WO2017031652A1 - Procédé et terminal mobile permettant d'indiquer des informations lors d'une authentification à quatre facteurs d'une session d'ouverture de compte - Google Patents

Procédé et terminal mobile permettant d'indiquer des informations lors d'une authentification à quatre facteurs d'une session d'ouverture de compte Download PDF

Info

Publication number
WO2017031652A1
WO2017031652A1 PCT/CN2015/087873 CN2015087873W WO2017031652A1 WO 2017031652 A1 WO2017031652 A1 WO 2017031652A1 CN 2015087873 W CN2015087873 W CN 2015087873W WO 2017031652 A1 WO2017031652 A1 WO 2017031652A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
unit
fingerprint
control information
gesture
Prior art date
Application number
PCT/CN2015/087873
Other languages
English (en)
Chinese (zh)
Inventor
张焰焰
Original Assignee
张焰焰
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 张焰焰 filed Critical 张焰焰
Priority to PCT/CN2015/087873 priority Critical patent/WO2017031652A1/fr
Publication of WO2017031652A1 publication Critical patent/WO2017031652A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Definitions

  • the present invention belongs to the field of communications, and in particular, to an information reminding method and a mobile terminal when a four-fold authentication login account is used.
  • the embodiment of the invention provides a method for reminding information when a four-fold authentication login account is used, which aims to solve the conflicts of security and convenience when simultaneously logging in to a specific account, and fully protect the interests of the technology creator.
  • a method for reminding information when a four-fold authentication login account includes the following steps:
  • the user When the user logs in to the account, the user is prompted to input voice control information, and it is verified whether the voice control information input by the user is voice control information matching the account;
  • the embodiment of the invention further provides a mobile terminal, comprising a recording unit, a voice recognition unit, Digital input unit, touch pad, fingerprint input unit, prompt unit, verification unit, and request sending unit,
  • the recording unit is connected to the verification unit, and is configured to record voice control information, a digital password, a fingerprint, and a gesture matched with an account;
  • the voice recognition unit is connected to the verification unit, and is configured to input voice control information of the user;
  • the digital input unit is connected to the verification unit for inputting a digital password of the user;
  • the touch panel is connected to the verification unit for inputting a gesture of the user;
  • the fingerprint input unit is connected to the verification unit and configured to input a fingerprint of the user;
  • the prompting unit is connected to the verification unit, and is configured to prompt the user to input corresponding information such as voice control information, digital password, fingerprint, gesture, and the like;
  • the verification unit is configured to verify whether the voice control information, the digital password, the fingerprint, and the gesture input by the user are respectively the voice control information, the digital password, the fingerprint, and the gesture recorded in the recording unit;
  • a request sending unit connected to the verification unit, configured to send a request for logging in to the server when the voice control information, the digital password, the fingerprint, and the gesture are the voice control information, the digital password, the fingerprint, and the gesture recorded in the recording unit;
  • the information pushing unit is connected to the verification unit, and is configured to push the patent information to the user when the voice control information, the digital password, the gesture are the voice control information recorded in the recording unit, the digital password, and the gesture.
  • the user can be more secure when logging in to the account on the mobile terminal, and the security is built on the basis of lower operating costs while protecting the interests of the technology creators.
  • FIG. 1 is a method for reminding information when a four-fold authentication login account is provided in an embodiment of the present invention. Schematic diagram of the process
  • FIG. 2 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention.
  • FIG. 1 is a schematic flowchart of a method for reminding information when a four-fold authentication login account is provided in an embodiment of the present invention. For convenience of description, only parts related to the embodiment of the present invention are shown.
  • the voice control information, the digital password, and the gesture matching the account number are recorded in step S010. Specifically, as in the QQ account "12345687”, respectively, the "sesame door” of the voice message Sichuan dialect, the digital password "321456", the user fingerprint, and the gesture "draw a five-pointed star on the touch screen".
  • step S020 When the user logs in the account in step S020, the user is prompted to input the voice control information, and it is verified whether the voice control information input by the user is the voice control information matched with the account, and the example is given. If the user must use the Sichuan dialect to speak "the sesame opens the door” at this time. Can enter the next step S030, otherwise, use Henan dialect to say “open sesame", or use the Sichuan dialect to say “I love Beijing Tiananmen” to step S021 and terminate the procedure;
  • step S030 the user is prompted to enter a numeric password, and it is verified whether the digital password entered by the user is a digital password matching the account number. If yes, the process goes to step S040, and if no, the process goes to step S031 to terminate the program.
  • step S040 the user is prompted to input a fingerprint, and it is verified whether the fingerprint input by the user is a fingerprint matching the account. If so, the process proceeds to step S050, and if yes, the process proceeds to step S041 to terminate the program.
  • step S050 the user is prompted to input a gesture, and it is verified whether the gesture input by the user is a gesture matching the account. If yes, proceed to step S060 to send a request for logging in to the server, and finally log in the account, and simultaneously push the patent information to the user; otherwise, the process proceeds to step S051 to terminate the program.
  • the patent information includes, but is not limited to, the status of the patent application of the technology, the patent application/right holder of the technology, the patent application number of the technology, the patent application date, and the like.
  • the patent information is editable, and can be dynamically pushed to the user according to the authorization of the patent application: the patent is being applied for, the patent authorization has been obtained, and the like.
  • the patent information is editable and can be dynamically pushed to the user according to the transfer of the patent application right/patent right: the current relevant right holder of the patent.
  • the pushing manner of the patent information may adopt a small frame display, a voice display, and the like, so that the user can perceive the push mode.
  • the user can be more secure when logging in to the account on the mobile terminal, and the security is built on the basis of lower operating costs while protecting the interests of the technology creators.
  • the mobile terminal includes a recording unit 11, a voice recognition unit 12, a digital input unit 13, a touch panel 14, a fingerprint input unit 15, a prompting unit 16, and a verification.
  • the recording unit 11 is connected to the verification unit 17 for recording voice control information, a digital password, a fingerprint, and a gesture matched with an account.
  • the voice recognition unit 12 is connected to the verification unit 17 for inputting voice control of the user. information;
  • the digital input unit 13 is connected to the verification unit 17 for inputting a digital password of the user;
  • the touch panel 14 is connected to the verification unit 17 for inputting a gesture of the user;
  • the fingerprint input unit 15 is connected to the verification unit 17 for inputting a fingerprint of the user;
  • the prompting unit 16 is connected to the verification unit 17 for prompting the user to input corresponding information such as voice control information, digital password, fingerprint, gesture, and the like;
  • the verification unit 17 is configured to verify whether the voice control information, the digital password, the fingerprint, and the gesture input by the user are respectively the voice control information, the digital password, the fingerprint, and the gesture recorded in the recording unit;
  • the request sending unit 18 is connected to the verification unit 17 and configured to send the login account to the server when the voice control information, the digital password, the fingerprint, and the gesture are the voice control information, the digital password, the fingerprint, and the gesture recorded in the recording unit. request;
  • the information pushing unit 19 is connected to the verification unit 17 for pushing the patent information to the user when the voice control information, the digital password, the gesture are the voice control information recorded in the recording unit, the digital password, and the gesture.
  • the working principle is that the voice recognition unit 12 inputs the voice control information of the user, the digital input unit 13 inputs the digital password of the user, the touch panel 14 inputs the gesture of the user, and the fingerprint input unit 15 inputs the fingerprint of the user.
  • the prompting unit 16 prompts the user to input corresponding information such as voice control information, digital password, fingerprint, gesture, etc.
  • the verification unit 17 verifies whether the voice control information, the digital password, the fingerprint, and the gesture input by the user are respectively recorded in the recording unit.
  • Voice control information, digital password, fingerprint and gesture when the voice control information, the digital password, the fingerprint and the gesture are the voice control information, the digital password, the fingerprint and the gesture recorded in the recording unit, the request sending unit 18 sends the login account to the server.
  • Request, simultaneous information push unit 19 Push patent information to users. .
  • the user can be more secure when logging in to the account on the mobile terminal, and the security is built on the basis of lower operating costs while protecting the interests of the technology creators.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

La présente invention concerne le domaine des communications, et concerne un procédé et un terminal mobile permettant d'indiquer des informations lors d'une authentification à quatre facteurs d'une session d'ouverture de compte. Le procédé comprend : l'enregistrement d'informations d'instruction vocale, d'un mot de passe numérique, d'une empreinte digitale et d'un geste correspondant à un compte ; lors d'une session d'ouverture de compte d'un utilisateur, la vérification des informations décrites ci-dessus de manière séquentielle, et si toutes les informations satisfont la vérification, l'ouverture d'une session pour accéder au compte et l'envoi des informations d'indication de brevet. Le procédé permet à l'utilisateur d'ouvrir une session de compte de façon plus sécurisée au niveau de son terminal mobile, et la sécurité est basée sur un coût d'exploitation inférieur. Dans le même temps, les avantages du créateur d'une technologie sont protégés.
PCT/CN2015/087873 2015-08-22 2015-08-22 Procédé et terminal mobile permettant d'indiquer des informations lors d'une authentification à quatre facteurs d'une session d'ouverture de compte WO2017031652A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/087873 WO2017031652A1 (fr) 2015-08-22 2015-08-22 Procédé et terminal mobile permettant d'indiquer des informations lors d'une authentification à quatre facteurs d'une session d'ouverture de compte

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/087873 WO2017031652A1 (fr) 2015-08-22 2015-08-22 Procédé et terminal mobile permettant d'indiquer des informations lors d'une authentification à quatre facteurs d'une session d'ouverture de compte

Publications (1)

Publication Number Publication Date
WO2017031652A1 true WO2017031652A1 (fr) 2017-03-02

Family

ID=58101152

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/087873 WO2017031652A1 (fr) 2015-08-22 2015-08-22 Procédé et terminal mobile permettant d'indiquer des informations lors d'une authentification à quatre facteurs d'une session d'ouverture de compte

Country Status (1)

Country Link
WO (1) WO2017031652A1 (fr)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102333066A (zh) * 2010-07-13 2012-01-25 朱建政 一种在网络游戏中采用说话者语音身份验证和账号密码保护相结合的网络安全验证方法
CN102377729A (zh) * 2010-08-10 2012-03-14 朱建政 一种在网络游戏中采用说话者语音身份验证和账号密码保护相结合的用户注册和登录方法
CN102571336A (zh) * 2010-12-14 2012-07-11 金蝶软件(中国)有限公司 一种登录认证的方法、装置和系统
CN103995996A (zh) * 2014-05-12 2014-08-20 深圳市威富多媒体有限公司 一种基于语音及人脸生物特征识别的加解密方法及装置
CN104793501A (zh) * 2014-01-21 2015-07-22 上海科斗电子科技有限公司 采用多重信息验证的智能控制系统
CN104813631A (zh) * 2012-08-29 2015-07-29 阿尔卡特朗讯公司 用于移动设备应用的可插入认证机制

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102333066A (zh) * 2010-07-13 2012-01-25 朱建政 一种在网络游戏中采用说话者语音身份验证和账号密码保护相结合的网络安全验证方法
CN102377729A (zh) * 2010-08-10 2012-03-14 朱建政 一种在网络游戏中采用说话者语音身份验证和账号密码保护相结合的用户注册和登录方法
CN102571336A (zh) * 2010-12-14 2012-07-11 金蝶软件(中国)有限公司 一种登录认证的方法、装置和系统
CN104813631A (zh) * 2012-08-29 2015-07-29 阿尔卡特朗讯公司 用于移动设备应用的可插入认证机制
CN104793501A (zh) * 2014-01-21 2015-07-22 上海科斗电子科技有限公司 采用多重信息验证的智能控制系统
CN103995996A (zh) * 2014-05-12 2014-08-20 深圳市威富多媒体有限公司 一种基于语音及人脸生物特征识别的加解密方法及装置

Similar Documents

Publication Publication Date Title
US20200304491A1 (en) Systems and methods for using imaging to authenticate online users
EP2954451B1 (fr) Authentification de code à barres pour des requêtes de ressource
WO2017197974A1 (fr) Procédé d'authentification de sécurité basé sur des caractéristiques biométriques, dispositif et équipement électronique
CN104158664A (zh) 一种身份认证方法及系统
TWI739778B (zh) 作業系統之登入機制
TW201544983A (zh) 資料通訊方法和系統及客戶端和伺服器
CN105653993A (zh) 一种密码输入方法、装置及电子设备
WO2017028250A1 (fr) Procédé et terminal mobile pour authentifier une connexion à un compte par l'intermédiaire d'une voix et d'une empreinte digitale
WO2017031652A1 (fr) Procédé et terminal mobile permettant d'indiquer des informations lors d'une authentification à quatre facteurs d'une session d'ouverture de compte
WO2017031656A1 (fr) Procédé et terminal mobile permettant de fournir une indication d'informations lors d'une authentification à trois facteurs d'une session d'ouverture de compte
WO2017028141A1 (fr) Procédé et terminal mobile pour se connecter à un compte
WO2017028169A1 (fr) Procédé et terminal mobile pour délivrer une indication d'informations de brevet lors de la connexion à compte
WO2017028142A1 (fr) Procédé et terminal mobile pour distribuer une indication d'informations de brevet lors de la connexion à un compte
WO2017031653A1 (fr) Procédé et terminal mobile pour authentifier la connexion à un compte par le biais d'un geste et d'informations numériques
WO2017028168A1 (fr) Procédé et terminal mobile pour indiquer des informations après l'authentification d'une connexion à un compte avec des informations vocales et un geste
CN105893810B (zh) 一种终端及其加密和解密方法
WO2017028173A1 (fr) Procédé et terminal mobile pour fournir une indication d'informations sur une connexion à un compte via de multiples éléments d'authentification
WO2017028138A1 (fr) Procédé et terminal mobile pour l'authentification d'une connexion à un compte avec des informations de numéro et une empreinte digitale
CN106446713A (zh) 一种数据库内容加密方法及系统
WO2017031703A1 (fr) Procédé et terminal mobile pour indiquer des informations de brevet lors d'une connexion à un compte au moyen d'une empreinte digitale
WO2017031733A1 (fr) Procédé et terminal mobile destinés à indiquer des informations après une authentification d'ouverture de session de compte par l'interméiaire d'un geste et d'une empreinte digitale
WO2017031654A1 (fr) Procédé et terminal mobile destinés à indiquer des informations après une authentification d'ouverture de session de compte par l'interméiaire d'un geste et d'informations chiffrées
WO2017028251A1 (fr) Procédé et terminal mobile pour indiquer des informations après l'authentification d'une connexion à un compte a l'aide de la voix et d'une empreinte digitale
WO2017028172A1 (fr) Procédé et terminal mobile permettant l'indication d'informations après authentification de connexion à un compte par informations de voix et de numéro
WO2017028249A1 (fr) Procédé et terminal mobile pour se connecter vocalement à un compte

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15901923

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205 DATED 06/07/2018)

122 Ep: pct application non-entry in european phase

Ref document number: 15901923

Country of ref document: EP

Kind code of ref document: A1