方法
CN104023029A (zh) * 2014-06-19 2014-09-03 百度在线网络技术(北京)有限公司 验证码的验证方法和装置

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102402661A (zh) * 2010-10-04 2012-04-04 微软公司 多级访问锁定屏幕
CN102752453A (zh) * 2012-06-30 2012-10-24 成都西可科技有限公司 基于语音识别的手机解锁方法
CN102779015A (zh) * 2012-08-02 2012-11-14 广东欧珀移动通信有限公司 一种屏幕解锁方法
CN103761038A (zh) * 2013-11-04 2014-04-30 苏州佳世达电通有限公司 一种设备解锁方法及装置
CN103870152A (zh) * 2013-12-12 2014-06-18 宋小民 一种智能终端的屏保解锁方法

Also Published As

Publication number Publication date
CN105991522A (zh) 2016-10-05

Similar Documents

Publication Publication Date Title
JP5969012B2 (ja) 画像ジェスチャー認証
US10313882B2 (en) Dynamic unlock mechanisms for mobile devices
EP3673398B1 (en) Secure authorization for access to private data in virtual reality
CN106572049B (zh) 一种身份验证方法及装置
CN110178179B (zh) 用于向电子设备用户认证的语音签名
WO2016112687A1 (zh) 一种在终端上身份认证的方法和装置及终端
KR20170008780A (ko) 가상 화이트보드로부터의 데이터 요구
US9596087B2 (en) Token authentication for touch sensitive display devices
CN105141427B (zh) 一种基于声纹识别的登录认证方法、装置及系统
WO2017076186A1 (zh) 手持移动设备滑动验证的方法及装置
TW201531876A (zh) 應用軟體的登入系統及方法
JP2008305382A (ja) 指紋登録、アプリケーションのログイン方法の設定及びアプリケーションのログインのためのシステムと方法
US11487856B2 (en) Enhanced security access
WO2015131590A1 (zh) 一种控制黑屏手势处理的方法及终端
CN111240553B (zh) 一种操作入口展示方法及装置
WO2016119460A1 (zh) 一种实现身份验证的方法、装置和终端
CN104346161A (zh) 一种信息处理的方法及电子设备
CN107506743A (zh) 指纹信息的采集方法、装置、终端及存储介质
CN104717641B (zh) 一种基于sim卡的数字签名生成方法以及sim卡
US20240152596A1 (en) Device type verification via motion-based attestation of users screen touch
TWI524295B (zh) 偵測選課時段以提供選課之系統及其方法
WO2016173437A1 (zh) 一种互联网业务处理方法及装置
CN115242472A (zh) 一种身份验证方法、装置、设备及介质
KR20210036568A (ko) 전자 장치 및 이의 제어 방법
TW201301837A (zh) 圖片手勢認證

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15879658

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15879658

Country of ref document: EP

Kind code of ref document: A1