WO2017028141A1 - Procédé et terminal mobile pour se connecter à un compte - Google Patents

Procédé et terminal mobile pour se connecter à un compte Download PDF

Info

Publication number
WO2017028141A1
WO2017028141A1 PCT/CN2015/087184 CN2015087184W WO2017028141A1 WO 2017028141 A1 WO2017028141 A1 WO 2017028141A1 CN 2015087184 W CN2015087184 W CN 2015087184W WO 2017028141 A1 WO2017028141 A1 WO 2017028141A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
control information
account
gesture
voice control
Prior art date
Application number
PCT/CN2015/087184
Other languages
English (en)
Chinese (zh)
Inventor
张焰焰
Original Assignee
张焰焰
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 张焰焰 filed Critical 张焰焰
Priority to PCT/CN2015/087184 priority Critical patent/WO2017028141A1/fr
Publication of WO2017028141A1 publication Critical patent/WO2017028141A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Definitions

  • the present invention belongs to the field of communications, and in particular, to a method for logging in an account and a mobile terminal.
  • the way to prevent hacking is generally to enter a password, enter a verification code from the SMS, or enter the password and enter the image verification code that appears below the network.
  • the user After the user enters the password, he still has to wait for the SMS to be sent. After receiving the SMS, he also switches to the SMS page on the mobile terminal, and then remembers the verification code and then switches back to the login interface to continue input; for the latter, the picture Verification codes often have great difficulty in identification. Except for irregular symbols and writing methods, users can never tell whether the circle in the picture code is the "O" of the letter or the number "0".
  • the embodiment of the invention provides a method for logging in an account, which aims to solve the conflict between security and convenience when the current account is logged in.
  • the present invention is implemented as follows: a method of logging in an account, comprising the following steps:
  • the user When the user logs in to the account, the user is prompted to input voice control information, and it is verified whether the voice control information input by the user is voice control information matching the account;
  • An embodiment of the present invention further provides a mobile terminal, including a recording unit, a voice recognition unit, a digital input unit, a touch panel, a prompting unit, a verification unit, and a request sending unit.
  • the recording unit is connected to the verification unit, and is configured to record voice control information, a digital password, and a gesture matched with an account;
  • the voice recognition unit is connected to the verification unit, and is configured to input voice control information of the user;
  • the digital input unit is connected to the verification unit for inputting a digital password of the user;
  • the touch panel is connected to the verification unit for inputting a gesture of the user;
  • the prompting unit is connected to the verification unit, and is configured to prompt the user to input corresponding information such as voice control information, digital password, gesture, and the like;
  • the verification unit is configured to verify whether the voice control information, the digital password, and the gesture input by the user are respectively the voice control information, the digital password, and the gesture recorded in the recording unit;
  • the request sending unit is connected to the verification unit, and is configured to send a request for logging in to the server when the voice control information, the digital password, the gesture are the voice control information recorded in the recording unit, the digital password, and the gesture.
  • FIG. 1 is a schematic flowchart of a method for logging in an account provided by an embodiment of the present invention
  • FIG. 2 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention.
  • FIG. 1 is a schematic flowchart of a method for logging in an account provided by an embodiment of the present invention. For convenience of description, only parts related to the embodiment of the present invention are shown.
  • the voice control information, the digital password, and the gesture matching the account number are recorded in step S010. Specifically, as in the QQ account "12345687", respectively, the "Sesame Open” of the voice message Sichuan dialect, the numeric password "321456” and the gesture "Draw a five-pointed star on the touch screen".
  • step S020 when the user logs in the account, the user is prompted to input the voice control information, and it is verified whether the voice control information input by the user is the voice control information matched with the account, and then, if the user must use the Sichuan dialect to say "the sesame opens the door” at this time.
  • step S030 otherwise, use Henan dialect to say “sesame open the door", or use the Sichuan dialect to say "I love Beijing Tiananmen" to step S021 Terminate the program;
  • step S030 the user is prompted to enter a numeric password, and it is verified whether the digital password entered by the user is a digital password matching the account number. If yes, the process goes to step S040, and if no, the process goes to step S031 to terminate the program.
  • step S040 the user is prompted to input a gesture, and it is verified whether the gesture input by the user is a gesture matching the account. If yes, proceed to step S050 to send a request for login account to the server, and finally log in to the account; otherwise, proceed to step S041 to terminate the program.
  • FIG. 2 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention.
  • the mobile terminal includes a recording unit 11, a voice recognition unit 12, a digital input unit 13, a touch panel 14, a prompting unit 15, a verification unit 16, and a request. Transmitting unit 17,
  • the recording unit 11 is connected to the verification unit 16, and is configured to record voice control information, a digital password, and a gesture matched with an account.
  • the voice recognition unit 12 is connected to the verification unit 16 for inputting voice control information of the user;
  • the digital input unit 13 is connected to the verification unit 16 for inputting a digital password of the user;
  • the touch panel 14 is connected to the verification unit 16 for inputting a gesture of the user;
  • the prompting unit 15 is connected to the verification unit 16 for prompting the user to input corresponding information such as voice control information, digital password, gesture, and the like;
  • the verification unit 16 is configured to verify whether the voice control information, the digital password, and the gesture input by the user are respectively the voice control information, the digital password, and the gesture recorded in the recording unit;
  • the request sending unit 17 is connected to the verification unit 16 and is configured to send a request for logging in to the server when the voice control information, the digital password, the gesture are the voice control information recorded in the recording unit, the digital password, and the gesture.
  • the working principle is: the recording unit 11 records the voice control information, the digital password and the gesture matched with the account, the voice recognition unit 12 is used to input the voice control information of the user; the digital input unit 13 is used to input the digital password of the user; the touch panel 14 is used for
  • the prompting unit 15 is configured to prompt the user to input corresponding information such as voice control information, digital password, gesture, etc.
  • the verification unit 16 is configured to sequentially verify the voice control information, the digital password, and the gesture input by the user after the user inputs the data one by one.
  • the voice control information, the digital password, and the gesture recorded in the recording unit are respectively sent.
  • the request sending unit 17 sends the login account to the server. Request.

Abstract

L'invention concerne un procédé et un terminal mobile pour se connecter à un compte. Le procédé consiste à : enregistrer des informations de commande vocale, un mot de passe numérique et un geste correspondant à un compte (S010) ; lorsqu'un utilisateur se connecte au compte, inviter l'utilisateur à entrer des informations de commande vocale, et vérifier si les informations de commande vocale entrées par l'utilisateur sont ou non les informations de commande vocale correspondant au compte (S020) ; si tel n'est pas le cas, alors terminer la procédure (S021) ; si tel est le cas, alors inviter l'utilisateur à entrer un mot de passe numérique, et vérifier si le mot de passe numérique entré par l'utilisateur est ou non le mot de passe numérique correspondant au compte (S030) ; si tel n'est pas le cas, alors terminer la procédure (S031) ; et si tel est le cas, alors inviter l'utilisateur à entrer un geste, et vérifier si le geste entré par l'utilisateur est ou non le geste correspondant au compte (S040) ; si tel n'est pas le cas, alors terminer la procédure (S041) ; et si tel est le cas, alors se connecter au compte (S050). Le procédé et le terminal mobile correspondant permettent une connexion plus sécurisée à un compte au niveau d'une extrémité mobile pour un utilisateur, et la sécurité est basée sur un coût de fonctionnement inférieur.
PCT/CN2015/087184 2015-08-16 2015-08-16 Procédé et terminal mobile pour se connecter à un compte WO2017028141A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/087184 WO2017028141A1 (fr) 2015-08-16 2015-08-16 Procédé et terminal mobile pour se connecter à un compte

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/087184 WO2017028141A1 (fr) 2015-08-16 2015-08-16 Procédé et terminal mobile pour se connecter à un compte

Publications (1)

Publication Number Publication Date
WO2017028141A1 true WO2017028141A1 (fr) 2017-02-23

Family

ID=58050642

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/087184 WO2017028141A1 (fr) 2015-08-16 2015-08-16 Procédé et terminal mobile pour se connecter à un compte

Country Status (1)

Country Link
WO (1) WO2017028141A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112235247A (zh) * 2020-09-16 2021-01-15 湖南三湘银行股份有限公司 移动终端、终端银行业务安全认证方法及系统

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102208978A (zh) * 2010-03-30 2011-10-05 腾讯科技(深圳)有限公司 验证输入的系统及方法
CN103237034A (zh) * 2013-04-28 2013-08-07 北京小米科技有限责任公司 登录方法及装置
CN103516518A (zh) * 2013-07-03 2014-01-15 北京百纳威尔科技有限公司 安全验证方法和装置
CN104219053A (zh) * 2014-08-27 2014-12-17 小米科技有限责任公司 信息显示方法、信息隐藏方法和装置
US20150065090A1 (en) * 2013-08-30 2015-03-05 Hung-Yao YEH Wearable ring-shaped electronic device and the controlling method thereof
CN104793501A (zh) * 2014-01-21 2015-07-22 上海科斗电子科技有限公司 采用多重信息验证的智能控制系统

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102208978A (zh) * 2010-03-30 2011-10-05 腾讯科技(深圳)有限公司 验证输入的系统及方法
CN103237034A (zh) * 2013-04-28 2013-08-07 北京小米科技有限责任公司 登录方法及装置
CN103516518A (zh) * 2013-07-03 2014-01-15 北京百纳威尔科技有限公司 安全验证方法和装置
US20150065090A1 (en) * 2013-08-30 2015-03-05 Hung-Yao YEH Wearable ring-shaped electronic device and the controlling method thereof
CN104793501A (zh) * 2014-01-21 2015-07-22 上海科斗电子科技有限公司 采用多重信息验证的智能控制系统
CN104219053A (zh) * 2014-08-27 2014-12-17 小米科技有限责任公司 信息显示方法、信息隐藏方法和装置

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112235247A (zh) * 2020-09-16 2021-01-15 湖南三湘银行股份有限公司 移动终端、终端银行业务安全认证方法及系统

Similar Documents

Publication Publication Date Title
US11405380B2 (en) Systems and methods for using imaging to authenticate online users
EP3053080B1 (fr) Systèmes et procédés de gestion de justificatifs d'identité entre des dispositifs électroniques
TWI792320B (zh) 判定認證能力之查詢系統、方法及非暫態機器可讀媒體
US20150088760A1 (en) Automatic injection of security confirmation
US20150082390A1 (en) Method and a system for secure login to a computer, computer network, and computer website using biometrics and a mobile computing wireless electronic communication device
EP3900291A1 (fr) Accès de compte sécurisé
CN104158664A (zh) 一种身份认证方法及系统
CN103971048A (zh) 一种输入密码的方法及其密码输入系统
TW201544983A (zh) 資料通訊方法和系統及客戶端和伺服器
KR20210074299A (ko) 사용자 크리덴셜을 관리하기 위한 시스템, 방법 및 매체
WO2017028250A1 (fr) Procédé et terminal mobile pour authentifier une connexion à un compte par l'intermédiaire d'une voix et d'une empreinte digitale
WO2017028141A1 (fr) Procédé et terminal mobile pour se connecter à un compte
WO2017028249A1 (fr) Procédé et terminal mobile pour se connecter vocalement à un compte
WO2017028138A1 (fr) Procédé et terminal mobile pour l'authentification d'une connexion à un compte avec des informations de numéro et une empreinte digitale
WO2017031734A1 (fr) Procédé et terminal mobile d'authentification de connexion à un compte via une voix et un geste
WO2017028170A1 (fr) Procédé et terminal mobile permettant de se connecter à un compte par l'intermédiaire d'informations de commande vocale, d'une empreinte digitale et d'un geste
WO2017028252A1 (fr) Procédé et terminal mobile pour se connecter à un compte avec une authentification à quatre facteurs
WO2017031655A1 (fr) Procédé et terminal mobile pour se connecter à un compte a l'aide d'une authentification à trois facteurs
WO2017031653A1 (fr) Procédé et terminal mobile pour authentifier la connexion à un compte par le biais d'un geste et d'informations numériques
WO2017031705A1 (fr) Procédé et terminal mobile pour authentifier la connexion à un compte par le biais d'un geste et d'une empreinte digitale
WO2017028171A1 (fr) Procédé et terminal mobile pour authentifier une ouverture de session de compte par l'intermédiaire d'informations de voix et de numéro
WO2017028247A1 (fr) Procédé et terminal mobile permettant de se connecter à un compte au moyen de la combinaison de la voix, d'un mot de passe numérique et d'une empreinte digitale
WO2017028140A1 (fr) Procédé et terminal mobile pour une connexion à un compte selon un geste
CN105893810B (zh) 一种终端及其加密和解密方法
WO2017031656A1 (fr) Procédé et terminal mobile permettant de fournir une indication d'informations lors d'une authentification à trois facteurs d'une session d'ouverture de compte

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15901346

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 06.07.2018)

122 Ep: pct application non-entry in european phase

Ref document number: 15901346

Country of ref document: EP

Kind code of ref document: A1