WO2017124444A1 - 应用程序的登录密码的输入方法、装置和终端 - Google Patents

应用程序的登录密码的输入方法、装置和终端 Download PDF

Info

Publication number
WO2017124444A1
WO2017124444A1 PCT/CN2016/071786 CN2016071786W WO2017124444A1 WO 2017124444 A1 WO2017124444 A1 WO 2017124444A1 CN 2016071786 W CN2016071786 W CN 2016071786W WO 2017124444 A1 WO2017124444 A1 WO 2017124444A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
password
voice
semantics
user
Prior art date
Application number
PCT/CN2016/071786
Other languages
English (en)
French (fr)
Inventor
陈永
郑涛
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to US16/072,107 priority Critical patent/US11126702B2/en
Priority to PCT/CN2016/071786 priority patent/WO2017124444A1/zh
Priority to EP16885717.5A priority patent/EP3399452B1/en
Priority to CN201680025899.XA priority patent/CN107533598B/zh
Priority to KR1020187023423A priority patent/KR102124445B1/ko
Publication of WO2017124444A1 publication Critical patent/WO2017124444A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/40User authentication by quorum, i.e. whereby two or more security principals are required
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/70Multimodal biometrics, e.g. combining information from different biometric modalities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Definitions

  • the present invention relates to the field of terminals, and in particular, to a method, an apparatus, and a terminal for inputting a login password of an application in a terminal field.
  • the traditional authentication method is to manage the user's usage rights through passwords.
  • various spy programs such as Trojans
  • simple passwords are easily stolen, greatly endangering users' privacy. And property security.
  • users typically use long and complex password strings for encryption, including letters, numbers, and special symbols.
  • the user needs to set different passwords for different applications. For example, a user may have both a QQ account and a password, a WeChat account and password, and an Alipay account and password. The user needs to remember different passwords for different accounts. This invisibly increases the burden on the user, and because the password is too long, the user enters the password with a high error rate.
  • the present invention provides a method, an apparatus, and a terminal for inputting a login password of an application, which can reduce an error rate of password information input.
  • the first aspect provides a method for inputting a login password of an application, the method comprising: acquiring biometric information of a user; determining, according to the biometric information, whether the user has login authority; acquiring voice information of the user; After determining that the user has the login permission, the password information corresponding to the voice information is determined according to the voice information, and the password information is input into the password input box of the application.
  • the password information corresponding to the voice information is determined, and combined with the biometric information of the user, the error rate of the password information input can be reduced under the premise of ensuring the security of the password information input, and the operation is simple and convenient.
  • determining, according to the voice information of the user, the password information corresponding to the voice information including: when determining that the user has the login right, according to the obtained Voice information, obtaining semantics of the voice information; determining, according to the semantics of the voice information, the password information that matches the semantics of the voice information in the voice password database, the voice password database including the voice password pair of the user, the voice password
  • the semantics of the voice information are in one-to-one correspondence with the password information.
  • the user By pre-storing a plurality of voice password pairs, and matching the semantics of the voice information in the voice password pair with the password information, the user only needs to identify in the pre-stored voice password database including multiple voice password pairs in subsequent use.
  • the password information corresponding to the semantics of the user's voice information can be used to input various password information.
  • the voice cipher pair further includes biometric information of the user, the biometric information and the semantics of the voice information.
  • biometric information of the user corresponds to the password information; determining that the user has the login right, determining the password information matching the semantics of the voice information in the voice password database according to the semantics of the voice information, including: determining that the user has the login right And determining, according to the biometric information and the semantics of the voice information, password information matching the biometric information and the semantics of the voice information in the voice password database.
  • the semantics of the biometric information in the voice password pair and the semantics of the voice information are in one-to-one correspondence with the password information, so that the user only needs to include a plurality of voice passwords in the pre-existing use.
  • the password information corresponding to both the biometric information of the user and the semantics of the voice information is recognized in the pair of voice password databases, and the input of various password information can be completed.
  • the user's voice password database can be entered by voice password, or it can be a voice password database sent by other terminal equipment.
  • Combining cloud backup or local backup provides convenience for users to replace terminal devices.
  • the voice password pair may also be a one-to-one correspondence between the voice and the password information of the voice information or the voice information of the biometric information and the voice information, and the voice information includes the tone syllable and the audio. , sound quality and so on.
  • the voice password pair is encrypted by a trusted string encryption algorithm, which greatly ensures the security of the voice password storage.
  • a third possible implementation in the first aspect The method further includes: starting a password setting interface of the application; receiving semantic and password information of the voice information input by the user; saving the semantics of the voice information and the password information to the voice password database, the voice information The semantics correspond one-to-one with the password information.
  • the method further includes: starting a password setting interface of the application; receiving semantics and passwords of the voice information input by the user Information and biometric information; the semantic, cryptographic information and biometric information of the speech information are saved to the speech cipher database, and both the biometric information and the semantics of the speech information are in one-to-one correspondence with the cryptographic information.
  • the security of the voice password database establishment may also be ensured by the user's biometric authentication.
  • the biometric information includes fingerprint feature information, iris feature information, voiceprint feature information, and a person At least one of face feature information, vein feature information, and retina feature information.
  • biometrics are not only simple and fast, but also uses it to identify the identity, safe, reliable and accurate.
  • the semantic information and the password information of the voice information in the voice password pair are different.
  • the method before the acquiring the biometric information of the user, the method further includes: generating prompt information, where The prompt information is used to prompt the user to input biometric information and voice information to complete the password input.
  • an input device for a login password of an application for performing the method of any of the above first aspect or any of the possible implementations of the first aspect.
  • the apparatus comprises means for performing the method of any of the above-described first aspect or any of the possible implementations of the first aspect.
  • a terminal comprising: a receiver, a memory, a processor, a sensor, a microphone, and a bus system.
  • the receiver, the memory, the processor, the sensor, and the microphone are connected by the bus system, the receiver is configured to receive data, the sensor is configured to acquire biometric information, and the microphone is configured to acquire voice information of a user.
  • This memory is used to store instructions.
  • the processor is operative to execute the instructions stored by the memory, and when the processor executes the instructions stored by the memory, the executing causes the processor to perform the method of the first aspect or any of the possible implementations of the first aspect.
  • an embodiment of the present invention provides a computer storage medium for storing computer software instructions for use in the above method, including a program designed to perform the above aspects.
  • FIG. 1 is a schematic diagram of an application scenario according to an embodiment of the present invention.
  • FIG. 2 is a schematic flowchart of a method for inputting a login password of an application according to an embodiment of the present invention.
  • FIG. 3 is another schematic flowchart of a method for inputting a login password of an application according to an embodiment of the present invention.
  • FIG. 4 is a schematic flowchart of a method for establishing a voice password database according to an embodiment of the present invention.
  • FIG. 5 is a schematic flowchart of an input device of a login password of an application according to an embodiment of the present invention.
  • FIG. 6 is a schematic flowchart of a terminal according to an embodiment of the present invention.
  • FIG. 1 is a schematic diagram of an application scenario of an embodiment of the present invention.
  • the application scenario includes, but is not limited to, scenarios in which QQ, WeChat, webpage, email, or other third-party applications require password input.
  • the present invention uses login QQ as an example for description.
  • FIG. 2 shows a schematic flow chart of a method 100 for inputting a login password of an application according to an embodiment of the present invention. As shown in FIG. 2, the method may be performed by a terminal device, for example, by a mobile terminal, and the method 100 includes:
  • S120 Determine, according to the biometric information, whether the user has login authority.
  • the mobile terminal may acquire biometric information of the user through a biometric identification module such as a fingerprint recognition chip, and determine whether the user has login permission. .
  • the mobile terminal may acquire the voice information of the user while acquiring the biometric information, or obtain the voice information of the user within a certain time after determining that the user has the login right, and the certain time may be 1s, 2s or other time intervals. It can be determined by the configuration of the mobile terminal, so that the mobile terminal can determine the password information corresponding thereto according to the voice information of the user, and input the password information into the password input box of the application.
  • the method of the embodiment of the present invention determines the password information corresponding to the voice information by acquiring the voice information of the user, and combines the biometric information of the user to improve the password information input under the premise of ensuring the security of the password information input.
  • the accuracy is simple and convenient, and the burden on the user can be reduced.
  • the mobile terminal may further decrypt the password information corresponding to the voice information by using a decryption algorithm, and then obtain corresponding password information according to the voice information input by the user.
  • determining whether the user has the login authority according to the biometric information in the embodiment of the present invention may be a fingerprint recognition and a hand shape recognition that are relatively mature in the current market, and may also be a person who has attracted attention and developed rapidly at the present stage. Face recognition, and possibly iris recognition, finger vein recognition, voiceprint recognition, signature recognition, gait recognition, keyboard tapping habit recognition, deoxyribose
  • biometric technologies such as nucleic acid (Deoxyribonucleic acid, DNA) recognition, may even be used to authenticate users' identity in the future using biometric fusion or multimodal biometrics.
  • the mobile terminal uses fingerprint identification technology to determine whether the user has login authority. For example, when the user needs to log in to QQ, after the mobile terminal determines that the user selects the password input box of QQ in FIG. 1 , the mobile terminal runs the input method control, and can prompt the user in text mode on the input method control, for example, inputting a fingerprint. And voice information can complete the password input.
  • the prompt may appear on the input method control interface, or may appear in the form of a floating element, or may not appear on the mobile phone interface; the mobile terminal may also prompt the user by vibration or voice, and the present invention is not limited.
  • the mobile terminal acquires the fingerprint feature information input by the user through the fingerprint button.
  • the fingerprint button such as the home button of the mobile phone, can also obtain the voice information input by the user at the same time, or obtain the voice information of the user after determining the user inputting the fingerprint feature information.
  • the semantic "QQ password" of the voice information and the real password "12345678" are in one-to-one correspondence, and the mobile terminal obtains the semantics of the "QQ password” input by the user after the user has the login authority through the fingerprint identification chip. Then, the real password "12345678" corresponding to the voice is determined according to the semantics.
  • the mobile terminal may input the password information into the password input box of the QQ; after the mobile terminal determines that the user does not have the login right through the fingerprint identification chip, the mobile terminal may prompt the user to fail the authentication, and the prompt may be a vibration. Mode, text mode or voice mode, any way to prompt the user can be.
  • the voiceprint feature information may be used to determine whether the user has login rights. For example, after the QQ is started, the mobile terminal can obtain the voice information of the user, such as “hello”, and the terminal device can perform authentication according to factors such as the syllable, audio, and sound strength of the “hello”, and determine that the user has the login. After the authority, the mobile terminal can continue to obtain the voice information of the user, and determine the password information corresponding to the voice information. It should be understood that the voice information used for authentication and the voice information used to determine the password information acquired by the mobile terminal may be the same or different.
  • the password information of QQ can be determined according to the voice information "hello” input again or according to the voice information "hello” for authentication, and the semantic "hello" of the voice information is
  • the password information of QQ corresponds one by one.
  • the mobile terminal may further search for the password information that matches the voice information input by the user in the voice password database, where the voice password database includes at least the voice information and the password information associated with the application that the user needs to enter.
  • the voice password database includes at least the voice information and the password information associated with the application that the user needs to enter.
  • determining the password information corresponding to the voice information according to the voice information including:
  • S142 Determine, according to the semantics of the voice information, password information that matches the semantics of the voice information in the voice password database.
  • the mobile terminal may first acquire a voice password database including a voice password pair of the user, where the voice password database includes at least a voice password pair associated with the application that the user needs to enter.
  • the voice password library includes at least a voice password pair of user A's login QQ.
  • the voice password pair includes semantic and cryptographic information of the voice information.
  • the mobile terminal When determining that the user has the login right, the mobile terminal first acquires the semantics of the voice information according to the voice recognition algorithm, and then determines the voice according to the semantics of the voice information.
  • the password information corresponding to the semantics of the information, and the storage manner of the voice password pair can be as shown in Table 1.
  • the real password "12345678abc?” corresponding to the "QQ password” can be determined in the voice password database; when the mobile terminal recognizes the user input When the "WeChat password” is used, the real password “87654321abc?” corresponding to the "WeChat password” can be determined in the voice password database; when the mobile terminal recognizes that the user inputs the "Alipay password”, the voice password can be used.
  • the real password "Z87654321abc?” corresponding to the "Alipay password” is determined in the database; when the mobile terminal recognizes that the user inputs the "Jingdong password”, the real password corresponding to the "Jingdong password” can be determined in the voice password database. J123456abc?”.
  • the acquisition of the voice password database may be established in the terminal device, or may receive a voice password database sent by other terminal devices.
  • the voice password database can pass After adding the new entry in the security settings of the mobile phone to enter; after the voice password data in the mobile phone is established, when the user needs to log in to the same application on the computer, the mobile phone can be sent to the computer through Bluetooth or the like, so as to facilitate the user. You do not need to re-enter the voice password database on your computer.
  • the semantic and password information of the voice information in the voice password pair may be the same or different.
  • the semantics of the voice information are different from the password, thereby ensuring the security of the user when entering the password.
  • the voice password pair can also be encrypted by a trusted string encryption algorithm including Data Encryption Standard (DES), Digital Signature Algorithm (DSA), and Advanced Encryption Standard (Advanced Encryption Standard). , AES) and other encryption algorithms, greatly guarantee the security of voice password storage.
  • DES Data Encryption Standard
  • DSA Digital Signature Algorithm
  • AES Advanced Encryption Standard
  • the voice password pair further includes the biometric information, and the biometric information and the semantics of the voice information are in one-to-one correspondence with the password information;
  • cryptographic information that matches both the biometric information and the semantics of the speech information is determined in the speech cryptosystem.
  • the voice password pair can be stored as shown in Table 2.
  • the voice password pair in the voice password database may be a one-to-one correspondence between the semantics of the voice information and the password information, or the semantics of the biometric information and the voice information may be one-to-one corresponding to the password information, or may be the voice information.
  • the one-to-one correspondence with the password information or the voice of the biometric information and the voice information corresponds to the password information.
  • the mobile terminal can recognize the semantic "QQ password" according to the voice of the "QQ password" input by the user.
  • the password "12345678" corresponding to the semantic "QQ password” is determined; the password “12345678” corresponding to the voice may also be determined according to the voice input by the user, and the voice may include the user's pitch syllable, sound quality, frequency, and the like.
  • the voice information in the voice password pair is the semantic of the voice information.
  • the method of the embodiment of the present invention pre-stores a plurality of voice password pairs, and correspondingly pairs the semantics of the voice information in the voice password pair with the password information or the semantics of the biometric information and the voice information in the voice password pair.
  • the two correspond to the password information one by one, so that the user only needs to identify the password information corresponding to the semantics of the user's voice information or the user's creature in the pre-stored voice password database including multiple voice password pairs in subsequent use.
  • the password information corresponding to the semantic information of the feature information and the voice information can complete the input of various password information; on the other hand, the combination of cloud backup or local backup provides convenience for the user to replace the terminal device.
  • the method 100 further includes: starting a password setting interface of the application; receiving semantic and password information of the voice information input by the user; saving the semantic information of the voice information and the password information to the voice password database, The semantics of the voice information correspond one-to-one with the password information.
  • the method 100 further includes: starting a password setting interface of the application; receiving biometric information input by the user, semantic and password information of the voice information; and the biometric information, semantics of the voice information, and the password
  • the information is saved to the voice password database, and both the biometric information and the semantics of the voice information are in one-to-one correspondence with the password information.
  • the biometric information of the user may be acquired; determining whether the user has the operation authority according to the biometric information; and receiving the voice information input by the user after determining that the user has the operation authority Voice and password information.
  • the biometric information used by the user for authentication may be bound to the semantic and password information of the input voice information, that is, the semantic information and the password information of the voice information are associated by the biometric information to form a matching. Voice password pair and secure storage.
  • the biometric information of the user may be acquired again, and the biometric information may be the same as or different from the biometric information used for the authentication input.
  • the security of the voice password database is ensured by means of biometric authentication.
  • the manner in which the biometric information is bound to the voice password is selected according to the classification of the terminal device. For example, when the voice password pair of various applications is established on the terminal device such as the mobile phone or the pad, the fingerprint feature information of the user and the user are selected. The semantics and password information of the input voice information are bound; when the voice password pair of various applications is established on a terminal device such as a smart TV or a large game machine, the face feature information of the user and the gait feature information of the user are set. Bind with the semantic and password information of the voice information entered by the user.
  • the method 400 includes:
  • step S420 The user identity is authenticated according to the fingerprint feature information. If the authentication is passed, the process proceeds to step S430. If the authentication fails, the process returns to step S410 to re-acquire the fingerprint feature information of the user.
  • the fingerprint feature information of the user may be input again, and the semantic and password information of the voice information input in step S410 and step S450 may be directly bound without directly inputting the fingerprint feature information acquired in step S410. That is, the semantic and cryptographic information of the voice information is associated with the fingerprint feature information to form a matching voice password pair and securely stored.
  • step S470 it is determined whether the two passwords input in step S450 and step S460 are the same. If they are the same, the voice password database is successfully established. If not, the process returns to step S450 to re-enter the real password.
  • the semantic and password information of the voice information input by the user in step S440 and step S450 may be the same or different.
  • the semantics of the voice information and the password are different, thereby ensuring the user when entering the password. safety.
  • FIG. 5 shows a schematic block diagram of an input device 500 for a login password of an application according to an embodiment of the present invention.
  • the apparatus 500 includes:
  • a biometric acquisition module 510 configured to acquire biometric information of the user
  • the authentication module 520 is configured to determine, according to the biometric information acquired by the biometric acquiring module 510, whether the user has the login authority;
  • the voice obtaining module 530 is configured to obtain voice information of the user.
  • the determining module 540 is configured to: when the authentication module 520 determines that the user has the login right, determine the password information corresponding to the voice information according to the voice information acquired by the voice acquiring module 530;
  • the input module 550 is configured to input the password information determined by the determining module 540 into a password input box of the application.
  • the device of the embodiment of the present invention determines the password information corresponding to the voice information by acquiring the voice information of the user, and combines the biometric information of the user to improve the password information input under the premise of ensuring the security of the password information input.
  • the accuracy is simple and convenient, and the burden on the user can be reduced.
  • the biometric feature acquisition module 510 and the authentication module 520 may be a fingerprint recognition chip on a hardware, a face recognition chip, and possibly an iris recognition chip, a voiceprint recognition chip, and a finger vein. Identify a variety of biometric chips such as chips.
  • the device provided by the embodiment of the present invention is a terminal device, including but not limited to a mobile phone, a computer, a multimedia machine, and a game machine.
  • the input password device 500 of the application password may correspond to the mobile terminal in the embodiment of the present invention, and the above-described and other operations and/or functions of the respective modules in the device 500 are respectively implemented in order to implement FIG. 2 to FIG.
  • the corresponding flow of the method 100 in FIG. 4 is not repeated here for brevity.
  • FIG. 6 shows a terminal 600 in accordance with an embodiment of the present invention.
  • the terminal 600 includes a receiver 610, a memory 620, a processor 630, a microphone 640, a sensor 650, and a bus system 660.
  • the receiver 610, the memory 620, the processor 630, the microphone 640, and the sensor 650 are connected by the bus system 660, the receiver 610 is configured to receive data, and the memory 620 is configured to store instructions, the processor 630 for executing instructions stored in the memory, the sensor 650 is for Obtaining biometric information of the user, and the microphone 640 is configured to acquire the voice information of the user.
  • the processor is configured to: determine, according to the biometric information acquired by the sensor, whether the user has the login authority; and when determining that the user has the login permission, determine the password information corresponding to the voice information according to the voice information acquired by the microphone, The password information is entered into the password entry box of the application.
  • the terminal of the embodiment of the present invention determines the password information corresponding to the voice information by acquiring the voice information of the user, and combines the biometric information of the user to improve the password information input under the premise of ensuring the security of the password information input.
  • the accuracy is simple and convenient, and the memory burden of the user can be alleviated.
  • the processor 630 may be a central processing unit (“CPU"), and the processor 630 may also be other general-purpose processors, digital signal processors (DSPs). , an application specific integrated circuit (ASIC), an off-the-shelf programmable gate array (FPGA) or other programmable logic device, discrete gate or transistor logic device, discrete hardware component, and the like.
  • the general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
  • the microphone 640 may be a microphone including a microphone such as an aluminum belt, a moving coil, etc., and a condenser microphone and an electret microphone which are currently widely used.
  • the sensor 650 can be a fingerprint sensor, a face recognition camera, a finger vein authentication sensor, an iris recognition sensor, a voiceprint recognition sensor, etc., and can be other sensors that can be used for authentication.
  • the bus system 660 may include a power bus, a control bus, a status signal bus, and the like in addition to the data bus. However, for clarity of description, various buses are labeled as bus system 660 in the figure.
  • each step of the foregoing method may be completed by an integrated logic circuit of hardware in the processor 630 or an instruction in a form of software.
  • the steps of the method disclosed in the embodiments of the present invention may be directly implemented as a hardware processor, or may be performed by a combination of hardware and software modules in the processor.
  • the software module can be located in a conventional storage medium such as random access memory, flash memory, read only memory, programmable read only memory or electrically erasable programmable memory, registers, and the like.
  • the storage medium is located in the memory 620, and the processor 630 reads the information in the memory 620 and completes the steps of the above method in combination with its hardware. To avoid repetition, it will not be described in detail here.
  • the disclosed systems, devices, and methods may be implemented in other manners.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • there may be another division manner for example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, or an electrical, mechanical or other form of connection.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the objectives of the embodiments of the present invention.
  • each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
  • the integrated unit if implemented in the form of a software functional unit and sold or used as a standalone product, may be stored in a computer readable storage medium.
  • the technical solution of the present invention contributes in essence or to the prior art, or all or part of the technical solution may be embodied in the form of a software product stored in a storage medium.
  • a number of instructions are included to cause a computer device (which may be a personal computer, server, or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present invention.
  • the foregoing storage medium includes: a U disk, a mobile hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), A variety of media that can store program code, such as a disk or an optical disk.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)

Abstract

一种应用程序的登录方法、装置和终端,该方法包括:获取用户的生物特征信息(S110);根据该生物特征信息确定用户是否具有登录权限(S120);获取用户的语音信息(S130);在确定该用户具有登录权限后,根据该语音信息,确定与该语音信息对应的密码信息(S140),将该密码信息输入到该应用程序的密码输入框中(S150)。上述方法、装置和终端,通过获取用户的语音信息,确定与该语音信息对应的密码信息,并结合用户的生物特征信息,在保证密码信息输入安全性的前提下,能够提高密码信息输入的准确度,操作简单、方便,同时能够减轻用户的负担。

Description

应用程序的登录密码的输入方法、装置和终端 技术领域
本发明涉及终端领域,尤其涉及终端领域中应用程序的登录密码的输入方法、装置和终端。
背景技术
随着网络技术的日益普及,网络已经渗入到人们的工作和生活当中,随之产生了大量的应用程序,如QQ、微信、淘宝等。为了保障用户的信息安全,通常各种应用程序需要对用户的使用权限进行认证,认证通过后方可使用应用程序进行社交、娱乐等活动。
传统的认证方式是通过密码对用户的使用权限进行管理,然而,在网络环境中,形形色色的间谍程序(如木马程序等)横行肆虐,简单的密码很容易就被窃取,极大地危及用户的隐私和财产安全。为此,用户通常采用又长又复杂的密码字符串进行加密,包括字母、数字和特殊符号等。相应的,用户需要针对不同的应用程序设置不同密码,例如,一个用户可能既有QQ账号和密码,又有微信账号和密码,还有支付宝账号和密码,用户需要针对不同的账号记忆不同的密码,这无形中增加了用户的负担,并且由于密码过长,导致用户输入密码出错率较高。
发明内容
为此,本发明提供了一种应用程序的登录密码的输入方法、装置和终端,能够降低密码信息输入的出错率。
第一方面,提供了一种应用程序的登录密码的输入方法,该方法包括:获取用户的生物特征信息;根据该生物特征信息,确定该用户是否具有登录权限;获取该用户的语音信息;在确定该用户具有该登录权限后,根据该语音信息,确定与该语音信息对应的密码信息,将该密码信息输入到该应用程序的密码输入框中。
通过获取用户的语音信息,确定与该语音信息对应的密码信息,并结合用户的生物特征信息,在保证密码信息输入安全性的前提下,能够降低密码信息输入的出错率,操作简单、方便。
结合第一方面,在第一方面的第一种可能的实现方式中,根据该用户的语音信息,确定与该语音信息对应的密码信息,包括:在确定该用户具有登录权限时,根据获取的语音信息,获取该语音信息的语义;根据该语音信息的语义,在语音密码数据库中确定与该语音信息的语义匹配的该密码信息,该语音密码数据库包括该用户的语音密码对,该语音密码对包括该语音信息的语义和该密码信息,该语音信息的语义与该密码信息一一对应。
通过预存多个语音密码对,并将语音密码对中的语音信息的语义与密码信息一一对应,使得用户在后续使用中,只需要在预存的包括多个语音密码对的语音密码数据库中识别出与用户的语音信息的语义对应的密码信息,即可完成各种密码信息的输入。
结合第一方面的第一种实现方式,在第一方面的第二种可能的实现方式中,该语音密码对还包括用户的生物特征信息,该生物特征信息和该语音信息的语义这两者与该密码信息一一对应;在确定用户具有登陆权限时,根据该语音信息的语义,在该语音密码数据库中确定与该语音信息的语义匹配的该密码信息,包括:在确定用户具有登录权限时,根据该生物特征信息和该语音信息的语义,在该语音密码数据库中确定与该生物特征信息和该语音信息的语义这两者匹配的密码信息。
通过预存多个语音密码对,并将语音密码对中的生物特征信息和语音信息的语义这两者与密码信息一一对应,使得用户在后续使用中,只需要在预存的包括多个语音密码对的语音密码数据库中识别出与用户的生物特征信息和语音信息的语义这两者对应的密码信息,即可完成各种密码信息的输入。
该用户的语音密码数据库可以通过语音密码录入的方式,也可以是接收其他终端设备发送的语音密码数据库。
结合云备份或本地备份,给用户更换终端设备提供了便利性。
可选地,该语音密码对还可以是语音信息的语音与密码信息一一对应或生物特征信息、语音信息的语音这两者与密码信息一一对应,该语音信息的语音包括音调音节、音频、音质等。
可选地,该语音密码对通过可信任的字符串加密算法进行加密,极大地保障了语音密码存储的安全性。
结合第一方面的第一种实现方式,在第一方面的第三种可能的实现方式 中,该方法还包括:启动该应用程序的密码设置界面;接收该用户输入的语音信息的语义和密码信息;将该语音信息的语义和该密码信息保存至该语音密码数据库,该语音信息的语义与该密码信息一一对应。
结合第一方面的第二种实现方式,在第一方面的第四种可能的实现方式中,该方法还包括:启动该应用程序的密码设置界面;接收该用户输入的语音信息的语义、密码信息和生物特征信息;将该语音信息的语义、密码信息和生物特征信息保存至该语音密码数据库,该生物特征信息和该语音信息的语义这两者与该密码信息一一对应。
可选地,在启动该应用程序的密码设置界面之后,还可以通过用户的生物特征鉴权的方式保证语音密码数据库建立的安全性。
结合第一方面,或上述第一方面的任意一种实现方式,在第一方面的第五种可能的实现方式中,该生物特征信息包括指纹特征信息、虹膜特征信息、声纹特征信息、人脸特征信息、静脉特征信息和视网膜特征信息中的至少一种。
通过生物特征来鉴权不但简洁快速,而且利用它进行身份的认定,安全、可靠、准确。
结合第一方面的上述任意一种实现方式,在第一方面的第六种可能的实现方式中,该语音密码对中的语音信息的语义和密码信息不同。
通过将语音密码对中的语音信息的语义和密码信息设置为不同,避免了语音输入过程中的隐私问题。
结合第一方面,或上述第一方面的任意一种实现方式,在第一方面的第七种可能的实现方式中,在获取用户的生物特征信息之前,该方法还包括:生成提示信息,该提示信息用于提示用户输入生物特征信息和语音信息完成密码输入。
第二方面,提供了一种应用程序的登录密码的输入装置,用于执行上述第一方面或第一方面的任意可能的实现方式中的方法。具体地,该装置包括用于执行上述第一方面或第一方面的任意可能的实现方式中的方法的单元。
第三方面,提供了一种终端,包括:接收器、存储器、处理器、传感器、传声器和总线系统。其中,该接收器、该存储器、该处理器、该传感器和该传声器通过该总线系统相连,该接收器用于接收数据,该传感器用于获取生物特征信息,该传声器用于获取用户的语音信息,该存储器用于存储指令, 该处理器用于执行该存储器存储的指令,并且当该处理器执行该存储器存储的指令时,该执行使得该处理器执行第一方面或第一方面的任意可能的实现方式中的方法。
第四方面,本发明实施例提供了一种计算机存储介质,用于储存为上述方法所用的计算机软件指令,其包含用于执行上述方面所设计的程序。
本发明的这些和其它方面在以下多个实施例的描述中会更加简明易懂。
附图说明
为了更清楚地说明本发明实施例的技术方案,下面将对本发明实施例中所需要使用的附图作简单地介绍,显而易见地,下面所描述的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1是本发明实施例的应用场景的示意图。
图2是根据本发明实施例的应用程序的登录密码的输入方法的示意性流程图。
图3是根据本发明实施例的应用程序的登录密码的输入方法的另一示意性流程图。
图4是根据本发明实施例的语音密码数据库的建立方法的示意性流程图。
图5是根据本发明实施例的应用程序的登录密码的输入装置的示意性流程图。
图6是根据本发明实施例的终端的示意性流程图。
具体实施方式
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本发明的一部分实施例,而不是全部实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动的前提下所获得的所有其他实施例,都应属于本发明保护的范围。
图1示出了本发明实施例的应用场景的示意图。该应用场景包括但不限于QQ、微信、网页、邮箱或者其他第三方应用程序需要密码输入的场景,为了描述方便,本发明以登录QQ为例进行说明。
在用户需要登录QQ时,打开终端设备上的QQ软件,终端设备识别出QQ登录界面的密码输入框后调出输入法控件,该输入法控件上有如图1所示的提示,用户可以通过指纹加语音的方式完成密码输入操作。图2示出了根据本发明实施例的应用程序的登录密码的输入方法100的示意性流程图。如图2所示,该方法可以由终端设备执行,例如可以由移动终端执行,该方法100包括:
S110,获取用户的生物特征信息;
S120,根据该生物特征信息,确定该用户是否具有登录权限;
S130,获取该用户的语音信息;
S140,在确定该用户具有该登录权限后,根据该语音信息,确定与该语音信息对应的密码信息;
S150,将该密码信息输入到该应用程序的密码输入框中。
具体而言,在该应用程序被启动后,或者在该应用程序被启动的同时,移动终端可以通过诸如指纹识别芯片等生物特征识别模块获取用户的生物特征信息,并确定该用户是否具有登录权限。移动终端可以在获取该生物特征信息的同时获取该用户的语音信息,也可以在确定该用户具有登录权限后一定时间内获取该用户的语音信息,该一定时间可以为1s、2s或其他时间间隔,可以由移动终端的配置决定,从而移动终端可以根据该用户的语音信息确定与之对应的密码信息,并将该密码信息输入到该应用程序的密码输入框中。
因此,本发明实施例的方法,通过获取用户的语音信息,确定与该语音信息对应的密码信息,并结合用户的生物特征信息,在保证密码信息输入安全性的前提下,能够提高密码信息输入的准确度,且操作简单、方便,同时能够减轻用户的负担。
可选地,移动终端在确定用户具有登录权限后,还可以通过调用解密算法对与语音信息对应的密码信息进行解密,进而根据用户输入的语音信息获取相应的密码信息。
应理解,本发明实施例中的根据生物特征信息确定用户是否具有登录权限可以是目前市场上相关技术发展比较成熟的指纹识别和手形识别,也可以是现阶段备受瞩目并迅速发展起来的人脸识别,还有可能是虹膜识别、手指静脉识别、声纹识别、签字识别、步态识别、键盘敲击习惯识别、脱氧核糖 核酸(Deoxyribonucleic acid,DNA)识别等多种生物识别技术,甚至有可能在未来采用生物特征融合或多模态生物特征识别技术对用户的身份进行认证。
优选地,在本发明实施例中,移动终端采用指纹识别技术确定用户是否具有登录权限。例如:用户需要登录QQ时,移动终端在确定用户选中如图1中QQ的密码输入框后,移动终端运行输入法控件,可以在该输入法控件上以文字的方式提示用户,例如:输入指纹和语音信息可以完成密码的输入。应理解,该提示可以出现在输入法控件界面上,或者以悬浮元素形式出现,甚至也可以不出现在手机界面上;移动终端还可以通过震动或语音的方式提示用户,本发明不限定。移动终端获取用户通过指纹按钮输入的指纹特征信息,该指纹按钮如手机的主键Home键,移动终端还可以同时获取用户输入的语音信息,也可以在确定用户输入指纹特征信息之后获取用户的语音信息,举例来说,语音信息的语义“QQ密码”和真实密码“12345678”是一一对应的,移动终端通过指纹识别芯片确定用户具有登录权限之后,获取到用户输入的“QQ密码”的语义,则根据该语义确定与该语音对应的真实密码“12345678”。移动终端在确定真实密码之后,可以将该密码信息输入到QQ的密码输入框中;在移动终端通过指纹识别芯片确定该用户不具有登录权限后,可以提示用户鉴权失败,该提示可以是震动方式、文字方式或者语音方式,任何可以提示用户的方式都可以。
可选地,可以通过声纹特征信息确定该用户是否具有登录权限。举例来说:在启动QQ后,移动终端可以获取用户的语音信息,如“hello”,终端设备可以根据该“hello”的音节、音频、音强等因素进行鉴权,在确定该用户具有登录权限之后,移动终端可以继续获取用户的语音信息,确定与该语音信息对应的密码信息。应理解,移动终端获取的用于鉴权的语音信息和用于确定密码信息的语音信息可以相同,也可以不相同。例如:在使用“hello”鉴权之后,可以根据再一次输入的语音信息“hello”或根据用于鉴权的语音信息“hello”,确定QQ的密码信息,该语音信息的语义“hello”与QQ的密码信息一一对应。
在本发明实施例中,移动终端还可以通过在语音密码数据库中,查找与用户输入的语音信息相匹配的密码信息,该语音密码数据库至少包括用户需要进入的应用程序关联的语音信息和密码信息。下面将结合图3描述根据本发明实施例的应用程序的登录密码的输入方法100的另一示意性流程图。如 图3所示,
该在确定该用户具有该登录权限后,根据该语音信息,确定与该语音信息对应的密码信息,包括:
S141,在确定该用户具有该登录权限后,根据该语音信息,获取该语音信息的语义;
S142,根据该语音信息的语义,在该语音密码数据库中确定与该语音信息的语义匹配的密码信息。
具体而言,移动终端在获取用户的生物特征信息之前,可以先获取包括用户的语音密码对的语音密码数据库,该语音密码数据库至少包括用户需要进入的应用程序关联的语音密码对。例如,在用户A使用手机登录QQ时,该语音密码库至少包括用户A的登录QQ的语音密码对。
可选地,该语音密码对包括语音信息的语义和密码信息,移动终端在确定用户具有登录权限时,首先根据语音识别算法获取该语音信息的语义,再根据该语音信息的语义确定与该语音信息的语义对应的密码信息,该语音密码对的存储方式可以如表1所示。
表1  语音密码对存储方式一
语音信息的语义 真实密码
QQ密码 12345678abc?
微信密码 87654321abc?
支付宝密码 Z87654321abc?
京东密码 J123456abc?
如表1所示,当移动终端识别出用户输入的是“QQ密码”时,则可在语音密码数据库中确定与“QQ密码”对应的真实密码“12345678abc?”;当移动终端识别出用户输入的是“微信密码”时,则可在语音密码数据库中确定与“微信密码”对应的真实密码“87654321abc?”;当移动终端识别出用户输入的是“支付宝密码”时,则可在语音密码数据库中确定与“支付宝密码”对应的真实密码“Z87654321abc?”;当移动终端识别出用户输入的是“京东密码”时,则可在语音密码数据库中确定与“京东密码”对应的真实密码“J123456abc?”。
应理解,该语音密码数据库的获取可以通过在终端设备中建立,也可以接收其他终端设备发送的语音密码数据库。例如:该语音密码数据库可以通 过在手机的安全设置中增加新条目进行录入;当手机中的语音密码数据建立完成之后,在用户需要在电脑上登录相同的应用程序时,手机可以通过蓝牙等方式发送给电脑,以便于用户无需在电脑中重新进行语音密码数据库的录入即可进行操作。
应理解,语音密码对中的语音信息的语义和密码信息可以相同也可以不相同,优选地,该语音信息的语义和该密码不相同,从而保证了用户在输入密码时的安全性。
该语音密码对还可以通过可信任的字符串加密算法进行加密,该加密算法包括数据加密标准(Data Encryption Standard,DES)、数字签名算法(Digital Signature Algorithm,DSA)和高级加密标准(Advanced Encryption Standard,AES)等各种加密算法,极大地保障了语音密码存储的安全性。
可选地,该语音密码对还包括该生物特征信息,该生物特征信息和该语音信息的语义这两者与该密码信息一一对应;
其中,根据该语音信息的语义,在该语音密码数据库中确定与该语音信息的语义匹配的密码信息,包括:
根据该生物特征信息和该语音信息的语义,在该语音密码数据库中确定与该生物特征信息和该语音信息的语义这两者匹配的密码信息。
语音密码对的存储方式可以如表2所示。
表2  语音密码对的存储方式二
关联指纹 语音信息的语义 真实密码
指纹1 QQ密码 12345678abc?
指纹2 微信密码 87654321abc?
指纹2 支付宝密码 Z87654321abc?
指纹1 京东密码 J123456abc?
如表2所示,当移动终端获取的是指纹1,并且移动终端识别出用户输入的是“QQ密码”时,则可在语音密码数据库中确定与指纹1和“QQ密码”对应的真实密码“12345678abc?”;当移动终端获取的是指纹2,并且移动终端识别出用户输入的是“微信密码”时,则可在语音密码数据库中确定与指纹2和“微信密码”对应的真实密码“87654321abc?”;当移动终端获取的是指纹2,并且移动终端识别出用户输入的是“支付宝密码”时,则可在语音密码数据库中确定与指纹2和“支付宝密码”对应的真实密码 “Z87654321abc?”;当移动终端获取的是指纹1,并且移动终端识别出用户输入的是“京东密码”时,则可在语音密码数据库中确定与指纹1和“京东密码”对应的真实密码“J123456abc?”。
应理解,该语音密码数据库中的语音密码对可以是语音信息的语义与密码信息一一对应或者生物特征信息和语音信息的语义这两者与密码信息一一对应,也可以是语音信息的语音与密码信息一一对应或者生物特征信息和语音信息的语音这两者与密码信息一一对应,举例来说:移动终端可以根据用户输入的“QQ密码”的语音识别出其语义“QQ密码”,确定与该语义“QQ密码”对应的密码“12345678”;也可以根据用户输入的语音确定与该语音对应的密码“12345678”,该语音可以包括用户的音调音节、音质和频率等。优选的,该语音密码对中的语音信息为语音信息的语义。
因此,本发明实施例的方法,通过预存多个语音密码对,并将语音密码对中的语音信息的语义与密码信息一一对应或将语音密码对中的生物特征信息和语音信息的语义这两者与密码信息一一对应,使得用户在后续使用中,只需要在预存的包括多个语音密码对的语音密码数据库中识别出与用户的语音信息的语义对应的密码信息或者与用户的生物特征信息和语音信息的语义对应的密码信息,即可完成各种密码信息的输入;另一方面,结合云备份或本地备份,给用户更换终端设备提供了便利性。
可选地,该方法100还包括:启动该应用程序的密码设置界面;接收该用户输入的语音信息的语义和密码信息;将该语音信息的语义和该密码信息保存至该语音密码数据库,该语音信息的语义与该密码信息一一对应。
可选地,该方法100还包括:启动该应用程序的密码设置界面;接收该用户输入的生物特征信息、语音信息的语义和密码信息;将该生物特征信息、该语音信息的语义和该密码信息保存至该语音密码数据库,该生物特征信息和该语音信息的语义这两者与该密码信息一一对应。
可选地,在启动该应用程序的密码设置界面之后,可以获取用户的生物特征信息;根据该生物特征信息确定用户是否具有操作权限;在确定用户具有操作权限后,接收该用户输入的语音信息的语音和密码信息。
在确定用户具有操作权限后,可以将用户用于鉴权的生物特征信息与输入的语音信息的语义和密码信息绑定起来,即通过生物特征信息关联语音信息的语义和密码信息,形成匹配的语音密码对,并进行安全存储。
应理解,在确定用户具有操作权限后,也可以再一次获取用户的生物特征信息,该生物特征信息可以与用于鉴权输入的生物特征信息相同,也可以不相同。
通过生物特征鉴权的方式保证了语音密码数据库建立的安全性。
可选地,根据终端设备的分类选择生物特征信息与语音密码绑定的方式,例如,在手机、pad等终端设备上建立各种应用程序的语音密码对时,将用户的指纹特征信息与用户输入的语音信息的语义和密码信息进行绑定;在智能电视机、大型游戏机等终端设备上建立各种应用程序的语音密码对时,将用户的人脸特征信息、用户的步态特征信息与用户输入的语音信息的语义和密码信息进行绑定。
下面将结合图4,对本发明实施例中语音密码数据库的建立方法400的具体实施例进行详细描述,如图4所示,该方法400包括:
S410,获取用户的指纹特征信息;
S420,根据该指纹特征信息,对用户的身份进行认证,若认证通过则进行步骤S430,若认证失败,则返回步骤S410重新获取用户的指纹特征信息;
S430,在用户认证通过后,可以再一次输入该用户的指纹特征信息也可以不再输入直接将步骤S410中获取的指纹特征信息对步骤S440和步骤S450输入的语音信息的语义和密码信息绑定起来,即通过指纹特征信息关联语音信息的语义和密码信息,形成匹配的语音密码对,并进行安全存储。
S440,输入用户的语音信息的语义,例如:“QQ密码”;
S450,输入密码信息,例如:“12345678abc?”;
S460,再一次输入密码信息;
S470,判断步骤S450和步骤S460中输入的两次密码是否相同,若相同,则语音密码数据库建立成功,若不相同,则回到步骤S450中重新输入真实密码。
应理解,用户在步骤S440和步骤S450中输入的语音信息的语义和密码信息可以相同也可以不相同,优选地,该语音信息的语义和该密码不相同,从而保证了用户在输入密码时的安全性。
应理解,上述各过程的序号的大小并不意味着执行顺序的先后,各过程的执行顺序应以其功能和内在逻辑确定,而不应对本发明实施例的实施过程构成任何限定。
尽管已对本发明及其优点做了详细说明,但应理解,在不脱离如所附权利要求书所界定的本发明的精神和范围的情况下,可以对本发明进行各种变化、替代和更改。
图5示出了根据本发明实施例的应用程序的登录密码的输入装置500的示意性框图。如图5所示,该装置500包括:
生物特征获取模块510,用于获取用户的生物特征信息;
鉴权模块520,用于根据该生物特征获取模块510获取的生物特征信息,确定该用户是否具有登录权限;
语音获取模块530,用于获取该用户的语音信息;
确定模块540,用于在鉴权模块520确定该用户具有登录权限时,根据该语音获取模块530获取的语音信息,确定与该语音信息对应的密码信息;
输入模块550,用于将该确定模块540确定的该密码信息输入到该应用程序的密码输入框中。
因此,本发明实施例的装置,通过获取用户的语音信息,确定与该语音信息对应的密码信息,并结合用户的生物特征信息,在保证密码信息输入安全性的前提下,能够提高密码信息输入的准确度,且操作简单、方便,同时能够减轻用户的负担。
应理解,在本发明实施例中,该生物特征获取模块510和鉴权模块520可以为硬件上的指纹识别芯片、人脸识别芯片,还有可能是虹膜识别芯片、声纹识别芯片、手指静脉识别芯片等多种生物识别芯片。
可选地,本发明实施例提供的装置为终端设备,包括但不限于手机、电脑、多媒体机和游戏机。
根据本发明实施例的应用程序的登录密码的输入装置500可对应于本发明实施例中的移动终端,并且装置500中的各个模块的上述和其它操作和/或功能分别为了实现图2至图4中方法100的相应流程,为了简洁,在此不再赘述。
图6示出了本发明实施例的终端600。该终端600包括:接收器610、存储器620、处理器630、传声器640、传感器650和总线系统660。其中,该接收器610、该存储器620、该处理器630、该传声器640和该传感器650通过该总线系统660相连,该接收器610用于接收数据,该存储器620用于存储指令,该处理器630用于执行该存储器存储的指令,该传感器650用于 获取用户的生物特征信息,该传声器640用于获取用户的语音信息,
该处理器用于:根据该传感器获取的生物特征信息,确定该用户是否具有登录权限;在确定该用户具有登录权限时,根据该传声器获取的语音信息,确定与该语音信息对应的密码信息,将该密码信息输入到该应用程序的密码输入框中。
因此,本发明实施例的终端,通过获取用户的语音信息,确定与该语音信息对应的密码信息,并结合用户的生物特征信息,在保证密码信息输入安全性的前提下,能够提高密码信息输入的准确度,且操作简单、方便,同时能够减轻用户的记忆负担。
应理解,在本发明实施例中,该处理器630可以是中央处理单元(Central Processing Unit,简称为“CPU”),该处理器630还可以是其他通用处理器、数字信号处理器(DSP)、专用集成电路(ASIC)、现成可编程门阵列(FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。
该传声器640可以是麦克风,该麦克风包括是铝带、动圈等麦克风,以及当前广泛使用的电容麦克风和驻极体麦克风。
该传感器650可以是指纹传感器、人脸识别摄像机、手指静脉认证传感器、虹膜识别传感器、声纹识别传感器等,还可以是其他能够用来鉴权的传感器。
该总线系统660除包括数据总线之外,还可以包括电源总线、控制总线和状态信号总线等。但是为了清楚说明起见,在图中将各种总线都标为总线系统660。
在实现过程中,上述方法的各步骤可以通过处理器630中的硬件的集成逻辑电路或者软件形式的指令完成。结合本发明实施例所公开的方法的步骤可以直接体现为硬件处理器执行完成,或者用处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器620,处理器630读取存储器620中的信息,结合其硬件完成上述方法的步骤。为避免重复,这里不再详细描述。
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、计算机软件或者二者的结合来实 现,为了清楚地说明硬件和软件的可互换性,在上述说明中已经按照功能一般性地描述了各示例的组成及步骤。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本发明的范围。
所属领域的技术人员可以清楚地了解到,为了描述的方便和简洁,上述描述的系统、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
在本申请所提供的几个实施例中,应该理解到,所揭露的系统、装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另外,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口、装置或单元的间接耦合或通信连接,也可以是电的,机械的或其它的形式连接。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本发明实施例方案的目的。
另外,在本发明各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以是两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分,或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本发明各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、 磁碟或者光盘等各种可以存储程序代码的介质。
以上所述,仅为本发明的具体实施方式,但本发明的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本发明揭露的技术范围内,可轻易想到各种等效的修改或替换,这些修改或替换都应涵盖在本发明的保护范围之内。因此,本发明的保护范围应以权利要求的保护范围为准。

Claims (21)

  1. 一种应用程序的登陆密码的输入方法,其特征在于,包括:
    获取用户的生物特征信息;
    根据所述生物特征信息,确定所述用户是否具有登录权限;
    获取所述用户的语音信息;
    在确定所述用户具有所述登录权限后,根据所述语音信息,确定与所述语音信息对应的密码信息;
    将所述密码信息输入到所述应用程序的密码输入框中。
  2. 根据权利要求1所述的方法,其特征在于,所述在确定所述用户具有所述登录权限后,根据所述语音信息,确定与所述语音信息对应的所述密码信息,包括:
    在确定所述用户具有所述登录权限后,根据所述语音信息,获取所述语音信息的语义;
    根据所述语音信息的语义,在语音密码数据库中确定与所述语音信息的语义匹配的所述密码信息,所述语音密码数据库包括所述用户的语音密码对,所述语音密码对包括所述语音信息的语义和所述密码信息,所述语音信息的语义与所述密码信息一一对应。
  3. 根据权利要求2所述的方法,其特征在于,所述语音密码对还包括所述生物特征信息,所述生物特征信息和所述语音信息的语义这两者与所述密码信息一一对应;
    其中,所述根据所述语音信息的语义,在所述语音密码数据库中确定与所述语音信息的语义匹配的所述密码信息,包括:
    根据所述生物特征信息和所述语音信息的语义,在所述语音密码数据库中确定与所述生物特征信息和所述语音信息的语义匹配的所述密码信息。
  4. 根据权利要求2所述的方法,其特征在于,所述方法还包括:
    启动所述应用程序的密码设置界面;
    接收所述用户输入的所述语音信息的语义和所述密码信息;
    将所述语音信息的语义和所述密码信息保存至所述语音密码数据库,所述语音信息的语义与所述密码信息一一对应。
  5. 根据权利要求3所述的方法,其特征在于,所述方法还包括:
    启动所述应用程序的密码设置界面;
    接收所述用户输入的所述语音信息的语义、所述密码信息和所述生物特征信息;
    将所述语音信息的语义、所述密码信息和所述生物特征信息保存至所述语音密码数据库,所述生物特征信息和所述语音信息的语义这两者与所述密码信息一一对应。
  6. 根据权利要求1至5中任一项所述的方法,其特征在于,所述生物特征信息包括指纹特征信息、虹膜特征信息、人脸特征信息、声纹特征信息、静脉特征信息和视网膜特征信息中的至少一种。
  7. 根据权利要求2至6中任一项所述的方法,其特征在于,所述语音密码对中的语音信息的语义和密码信息不同。
  8. 根据权利要求1至7中任一项所述的方法,其特征在于,在获取用户的生物特征信息之前,所述方法还包括:
    生成提示信息,所述提示信息用于提示用户输入生物特征信息和语音信息完成密码输入。
  9. 一种应用程序的登录密码的输入装置,其特征在于,包括:
    生物特征获取模块,用于获取用户的生物特征信息;
    鉴权模块,用于根据所述生物特征获取模块获取的所述生物特征信息,确定所述用户是否具有登录权限;
    语音获取模块,用于获取所述用户的语音信息;
    确定模块,用于在所述鉴权模块确定所述用户具有所述登录权限后,根据所述语音获取模块获取的语音信息,确定与所述语音信息对应的密码信息;
    输入模块,用于将所述确定模块确定的所述密码信息输入到所述应用程序的密码输入框中。
  10. 根据权利要求9所述的装置,其特征在于,所述确定模块包括:
    获取单元,用于在确定所述用户具有所述登录权限后,根据所述语音信息,获取所述语音信息的语义;
    确定单元,用于根据所述语音信息的语义,在语音密码数据库中确定与所述语音信息的语义匹配的所述密码信息,所述语音密码数据库包括所述用户的语音密码对,所述语音密码对包括所述语音信息的语义和所述密码信息,所述语音信息的语义与所述密码信息一一对应。
  11. 根据权利要求10所述的装置,其特征在于,所述语音密码对还包括所述生物特征信息,所述生物特征信息和所述语音信息的语义这两者与所述密码信息一一对应;
    其中,所述确定单元具体用于:
    根据所述生物特征信息和所述语音信息的语义,在所述语音密码数据库中确定与所述生物特征信息和所述语音信息的语义匹配的所述密码信息。
  12. 根据权利要求10所述的装置,其特征在于,所述装置还包括:
    第一启动模块,用于启动所述应用程序的密码设置界面;
    第一接收模块,用于接收所述用户输入的所述语音信息的语义和所述密码信息;
    第一保存模块,用于将所述语音信息的语义和所述密码信息保存至所述语音密码数据库,所述语音信息的语义与所述密码信息一一对应。
  13. 根据权利要求11所述的装置,其特征在于,所述装置还包括:
    第二启动模块,用于启动所述应用程序的密码设置界面;
    第二接收模块,用于接收所述用户输入的所述语音信息的语义、所述密码信息和所述生物特征信息;
    第二保存模块,用于将所述语音信息的语义、所述密码信息和所述生物特征信息保存至所述语音密码数据库,所述生物特征信息和所述语音信息的语义这两者与所述密码信息一一对应。
  14. 根据权利要求10至13中任一项所述的装置,其特征在于,所述语音密码对中的语音信息的语义和密码信息不同。
  15. 根据权利要求9至14中任一项所述的装置,其特征在于,所述装置为终端设备。
  16. 一种终端,其特征在于,包括:接收器、传感器、传声器、存储器、处理器和总线系统,所述接收器、所述存储器、所述处理器、所述传感器和所述传声器通过所述总线系统相连,
    所述传感器用于获取用户的生物特征信息;
    所述传声器用于获取所述用户的语音信息;
    所述存储器用于存储指令;
    所述处理器用于执行所述存储器存储的指令,执行如下操作:
    根据所述传感器获取的所述生物特征信息,确定所述用户是否具有登录 权限;在确定所述用户具有所述登录权限后,根据所述传声器获取的所述用户的语音信息,确定与所述语音信息对应的密码信息;将所述密码信息输入到所述应用程序的密码输入框中。
  17. 根据权利要求16所述的终端,其特征在于,所述处理器具体用于:
    在确定所述用户具有所述登录权限后,根据所述语音信息,获取所述语音信息的语义;
    根据所述语音信息的语义,在语音密码数据库中确定与所述语音信息的语义匹配的所述密码信息,所述语音密码数据库包括所述用户的语音密码对,所述语音密码对包括所述语音信息的语义和所述密码信息,所述语音信息的语义与所述密码信息一一对应。
  18. 根据权利要求16所述的终端,其特征在于,所述语音密码对还包括所述生物特征信息,所述生物特征信息和所述语音信息的语义这两者与所述密码信息一一对应,所述处理器具体用于:
    根据所述生物特征信息和所述语音信息的语义,在所述语音密码数据库中确定与所述生物特征信息和所述语音信息的语义匹配的所述密码信息。
  19. 根据权利要求17所述的终端,其特征在于,所述处理器还用于:
    启动所述应用程序的密码设置界面;
    接收所述用户输入的所述语音信息的语义和所述密码信息;
    将所述语音信息的语义和所述密码信息保存至所述语音密码数据库,所述语音信息的语义与所述密码信息一一对应。
  20. 根据权利要求18所述的终端,其特征在于,所述处理器还用于:
    启动所述应用程序的密码设置界面;
    接收所述用户输入的所述语音信息的语义、所述密码信息和所述生物特征信息;
    将所述生物特征信息、所述语音信息的语义和所述密码信息保存至所述语音密码数据库,所述生物特征信息和所述语音信息这两者与所述密码信息一一对应。
  21. 根据权利要求17至20中任一项所述的终端,其特征在于,所述语音密码对中的语音信息的语义和密码信息不同。
PCT/CN2016/071786 2016-01-22 2016-01-22 应用程序的登录密码的输入方法、装置和终端 WO2017124444A1 (zh)

Priority Applications (5)

Application Number Priority Date Filing Date Title
US16/072,107 US11126702B2 (en) 2016-01-22 2016-01-22 Application login password input method and apparatus, and terminal
PCT/CN2016/071786 WO2017124444A1 (zh) 2016-01-22 2016-01-22 应用程序的登录密码的输入方法、装置和终端
EP16885717.5A EP3399452B1 (en) 2016-01-22 2016-01-22 Method, device and terminal for inputting login password of an application
CN201680025899.XA CN107533598B (zh) 2016-01-22 2016-01-22 应用程序的登录密码的输入方法、装置和终端
KR1020187023423A KR102124445B1 (ko) 2016-01-22 2016-01-22 애플리케이션의 로그인 패스워드를 입력하기 위한 방법, 디바이스 및 단말기

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/071786 WO2017124444A1 (zh) 2016-01-22 2016-01-22 应用程序的登录密码的输入方法、装置和终端

Publications (1)

Publication Number Publication Date
WO2017124444A1 true WO2017124444A1 (zh) 2017-07-27

Family

ID=59361258

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/071786 WO2017124444A1 (zh) 2016-01-22 2016-01-22 应用程序的登录密码的输入方法、装置和终端

Country Status (5)

Country Link
US (1) US11126702B2 (zh)
EP (1) EP3399452B1 (zh)
KR (1) KR102124445B1 (zh)
CN (1) CN107533598B (zh)
WO (1) WO2017124444A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108694314A (zh) * 2018-05-15 2018-10-23 安徽天卓信息技术有限公司 一种计算机安全登录管理系统及方法

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021040132A1 (ko) 2019-08-29 2021-03-04 최희찬 히든 패스워드 입력시스템 및 이를 이용한 패스워드 입력방법
KR20190107607A (ko) 2019-08-29 2019-09-20 최희찬 히든 패스워드 입력시스템 및 이를 이용한 패스워드 입력방법
US11521607B2 (en) * 2019-10-01 2022-12-06 Lenovo (Singapore) Pte. Ltd. Login based command activation
CN112287317B (zh) * 2020-10-26 2024-03-22 深圳市创智成科技股份有限公司 一种用户信息输入方法及电子设备
CN112231693A (zh) * 2020-11-03 2021-01-15 深兰科技(上海)有限公司 管理系统的权限切换方法、权限切换装置

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090133117A1 (en) * 2007-11-19 2009-05-21 Avaya Inc. Authentication Frequency And Challenge Type Based On Application Usage
CN103390123A (zh) * 2012-05-08 2013-11-13 腾讯科技(深圳)有限公司 用户认证方法、用户认证装置及智能终端
CN103606047A (zh) * 2013-11-22 2014-02-26 深圳市亚略特生物识别科技有限公司 密码管理系统
CN104331652A (zh) * 2014-10-08 2015-02-04 无锡指网生物识别科技有限公司 指纹和语音识别的电子设备的动态密码生成方法
CN104331654A (zh) * 2014-10-27 2015-02-04 深圳市汇顶科技股份有限公司 基于生物特征识别的操作方法和装置

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103310339A (zh) * 2012-03-15 2013-09-18 凹凸电子(武汉)有限公司 身份识别装置和方法以及支付系统和方法
US20150056951A1 (en) * 2013-08-21 2015-02-26 GM Global Technology Operations LLC Vehicle telematics unit and method of operating the same
CN103902872A (zh) * 2014-04-10 2014-07-02 宫雅卓 基于虹膜识别的密码管理系统及方法
US20160246953A1 (en) * 2015-02-19 2016-08-25 Maria Wentzell User fingerprint authentication system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090133117A1 (en) * 2007-11-19 2009-05-21 Avaya Inc. Authentication Frequency And Challenge Type Based On Application Usage
CN103390123A (zh) * 2012-05-08 2013-11-13 腾讯科技(深圳)有限公司 用户认证方法、用户认证装置及智能终端
CN103606047A (zh) * 2013-11-22 2014-02-26 深圳市亚略特生物识别科技有限公司 密码管理系统
CN104331652A (zh) * 2014-10-08 2015-02-04 无锡指网生物识别科技有限公司 指纹和语音识别的电子设备的动态密码生成方法
CN104331654A (zh) * 2014-10-27 2015-02-04 深圳市汇顶科技股份有限公司 基于生物特征识别的操作方法和装置

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108694314A (zh) * 2018-05-15 2018-10-23 安徽天卓信息技术有限公司 一种计算机安全登录管理系统及方法

Also Published As

Publication number Publication date
CN107533598B (zh) 2021-08-20
EP3399452B1 (en) 2020-03-25
US20190073459A1 (en) 2019-03-07
KR102124445B1 (ko) 2020-06-18
KR20180104657A (ko) 2018-09-21
EP3399452A1 (en) 2018-11-07
US11126702B2 (en) 2021-09-21
EP3399452A4 (en) 2018-12-19
CN107533598A (zh) 2018-01-02

Similar Documents

Publication Publication Date Title
WO2017124444A1 (zh) 应用程序的登录密码的输入方法、装置和终端
JP6882254B2 (ja) 生体特徴に基づく安全性検証方法、クライアント端末、及びサーバ
US10255425B2 (en) Secure authentication protocol systems and methods
US9716593B2 (en) Leveraging multiple biometrics for enabling user access to security metadata
US20140165171A1 (en) Method and apparatus of account login
US11038684B2 (en) User authentication using a companion device
JP2017530457A (ja) アイデンティティ認証方法ならびに装置、端末及びサーバ
US20180294965A1 (en) Apparatus, method and computer program product for authentication
US11930116B2 (en) Securely communicating service status in a distributed network environment
KR102317598B1 (ko) 서버, 서버의 제어 방법 및 단말 장치
US11075758B2 (en) Access security system and method
US20180285539A1 (en) Multifactor strong authentication
US11120120B2 (en) Method and system for secure password storage
TWI584146B (zh) 基於人臉識別的整合登錄系統及方法
WO2017071498A1 (zh) 一种身份验证方法和装置
WO2016150363A1 (zh) 一种管理分级密码的方法和装置
WO2017016038A1 (zh) 支付方法、支付装置、终端和支付系统
WO2017185683A1 (zh) 基于生物识别信息的认证方法和认证系统、电子设备
WO2016112792A1 (zh) 身份认证方法及装置
US20240104174A1 (en) Device login authentications
US9405891B1 (en) User authentication
WO2016183910A1 (zh) 一种无线连接方法、装置和终端
Nugroho et al. Iris recognition for authentication: development on a lighter computing platform

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16885717

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2016885717

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 2016885717

Country of ref document: EP

Effective date: 20180802

ENP Entry into the national phase

Ref document number: 20187023423

Country of ref document: KR

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 1020187023423

Country of ref document: KR