WO2017031704A1 - 根据指纹登录账号的方法和移动终端 - Google Patents

根据指纹登录账号的方法和移动终端 Download PDF

Info

Publication number
WO2017031704A1
WO2017031704A1 PCT/CN2015/088069 CN2015088069W WO2017031704A1 WO 2017031704 A1 WO2017031704 A1 WO 2017031704A1 CN 2015088069 W CN2015088069 W CN 2015088069W WO 2017031704 A1 WO2017031704 A1 WO 2017031704A1
Authority
WO
WIPO (PCT)
Prior art keywords
fingerprint
account
unit
user
logging
Prior art date
Application number
PCT/CN2015/088069
Other languages
English (en)
French (fr)
Chinese (zh)
Inventor
张焰焰
Original Assignee
张焰焰
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 张焰焰 filed Critical 张焰焰
Priority to PCT/CN2015/088069 priority Critical patent/WO2017031704A1/zh
Priority to KR1020187008182A priority patent/KR20180048747A/ko
Publication of WO2017031704A1 publication Critical patent/WO2017031704A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms

Definitions

  • the present invention belongs to the field of communications, and in particular, to a method and a mobile terminal for logging in an account according to a fingerprint.
  • the way to prevent hacking is generally to enter a password, enter a verification code from the SMS, or enter the password and enter the image verification code that appears below the network.
  • the user After the user enters the password, he still has to wait for the SMS to be sent. After receiving the SMS, he also switches to the SMS page on the mobile terminal, and then remembers the verification code and then switches back to the login interface to continue input; for the latter, the picture Verification codes often have great difficulty in identification. Except for irregular symbols and writing methods, users can never tell whether the circle in the picture code is the "O" of the letter or the number "0".
  • the embodiment of the invention provides a method for logging in an account according to a fingerprint, and aims to solve the conflict that cannot be simultaneously considered for security and convenience when logging in to a specific account.
  • the present invention is implemented as follows: a method for logging in an account based on a fingerprint, comprising the following steps:
  • the user When the user logs in to the account, the user is prompted to input a fingerprint, and it is verified whether the fingerprint input by the user is a fingerprint matching the account;
  • An embodiment of the present invention further provides a mobile terminal, including a recording unit, a fingerprint identification unit, a prompting unit, a verification unit, and a request sending unit.
  • the recording unit is connected to the verification unit, and is configured to record a fingerprint matching the account number
  • the recording unit is connected to the verification unit, and is configured to record a fingerprint matching the account number
  • the fingerprint identification unit is connected to the verification unit and configured to input a fingerprint of the user;
  • the prompting unit is connected to the verification unit, and is configured to prompt the user to input a fingerprint
  • the verification unit is configured to verify whether the fingerprint input by the user is a fingerprint recorded in the recording unit, respectively;
  • the request sending unit is connected to the verification unit, and is configured to send a request for logging in to the server when the fingerprint is a fingerprint recorded in the recording unit.
  • the user can have more personalized and convenient choices when logging in to the account on the mobile terminal.
  • FIG. 1 is a schematic flowchart of a method for logging in an account according to a fingerprint according to an embodiment of the present invention
  • FIG. 2 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention.
  • FIG. 1 is a schematic flowchart of a method for logging in an account according to a fingerprint according to an embodiment of the present invention. For convenience of description, only parts related to the embodiment of the present invention are shown.
  • a fingerprint matching the account number is recorded in step S010. Specifically, as in the QQ account "12345687", the user fingerprint is matched.
  • step S020 when the user logs in the account, the user is prompted to input the fingerprint, and it is verified whether the fingerprint input by the user is a fingerprint matching the account. In the above example, if the user has to input the correct fingerprint at this time, the user can proceed to the next step S030, that is, Send the verification success message to the server, and enable the user to successfully log in to the account; otherwise, terminate the program;
  • the user can have more personalized and convenient choices when logging in to the account on the mobile terminal.
  • the mobile terminal includes a recording unit 11, a fingerprint identification unit 12, a prompting unit 13, a verification unit 14, and a request sending unit 15,
  • the recording unit 11 is connected to the verification unit 14 for recording a fingerprint matching the account number;
  • the fingerprint identification unit 12 is connected to the verification unit 14 for inputting a fingerprint of the user;
  • the prompting unit 13 is connected to the verification unit 16 for prompting the user to input a fingerprint
  • the verification unit 14 is configured to verify whether the fingerprint input by the user is a fingerprint recorded in the recording unit, respectively;
  • the request sending unit 15 is connected to the verification unit 14 and configured to send a request for logging in to the server when the fingerprint is a fingerprint recorded in the recording unit.
  • the working principle is: the recording unit 11 records a fingerprint matching the account, the fingerprint recognition unit 12 inputs the fingerprint of the user, the prompting unit 13 prompts the user to input the fingerprint, and the verification unit 14 verifies whether the fingerprint input by the user is respectively a record.
  • the fingerprint recorded in the unit, the request transmitting unit 15 sends a request to log in to the server when the fingerprint is the fingerprint recorded in the recording unit.
  • the user can have more personalized and convenient choices when logging in to the account on the mobile terminal.
PCT/CN2015/088069 2015-08-25 2015-08-25 根据指纹登录账号的方法和移动终端 WO2017031704A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/CN2015/088069 WO2017031704A1 (zh) 2015-08-25 2015-08-25 根据指纹登录账号的方法和移动终端
KR1020187008182A KR20180048747A (ko) 2015-08-25 2015-08-25 지문에 의해 id 등록을 하는 방법과 휴대형 단말

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/088069 WO2017031704A1 (zh) 2015-08-25 2015-08-25 根据指纹登录账号的方法和移动终端

Publications (1)

Publication Number Publication Date
WO2017031704A1 true WO2017031704A1 (zh) 2017-03-02

Family

ID=58099471

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/088069 WO2017031704A1 (zh) 2015-08-25 2015-08-25 根据指纹登录账号的方法和移动终端

Country Status (2)

Country Link
KR (1) KR20180048747A (ko)
WO (1) WO2017031704A1 (ko)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1614924A (zh) * 2004-11-26 2005-05-11 王小矿 基于智能卡和动态密码的身份认证系统
CN101030239A (zh) * 2007-03-21 2007-09-05 旭德数位股份有限公司 具有保密功能的帐户管理系统及帐户管理方法
CN102664728A (zh) * 2003-06-11 2012-09-12 安全第一公司 安全数据解析器方法和系统
CN103384196A (zh) * 2005-11-18 2013-11-06 安全第一公司 安全数据解析方法和系统
CN103563325A (zh) * 2011-01-27 2014-02-05 安全第一公司 用于保护数据的系统和方法
CN104821882A (zh) * 2015-05-08 2015-08-05 南京财经大学 一种基于语音生物特征的网络安全验证方法

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102664728A (zh) * 2003-06-11 2012-09-12 安全第一公司 安全数据解析器方法和系统
CN1614924A (zh) * 2004-11-26 2005-05-11 王小矿 基于智能卡和动态密码的身份认证系统
CN103384196A (zh) * 2005-11-18 2013-11-06 安全第一公司 安全数据解析方法和系统
CN101030239A (zh) * 2007-03-21 2007-09-05 旭德数位股份有限公司 具有保密功能的帐户管理系统及帐户管理方法
CN103563325A (zh) * 2011-01-27 2014-02-05 安全第一公司 用于保护数据的系统和方法
CN104821882A (zh) * 2015-05-08 2015-08-05 南京财经大学 一种基于语音生物特征的网络安全验证方法

Also Published As

Publication number Publication date
KR20180048747A (ko) 2018-05-10

Similar Documents

Publication Publication Date Title
US11405380B2 (en) Systems and methods for using imaging to authenticate online users
US20220398594A1 (en) Pro-active identity verification for authentication of transaction initiated via non-voice channel
US9503894B2 (en) Symbiotic biometric security
US9692758B2 (en) Authentication techniques utilizing a computing device
US8990909B2 (en) Out-of-band challenge question authentication
US8935777B2 (en) Login using QR code
US20150088760A1 (en) Automatic injection of security confirmation
WO2018103687A1 (zh) 一种基于指纹识别的安全支付方法及系统
CN103973652A (zh) 登录方法和登录系统
WO2017016038A1 (zh) 支付方法、支付装置、终端和支付系统
WO2017028250A1 (zh) 用语音和指纹验证账号登录的方法和移动终端
WO2017028249A1 (zh) 根据语音登录账号的方法和移动终端
WO2017028138A1 (zh) 用数字和指纹验证账号登录的方法和移动终端
WO2017031704A1 (zh) 根据指纹登录账号的方法和移动终端
WO2017028141A1 (zh) 登录账号的方法和移动终端
WO2017028140A1 (zh) 根据手势登录账号的方法和移动终端
KR102267628B1 (ko) 일회성 식별자를 이용한 사용자 인증 방법 및 이를 수행하는 인증 시스템
WO2017031655A1 (zh) 三重验证登录账号的方法和移动终端
WO2017028247A1 (zh) 语音、数码、指纹结合的登录账号的方法和移动终端
WO2017028171A1 (zh) 用语音和数字验证账号登录的方法和移动终端
WO2017031705A1 (zh) 用手势和指纹验证账号登录的方法和移动终端
WO2017028252A1 (zh) 通过四重验证登录账号的方法和移动终端
WO2017031653A1 (zh) 用手势和数字验证账号登录的方法和移动终端
WO2017031703A1 (zh) 指纹登录账号时提示专利信息的方法和移动终端
WO2017028170A1 (zh) 通过声控信息、指纹和手势登录账号的方法和移动终端

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15901975

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 20187008182

Country of ref document: KR

Kind code of ref document: A

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 13.07.2018)

122 Ep: pct application non-entry in european phase

Ref document number: 15901975

Country of ref document: EP

Kind code of ref document: A1