WO2016119696A1 - 基于动作的身份识别系统及方法 - Google Patents

基于动作的身份识别系统及方法 Download PDF

Info

Publication number
WO2016119696A1
WO2016119696A1 PCT/CN2016/072289 CN2016072289W WO2016119696A1 WO 2016119696 A1 WO2016119696 A1 WO 2016119696A1 CN 2016072289 W CN2016072289 W CN 2016072289W WO 2016119696 A1 WO2016119696 A1 WO 2016119696A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
signature
mobile device
air
information
Prior art date
Application number
PCT/CN2016/072289
Other languages
English (en)
French (fr)
Inventor
陈柏恺
陈裕杰
何育诚
庄盟锡
Original Assignee
艾尔希格科技股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 艾尔希格科技股份有限公司 filed Critical 艾尔希格科技股份有限公司
Priority to CN201680007583.8A priority Critical patent/CN107209580A/zh
Publication of WO2016119696A1 publication Critical patent/WO2016119696A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/306Payment architectures, schemes or protocols characterised by the use of specific devices or networks using TV related infrastructures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/308Payment architectures, schemes or protocols characterised by the use of specific devices or networks using the Internet of Things
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/321Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wearable devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/326Payment applications installed on the mobile devices
    • G06Q20/3263Payment applications installed on the mobile devices characterised by activation or deactivation of payment capabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/326Payment applications installed on the mobile devices
    • G06Q20/3265Payment applications installed on the mobile devices characterised by personalisation for use
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/68Gesture-dependent or behaviour-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Definitions

  • the present invention is generally directed to an action-based identification system, and more particularly to an action-based identification system and method that enables a user of a mobile device to be identified and access restricted access resources.
  • the mobile device can be any computing device. It can include mobile computers, mobile phones, mobile web pages, mobile network devices, smart phones, feature phones, portable computers, watches, calculator watches, smart watches, head-mounted displays, personal or corporate digital assistants, calculators, Scientific calculators, game consoles, portable media players, super mobile computers, digital cameras, digital cameras, digital camcorders, pagers, navigation devices, robots, smart buttons or smart cards.
  • the computing device has an operating system (OS) and can run various application software on its OS. Most computing devices can also connect to the Internet or other devices through Wi-Fi, Bluetooth, Near Field Communication (NFC), and Global Positioning System (GPS). Other devices connected may be computing devices or non-computing devices, such as a headset microphone. Other features that the computing device may have include cameras, media players or sensors, such as accelerometers, magnetometers or gyroscopes, to enable detection of direction and movement.
  • OS operating system
  • NFC Near Field Communication
  • GPS Global Positioning System
  • Other features that the computing device may have include cameras, media players or sensors, such as accelerometers, magnetometers or gyroscopes, to enable detection of direction and movement.
  • Mobile devices have increasingly become a necessary tool in everyday life, and because mobile devices are portable and can store personal information, they can be a target of theft or a risk of loss.
  • an electronic identification system to protect sensitive information stored in the device once the device is stolen or lost. It can include a personal identification number, a user name, a password, and a specific sequence of touches entered using a keyboard or touch screen.
  • biometric inputs such as speech recognition, face recognition, fingerprint recognition, and retinal scanners. These biometric technologies may not be practical in some cases. For example, the recognition of speech recognition may not work when the user's voice is compromised by the disease. In addition, the implementation of biometric identification methods is usually more Expensive, causing more infringement of user privacy issues, and biometric passwords usually cannot be changed.
  • an action-based identification method for identifying a user using a mobile device.
  • the action-based identification method can identify air signature features in less than 0.1 seconds and have an accuracy of over 99%.
  • the action-based identification method can be applied to login identification, payment authorization, digital signature or approval, and the Internet of Things.
  • the action based method can include a pre-training routine to detect an orientation characteristic and a duration characteristic associated with the user's input.
  • the action-based approach can include a training routine to retrieve a set of base signatures and calculate a consistency level associated with the base signature.
  • a verification procedure is performed to compare the target signature to the base signature set. Authorization is granted if the target signature has reached the similarity threshold associated with the underlying signature.
  • the self-learning program incorporates a qualified target signature into the base signature set.
  • Figure 1 illustrates an embodiment of a mobile device in accordance with the present invention.
  • FIG. 2 illustrates an action based identification method in accordance with the principles of the present invention.
  • FIG. 3 illustrates a pre-training module of an action-based identification method in accordance with the principles of the present invention.
  • FIG. 4 illustrates a training module of an action based identification method in accordance with the principles of the present invention.
  • Figure 5 illustrates a verification module of an action based identification method in accordance with the principles of the present invention.
  • Figure 6 shows an architectural diagram based on the principle of combining user behavior and implying automatic user identification.
  • Figure 7 illustrates a flow diagram of an air signature operation method in accordance with user behavior and implicit automatic user identification.
  • Figure 8 shows an architectural diagram based on the principle of combining grip/take behavior and implying automatic user identification.
  • Figure 9 illustrates a flow diagram of an air signature operation method in accordance with a combined grip/take behavior and implicit automatic user identification.
  • Figure 10 shows an architectural diagram based on the principle of combining selection behavior and implicitly including automatic user identification.
  • Figure 11 shows a flow chart of an air signature operation method in accordance with a combined selection behavior and implicit automatic user identification.
  • the mobile device 11 can be a handheld mobile device that provides an action based air signature.
  • the mobile device can be a smart phone.
  • the mobile device 11 can include a processor 12 that communicates An instruction to execute a computer program by performing operations of basic arithmetic operations, logic, control, and input/output specified by an instruction.
  • the mobile device 11 can also include a touch screen 13 as a display of the mobile device and an input device. The touch screen 13 allows the user to interact directly with the displayed content.
  • the mobile device 11 can include a memory 14, which can be used as a computer hardware device for the mobile device 11 to store information.
  • the mobile device 11 also includes an accelerometer 15.
  • the accelerometer 15 is a device that measures linear acceleration.
  • the accelerometer 15 can be a single or multi-axis accelerometer type.
  • accelerometer 15 provides instantaneous three-dimensional acceleration data.
  • the motion based identification system can receive accelerometer data by registering the application object to allow the system to receive acceleration readings in the three dimensional axis of the device.
  • the mobile device 11 provides an accelerometer read value in units of gravity (g-force).
  • the mobile device 11 can utilize accelerometer readings to measure the acceleration effects of the Earth's gravity on the mobile device 11.
  • the source of gravity acceleration is gravity from the earth.
  • the mobile device 11 can calculate the tilt relative to the device's direction of gravity.
  • the mobile device 11 can include a gyro sensor 16 that measures the rate of rotation of the mobile device 11 about a three-dimensional axis of space, respectively.
  • an action based identification system 20 in accordance with some embodiments of the present invention is shown.
  • the identification system can be used to set an authentication policy requirement associated with restricting access resources.
  • the identification system 20 can grant access to restrict access to resources.
  • the identification system 20 can first assist the user in selecting the restricted access resources that the user wants to access. It can then assist the user in setting and confirming access requirements to grant access to restrict access to resources.
  • the restricted access resource can be any digital resource, such as a home screen, account data, payment authorization, customized page, printing privilege, or direct access to other applications.
  • the access requirements for the resource can be an air signature, which is a three-dimensional movement that the mobile device can capture. The access requirement can be satisfied when the so-called air signature (target signature) meets the signature (basic signature) previously stored in the database of the identity recognition system 20 when the user first sets the identification rule requirement during the training phase.
  • restricted access resources generally includes resources that are accessible through the identity recognition system 20.
  • it may include a native application installed and executed on a mobile device or an external device. It may also include a web application running on a web server, and a user-agent-based application, wherein the client code is downloaded from a remote server and is Executed in a local user-agent such as a web browser. It can also be included in any of these modules or programming programs.
  • restricting access resources may be specific behaviors associated with an application.
  • a mobile device can be used as an input device for a gesture recognition system, where a particular signature feature can be associated with an attack action, while other signature features can be associated with a defensive action.
  • the accuracy of the signature can be related to the strength of these actions, where a more accurate signature will provide a stronger attack or defensive action.
  • the action based identification method can be used with other identification methods. For example, it can be used sequentially with passwords, fingerprints, voice recognition, or other biometric or non-biological identification systems, where the user can be required to pass the access restriction identification method before being required to pass other identification methods, or vice versa.
  • the action based identification method can be used with other identification methods at the same time. For example, a user may perform speech recognition or fingerprint recognition and simultaneously perform an air signature.
  • an action based identification method can be used to establish an initial identification status.
  • a continuous identification system can be used to extend the identification status.
  • the continuous identity recognition system can include a walking feature recognizer, a cardiac rhythm identifier, a facial feature recognizer, a keyboard typing feature recognizer, or a touch screen touch feature recognizer.
  • the user can first self-recognize using an air signature. Once identified, the smart watch will continuously monitor the user's heart rate to determine if the same user is still wearing a smart watch. If so, the identity status is extended.
  • the action-based identification method can be applied to a smart watch or smart bracelet that is capable of detecting the connection status of the end portions of the strap. For example, when the user first wears a smart watch, the user will first connect the end portion of the strap. Once connected, the user can perform an air signature to obtain an initial identification status. Once identified, the identification status will be extended until the end portions of the strap are separated.
  • the scope of the present invention is for airborne signature identification, the scope of the present invention Not limited to this.
  • the identification technology can be applied to other biometric and non-biological recognition, including walking feature recognition, heart rhythm recognition, face recognition, keyboard typing feature recognition, touch screen touch and sliding feature recognition.
  • accessing resources is restricted to other applications in the mobile device.
  • the identity system can act as a quick launcher for quickly launching multiple applications.
  • the identification system can be incorporated into an application lock, which also implements shortcut activation of some of the applications in the mobile device. Therefore, the user can first set his preferred signature associated with the target application. For example, a user may sign "facebook” to associate with a Facebook application, and "cam” to associate with a camera application. Once these signatures are established, the user can sign "facebook” or "cam” to unlock the mobile device when the mobile device is locked. If the user has properly signed "facebook", the mobile device will be unlocked to launch the Facebook application. If the user has correctly signed "cam”, the mobile device will unlock to launch the camera application. This will allow the user to unlock the mobile device and launch the target application in one step, relative to unlocking the screen, finding the application, and launching the application.
  • the method of unlocking to activation can be performed even when the screen of the mobile device is off.
  • the mobile device can be equipped with a permanently activated context-on context awareness sensor hub that communicates computational and fused data from a plurality of sensors located within the mobile device.
  • the mobile device can retrieve the mobile data to allow the action-based identification method in accordance with the present invention even when the mobile device is in the locked state of the screen off.
  • the user can pick up the phone and sign a signature (eg, "cam") associated with the target application (eg, "camera application”) to launch the application without having to wake up the phone, or Turn on its screen.
  • the mobile device can include a touch screen display.
  • the touch screen display can display a plurality of graphical icons related to multiple applications.
  • the user can touch or press an icon associated with the target application and begin signing his signature. If the signature is acceptable, the mobile device will be unlocked and the application launched.
  • the mobile device can be a smart button configured to be signed by a smart button to perform a predefined task. For example, by pressing the button, the user can start executing the empty Signed in. Once authorized, the button automatically commands the remote server. Once the remote server receives the command, the remote server can selectively transmit an instruction confirmation to the user's mobile phone, so that the user can cancel that command if he changes his mind.
  • an action based identification system can be used to select a payment method associated with a pre-set signature. For example, when a user uses a smart credit card (eg, an all-in-one credit card) that actually integrates multiple plastic credit cards into a single smart card, the user may need to select which credit card to pay for. By combining a smart card with a mobile sensor, the user can complete the selection by associating a unique air signature with each integrated credit card. For example, when a user has a VISA credit card and a MasterCard credit card, the user can authorize the payment via VISA credit card with the signature "VISA" and authorize payment via MasterCard credit card with the signature "MASTER".
  • a smart credit card eg, an all-in-one credit card
  • the user may need to select which credit card to pay for.
  • the user can complete the selection by associating a unique air signature with each integrated credit card. For example, when a user has a VISA credit card and a MasterCard credit card, the user can authorize the payment via VISA credit card
  • an action based identification system can be used for the purpose of payment authorization.
  • air signature identification can be accompanied by NFC, mobile devices, messaging applications, online shopping cart payments as additional security (eg, users will need to authorize payments via an action-based identification method), payment method selection ( For example, the user may use an air signature to select which credit card to pay with) or a combination of both.
  • the user may first register his signature with the card issuing bank of the credit card. Once registered, when the user wants to authorize payment, the user will need to provide his air signature to the issuing bank. The card issuing bank will compare and authorize the transaction based on whether the provided signature is substantially similar to the signed signature.
  • the air signature can be provided through the user's mobile device or through a custom mobile device located at the transaction point.
  • a mobile device incorporating an action-based identification system can be used to identify an application device from a server device.
  • the mobile device can be a smart phone
  • the application device can be a personal computer
  • the server device can be a web server.
  • restricted resources eg, account information, payment records, shopping carts, etc.
  • the web server can direct the user to the login module to request login information. Under normal circumstances, the user will enter his user name and password for self-identification.
  • the login module can include a method of logging in requests from a personal computer to a smart phone.
  • the web server displays a QR code in the login module on the screen of the personal computer.
  • the two-dimensional barcode can be scanned by the smartphone to launch an action-based identification system where the user will then provide his air signature. If the provided air signature passes the eligibility criteria, the smartphone can be used with the web page. The server communicates to identify the personal computer. Such identification allows the personal computer to be redirected from the login module to a web page displaying restricted access resources. Alternatively, if the connection between the smart phone and the web smart phone is restricted, the smart phone can generate other two-dimensional barcodes indicating the passing status on the touch screen. This two-dimensional barcode can be scanned by the camera of the personal computer to provide identity recognition status to the web server. Those skilled in the art will appreciate that a two-dimensional barcode is simply one way to communicate identification information between a mobile device and an application device. They can also include Bluetooth, Wi-Fi Direct, Wi-Fi, NFC, and more.
  • an action based identification system can be used to control a single remote device or multiple remote devices.
  • the user can set multiple signatures, each associated with a particular action on the remote device. After the setup is complete, the user can trigger the associated action by signing the associated signature.
  • the remote device can be a television, and the user can associate the signature "U” with the volume up, and the signature "D” associated with lowering the volume.
  • the user may first use the mobile device to sign over the air to specify which remote device to pass the command to. Once specified, the user will use the air signature to initiate the associated action.
  • multiple remote devices can be smart light bulbs and televisions.
  • the user can associate the signature "TV” with the designated TV, the signature “ON” is associated with turning on the TV, the signature “OFF” is associated with turning off the TV, the signature "U” is associated with the volume of the TV, and the signature “D” is associated with the adjustment.
  • the volume of the low TV, the signature “LAMP” is associated with the designated smart light bulb, the signature “ON” is associated with the opening of the smart light bulb, and the signature “OFF” is associated with the opening of the smart light bulb.
  • the remote device is designated in accordance with device characteristics. If a particular feature is only associated with a single remote device, the user may not need to specify the device before giving the action command. For example, because the signature "U" is only related to the TV, when the user wants to turn on the volume of the TV, the user only needs to sign "U" without first specifying the TV.
  • the remote device is designated in accordance with the device state, wherein the commands will be assigned to the remote device that best corresponds to those specified logical meanings.
  • the remote device can be assigned depending on the relative position of the device to the mobile device, where the command will be assigned to the nearest remote device that can receive those commands. For example, suppose TV and smart lights are currently off. If the user now signs "ON" without specifying any remote device, if it is compared to the smart light bulb, the action The device is closer to the TV and the command will be assigned to the TV.
  • Custom settings may include the user's account number, favorite TV channels, preferred air-conditioning temperature, preferred smart light bulb brightness and color, preferred vehicle seat, social media account of the user to share (eg, facebook), and the like.
  • the identification system may be duress-resistant by allowing the user to implicitly transmit a silent alert during the identification process, which indicates that the user was forced to identify against his or her own will.
  • the user can indicate a duress state by assigning a signature to transmit a silent alert.
  • the mobile device can display false information used to deceive the other party.
  • the system can also display false information to trick the other party. For example, if the information application is protected by an identification system, the fake information can display false information for the information application.
  • the action-based identification system can be accompanied by a personal identity verification system, such as an automated self-service immigration checkpoint, an electronic voting booth, or an exam-taking station. Station).
  • a personal identity verification system such as an automated self-service immigration checkpoint, an electronic voting booth, or an exam-taking station. Station.
  • One of the benefits of an action-based identity system is the ability to replace physical personal identification documents (eg, driver's licenses, passports, and student ID cards), thereby reducing the risk of personal data leakage.
  • the present invention provides an action-based identification mechanism with pre-training module 21 to familiarize the user with the identification system 20.
  • the training module 22 can be used to create a plurality of base signature sets. Each group can be associated with a predetermined user-specified function with a security level. For example, if the user wants to unlock the application by signing "John" in the air, the system may first ask the user to establish a "John" base signature. Once established, the system can base the signature to verify all future target signatures. Alternatively, to increase consistency, the system may require the user to sign "John" three or more times to establish a "John" base signature group. The system can verify all future target signatures in the base signature in the base signature group.
  • the performance of the identity system 20 depends on the quality of the underlying signature. Therefore, one goal of the pre-training module 21 and the training module 22 is to assist the user in establishing an effective basic signature group, so that the verification of the future target signature can have reliable identity recognition performance.
  • the verification module 23 can be used to verify whether the target signature can pass the identity threshold associated with the base signature. If it does, the system can authorize users to access restricted access resources.
  • the user of the mobile device can become familiar with the action-based identification system by completing the pre-training. While users are expected to be familiar with signing on paper or on touch screen displays of mobile devices, users may be unfamiliar with providing air signatures, in part because of the lack of visibility of air signatures.
  • the user On a paper or on-screen signature identification system, the user is required to imprint the same symbol as a symbol stored in the database and to confirm the identity based on the similarity between the markers. Conversely, in an action-based identification system, no real symbols are imprinted in the air. Even if there is, the system does not actually compare the similarity of the target signature and the base signature according to the actual symbol, but compares the values according to the action associated with the action of the user when signing in the air.
  • the action-based identification system can record the user's signature according to the user's linear acceleration time series, and calculate the similarity between the target signature and the base signature according to the time series.
  • the acceleration time series of the two do not match, even if the user leaves the same symbol in the air, the identity will still fail.
  • the linear acceleration will be zero at most of the data points.
  • the user signs the target signature "John” at a very fast and non-equal speed then even if the two symbols are substantially the same, their similarity scores may be very different in the action-based identification system. This may result in the denial of access to restricted resources.
  • the action-based identification system 20 will provide a pre-training module 21 that is intended to familiarize the user with the necessary skills to use the system.
  • the pre-training module 21 may be a pre-recorded teaching or training process.
  • the action-based identification system 20 can display a movie of how to properly interact with the system. In the movie, the user's writing gesture and signature length will be reminded to increase the consistency of data capture.
  • the pre-training module 21 can instruct the user to use more wrist motion than arm motion. This usually makes the user less laborious and has a higher variability in the motion data.
  • the pre-training module 21 can optionally include a gesture recognition program to determine if the user is using too much arm motion rather than wrist motion.
  • the pre-training module 21 can also measure the complexity associated with the signature.
  • the identity recognition system 20 may have better performance when the complexity of the signature is within a predetermined range.
  • the identification system 20 can reject that signature because it would be too easy to reproduce as a base signature. Once rejected absolutely, the system can provide feedback to the user and let the user know the requirements of the basic signature, or the correct way to hold the device when signing in the air.
  • the identification system 20 allows the user to define the requirements when accessing restricted access resources. It also allows users to create a base signature. In some embodiments, the identification system may provide a user interface to the user to select to restrict access to resources.
  • the restricted access resources may be resources that are accessible through the identity recognition system 20. For example, if the user wants to set an access restriction to unlock the mobile device, or to make a purchase with electronically stored payment information, the user can set those restrictions through the identification system 20.
  • the base signature is used as an access credential in the identity program.
  • the identification system 20 may only require the user to provide an air signature once and store the associated time series values associated with the signature movement. However, even if multiple signatures are provided by the same user, there may still be some differences between the signatures. Therefore, if the user only provides one signature to the underlying signature, it may not be sufficient to represent the user's habitual signature style. This may result in the identity system 20 not being able to capture the unique signature characteristics of the general user. As a result, the system may not be able to verify the target signature with high confidence.
  • the identification system 20 can force the user to have to create more complex signature features to reduce unauthorized The risk of access.
  • the user may be required to sign his full name, such as "John Smith,” to provide sufficient complexity.
  • the complexity requirements may be lower. In such an application, a simple signature "F" may be sufficient.
  • the identification system 20 may require the user to provide multiple signatures to establish more reliable access credentials for identification.
  • the identification system 20 can require the user to provide a fixed number of signatures.
  • the fixed number of signatures can be in the range of 2-7.
  • the number of fixes can be three.
  • the identity recognition system 20 will request the user to provide multiple candidate signatures. All candidate signatures will be stored as the base signature.
  • the identification system 20 can require the user to provide a fixed number of valid signatures.
  • the fixed number of valid signatures can be in the range of 3-5. In a preferred embodiment of the invention, the fixed number of valid signatures may be three.
  • the identification system 20 can ignore any candidate signatures that are not eligible to become the base signature and will require the user to sign again and again until the record is pre-recorded.
  • a fixed number of valid signatures For example, if the identity system 20 sets the number of valid signatures to three, the user will be required to sign at least three times. Of the three candidate signatures initially provided by the user, the identification system 20 can ignore one of the candidate signatures that does not qualify for a good base signature.
  • a disqualified candidate signature may be due to the signature movement being too short, too long, or too dissimilar to other candidate signatures. If the candidate signature is ignored, the user may be asked to provide an additional candidate signature. This process will continue until enough valid signatures are collected. Once collected, the valid signature will be used as the base signature by the identity system 20.
  • the number of signatures the user needs to provide is based on the stringency of the signature set that the user has provided.
  • the stringency measures the difference between the signatures. If the signature is similar to other signatures, the rigor will be high.
  • the method of measuring the similarity between two signatures is to measure the distance in the moving time series after feature extraction, dynamic time warp, and dimensionality reduction. Therefore, if the distance between the two signatures is small, the two signatures are very similar.
  • the user may be prompted to enter three candidate signatures. If the three candidate signatures provided are very consistent, such as the distance between the signatures in the mobile time series data is small enough, the identification system 20 can use three candidate signatures as the base signature.
  • the user may be prompted to enter additional candidate signatures.
  • the identification system 20 can again check the rigor of all candidate signatures that have been provided.
  • stringency can be calculated only for a subset of candidate signatures.
  • only the stringency of the signature group consisting of the latest three submitted signatures is checked. For example, if the user has provided a total of four candidate signatures, only the rigor of the signature group consisting of the second, third, and fourth signatures will be calculated.
  • the rigor after the user has entered the fourth attempt may include only the first Third and fourth attempts.
  • the identification system 20 can compare the new stringency with the current stringency threshold.
  • the current stringency threshold may be the original stringency or may be a reduced threshold. If the current stringency has reached the current stringency threshold, the identification system 20 can use those that are The candidate signature used to calculate the current stringency is used as the base signature.
  • the identification system 20 can continue to prompt the user to provide additional candidate signatures and compare the new stringency with the adjusted stringency threshold.
  • the stringency threshold used each time the user is required to enter an additional candidate signature attempt will be reduced by 20%. This ensures that the termination condition will be met.
  • the identification system 20 can also set the maximum number of attempts that will prompt the user and reach the termination condition regardless of the final state of the rigor. Once the underlying signature is determined, the identification system 20 will calculate the rigor associated with the underlying signature, if not already done so.
  • the initial stringency threshold may be set by the identification system 20 to require a high degree of stringency.
  • the user may be prompted to provide a level of security that the user would like to use for identification. If the user sets a very high level of security, for example for the purpose of payment authorization, the initial stringency level associated with such an application may be higher.
  • the identification system 20 verifies whether the target signature is identifiable by the identity of the underlying signature group. If so, the identification system 20 can authorize the user to access restricted access resources.
  • the identification system 20 can prompt the user to enter a signature in the air.
  • the system initially provides a user interface to retrieve the target signature.
  • the data values can enter programs that are substantially similar to the candidate signature, such as feature extraction, dynamic time correction, and dimensional reduction. Then, the similarity score of the target signature and each base signature can be calculated. Based on the similarity score, the identification system 20 can determine if the user has the correct credentials to access restricted access resources.
  • the identity recognition system 20 will set a similarity threshold that is granted to the user when the target signature and the similarity score between the base signatures are higher than the similarity threshold. In other embodiments, access is granted if the percentage of matched counts is above the matching threshold. The percentage may range from 40% to 100%, and preferably 50%.
  • the identity recognition system 20 can grant target signature access only if the similarity score between the target signature and each of the at least two base signatures is above the similarity threshold. .
  • the identification system 20 can provide a weighting function for the similarity scores for each base signature. Often, newer base signatures are more relevant and can therefore be given a higher weight. To illustrate, assume that there are three base signatures in the base signature group. In the verification module 23, The system may need to calculate a similarity score between the target signature and the first, second, and third base signatures. Assume that the third base signature is the latest signature and the first base signature is the oldest signature. Thus, the identification system 20 can provide 20%, 30%, and 50% weights to the first, second, and third similarity scores associated with the first, second, and third base signatures, respectively. This will make the newer base signature have a greater impact on the authorization confirmation. In some embodiments, the identification system 20 can provide a time threshold (eg, one month) such that any base signature established prior to the time threshold will have a lower similarity threshold.
  • a time threshold eg, one month
  • the similarity threshold can depend on the security level of the application, allowing a more secure application to require a higher similarity threshold.
  • the similarity threshold may also depend on the settings of the user during the operation of the training module 22. In addition, when the rigor of the basic signature group is quite high, this means that the signature provided by the user is very consistent. In some embodiments, the identification system 20 may require a higher similarity threshold.
  • a pre-training module of an action-based identity recognition system in accordance with an embodiment of the present invention is depicted.
  • the system provides a user interface to the user on the mobile device.
  • the user interface can include audio, visual, tactile or vibration feedback from the mobile device or remote device.
  • the system can record motion data based on the start signal and the end signal.
  • the start signal can be generated by touching a predetermined area or position, pressing a button, a movement of the aforementioned threshold value, or a specific initial motion (eg, shaking, taking a cell phone, moving a circle, etc.).
  • the end signal can be triggered by an action that is opposite to the movement that triggered the start signal. For example, the end signal can be triggered by stopping motion, not touching the screen, or not pressing a button.
  • Motion data can be obtained by initializing the sensor object, setting the appropriate sampling rate, selecting the desired sensor type, and then providing a callback function.
  • the type of sensor required may be an accelerometer and a gyroscope.
  • the principles of the present invention are equally applicable to other types of motion sensors, such as magnetic field sensors or film graphics or photographic equipment, such as cameras.
  • the system can calculate a feature variation score at step 33.
  • the feature change score may be a score that measures the change in the motion data. In general, when the movement has more changes, it will be a better candidate signature for the base signature.
  • the feature change score may be related to an absolute rotation value derived from a gyroscope reading.
  • the system can set the variation threshold (variation threshold). ) Calculate the feature change score for 30. After setting the change threshold to 30, The system can divide the absolute rotation value into multiple connected sequences (connected series). Each element of the concatenation sequence should have a value that is greater than or all of the threshold value.
  • the absolute rotation value can be divided into the first group with higher values (89, 95, 100) and (55, 78, 88) and lower values (20, 13, 12, 20). The second group.
  • (89, 95, 100) are the connected sequences in the first group with higher values because they represent adjacent net rotation values and each is above the change threshold value of 30.
  • the feature change score is calculated by the ratio of the total weight in the first group to the total weight in the first and second groups.
  • the system can calculate whether there are sufficient feature counts in the signature. If so, at step 36, the system can determine if the feature change score is greater than the first threshold. If so, then in step 39, the system will determine which signature is a good signature. In addition, at step 38, the system can determine if the amount of wrist usage is insufficient and advises the user to increase wrist movement.
  • step 34 determines in step 34 that the number of features is insufficient
  • step 35 the system can determine if the feature change score is greater than the second threshold. If so, the system can determine in step 37 that the signature is too short and prompt the user to increase the length of the signature. In addition, at step 38, the system can determine if the amount of wrist usage is insufficient and advises the user to increase wrist movement.
  • the system measures the angle of the mobile device relative to the Earth's horizon as it moves. In some embodiments, we want the user to sign the screen face down or slightly up. This will usually make it more consistent and comfortable. Therefore, if the system detects that the user is writing with the screen facing up, it can prompt the user for the suggested writing gesture. As previously discussed, the mobile device 11 can calculate the tilt angle of the device relative to the direction of gravity through accelerometer readings. As used herein, "tilt angle” represents the angle between (1) the direction of the normal vector pointing outside the surface of the touch screen and (2) the direction of gravity pointing toward the center of the earth.
  • the range of angles required in the user's signature program is about 0 degrees (when the screen is directly facing down) to about 120 degrees (when the screen is slightly facing up).
  • most of the data points each have an angle of inclination in the range of about 0-120 degrees.
  • a predetermined threshold percentage eg, about 70%
  • the system can play the movie to display the correct signature gesture to the user or display text to display possible crux points. In addition, the system can ask the user to try again.
  • the system can display a positive indication of this status.
  • a training module of an action based identification system in accordance with an embodiment of the present invention is depicted.
  • the system provides a user interface to the user on the mobile device.
  • the system may record the athletic data based on the start and end signals associated with the predetermined number of candidate signatures.
  • the predetermined number of candidate signatures can be three. This means that the user will be prompted to enter at least three candidate signatures.
  • the stringency of the candidate signature is calculated based on the paired feature distances between the plurality of candidate signatures.
  • the system determines if the stringency has reached a criticality threshold. In some embodiments of the invention, the system will be initialized with a high stringency threshold, and as the user enters more attempts, the stringency threshold will gradually relax.
  • step 43 If the stringency is divided into 1 to 10 scales, the stringency value 1 indicates the strongest stringency, and the stringency value 10 indicates the weakest stringency. If the stringency calculated in step 43 has a value of 1 and the initial stringency threshold is also 1, then step 44 will determine that the stringency has reached a criticality threshold and complete the training in step 49.
  • step 44 the system will confirm that the stringency has not reached the stringency threshold. Then, at step 45 the system will determine if the maximum number of attempts has been reached. In some embodiments, the maximum number of attempts is set to seven. This means that the training process will end at step 48, even if the stringency does not reach the stringency threshold. Once terminated, the system may require the user to start again, or the last three candidate signatures with the weakest stringency may be used as the base signature.
  • the system may lower the stringency threshold.
  • the system can initially begin with a strong stringency threshold, and as the user enters more attempts, the criticality threshold is gradually relaxed. This will continue until the maximum number of attempts is reached. For example, if the three candidate signatures fail in the first stringency threshold test with a stringency of 1 in step 44, the stringency threshold may be changed from 1 to 2 in step 46. Then, at step 47, the user can be asked to provide an additional signature. Once an additional signature is provided, in step 43, the calculation will be The rigor of the latest three candidate signatures. The rigor of the new calculation will be compared to the adjusted stringency threshold.
  • step 49 the system will decide to use the latest three candidate signatures as the base signature and complete the training. . If the stringentness of the new calculation does not reach the stringency threshold at step 44, then the stringency threshold is again lowered in step 46, and an additional signature is required at step 47 until the maximum number of attempts has reached 305, or at step 48, complete the training.
  • a verification module of an action-based identity recognition system in accordance with an embodiment of the present invention is depicted.
  • the system provides a user interface to the user on the mobile device.
  • the system can record the motion data based on the start signal and the end signal associated with the target signature.
  • the stringency of the verification signature is calculated based on the duration between the target signature and the most recent base signature. If the duration is longer than the critical value, the stringency can be reduced.
  • the system adjusts the rigor based on the context of the application. For example, if the application context is for the purpose of payment authorization, the stringency can be increased.
  • the system can calculate a similarity score for each target and base signature pair. For example, when the system has three base signatures, this means that the system will calculate three similarity scores between the target signature and the first, second, and third base signatures.
  • the system will determine if the percentage of similarity scores that reach the similarity threshold is greater than the coincidence threshold. For example, if more than half of the similarity scores are above the similarity threshold, the system can determine that the coincidence threshold has been reached.
  • the coincidence threshold may range from 40% to 100%, and preferably may be 50%.
  • the system can optionally perform an adaptive learning module to determine whether to use the target signature for adaptive learning.
  • the system can run the verification again. Verification can be done with or without the stringency adjustments in step 53, or with greater stringency.
  • the target signature is used for learning only if the target signature is acceptable under step 53 without rigor adjustment.
  • the target signature can be incorporated into the base signature set to become the most recent base signature.
  • the target signature can be used to replace the oldest base signature or replace the base signature with the least similarity to other base signatures.
  • the adaptive learning module at step 56 can include adjustments to the base signature The rigor of Guan. Such adjustments can be based on the number of recent successful attempts. For example, if 9 of the last 10 target signatures have been authorized, the rigor can be increased by one level.
  • authorization is granted at step 57. Otherwise, the authorization is denied at step 59.
  • impersonation user it is easy for others to impersonate as real users.
  • anyone who knows the identification information (hereinafter referred to as the impersonation user) can pretend to be a real user. After impersonating the user to log in to the system using the identification information, the user can answer or fill out the questionnaire as the real user. Or, after the real user completes the identification and logs into the system, it may be transferred to another person (such as a gunman) to answer or fill out the questionnaire. Therefore, the prior art cannot effectively detect impersonation users.
  • the technical solution uses the air signature technology to perform the user's identification action by the user's original work (ie, the necessary behavior). Users do not need to consciously and additionally perform identification actions before using the system (such as conducting online exams/receiving surveys), but when performing necessary actions (such as answering multiple-choice questions, yes or no questions, or filling in short answer questions). The identity is automatically and simultaneously identified by the system through the necessary actions.
  • the user hangs or writes the handheld device in a writing manner on the plane for the air signature operation.
  • the aforementioned writing mode movement refers to emulating the handheld device as a pen, and the user can hold the handheld device to hang or write on the plane, and simulate the situation in which the pen is used for the writing action, and the handheld device captures the user's air signature.
  • the user can also perform the air signature operation directly with the movement of the hand, and the additional camera captures the movement of the user's hand.
  • the technical solution is a necessary action performed by the user in order to answer or fill out the questionnaire (eg.
  • the answering action for answering questions or questionnaires is regarded as an air signature operation, and the air signature operation is converted into air signature information.
  • the technical solution can further determine whether the air signature information matches the registration signature information registered by the user in advance. If they match, the answering operation is completed according to the instruction corresponding to the registered signature information (such as a character command).
  • the technical effect produced by the technical solution is that the additional identification information input operation can be effectively saved. Moreover, the technical solution can simultaneously identify the identity of the user and complete the answering operation when the user performs the necessary behavior. Since each person's writing style and the habit of holding the handheld device are different, the generated air signature information is unique to the individual and difficult for others to copy.
  • FIG. 6 is a system architecture diagram of the technical solution.
  • the air signature operating system 60 (hereinafter referred to as the system 60) of the present technical solution includes an air signature capture device 600, a registration and operation server 602, a storage device 604, and a display device 608.
  • the air signature capture device 600 is preferably a handheld device and is used to capture or accept the air signature operation of the user 62.
  • the air signature capture device 600 converts the air signature operation into air signature information and transmits the converted air signature information to the registration and operation server 602 via the communication conduit 606.
  • the air signature capture device 600 is configured to retrieve the air signature of the user 62 during the registration phase prior to the answer operation and store it as registration signature information, and retrieve its air signature and generate air signature information during the operation phase.
  • the air signature capturing device 600 can also be an electronic device (such as a smart phone, a smart ring, a smart bracelet, etc.) provided with a motion sensor, an image capturing device (such as a camera), or a setting.
  • an electronic device with a touch screen or an electronic pen but not limited to this.
  • the air signature capture device 600 is an electronic device provided with a motion sensor
  • the air signature operation can be converted into a plurality of motion sensing values and used as air signature information.
  • the moving track of the air signature operation can be extracted from the captured image and used as the air signature information.
  • the air signature capturing device 600 is an electronic device or an electronic pen provided with a touch screen
  • the mobile trajectory on which the air signature is operated is taken as the air signature information.
  • the registration and operations server 602 can receive air signature information from the air signature capture device 600 via the communication conduit 606.
  • the registration and operation server 602 can perform registration processing or identification processing on the received air signature information.
  • the registration and operations server 602 is a database or web server with a web application.
  • the registration and operation server 602 can include a registration module and an assertion module. (Assertion module) and online testing/questionnaire module (Online testing/questionnaire module).
  • the registration module may use the received air signature information as the registration signature information of the user 62 during the registration phase and transmit it to the storage device 604 for storage.
  • storage device 604 is a database.
  • the registration module can associate the registration signature information with a specific instruction (such as a character instruction or a text instruction) according to the setting of the user 62.
  • the registration module When the user 62 writes the character "a" using the air signature capture device 600, the registration module writes the air signature information indicating the character "a” to the storage device 604 as one of the plurality of registered signature information, and corresponds to "send a character. Instruction.
  • the registration module When the user 62 writes the character "b", the registration module writes the air signature information indicating the character "b" to the storage device 604 as one of the plurality of registration signature information, and corresponds to the "send b character" command.
  • the registration module When the user 62 writes the character "c", the registration module writes the air signature information indicating the character "c" to the storage device 604 as one of the plurality of registration signature information, and corresponds to the "send c character" command.
  • the registration module When the user 62 writes the character "d", the registration module writes the air signature information indicating the character "d" to the storage device 604 as one of a plurality of registered signature information, and corresponds to the "delivery d character” instruction, and so on. Until all the multiple choice options have been registered accordingly.
  • the registration module When the user 62 writes "O" using the air signature capture device 600, the registration module writes the air signature information indicating "O" to the storage device 604 as one of a plurality of registered signature information, and corresponds to "send O characters". instruction.
  • the registration module When the user 62 writes “X”, the registration module writes the air signature information indicating "X" to the storage device 604 as one of a plurality of registered signature information, and corresponds to the "send X character” command, and so on, until All non-question options have been registered accordingly.
  • the registration module When the user 62 writes the character "A" using the air signature capture device 600, the registration module writes the air signature information indicating the character "A" to the storage device 604 as one of a plurality of registered signature information, and corresponds to "send the A character”. Instruction.
  • the registration module When the user 62 writes the character "B", the registration module writes the air signature information indicating the character "B" to the storage device 604 as one of the plurality of registration signature information, and corresponds to the "send B character” command.
  • the registration module When the user 62 writes the character "C”, the registration module writes the air signature information indicating the character “C” to the storage device 604 as one of a plurality of registered signature information, and corresponds to the "send C character” finger.
  • the registration module When the user 62 writes “d”, the registration module writes the air signature information indicating "d” to the storage device 604 as one of a plurality of registered signature information, and corresponds to the "delivery D character” command, and so on. Until all letters, numbers, and/or symbols have been registered and the corresponding instructions are set.
  • the assertion module can compare whether the air signature information received by the air signature capture device 600 matches any of the registration signature information stored in the storage device 604 during the operation phase to determine whether the current user 62 is a registered user and will process The result is transmitted to display device 608 for display.
  • the online test/question module may obtain and execute an instruction corresponding to the air signature information (ie, an instruction corresponding to the registration signature information) when the assertion module determines that the current user is the person (ie, the air signature information matches the registration signature information).
  • an instruction corresponding to the air signature information ie, an instruction corresponding to the registration signature information
  • User 62 can use the air signature capture device 600 to write corresponding characters. If the assertion module determines that the user 62 is the person through the above-described writing operation, the online test/questionnaire module can execute the "send corresponding character" command.
  • the "send” can be performed in sequence.
  • the storage device 604 is configured to store the ID of the user 62, the registration signature information, and an instruction corresponding to the registration signature information.
  • the communication pipe 606 is used to provide a transmission technology for data exchange between the air signature capture device 600, the registration and operation server 602, and the display device 608.
  • the communication pipe 606 can be implemented by a wired network, a wireless network, a system internal bus, or the like.
  • communication conduit 606 is a network protocol.
  • Display device 608 is used to display information for viewing by user 62.
  • FIG. 7 is a flowchart of a method of the present technical solution. As shown in FIG. 7, the air signature operation method of the present technical solution includes the following steps:
  • Step 700 The user 62 registers a unique ID with the registration and operation server 602.
  • Step 702 The user 62 writes a plurality of air signatures by using the air signature extraction device 600 to store the registration signature information and set an instruction corresponding to each air signature.
  • Step 704 User 62 enters an ID to begin using system 60.
  • Step 706 The user 62 writes an air signature (ie, performs an air signature operation) using the air signature capture device 600.
  • Step 708 The air signature capture device 600 retrieves the air signature information from the air signature operation and transmits the captured air signature information to the registration and operation server 602.
  • Step 710 The registration and operation server 602 reads the registration signature information from the storage device 604, and compares the received air signature information with the read registration signature information to determine whether the current user 62 is the corresponding ID. User himself. If the comparison result is inconsistent, the user operation is ended; if the comparison result is consistent, step 712 is performed.
  • Step 712 Execute an instruction corresponding to the air signature information.
  • an automatic answering function of a mobile phone has been proposed.
  • the phone's screen is configured to be locked, and the user can place the phone on the desktop.
  • the mobile phone receives the call request (such as skype call request) and the user picks up the mobile phone from the desktop, the mobile phone can automatically switch to the call state for the user to directly call.
  • the call request such as skype call request
  • the aforementioned prior art automatic answering method cannot identify whether the user who picked up the mobile phone is the person (ie, the holder of the mobile phone). In other words, when the mobile phone receives the call request and the user picks up the mobile phone, even if the user is not the user, the mobile phone will automatically switch to the call state, which may cause my smart information to be leaked.
  • the technical solution uses the air signature technology to identify the user's identity according to the behavior that the user would otherwise do (ie, the behavior of holding/taking the handheld device).
  • the behavior of moving the handheld device in a unique manner by the user is regarded as an air signature operation, and the air signature operation is converted into air signature information.
  • the aforementioned unique mode of movement refers to the action necessary for the user to interact with the handheld device (such as picking up the handheld device from the desktop or taking out the handheld device from the pocket). Since the habit of holding/receiving the handheld device is different for each person, the movement of the aforementioned necessary actions is also unique to the individual and cannot be copied and copied by others.
  • the technical solution is a necessary line for the user to interact with the handheld device. Converted to air signature information (ie, the behavior of holding/taking the handheld device).
  • the technical solution can further compare whether the air signature information matches the registration signature information pre-registered by the user to determine whether the user is the person. If it is the person, the handheld device is allowed to interact with the user (such as automatically switching to the call state or automatically displaying the Short Message Service (SMS) content).
  • SMS Short Message Service
  • the handheld device In the standby state, the handheld device is placed on the table and its screen is locked.
  • an interactive event such as a Skype application installed on a handheld device receiving a call request
  • the user can pick up the handheld device from the desktop and put it in the ear.
  • the interactive event is issued by hardware or software of the handheld device.
  • the handheld device can capture the aforementioned user's holding/taking behavior (ie, pick up the operation of the handheld device) and convert it into air signature information.
  • the handheld device compares the converted air signature information with the pre-stored registration signature information to determine whether the user is the person (ie, the owner of the handheld device).
  • the handheld device determines that the user is the person (ie, the air signature information matches the registration signature information)
  • the handheld device can automatically unlock the screen and allow interaction (eg, automatically switch to the call state to answer the call, or automatically display the message content).
  • the handheld device determines that the user is not the person (ie, the air signature information does not match the registration signature information), the handheld device does not allow interaction (ie, does not automatically unlock the screen, nor automatically switches to the call state).
  • the technical effect produced by the technical solution is that the technical solution can identify the user's identity by using the necessary behavior performed by the user without requiring additional security information input operations (such as inputting an unlock password or inputting an unlocking graphic). Whether the handheld device can be allowed to automatically interact with the user.
  • FIG. 8 is a system architecture diagram of the technical solution of the present invention.
  • the handheld device 80 of the present technical solution includes a trigger module 800 , an air signature capture and assertion module 802 (hereinafter referred to as an air signature module 802 ), and a security module 804 .
  • Each of the foregoing modules may be a software module, a hardware module, or a combination of a software module and a hardware module.
  • the handheld device 80 is a smart phone or a wearable device (such as a smart watch or a smart ring), but is not limited thereto.
  • the triggering module 800 generates an event that needs to interact with the user 82, such as an external incoming call event, a real-time communication information display event, a calendar reminder information event, or a low battery warning information event.
  • the triggering module 800 can interact with the user 80 after receiving the notification signal from the air signature module 802 (eg, answering Skype).
  • the air signature module 802 e.g, answering Skype
  • the air signature module 802 includes an extraction module, a registration module, an Assertion module, a storage module, and a communication module.
  • the capture module is configured to retrieve the air signature operation of the user 82 (such as the device holding behavior described above) and convert the air signature operation into air signature information for registration or user identification.
  • the capture module is for the user 82 to register their air signature or write their air signature.
  • the registration module is used to use the air signature information as registration signature information, corresponding to the user 82 and stored to the storage module.
  • the registration module can further provide a learning function. Specifically, when the user normally uses the handheld device 80, the registration module can record the air signature information corresponding to the device holding behavior of the user 82, analyze the recorded air signature information (such as analyzing the mobile feature), and automatically generate the data according to the analysis result. The registration signature information of the corresponding user 82 is recorded. Thereby, the accuracy of the user identification can be improved, and the trouble that the user 82 needs to consciously register the registration information is saved.
  • the assertion module is configured to compare the received air signature information with the registration signature information to determine whether the air signature information matches the registration signature information. If it matches, the current user 82 is determined to be the person, and the notification signal can be further sent to the security module 804 and the trigger module 800.
  • the assertion module automatically obtains the air signature information when the trigger module 800 generates an interaction event, and performs the foregoing comparison.
  • the storage module is configured to store registration signature information for comparison with the air signature information.
  • the communication module is used for data transmission with the trigger module 800 and the security module 804.
  • the security module 804 is used for security control of the handheld device 80.
  • the security module 804 can utilize different identification technologies to determine whether the user 82 who is to use the handheld device 80 is a legitimate user (such as himself) and the rights control of the handheld device 80.
  • the security module 804 when the security module 804 receives the notification signal from the assertion module, the current user 82 can be deemed to be a legitimate user, and the user 82 is allowed to interact with the handheld device 80 (eg, unlocking the mobile phone).
  • FIG. 9 is a flowchart of a method of the present technical solution. As shown in FIG. 9, the technical solution further provides an air signature operation method, which includes the following steps:
  • Step 900 User 82 registers an air signature.
  • Step 902 The triggering module 800 generates an event that needs to interact with the user 82. For example: external calls, Real-time communication information display, calendar reminder information, low battery warning information, etc.
  • Step 904 The air signature module 802 retrieves the air signature written by the user 82 (ie, the air signature operation) and converts the air signature operation into the air signature information.
  • Step 906 The air signature module 802 compares whether the converted air signature information and the registration signature information meet to determine whether the current user 82 is the user himself or not. If the comparison result is inconsistent, the user operation is ended; if the comparison result is consistent, step 908 is performed.
  • Step 908 The air signature module 802 notifies the trigger module 800 and the security module 804 to allow the handheld device 80 to interact with the user 82.
  • the identity recognition operation and the selection operation performed by the user on the electronic device are performed independently.
  • an identification operation is required to pass the identification mechanism before the selection operation is performed.
  • the user before the user wants to use the mobile phone that can support the payment card transaction to pay for the card, the user must first confirm the user (such as the holder of the mobile phone and/or the payment card) through the identity recognition mechanism of the mobile phone.
  • the user After the mobile phone confirms that the user is the person, the user selects the payment card information to be used in the mobile phone, and uses the selected payment card information to perform the credit card payment at the point of sale system (POS).
  • POS point of sale system
  • smart home appliances such as smart TVs
  • the smart home appliance must first identify the user as the person through the identity recognition mechanism (such as the paid user of the premium channel). ).
  • the user After the smart home appliance confirms that the user is the person, the user then uses the remote controller of the smart home appliance to select the specific information required (such as watching the premium channel).
  • the scope of each user's permission is set to a fixed permission range according to the ID used by the user, and the permission range to be obtained by the login is not directly changed when the identity is recognized.
  • the prior art is limited by the identity recognition technology, and the user must first independently and consciously perform the identification information input operation (for example, inputting a password, inputting a fingerprint, etc.) to complete the identification, and then the selection operation can be performed, and cannot be performed simultaneously.
  • Identification operations and selection operations are limited by the identity recognition technology, and the user must first independently and consciously perform the identification information input operation (for example, inputting a password, inputting a fingerprint, etc.) to complete the identification, and then the selection operation can be performed, and cannot be performed simultaneously. Identification operations and selection operations.
  • the technical solution uses the air signature technology, and the user only needs to perform a single action (ie, an air signature operation), and the identification and selection operations can be completed simultaneously.
  • the user may perform multiple air signature operations (ie, different selection operations) in advance using the air signature capture device to cause the air signature capture device to convert multiple air signature operations into multiple air signature information, respectively.
  • each air signature information is separately registered into the system as different registration signature information, and corresponds to different instructions (such as reading, sending, opening, closing, etc.) and parameters (such as identity, authority, setting value, etc.).
  • Each of the air signature information may correspond to one or more sets of instructions and one or more sets of parameters, which are not limited.
  • the air signature capture device can treat the selection operation as an air signature operation and convert to air signature information.
  • the system can automatically compare the air signature information with the registered multiple registration signature information to determine whether the user is a legitimate user (such as a registered user). If the user is a legitimate user (that is, there is registration signature information corresponding to the air signature information corresponding to the selected operation), then one or more sets of instructions and/or parameters corresponding to the registered signature information are further obtained, and the corresponding registered signature is executed.
  • One or more sets of instructions for information such as executing a "read" command (command 1) to obtain a "specific identity” parameter (instruction-parameter) and a "login” command (instruction 2) based on the obtained parameters.
  • Table 1 is a correspondence table of a plurality of registration signature information, instructions, and parameters, to explain how the technical solution is applied to payment card payment.
  • the user Before paying the payment card, the user can pre-register a plurality of registration signature information (such as "VISA” and "MASTER” in Table 1) into the air signature capture device, and the multiple registration signature information respectively correspond to different air signature operations. And corresponding to different instructions and parameters (in this example, the parameters are payment card information and delivery destination).
  • a plurality of registration signature information such as "VISA” and "MASTER” in Table 1
  • the parameters are payment card information and delivery destination).
  • the registration signature information "VISA” can be corresponding to the command “transfer”, the command a first parameter “VISA-1234-xxxx” and the command a second parameter "sensing module”;
  • the registration signature information "MASTER” can be Corresponding to the command “Transfer”, the command a first parameter “MASTER-7890-xxxx” and the command a second parameter "Sensor Module”.
  • the user can use the air signature capture device to write the payment card name (such as "VISA” or "MASTER") in the air to complete Air signature operation.
  • the payment card name such as "VISA” or "MASTER
  • the air signature capture device converts the air signature operation into air signature information, and identifies whether the user is the person based on the comparison of the air signature information with the plurality of registered signature information. If it is the person (ie, by identification), the parameters corresponding to the registered signature information that match the matching are further obtained and the corresponding instruction is executed.
  • the air signature capture device can include a sensing module (eg, Near Field Communication (NFC) module) for wirelessly transmitting data. If the user writes "VISA", the air signature capture device can obtain the first parameter "VISA-1234-xxxx” and the second parameter "sensing module” corresponding to the registration signature information "VISA” after the comparison is successful. And executing the corresponding command "transfer” to transmit the obtained payment card information to the sensing module.
  • NFC Near Field Communication
  • the air signature capture device can execute the command corresponding to the registration signature information "MASTER” after the comparison is successful, a first parameter "MASTER-7890-xxxx” and a second parameter "sensing module". And executing the corresponding command "transfer” to transmit the obtained payment card information to the sensing module.
  • the air signature capture device can wirelessly transmit the obtained payment card information to the POS system via the sensing module for inductive credit card payment.
  • each user can pre-register multiple air signatures into the smart home appliance and respectively correspond to different information in the smart home appliance.
  • an air signature capture device for example, a remote controller of a smart home appliance or a smart phone or tablet computer connected to a smart home appliance.
  • the smart home appliance or the air signature capture device identifies whether the user is a person based on an air signature operation. If you are a person (ie, by identification), you can directly select the information corresponding to the air signature operation.
  • multiple users can register their own air signatures and set their own payment card information.
  • the smart TV or air signature capture device can identify the current user as the first user according to the air signature and select the payment card information of the first user to make the payment.
  • the television system can identify the current user as the second user and select the payment card information of the second user to make the payment, and so on.
  • Table 2 is a correspondence table of a plurality of registration signature information, a plurality of instructions, and parameters, to illustrate how the technical solution is applied to an automatic connection to connect to a social networking website (such as Facebook) via a smart TV.
  • a social networking website such as Facebook
  • multiple users Before connecting to the social networking site, multiple users can register their corresponding registration signature information with their own air signatures, and map the registration signature information to their own community website account and automatically executed instruction content.
  • the first user can register the registration signature information "FB" with his own air signature, and map the registration signature information to the command "Login Facebook", the command a first parameter "MATT” (ie, the first user's community) The website account), the second parameter "MattPass” (ie the first user's community website password) and the instruction second "Post photo”.
  • the second user can register the registration signature information "FB" with his own air signature, and map the registration signature information to the command "Login Facebook", the first parameter "ROSA” (ie the second user's social network account), The first parameter “RosaPass” (ie the second user's community website password) and the command second "Post photo” are commanded.
  • the first user can use the air signature capture device to write the name of the social networking site (such as "FB"). Then, the smart TV or the air signature capture device can identify the current user as the first user according to the foregoing air signature, then select the identity of the first user and log in to the user's social network account account, and publish the map according to the social network website account. .
  • the smart TV or the air signature capture device can obtain a first parameter “MATT” corresponding to the first user and a second parameter “MattPass” and execute the command one.
  • “Login Facebook” logs in to Facebook using the first user's account and password.
  • execute the second command "Post photo” to post the texture on the Facebook community website using the identity of the first user.
  • the second user can use the air signature capture device. Prepare the name of the community website. Then, the smart TV or the air signature capture device can identify the current user as the second user according to the foregoing air signature, then select the identity of the second user and log in to the user's social network account account, and publish the texture according to the social network website account. And so on.
  • the smart TV or the air signature capture device can obtain a first parameter “ROSA” corresponding to the second user and a second parameter “RosaPass” and execute the command one.
  • "Login Facebook” logs in to Facebook using the second user's account and password.
  • execute the second command "Post photo” to post the texture on the Facebook community website using the identity of the second user.
  • the smart TV or air signature capture device can identify the current user as the first user according to the air signature and select the news channel that the first user likes.
  • the smart TV or air signature capture device can identify the current user as the second user and select the news channel that the second user likes, and so on.
  • multiple users can register their own air signatures and set corresponding personalized information and control operations.
  • an air signature capture device such as a controller of a lighting system or a smart phone or tablet connected to the lighting system
  • the lighting system can identify the current user as the first according to the air signature.
  • the user selects corresponding personalized information (such as selecting a lighting device in the first user's room) and performs a corresponding control operation (such as turning on the lighting device in the first user's room).
  • the lighting system can identify the current user as the second user according to the air signature, and select corresponding personalized information (such as selecting the lighting device in the second user's room). Perform corresponding control operations (such as turning on the lighting in the second user's room).
  • multiple users can register their own air signatures and set corresponding identification information and control operations.
  • an air signature capture device such as a controller of the access control system or a smart phone or tablet connected to the access control system
  • the access control system can identify the current user as the first according to the air signature.
  • the user performs a corresponding control operation (such as opening a gate) and selects the identification information of the first user and transmits it to the access control system for recording.
  • Table 3 is a correspondence table of a plurality of registration signature information, a plurality of instructions, and a plurality of parameters, and is used to explain how the technical solution is applied to the intelligent audio for automatic playback.
  • multiple users can register the signature information with their own air signature, and set the corresponding identification information, personalized information and control instructions.
  • the first user may first register the registration signature information “PLAY” with his own air signature, and map the registration signature information to the command one parameter “first user” (ie, the identification information of the first user), the instruction two parameters.
  • “Song A” and command three parameters "9” ie personal information of the first user
  • command one "display” ie control of the first user's personalization
  • command three “set volume” ie control of the first user's personalization
  • the second user may first register the registration signature information "PLAY” with his own air signature, and map the registration signature information to the command one parameter "second user” (ie, the identification information of the second user), and the instruction two parameter "Song B". And the command three parameters "3" (ie, the personalized information of the second user), the command one "display”, the command two "play” and the command three "set volume” (ie, the second user personalized control command).
  • the sound system can recognize the current based on the air signature.
  • the user is the first user, executes corresponding control commands (such as turning on the sound), displays the first user's identification information and personalized information (such as default music and set volume), and transmits to the audio device.
  • the audio system can execute a command "display” to obtain and display a parameter "first user” corresponding to the first user preset command.
  • the audio system obtains the command two parameter "Sing A”, and executes the command "play” according to the acquired command two parameters to play Song A.
  • the audio system acquires the command three parameters "9”, and executes the command "three sets the volume” according to the acquired command three parameters to set the sound volume level of the sound system to 9.
  • the sound system can identify the current user as the second user according to the air signature, execute the corresponding control command, and obtain the identification information and personalized information of the second user, and Transfer to the audio device.
  • the sound system can execute the command "display”.
  • the parameter "second user” corresponding to the command set by the second user is obtained and displayed.
  • the audio system obtains the command two parameter "Sing B”, and executes the command "second play” according to the acquired command two parameters to play Song B.
  • the audio system acquires the command three parameters "3”, and executes the command "three sets the volume” according to the acquired command three parameters to set the sound volume level of the sound system to three.
  • multiple users can register their own air signatures and set corresponding identification information, personalized information and control operations.
  • an air signature capture device such as a controller of an air conditioning system or a smart phone or tablet connected to the air conditioning system
  • the air conditioning system can identify the current user as the first according to the air signature.
  • the user performs a corresponding control operation (such as turning on the air conditioner), selects the identification information of the first user, and transmits the selected identification information to the air conditioner to display the personalized information and set according to the personalized information (such as the default temperature and the wind speed).
  • the personalized information such as the default temperature and the wind speed
  • the technical solution can also be applied to data access permission setting.
  • a user can pre-register multiple air signatures and correspond to different data access rights.
  • the user can directly perform an air signature operation (such as the name of the data access authority required for writing) in the air using the air signature capture device.
  • the system identifies whether the user is a person based on the air signature operation. If it is the person (ie, by identification), the user's permission can be directly set to the data access right corresponding to the air signature operation.
  • a user can register multiple air signatures and correspond to different data access rights. For example, when a user writes "READ" using an air signature capture device, the data access system (such as a file server or database system) can identify the current user as the person based on the air signature, and simultaneously set the user's authority to correspond to the air. The “readable” of the signature. For another example, when the user writes "WRITE" using the air signature capture device, the data access system can identify the current user as the person based on the air signature, and at the same time set the user's authority to be "writable" corresponding to the air signature.
  • the data access system can identify the current user as the person based on the air signature, and at the same time set the user's authority to be "writable" corresponding to the air signature.
  • users can register multiple air signatures and correspond to different data. For example, when the user writes "TRUE" using the air signature capture device, the data access system can identify the current user as the person based on the air signature and simultaneously select the real data according to the air signature selection. However, if the user is under duress, the user can write "FAKE" using the air signature capture device. Then, the data access system can identify the current user as the person based on the air signature, and simultaneously select the fake data according to the air signature selection. Thereby, the technical solution can prevent the user from leaking real data due to coercion.
  • the technical effect produced by the technical solution is that the technical solution can effectively save additional identification operations. Moreover, the technical solution can simultaneously identify the user's body when the user performs the selection operation. Share.
  • FIG. 10 is a system architecture diagram of the technical solution of the present invention.
  • the air signature operating system 1000 (hereinafter referred to as the system 1000) of the present technical solution includes an air signature extraction device 1003 and a multi-user sharing system 1001.
  • the air signature capture device 1003 can retrieve the air signature operation of the user 1004 and generate corresponding air signature information.
  • the air signature capture device 1003 is used when the user 1004 registers or writes its air signature.
  • the air signature capturing device 1003 can be an electronic device (such as a smart phone, a smart ring, a smart bracelet, etc.) provided with a motion sensor, an image capturing device (such as a camera), and provided with The electronic device of the touch screen or the electronic pen, but not limited to this.
  • the air signature capture device 1003 When the air signature capture device 1003 is an electronic device provided with a motion sensor, the air signature operation can be converted into a plurality of motion sensing values as the air signature information.
  • the air signature capturing device 1003 is an image capturing device, the moving trajectory of the air signature operation can be extracted from the captured image as the air signature information.
  • the air signature capturing device 1003 is an electronic device or an electronic pen provided with a touch screen, the moving trajectory on which the air signature is operated is taken as the air signature information.
  • the air signature capture device 1003 includes a registration module, an Assertion and selection module, and a storage module.
  • the registration module can be used to accept that the user 1004 separately registers a plurality of air signatures into a plurality of registration signature information, and respectively sets the plurality of registration signature information to different instructions and parameters (eg, identity, authority).
  • Each registration signature information may correspond to one or more instructions and one or more parameters.
  • the user 1004 can complete the air signature operation by writing a payment card name (such as "VISA” or "MASTER").
  • the registration module may retrieve the air signature information corresponding to the air signature operation and store it as registration signature information, and map the registration signature information to the payment card information (such as VISA credit card information or MASTER credit card information).
  • the registration module may retrieve the air signature information corresponding to the air signature operation and store it as registration signature information, and map the registration signature information to one or more information.
  • the information when the user 1004 writes the name of the user 1004, the information may be the account number and password of the user 1004; when the user 1004 writes "NEWS", the information may be the favorite frequency of the user 1004. Road.
  • the user 1004 can complete the air signature operation by writing the permission name (or code).
  • the registration module can retrieve the air signature information corresponding to the air signature operation and store it as the registration signature information, and map the registration signature information to a permission.
  • the assertion and selection module compares the received air signature information with the stored plurality of registration signature information to determine whether the current user 1004 is the person. If it is the person, one or more instructions and one or more parameters corresponding to the registered registration signature information are selected.
  • the storage module is configured to store the registration signature information and the corresponding one or more instructions and one or more parameters.
  • the assertion and selection module and/or the storage module can be implemented in the air signature capture device 1003, and can also be implemented in the multi-user sharing system 1001, which is not limited thereto.
  • the multi-user sharing system 1001 is coupled to the air signature capture device 1003 via the communication conduit 1002 for receiving and processing the information transmitted by the air signature capture device 1003.
  • the multi-user sharing system 1001 can be a POS (Point of Sales) system.
  • the multi-user sharing system 1001 can receive payment card information from the air signature retrieval device 1003 and perform payment.
  • the multi-user sharing system 1001 can be a smart home appliance (such as a smart TV).
  • the multi-user sharing system 1001 can receive information from the air signature capture device 1003 and perform actions (such as logging in using the user's account and password and switching to the corresponding channel).
  • the multi-user sharing system 1001 can receive the permission information of the user 1004 from the air signature retrieval device 1003 and set the authority of the user 1004.
  • the communication pipe 1002 is used to provide a transmission technology for the air signature capturing device 1003 and the multi-user sharing system 1001 to exchange information.
  • the communication pipe 1002 is a wired network, a wireless network, or a system internal bus.
  • FIG. 11 is a flow chart of the method of the present technical solution. As shown in FIG. 11, the air signature operation method of the present technical solution includes the following steps:
  • Step 1100 The user 1004 writes multiple air signatures by using the air signature capture device 1003. They are respectively stored as registration signature information and respectively set one or more instructions and one or more parameters corresponding to each registration signature information.
  • Step 1102 The user 1004 writes an air signature using the air signature capture device 1003.
  • Step 1104 Align whether the air signature information and the registration signature information are consistent to determine whether the current user 1004 is the person. If it is the person, step 1106 is performed; if it is not the person, the operation of the user 1004 is ended.
  • Step 1106 Acquire a parameter corresponding to the registered signature information, and execute an instruction corresponding to the registered signature information.

Abstract

一种使用行动装置的基于动作的用户身份识别方法。进行预训练程序以侦测与用户的输入相关联的方向特征及历时特征。进行训练程序以撷取基础签名组并计算与签名相关联的严谨度。进行验证程序以将目标签名与基础签名组比较。若目标签名已到达相对于基础签名的相似度临界值时授予授权。

Description

基于动作的身份识别系统及方法 技术领域
本申请案主张于2015年1月29日向美国智慧财产局所提出之美国专利临时申请号62/109,118之优先权及利益。其全部内容于此并入作为参考。
本发明一般是有关于基于动作的身份识别系统,尤其是使行动装置的用户可被识别及存取限制存取资源的基于动作的身份识别系统及方法。
背景技术
行动装置可为任何计算装置。其可包含行动计算机、手机、行动网页、行动网络装置、智能型手机、功能型手机、随身计算机、手表、计算器手表、智能型手表、头戴式显示器、个人或企业数字助理、计算器、科学计算器、游戏机、携带型媒体播放器、超级行动计算机、数字相机、数字摄影机、数字摄录像机、呼叫器、导航装置、机器人、智能按钮或智能卡。
计算装置具有操作系统(OS)且可在其OS上运行各种应用软件。大部分计算装置也可透过Wi-Fi、蓝芽、近场通讯(Near Field Communication,NFC)及全球定位系统(Global Positioning System,GPS)来连接因特网或其他装置。连接的其他装置可为计算装置或非计算装置,例如耳机麦克风。计算装置可具有的其他特征包含相机、媒体播放器或传感器,例如加速度计、磁力计或陀螺仪,以使其可做方向及移动的侦测。
行动装置已日益成为日常生活中必要的工具,而因为行动装置为可携式且可存储个人信息,其可能成为窃盗的目标或有遗失的风险。一旦装置被偷或遗失时,为了避免任何未经授权的使用,许多便携设备现在利用电子身份识别系统以保护存储在装置中的敏感信息。其可包含个人识别号码、用户名称、密码,还包含通过使用键盘或触控屏幕输入的特定顺序的触压。
现有的其他电子身份识别技术为生物识别输入(biometric inputs),例如语音识别、人脸辨识、指纹识别及视网膜扫描仪。这些生物识别技术可能在某些情况下是不实际的。举例来说,当用户的声音因疾病受损时语音识别的身份识别可能无法发挥作用。此外,生物识别的身份识别方法的实施通常是较 昂贵的,造成更多侵犯用户隐私的问题,且生物识别密码通常不能改变。
因此,现有的电子身份识别技术具有一些需要进一步突破的限制,且需要更简单的身份识别方法。
发明内容
本发明提供一种快速、安全且低成本的身份识别的方法。在本发明的一些实施例中,提供一种使用行动装置识别用户的基于动作的身份识别方法。在一些实施例中,基于动作的身份识别方法可用少于0.1秒的时间来识别空中签名特征且具有超过99%的准确率。在一些实施例中,基于动作的身份识别方法可应用于登入识别、付款授权、数字签名或核准及物联网。基于动作的方法可包含预训练程序(pre-training routine)以侦测与用户的输入相关联的方向特征(orientation characteristic)及历时特征(duration characteristic)。此外,基于动作的方法可包含训练程序(training routine)以撷取一组基础签名,及计算与基础签名相关联的严谨度(consistency level)。
在本发明的一些实施例中,进行验证程序以将目标签名与基础签名组比较。若目标签名已到达到与基础签名相关的相似度临界值时授予授权。
在本发明的一些实施例中,自我学习程序将合格的目标签名并入基础签名组。
附图说明
参照下述附图和权利要求,能更好的理解本发明的目的和特征。附图并非必需按比例绘制,重点通常在于说明本发明的原理。
图1绘示依据本发明的行动装置的实施例。
图2示出依据本发明原理的基于动作的身份识别方法。
图3示出依据本发明原理的基于动作的身份识别方法的预训练模块。
图4示出依据本发明原理的基于动作的身份识别方法的训练模块。
图5示出依据本发明原理的基于动作的身份识别方法的验证模块。
图6示出依据结合用户行为并隐含有自动用户识别的原理的架构图。
图7示出依据结合用户行为并隐含有自动用户识别的空中签名操作方法的流程图。
图8示出依据结合握持/拿取行为并隐含有自动用户识别的原理的架构图。
图9示出依据结合握持/拿取行为并隐含有自动用户识别的空中签名操作方法的流程图。
图10示出依据结合选择行为并隐含有自动用户识别的原理的架构图。
图11示出依据结合选择行为并隐含有自动用户识别的空中签名操作方法的流程图。
附图标记说明
11:行动装置
12:处理器
13:触控屏幕
14:内存
15:加速度计
16:陀螺仪传感器
60、1000:空中签名操作系统
600、1003:空中签名撷取设备
602:注册及操作服务器
604:存储设备
606、1002:通讯管道
608:显示设备
62、82、1004:用户
80:手持装置
800:触发模块
802:断言模块
804:安全模块
1001:多用户分享系统
具体实施方式
本发明在以下详细描述中将是显而易见的,其是参考附图来进行,其中相同的组件符号表示相同组件。
如图1所示,描绘依据本发明的行动装置的实施例。行动装置11可为能够手持移动的装置,来提供基于动作的空中签名。在一个较佳的实施例中,行动装置可为智能型手机。如图所示,行动装置11可包含处理器12,其通 过执行由指令指定的基本算术运算、逻辑、控制及输入/输出的操作而被用以进行计算机程序的指令。行动装置11也可包含作为行动装置的显示器及输入设备的触控屏幕13。触控屏幕13可让用户能直接与所显示的内容互动。另外,行动装置11可包含内存14,其可作为行动装置11用来存储信息的计算机硬件装置。
依据一些本发明的实施例,行动装置11也包含加速度计15。加速度计15为测量线性加速度的装置。加速度计15可为单轴或多轴的加速度计型式。在较佳的实施例中,加速度计15可提供即时的三维加速度数据。基于动作的身份识别系统可通过注册应用对象来接收加速度计数据以允许系统接收在装置的三维轴向上的加速度读数。在一些实施例中,行动装置11提供以重力(g-force)为单位的加速度计读取值。
此外,行动装置11可利用加速度计读数来测量地球引力对于行动装置11的加速度效应。当行动装置11以大致上稳定的状态被举起时,重力加速度的来源是来自地球的重力。因此,通过在X、Y及Z轴向上的加速度计读数,行动装置11可计算与装置相对地球重力方向的倾斜。
另外,行动装置11可包含陀螺仪传感器16,其测量行动装置11分别绕三维空间轴的旋转速率。
如图2所示,示出依据一些本发明的实施例的基于动作的身份识别系统20。在一些实施例中,身份识别系统可被用来设定与限制存取资源关联的识别规则要求(authentication policy requirement)。当适当的满足识别规则要求时,身份识别系统20可授予存取限制存取资源的权限。
为了设定识别规则要求,首先,身份识别系统20可先辅助用户选择用户所欲存取的有限制存取资源。接着,其可辅助用户设定并确认存取要求以授予存取限制存取资源的权限。举例来说,限制存取资源可为任何数字资源,例如主画面、账号数据、付款授权、定制页面(customized page)、印刷特权(printing privilege)或直接存取其他应用程序。资源的存取要求可为空中签名,其为行动装置可撷取的三维移动。当所谓的空中签名(目标签名)符合用户在训练阶段先设定识别规则要求时预先存储在身份识别系统20数据库中的签名(基础签名)时,可满足存取要求。
本领域技术人员应了解的是,可以多种方式来存取限制存取资源。举例来说,用户可通过输入密码或使用指纹存取来解锁智能型手机的锁定屏幕。 故,本文中所谓的「限制存取资源」,通常包含可透过身份识别系统20存取的资源。详细地说,其可包含在行动装置或外部装置上安装及执行的原生应用程序(native application)。其亦可包含在网页服务器上运行的网页应用程序,以及以用户代理为基础的应用程序(user-agent-based application),其中,客户端程序代码(client code)是从远程服务器下载,并在诸如网页浏览器的本地用户代理(local user-agent)中执行。其亦可包含在这些应用程序中的任何模块或程序设计程序。
在一些实施例中,限制存取资源可为与应用相关的特定行为。举例来说,在手势辨识游戏中,行动装置可用作为手势辨识系统的输入设备,其中特定签名特征可与攻击动作关联,而其他签名特征可与防御动作有关。此外,签名的准确性可与这些动作的强度有关,其中,更准确的签名将提供更强的攻击或防御动作。
在一些实施例中,基于动作的身份识别方法可与其他身份识别方法一起使用。举例来说,其可依序与密码、指纹、声音识别或其他生物识别或非生物识别系统一同使用,其中用户可在被要求通过其他身份识别方法前先被要求通过存取限制识别方法,或反之亦然。在其他实施例中,基于动作的身份识别方法可同时与其他身份识别方法一起使用。举例来说,用户可执行语音识别或指纹辨识并同时执行空中签名。
在一些实施例中,基于动作的身份识别方法可用于建立初始身份识别状态。一旦建立了初始身份识别状态,持续的身份识别系统可被用以延长身份识别状态。持续的身份识别系统可包含行走特征辨识器、心脏节律辨识器、脸部特征辨识器、键盘键入特征辨识器或触控屏幕触控特征辨识器。举例来说,在具有移动传感器及心率传感器的智能型手表中,用户可先使用空中签名进行自我识别。一旦通过识别,智能型手表将持续监测用户的心率以判断同样的用户是否仍戴着智能型手表。若是,则身份识别状态被延长。
在一些实施例中,基于动作的身份识别方法可适用于智能型手表或智能型手环,其能够侦测带子的末端部份的连接状态。举例来说,当用户先戴着智能型手表时,用户将先连接带子的末端部分。一旦连接,用户可执行空中签名以获得初始身份识别状态。一旦识别,身份识别状态将被延长直到带子的末端部分分离。
虽然本发明的一个预期的用途是为空中签名身份识别,但本发明的范畴 并不仅限于此。身份识别技术可适用于其他生物识别及非生物识别,包含行走特征辨识、心脏节律辨识、脸部辨识、键盘键入特征辨识及触控屏幕触控及滑动特征辨识。
在一些实施例中,限制存取资源为在行动装置中的其他应用程序。在这个方面,身份识别系统可作用为快速启动多个应用程序的快速启动器。举例来说,身份识别系统可并入应用程序锁中,其也实现了在行动装置中的一些应用程序的快捷键启动。因此,用户可先设置他偏好的与目标应用程序相关的签名。举例来说,用户可签「facebook」以与Facebook应用程序相关联,及「cam」以与相机应用程序相关联。一旦建立了这些签名,当行动装置在锁定状态时,用户可签「facebook」或是「cam」以解锁行动装置。若用户正确地签了「facebook」,行动装置将解锁以启动Facebook应用程序。若用户正确地签了「cam」,行动装置将解锁以启动相机应用程序。相对于解锁屏幕、寻找应用程序及启动应用程序,这将令用户可在一个步骤中解锁行动装置且启动目标应用程序。
在一些实施例中,解锁至启动的方法就算在行动装置的屏幕是关闭的时候也可执行。举例来说,行动装置可装有永久启动的情境感知传感器中枢(always-on context awareness sensor hub),其从众多位于行动装置内的传感器传递计算及融合数据。透过此架构,就算当行动装置在屏幕关闭的锁定状态时,行动装置仍可撷取移动数据以允许依据本发明的基于动作的身份识别方法。在这个架构下,用户可拿起手机并签下与目标应用程序(例如,「相机应用程序」)相关的签名(例如,「cam」)来启动应用程序,而不需要唤醒手机,或是先开启其屏幕。
用户可能想要在单一步骤中使用一个签名来解锁及启动目标应用程序,而不是设置及记忆跟不同的应用程序相关的不同的签名。在一些实施例中,行动装置可包含触控屏幕显示器。当行动装置在锁定状态时,触控屏幕显示器可显示多个应用程序相关的多个图形图标。因此,当用户想要解锁行动装置以启动其中一个应用程序时,用户可触碰或按压与目标应用程序相关的图标并开始签下他的签名。若签名是可接受的,则将解锁行动装置并启动应用程序。
在一些实施例中,行动装置可为智能按钮,其经配置以通过智能按钮来签名以执行预先定义的任务。举例来说,藉由按压按钮,用户可开始执行空 中签名。一旦授权,按钮可自动下指令至远程服务器。一旦当远程服务器接到命令,远程服务器可选择性地传送指令确认至用户的手机,令用户若改变心意时可取消那个指令。
在一些实施例中,基于动作的身份识别系统可被用以选择与预设置的签名相关的付款方法。举例来说,当用户使用实际上整合了多种塑料信用卡于单一智能卡的智能信用卡(例如,多合一信用卡(all-in-one credit card))时,用户可能需要选择哪个信用卡来付款。藉由结合智能卡与移动传感器,用户可通过令独特的空中签名与各整合的信用卡相关联以完成选择。举例来说,当用户有VISA信用卡及MasterCard信用卡时,用户可用签名「VISA」来授权透过VISA信用卡来付款,及用签名「MASTER」授权透过MasterCard信用卡来付款。
在一些实施例中,基于动作的身份识别系统可用在付款授权的目的上。举例来说,空中签名身份识别可伴随NFC、行动装置、信息应用程序、作为附加安全性的在线购物车付款(例如,用户将需要通过基于动作的身份识别方法以授权付款)、付款方法选择(例如,用户可用空中签名来选择用哪个信用卡付款)或两者的组合。
在一些实施例中,用户可先向信用卡的发卡银行注册他的签名。一旦注册,当用户想要授权付款时,用户将需要提供他的空中签名至发卡银行。发卡银行则将基于所提供的签名是否实质上与存档的签名相似来比较及授权交易。空中签名可透过用户的行动装置提供,或透过位在交易点的客制的行动装置提供。
在一些实施例中,整合有基于动作的身份识别系统的行动装置可被用来从服务器装置识别应用程序装置。举例来说,行动装置可为智能型手机,应用程序装置可为个人计算机,而服务器装置可为网页服务器。当个人计算机试图从网页服务器存取限制存取资源(例如,帐户信息、付款纪录、购物车等)时,网页服务器可将用户导向至登入模块以要求登入信息。在通常情况下,用户则将输入他的用户名称及密码以进行自我识别。此外,登入模块可包含从个人计算机通过登入要求至智能型手机的方法。举例来说,网页服务器在个人计算机的屏幕上显示登入模块中的二维条形码(QR code)。二维条形码便可通过智能型手机来扫描以启动基于动作的身份识别系统,其中用户将接着提供他的空中签名。若提供的空中签名通过合格标准,智能型手机可与网页 服务器进行通信以识别个人计算机。这样的身份识别可令个人计算机从登入模块被重新导向至显示限制存取资源的网页。或者,若智能型手机与网页智能型手机之间的连接是被限制的,智能型手机可在其触控屏幕上产生其他表示通过状态的二维条形码。这个二维条形码便可藉由个人计算机的相机而被扫描以提供身分识别状态至网页服务器。本领域技术人员应了解的是,二维条形码只是在行动装置与应用程序装置之间传送身份识别信息的一种方法。他们也可包含蓝芽、Wi-Fi直连、Wi-Fi、NFC等。
在一些实施例中,基于动作的身份识别系统可被用以控制单一远程装置或多个远程装置。当仅有一个远程装置时,用户可设置多个签名,各自与在远程装置上的特定的动作相关联。设置完成后,用户可通过签下相关联的签名来触发相关的动作。举例来说,远程装置可为电视,且用户可令签名「U」与调高其音量相关联,令签名「D」与调低其音量相关联。
在一些实施例中,当有多个远程装置时,用户可先用行动装置藉空中签名指定要将命令传至哪一个远程装置。一旦经指定后,用户将用空中签名来启动相关的动作。举例来说,多个远程装置可为智能灯泡及电视。用户可令签名「TV」与指定电视相关联,签名「ON」关联到打开电视,签名「OFF」关联到关闭电视,签名「U」关联到调高电视的音量,签名「D」关联到调低电视的音量,签名「LAMP」与指定智慧灯泡相关联,签名「ON」关联到打开智慧灯泡,签名「OFF」关联到打开智慧灯泡。设置完成后,若用户想要打该开电视,用户可先签「TV」来指定电视,然后签「ON」来打开电视。在一些实施例中,远程装置依据装置特征而被指定。若特定特征只与单一远程装置有关,则用户在给予动作命令前可不需指定装置。举例来说,因为签名「U」只与电视有关,所以当用户想要打开电视的音量时,用户只需签「U」而不需先指定电视。在一些实施例中,远程装置依据装置状态而被指定,其中命令将被指定至最合乎那些指定的逻辑意义的远程装置。举例来说,在电视已经被关闭且智能灯泡目前是被打开的时候,当用户在签「OFF」而没有先指定哪个远程装置来指定关闭命令时,则只有智能灯泡将被选择,因为其为在逻辑上唯一可接收关闭命令的装置。在一些实施例中,远程装置可依据装置与行动装置的相对位置而被指定,其中命令将被指定至可以接收那些命令的最近的远程装置。举例来说,假设电视及智能灯炮目前都是关闭的。若用户现在签「ON」而没有指定任何远程装置,则如果与智能灯泡相比,行动 装置比较接近电视,命令将会被指定至电视。
因为每个人的签名都是独特的,在一些实施例中,一旦用户被授权,用户可带出他自己的定制设定。定制设定可包含用户的账号、喜爱的电视频道、偏好的冷气温度、偏好的智能灯炮亮度及颜色、偏好的车辆座位、用来分享的用户的社交媒体的账号(例如,facebook)等。
在一些实施例中,身份识别系统可因令用户可在身份识别程序期间隐蔽地传送无声警报而有胁迫抗性(duress-resistant),其表示用户是违反他自身意愿而被强迫识别。用户可藉由指定一个签名以传送无声警报来表示胁迫状态。一旦接收到无声警报,行动装置可显示用来欺骗对方的假信息。在一些实施例中,当对方试图绕过身份识别系统时,系统也可显示用来欺骗对方的假信息。举例来说,若信息应用程序被身份识别系统保护,假信息可为信息应用程序显示假信息。
在一些实施例中,基于动作的身份识别系统可伴随个人身分验证系统,如自动自助出入境检查站(automated self-service immigration checkpoints)、电子投票间(electronic voting booth)或测验站(exam-taking station)。基于动作的身份识别系统的其中一个好处是可取代实体个人身份证明文件(例如,驾照、护照及学生证),从而减少个人数据外泄的风险。
如图2所示,本发明提供有着预训练模块21的基于动作的身份识别的机制使用户熟悉身份识别系统20。一旦用户熟悉了系统,训练模块22可被用来建立多个基础签名组。各组可与有着安全等级的预定的用户指定功能相关联。举例来说,若用户想要藉由在空中签「John」来解锁应用程序的功能,系统可先要求用户建立「John」的基础签名。一旦建立,系统可以基础签名来验证所有未来的目标签名。或者,为了增加一致性,系统可要求用户签「John」三次或三次以上以建立「John」的基础签名组。系统便可以在基础签名组中的基础签名来验证未来所有的目标签名。
如前所述,身份识别系统20的性能取决于基础签名的质量。故,预训练模块21及训练模块22的一个目标是辅助用户建立有效的基础签名组,使未来目标签名的验证能够具有可靠的身份识别性能。
在基础签名被建立之后,验证模块23可用来验证目标签名是否能通过与基础签名有关的身份识别临界值。若确实通过了,则系统可授权用户存取限制存取资源。
在图2的预训练模块21中,行动装置的用户可通过完成预训练来熟悉基于动作的身份识别系统。虽然预期用户对在纸上或在行动装置的触控屏幕显示器上签名应是熟悉的,但用户对于提供空中签名可能是不熟悉的,其部分原因是由于空中签名缺乏可视性。
在基于纸上或屏幕上的签名身份识别系统,用户被要求压印下与存储在数据库中的一个符号相同的符号,并根据这些标记之间的相似度来进行身份识别的确认。反之,在基于动作的身份识别系统,并没有真正的符号压印在空中。即使有,系统不会真的依据实际符号来比对目标签名及基础签名的相似度,而是根据与用户在空中签名时的动作相关的动作关联数值来进行比对。
举例来说,基于动作的身份识别系统可根据用户的线性加速度时间序列来纪录用户的签名,并根据时间序列计算目标签名与基础签名的相似度。通过此机制,若两者的加速度时间序列不相符,即便用户在空中留下一样的符号,身份识别仍会失败。举例来说,若用户原本是以非常缓慢且等速的速度在空气中签基础签名「John」,则线性加速度在大部分的数据点将为零。之后,若用户以非常快且非等速的速度签下目标签名「John」,则就算两符号大致上相同,他们的相似度分数在基于动作的身份识别系统中可能是非常不同的。这可能造成受限制资源的存取被拒绝。
由于基于动作的身份识别系统的非直观性,基于动作的身份识别系统20将提供预训练模块21,其旨在令用户熟悉使用系统的必要技巧。根据本发明的一些实施例,预训练模块21可为预录的教学或训练过程。举例来说,基于动作的身份识别系统20可显示如何与系统正确互动的影片。在影片中,将针对用户的书写姿势及签名长度进行提醒,以增加数据撷取的一致性。
通常,当用户以较舒服的姿势书写时,书写的东西将具有更高的严谨度,亦即,用户将更有可能重现他/她之前的签名。如此,预训练模块21可指示用户使用更多的手腕运动而不是手臂运动。这通常能令用户更省力,并在运动数据上具有更高的变化性。因此,预训练模块21可选择性地包含姿势辨识程序以判断用户是否使用太多的手臂运动而不是手腕运动。
此外,预训练模块21也可测量与签名相关的复杂度。根据本发明的一些实施例,当签名的复杂度是在预定范围内时,身份识别系统20可具有较好的性能。在实际操作应用程序时,若签名太简单,例如直线或圆,身份识别系统20可拒绝那个签名,因为其作为基础签名时将会太容易被重现。一旦被拒 绝了,系统可对用户提供回馈并令用户了解好的基础签名的要求,或是在空中签名时握持装置的正确方法。
在训练模块22中,身份识别系统20令用户可定义存取限制存取资源时的要求。其亦让用户可建立基础签名。在一些实施例中,身份识别系统可对用户先提供用户接口以选择限制存取资源。
如先前所解释的,限制存取资源可为能够透过身份识别系统20进行存取的资源。举例来说,若用户想设定存取限制以解锁行动装置,或以电子化存储的付款信息进行购买,则用户可透过身份识别系统20来设定那些限制。
基础签名在身份识别程序中被用作为存取凭据。在一些实施例中,身份识别系统20可仅要求用户提供一次空中签名并存储与签名移动相关的相关时间序列值。然而,就算由相同的用户提供多个签名,各签名之间仍可能存在一些差异性。因此,若用户只提供一个签名给基础签名,其可能不足以代表用户的习惯性签名风格。这可能导致身份识别系统20无法撷取一般性的用户独特的签名特征。结果,系统可能无法以高可信度验证目标签名。
在一些实施例中,当用户正在使用用于存取有更高的安全考虑的资源的签名时,例如付款授权,则身份识别系统20可强制用户必须建立更复杂的签名特征以减少未经授权存取的风险。在这样的应用中,用户可能被要求签他的全名,例如「John Smith」,以提供足够的复杂性。另一方面,若用户正在使用签名来快速启动Facebook应用程序,则复杂性要求可能变低。在这样的应用中,简单的签名「F」可能就足够了。
由于只使用一个签名作为基础签名的限制,在本发明的一些实施例中,身份识别系统20可要求用户提供多个签名以为身份识别建立更可靠的存取凭据。
在一些实施例中,身份识别系统20可要求用户提供固定数量的签名。举例来说,签名的固定数量可在2-7的范围内。在本发明的较佳实施例中,固定的数量可为3。在这样的应用中,身份识别系统20将请求用户提供多个候选签名。所有的候选签名便将被存储作为基础签名。
在一些实施例中,身份识别系统20可要求用户提供固定数量的有效签名。举例来说,有效签名的固定数量可在3-5的范围内。在本发明的较佳实施例中,有效签名的固定数量可为3。在此,身份识别系统20可忽略任何没有资格成为基础签名的候选签名,且将要求用户一次又一次的签名直到记录了预 定数量的有效签名。举例来说,若身份识别系统20设定有效签名的数量为3,则用户将被要求签名至少三次。在由用户最初提供的三个候选签名中,身份识别系统20可忽略其中一个不符好的基础签名资格的候选签名。
失格的候选签名可能是由于签名移动的时间太短、时间太长或与其他候选签名太不相似。若候选签名被忽略,则用户可能被要求提供额外的候选签名。这个过程将会持续直到搜集到足够的有效签名。一旦搜集到,有效签名便将通过身份识别系统20而被用作为基础签名。
在一些实施例中,用户需要提供的签名的数量是依据用户已经提供的签名组的严谨度。在一些实施例中,严谨度测量各签名之间的差异性。若签名是与其他签名很像的话,则严谨度将会高。测量两签名之间的相似性的方法是在特征撷取、动态时间校正(dynamic time warp)及维度缩减(dimensionality reduction)后测量在移动时间序列中的距离。因此,若在两签名之间的距离很小,则两签名是非常相似的。
为了说明,用户可先被提示要输入三个候选签名。若提供的三个候选签名是非常一致的,例如在移动时间序列数据中各签名之间的距离够小,则身份识别系统20可用三个候选签名作为基础签名。
若与三个候选签名相关的严谨度不符合要求,例如,严谨度没有达到严谨度临界值,则用户可能被提示要输入额外的候选签名。每一次当用户被要求输入额外的候选签名时,身份识别系统20可再一次检查所有已经被提供的候选签名的严谨度。
或者,严谨度可只针对候选签名的子集而被计算。在一些实施例中,仅检查由最新三个提交的签名组成的签名组的严谨度。举例来说,若用户已经提供了总共四个候选签名,将仅计算由第二、第三及第四签名所组成的签名组的严谨度。
在其他实施例中,仅计算能提供最高严谨度的固定数量的候选签名的严谨度。因此,若用户至今已提供四个候选签名,而第二次的尝试与所有其他的相比有非常差的严谨分数,则在用户已经输入第四次的尝试后的严谨度可只包含第一、第三及第四次的尝试。
一旦严谨度被计算,身份识别系统20可比较新的严谨度与目前的严谨度临界值。目前的严谨度临界值可为原本的严谨度或可为降低的临界值。若目前的严谨度已经到达目前的严谨度临界值,则身份识别系统20可使用那些被 用来计算目前的严谨度的候选签名作为基础签名。
除此之外,身份识别系统20可继续提示用户提供额外的候选签名并比较新的严谨度与调整过的严谨度临界值。在一些实施例中,在每次用户被要求输入额外的候选签名尝试时所使用的严谨度临界值将减少20%。这可确保终止条件将被满足。此外,身份识别系统20也可设定将提示用户及达到终止条件的尝试的最大数量而不管严谨度最后的状态。一旦基础签名被决定了,身份识别系统20将计算与基础签名相关的严谨度,若还没有这样做的话。
在一些实施例中,初始严谨度临界值可通过身份识别系统20而被设定以要求很高的严谨度。在其他实施例中,用户可被提示以提供用户为了身份识别所想使用的安全级别。若用户设定很高的安全级别,例如为了付款授权的目的,则与这样的应用相关的初始严谨度等级可能会更高。
在验证模块23中,身份识别系统20验证目标签名是否可通过与基础签名组相关的身份识别条件。若是,则身份识别系统20可授权用户存取限制存取资源。
当用户想要存取限制存取资源时,身份识别系统20可提示用户在空中输入签名。在这个方面,系统最初可提供用户接口以撷取目标签名。
一旦搜集到与目标签名相关的数据值,这些数据值可进入基本上与候选签名相似的程序,例如,特征撷取、动态时间校正及维度缩减。则,目标签名与各基础签名的相似度分数可被计算。根据相似度分数,身份识别系统20可决定用户是否具有正确的凭据来存取限制存取资源。
在一些实施例中,身份识别系统20将设定相似度临界值,在目标签名及各基础签名之间的相似度分数比相似度临界值更高时,才授予用户存取。在其他实施例中,若相符数(matched count)的百分比高于相符临界值(matching threshold)的话将被授予存取。百分比可在40%-100%的范围内,且较佳地为50%。
举例来说,若基础签名组具有三个基础签名,只有当在目标签名及各至少两个基础签名之间的相似度分数高于相似度临界值时,身份识别系统20可授予目标签名存取。
在一些实施例中,身份识别系统20可提供用于各基础签名的相似度分数的加权函数。通常,越新的基础签名具有更多的关联性,因此可被提供更高的权重。为了说明,假设有三个基础签名在基础签名组中。在验证模块23中, 系统可能需要计算在目标签名与第一、第二及第三基础签名之间的相似度分数。假设第三基础签名是最新的签名且第一基础签名是最旧的签名。因此,身份识别系统20可分别提供20%、30%及50%的权重给与第一、第二及第三基础签名相关的第一、第二及第三相似度分数。这将令越新的基础签名对授权确认具有更大的影响。在一些实施例中,身份识别系统20可提供时间临界值(例如,一个月)以使任何在时间临界值之前建立的基础签名将具有较低的相似度临界值。
相似度临界值可取决于应用的安全级别,让更安全的应用会要求更高的相似度临界值。相似度临界值也可取决于在训练模块22运作期间的用户的设定。此外,当基础签名组的严谨度相当高时,这代表用户所提供的签名已非常一致。在一些实施例中,身份识别系统20可要求更高的相似度临界值。
如图3所示,描绘依据本发明的实施例的基于动作的身份识别系统的预训练模块。如图所示,在步骤31,系统在行动装置上提供用户接口给用户。用户接口可包含来自行动装置或远程装置的音频、视觉、触觉或振动回馈。
在步骤32,系统可根据起始讯号及结束讯号记录运动数据。起始讯号可通过触碰预定的区域或位置、按按钮、前述临界值的运动或特定初始运动(例如,摇动、拿取手机、圆周移动等)而产生。结束讯号可藉与触发起始讯号的移动相反的动作而触发。举例来说,结束讯号可通过停止运动、不触碰屏幕或不按按钮来触发。
运动数据可通过将传感器物件初始化、设定适当的采样速率、选择所需的传感器种类然后提供回调函式来获得。在一个较佳的实施例中,所需的传感器种类可为加速度计及陀螺仪。此外,本领域技术人员应了解的是,本发明的原理同样适用于其他种类的运动传感器,如磁场传感器或影片图形或摄影设备,如相机。
一旦搜集了运动数据,系统可在步骤33计算特征变化分数(feature variation score)。特征变化分数可为测量运动数据的变化的分数。通常,当移动具有更多变化时,对于基础签名而言将是更好的候选签名。
在一些实施例中,特征变化分数可与从陀螺仪读数导出的绝对旋转值(absolute rotation value)相关。为了说明,若绝对旋转值从第1次至第10次为(89,95,100,20,13,12,20,55,78,88),则系统可藉设定变化临界值(variation threshold)为30来计算特征变化分数。在将变化临界值设定为30后, 系统可划分绝对旋转值为多个连接序列(connected series)。连接序列的各元素应具有全部大于或全部小于临界值的值。在这个例子中,绝对旋转值可被分为具有较高值(89,95,100)及(55,78,88)的第一组,及具有较低值(20,13,12,20)的第二组。在此,(89,95,100)为在有较高值的第一组中的连接序列,因为他们代表相邻的净旋转值,且各自高于变化临界值30。
接着,系统可使用W=N(N+1)/2来计算与各连接序列相关的权重,其中N代表在连接序列中元素的数量。举例来说,对连接序列(89,95,100)而言,其有三个元素所以N=3,而权重为W=3*(3+1)/2=6。同样地,连接序列(55,78,88)具有W=3*(3+1)/2=6的权重。连接序列(20,13,12,20)具有W=4*(4+1)/2=10的权重。
在一些实施例中,特征变化分数通过在第一组中的总权重相对于在第一及第二组中的总权重的比例来计算。在我们的例子中,特征变化分数可为(6+6)/(6+6+10)=0.545。本领域技术人员将了解的是,可能有各种方法来计算特征变化分数。
根据特征变化分数,在步骤34,系统可计算在签名中是否具有足够的特征数(feature count)。若是,在步骤36,系统可确认特征变化分数是否大于第一临界值。若是,则在步骤39,系统会将那个签名判断为好的签名。除此以外,在步骤38,系统可判断手腕使用量是否不足,并建议用户增加手腕运动。
若系统在步骤34判断特征数不足,则在步骤35系统可判断特征变化分数是否大于第二临界值。如果是,则在步骤37系统可判断签名太短,并提示用户增加签名的长度。除此以外,在步骤38,系统可判断手腕使用量是否不足,并建议用户增加手腕运动。
此外,系统可测量在签名运动时,行动装置相对于地球地平线的角度。在一些实施例中,我们希望用户签名时屏幕朝下或略微朝上。这通常将令其更具一致性及舒适性。因此,若系统侦测用户正在以屏幕朝上的书写,则其可提示用户建议的书写姿势。如先前所讨论的,行动装置11可透过加速度计读数来计算装置相对于重力方向的倾斜角度。如本文所用的,「倾斜角度」代表在(1)指向触控屏幕表面外的法向量方向与(2)指向地球中心的重力方向之间的角度。在一些实施例中,在用户的签名程序中所需的角度范围为约0度(当屏幕是直接面向下时)到约120度(当屏幕是略微面向上时)。较佳的,在此程序中,大部分的数据点各自具有约在0-120度的范围内的倾斜角度。在一些 实施例中,若有合格倾斜角度(例如,在大约0-120度)的数据点的百分比超过预定临界值百分比(例如,大约70%),则用户被认为是已通过保持位置基准(holding-position criteria)。
在步骤37及步骤38,当系统将签名判定为并非好的签名时,系统可拨放影片以向用户显示正确的签名姿势或可显示文字以显示可能的症结点。此外,系统可要求用户再尝试一次。在步骤39,当系统将签名判定为好的签名时,系统可显示这种状态的肯定指示(positive indication)。
如图4所示,描绘依据本发明的实施例的基于动作的身份识别系统的训练模块。如图所示,在步骤41,系统在行动装置上提供用户接口给用户。在步骤42,系统可根据与候选签名的预定数量相关的起始讯号及结束讯号记录运动数据。举例来说,候选签名的预定数量可为3。这代表用户将被提示至少要输入候选签名三次。
在步骤43,候选签名的严谨度系根据在多个候选签名之间的成对的特征距离来计算。在步骤44,系统确认严谨度是否达到严谨度临界值。在本发明的一些实施例中,系统将以高的严谨度临界值来初始化,随着用户输入更多尝试,严谨度临界值将逐渐放宽。
假设严谨度被分为1到10的尺度,严谨度值1表示最强的严谨度,而严谨度值10表示最弱的严谨度。若在步骤43计算的严谨度其值为1且初始严谨度临界值也为1,则步骤44将判断严谨度有达到严谨度临界值,并在步骤49完成训练。
若在步骤43计算的严谨度为2,则在步骤44,系统将确认严谨度未达到严谨度临界值。则,在步骤45系统将决定尝试的最大数量是否已被达到。在一些实施例中,尝试的最大数量被设定为7。这代表训练过程将在步骤48终止,即使严谨度仍未达到严谨度临界值。一旦终止,系统可要求用户再次开始,或可用有最弱严谨度的最后三个候选签名作为基础签名。
若尝试的最大数量在步骤45没有被达到,则在步骤46,系统可降低严谨度临界值。如前所述,系统最初可以强的严谨度临界值开始,且随着用户输入更多尝试,严谨度临界值亦逐渐放宽。这将持续直到达到尝试的最大数量。举例来说,若三个候选签名在步骤44有着严谨度1的第一严谨度临界值测试中失败了,严谨度临界值则可在步骤46从1被改变为2。则,在步骤47,用户可被要求提供额外的签名。一旦提供了额外的签名,在步骤43,将计算 最新的三个候选签名的严谨度。新计算的严谨度则将被与调整过的严谨度临界值相比。
在本发明的范例中,若新计算的严谨度为2,且调整过的严谨度临界值也为2,则在步骤49,系统将决定使用最新的三个候选签名作为基础签名,并完成训练。若新计算的严谨度在步骤44仍未达到严谨度临界值,则在步骤46再次降低严谨度临界值,并在步骤47要求提供额外的签名,直到尝试的最大数量已经达到305,或在步骤48,完成训练。
如图5所示,描绘依据本发明的实施例的基于动作的身份识别系统的验证模块。如图所示,在步骤51,系统在行动装置上提供用户接口给用户。在步骤52,系统可根据与目标签名相关的起始讯号及结束讯号来记录运动数据。
在步骤53,验证签名的严谨度根据在目标签名与最新的基础签名之间的历时来计算。若历时比临界值长,则严谨度可被降低。此外,系统可根据应用的情境调整严谨度。举例来说,若应用情境是为了付款授权的目的,则严谨度可被增加。
根据严谨度,在步骤54,系统可计算各目标与基础签名对的相似度分数。举例来说,当系统具有三个基础签名时,这代表系统将计算在目标签名及第一、第二及第三基础签名之间的三个相似度分数。
在步骤55系统将决定达到相似度临界值的相似度分数的百分比是否大于相符临界值。举例来说,若超过一半的相似度分数高于相似度临界值,则系统可决定相符临界值已经被达到了。相符临界值可在40%-100%的范围内,且较佳地可为50%。
一旦相似度临界值被达到了,在步骤56,系统可选地可进行适性化学习模块(adaptive learning module)以决定是否使用目标签名进行适性化学习。在决定的过程中,系统可再次运行验证。验证可在有或没有在步骤53中的严谨度调整的状况下来进行,或以更强的严谨度来进行。在一个较佳的实施例中,只有当目标签名在步骤53没有严谨度调整下是可接受的时候,目标签名被用来学习。
若目标签名已经被决定用来适性化学习,则目标签名可并入基础签名组而变成最新的基础签名。或者,目标签名可被用来取代最旧的基础签名,或取代与其他基础签名相似度最小的基础签名。
在一些实施例中,在步骤56的适性化学习模块可包含调整与基础签名相 关的严谨度。这样的调整可根据最近成功的尝试的数量。举例来说,若最近10个目标签名中的9个已经被授权,严谨度可增加一级。
在步骤56进行可选的适性化学习之后,在步骤57授予授权。否则,在步骤59拒绝授权。
于当前在线考试及问卷调查中,当用户欲进行在线考试或接受问卷调查时,须先主动将识别信息(如账号及密码)输入至系统中以进行身份识别。于身份识别正确后,用户方可登入系统,并以真实用户的身份在系统上进行作答或填写问卷。
然而,前述现有技术存在下列问题:
(1)易遭他人冒充为真实用户。更详细地,任何知道识别信息的人(后称冒充用户)皆可冒充真实用户。冒充用户使用识别信息登入系统后,便可以真实用户的身份进行作答或填写问卷。或者,于真实用户先完成身份识别并登入系统后,可能转由他人(如枪手)代为作答或填写问卷。因此,现有技术无法有效侦测冒充用户。
(2)对用户不方便。更详细地,于进行作答或填写问卷前,用户必须有意识地且额外地对系统进行识别信息的输入操作(如输入指纹或输入上述账号及密码),并于识别信息识别正确后,方可使用系统作答或填写问卷。因此,现有的系统无法同时进行身份验证及简化操作。
现有技术存在上述问题,而亟待更有效的解决方案被提出。
本技术方案系使用空中签名技术,藉由用户本来就会做的事(即必要行为)进行用户的身份识别动作。用户在使用系统(如进行在线考试/接受问卷调查)前,不须有意识地且额外地进行身份识别动作,而是于进行必要行为(如回答选择题、是非题或填写简答题答案)时,由系统藉由必要行为自动且同时地识别其身份。
较佳地,于本技术方案所使用的空中签名技术中,用户系悬空或于平面上以书写方式移动手持装置以进行空中签名操作。前述书写方式移动系指将手持装置仿真为一支笔,用户可握持手持装置悬空或于平面上进行书写动作,而模拟近似使用笔进行书写动作的情境,由手持装置来捕捉用户的空中签名。另外,用户亦可直接以手的移动来进行空中签名操作,并由额外的摄影机来捕捉用户的手的移动。
较佳地,本技术方案系将用户为了作答或填写问卷所进行的必要行为(如 用于回答问题或问卷的答题行为)视为空中签名操作,并转换空中签名操作为空中签名信息。并且,本技术方案可进一步判断空中签名信息是否与用户预先注册的注册签名信息相符。若相符,再依据与注册签名信息对应的指令(如字符指令)完成本次答题操作。
本技术方案所产生的技术功效在于可有效省却额外的识别信息输入操作。并且,本技术方案可于用户进行必要行为时,同时识别用户的身份并完成答题操作。由于每个人的书写方式及握持手持装置的习惯皆不同,所产生的空中签名信息的特征为个人所独有,他人难以仿冒。
图6本技术方案的系统架构图。如图6所示,本技术方案的空中签名操作系统60(以下简称系统60)包括空中签名撷取设备600、注册及操作服务器602、存储设备604及显示设备608。
空中签名撷取设备600较佳为手持装置,且系用于撷取或接受用户62的空中签名操作。空中签名撷取设备600将空中签名操作转换为空中签名信息,并经由通讯管道606传送转换后的空中签名信息至注册及操作服务器602。
较佳地,空中签名撷取设备600系用于在答题操作前的注册阶段撷取用户62的空中签名并存储为注册签名信息,并于操作阶段中撷取其空中签名并产生空中签名信息。
较佳地,空中签名撷取设备600还可为设置有移动传感器(motion sensor)的电子装置(如智能型手机、智能型戒指、智能型手环等)、影像捕获设备(如摄影机)或设置有触控屏幕的电子装置或电子笔,但不以此为限。
当空中签名撷取设备600系设置有移动传感器(motion sensor)的电子装置时,可将空中签名操作转换为多个移动感测值并作为空中签名信息。
当空中签名撷取设备600系影像捕获设备时,可自所撷取的影像中撷取空中签名操作的移动轨迹并作为空中签名信息。
当空中签名撷取设备600系设置有触控屏幕的电子装置或电子笔时,系撷取空中签名操作于其上的移动轨迹并作为空中签名信息。
注册及操作服务器602可经由通讯管道606自空中签名撷取设备600接收空中签名信息。注册及操作服务器602可对所接收的空中签名信息进行注册处理或进行识别处理。较佳地,注册及操作服务器602系为带有网页应用程序的数据库或网页服务器。
注册及操作服务器602可包括注册模块(Registration module)、断言模块 (Assertion module)及在线考试/问卷模块(Online testing/questionnaire module)。
注册模块可于注册阶段将所接收的空中签名信息作为用户62的注册签名信息,并传送至存储设备604存储。较佳地,存储设备604系数据库。并且,注册模块可依据用户62的设定,将注册签名信息对应至特定的指令(如字符指令或文字指令)。
以选择题为例。当用户62使用空中签名撷取设备600写字符「a」时,注册模块将表示字符「a」的空中签名信息写入存储设备604作为多个注册签名信息之一,并对应至「送出a字符」的指令。
当用户62写字符「b」时,注册模块将表示字符「b」的空中签名信息写入存储设备604作为多个注册签名信息之一,并对应至「送出b字符」的指令。
当用户62写字符「c」时,注册模块将表示字符「c」的空中签名信息写入存储设备604作为多个注册签名信息之一,并对应至「送出c字符」的指令。
当用户62写字符「d」时,注册模块将表示字符「d」的空中签名信息写入存储设备604作为多个注册签名信息之一,并对应至「送出d字符」的指令,以此类推,直到所有选择题选项皆已被对应注册为止。
以是非题为例。当用户62使用空中签名撷取设备600写「O」时,注册模块将表示「O」的空中签名信息写入存储设备604作为多个注册签名信息之一,并对应至「送出O字符」的指令。
当用户62写「X」时,注册模块将表示「X」的空中签名信息写入存储设备604作为多个注册签名信息之一,并对应至「送出X字符」的指令,以此类推,直到所有是非题选项皆已被对应注册为止。
以简答题为例。当用户62使用空中签名撷取设备600写字符「A」时,注册模块将表示字符「A」的空中签名信息写入存储设备604作为多个注册签名信息之一,并对应至「送出A字符」的指令。
当用户62写字符「B」时,注册模块将表示字符「B」的空中签名信息写入存储设备604作为多个注册签名信息之一,并对应至「送出B字符」的指令。
当用户62写字符「C」时,注册模块将表示字符「C」的空中签名信息写入存储设备604作为多个注册签名信息之一,并对应至「送出C字符」的指 令;当用户62写「d」时,注册模块将表示「d」的空中签名信息写入存储设备604作为多个注册签名信息之一,并对应至「送出D字符」的指令,以此类推,直到所有字母、数字及/或符号皆已被注册并设定了对应的指令为止。
断言模块可于操作阶段比对空中签名撷取设备600所接收的空中签名信息是否与存储于存储设备604的任一注册签名信息相符,以决定当前的用户62是否为已注册用户,并将处理结果传送至显示设备608显示。
在线考试/问卷模块可于断言模块判断当前的用户为本人(即空中签名信息与注册签名信息相符)时,取得并执行对应空中签名信息的指令(即对应注册签名信息的指令)。
以选择题为例。当用户62使用空中签名撷取设备600书写「a」,且断言模块通过上述书写操作判断用户62为本人时,则在线考试/问卷模块执行「送出A字符」指令。
以是非题为例。当用户62使用空中签名撷取设备600书写「O」,且断言模块通过上述书写操作判断用户62为本人时,则在线考试/问卷模块执行「送出O字符」指令。
以简答题为例。用户62可使用空中签名撷取设备600书写对应字符。若断言模块通过上述书写操作判断用户62为本人,则在线考试/问卷模块可执行「送出对应字符」指令。
举例来说。当用户62使用空中签名撷取设备600依序书写「n」、「a」、「m」及「e」,且断言模块通过上述书写操作判断用户62为本人时,则可依序执行「送出N字符」指令、「送出A字符」指令、「送出M字符」指令及「送出E字符」指令。
存储设备604系用以存储用户62的ID、注册签名信息及对应注册签名信息的指令。
通讯管道606系用以提供空中签名撷取设备600、注册及操作服务器602、及显示设备608间进行数据交换的传输技术。通讯管道606可以有线网络、无线网络、系统内部总线等来实现。较佳地,通讯管道606系网络协议。
显示设备608系用以显示信息以供用户62查看。
图7为本技术方案的方法流程图。如图7所示,本技术方案的空中签名操作方法包括下列步骤:
步骤700:用户62于注册及操作服务器602注册专属的ID。
步骤702:用户62使用空中签名撷取设备600分别书写多个空中签名,以存储注册签名信息并设定各空中签名所对应的指令。
步骤704:用户62输入ID以开始使用系统60。
步骤706:用户62使用空中签名撷取设备600书写空中签名(即进行空中签名操作)。
步骤708:空中签名撷取设备600自空中签名操作撷取空中签名信息,并传送所撷取的空中签名信息至注册及操作服务器602。
步骤710:注册及操作服务器602自存储设备604读取注册签名信息,并比对所收到的空中签名信息与所读取的注册签名信息是否符合,以决定当前的用户62是否为对应ID的用户本人。若比对结果为不符,则结束用户操作;若比对结果为相符,则执行步骤712。
步骤712:执行对应于空中签名信息的指令。
在现有技术中,已有一种手机的自动接听功能被提出。于待机状态下,手机的屏幕配置为锁定状态,并且用户可将手机静置于桌面。当手机收到通话要求(如skype通话要求)且用户从桌面拿起手机时,手机可自动切换至通话状态以供用户直接进行通话。
然而,前述现有技术的自动接听方法无法识别拿起手机的用户是否为本人(即手机的持有人)。换句话说,当手机收到通话要求且用户拿起手机时,即便用户非为本人,手机亦会自动切换至通话状态,这将可能导致本人的机敏信息外泄。
现有技术存在上述问题,而亟待更有效的解决方案被提出。
本技术方案系使用空中签名技术,依据用户本来就会做的行为(即握持/拿取手持装置的行为),同时识别用户的身份。
较佳地,于本技术方案所使用的空中签名技术中,系将用户以特有方式移动手持装置的行为视为空中签名操作,并转换空中签名操作为空中签名信息。
前述特有方式移动系指用户为与手持装置进行互动所为之必要动作(如自桌面拿起手持装置,或自口袋中拿出手持装置)。由于每个人握持/拿取手持装置的习惯皆不同,故前述必要动作的移动方式亦为个人所特有,无法为别人所复制与抄袭。
较佳地,本技术方案系将用户为了与手持装置进行互动所进行的必要行 为(即握持/拿取手持装置的行为)转换为空中签名信息。
并且,本技术方案可进一步比对空中签名信息与用户预先注册的注册签名信息是否相符以判断用户是否为本人。若为本人,则允许手持装置与用户进行互动(如自动切换至通话状态或自动显示简讯(Short Message Service,SMS)内容)。
于待机状态下,手持装置系被静置于桌上,并且其屏幕为锁定状态。当互动事件被触发时(如安装于手持装置的Skype应用程序收到通话要求),用户可从桌面将手持装置拿起并置于耳边。
较佳地,互动事件系由手持装置的硬件或软件所发出。
接着,手持装置可撷取前述用户的握持/拿取行为(即拿起手持装置的操作),并转换为空中签名信息。
手持装置将被转换的空中签名信息与预存的注册签名信息进行比对,以判断用户是否为本人(即手持装置的所有人)。
若手持装置判断用户为本人(即空中签名信息与注册签名信息相符),则手持装置可自动解锁屏幕,并允许互动(例如自动切换至通话状态以接听来电,或是自动显示简讯内容)。
若手持装置判断用户非为本人(即空中签名信息与注册签名信息不符),则手持装置不允许互动(即不自动解锁屏幕,亦不自动切换至通话状态)。
本技术方案所产生的技术功效在于,本技术方案可在不需要额外的安全信息输入操作(如输入解锁密码或输入解锁图形)的前提下,以用户进行的必要行为识别用户的身份,以判断是否可允许手持装置自动与用户进行互动。
并且,由于每个人握持/拿取手持装置的习惯皆不同,所产生的空中签名信息的特征为个人所独有,他人难以仿冒。
图8为本技术方案的系统架构图。如图8所示,本技术方案的手持装置80包括触发模块800、空中签名撷取及断言模块802(以下简称空中签名模块802)及安全模块804。前述各模块可为软件模块、硬件模块或软件模块及硬件模块的组合。
较佳地,手持装置80为智能型手机或穿戴式装置(如智能型手表或智能型戒指),但不以此为限。
触发模块800产生需与用户82进行互动的事件,如外部来电事件、实时通讯信息显示事件、行事历提醒信息事件或低电量警告信息事件等。
较佳地,触发模块800于收到来自空中签名模块802的通知讯号后,才可与用户80进行互动(如接听Skype)。
空中签名模块802包括撷取模块(Extraction module)、注册模块(Registration module)、断言模块(Assertion module)、存储模块(Storage module)及通讯模块(Communication module)。
撷取模块用于撷取用户82的空中签名操作(如前述的装置握持行为),并转换空中签名操作为空中签名信息以进行注册或进行用户识别。
较佳地,撷取模块系用于供用户82注册其空中签名或书写其空中签名。
注册模块系用于将空中签名信息做为注册签名信息,对应至用户82并存储至存储模块。
较佳地,注册模块可进一步提供学习功能。具体来说,注册模块于用户正常使用手持装置80时,可记录对应用户82的装置握持行为的空中签名信息,分析所记录的空中签名信息(如分析移动特征),并依据分析结果自动产生并记录对应用户82的注册签名信息。藉此,可提高用户识别的准确率,并省却用户82需有意识地注册注册签名信息的麻烦。
断言模块用于将所接收的空中签名信息与注册签名信息进行比对,以判断空中签名信息与注册签名信息是否相符。若相符,则判定当前的用户82为本人,并可进一步发送通知讯号至安全模块804及触发模块800。
较佳地,断言模块系于触发模块800产生互动事件时,自动取得空中签名信息,并进行前述比对。
存储模块用于存储注册签名信息以供与空中签名信息进行比对。
通讯模块用于与触发模块800及安全模块804进行数据传输。
安全模块804系用于手持装置80的安全控管。安全模块804可利用不同的身份识别技术,判断欲使用手持装置80的用户82是否为合法用户(如本人)以及手持装置80的权限控管。
更详细地,当安全模块804自断言模块收到通知讯号后,可认定当前的用户82为合法用户,并允许用户82与手持装置80进行互动(如解锁手机)。
图9为本技术方案的方法流程图。如图9所示,本技术方案进一步提出一种空中签名操作方法,包括下列步骤:
步骤900:用户82注册空中签名。
步骤902:触发模块800产生需与用户82互动的事件。例如:外部来电, 实时通讯信息显示,行事历提醒信息,低电量警告信息等。
步骤904:空中签名模块802撷取用户82书写的空中签名(即空中签名操作),并转换空中签名操作为空中签名信息。
步骤906:空中签名模块802比对被转换的空中签名信息与注册签名信息是否符合,以决定当前的用户82是否为用户本人。若比对结果为不符,则结束用户操作;若比对结果为相符,则执行步骤908。
步骤908:空中签名模块802通知触发模块800及安全模块804以允许手持装置80与用户82进行互动。
于现有技术中,用户在电子装置上进行的身份识别操作与选择操作皆系独立执行。当用户欲使用特定服务时(如对电子装置内的多笔机敏数据进行选择),需先进行身份识别操作,以通过身份识别机制,方可进行选择操作。
以支付卡为例,当用户欲使用可支持支付卡交易的手机进行刷卡付费前,用户须先通过手机的身份识别机制以确认用户为本人(如手机及/或支付卡的持有人)。
在手机确认用户为本人后,用户再于手机中选择欲使用的支付卡信息,并使用被选择的支付卡信息于销售时点情报POS(Point Of Sales)系统进行刷卡付费。
以智能家电(如智能型电视)为例,当用户欲选取特定信息(如选择观看收费频道)前,智能家电须先通过身份识别机制以确认用户为本人(如为收费频道的已付费用户本人)。
在智能家电确认用户为本人后,用户再使用智能家电的遥控器选取所需的特定信息(如收看收费频道)。
以数据访问权限为例,各用户的权限范围皆依据其所使用的ID被设定为固定权限范围,而无法于进行身份识别时直接动态变更本次登入欲取得的权限范围。
因此,现有技术受限于身份识别技术,用户必须先独立地且有意识地进行识别信息输入操作(例如:输入密码,输入指纹等)以完成身份识别,才可进行选择操作,而无法同时进行身份识别操作及选择操作。
现有技术存在上述问题,而亟待更有效的解决方案被提出。
本技术方案系使用空中签名技术,用户仅需进行单一动作(即空中签名操作),即可同时完成身份识别及选择操作。
较佳地,用户可使用空中签名捕获设备预先进行多次的空中签名操作(即不同的选择操作),以使空中签名捕获设备将多次的空中签名操作分别转换为多个空中签名信息。接着,将各空中签名信息分别向系统注册为不同的注册签名信息,并对应至不同的指令(如读取、送出、开启、关闭等)及参数(如身份、权限、设定值等)。其中,每一个空中签名信息可对应至一或多组指令以及一或多组参数,不加以限定。
于此之后,当用户使用空中签名捕获设备进行任一选择操作后,空中签名捕获设备可将选择操作视为空中签名操作,并转换为空中签名信息。
接着,系统可自动将空中签名信息与已注册的多个注册签名信息进行比对,以判断用户是否为合法用户(如已注册的用户)。若用户为合法用户(即存在与对应选择操作的空中签名信息相符的注册签名信息),则进一步取得对应相符的注册签名信息的一或多组指令及/或参数,并执行对应相符的注册签名信息的一或多组指令(如执行「读取」指令(指令一)以取得「特定身分」参数(指令一参数),并依据所取得参数执行「登入」指令(指令二))。
Figure PCTCN2016072289-appb-000001
表1注册签名信息、指令及参数的对应关系表
表1为多个注册签名信息、指令及参数的对应关系表,用以说明本技术方案如何应用于支付卡付费。
于进行支付卡付费前,用户可预先注册多笔注册签名信息(如表1中的「VISA」及「MASTER」)至空中签名捕获设备中,多笔注册签名信息分别对应至不同的空中签名操作,并分别对应至不同的指令、及参数(于本例子中,参数为支付卡信息及传送目的地)。
举例来说,注册签名信息「VISA」可被对应至指令一「传送」、指令一第一参数「VISA-1234-xxxx」及指令一第二参数「感应模块」;注册签名信息「MASTER」可被对应至指令一「传送」、指令一第一参数「MASTER-7890-xxxx」及指令一第二参数「感应模块」。
于注册完成后,当用户欲使用空中签名捕获设备付费时,用户可使用空中签名捕获设备在空中书写支付卡名称(如「VISA」或「MASTER」)以完成 空中签名操作。
接着,空中签名捕获设备将空中签名操作转换为空中签名信息,并依据空中签名信息与多个注册签名信息的比对,识别用户是否为本人。若为本人(即通过身份识别),则进一步取得比对符合的注册签名信息所对应的参数并执行对应的指令。
举例来说,空中签名捕获设备可包括用以无线传输数据的感应模块(如近场通讯(Near Field Communication,NFC)模块)。若用户书写「VISA」,则空中签名捕获设备可在比对成功后,取得注册签名信息「VISA」对应的指令一第一参数「VISA-1234-xxxx」及指令一第二参数「感应模块」,并执行对应的指令「传送」,以传送所取得的支付卡信息至感应模块。
若用户书写「MASTER」,则空中签名捕获设备可在比对成功后,执行注册签名信息「MASTER」对应的指令一第一参数「MASTER-7890-xxxx」及指令一第二参数「感应模块」,并执行对应的指令「传送」,以传送所取得的支付卡信息至感应模块。
最后,空中签名捕获设备可经由感应模块将所取得的支付卡信息以无线感应方式传送至POS系统以进行感应刷卡付费。
当本技术方案应用于智能家电时,各用户可预先注册多笔空中签名至智能家电中,并分别对应至智慧家电中的不同信息。
当用户欲选择特定信息时,用户可直接使用空中签名捕获设备(例如智能家电的遥控器或连接智慧家电的智能型手机或平板计算机等)书写信息的信息名称。
接着,智能家电或空中签名捕获设备依据空中签名操作识别用户是否为本人。若为本人(即通过身份识别),则可直接选取对应空中签名操作的信息。
以经由智能型电视联机至购物平台消费为例,多个用户可分别注册自己的空中签名并设定自己的支付卡信息。
当第一用户使用空中签名捕获设备书写「BUY」时,智能型电视或空中签名捕获设备可依据空中签名识别出当前的用户为第一用户,并选择第一用户的支付卡信息来进行付款。
当第二用户使用空中签名捕获设备书写「BUY」时,电视系统可识别当前的用户为第二用户,并选择第二用户的支付卡信息来进行付款,以此类推。
Figure PCTCN2016072289-appb-000002
Figure PCTCN2016072289-appb-000003
表2多个注册签名信息、多个指令及参数的对应关系表
表2为多个注册签名信息、多个指令及参数的对应关系表,用以说明本技术方案如何应用于自动联机,以经由智能型电视联机至社群网站(如Facebook)。
于联机至社群网站前,多个用户可分别以自己的空中签名注册对应的注册签名信息,并将注册签名信息对应至自己的社群网站账号及自动执行的指令内容。
举例来说,第一用户可以自己的空中签名注册注册签名信息「FB」,并将注册签名信息对应至指令一「Login Facebook」、指令一第一参数「MATT」(即第一用户的社群网站账号)、指令一第二参数「MattPass」(即第一用户的社群网站密码)及指令二「Post photo」。
第二用户可以自己的空中签名注册注册签名信息「FB」,并将注册签名信息对应至指令一「Login Facebook」、指令一第一参数「ROSA」(即第二用户的社群网站账号)、指令一第二参数「RosaPass」(即第二用户的社群网站密码)及指令二「Post photo」。
于注册完成后,当第一用户欲发布贴图至社群网站时,第一用户可使用空中签名捕获设备书写社群网站的名称(如「FB」)。接着,智能型电视或空中签名捕获设备可依据前述空中签名识别出当前的用户为第一用户,接着选择第一用户的身份并登入用户的社群网站账号,并依据社群网站账号来发布贴图。
换句话说,于第一用户书写「FB」后,智能型电视或空中签名捕获设备可取得对应第一用户的指令一第一参数「MATT」及指令一第二参数「MattPass」并执行指令一「Login Facebook」以使用第一用户的账号及密码来登入Facebook。接着,执行指令二「Post photo」以使用第一用户的身分于Facebook社群网站中发布贴图。
当第二用户欲发布贴图至社群网站时,第二用户可使用空中签名捕获设 备书写社群网站的名称。接着,智能型电视或空中签名捕获设备可依据前述空中签名识别出当前的用户为第二用户,接着选择第二用户的身份并登入用户的社群网站账号,并依据社群网站账号来发布贴图,以此类推。
换句话说,于第二用户书写「FB」后,智能型电视或空中签名捕获设备可取得对应第二用户的指令一第一参数「ROSA」及指令一第二参数「RosaPass」并执行指令一「Login Facebook」以使用第二用户的账号及密码登入Facebook。接着,执行指令二「Post photo」以使用第二用户的身分于Facebook社群网站中发布贴图。
以经由智能型电视收看新闻频道为例,多个用户可分别注册自己的空中签名并设定自己的喜爱的新闻频道。当第一用户使用空中签名捕获设备书写「NEWS」时,智能型电视或空中签名捕获设备可依据空中签名识别出当前的用户为第一用户,并选择第一用户喜爱的新闻频道。当第二用户使用空中签名捕获设备书写「NEWS」时,智能型电视或空中签名捕获设备可识别当前的用户为第二用户,并选择第二用户喜爱的新闻频道,以此类推。
以智慧照明为例,多个用户可分别注册自己的空中签名并设定对应的个人化信息及控制操作。当第一用户使用空中签名捕获设备(如照明系统的控制器或与照明系统连接的智能型手机或平板计算机等)书写「ON」时,照明系统可依据空中签名识别出当前的用户为第一用户,选择对应的个人化信息(如选择第一用户的房间中的照明装置)并执行对应的控制操作(如开启第一用户的房间中的照明装置)。当第二用户使用空中签名捕获设备书写「ON」时,照明系统可依据空中签名识别当前的用户为第二用户,选择对应的个人化信息(如选择第二用户的房间中的照明装置)并执行对应的控制操作(如开启第二用户的房间中的照明装置)。
以智慧门禁为例,多个用户可分别注册自己的空中签名并设定对应的识别信息及控制操作。当第一用户使用空中签名捕获设备(如门禁系统的控制器或与门禁系统连接的智能型手机或平板计算机等)书写「OPEN」时,门禁系统可依据空中签名识别出当前的用户为第一用户,执行对应的控制操作(如开启大门),并选择第一用户的识别信息并传送至门禁系统以进行记录。
Figure PCTCN2016072289-appb-000004
Figure PCTCN2016072289-appb-000005
表3多个注册签名信息、多个指令及多个参数的对应关系表
表3为多个注册签名信息、多个指令及多个参数的对应关系表,用以说明本技术方案如何应用于智能音响进行自动播放。于进行自动播放前,多个用户可分别以自己的空中签名注册注册签名信息,并设定对应的识别信息、个人化信息及控制指令。
举例来说,第一用户可先以自己的空中签名注册注册签名信息「PLAY」,并将注册签名信息对应至指令一参数「第一用户」(即第一用户的识别信息)、指令二参数「Song A」及指令三参数「9」(即第一用户的个人化信息)、指令一「显示」、指令二「播放」及指令三「设定音量」(即第一用户个人化的控制指令)。
第二用户可先以自己的空中签名注册注册签名信息「PLAY」,并将注册签名信息对应至指令一参数「第二用户」(即第二用户的识别信息)、指令二参数「Song B」及指令三参数「3」(即第二用户的个人化信息)、指令一「显示」、指令二「播放」及指令三「设定音量」(即第二用户个人化的控制指令)。
于注册完成后,当第一用户使用空中签名捕获设备(如音响系统的控制器或与音响系统连接的智能型手机或平板计算机等)书写「PLAY」时,音响系统可依据空中签名识别出当前的用户为第一用户,执行对应的控制指令(如开启音响),显示第一用户的识别信息及个人化信息(如默认音乐及设定音量大小),并传送至音响装置。
举例来说,于第一用户书写「PLAY」后,音响系统可执行指令一「显示」以取得并显示对应第一用户预先设定的指令一参数「第一用户」。接着,音响系统取得指令二参数「Sing A」,并依据所取得的指令二参数执行指令二「播放」以播放Song A。接着,音响系统取得指令三参数「9」,并依据所取得的指令三参数执行指令三「设定音量」以设定音响系统的播放音量等级为9。
当第二用户使用空中签名捕获设备书写「PLAY」时,音响系统可依据空中签名识别出当前的用户为第二用户,执行对应的控制指令,取得第二用户的识别信息及个人化信息,并传送至音响装置。
举例来说,于第二用户书写「PLAY」后,音响系统可执行指令一「显示」 以取得并显示对应第二用户预先设定的指令一参数「第二用户」。接着,音响系统取得指令二参数「Sing B」,并依据所取得的指令二参数执行指令二「播放」以播放Song B。接着,音响系统取得指令三参数「3」,并依据所取得的指令三参数执行指令三「设定音量」以设定音响系统的播放音量等级为3。
以智慧空调为例,多个用户可分别注册自己的空中签名并设定对应的识别信息、个人化信息及控制操作。当第一用户使用空中签名捕获设备(如空调系统的控制器或与空调系统连接的智能型手机或平板计算机等)书写「ACON」时,空调系统可依据空中签名识别出当前的用户为第一用户,执行对应的控制操作(如开启空调),选择第一用户的识别信息并传送所选择的识别信息至空调装置以显示个人化信息并依据个人化信息(如默认温度及风速大小)设定空调装置。
本技术方案亦可应用于数据访问权限设定。具体来说,一个用户可预先注册多笔空中签名,并分别对应至不同的数据访问权限。当用户欲选择特定的数据访问权限时,用户可直接使用空中签名捕获设备在空中进行空中签名操作(例如书写所需的数据访问权限的名称)。接着,系统依据空中签名操作识别用户是否为本人。若为本人(即通过身份识别),则可直接设定用户的权限为对应至空中签名操作的数据访问权限。
以数据存取为例,用户可注册多笔空中签名并分别对应至不同的数据访问权限。例如,当用户使用空中签名捕获设备书写「READ」时,数据存取系统(如文件服务器或数据库系统)可依据空中签名识别出当前的用户为本人,并同时设定用户的权限为对应至空中签名的「可读」。再例如,用户使用空中签名捕获设备书写「WRITE」时,数据存取系统可依据空中签名识别出当前的用户为本人,并同时设定用户的权限为对应至空中签名的「可写」。
以数据安全为例,用户可注册多笔空中签名并分别对应至不同的数据。例如,当用户使用空中签名捕获设备书写「TRUE」时,数据存取系统可依据空中签名识别出当前的用户为本人,并同时依据空中签名选择读取真实数据。但如果用户遭受胁迫时,用户可使用空中签名捕获设备书写「FAKE」。接着,数据存取系统可依据空中签名识别出当前的用户为本人,并同时依据空中签名选择读取假数据。藉此,本技术方案可防止用户因遭胁迫而外泄真实数据。
本技术方案所产生的技术功效在于,本技术方案可有效省却额外的身份识别操作。并且,本技术方案可于用户进行选择操作时,同时识别用户的身 份。
图10为本技术方案的系统架构图。如图10所示,本技术方案的空中签名操作系统1000(以下简称系统1000)包括空中签名撷取设备1003及多用户分享系统1001。
空中签名撷取设备1003可撷取用户1004的空中签名操作并产生对应的空中签名信息。较佳地,空中签名撷取设备1003系于用户1004注册或书写其空中签名时被使用。较佳地,空中签名撷取设备1003可为设置有移动传感器(motion sensor)的电子装置(如智能型手机、智能型戒指、智能型手环等)、影像捕获设备(如摄影机)、设置有触控屏幕的电子装置或电子笔,但不以此为限。
当空中签名撷取设备1003系设置有移动传感器(motion sensor)的电子装置时,可将空中签名操作转换为多个移动感测值以作为空中签名信息。当空中签名撷取设备1003系影像捕获设备时,可自所撷取的影像中撷取空中签名操作的移动轨迹以作为空中签名信息。当空中签名撷取设备1003系设置有触控屏幕的电子装置或电子笔时,系撷取空中签名操作于其上的移动轨迹以作为空中签名信息。
较佳地,空中签名撷取设备1003包括注册模块(Registration module)、断言及选择模块(Assertion and selection module)及存储模块(Storage module)。
注册模块可用以接受用户1004将多笔的空中签名分别注册为多个注册签名信息,并将多个注册签名信息分别设定对应至不同的指令及参数(如身份、权限)。其中,每一笔注册签名信息皆可对应至一或多个指令以及一或多个参数。
以支付卡应用为例,用户1004可藉由书写支付卡名称(如「VISA」或「MASTER」)来完成空中签名操作。注册模块可撷取对应空中签名操作的空中签名信息并存储为注册签名信息,并将注册签名信息对应至支付卡信息(如VISA信用卡信息或MASTER信用卡信息)。
以智能家电应用为例,用户可藉由书写信息名称来完成空中签名操作。注册模块可撷取对应空中签名操作的空中签名信息并存储为注册签名信息,并将注册签名信息对应至一或多个信息。
举例来说,用户1004书写用户1004的名字时,信息可为用户1004的账号及密码;用户1004书写「NEWS」时,信息可为用户1004喜爱的新闻频 道。
以数据访问权限应用为例,用户1004可藉由书写权限名称(或代码)来完成空中签名操作。注册模块可撷取对应空中签名操作的空中签名信息并存储为注册签名信息,并将注册签名信息对应至一权限。
举例来说,当用户1004书写「READ」时,指令系将用户1004的权限设置为「可读」;当用户1004书写「WRITE」时,指令系将用户1004的权限设置为「可写」。
于另一例子中,当用户1004书写「TRUE」时,指令系读取真实数据;当用户1004书写「FAKE」时,指令系读取假数据。
断言及选择模块比对所接收的空中签名信息及所存储的多个注册签名信息是否符合,以决定当前的用户1004是否为本人。若为本人,则选择对应至符合的注册签名信息的一或多个指令及一或多个参数。
存储模块用以存储注册签名信息及对应的一或多个指令及一或多个参数。
值得一提的是,断言及选择模块及/或存储模块,可被实作于空中签名撷取设备1003中,亦可被实作于多用户分享系统1001中,不以此限定。
多用户分享系统1001经由通讯管道1002连接空中签名撷取设备1003,用以接收并处理空中签名撷取设备1003所传送的信息。
以支付卡应用为例,多用户分享系统1001可为POS(Point of Sales)系统。多用户分享系统1001可自空中签名撷取设备1003接收支付卡信息,并执行付款。
以智能家电应用为例,多用户分享系统1001可为智能家电(如智能型电视)。多用户分享系统1001可自空中签名撷取设备1003接收信息,并执行动作(如使用用户的账号及密码进行登入,并切换至对应频道)。
以数据访问权限应用为例,多用户分享系统1001可自空中签名撷取设备1003接收用户1004的权限信息,并设定用户1004的权限。
通讯管道1002系用以提供空中签名撷取设备1003及多用户分享系统1001进行信息交换的传输技术。较佳地,通讯管道1002系有线网络、无线网络或系统内部总线等。
图11为本技术方案的方法流程图。如图11所示,本技术方案的空中签名操作方法包括下列步骤:
步骤1100:用户1004利用空中签名撷取设备1003书写多笔空中签名, 分别存储为注册签名信息并分别设定各注册签名信息所对应的一或多个指令及一或多个参数。
步骤1102:用户1004使用空中签名撷取设备1003书写空中签名。
步骤1104:比对空中签名信息与注册签名信息是否符合,以决定当前的用户1004是否为本人。若为本人,则执行步骤1106;若非为本人,则结束用户1004的操作。
步骤1106:取得对应符合的注册签名信息的参数,并执行对应符合的注册签名信息的指令。
虽然本发明已参考特定的关于行动装置的实施例来描述,但这个描述这并不意味着被解释为限制的意义。揭露的实施例的各种修改,以及替代的实施例,对本领域技术人员将是显而易见的。因此,可预期所附的权利要求书将涵盖落在本发明的范畴中的所有修改。

Claims (20)

  1. 一种使用行动装置识别用户的方法,所述行动装置包含触控式显示器及移动探测器,其特征在于,所述方法包含:
    进行预训练程序以计算与用户的至少一预训练签名相关的整体方向特征,若所述整体方向特征低于方向临界值,则提供整体方向回馈;
    进行训练程序以撷取多个基础签名;以及
    进行验证程序以记录目标签名,若所述目标签名达到相似度临界值,则授权存取限制存取资源。
  2. 如权利要求1所述的使用行动装置识别用户的方法,其特征在于,所述整体方向特征包含用于所述至少一预训练签名的多个倾斜角度的倾斜角度评估。
  3. 如权利要求2所述的使用行动装置识别用户的方法,其特征在于,若在预定倾斜角度范围内的所述多个倾斜角度的比例低于预定倾斜角度比例临界值时,则所述整体方向回馈低于所述方向临界值。
  4. 如权利要求3所述的使用行动装置识别用户的方法,其特征在于,所述整体方向回馈包含给用户的第一信息以建议用户增加手腕运动。
  5. 如权利要求4所述的使用行动装置识别用户的方法,其特征在于,所述预训练程序还包含:
    计算历时特征,若所述历时特征低于历时临界值,则提供历时回馈。
  6. 如权利要求5所述的使用行动装置识别用户的方法,其特征在于,所述历时回馈包含给用户的第二信息以建议用户增加预训练签名的长度。
  7. 如权利要求6所述的使用行动装置识别用户的方法,其特征在于,所述预训练程序还包含:
    计算特征变化分数;
    判断特征数是否足够;以及
    提供给用户第三信息以建议用户增加预训练签名的复杂度。
  8. 如权利要求7所述的使用行动装置识别用户的方法,其特征在于,所 述训练程序还包含:
    计算多个候选签名的训练严谨度;
    判断所述训练严谨度是否达到训练严谨度临界值;以及
    若所述训练严谨度已经达到所述训练严谨度临界值,判断为训练完成。
  9. 如权利要求8所述的使用行动装置识别用户的方法,其特征在于,所述训练程序还包含:
    若所述训练严谨度未达到所述训练严谨度临界值且尚未达到尝试的最大数量,调整所述训练严谨度临界值并提示用户做额外的尝试。
  10. 如权利要求9所述的使用行动装置识别用户的方法,其特征在于,所述验证程序还包含:
    判断验证严谨度;
    计算各目标签名-基础签名对的相似度分数;以及
    判断是否已达到验证相似度临界值。
  11. 如权利要求10所述的使用行动装置识别用户的方法,其特征在于,所述验证严谨度是依据在所述目标签名及在所述多个基础签名中的最新的基础签名之间的时间差来放宽。
  12. 如权利要求11所述的使用行动装置识别用户的方法,其特征在于,所述限制存取资源包含在所述行动装置上安装并执行的原生应用程序。
  13. 如权利要求12所述的使用行动装置识别用户的方法,其特征在于,所述限制存取资源包含在远程装置上安装并执行的原生应用程序。
  14. 如权利要求13所述的使用行动装置识别用户的方法,其特征在于,所述限制存取资源包含在网页服务器上运行的网页应用程序。
  15. 如权利要求14所述的使用行动装置识别用户的方法,其特征在于,所述限制存取资源包含用户自订设定。
  16. 如权利要求15所述的使用行动装置识别用户的方法,其特征在于,所述限制存取资源包含解锁所述行动装置及启动唯一与所述目标签名相关的应用程序。
  17. 如权利要求16所述的使用行动装置识别用户的方法,其特征在于,所述限制存取资源包含启动在所述行动装置中的应用程序,所述应用程序与当提供所述目标签名时通过行动装置显示及用户触碰的图标相关。
  18. 如权利要求17所述的使用行动装置识别用户的方法,其特征在于,所述限制存取资源包含授予所述远程装置存取存储在服务器装置中的限制存取信息。
  19. 如权利要求18所述的使用行动装置识别用户的方法,其特征在于,所述限制存取资源包含付款授权。
  20. 如权利要求19所述的使用行动装置识别用户的方法,其特征在于,所述限制存取资源包含登入识别。
PCT/CN2016/072289 2015-01-29 2016-01-27 基于动作的身份识别系统及方法 WO2016119696A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201680007583.8A CN107209580A (zh) 2015-01-29 2016-01-27 基于动作的身份识别系统及方法

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201562109118P 2015-01-29 2015-01-29
US62/109,118 2015-01-29

Publications (1)

Publication Number Publication Date
WO2016119696A1 true WO2016119696A1 (zh) 2016-08-04

Family

ID=56542430

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/072289 WO2016119696A1 (zh) 2015-01-29 2016-01-27 基于动作的身份识别系统及方法

Country Status (3)

Country Link
US (1) US20160226865A1 (zh)
CN (2) CN107209580A (zh)
WO (1) WO2016119696A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI694385B (zh) * 2018-03-13 2020-05-21 美商耐能有限公司 行動裝置及其集成的臉部辨識系統
TWI717772B (zh) * 2018-08-31 2021-02-01 開曼群島商創新先進技術有限公司 呼叫目標功能的方法、裝置、行動終端及儲存媒體
TWI811527B (zh) * 2019-05-31 2023-08-11 大陸商中國銀聯股份有限公司 支付資訊處理方法、裝置、設備及電腦可讀存儲介質

Families Citing this family (57)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9773362B2 (en) 2008-08-08 2017-09-26 Assa Abloy Ab Directional sensing mechanism and communications authentication
US9208306B2 (en) 2008-08-08 2015-12-08 Assa Abloy Ab Directional sensing mechanism and communications authentication
US10621585B2 (en) 2010-11-29 2020-04-14 Biocatch Ltd. Contextual mapping of web-pages, and generation of fraud-relatedness score-values
US10897482B2 (en) 2010-11-29 2021-01-19 Biocatch Ltd. Method, device, and system of back-coloring, forward-coloring, and fraud detection
US10949514B2 (en) 2010-11-29 2021-03-16 Biocatch Ltd. Device, system, and method of differentiating among users based on detection of hardware components
US10685355B2 (en) 2016-12-04 2020-06-16 Biocatch Ltd. Method, device, and system of detecting mule accounts and accounts used for money laundering
US10917431B2 (en) * 2010-11-29 2021-02-09 Biocatch Ltd. System, method, and device of authenticating a user based on selfie image or selfie video
US10970394B2 (en) 2017-11-21 2021-04-06 Biocatch Ltd. System, device, and method of detecting vishing attacks
US10949757B2 (en) 2010-11-29 2021-03-16 Biocatch Ltd. System, device, and method of detecting user identity based on motor-control loop model
US10747305B2 (en) 2010-11-29 2020-08-18 Biocatch Ltd. Method, system, and device of authenticating identity of a user of an electronic device
US11269977B2 (en) 2010-11-29 2022-03-08 Biocatch Ltd. System, apparatus, and method of collecting and processing data in electronic devices
US10037421B2 (en) * 2010-11-29 2018-07-31 Biocatch Ltd. Device, system, and method of three-dimensional spatial user authentication
US11223619B2 (en) 2010-11-29 2022-01-11 Biocatch Ltd. Device, system, and method of user authentication based on user-specific characteristics of task performance
US10474815B2 (en) 2010-11-29 2019-11-12 Biocatch Ltd. System, device, and method of detecting malicious automatic script and code injection
US11210674B2 (en) 2010-11-29 2021-12-28 Biocatch Ltd. Method, device, and system of detecting mule accounts and accounts used for money laundering
US10776476B2 (en) 2010-11-29 2020-09-15 Biocatch Ltd. System, device, and method of visual login
US10834590B2 (en) 2010-11-29 2020-11-10 Biocatch Ltd. Method, device, and system of differentiating between a cyber-attacker and a legitimate user
US10728761B2 (en) 2010-11-29 2020-07-28 Biocatch Ltd. Method, device, and system of detecting a lie of a user who inputs data
US10262324B2 (en) 2010-11-29 2019-04-16 Biocatch Ltd. System, device, and method of differentiating among users based on user-specific page navigation sequence
US20190158535A1 (en) * 2017-11-21 2019-05-23 Biocatch Ltd. Device, System, and Method of Detecting Vishing Attacks
US10298614B2 (en) * 2010-11-29 2019-05-21 Biocatch Ltd. System, device, and method of generating and managing behavioral biometric cookies
US10586036B2 (en) 2010-11-29 2020-03-10 Biocatch Ltd. System, device, and method of recovery and resetting of user authentication factor
US10069837B2 (en) 2015-07-09 2018-09-04 Biocatch Ltd. Detection of proxy server
US10404729B2 (en) 2010-11-29 2019-09-03 Biocatch Ltd. Device, method, and system of generating fraud-alerts for cyber-attacks
US9710629B2 (en) * 2014-05-13 2017-07-18 Google Technology Holdings LLC Electronic device with method for controlling access to same
US9577992B2 (en) * 2015-02-04 2017-02-21 Aerendir Mobile Inc. Data encryption/decryption using neuro and neuro-mechanical fingerprints
GB2539705B (en) 2015-06-25 2017-10-25 Aimbrain Solutions Ltd Conditional behavioural biometrics
CN114675771A (zh) * 2015-10-29 2022-06-28 创新先进技术有限公司 一种服务调用方法及装置
KR102402829B1 (ko) * 2015-11-10 2022-05-30 삼성전자 주식회사 사용자 인증 방법 및 이를 지원하는 전자 장치
US10565396B2 (en) * 2016-03-30 2020-02-18 Zoll Medical Corporation Patient data hub
US10674911B2 (en) 2016-03-30 2020-06-09 Zoll Medical Corporation Systems and methods of integrating ambulatory medical devices
WO2017191626A1 (en) * 2016-05-01 2017-11-09 B. G. Negev Technologies And Applications Ltd., At Ben-Gurion University A method for online signature verification using wrist-worn devices
GB2552032B (en) 2016-07-08 2019-05-22 Aimbrain Solutions Ltd Step-up authentication
CN106453820A (zh) * 2016-08-12 2017-02-22 中国南方电网有限责任公司 移动终端中的用户交叉验证方法
US10579784B2 (en) 2016-11-02 2020-03-03 Biocatch Ltd. System, device, and method of secure utilization of fingerprints for user authentication
CN108332356A (zh) * 2017-01-19 2018-07-27 开利公司 空调交互终端、空调系统的控制器、空调系统及空调交互系统
US10220854B2 (en) * 2017-01-20 2019-03-05 Honda Motor Co., Ltd. System and method for identifying at least one passenger of a vehicle by a pattern of movement
US10214221B2 (en) * 2017-01-20 2019-02-26 Honda Motor Co., Ltd. System and method for identifying a vehicle driver by a pattern of movement
CN108688593B (zh) * 2017-03-31 2023-05-30 本田技研工业株式会社 用于通过移动模式来识别车辆的至少一个乘客的系统和方法
RU2671305C1 (ru) * 2017-07-11 2018-10-30 Евгений Борисович Югай Способ осуществления автоматизированной аутентификации пользователя на основании его подписи
US10397262B2 (en) 2017-07-20 2019-08-27 Biocatch Ltd. Device, system, and method of detecting overlay malware
CN107862194B (zh) * 2017-11-22 2019-10-18 维沃移动通信有限公司 一种安全验证的方法、装置及移动终端
CN107978024A (zh) * 2017-11-29 2018-05-01 镇江京港科技信息咨询有限公司 一种多重打卡签到系统
CN109905431B (zh) * 2017-12-08 2021-01-26 京东方科技集团股份有限公司 消息处理方法及系统、存储介质、电子设备
US11082212B2 (en) * 2017-12-26 2021-08-03 Industrial Technology Research Institute System and method for communication service verification, and verification server thereof
US10587615B2 (en) * 2018-06-06 2020-03-10 Capital One Services, Llc Systems and methods for using micro accelerations as a biometric identification factor
US11032705B2 (en) 2018-07-24 2021-06-08 Carrier Corporation System and method for authenticating user based on path location
CN109409316B (zh) * 2018-11-07 2022-04-01 极鱼(北京)科技有限公司 空中签名方法及装置
US11148670B2 (en) * 2019-03-15 2021-10-19 Honda Motor Co., Ltd. System and method for identifying a type of vehicle occupant based on locations of a portable device
LU101211B1 (de) * 2019-05-10 2020-11-10 Buerck Moritz Entsperrung mit Zusatzfunktion für ein elektronisches Gerät
US20200364716A1 (en) * 2019-05-15 2020-11-19 Worldpay, Llc Methods and systems for generating a unique signature based on user device movements in a three-dimensional space
US11743723B2 (en) 2019-09-16 2023-08-29 Microstrategy Incorporated Predictively providing access to resources
US11328285B2 (en) * 2020-02-11 2022-05-10 Capital One Services, Llc Techniques to generate and store characteristics of a signature on a transaction card circuit
US11792014B2 (en) * 2020-03-16 2023-10-17 Uatc, Llc Systems and methods for vehicle message signing
US11886560B1 (en) * 2020-09-04 2024-01-30 Bottomline Technologies, Inc. System for verifying a user using mixed reality applications
US11606353B2 (en) 2021-07-22 2023-03-14 Biocatch Ltd. System, device, and method of generating and utilizing one-time passwords
CN117238070A (zh) * 2023-09-21 2023-12-15 湖北梦特科技有限公司 一种基于智慧小区的住户安全管控方法及系统

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120057291A1 (en) * 2010-09-06 2012-03-08 Chi Mei Communication Systems, Inc. Portable electronic device and unlocking method by electronic compass
CN103425246A (zh) * 2012-05-25 2013-12-04 宏达国际电子股份有限公司 根据使用者的体能等级提供计算机程序的存取系统及方法
US20140038557A1 (en) * 2012-08-01 2014-02-06 Samsung Electronics Co., Ltd. Mobile device, and method for releasing lock of the mobile device via handwriting recognition
US20140160003A1 (en) * 2012-12-10 2014-06-12 Adobe Systems Incorporated Accelerometer-Based Biometric Data
CN104077828A (zh) * 2014-07-14 2014-10-01 深迪半导体(上海)有限公司 一种非接触签名的门禁系统

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7039812B2 (en) * 2000-01-26 2006-05-02 Citicorp Development Center, Inc. System and method for user authentication
US8941466B2 (en) * 2009-01-05 2015-01-27 Polytechnic Institute Of New York University User authentication for devices with touch sensitive elements, such as touch sensitive display screens
IT1403435B1 (it) * 2010-12-27 2013-10-17 Conti Procedimento di autenticazione d utente per l'accesso a un terminale utente mobile e corrispondente terminale utente mobile.
US20140089672A1 (en) * 2012-09-25 2014-03-27 Aliphcom Wearable device and method to generate biometric identifier for authentication using near-field communications
CN102749994B (zh) * 2012-06-14 2016-05-04 华南理工大学 交互系统中手势的运动方向及速率强度的提示方法
US9203835B2 (en) * 2013-03-01 2015-12-01 Paypal, Inc. Systems and methods for authenticating a user based on a biometric model associated with the user
US9313212B2 (en) * 2013-03-19 2016-04-12 International Business Machines Corporation Dynamic adjustment of authentication mechanism
CN103558919A (zh) * 2013-11-15 2014-02-05 深圳市中兴移动通信有限公司 可视化内容分享方法及其装置
CN104134028B (zh) * 2014-07-29 2017-03-29 广州视源电子科技股份有限公司 基于手势特征的身份认证方法及系统
CN104283876A (zh) * 2014-09-29 2015-01-14 小米科技有限责任公司 操作授权方法及装置

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120057291A1 (en) * 2010-09-06 2012-03-08 Chi Mei Communication Systems, Inc. Portable electronic device and unlocking method by electronic compass
CN103425246A (zh) * 2012-05-25 2013-12-04 宏达国际电子股份有限公司 根据使用者的体能等级提供计算机程序的存取系统及方法
US20140038557A1 (en) * 2012-08-01 2014-02-06 Samsung Electronics Co., Ltd. Mobile device, and method for releasing lock of the mobile device via handwriting recognition
US20140160003A1 (en) * 2012-12-10 2014-06-12 Adobe Systems Incorporated Accelerometer-Based Biometric Data
CN104077828A (zh) * 2014-07-14 2014-10-01 深迪半导体(上海)有限公司 一种非接触签名的门禁系统

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI694385B (zh) * 2018-03-13 2020-05-21 美商耐能有限公司 行動裝置及其集成的臉部辨識系統
TWI717772B (zh) * 2018-08-31 2021-02-01 開曼群島商創新先進技術有限公司 呼叫目標功能的方法、裝置、行動終端及儲存媒體
TWI811527B (zh) * 2019-05-31 2023-08-11 大陸商中國銀聯股份有限公司 支付資訊處理方法、裝置、設備及電腦可讀存儲介質

Also Published As

Publication number Publication date
US20160226865A1 (en) 2016-08-04
CN107209580A (zh) 2017-09-26
CN108063750A (zh) 2018-05-22

Similar Documents

Publication Publication Date Title
WO2016119696A1 (zh) 基于动作的身份识别系统及方法
US11928200B2 (en) Implementation of biometric authentication
AU2019281961B2 (en) User interfaces for transfer accounts
US11823146B2 (en) Systems and methods for translating a gesture to initiate a financial transaction
US9706406B1 (en) Security measures for an electronic device
US10440019B2 (en) Method, computer program, and system for identifying multiple users based on their behavior
CN107077551B (zh) 基于传感器输入的可缩放验证过程选择
US9286482B1 (en) Privacy control based on user recognition
US8819812B1 (en) Gesture recognition for device input
US20160232516A1 (en) Predictive authorization of mobile payments
US20150242605A1 (en) Continuous authentication with a mobile device
US20150358333A1 (en) Geo-location and biometric presence security
US20150288687A1 (en) Systems and methods for sensor based authentication in wearable devices
WO2017066002A1 (en) Blockchain-based identity and transaction platform
JP2019204494A (ja) 生体認証の実施
US11119638B2 (en) Using face detection to update user interface orientation
US20210326425A1 (en) Radar-Based Behaviometric User Authentication
US20200201977A1 (en) Method for authenticating a first user and corresponding first device and system
KR102017632B1 (ko) 웨어러블 단말과 인증토큰 발급용 단말을 이용한 사용자 인증 방법 및 시스템
CN109804652A (zh) 设备、计算机程序和方法
US10691833B2 (en) Method and an apparatus for activating a predetermined function
Carleton et al. Keystroke Biometric System for Touch Screen Text Input on Android Devices

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16742758

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16742758

Country of ref document: EP

Kind code of ref document: A1