WO2017031704A1 - Method and mobile terminal for logging in to account with fingerprint - Google Patents

Method and mobile terminal for logging in to account with fingerprint Download PDF

Info

Publication number
WO2017031704A1
WO2017031704A1 PCT/CN2015/088069 CN2015088069W WO2017031704A1 WO 2017031704 A1 WO2017031704 A1 WO 2017031704A1 CN 2015088069 W CN2015088069 W CN 2015088069W WO 2017031704 A1 WO2017031704 A1 WO 2017031704A1
Authority
WO
WIPO (PCT)
Prior art keywords
fingerprint
account
unit
user
logging
Prior art date
Application number
PCT/CN2015/088069
Other languages
French (fr)
Chinese (zh)
Inventor
张焰焰
Original Assignee
张焰焰
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 张焰焰 filed Critical 张焰焰
Priority to PCT/CN2015/088069 priority Critical patent/WO2017031704A1/en
Priority to KR1020187008182A priority patent/KR20180048747A/en
Publication of WO2017031704A1 publication Critical patent/WO2017031704A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms

Definitions

  • the present invention belongs to the field of communications, and in particular, to a method and a mobile terminal for logging in an account according to a fingerprint.
  • the way to prevent hacking is generally to enter a password, enter a verification code from the SMS, or enter the password and enter the image verification code that appears below the network.
  • the user After the user enters the password, he still has to wait for the SMS to be sent. After receiving the SMS, he also switches to the SMS page on the mobile terminal, and then remembers the verification code and then switches back to the login interface to continue input; for the latter, the picture Verification codes often have great difficulty in identification. Except for irregular symbols and writing methods, users can never tell whether the circle in the picture code is the "O" of the letter or the number "0".
  • the embodiment of the invention provides a method for logging in an account according to a fingerprint, and aims to solve the conflict that cannot be simultaneously considered for security and convenience when logging in to a specific account.
  • the present invention is implemented as follows: a method for logging in an account based on a fingerprint, comprising the following steps:
  • the user When the user logs in to the account, the user is prompted to input a fingerprint, and it is verified whether the fingerprint input by the user is a fingerprint matching the account;
  • An embodiment of the present invention further provides a mobile terminal, including a recording unit, a fingerprint identification unit, a prompting unit, a verification unit, and a request sending unit.
  • the recording unit is connected to the verification unit, and is configured to record a fingerprint matching the account number
  • the recording unit is connected to the verification unit, and is configured to record a fingerprint matching the account number
  • the fingerprint identification unit is connected to the verification unit and configured to input a fingerprint of the user;
  • the prompting unit is connected to the verification unit, and is configured to prompt the user to input a fingerprint
  • the verification unit is configured to verify whether the fingerprint input by the user is a fingerprint recorded in the recording unit, respectively;
  • the request sending unit is connected to the verification unit, and is configured to send a request for logging in to the server when the fingerprint is a fingerprint recorded in the recording unit.
  • the user can have more personalized and convenient choices when logging in to the account on the mobile terminal.
  • FIG. 1 is a schematic flowchart of a method for logging in an account according to a fingerprint according to an embodiment of the present invention
  • FIG. 2 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention.
  • FIG. 1 is a schematic flowchart of a method for logging in an account according to a fingerprint according to an embodiment of the present invention. For convenience of description, only parts related to the embodiment of the present invention are shown.
  • a fingerprint matching the account number is recorded in step S010. Specifically, as in the QQ account "12345687", the user fingerprint is matched.
  • step S020 when the user logs in the account, the user is prompted to input the fingerprint, and it is verified whether the fingerprint input by the user is a fingerprint matching the account. In the above example, if the user has to input the correct fingerprint at this time, the user can proceed to the next step S030, that is, Send the verification success message to the server, and enable the user to successfully log in to the account; otherwise, terminate the program;
  • the user can have more personalized and convenient choices when logging in to the account on the mobile terminal.
  • the mobile terminal includes a recording unit 11, a fingerprint identification unit 12, a prompting unit 13, a verification unit 14, and a request sending unit 15,
  • the recording unit 11 is connected to the verification unit 14 for recording a fingerprint matching the account number;
  • the fingerprint identification unit 12 is connected to the verification unit 14 for inputting a fingerprint of the user;
  • the prompting unit 13 is connected to the verification unit 16 for prompting the user to input a fingerprint
  • the verification unit 14 is configured to verify whether the fingerprint input by the user is a fingerprint recorded in the recording unit, respectively;
  • the request sending unit 15 is connected to the verification unit 14 and configured to send a request for logging in to the server when the fingerprint is a fingerprint recorded in the recording unit.
  • the working principle is: the recording unit 11 records a fingerprint matching the account, the fingerprint recognition unit 12 inputs the fingerprint of the user, the prompting unit 13 prompts the user to input the fingerprint, and the verification unit 14 verifies whether the fingerprint input by the user is respectively a record.
  • the fingerprint recorded in the unit, the request transmitting unit 15 sends a request to log in to the server when the fingerprint is the fingerprint recorded in the recording unit.
  • the user can have more personalized and convenient choices when logging in to the account on the mobile terminal.

Abstract

A method and mobile terminal for logging in to account with a fingerprint. The method comprises: recording a fingerprint matching an account (S010); upon an account login of a user, prompting the user to input a fingerprint, and verifying whether the fingerprint inputted by the user is the fingerprint matching the account (S020); if not, ending the procedure (S021); and if so, logging in to the account (S030). The present invention enables a user to have more customized and convenient options for logging in to an account at a mobile end.

Description

根据指纹登录账号的方法和移动终端Method for registering account based on fingerprint and mobile terminal 技术领域Technical field
本发明属于通信领域,尤其是涉及一种根据指纹登录账号的方法和移动终端。The present invention belongs to the field of communications, and in particular, to a method and a mobile terminal for logging in an account according to a fingerprint.
背景技术Background technique
现在人们的账号日益丰富,包括但不限于淘宝账号、QQ账号、迅雷账号、支付宝账号、微信账号,这些账号在移动端都可以登录,此外,许多账号对用户而言往往非常重要,要么直接跟金钱挂钩,如支付宝账号;要么承载了用户的情感,如QQ账号;要么涉及到用户的隐私,如微信账号等。Nowadays, people's accounts are increasingly rich, including but not limited to Taobao accounts, QQ accounts, Thunder accounts, Alipay accounts, WeChat accounts, these accounts can be logged in on the mobile terminal. In addition, many accounts are often very important to users, or directly Money hooks, such as Alipay accounts; either carry the user's emotions, such as QQ accounts; or involve the user's privacy, such as WeChat accounts.
同时,正因为账号有如此多的价值,所以盗号的手段也层出不穷。At the same time, because the account has so much value, the means of hacking are also endless.
现在针对防止盗号的方式一般是,输入密码,同时输入来自短信的验证码,或者,输入密码,同时输入网络下方出现的图片验证码。对于前者而言,用户输入密码后,还要等待发送短信,收到短信后,还要在移动端切换到短信页面,牢记验证码后又切换回登录界面继续输入;对于后者而言,图片验证码往往有很大的辨识难度,除了里面不规则的符号和写法,用户永远分不清图片码中圆圈到底是的字母的“O”还是数字的“0”。Now, the way to prevent hacking is generally to enter a password, enter a verification code from the SMS, or enter the password and enter the image verification code that appears below the network. For the former, after the user enters the password, he still has to wait for the SMS to be sent. After receiving the SMS, he also switches to the SMS page on the mobile terminal, and then remembers the verification code and then switches back to the login interface to continue input; for the latter, the picture Verification codes often have great difficulty in identification. Except for irregular symbols and writing methods, users can never tell whether the circle in the picture code is the "O" of the letter or the number "0".
因此从便捷性的角度考虑,人们需要更为便捷的输入方法。Therefore, from the perspective of convenience, people need more convenient input methods.
发明内容Summary of the invention
本发明实施例提供了一种根据指纹登录账号的方法,目的在于解决当前登录特定账号时不能同时兼顾安全性和便捷性的冲突。The embodiment of the invention provides a method for logging in an account according to a fingerprint, and aims to solve the conflict that cannot be simultaneously considered for security and convenience when logging in to a specific account.
本发明是这样实现的:一种根据指纹登录账号的方法,包括以下步骤:The present invention is implemented as follows: a method for logging in an account based on a fingerprint, comprising the following steps:
记录与账号匹配的指纹;Record the fingerprint matching the account number;
当用户登录账号时,提示用户输入指纹,并验证用户输入的指纹是否为与账号匹配的指纹;When the user logs in to the account, the user is prompted to input a fingerprint, and it is verified whether the fingerprint input by the user is a fingerprint matching the account;
若否,终止程序;If no, terminate the procedure;
若是,登录账号。If yes, log in to the account.
本发明实施例还提供了一种移动终端,包括记录单元,指纹识别单元、提示单元、验证单元以及请求发送单元,An embodiment of the present invention further provides a mobile terminal, including a recording unit, a fingerprint identification unit, a prompting unit, a verification unit, and a request sending unit.
所述记录单元与所述验证单元连接,用于记录与账号匹配的指纹;The recording unit is connected to the verification unit, and is configured to record a fingerprint matching the account number;
所述记录单元与所述验证单元连接,用于记录与账号匹配的指纹;The recording unit is connected to the verification unit, and is configured to record a fingerprint matching the account number;
所述指纹识别单元与所述验证单元连接,用于输入用户的指纹;The fingerprint identification unit is connected to the verification unit and configured to input a fingerprint of the user;
所述提示单元与所述验证单元连接,用于提示用户输入指纹;The prompting unit is connected to the verification unit, and is configured to prompt the user to input a fingerprint;
所述验证单元,用于验证用户输入的指纹是否分别为记录单元中所记录的指纹;The verification unit is configured to verify whether the fingerprint input by the user is a fingerprint recorded in the recording unit, respectively;
请求发送单元,与所述验证单元连接,用于在指纹为记录单元中所记录的指纹时,向服务器发送登录账号的请求。The request sending unit is connected to the verification unit, and is configured to send a request for logging in to the server when the fingerprint is a fingerprint recorded in the recording unit.
通过该发明,可以让用户在移动端登录账号时有更多个性化、便捷化的选择。Through the invention, the user can have more personalized and convenient choices when logging in to the account on the mobile terminal.
附图说明 DRAWINGS
图1是本发明实施例提供的一种根据指纹登录账号的方法的流程示意图;1 is a schematic flowchart of a method for logging in an account according to a fingerprint according to an embodiment of the present invention;
图2是本发明实施例提供的移动终端的结构示意图。FIG. 2 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention.
具体实施方式detailed description
为了使本发明的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本发明进行进一步详细说明。应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不用于限定本发明。The present invention will be further described in detail below with reference to the accompanying drawings and embodiments. It is understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
图1是发明实施例提供的一种根据指纹登录账号的方法的流程示意图,为了便于说明,只示出了与本发明实施例相关的部分。FIG. 1 is a schematic flowchart of a method for logging in an account according to a fingerprint according to an embodiment of the present invention. For convenience of description, only parts related to the embodiment of the present invention are shown.
在步骤S010中记录与账号匹配的指纹。具体地,如在QQ账号“12345687”下面,匹配用户指纹。A fingerprint matching the account number is recorded in step S010. Specifically, as in the QQ account "12345687", the user fingerprint is matched.
在步骤S020中当当用户登录账号时,提示用户输入指纹,并验证用户输入的指纹是否为与账号匹配的指纹,接上例,如果用户此时必须输入正确指纹方能进入下一个步骤S030,即向服务器发送验证成功的信息,并使用户成功登录账号,否则,终止程序;In step S020, when the user logs in the account, the user is prompted to input the fingerprint, and it is verified whether the fingerprint input by the user is a fingerprint matching the account. In the above example, if the user has to input the correct fingerprint at this time, the user can proceed to the next step S030, that is, Send the verification success message to the server, and enable the user to successfully log in to the account; otherwise, terminate the program;
通过该发明,可以让用户在移动端登录账号时有更多个性化、便捷化的选择。Through the invention, the user can have more personalized and convenient choices when logging in to the account on the mobile terminal.
图2是本发明实施例提供的一种移动终端的结构示意图,该移动终端包括包括记录单元11,指纹识别单元12、提示单元13、验证单元14以及请求发送单元15,2 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention. The mobile terminal includes a recording unit 11, a fingerprint identification unit 12, a prompting unit 13, a verification unit 14, and a request sending unit 15,
所述记录单元11与所述验证单元14连接,用于记录与账号匹配的指纹;The recording unit 11 is connected to the verification unit 14 for recording a fingerprint matching the account number;
所述指纹识别单元12与所述验证单元14连接,用于输入用户的指纹; The fingerprint identification unit 12 is connected to the verification unit 14 for inputting a fingerprint of the user;
所述提示单元13与所述验证单元16连接,用于提示用户输入指纹;The prompting unit 13 is connected to the verification unit 16 for prompting the user to input a fingerprint;
所述验证单元14,用于验证用户输入的指纹是否分别为记录单元中所记录的指纹;The verification unit 14 is configured to verify whether the fingerprint input by the user is a fingerprint recorded in the recording unit, respectively;
请求发送单元15,与所述验证单元14连接,用于在指纹为记录单元中所记录的指纹时,向服务器发送登录账号的请求。The request sending unit 15 is connected to the verification unit 14 and configured to send a request for logging in to the server when the fingerprint is a fingerprint recorded in the recording unit.
其工作原理是:所述记录单元11记录与账号匹配的指纹,所述指纹识别单元12输入用户的指纹,所述提示单元13提示用户输入指纹,验证单元14验证用户输入的指纹是否分别为记录单元中所记录的指纹,请求发送单元15在指纹为记录单元中所记录的指纹时,向服务器发送登录账号的请求。The working principle is: the recording unit 11 records a fingerprint matching the account, the fingerprint recognition unit 12 inputs the fingerprint of the user, the prompting unit 13 prompts the user to input the fingerprint, and the verification unit 14 verifies whether the fingerprint input by the user is respectively a record. The fingerprint recorded in the unit, the request transmitting unit 15 sends a request to log in to the server when the fingerprint is the fingerprint recorded in the recording unit.
通过该发明,可以让用户在移动端登录账号时有更多个性化、便捷化的选择。Through the invention, the user can have more personalized and convenient choices when logging in to the account on the mobile terminal.
以上仅为本发明的较佳实施例而已,并不用以限制本发明,凡在本发明的精神和原则之内所作的任何修改、等同替换和改进等,均应包含在本发明的保护范围之内。 The above are only the preferred embodiments of the present invention, and are not intended to limit the present invention. Any modifications, equivalents, and improvements made within the spirit and scope of the present invention should be included in the scope of the present invention. Inside.

Claims (2)

  1. 一种根据指纹登录账号的方法,其特征在于,所述方法包括如下步骤:A method for logging in an account according to a fingerprint, wherein the method comprises the following steps:
    记录与账号匹配的指纹;Record the fingerprint matching the account number;
    当用户登录账号时,提示用户输入指纹,并验证用户输入的指纹是否为与账号匹配的指纹;When the user logs in to the account, the user is prompted to input a fingerprint, and it is verified whether the fingerprint input by the user is a fingerprint matching the account;
    若否,终止程序;If no, terminate the procedure;
    若是,登录账号。If yes, log in to the account.
  2. 一种移动终端,包括记录单元,指纹识别单元、提示单元、验证单元以及请求发送单元,其特征在于:A mobile terminal includes a recording unit, a fingerprint identification unit, a prompting unit, a verification unit, and a request sending unit, and is characterized in that:
    所述记录单元与所述验证单元连接,用于记录与账号匹配的指纹;The recording unit is connected to the verification unit, and is configured to record a fingerprint matching the account number;
    所述指纹识别单元与所述验证单元连接,用于输入用户的指纹;The fingerprint identification unit is connected to the verification unit and configured to input a fingerprint of the user;
    所述提示单元与所述验证单元连接,用于提示用户输入指纹;The prompting unit is connected to the verification unit, and is configured to prompt the user to input a fingerprint;
    所述验证单元,用于验证用户输入的指纹是否分别为记录单元中所记录的指纹;The verification unit is configured to verify whether the fingerprint input by the user is a fingerprint recorded in the recording unit, respectively;
    请求发送单元,与所述验证单元连接,用于在指纹为记录单元中所记录的指纹时,向服务器发送登录账号的请求。 The request sending unit is connected to the verification unit, and is configured to send a request for logging in to the server when the fingerprint is a fingerprint recorded in the recording unit.
PCT/CN2015/088069 2015-08-25 2015-08-25 Method and mobile terminal for logging in to account with fingerprint WO2017031704A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/CN2015/088069 WO2017031704A1 (en) 2015-08-25 2015-08-25 Method and mobile terminal for logging in to account with fingerprint
KR1020187008182A KR20180048747A (en) 2015-08-25 2015-08-25 A method of registering an ID by a fingerprint,

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/088069 WO2017031704A1 (en) 2015-08-25 2015-08-25 Method and mobile terminal for logging in to account with fingerprint

Publications (1)

Publication Number Publication Date
WO2017031704A1 true WO2017031704A1 (en) 2017-03-02

Family

ID=58099471

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/088069 WO2017031704A1 (en) 2015-08-25 2015-08-25 Method and mobile terminal for logging in to account with fingerprint

Country Status (2)

Country Link
KR (1) KR20180048747A (en)
WO (1) WO2017031704A1 (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1614924A (en) * 2004-11-26 2005-05-11 王小矿 Identity certifying system based on intelligent card and dynamic coding
CN101030239A (en) * 2007-03-21 2007-09-05 旭德数位股份有限公司 Account management system and method with secret function
CN102664728A (en) * 2003-06-11 2012-09-12 安全第一公司 Secure data parser method and system
CN103384196A (en) * 2005-11-18 2013-11-06 安全第一公司 Secure data parser method and system
CN103563325A (en) * 2011-01-27 2014-02-05 安全第一公司 Systems and methods for securing data
CN104821882A (en) * 2015-05-08 2015-08-05 南京财经大学 Network security verification method based on voice biometric features

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102664728A (en) * 2003-06-11 2012-09-12 安全第一公司 Secure data parser method and system
CN1614924A (en) * 2004-11-26 2005-05-11 王小矿 Identity certifying system based on intelligent card and dynamic coding
CN103384196A (en) * 2005-11-18 2013-11-06 安全第一公司 Secure data parser method and system
CN101030239A (en) * 2007-03-21 2007-09-05 旭德数位股份有限公司 Account management system and method with secret function
CN103563325A (en) * 2011-01-27 2014-02-05 安全第一公司 Systems and methods for securing data
CN104821882A (en) * 2015-05-08 2015-08-05 南京财经大学 Network security verification method based on voice biometric features

Also Published As

Publication number Publication date
KR20180048747A (en) 2018-05-10

Similar Documents

Publication Publication Date Title
US11405380B2 (en) Systems and methods for using imaging to authenticate online users
US20220398594A1 (en) Pro-active identity verification for authentication of transaction initiated via non-voice channel
US9503894B2 (en) Symbiotic biometric security
US9692758B2 (en) Authentication techniques utilizing a computing device
US8990909B2 (en) Out-of-band challenge question authentication
US8935777B2 (en) Login using QR code
US20150088760A1 (en) Automatic injection of security confirmation
WO2018103687A1 (en) Secure payment method and system based on fingerprint identification
CN103973652A (en) Login method and login system
WO2017016038A1 (en) Payment method, payment apparatus, terminal and payment system
WO2017028250A1 (en) Method and mobile terminal for authenticating account login via voice and fingerprint
WO2017028249A1 (en) Method and mobile terminal for logging in to account with voice
WO2017028138A1 (en) Method and mobile terminal for authenticating account login with number information and fingerprint
WO2017031704A1 (en) Method and mobile terminal for logging in to account with fingerprint
WO2017028141A1 (en) Method and mobile terminal for logging in to account
WO2017028140A1 (en) Method and mobile terminal for logging in to account according to gesture
KR102267628B1 (en) User authentication method using one time identifier and authentication system performing the same
WO2017031655A1 (en) Method and mobile terminal for logging in to account with three-factor authentication
WO2017028247A1 (en) Method and mobile terminal for logging in to account with combination of voice, numeric password and fingerprint
WO2017028171A1 (en) Method and mobile terminal for authenticating account login via voice and number information
WO2017031705A1 (en) Method and mobile terminal for authenticating account login via gesture and fingerprint
WO2017028252A1 (en) Method and mobile terminal for logging in to account with four-factor authentication
WO2017031653A1 (en) Method and mobile terminal for authenticating account login via gesture and number information
WO2017031703A1 (en) Method and mobile terminal for indicating patent information upon fingerprint login to account
WO2017028170A1 (en) Method and mobile terminal for logging in to account via voice control information, fingerprint and gesture

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15901975

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 20187008182

Country of ref document: KR

Kind code of ref document: A

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 13.07.2018)

122 Ep: pct application non-entry in european phase

Ref document number: 15901975

Country of ref document: EP

Kind code of ref document: A1