WO2017031656A1 - Method and mobile terminal for pushing information indication upon three-factor authentication of account login - Google Patents

Method and mobile terminal for pushing information indication upon three-factor authentication of account login Download PDF

Info

Publication number
WO2017031656A1
WO2017031656A1 PCT/CN2015/087877 CN2015087877W WO2017031656A1 WO 2017031656 A1 WO2017031656 A1 WO 2017031656A1 CN 2015087877 W CN2015087877 W CN 2015087877W WO 2017031656 A1 WO2017031656 A1 WO 2017031656A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
fingerprint
gesture
unit
account
Prior art date
Application number
PCT/CN2015/087877
Other languages
French (fr)
Chinese (zh)
Inventor
张焰焰
Original Assignee
张焰焰
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 张焰焰 filed Critical 张焰焰
Priority to PCT/CN2015/087877 priority Critical patent/WO2017031656A1/en
Priority to KR1020187008181A priority patent/KR20180044355A/en
Publication of WO2017031656A1 publication Critical patent/WO2017031656A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/041Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Definitions

  • the present invention belongs to the field of communications, and in particular, to a method for pushing information prompts and a mobile terminal when triple-authenticating a login account.
  • the present invention is implemented as follows: a method for pushing a message prompt when triple-authenticating an account, comprising the following steps:
  • the user When the user logs in to the account, the user is prompted to input a fingerprint, and it is verified whether the fingerprint input by the user is a fingerprint matching the account;
  • An embodiment of the present invention further provides a mobile terminal, including a recording unit, a fingerprint identification unit, a digital input unit, a touch panel, a prompting unit, a verification unit, and a request sending unit.
  • the recording unit is connected to the verification unit, and is configured to record a fingerprint, a digital password, and a gesture that match the account number;
  • the fingerprint identification unit is connected to the verification unit and configured to input a fingerprint of the user;
  • the digital input unit is connected to the verification unit for inputting a digital password of the user;
  • the touch panel is connected to the verification unit for inputting a gesture of the user;
  • the prompting unit is connected to the verification unit, and is configured to prompt the user to input corresponding information such as a fingerprint, a digital password, a gesture, and the like;
  • the verification unit is configured to verify whether the fingerprint, the numeric password, and the gesture input by the user are respectively the fingerprint, the digital password, and the gesture recorded in the recording unit;
  • the request sending unit is connected to the verification unit, and is configured to send a request for logging in to the server when the fingerprint, the digital password, the gesture are the fingerprints recorded in the recording unit, the digital password, and the gesture;
  • the information pushing unit is connected to the verification unit, and is configured to push the patent information to the user when the fingerprint, the digital password, the gesture are the fingerprints recorded in the recording unit, the digital password, and the gesture.
  • the user can be more secure when logging in to the account on the mobile terminal, and the security is built on the basis of lower operating costs while fully protecting the interests of the intellectual property creator.
  • FIG. 1 is a schematic flowchart of a method for pushing a message prompt when triple-authenticating a login account according to an embodiment of the present invention
  • FIG. 2 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention.
  • FIG. 1 is a schematic flowchart of a method for pushing a message prompt when triple-authenticating a login account according to an embodiment of the present invention. For convenience of description, only parts related to the embodiment of the present invention are shown.
  • a fingerprint, a numeric password, and a gesture matching the account number are recorded in step S010. Specifically, as in the QQ account "12345687", the user fingerprint, the numeric password "321456” and the gesture "draw a five-pointed star on the touch screen” are respectively matched.
  • step S020 when the user logs in the account, the user is prompted to input the fingerprint, and it is verified whether the fingerprint input by the user is a fingerprint matching the account. In the above example, if the fingerprint of the user is a fingerprint matching the account, the next step S030, otherwise Go to step S021 to terminate the program;
  • step S030 the user is prompted to enter a numeric password, and it is verified whether the digital password entered by the user is a digital password matching the account number. If yes, the process goes to step S040, and if no, the process goes to step S031 to terminate the program.
  • step S040 the user is prompted to input a gesture, and it is verified whether the gesture input by the user is a gesture matching the account. If yes, proceed to step S050 to send a request for logging in to the server, and finally log in the account and push the patent information; otherwise, proceed to step S041 to terminate the program.
  • the patent information includes, but is not limited to, the status of the patent application of the technology, the patent application/right holder of the technology, the patent application number of the technology, the patent application date, and the like.
  • the patent information is editable, and can be dynamically pushed to the user according to the authorization of the patent application: the patent is being applied for, the patent authorization has been obtained, and the like.
  • the patent information is editable and can be dynamically pushed to the user according to the transfer of the patent application right/patent right: the current relevant right holder of the patent.
  • the pushing manner of the patent information may adopt a small frame display, a voice display, and the like, so that the user can perceive the push mode.
  • the user can be more secure when logging in to the account on the mobile terminal, and the security is built on the basis of lower operating costs while fully protecting the interests of the intellectual property creator. .
  • FIG. 2 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention.
  • the mobile terminal includes a recording unit 11, a voice recognition unit 12, a digital input unit 13, a touch panel 14, a prompting unit 15, a verification unit 16, and a request. Transmitting unit 17,
  • the recording unit 11 is connected to the verification unit 16 for recording a fingerprint, a digital password, and a gesture matching the account number;
  • the fingerprint identification unit 12 is connected to the verification unit 16 for inputting a fingerprint of the user;
  • the digital input unit 13 is connected to the verification unit 16 for inputting a digital password of the user;
  • the touch panel 14 is connected to the verification unit 16 for inputting a gesture of the user;
  • the prompting unit 15 is connected to the verification unit 16, and is configured to prompt the user to input corresponding information such as a fingerprint, a digital password, a gesture, and the like;
  • the verification unit 16 is configured to verify whether the fingerprint, the numeric password, and the gesture input by the user are respectively the fingerprint, the digital password, and the gesture recorded in the recording unit;
  • the request sending unit 17 is connected to the verification unit 16, and is configured to send a request for logging in to the server when the fingerprint, the digital password, the gesture are the fingerprints recorded in the recording unit, the digital password, and the gesture;
  • the information pushing unit 18 is connected to the verification unit 16 and is configured to push the patent information to the user when the fingerprint, the digital password, the gesture are the fingerprints recorded in the recording unit, the digital password, and the gesture.
  • the working principle is that the recording unit 11 records the fingerprint, the digital password and the gesture matched with the account, the fingerprint recognition unit 12 is used to input the fingerprint of the user, the digital input unit 13 is used to input the digital password of the user, and the touch panel 14 is used to input the user.
  • the prompting unit 15 is configured to prompt the user to input corresponding information such as a fingerprint, a digital password, a gesture, etc.
  • the verification unit 16 is configured to successively verify whether the fingerprint, the numeric password, and the gesture input by the user are respectively the recording unit after the user inputs the data one by one.
  • the request sending unit 17 sends a request for logging in to the server, and at the same time, the information is pushed.
  • Unit 18 pushes the patent information to the user.
  • the user can be safer when logging in to the account on the mobile terminal, and the security is built on the basis of lower operating costs, and also fully protects the interests of the intellectual property creator.

Abstract

The present invention relates to the field of communications, and provides a method and mobile terminal for pushing information indication upon three-factor authentication of account login. The method comprises: recording a fingerprint, a numeric password and a gesture matching an account (S010); upon an account login of a user, prompting the user to input a fingerprint, and verifying whether the fingerprint inputted by the user is the fingerprint matching the account (S020); if not, ending the procedure (S021); if so, prompting the user to input a numeric password, and verifying whether the numeric password inputted by the user is the numeric password matching the account (S030); if not, ending the procedure (S031); if so, prompting the user to input a gesture, and verifying whether the gesture inputted by the user is the gesture matching the account (S040); if not, ending the procedure (S041); and if so, logging in to the account and pushing patent information (S050). The method enables a more secure account login at a mobile end for a user, and the security is based on a lower operation cost. At the same time, the benefits of intellectual property creators are well protected.

Description

三重验证登录账号时推送信息提示的方法和移动终端Method for pushing information prompt and mobile terminal when triple-authenticating login account 技术领域Technical field
本发明属于通信领域,尤其是涉及一种三重验证登录账号时推送信息提示的方法和移动终端。The present invention belongs to the field of communications, and in particular, to a method for pushing information prompts and a mobile terminal when triple-authenticating a login account.
背景技术Background technique
知识产权在现在的产品和服务中越来越重要,其中主要包括著作权(版权)、商标权和专利权,这三种权利都能为权利人带来巨大的经济价值。Intellectual property is becoming more and more important in current products and services, including copyright (copyright), trademark and patent rights, all of which can bring enormous economic value to rights holders.
但与著作权、商标权不同的是,专利权的权利归属比较难以为用户所认识和辨别。比如:一个培训教材或者一部电影里面,会明确的将“版权归特定人所有”的字样告知给用户;商标也以其显著的字或图的特征,在与其他标样区别的同时,也代表着商标权人以及商标权人生产的相关产品。但专利则不然,除了如“滑动解锁”等有限几个专利外,用户很难看到某一专利就知道该专利的申请/权利人。However, unlike copyright and trademark rights, the ownership of patent rights is more difficult to recognize and discern. For example, in a training material or a movie, the words “copyright belongs to a specific person” will be clearly notified to the user; the trademark is also distinguished from other standards by its distinctive words or figures. Represents the related products produced by the trademark owner and the trademark owner. However, patents are not. Apart from a limited number of patents such as “slide and unlock”, it is difficult for a user to see a patent and know the application/right holder of the patent.
这种情况所带来的严重后果是:The serious consequences of this situation are:
1、专利权的保护难度大,一项好的技术出来后,马上就被复制;1. The protection of patent rights is difficult. Once a good technology comes out, it will be copied immediately;
2、专利权/申请人通过专利彰显自己的产品特色的效果差,因为用户也分不清楚某一技术与专利权/申请人的联系。2. The patent/applicant's effect of showing its own product features through patents is poor, because the user is also unclear about the connection between a certain technology and the patent/applicant.
综上,为充分保护本人的另外一个专利申请(名为《三重验证登录账号的方法和移动终端》),让该本人的专利申请价值最大化,特提出一个解决办法。 In summary, in order to fully protect my other patent application (called "Triple Verification Login Account Method and Mobile Terminal"), to maximize the value of my patent application, a solution is proposed.
发明内容Summary of the invention
本发明实施例提供了一种三重验证登录账号时推送信息提示的方法,目的在于解决当前登录特定账号时不能同时兼顾安全性和便捷性的冲突,同时也充分保护智慧财产创造者的利益。The embodiment of the invention provides a method for pushing information prompts when triple-authenticating a login account, and aims to solve the conflicts of security and convenience when simultaneously logging in to a specific account, and fully protecting the interests of the intellectual property creators.
本发明是这样实现的:一种三重验证登录账号时推送信息提示的方法,包括以下步骤:The present invention is implemented as follows: a method for pushing a message prompt when triple-authenticating an account, comprising the following steps:
记录与账号匹配的指纹、数字密码以及手势;Record fingerprints, numeric passwords, and gestures that match the account number;
当用户登录账号时,提示用户输入指纹,并验证用户输入的指纹是否为与账号匹配的指纹;When the user logs in to the account, the user is prompted to input a fingerprint, and it is verified whether the fingerprint input by the user is a fingerprint matching the account;
若否,终止程序;If no, terminate the procedure;
若是,提示用户输入数字密码,并验证用户输入的数字密码是否为与账号匹配的数字密码;If yes, prompt the user to enter a numeric password, and verify whether the numeric password entered by the user is a numeric password matching the account number;
若否,终止程序;If no, terminate the procedure;
若是,提示用户输入手势,并验证用户输入的手势是否为与账号匹配的手势;If yes, prompting the user to input a gesture and verifying whether the gesture input by the user is a gesture matching the account;
若否,终止程序;If no, terminate the procedure;
若是,登录账号并推送专利信息。If yes, log in to the account and push the patent information.
本发明实施例还提供了一种移动终端,包括记录单元,指纹识别单元、数字输入单元、触摸板、提示单元、验证单元以及请求发送单元,An embodiment of the present invention further provides a mobile terminal, including a recording unit, a fingerprint identification unit, a digital input unit, a touch panel, a prompting unit, a verification unit, and a request sending unit.
所述记录单元与所述验证单元连接,用于记录与账号匹配的指纹、数字密码以及手势;The recording unit is connected to the verification unit, and is configured to record a fingerprint, a digital password, and a gesture that match the account number;
所述指纹识别单元与所述验证单元连接,用于输入用户的指纹; The fingerprint identification unit is connected to the verification unit and configured to input a fingerprint of the user;
所述数字输入单元与所述验证单元连接,用于输入用户的数字密码;The digital input unit is connected to the verification unit for inputting a digital password of the user;
所述触摸板与所述验证单元连接,用于输入用户的手势;The touch panel is connected to the verification unit for inputting a gesture of the user;
所述提示单元与所述验证单元连接,用于提示用户输入指纹、数字密码、手势等相应的信息;The prompting unit is connected to the verification unit, and is configured to prompt the user to input corresponding information such as a fingerprint, a digital password, a gesture, and the like;
所述验证单元,用于验证用户输入的指纹、数字密码、手势是否分别为记录单元中所记录的指纹、数字密码以及手势;The verification unit is configured to verify whether the fingerprint, the numeric password, and the gesture input by the user are respectively the fingerprint, the digital password, and the gesture recorded in the recording unit;
请求发送单元,与所述验证单元连接,用于在指纹、数字密码、手势都为记录单元中所记录的指纹、数字密码以及手势时,向服务器发送登录账号的请求;The request sending unit is connected to the verification unit, and is configured to send a request for logging in to the server when the fingerprint, the digital password, the gesture are the fingerprints recorded in the recording unit, the digital password, and the gesture;
信息推送单元,与所述验证单元连接,用于在指纹、数字密码、手势都为记录单元中所记录的指纹、数字密码以及手势时,向用户推送专利信息。The information pushing unit is connected to the verification unit, and is configured to push the patent information to the user when the fingerprint, the digital password, the gesture are the fingerprints recorded in the recording unit, the digital password, and the gesture.
通过该发明,可以让用户在移动端登录账号时更为安全,且这种安全建立在较低的操作成本的基础上同时也充分保护智慧财产创造者的利益。Through the invention, the user can be more secure when logging in to the account on the mobile terminal, and the security is built on the basis of lower operating costs while fully protecting the interests of the intellectual property creator.
附图说明DRAWINGS
图1是本发明实施例提供的一种三重验证登录账号时推送信息提示的方法的流程示意图;1 is a schematic flowchart of a method for pushing a message prompt when triple-authenticating a login account according to an embodiment of the present invention;
图2是本发明实施例提供的移动终端的结构示意图。FIG. 2 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention.
具体实施方式detailed description
为了使本发明的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本发明进行进一步详细说明。应当理解,此处所描述的具体实施例仅 仅用以解释本发明,并不用于限定本发明。The present invention will be further described in detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are only The invention is only intended to be illustrative, and is not intended to limit the invention.
图1是发明实施例提供的一种三重验证登录账号时推送信息提示的方法的流程示意图,为了便于说明,只示出了与本发明实施例相关的部分。FIG. 1 is a schematic flowchart of a method for pushing a message prompt when triple-authenticating a login account according to an embodiment of the present invention. For convenience of description, only parts related to the embodiment of the present invention are shown.
在步骤S010中记录与账号匹配的指纹、数字密码以及手势。具体地,如在QQ账号“12345687”下面,分别匹配用户指纹,数字密码“321456”以及手势“在触摸屏上画一个五角星”。A fingerprint, a numeric password, and a gesture matching the account number are recorded in step S010. Specifically, as in the QQ account "12345687", the user fingerprint, the numeric password "321456" and the gesture "draw a five-pointed star on the touch screen" are respectively matched.
在步骤S020中当当用户登录账号时,提示用户输入指纹,并验证用户输入的指纹是否为与账号匹配的指纹,接上例,如果用户指纹为为与账号匹配的指纹则下一个步骤S030,否则,进入步骤S021而终止程序;In step S020, when the user logs in the account, the user is prompted to input the fingerprint, and it is verified whether the fingerprint input by the user is a fingerprint matching the account. In the above example, if the fingerprint of the user is a fingerprint matching the account, the next step S030, otherwise Go to step S021 to terminate the program;
在步骤S030中,提示用户输入数字密码,并验证用户输入的数字密码是否为与账号匹配的数字密码。若是,则进入步骤S040,若否,则进入步骤S031而终止程序。In step S030, the user is prompted to enter a numeric password, and it is verified whether the digital password entered by the user is a digital password matching the account number. If yes, the process goes to step S040, and if no, the process goes to step S031 to terminate the program.
在步骤S040中,提示用户输入手势,并验证用户输入的手势是否为与账号匹配的手势。若是,则进入步骤S050向服务器发送登录账号的请求,并最终的登录账号并推送专利信息;否则进入步骤S041而终止程序。In step S040, the user is prompted to input a gesture, and it is verified whether the gesture input by the user is a gesture matching the account. If yes, proceed to step S050 to send a request for logging in to the server, and finally log in the account and push the patent information; otherwise, proceed to step S041 to terminate the program.
所述专利信息包括但不限于:该技术的专利申请状态,该技术的专利申请/权利人、该技术的专利申请号、专利申请日等信息。The patent information includes, but is not limited to, the status of the patent application of the technology, the patent application/right holder of the technology, the patent application number of the technology, the patent application date, and the like.
所述专利信息是可编辑的,可以根据专利申请的授权与否,向用户动态推送:正在申请专利、已获得专利授权等信息。The patent information is editable, and can be dynamically pushed to the user according to the authorization of the patent application: the patent is being applied for, the patent authorization has been obtained, and the like.
所述专利信息是可编辑的,可以根据专利申请权/专利权的转让情况,向用户动态推送:该专利的当前相关的权利人。The patent information is editable and can be dynamically pushed to the user according to the transfer of the patent application right/patent right: the current relevant right holder of the patent.
所述专利信息的推送方式,可以采取小框显示、语音显示等让用户能够感知的推送方式。 The pushing manner of the patent information may adopt a small frame display, a voice display, and the like, so that the user can perceive the push mode.
需要说明的是,上述依次对指纹、数字密码以及手势的验证仅仅是本文的一个实施例,上述项目的可以以任何顺序进行验证。It should be noted that the above verification of fingerprints, digital passwords and gestures is only one embodiment of the present document, and the above items can be verified in any order.
通过该发明,可以让用户在移动端登录账号时更为安全,且这种安全建立在较低的操作成本的基础上同时也充分保护智慧财产创造者的利益。。Through the invention, the user can be more secure when logging in to the account on the mobile terminal, and the security is built on the basis of lower operating costs while fully protecting the interests of the intellectual property creator. .
图2是本发明实施例提供的一种移动终端的结构示意图,该移动终端包括包括记录单元11,语音识别单12元、数字输入单元13、触摸板14、提示单元15、验证单元16以及请求发送单元17,FIG. 2 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention. The mobile terminal includes a recording unit 11, a voice recognition unit 12, a digital input unit 13, a touch panel 14, a prompting unit 15, a verification unit 16, and a request. Transmitting unit 17,
所述记录单元11与所述验证单元16连接,用于记录与账号匹配的指纹、数字密码以及手势;The recording unit 11 is connected to the verification unit 16 for recording a fingerprint, a digital password, and a gesture matching the account number;
所述指纹识别单元12与所述验证单元16连接,用于输入用户的指纹;The fingerprint identification unit 12 is connected to the verification unit 16 for inputting a fingerprint of the user;
所述数字输入单元13与所述验证单元16连接,用于输入用户的数字密码;The digital input unit 13 is connected to the verification unit 16 for inputting a digital password of the user;
所述触摸板14与所述验证单元16连接,用于输入用户的手势;The touch panel 14 is connected to the verification unit 16 for inputting a gesture of the user;
所述提示单元15与所述验证单元16连接,用于提示用户输入指纹、数字密码、手势等相应的信息;The prompting unit 15 is connected to the verification unit 16, and is configured to prompt the user to input corresponding information such as a fingerprint, a digital password, a gesture, and the like;
所述验证单元16,用于验证用户输入的指纹、数字密码、手势是否分别为记录单元中所记录的指纹、数字密码以及手势;The verification unit 16 is configured to verify whether the fingerprint, the numeric password, and the gesture input by the user are respectively the fingerprint, the digital password, and the gesture recorded in the recording unit;
请求发送单元17,与所述验证单元16连接,用于在指纹、数字密码、手势都为记录单元中所记录的指纹、数字密码以及手势时,向服务器发送登录账号的请求;The request sending unit 17 is connected to the verification unit 16, and is configured to send a request for logging in to the server when the fingerprint, the digital password, the gesture are the fingerprints recorded in the recording unit, the digital password, and the gesture;
信息推送单元18,与所述验证单元16连接,用于在指纹、数字密码、手势都为记录单元中所记录的指纹、数字密码以及手势时,向用户推送专利信息。 The information pushing unit 18 is connected to the verification unit 16 and is configured to push the patent information to the user when the fingerprint, the digital password, the gesture are the fingerprints recorded in the recording unit, the digital password, and the gesture.
其工作原理是:记录单元11记录与账号匹配的指纹、数字密码以及手势,指纹识别单元12用于输入用户的指纹;数字输入单元13用于输入用户的数字密码;触摸板14用于输入用户的手势,提示单元15用于提示用户输入指纹、数字密码、手势等相应的信息,而验证单元16用于在用户逐次输入完毕后逐次验证用户输入的指纹、数字密码、手势是否分别为记录单元中所记录的指纹、数字密码以及手势,在指纹、数字密码、手势都为记录单元中所记录的指纹、数字密码以及手势时,请求发送单元17向服务器发送登录账号的请求,而同时信息推送单元18向用户推送专利信息。The working principle is that the recording unit 11 records the fingerprint, the digital password and the gesture matched with the account, the fingerprint recognition unit 12 is used to input the fingerprint of the user, the digital input unit 13 is used to input the digital password of the user, and the touch panel 14 is used to input the user. The prompting unit 15 is configured to prompt the user to input corresponding information such as a fingerprint, a digital password, a gesture, etc., and the verification unit 16 is configured to successively verify whether the fingerprint, the numeric password, and the gesture input by the user are respectively the recording unit after the user inputs the data one by one. In the fingerprint, the numeric password and the gesture recorded in the fingerprint, when the fingerprint, the digital password, the gesture are the fingerprint, the digital password and the gesture recorded in the recording unit, the request sending unit 17 sends a request for logging in to the server, and at the same time, the information is pushed. Unit 18 pushes the patent information to the user.
通过该发明,可以让用户在移动端登录账号时更为安全,且这种安全建立在较低的操作成本的基础上,同时也充分保护智慧财产创造者的利益。Through the invention, the user can be safer when logging in to the account on the mobile terminal, and the security is built on the basis of lower operating costs, and also fully protects the interests of the intellectual property creator.
以上仅为本发明的较佳实施例而已,并不用以限制本发明,凡在本发明的精神和原则之内所作的任何修改、等同替换和改进等,均应包含在本发明的保护范围之内。 The above are only the preferred embodiments of the present invention, and are not intended to limit the present invention. Any modifications, equivalents, and improvements made within the spirit and scope of the present invention should be included in the scope of the present invention. Inside.

Claims (2)

  1. 一种三重验证登录账号时推送信息提示的方法,其特征在于,所述方法包括如下步骤:A method for pushing information prompts when triple-authenticating an account is characterized in that the method includes the following steps:
    记录与账号匹配的指纹、数字密码以及手势;Record fingerprints, numeric passwords, and gestures that match the account number;
    当用户登录账号时,提示用户输入指纹,并验证用户输入的指纹是否为与账号匹配的指纹;When the user logs in to the account, the user is prompted to input a fingerprint, and it is verified whether the fingerprint input by the user is a fingerprint matching the account;
    若否,终止程序;If no, terminate the procedure;
    若是,提示用户输入数字密码,并验证用户输入的数字密码是否为与账号匹配的数字密码;If yes, prompt the user to enter a numeric password, and verify whether the numeric password entered by the user is a numeric password matching the account number;
    若否,终止程序;If no, terminate the procedure;
    若是,提示用户输入手势,并验证用户输入的手势是否为与账号匹配的手势;If yes, prompting the user to input a gesture and verifying whether the gesture input by the user is a gesture matching the account;
    若否,终止程序;If no, terminate the procedure;
    若是,登录账号并推送专利信息。If yes, log in to the account and push the patent information.
  2. 一种移动终端,包括记录单元,指纹识别单元、数字输入单元、触摸板、提示单元、验证单元以及请求发送单元,其特征在于:A mobile terminal includes a recording unit, a fingerprint identification unit, a digital input unit, a touch panel, a prompting unit, a verification unit, and a request sending unit, and is characterized in that:
    所述记录单元与所述验证单元连接,用于记录与账号匹配的指纹、数字密码以及手势;The recording unit is connected to the verification unit, and is configured to record a fingerprint, a digital password, and a gesture that match the account number;
    所述指纹识别单元与所述验证单元连接,用于输入用户的指纹;The fingerprint identification unit is connected to the verification unit and configured to input a fingerprint of the user;
    所述数字输入单元与所述验证单元连接,用于输入用户的数字密码;The digital input unit is connected to the verification unit for inputting a digital password of the user;
    所述触摸板与所述验证单元连接,用于输入用户的手势;The touch panel is connected to the verification unit for inputting a gesture of the user;
    所述提示单元与所述验证单元连接,用于提示用户输入指纹、数字密码、手势等相应的信息; The prompting unit is connected to the verification unit, and is configured to prompt the user to input corresponding information such as a fingerprint, a digital password, a gesture, and the like;
    所述验证单元,用于验证用户输入的指纹、数字密码、手势是否分别为记录单元中所记录的指纹、数字密码以及手势;The verification unit is configured to verify whether the fingerprint, the numeric password, and the gesture input by the user are respectively the fingerprint, the digital password, and the gesture recorded in the recording unit;
    请求发送单元,与所述验证单元连接,用于在指纹、数字密码、手势都为记录单元中所记录的指纹、数字密码以及手势时,向服务器发送登录账号的请求;The request sending unit is connected to the verification unit, and is configured to send a request for logging in to the server when the fingerprint, the digital password, the gesture are the fingerprints recorded in the recording unit, the digital password, and the gesture;
    信息推送单元,与所述验证单元连接,用于在指纹、数字密码、手势都为记录单元中所记录的指纹、数字密码以及手势时,向用户推送专利信息。 The information pushing unit is connected to the verification unit, and is configured to push the patent information to the user when the fingerprint, the digital password, the gesture are the fingerprints recorded in the recording unit, the digital password, and the gesture.
PCT/CN2015/087877 2015-08-22 2015-08-22 Method and mobile terminal for pushing information indication upon three-factor authentication of account login WO2017031656A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/CN2015/087877 WO2017031656A1 (en) 2015-08-22 2015-08-22 Method and mobile terminal for pushing information indication upon three-factor authentication of account login
KR1020187008181A KR20180044355A (en) 2015-08-22 2015-08-22 A transmission information notification method when an ID is registered by three kinds of authentication,

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/087877 WO2017031656A1 (en) 2015-08-22 2015-08-22 Method and mobile terminal for pushing information indication upon three-factor authentication of account login

Publications (1)

Publication Number Publication Date
WO2017031656A1 true WO2017031656A1 (en) 2017-03-02

Family

ID=58099385

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/087877 WO2017031656A1 (en) 2015-08-22 2015-08-22 Method and mobile terminal for pushing information indication upon three-factor authentication of account login

Country Status (2)

Country Link
KR (1) KR20180044355A (en)
WO (1) WO2017031656A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112235247A (en) * 2020-09-16 2021-01-15 湖南三湘银行股份有限公司 Mobile terminal, terminal banking business security authentication method and system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008243045A (en) * 2007-03-28 2008-10-09 Toshiba Corp Portable electronic apparatus and ic card
CN102571336A (en) * 2010-12-14 2012-07-11 金蝶软件(中国)有限公司 Login authentication method, device and system
CN103096316A (en) * 2011-11-04 2013-05-08 中兴通讯股份有限公司 Terminal, network side equipment system and method for authenticating user identification card
CN103552544A (en) * 2013-11-06 2014-02-05 中山弘博企业管理咨询有限公司 Intelligent automobile burglar alarm
CN104009858A (en) * 2013-02-26 2014-08-27 成都勤智数码科技股份有限公司 Multilevel verification system based on safety management

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008243045A (en) * 2007-03-28 2008-10-09 Toshiba Corp Portable electronic apparatus and ic card
CN102571336A (en) * 2010-12-14 2012-07-11 金蝶软件(中国)有限公司 Login authentication method, device and system
CN103096316A (en) * 2011-11-04 2013-05-08 中兴通讯股份有限公司 Terminal, network side equipment system and method for authenticating user identification card
CN104009858A (en) * 2013-02-26 2014-08-27 成都勤智数码科技股份有限公司 Multilevel verification system based on safety management
CN103552544A (en) * 2013-11-06 2014-02-05 中山弘博企业管理咨询有限公司 Intelligent automobile burglar alarm

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112235247A (en) * 2020-09-16 2021-01-15 湖南三湘银行股份有限公司 Mobile terminal, terminal banking business security authentication method and system

Also Published As

Publication number Publication date
KR20180044355A (en) 2018-05-02

Similar Documents

Publication Publication Date Title
AU2017204624B2 (en) Method of using one device to unlock another device
EP2954451B1 (en) Barcode authentication for resource requests
CN104158664A (en) Identity authentication method and system
CN101840478B (en) Password management method
TW201544983A (en) Data communication method and system, client terminal and server
CN105653993A (en) Password inputting method, apparatus and electronic device
WO2017031656A1 (en) Method and mobile terminal for pushing information indication upon three-factor authentication of account login
WO2017028250A1 (en) Method and mobile terminal for authenticating account login via voice and fingerprint
WO2017031703A1 (en) Method and mobile terminal for indicating patent information upon fingerprint login to account
WO2017031733A1 (en) Method and mobile terminal for indicating information after authenticating account login via gesture and fingerprint
WO2017028169A1 (en) Method and mobile terminal for delivering patent information indication upon logging in to account
WO2017031654A1 (en) Method and mobile terminal for indicating information after authenticating account login via gesture and number information
WO2017028139A1 (en) Method and mobile terminal for indicating information after authenticating account login with number information and fingerprint
WO2017028138A1 (en) Method and mobile terminal for authenticating account login with number information and fingerprint
WO2017028142A1 (en) Method and mobile terminal for delivering patent information indication upon logging in to account
WO2017028173A1 (en) Method and mobile terminal for delivering information indication upon logging in to account via multiple authentication elements
WO2017031652A1 (en) Method and mobile terminal for indicating information upon four-factor authentication of account login
WO2017028251A1 (en) Method and mobile terminal for indicating information after authenticating account login with voice and fingerprint
WO2017028168A1 (en) Method and mobile terminal for indicating information after authenticating account login with voice information and gesture
WO2017028141A1 (en) Method and mobile terminal for logging in to account
WO2017028172A1 (en) Method and mobile terminal for indicating information after authenticating account login with voice and number information
WO2017015880A1 (en) Method for prompting patent information when logging into account with iris recognition and mobile terminal
WO2017028137A1 (en) Method and mobile terminal for indicating patent information upon gesture login to account
WO2017031655A1 (en) Method and mobile terminal for logging in to account with three-factor authentication
CN105893810B (en) Terminal and encryption and decryption method thereof

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15901927

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 20187008181

Country of ref document: KR

Kind code of ref document: A

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 06/07/2018)

122 Ep: pct application non-entry in european phase

Ref document number: 15901927

Country of ref document: EP

Kind code of ref document: A1