WO2017028138A1 - 用数字和指纹验证账号登录的方法和移动终端 - Google Patents

用数字和指纹验证账号登录的方法和移动终端 Download PDF

Info

Publication number
WO2017028138A1
WO2017028138A1 PCT/CN2015/087181 CN2015087181W WO2017028138A1 WO 2017028138 A1 WO2017028138 A1 WO 2017028138A1 CN 2015087181 W CN2015087181 W CN 2015087181W WO 2017028138 A1 WO2017028138 A1 WO 2017028138A1
Authority
WO
WIPO (PCT)
Prior art keywords
fingerprint
user
unit
account
input
Prior art date
Application number
PCT/CN2015/087181
Other languages
English (en)
French (fr)
Inventor
张焰焰
Original Assignee
张焰焰
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 张焰焰 filed Critical 张焰焰
Priority to PCT/CN2015/087181 priority Critical patent/WO2017028138A1/zh
Publication of WO2017028138A1 publication Critical patent/WO2017028138A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Definitions

  • the invention belongs to the field of communications, and in particular relates to a method for registering an account with a digital and fingerprint verification account and a mobile terminal.
  • the way to prevent hacking is generally to enter a password, enter a verification code from the SMS, or enter the password and enter the image verification code that appears below the network.
  • the user After the user enters the password, he still has to wait for the SMS to be sent. After receiving the SMS, he also switches to the SMS page on the mobile terminal, and then remembers the verification code and then switches back to the login interface to continue input; for the latter, the picture Verification codes often have great difficulty in identification. Except for irregular symbols and writing methods, users can never tell whether the circle in the picture code is the "O" of the letter or the number "0".
  • the embodiment of the invention provides a method for verifying an account login by using a digital and a fingerprint, and the purpose is to solve It is not possible to simultaneously consider security and convenience conflicts when logging in to a specific account.
  • the present invention is implemented in such a manner that a method of verifying an account login using a digital and fingerprint method includes the following steps:
  • the user When the user logs in to the account, the user is prompted to enter a number, and it is verified whether the number entered by the user is a number matching the account number;
  • An embodiment of the present invention further provides a mobile terminal, including a recording unit, a digital input unit, a fingerprint input unit, a prompting unit, a verification unit, and a request sending unit.
  • the recording unit is connected to the verification unit, and is configured to record a number matching the account number and a fingerprint;
  • the digital input unit is connected to the verification unit for inputting a number of the user;
  • the fingerprint input unit is connected to the verification unit and configured to input a fingerprint of the user;
  • the prompting unit is connected to the verification unit, and is configured to prompt the user to input corresponding information such as numbers and fingerprints;
  • the verification unit is configured to verify whether the number and fingerprint input by the user are respectively the numbers recorded in the recording unit and the fingerprint;
  • the request sending unit is connected to the verification unit, and is configured to send a request for logging in to the server when the number and the fingerprint are both the numbers recorded in the recording unit and the fingerprint.
  • FIG. 1 is a schematic flowchart of a method for verifying an account login by using a digital and fingerprint authentication method according to an embodiment of the present invention
  • FIG. 2 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention.
  • FIG. 1 is a schematic flowchart of a method for verifying an account login by using a digital and fingerprint authentication according to an embodiment of the present invention. For convenience of description, only parts related to the embodiment of the present invention are shown.
  • step S010 The number matching the account number and the fingerprint are recorded in step S010. Specifically, as in the QQ account "12345687", the number "1314" and the user fingerprint are respectively matched.
  • step S020 When the user logs in the account in step S020, the user is prompted to input a number, and it is verified whether the number entered by the user is a number matching the account. In the above example, the user must input the number "1314" at this time to proceed to the next step S030. Otherwise, proceed to step S021 to terminate the program;
  • step S030 the user is prompted to input a fingerprint, and it is verified whether the fingerprint input by the user is a fingerprint matching the account. If yes, the process proceeds to step S040 to log in to the account; if not, the process proceeds to step S031 to terminate the program.
  • the mobile terminal includes a recording unit 12, a digital input unit 13, a fingerprint input unit 14, a prompting unit 15, a verification unit 16, and a request sending unit 17,
  • the recording unit 12 is connected to the verification unit 16 for recording a number matching the account number and a fingerprint;
  • the digital input unit 13 is connected to the verification unit 16 for inputting a number of users;
  • the fingerprint input unit 14 is connected to the verification unit 16 for inputting a fingerprint of the user;
  • the prompting unit 15 is connected to the verification unit 16 for prompting the user to input corresponding information such as numbers and fingerprints;
  • the verification unit 16 is configured to verify whether the number and fingerprint input by the user are respectively the numbers recorded in the recording unit and the fingerprint;
  • the request sending unit 17 is connected to the verification unit 16, and is configured to send a request for logging in to the server when the number and the fingerprint are both the numbers recorded in the recording unit and the fingerprint;
  • the working principle is: the recording unit 12 records the number matching the account number and the fingerprint, the digital input unit 13 is used to input the number of the user; the fingerprint input unit 14 is used to input the fingerprint of the user, and the prompting unit 15 is used to prompt the user to input the number and the fingerprint.
  • the corresponding information is used, and the verification unit 16 is configured to successively verify whether the number input by the user, the fingerprint is the number recorded in the recording unit and the fingerprint respectively after the user inputs the data successively, and the number and the fingerprint are recorded in the recording unit.
  • the request transmitting unit 17 sends a request to log in to the server.
  • the user can be safer when logging in to the account on the mobile terminal, and the security is safe. Based on lower operating costs.

Abstract

一种用数字和指纹验证账号登录的方法和移动终端,所述方法包括:记录与账号匹配的数字以及指纹(S010);当用户登录账号时,提示用户输入数字,并验证用户输入的数字是否为与账号匹配的数字(S020),若否,终止程序(S021),若是,提示用户输入指纹,并验证用户输入的指纹是否为与账号匹配的指纹(S030),若否,终止程序(S031),若是,登录账号(S040)。通过该方法,可以让用户在移动端登录账号时更为安全,且这种安全建立在较低的操作成本的基础上。

Description

用数字和指纹验证账号登录的方法和移动终端 技术领域
本发明属于通信领域,尤其是涉及一种用数字和指纹验证账号登录的方法和移动终端。
背景技术
现在人们的账号日益丰富,包括但不限于淘宝账号、QQ账号、迅雷账号、支付宝账号、微信账号,这些账号在移动端都可以登录,此外,许多账号对用户而言往往非常重要,要么直接跟金钱挂钩,如支付宝账号;要么承载了用户的情感,如QQ账号;要么涉及到用户的隐私,如微信账号等。
同时,正因为账号有如此多的价值,所以盗号的手段也层出不穷。
现在针对防止盗号的方式一般是,输入密码,同时输入来自短信的验证码,或者,输入密码,同时输入网络下方出现的图片验证码。对于前者而言,用户输入密码后,还要等待发送短信,收到短信后,还要在移动端切换到短信页面,牢记验证码后又切换回登录界面继续输入;对于后者而言,图片验证码往往有很大的辨识难度,除了里面不规则的符号和写法,用户永远分不清图片码中圆圈到底是的字母的“O”还是数字的“0”。
发明内容
本发明实施例提供了一种用数字和指纹验证账号登录的方法,目的在于解 决当前登录特定账号时不能同时兼顾安全性和便捷性的冲突。
本发明是这样实现的:一种用数字和指纹验证账号登录的方法,包括以下步骤:
记录与账号匹配的数字以及指纹;
当用户登录账号时,提示用户输入数字,并验证用户输入的数字是否为与账号匹配的数字;
若否,终止程序;
若是,提示用户输入指纹,并验证用户输入的指纹是否为与账号匹配的指纹;
若否,终止程序;
若是,登录账号。
本发明实施例还提供了一种移动终端,包括记录单元,数字输入单元、指纹输入单元、提示单元、验证单元以及请求发送单元,
所述记录单元与所述验证单元连接,用于记录与账号匹配的数字以及指纹;
所述数字输入单元与所述验证单元连接,用于输入用户的数字;
所述指纹输入单元与所述验证单元连接,用于输入用户的指纹;
所述提示单元与所述验证单元连接,用于提示用户输入数字、指纹等相应的信息;
所述验证单元,用于验证用户输入的数字、指纹是否分别为记录单元中所记录的数字以及指纹;
请求发送单元,与所述验证单元连接,用于在数字、指纹都为记录单元中所记录的数字以及指纹时,向服务器发送登录账号的请求。
通过该发明,可以让用户在移动端登录账号时更为安全,且这种安全建立在较低的操作成本的基础上。
附图说明
图1是本发明实施例提供的一种用数字和指纹验证账号登录的方法的流程示意图;
图2是本发明实施例提供的移动终端的结构示意图。
具体实施方式
为了使本发明的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本发明进行进一步详细说明。应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不用于限定本发明。
图1是发明实施例提供的一种用数字和指纹验证账号登录的方法的流程示意图,为了便于说明,只示出了与本发明实施例相关的部分。
在步骤S010中记录与账号匹配的数字以及指纹。具体地,如在QQ账号“12345687”下面,分别匹配数字“1314”以及用户指纹。
在步骤S020中当用户登录账号时,提示用户输入数字,并验证用户输入的数字是否为与账号匹配的数字,接上例,用户此时必须输入数字“1314”方能进入下一个步骤S030,否则,进入步骤S021而终止程序;
在步骤S030中,提示用户输入指纹,并验证用户输入的指纹是否为与账号匹配的指纹。若是,则进入步骤S040登录账号;若否,则进入步骤S031而终止程序。
需要说明的是,上述依次对数字以及指纹的验证仅仅是本文的一个实 施例,上述项目的可以以任何顺序进行验证。
通过该发明,可以让用户在移动端登录账号时更为安全,且这种安全建立在较低的操作成本的基础上。
图2是本发明实施例提供的一种移动终端的结构示意图,该移动终端包括包括记录单元12,数字输入单元13、指纹输入单元14、提示单元15、验证单元16以及请求发送单元17,
所述记录单元12与所述验证单元16连接,用于记录与账号匹配的数字以及指纹;
所述数字输入单元13与所述验证单元16连接,用于输入用户的数字;
所述指纹输入单元14与所述验证单元16连接,用于输入用户的指纹;
所述提示单元15与所述验证单元16连接,用于提示用户输入数字、指纹等相应的信息;
所述验证单元16,用于验证用户输入的数字、指纹是否分别为记录单元中所记录的数字以及指纹;
请求发送单元17,与所述验证单元16连接,用于在数字、指纹都为记录单元中所记录的数字以及指纹时,向服务器发送登录账号的请求;
其工作原理是:记录单元12记录与账号匹配的数字以及指纹,数字输入单元13用于输入用户的数字;指纹输入单元14用于输入用户的指纹,提示单元15用于提示用户输入数字、指纹等相应的信息,而验证单元16用于在用户逐次输入完毕后逐次验证用户输入的数字、指纹是否分别为记录单元中所记录的数字以及指纹,在数字以及指纹都为记录单元中所记录的数字以及指纹时,请求发送单元17向服务器发送登录账号的请求。
通过该发明,可以让用户在移动端登录账号时更为安全,且这种安全 建立在较低的操作成本的基础上。
以上仅为本发明的较佳实施例而已,并不用以限制本发明,凡在本发明的精神和原则之内所作的任何修改、等同替换和改进等,均应包含在本发明的保护范围之内。

Claims (2)

  1. 一种用数字和指纹验证账号登录的方法,其特征在于,所述方法包括如下步骤:
    记录与账号匹配的数字以及指纹;
    当用户登录账号时,提示用户输入数字,并验证用户输入的数字是否为与账号匹配的数字;
    若否,终止程序;
    若是,提示用户输入指纹,并验证用户输入的指纹是否为与账号匹配的指纹;
    若否,终止程序;
    若是,登录账号。
  2. 一种移动终端,包括记录单元,数字输入单元、指纹输入单元、提示单元、验证单元以及请求发送单元,其特征在于:
    所述记录单元与所述验证单元连接,用于记录与账号匹配的数字以及指纹;
    所述数字输入单元与所述验证单元连接,用于输入用户的数字;
    所述指纹输入单元与所述验证单元连接,用于输入用户的指纹;
    所述提示单元与所述验证单元连接,用于提示用户输入数字、指纹等相应的信息;
    所述验证单元,用于验证用户输入的数字、指纹是否分别为记录单元中所记录的数字以及指纹;
    请求发送单元,与所述验证单元连接,用于在数字、指纹都为记录单元中所记录的数字以及指纹时,向服务器发送登录账号的请求。
PCT/CN2015/087181 2015-08-16 2015-08-16 用数字和指纹验证账号登录的方法和移动终端 WO2017028138A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/087181 WO2017028138A1 (zh) 2015-08-16 2015-08-16 用数字和指纹验证账号登录的方法和移动终端

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/087181 WO2017028138A1 (zh) 2015-08-16 2015-08-16 用数字和指纹验证账号登录的方法和移动终端

Publications (1)

Publication Number Publication Date
WO2017028138A1 true WO2017028138A1 (zh) 2017-02-23

Family

ID=58050626

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/087181 WO2017028138A1 (zh) 2015-08-16 2015-08-16 用数字和指纹验证账号登录的方法和移动终端

Country Status (1)

Country Link
WO (1) WO2017028138A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111581613A (zh) * 2020-04-29 2020-08-25 支付宝(杭州)信息技术有限公司 一种账户登录验证方法及系统

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008243045A (ja) * 2007-03-28 2008-10-09 Toshiba Corp 携帯可能電子装置およびicカード
CN102571336A (zh) * 2010-12-14 2012-07-11 金蝶软件(中国)有限公司 一种登录认证的方法、装置和系统
CN103096316A (zh) * 2011-11-04 2013-05-08 中兴通讯股份有限公司 对用户识别卡进行认证的终端、网络侧设备系统及方法

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008243045A (ja) * 2007-03-28 2008-10-09 Toshiba Corp 携帯可能電子装置およびicカード
CN102571336A (zh) * 2010-12-14 2012-07-11 金蝶软件(中国)有限公司 一种登录认证的方法、装置和系统
CN103096316A (zh) * 2011-11-04 2013-05-08 中兴通讯股份有限公司 对用户识别卡进行认证的终端、网络侧设备系统及方法

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111581613A (zh) * 2020-04-29 2020-08-25 支付宝(杭州)信息技术有限公司 一种账户登录验证方法及系统
CN111581613B (zh) * 2020-04-29 2023-11-14 支付宝(杭州)信息技术有限公司 一种账户登录验证方法及系统

Similar Documents

Publication Publication Date Title
US11405380B2 (en) Systems and methods for using imaging to authenticate online users
US20230410085A1 (en) Login using qr code
EP2954451B1 (en) Barcode authentication for resource requests
US11394712B2 (en) Secure account access
US20150082390A1 (en) Method and a system for secure login to a computer, computer network, and computer website using biometrics and a mobile computing wireless electronic communication device
CN103973652A (zh) 登录方法和登录系统
TW201544983A (zh) 資料通訊方法和系統及客戶端和伺服器
WO2017028250A1 (zh) 用语音和指纹验证账号登录的方法和移动终端
WO2017028138A1 (zh) 用数字和指纹验证账号登录的方法和移动终端
WO2017028141A1 (zh) 登录账号的方法和移动终端
WO2017028249A1 (zh) 根据语音登录账号的方法和移动终端
WO2017031655A1 (zh) 三重验证登录账号的方法和移动终端
WO2017031656A1 (zh) 三重验证登录账号时推送信息提示的方法和移动终端
WO2017031705A1 (zh) 用手势和指纹验证账号登录的方法和移动终端
WO2017028247A1 (zh) 语音、数码、指纹结合的登录账号的方法和移动终端
WO2017028171A1 (zh) 用语音和数字验证账号登录的方法和移动终端
WO2017031653A1 (zh) 用手势和数字验证账号登录的方法和移动终端
WO2017031704A1 (zh) 根据指纹登录账号的方法和移动终端
WO2017028140A1 (zh) 根据手势登录账号的方法和移动终端
WO2017028252A1 (zh) 通过四重验证登录账号的方法和移动终端
WO2017028170A1 (zh) 通过声控信息、指纹和手势登录账号的方法和移动终端
WO2017031734A1 (zh) 用语音和手势验证账号登录的方法和移动终端
WO2017028139A1 (zh) 用数字和指纹验证账号登录后的信息提示方法和移动终端
WO2017028173A1 (zh) 多验证要素登录账号时推送信息提示的方法和移动终端
WO2017031733A1 (zh) 用手势和指纹验证账号登录后的信息提示方法和移动终端

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15901343

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 06/07/2018)

122 Ep: pct application non-entry in european phase

Ref document number: 15901343

Country of ref document: EP

Kind code of ref document: A1