WO2017031655A1 - 三重验证登录账号的方法和移动终端 - Google Patents

三重验证登录账号的方法和移动终端 Download PDF

Info

Publication number
WO2017031655A1
WO2017031655A1 PCT/CN2015/087876 CN2015087876W WO2017031655A1 WO 2017031655 A1 WO2017031655 A1 WO 2017031655A1 CN 2015087876 W CN2015087876 W CN 2015087876W WO 2017031655 A1 WO2017031655 A1 WO 2017031655A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
fingerprint
unit
account
gesture
Prior art date
Application number
PCT/CN2015/087876
Other languages
English (en)
French (fr)
Inventor
张焰焰
Original Assignee
张焰焰
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 张焰焰 filed Critical 张焰焰
Priority to PCT/CN2015/087876 priority Critical patent/WO2017031655A1/zh
Publication of WO2017031655A1 publication Critical patent/WO2017031655A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Definitions

  • the present invention belongs to the field of communications, and in particular, to a method for triple-authenticating a login account and a mobile terminal.
  • the way to prevent hacking is generally to enter a password, enter a verification code from the SMS, or enter the password and enter the image verification code that appears below the network.
  • the user After the user enters the password, he still has to wait for the SMS to be sent. After receiving the SMS, he also switches to the SMS page on the mobile terminal, and then remembers the verification code and then switches back to the login interface to continue input; for the latter, the picture Verification codes often have great difficulty in identification. Except for irregular symbols and writing methods, users can never tell whether the circle in the picture code is the "O" of the letter or the number "0".
  • the embodiment of the invention provides a method for triple-authenticating a login account, which aims to solve the current Conflicts between security and convenience cannot be taken into account when recording a specific account.
  • a method for triple-authenticating a login account comprising the following steps:
  • the user When the user logs in to the account, the user is prompted to input a fingerprint, and it is verified whether the fingerprint input by the user is a fingerprint matching the account;
  • An embodiment of the present invention further provides a mobile terminal, including a recording unit, a fingerprint identification unit, a digital input unit, a touch panel, a prompting unit, a verification unit, and a request sending unit.
  • the recording unit is connected to the verification unit, and is configured to record a fingerprint, a digital password, and a gesture that match the account number;
  • the fingerprint identification unit is connected to the verification unit and configured to input a fingerprint of the user;
  • the digital input unit is connected to the verification unit for inputting a digital password of the user;
  • the touch panel is connected to the verification unit for inputting a gesture of the user;
  • the prompting unit is connected to the verification unit, and is configured to prompt the user to input corresponding information such as a fingerprint, a digital password, a gesture, and the like;
  • the verification unit is configured to verify whether the fingerprint, the numeric password, and the gesture input by the user are respectively Recording fingerprints, numeric passwords, and gestures recorded in the unit;
  • the request sending unit is connected to the verification unit, and is configured to send a request for logging in to the server when the fingerprint, the digital password, the gesture are the fingerprints recorded in the recording unit, the digital password, and the gesture.
  • FIG. 1 is a schematic flowchart of a method for triple-authenticating a login account according to an embodiment of the present invention
  • FIG. 2 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention.
  • FIG. 1 is a schematic flowchart of a method for triple-authenticating a login account according to an embodiment of the present invention. For convenience of description, only parts related to the embodiment of the present invention are shown.
  • a fingerprint, a numeric password, and a gesture matching the account number are recorded in step S010. Specifically, as in the QQ account "12345687", the user fingerprint, the numeric password "321456” and the gesture "draw a five-pointed star on the touch screen” are respectively matched.
  • step S020 when the user logs in the account, the user is prompted to input the fingerprint, and it is verified whether the fingerprint input by the user is a fingerprint matching the account. In the above example, if the fingerprint of the user user is a fingerprint matching the account, the next step can be performed. S030, otherwise, the process proceeds to step S021. Stop the procedure;
  • step S030 the user is prompted to enter a numeric password, and it is verified whether the digital password entered by the user is a digital password matching the account number. If yes, the process goes to step S040, and if no, the process goes to step S031 to terminate the program.
  • step S040 the user is prompted to input a gesture, and it is verified whether the gesture input by the user is a gesture matching the account. If yes, proceed to step S050 to send a request for login account to the server, and finally log in to the account; otherwise, proceed to step S041 to terminate the program.
  • FIG. 2 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention.
  • the mobile terminal includes a recording unit 11, a voice recognition unit 12, a digital input unit 13, a touch panel 14, a prompting unit 15, a verification unit 16, and a request. Transmitting unit 17,
  • the recording unit 11 is connected to the verification unit 16 for recording a fingerprint, a digital password, and a gesture matching the account number;
  • the fingerprint identification unit 12 is connected to the verification unit 16 for inputting a fingerprint of the user;
  • the digital input unit 13 is connected to the verification unit 16 for inputting a digital password of the user;
  • the touch panel 14 is connected to the verification unit 16 for inputting a gesture of the user;
  • the prompting unit 15 is connected to the verification unit 16, and is configured to prompt the user to input corresponding information such as a fingerprint, a digital password, a gesture, and the like;
  • the verification unit 16 is configured to verify whether a fingerprint, a numeric password, or a gesture input by the user is They are fingerprints, numeric passwords, and gestures recorded in the recording unit;
  • the request sending unit 17 is connected to the verification unit 16 and is configured to send a request for logging in to the server when the fingerprint, the digital password, the gesture are the fingerprints recorded in the recording unit, the digital password, and the gesture.
  • the working principle is that the recording unit 11 records the fingerprint, the digital password and the gesture matched with the account, the fingerprint recognition unit 12 is used to input the fingerprint of the user, the digital input unit 13 is used to input the digital password of the user, and the touch panel 14 is used to input the user.
  • the prompting unit 15 is configured to prompt the user to input corresponding information such as a fingerprint, a digital password, a gesture, etc.
  • the verification unit 16 is configured to successively verify whether the fingerprint, the numeric password, and the gesture input by the user are respectively the recording unit after the user inputs the data one by one.
  • the request sending unit 17 sends a request to log in to the server when the fingerprint, the numeric password, and the gesture are fingerprints, numeric passwords, and gestures recorded in the recording unit.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)

Abstract

一种三重验证登录账号的方法和移动终端,属于通信领域;所述方法包括:记录与账号匹配的指纹、数字密码以及手势(S010);当用户登录账号时,提示用户输入指纹,并验证用户输入的指纹是否为与账号匹配的指纹(S020),若否,终止程序(S021),若是,提示用户输入数字密码,并验证用户输入的数字密码是否为与账号匹配的数字密码(S030),若否,终止程序(S031),若是,提示用户输入手势,并验证用户输入的手势是否为与账号匹配的手势(S040),若否,终止程序(S041),若是,登录账号(S050)。通过该方法,可以让用户在移动端登录账号时更为安全,且这种安全建立在较低的操作成本的基础上。

Description

三重验证登录账号的方法和移动终端 技术领域
本发明属于通信领域,尤其是涉及一种三重验证登录账号的方法和移动终端。
背景技术
现在人们的账号日益丰富,包括但不限于淘宝账号、QQ账号、迅雷账号、支付宝账号、微信账号,这些账号在移动端都可以登录,此外,许多账号对用户而言往往非常重要,要么直接跟金钱挂钩,如支付宝账号;要么承载了用户的情感,如QQ账号;要么涉及到用户的隐私,如微信账号等。
同时,正因为账号有如此多的价值,所以盗号的手段也层出不穷。
现在针对防止盗号的方式一般是,输入密码,同时输入来自短信的验证码,或者,输入密码,同时输入网络下方出现的图片验证码。对于前者而言,用户输入密码后,还要等待发送短信,收到短信后,还要在移动端切换到短信页面,牢记验证码后又切换回登录界面继续输入;对于后者而言,图片验证码往往有很大的辨识难度,除了里面不规则的符号和写法,用户永远分不清图片码中圆圈到底是的字母的“O”还是数字的“0”。
发明内容
本发明实施例提供了一种三重验证登录账号的方法,目的在于解决当前登 录特定账号时不能同时兼顾安全性和便捷性的冲突。
本发明是这样实现的:一种三重验证登录账号的方法,包括以下步骤:
记录与账号匹配的指纹、数字密码以及手势;
当用户登录账号时,提示用户输入指纹,并验证用户输入的指纹是否为与账号匹配的指纹;
若否,终止程序;
若是,提示用户输入数字密码,并验证用户输入的数字密码是否为与账号匹配的数字密码;
若否,终止程序;
若是,提示用户输入手势,并验证用户输入的手势是否为与账号匹配的手势;
若否,终止程序;
若是,登录账号。
本发明实施例还提供了一种移动终端,包括记录单元,指纹识别单元、数字输入单元、触摸板、提示单元、验证单元以及请求发送单元,
所述记录单元与所述验证单元连接,用于记录与账号匹配的指纹、数字密码以及手势;
所述指纹识别单元与所述验证单元连接,用于输入用户的指纹;
所述数字输入单元与所述验证单元连接,用于输入用户的数字密码;
所述触摸板与所述验证单元连接,用于输入用户的手势;
所述提示单元与所述验证单元连接,用于提示用户输入指纹、数字密码、手势等相应的信息;
所述验证单元,用于验证用户输入的指纹、数字密码、手势是否分别 为记录单元中所记录的指纹、数字密码以及手势;
请求发送单元,与所述验证单元连接,用于在指纹、数字密码、手势都为记录单元中所记录的指纹、数字密码以及手势时,向服务器发送登录账号的请求。
通过该发明,可以让用户在移动端登录账号时更为安全,且这种安全建立在较低的操作成本的基础上。
附图说明
图1是本发明实施例提供的一种三重验证登录账号的方法的流程示意图;
图2是本发明实施例提供的移动终端的结构示意图。
具体实施方式
为了使本发明的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本发明进行进一步详细说明。应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不用于限定本发明。
图1是发明实施例提供的一种三重验证登录账号的方法的流程示意图,为了便于说明,只示出了与本发明实施例相关的部分。
在步骤S010中记录与账号匹配的指纹、数字密码以及手势。具体地,如在QQ账号“12345687”下面,分别匹配用户指纹,数字密码“321456”以及手势“在触摸屏上画一个五角星”。
在步骤S020中当当用户登录账号时,提示用户输入指纹,并验证用户输入的指纹是否为与账号匹配的指纹,接上例,如果用户用户指纹为与账号匹配的指纹,方能进入下一个步骤S030,否则,进入步骤S021而终 止程序;
在步骤S030中,提示用户输入数字密码,并验证用户输入的数字密码是否为与账号匹配的数字密码。若是,则进入步骤S040,若否,则进入步骤S031而终止程序。
在步骤S040中,提示用户输入手势,并验证用户输入的手势是否为与账号匹配的手势。若是,则进入步骤S050向服务器发送登录账号的请求,并最终的登录账号;否则进入步骤S041而终止程序。
需要说明的是,上述依次对指纹、数字密码以及手势的验证仅仅是本文的一个实施例,上述项目的可以以任何顺序进行验证。
通过该发明,可以让用户在移动端登录账号时更为安全,且这种安全建立在较低的操作成本的基础上。
图2是本发明实施例提供的一种移动终端的结构示意图,该移动终端包括包括记录单元11,语音识别单12元、数字输入单元13、触摸板14、提示单元15、验证单元16以及请求发送单元17,
所述记录单元11与所述验证单元16连接,用于记录与账号匹配的指纹、数字密码以及手势;
所述指纹识别单元12与所述验证单元16连接,用于输入用户的指纹;
所述数字输入单元13与所述验证单元16连接,用于输入用户的数字密码;
所述触摸板14与所述验证单元16连接,用于输入用户的手势;
所述提示单元15与所述验证单元16连接,用于提示用户输入指纹、数字密码、手势等相应的信息;
所述验证单元16,用于验证用户输入的指纹、数字密码、手势是否 分别为记录单元中所记录的指纹、数字密码以及手势;
请求发送单元17,与所述验证单元16连接,用于在指纹、数字密码、手势都为记录单元中所记录的指纹、数字密码以及手势时,向服务器发送登录账号的请求。
其工作原理是:记录单元11记录与账号匹配的指纹、数字密码以及手势,指纹识别单元12用于输入用户的指纹;数字输入单元13用于输入用户的数字密码;触摸板14用于输入用户的手势,提示单元15用于提示用户输入指纹、数字密码、手势等相应的信息,而验证单元16用于在用户逐次输入完毕后逐次验证用户输入的指纹、数字密码、手势是否分别为记录单元中所记录的指纹、数字密码以及手势,在指纹、数字密码、手势都为记录单元中所记录的指纹、数字密码以及手势时,请求发送单元17向服务器发送登录账号的请求。
通过该发明,可以让用户在移动端登录账号时更为安全,且这种安全建立在较低的操作成本的基础上。
以上仅为本发明的较佳实施例而已,并不用以限制本发明,凡在本发明的精神和原则之内所作的任何修改、等同替换和改进等,均应包含在本发明的保护范围之内。

Claims (2)

  1. 一种三重验证登录账号的方法,其特征在于,所述方法包括如下步骤:
    记录与账号匹配的指纹、数字密码以及手势;
    当用户登录账号时,提示用户输入指纹,并验证用户输入的指纹是否为与账号匹配的指纹;
    若否,终止程序;
    若是,提示用户输入数字密码,并验证用户输入的数字密码是否为与账号匹配的数字密码;
    若否,终止程序;
    若是,提示用户输入手势,并验证用户输入的手势是否为与账号匹配的手势;
    若否,终止程序;
    若是,登录账号。
  2. 一种移动终端,包括记录单元,指纹识别单元、数字输入单元、触摸板、提示单元、验证单元以及请求发送单元,其特征在于:
    所述记录单元与所述验证单元连接,用于记录与账号匹配的指纹、数字密码以及手势;
    所述指纹识别单元与所述验证单元连接,用于输入用户的指纹;
    所述数字输入单元与所述验证单元连接,用于输入用户的数字密码;
    所述触摸板与所述验证单元连接,用于输入用户的手势;
    所述提示单元与所述验证单元连接,用于提示用户输入指纹、数字密码、手势等相应的信息;
    所述验证单元,用于验证用户输入的指纹、数字密码、手势是否分别为记录单元中所记录的指纹、数字密码以及手势;
    请求发送单元,与所述验证单元连接,用于在指纹、数字密码、手势都为记录单元中所记录的指纹、数字密码以及手势时,向服务器发送登录账号的请求。
PCT/CN2015/087876 2015-08-22 2015-08-22 三重验证登录账号的方法和移动终端 WO2017031655A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/087876 WO2017031655A1 (zh) 2015-08-22 2015-08-22 三重验证登录账号的方法和移动终端

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/087876 WO2017031655A1 (zh) 2015-08-22 2015-08-22 三重验证登录账号的方法和移动终端

Publications (1)

Publication Number Publication Date
WO2017031655A1 true WO2017031655A1 (zh) 2017-03-02

Family

ID=58099359

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/087876 WO2017031655A1 (zh) 2015-08-22 2015-08-22 三重验证登录账号的方法和移动终端

Country Status (1)

Country Link
WO (1) WO2017031655A1 (zh)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008243045A (ja) * 2007-03-28 2008-10-09 Toshiba Corp 携帯可能電子装置およびicカード
CN102571336A (zh) * 2010-12-14 2012-07-11 金蝶软件(中国)有限公司 一种登录认证的方法、装置和系统
CN103552544A (zh) * 2013-11-06 2014-02-05 中山弘博企业管理咨询有限公司 一种智能化汽车防盗器
CN104009858A (zh) * 2013-02-26 2014-08-27 成都勤智数码科技股份有限公司 基于安全管理的多级验证系统

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008243045A (ja) * 2007-03-28 2008-10-09 Toshiba Corp 携帯可能電子装置およびicカード
CN102571336A (zh) * 2010-12-14 2012-07-11 金蝶软件(中国)有限公司 一种登录认证的方法、装置和系统
CN104009858A (zh) * 2013-02-26 2014-08-27 成都勤智数码科技股份有限公司 基于安全管理的多级验证系统
CN103552544A (zh) * 2013-11-06 2014-02-05 中山弘博企业管理咨询有限公司 一种智能化汽车防盗器

Similar Documents

Publication Publication Date Title
US11405380B2 (en) Systems and methods for using imaging to authenticate online users
TWI792320B (zh) 判定認證能力之查詢系統、方法及非暫態機器可讀媒體
US11394712B2 (en) Secure account access
US20150082390A1 (en) Method and a system for secure login to a computer, computer network, and computer website using biometrics and a mobile computing wireless electronic communication device
US20130219479A1 (en) Login Using QR Code
US10735398B1 (en) Rolling code authentication techniques
CN103971048A (zh) 一种输入密码的方法及其密码输入系统
TW201544983A (zh) 資料通訊方法和系統及客戶端和伺服器
WO2017028250A1 (zh) 用语音和指纹验证账号登录的方法和移动终端
WO2017028141A1 (zh) 登录账号的方法和移动终端
WO2017031653A1 (zh) 用手势和数字验证账号登录的方法和移动终端
WO2017028138A1 (zh) 用数字和指纹验证账号登录的方法和移动终端
WO2017031655A1 (zh) 三重验证登录账号的方法和移动终端
WO2017031705A1 (zh) 用手势和指纹验证账号登录的方法和移动终端
WO2017028249A1 (zh) 根据语音登录账号的方法和移动终端
WO2017031656A1 (zh) 三重验证登录账号时推送信息提示的方法和移动终端
WO2017028170A1 (zh) 通过声控信息、指纹和手势登录账号的方法和移动终端
WO2017028252A1 (zh) 通过四重验证登录账号的方法和移动终端
WO2017028140A1 (zh) 根据手势登录账号的方法和移动终端
WO2017028247A1 (zh) 语音、数码、指纹结合的登录账号的方法和移动终端
WO2017031734A1 (zh) 用语音和手势验证账号登录的方法和移动终端
WO2017028171A1 (zh) 用语音和数字验证账号登录的方法和移动终端
WO2017031704A1 (zh) 根据指纹登录账号的方法和移动终端
CN105893810B (zh) 一种终端及其加密和解密方法
CN103297398A (zh) 提高智能信息设备安全性的方法和系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15901926

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205 DATED 06/07/2018)

122 Ep: pct application non-entry in european phase

Ref document number: 15901926

Country of ref document: EP

Kind code of ref document: A1