WO2017147762A1 - Interactive system and device based on biological characteristic - Google Patents

Interactive system and device based on biological characteristic Download PDF

Info

Publication number
WO2017147762A1
WO2017147762A1 PCT/CN2016/074885 CN2016074885W WO2017147762A1 WO 2017147762 A1 WO2017147762 A1 WO 2017147762A1 CN 2016074885 W CN2016074885 W CN 2016074885W WO 2017147762 A1 WO2017147762 A1 WO 2017147762A1
Authority
WO
WIPO (PCT)
Prior art keywords
biometric
module
client
processing event
communication module
Prior art date
Application number
PCT/CN2016/074885
Other languages
French (fr)
Chinese (zh)
Inventor
葛煜浩
邓一名
吴沛雨
Original Assignee
葛煜浩
邓一名
吴沛雨
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 葛煜浩, 邓一名, 吴沛雨 filed Critical 葛煜浩
Priority to PCT/CN2016/074885 priority Critical patent/WO2017147762A1/en
Priority to CN201680001996.5A priority patent/CN107431697A/en
Publication of WO2017147762A1 publication Critical patent/WO2017147762A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Definitions

  • the present invention relates to the field of biometric identification technologies, and in particular, to a device incorporating biometric identification technology, in conjunction with an interactive system of the device.
  • the prior art combines the two, basically using the biometric identification technology as an optimized replacement of the operation mode of the universal password input, so that the electronic device inputs the letters and numbers manually in the form of the password input. , symbols or any combination, with a more convenient and smarter experience.
  • the application of the biometric identification technology is an embedded module of a specific electronic device, that is, it completely depends on a specific electronic device, and an application supporting the technology can be invoked on the electronic device to implement the technology.
  • the benefits are brought. Therefore, under the current application mode of the technology, the following problems exist:
  • Biometric identification technology can be used as a password input for all kinds of electronic devices, but whether the electronic device uses the biometric identification technology as an embedded module is defined by the manufacturer, and for the manufacturer, if the user wants to increase the The module will cause the development cycle, cost, product pricing, and market expectations to be affected in all aspects, and these risks are only the optimization method for the specific use case of password input. For the product whose password input is not the main function, The fitting of this technology module will serve as a lower priority alternative. At the same time, for the user, the possibility of self-selection according to demand is lost.
  • biometric identification technology modules of different electronic devices are independent of each other. For the same user, even for the biometric features of the same part, it is necessary to separately perform biometrics on each electronic device having the module. Take, enter, lead to repetitive operations, poor experience.
  • the embodiment of the invention discloses an interactive system based on biometrics, comprising acquiring a terminal system and a server, and the acquiring terminal system comprises a biometric acquiring device and a client;
  • the biometric acquiring device is configured to acquire at least one biometric feature, and the client is configured to submit processing event information;
  • the server is configured to acquire a resource associated with the biometric according to the biometric feature, and perform corresponding processing on the resource according to the processing event information.
  • a biometric acquiring device is disclosed in the embodiment of the present invention, the biometric acquiring device is configured to provide a biometric that can be associated with processing event information to a server having a corresponding processing event according to the processing event information, including a sensing module. And a first communication module, wherein
  • a sensing module for acquiring at least one biometric feature
  • a first communication module configured to perform a communication interaction with the client that submits the processing event information, to provide an association between the biometric feature and the processing event information, so that the server end completes the correspondence according to the biometric feature and the processing event information associated with the biometric feature. Handling events.
  • An interaction system based on the biometrics disclosed in the embodiment of the present invention connects the acquisition terminal system 10 to the terminal device, and the biometrics acquisition device 11 can trigger the processing event of the terminal device to the server 30. End 30 completes the processing event. Thus, for the user, it is only necessary to complete the processing event in one step through its own biological features, without having to wear any body outside.
  • FIG. 1 is a schematic diagram of a biometric implementation-based interactive system 100 in accordance with an embodiment of the present invention
  • FIG. 2 is a schematic diagram of a biometric implementation-based interactive system 100a according to an embodiment of the present invention
  • FIG. 3 is a schematic diagram of a biometric implementation-based interaction system 100b according to an embodiment of the present invention.
  • FIG. 4 is a schematic diagram of a biometric implementation-based interactive system 100c according to an embodiment of the present invention.
  • FIG. 5 is a schematic block diagram of an interaction system based on biometrics according to an embodiment of the present invention.
  • FIG. 6 is a schematic block diagram of an interaction system based on biometrics in another embodiment of the present invention.
  • FIG. 7 is a schematic diagram of an interaction system based on biometrics in another embodiment of the present invention.
  • FIG. 8 is a schematic flowchart diagram of an interaction method implemented by an interaction system according to an embodiment of the present invention.
  • FIG. 9 is a schematic flowchart diagram of an interaction method implemented by an interaction system according to a first embodiment of the present invention.
  • FIG. 10 is a schematic flowchart diagram of still another interaction method implemented by the interaction system in the first embodiment of the present invention.
  • FIG. 11 is a schematic flowchart of an interaction method implemented by an interaction system according to a second embodiment of the present invention.
  • FIG. 12 is a schematic flowchart diagram of still another interaction method implemented by an interaction system according to a second embodiment of the present invention.
  • FIG. 13 is a schematic flowchart diagram of an interaction method implemented by an interaction system according to a third embodiment of the present invention.
  • FIG. 1 is a schematic diagram of a biometric implementation-based interactive system 100 in accordance with an embodiment of the present invention.
  • the interactive system 100 includes an acquisition terminal system 10 that acquires processing events, and a server 30.
  • the acquisition terminal system 10 includes a biometric acquisition device 11 and a client 12.
  • the biometric acquisition device 11 includes a sensing module 111 for acquiring biometrics of the user.
  • the biometric features include, but are not limited to, a fingerprint, a face, a skin, an iris, a vein, a body state, a palm geometric feature, and the like, in any combination.
  • the sensing module can be a fingerprint recognizer, a face recognizer, an iris recognizer, a vein recognizer, a body recognizer and/or a palm geometry feature recognizer.
  • Client 12 is used to obtain Take the event information.
  • Processing the event information includes providing a processing event directly executed by the server 30, and/or processing event information associated with the processing event, such that the server 30 obtains a corresponding executable processing event based on the processing event information.
  • the server 30 may store an association relationship between the processing event information and the processing event. For example by identifying the ID association.
  • the processing event may be derived from any terminal device having certain processing capabilities in communication with the acquisition terminal system 10. Feasible, the terminal device can provide processing events, and the processing event information is generated by the client 12.
  • At least one biometrics acquiring device 11 is included, and the biometrics acquiring device 11 is respectively connected to a client 12 corresponding thereto.
  • the processing event information provided by the client 12 corresponding to the biometrics acquiring device 11 sends the biometrics and processing event information to the server 30.
  • the server 30 is configured to acquire a resource associated with the biometric according to the biometric feature, and perform corresponding processing on the resource according to the processing event.
  • the interaction system provided by the present invention can connect the acquisition terminal system 10 to the terminal device, and the biometrics acquisition device 11 can trigger the processing event of the terminal device to the server 30, and the processing terminal 30 completes the processing event.
  • the biometrics acquisition device 11 can trigger the processing event of the terminal device to the server 30, and the processing terminal 30 completes the processing event.
  • the biometric acquisition device 11 is configured to provide a biometric that can be associated with processing event information to a server 12 having a corresponding processing event executed in accordance with the processing event information.
  • the sensing module 111 is included for acquiring at least one biometric.
  • the first communication module 113 is configured to implement a communication interaction with the client 12 that submits the processing event information to provide an association between the biometric and the processing event information, so that the server 30 completes the correspondence according to the biometric and the processing event information associated with the biometric feature. Handling events.
  • a module diagram of the biometric implementation-based interaction system 100a shown in FIG. 2, the client 12 of the acquisition terminal system 10a is carried on any terminal device A having computing processing capability for acquiring the terminal device.
  • the client 12 is an executable application, is stored in the terminal device A and can be read and executed by the terminal device A, so that the client 12 can realize its functional role through the terminal device A carrying it.
  • the client 12 can also be an executable application stored on the server 30 and accessible by the terminal device A over the network.
  • the biometrics acquiring device 11 includes a first communication module 113, and the terminal device A includes a second communication module
  • the first communication module 113 and the second communication module 221 are used to implement a communication connection, and the biometric acquisition device 11 implements communication interaction with the client 12 through the first communication module 113 and the second communication module 221.
  • the first signal is sent to the client 12 via the first communication module 113, and/or the second signal is sent by the client 12 to the biometric acquisition device 11 via the second communication module 221.
  • the first signal includes a biometric feature
  • the terminal device A includes a fourth communication module 222.
  • the client 12 sends the biometric and processing event information to the server 30 through the fourth communication module 222.
  • the biometric acquiring device 11 further includes a third communication module 112 for transmitting biometrics to the server 30.
  • the client 12 sends the processing event information to the server 30 through the fourth communication module 222.
  • the client 12 After acquiring the first signal according to the second communication module 221, the client 12 sends the processing event information to the server 30 through the fourth communication module 222.
  • the first signal may be a notification activation signal.
  • the sensing module 111 acquires the biometric
  • the first signal is triggered, and the client 12 starts to submit processing event information according to the first signal.
  • the biometrics acquiring device 11 transmits the biometrics to the server 30 through the third communication module 112.
  • the second signal may be a notification start signal.
  • the second signal is triggered, and the second signal sensing module 111 starts to acquire the biometric.
  • the second signal includes processing event information, and the biometric acquiring device 11 transmits the biometric and the event information to the server 30 through the third communication module 112.
  • the client 12 of the acquisition terminal system 10b is carried by the biometric acquisition device 11. That is, the biometrics acquiring device 11 includes the client 12.
  • the biometrics acquiring device 11 communicates with the terminal device A via the first communication module 113.
  • the first communication module 113 and the second communication module 221 are used to establish a communication connection, and the client 12 implements communication interaction with the terminal device A through the first communication module 113 and the second communication module 221.
  • the client 12 sends a processing event acquisition request to the terminal device A through the first communication module 113, and receives feedback information returned by the terminal device, and acquires processing event information according to the feedback information.
  • the first communication module 113 and the second communication module 221 may be based on a RESTful Web Service (also referred to as a RESTful Web Service).
  • RESTful Web Service also referred to as a RESTful Web Service.
  • CRUD Create, Read, Update, Delete
  • the information is updated to obtain feedback information.
  • the feedback information may be a processing event generated by the terminal device A, or may be processing event information associated with the event that the server 30 can process.
  • the client 12 directly submits the processing event information according to the feedback information, or reprocesses the feedback information according to a predetermined rule and submits the processing event information.
  • the predetermined rule may be a rule that interfaces with the server 30.
  • the biometric acquiring device 11 further includes a processing module 115 and a storage module 116.
  • the processing module 115 can be a single chip microcomputer, a micro processing chip, a controller, or the like. Can communicate with other modules.
  • the processing module 115 is configured to send the biometrics acquired by the sensing module 111 and the processing event information of the client 12 to the server 30 through the third communication module 112.
  • the storage module 116 can be a memory such as a flash memory card, a hard disk, or a magnetic disk.
  • the client 12 is an executable application, stored in the storage module 116 of the biometric acquisition device 11, and can be read and executed by the processing module 115, so that the client 12 can be implemented by the biometric acquisition device 11 carrying the same. Its function.
  • the client 12 may also be an executable application stored on the server 30 and obtainable by the biometrics acquiring device 11 via the third communication module 112 via the network.
  • the acquisition terminal system 10c may further include a client 12b carried on the terminal device A.
  • the biometrics acquiring device 11 includes a client 12 for submitting first processing event information, and the biometrics acquiring device 11 transmits the biometric and processing event information to the client 12b of the terminal device A through the first communication module 113.
  • the client 12b of the terminal device A is configured to send the biometric and processing event information to the server 30 through the fourth communication module 222.
  • the client 12b of the terminal device A can also be used to acquire the processing event of the terminal device A, and send the processing event and/or processing event information, and the biometric feature to the server 30 through the fourth communication module 222.
  • the biometric acquiring device 11 is communicably connected to the client 12, that is, the first communication module 113 and the second communication module 221 can communicate by wire or wirelessly. The following is described in detail in connection with the acquisition terminal system 10a. See Figure 1 in conjunction.
  • the biometric acquisition device 11 is connected to the terminal device A via a data line 13.
  • the first communication module 113 and the second communication module 221 are physical interfaces, and the first communication module 113 and the second communication module 221 (this example uses the first interface 113 and the second interface 221) to implement a communication connection through the data line 13. .
  • the transmission of the first signal and the second signal through the data line 13 is included.
  • the client 12 communicates with the biometrics acquiring device 11 via the terminal device A.
  • the biometrics acquiring device 11 includes a first interface 113, and a terminal device A package
  • the second interface 221 is connected to the first interface 113 and the second interface 221.
  • the second interface 221 is in communication with the client 12.
  • the sensing module 111 detects whether there is an acquireable biometric, and generates a first signal after acquiring the biometric.
  • the client 12 acquires the first signal through the second interface 221.
  • the data line 13 can also be used to transmit a power signal, and the biometric acquiring device 11 obtains power through the first communication module 113.
  • the first communication module 113 and the second communication module 221 may also be wireless transmission modules, such as an infrared module, a Bluetooth module, a Wifi module, a Zigbee module, and the like.
  • the correspondence between the biometrics acquiring device 11 and the client 12 includes a pre-established wireless connection relationship.
  • the client 12 may include an association module 121 for recording association information of the biometrics acquiring device 11 associated therewith, the association information including a communication address of the biometrics acquiring device 11 associated therewith, for example, an ip address and/or Or the physical address or the like, and the above-described wireless connection relationship is established by the associated biometrics acquiring device 11 through the communication address.
  • the terminal device A when the terminal device A is to be added to the system 100a, the terminal device A can access the server 30 to download the client 12, or access the client terminal 12 by accessing the server 30.
  • the wireless communication connection is established with the biometric device 11 by wireless scanning or other link method, and the IP address and/or physical address of the biometric device 11 is acquired and recorded in the association module 121.
  • the client 12 can automatically establish a communication connection with the biometric device 11 recorded by the association module 121 through the second communication module 221 of the terminal device A carrying the same.
  • the biometric acquisition device 11 transmits the first signal to the client 12 through the pre-established wireless connection relationship when the first signal is generated.
  • the client 12 may send the acquired processing event information to the biometric acquiring device 11.
  • the biometrics and processing events are transmitted by the biometric acquisition device 11 to the server 30 via the Internet/network 40 via the third communication module 112.
  • a plurality of biometric devices 11 are associated with the client 12, that is, the association module 121 records association information with the plurality of biometric devices 11, and the biometric device included in the association module 121 11
  • a communication connection is automatically established with the biometric device 11 based on the record of the associated information.
  • the present invention is based on a biometrically implemented interactive system, including but not limited to any of the embodiments of the interactive system 100, 100a, 100b.
  • the associated information may also include an identification (ID) of the associated biometric device, including the identification and function. Associated ID function associations.
  • ID an identification
  • the association information may further include a function associated with the biometric device 11 identification. That is, the biometric device 11 having different functions acquires the biometric, and the client 12 associated with the biometric device 12 can also acquire the ID of the biometric device 11, for example, the first signal includes the ID, or independently transmit the ID including the ID.
  • the signal, the client 12 acquires a processing event of the corresponding function according to the ID.
  • the acquisition terminal system includes, but is not limited to, the above 10, 10a, 10b, and transmits the processing event and biometrics to the server 30.
  • the server 30 includes a function association module 335 for storing the identifier of the biometric device 11 and the ID function association relationship identifying the corresponding function.
  • Obtaining the terminal system including but not limited to the acquisition terminal system 10, 10a, 10b in the above embodiment, directly acquiring the biometrics acquired by the biometric identification device 11, the identification of the biometric identification device 11, and the processing events acquired by the client 12. It is sent to the server 30 together.
  • the server 30 obtains a corresponding function according to the identifier, and performs processing of the function on the resource corresponding to the processing event information associated with the biometric. It will be appreciated that the function corresponds to a processing event.
  • the information may be processed, or may be information associated with the processing event, including processing event information.
  • the identifier itself may include a definition of a function, for example, the identifier S001pay is the function device of the No. 001 biometrics acquiring device 11 for payment; the S002save is the No. 002 biometrics acquiring device 11 is a functional device for storing files; S003open is 003
  • the biometric feature acquisition device 11 is a function device for acquiring a file, and the like.
  • the interactive system of the present invention includes a plurality of biometric acquiring devices 11 that may include different types of sensing modules 111.
  • the different types of sensing modules 111 are used to acquire different types of biometrics.
  • the sensing module 111 can be a fingerprint identifier, an iris recognizer, a face recognizer, a skin recognizer, a vein recognizer, a palm geometric feature recognizer, and the like.
  • the biometric device 11 having different types of sensing modules 111 corresponds to type feature information.
  • the type information of the fingerprint identifier is fingerprint
  • the type information of the iris identifier is iris
  • the association module 121 of the client 12 may further include the type of feature information, and the type of feature information may be associated with different functions, so that different functions may be corresponding according to different biometric types. can. That is, the biometrics device 11 has different types of biometric devices, and the client 12 associated with the biometric device 11 can also acquire the type feature information of the biometric device 11, for example, the first signal includes type feature information, or the independent transmission includes The signal of this type of feature.
  • the client 12 acquires processing event information of the corresponding function according to the type characteristic signal.
  • the acquisition terminal system includes, but is not limited to, the above 10, 10a, 10b, and transmits the processing event and biometrics to the server 30.
  • the function association module 335 of the server 30 may include a type function association relationship between the type of feature information and the function.
  • Obtaining the terminal system including but not limited to the acquisition terminal system 10, 10a, 10b in the above embodiment, directly acquiring the biometrics acquired by the biometric identification device 11, the type characteristic information of the biometric identification device 11, and the acquired by the client 12.
  • the processing event information is sent to the server 30 together.
  • the server 30 acquires a corresponding function according to the type of feature information, and performs processing of the function on the resource corresponding to the processing event information associated with the biometric.
  • the biometric information may be included in the identifier itself, for example, the fingerprint 001 is the 001 biometric acquisition device 11 for fingerprint recognition, the iris 002 is the 002 biometric acquisition device 11 for iris recognition, and the like.
  • the identifier may also include the type feature information and the function, for example, the function that the fingerprint001pay is the signature feature of the biometrics acquisition device 11 of the No. 001 is a payment function; the iris002save is the function of the iris feature of the biometrics acquisition device 11 of the No. 002 to store the file. ,and many more.
  • the biometric device 11 of the present invention may further include a plurality of sensing modules 111, for example, including biometric features such as a fingerprint recognizer and an iris recognizer, and any combination thereof, and may be implemented based on the foregoing embodiments.
  • Biometrics perform versatility.
  • the interaction system 100 may further include a biometric and processing event association module 201, including a combination order of the plurality of biometrics and/or an association relationship of the combined relative location association processing events.
  • the interaction system 100 further includes a judging module 202, configured to: when the sensing module 111 acquires a plurality of biometrics, provide processing event information obtained by acquiring the processing event information of the association binding according to the association relationship, and obtaining the judgment result.
  • the biometric and processing event association module 201 may be included in the storage module 116 of the biometrics acquiring device 11, and/or the client 12, and/or the server. 30 storage module 33.
  • the judging module 202 includes a processing module 116 that can be accessed by the biometrics acquiring device 11, and/or a judging rule that the client 12 invokes and executes by means of the processing module 21 of the terminal device A, and/or the processing module 31 of the server 30.
  • a processing module 116 that can be accessed by the biometrics acquiring device 11, and/or a judging rule that the client 12 invokes and executes by means of the processing module 21 of the terminal device A, and/or the processing module 31 of the server 30.
  • the biometrics are set in the biometrics acquiring device 11 or the client 12 or the server 30 together with the processing event association module 201 and the judging module 202, it may be determined locally.
  • the biometrics and processing event association module 201 and the judging module 202 are respectively disposed in the biometrics acquiring device 11 or the client 12 or the server 30, the data interaction may be implemented by the communication manner of each embodiment of the interactive system.
  • the client 12 can be connected to the server 30 via the Internet/network 40 through the fourth communication module 222 included in the terminal device A.
  • the terminal device A is a personal computer, such as a desktop or laptop computer, or any form of mobile computing device, such as a mobile phone, a PAD, etc., or a terminal device of any third party system, such as a cash register, a movie theater. Turn into gates, subway gates, etc.
  • the terminal device A incorporating the present system 100 includes a client 12, one or more processing modules (CPUs) 21, a communication module 22, a memory 23, and a user interface 24 for interconnecting the aforementioned components.
  • User interface 24 includes display 241 and/or input device 242 including, but not limited to, a keyboard, a mouse, a scan input device.
  • the power source 26 is used to power the aforementioned components.
  • the biometrics acquiring device 11 is connected to the terminal device A by a wired method, such as the data line 13, the power source 26 also supplies power to the biometrics acquiring device 11 through the data line.
  • a non-volatile memory 27 may also be included.
  • the data in memory 23 can be seamlessly shared with optional non-volatile memory 27 using known computing techniques such as caching.
  • the client 12 can communicate with the Internet/network 40 in a wireless manner via the communication module 22.
  • the communication module 22 may include the foregoing second communication module 221 and the fourth communication module 222, and may also include the foregoing physical interface, such as, but not limited to, a standard universal interface such as a USB interface. It can also be a Bluetooth module, a WIFI module, a radio frequency module, a high frequency communication module, etc., a power line communication module, and the like.
  • the obtaining, by the client 12, the processing event information may include: the processing module 21 generates a processing event according to the input device 242, and sends the processing event to the client 12, where the client 12 may perform data processing on the processing event provided by the processing module 21.
  • the processing is converted to the data corresponding to the server 30.
  • the client 12 can also convert the processing event information into data required by the server 30 to process the resource according to the processing event according to the function.
  • FIG. 1 In the interactive system 100 illustrated in FIG. 1, in the topology, there is a server 30, a terminal device A carrying the client 12, and a biometrics acquiring device 11.
  • the exemplary topology shown in Figure 1 is only intended to best describe the features of the present invention in a manner that is readily understood by those skilled in the art.
  • server 30 may actually include multiple servers. Further, typically, there are hundreds, thousands, and thousands of terminal devices A carrying clients 12. The terminal device A is respectively connected to the corresponding biometrics acquiring device 11. The terminal device A carrying the client 12 may be an independent terminal device, or may be a terminal device connected to any third-party system by wire or wirelessly. Correspondingly, the server 30 establishes a communication connection with the third party system.
  • the processing event includes a request for processing the resource of the third-party system
  • the client 12 included in the terminal device A acquires the processing event, and at the same time
  • the server 30 acquires the biometric feature and the processing event information, and executes the corresponding third-party system corresponding to the biometric feature according to the processing event information and the biometric feature.
  • a request for processing a resource is a request for processing a resource.
  • Server 30 will typically have one or more processing modules (CPUs) 31, a network or other communication interface 32, a storage module 33, one or more communication buses 36 for interconnecting the aforementioned components, and for the foregoing
  • the component is powered by a power supply 37.
  • the storage module 33 includes a memory and/or one or more non-volatile disk storage devices accessed by one or more controllers 34. Data in memory can be seamlessly shared with non-volatile storage devices using known computing techniques such as caching. It can be understood that the storage module 33 of the server 30 can be a virtual collection of all storage devices and devices implemented by using storage technology. Mass storage for remote location of the central processing module 31 can be included.
  • some of the data stored in the storage module 33 can actually be hosted on a computer that is external to the server 30, but can be used by the server 30 via the Internet interface 32 via the Internet, an intranet or other form.
  • Form a cloud service platform.
  • the server 30 is a hybrid cloud architecture, including a private cloud 30A and a public cloud 30B.
  • the private cloud 30A includes data of a network cloud resource 80 of a third-party system and a network cloud resource 90 of the interaction system 100, which are private data.
  • the data shared by the private cloud 70 is invoked by the third party system and interactive system 100.
  • the public cloud 30B provides public data services, including providing public services provided after processing the private cloud 70 data.
  • the terminal device can only obtain the number of public clouds 30B. According to the service.
  • the network or other communication interface 32 includes a first communication interface 321 for interfacing with the acquisition terminal system 10, and the processing module 31 is configured to acquire the biometrics of the terminal system 100 and process event information according to the first communication interface 321.
  • the foregoing identifier may be included, and the data of the storage module 33 may be retrieved according to the information, and may also be processed and output according to the retrieved data.
  • the storage module 33 preferably stores an operating system 331, an account resource module 332, and an application service module 333.
  • the user visualization management module 334, the foregoing function association module 335, the processing event recording module 336, the multi-biometric binding module 337, the biometric and processing event association module 338, and the authorization module 339 may also be included.
  • An operating system 331 which includes programs for processing various basic system services and for performing hardware dependent tasks.
  • the account resource module 332 is configured to associate to the corresponding resource according to the biometric. It can be understood that the biometric and all the resources associated with it, that is, the collection of information related to the biometrics in the system, can be understood as the account associated with the biometric. However, it is not limited to the integrity of the physical carrier carrying the information or the physical location of the physical carrier. As long as the electronic communication can be associated with the interaction.
  • the server 30 receives the biometrics acquired by the biometrics acquiring device 10 and the processing event information acquired by the client 12, the processing module 31 acquires the corresponding account in the account resource module 332 through the biometric feature, and executes the corresponding account. Process resource processing for event information. It can be understood that the resource includes services of a third party system.
  • the application service module 333 is configured to provide interaction information of the third-party system when the resource of the third-party system needs to be processed according to the processing event information. It includes providing information that the processing module 31 is connected to a third party system that handles event processing, and possibly to other servers or computers, such as the transaction server 200. Thus, it may be provided that the processing event includes processing the resources of the third party system, and the server 30 may perform the multi-party interaction that may be involved.
  • the visualization management module 334 is configured to provide visualization processing of the biometric associated resources. Includes data that is visualized based on account-associated resources. Specifically, the visualization management module 334 can retrieve the stored data of each module of the storage module 33 for visualization processing. The user is provided with a display device to retrieve the data display presentation of the storage module 33 through the visualization management module 334.
  • the visualization process of the further visualization management module 334 includes retrieving data according to a predetermined rule and a presentation manner corresponding to the data. Can The visualization process can also include providing operational processing of the data in accordance with certain rules. Operational processing includes new creation, deletion, data modification, modification of associations between data, and so on.
  • the interactive system 100 can further include a login entry 38 for invoking the visual management module 334 through the display device, through which the login information is obtained, and when the login information is verified to be included in the account resource module 332, the visualization can be managed.
  • the module 334 retrieves the relevant resources under the account associated with the login information and presents them through visualization processing.
  • the login portal 38 provided by the system 100 can be connected to the login portal 38 through a login URL or a universal client, and the user can complete the input operation to enter the login information through the login URL or the universal client.
  • the login portal 38 can be implemented as a network or other communication interface 32.
  • the processing module 31 acquires the corresponding account according to the login information, and the visualization management module 334 is configured to perform the visualization processing according to the account acquired by the processing module 31 to retrieve the resource corresponding to the account.
  • the login information is a biometric
  • the biometric has been entered into the account resource module 332.
  • the second login information associated with the account corresponding to the biometric feature may also be logged in, including but not limited to a user-defined account name and password, a mobile phone number, an email account, a third-party system account, and the like.
  • the processing module 31 determines that the login account does not have a corresponding account, the new account is automatically created and logged in to the new account.
  • the above display device may be any electronic device having a display function, such as a mobile phone, a PAD, a computer, a smart TV, or the like.
  • a multi-biometric binding module 337 is provided for associating a plurality of biometrics to the same account. That is, the same account is provided to uniformly manage the multiple biometrics of the association, including multiple fingerprints, irises, and the like.
  • the second login information corresponding to the same account is included.
  • the visualization management module 334 acquires a plurality of biometrics associated with the account based on the multi-biometric binding module 337. Thereby, resources respectively associated with each biometric can be obtained. Also included is landing information based on a biometric, and the visualization management module 334 retrieves other biometrics associated with the biometric based on the multi-biometric binding module 337. Thereby, resources associated with each biometric feature can be obtained.
  • the biometrics acquired by the biometrics acquiring device 11 belong to the same account, even if the processing events acquired by the client 12 correspond to other biometrics under the account corresponding to the resources to be processed, the server 30 is based on the biometrics.
  • the biometric feature acquired by the feature acquiring device 11 may be called to the resource associated with the other biometrics under the biometric association account to complete the processing event.
  • the first fingerprint associated payment resource eg, transaction account information
  • the second fingerprint associated storage resource eg., the second fingerprint associated storage resource
  • the third fingerprint associated member resource e.g., the first iris associated doctor Treatment resources.
  • the client 12 communicatively connected to the biometric acquiring device 11 acquires a processing event for acquiring a file
  • the server 30 acquires the second fingerprint of the account according to the first fingerprint.
  • the associated storage resource is retrieved from the storage resource and sent to the client 12.
  • the visualization management module 334 can invoke the multi-biometric binding module 337 and perform visualization processing to provide the user with the multi-biometric binding by the visualization management module 334.
  • a biometric and processing event association module 338 is provided for providing an associated binding to biometrics and processing events included under the account.
  • the biometric and processing event association module 338 can be invoked and visualized by the visualization management module 334.
  • the account includes a plurality of biometric features, such as a first fingerprint, a second fingerprint, ..., an nth fingerprint, and a first iris.
  • the visualization management module 334 retrieves a plurality of biometrics under the account, and may also include resources associated with the biometrics for visual processing and presentation to the user.
  • the visualization management module 334 can also invoke the biometrics and processing event correlation module 338 to provide a custom association of biometrics and processing events. That is, the biometric feature is given a specific function of executing a processing event.
  • the user visualizes the biometrics and processing event association module 338 through the visualization management module 334, including operable processing, the user can intuitively operate the first fingerprint for implementing the payment function, the second fingerprint fingerprint implements the storage function, and the third The fingerprint implements the acquisition function.
  • the biometric and processing event association module 338 records the association relationship between the first fingerprint and the payment function, the association relationship between the second fingerprint and the storage function, and the association relationship between the third fingerprint and the acquisition function.
  • the server 30 determines whether the biometric and the processing event association module 338 have the biometric association binding according to the biometric acquired by the biometric device 11 and the processing event acquired by the client 12. Processing the event, and if so, performing processing on the resource associated with the processing event under the biometric association account.
  • event processing is not performed. It can be understood that the same biometric can be associated with multiple processing events. It is also possible to bind one processing event to multiple biometric associations. It is also possible to further bind a processing event by a combined order of multiple biometrics and/or a combined relative positional association. In this embodiment, the user has a more flexible execution mode when implementing multi-function operation through biometrics. Moreover, the user's flexible change of the association between the biometrics and the processing event can improve the security of the operation.
  • Authorization module 339 is configured to provide an associated authorization for biometrics between accounts. For example, the user of Account A wants to authorize the user of Account B to use one of his resources. Authorization module 339 records account A and grant The right resource, the authorized account B. Thus the user of Account B can perform related processing events for processing the authorized resources. Further, the authorization module 339 can also record the authorized processing event, so that the authorized account B can execute the processing event authorized by the account A, and the server 30 invokes the resource associated with the processing event authorized by the account A for processing. For an authorized operation, an exemplary manner may be that the user invokes the authorization module 339 through the visualization management module 334 for visualization processing, so that the user can perform the authorization function provided by the authorization module 339. In other example manners, an authorization event may be sent by the acquisition terminal system 10, which may include an authorized biometric, an authorized biometric, and may also include an authorized resource or processing event. The processing module 31 records the authorization event in the authorization module.
  • modules stored in the storage module 33 are not limited to the fixed continuous storage location of the storage module 33, and may be a physical bearer format of a non-contiguous, non-single storage device.
  • the data of each module passes through a physical address and is relatively Addressing and other addressing modes can be retrieved.
  • the event record module 336 is processed for recording processing events. It may also include an account associated with the processing event, a terminal device A associated with the processing event, and the like.
  • the processing module 31 of the server 30 may further include a data analysis module 311, configured to acquire data of the processing event recording module 336, analyze user preferences, and obtain related messages of user account associated resources. This provides a personalized service that fits the user's system. For example, if the account resource of the associated merchant is included in the account, the data analysis module 311 obtains the latest member information of the merchant in real time, such as a discount message, a promotion message, etc., and promptly pushes the account with the merchant member resource.
  • the specific push includes, but is not limited to, sending an email, a short message to an email address associated with the account, a phone call, and a push to the universal client to which the user logs in.
  • the present invention also provides an interaction method based on biometric implementation. Those skilled in the art can understand the implementation of the method in combination with the principle of the above interactive system 100. Therefore, similar principles are not described herein.
  • the interactive system 100 includes an executable method M10, including the steps of:
  • the client 12 acquires processing event information (S101).
  • the biometric acquiring device 11 detects whether there is an available biometric, and if so, acquires a biometric feature (S103).
  • the biometrics acquiring means 11 transmits the acquired biometrics to the client 12 (S105).
  • the client 12 transmits the processing event information and the biometrics to the server 30 (S107).
  • the server 30 determines whether or not there is an account corresponding to the biometric based on the received biometrics (S109), and if so, executes processing of the resource associated with the processing event information for the account (S111). If not, an account for the biometric is created (S113). It is also possible to include a correlation process of executing corresponding processing event information (S111).
  • the method further includes: determining whether there is a resource corresponding to the processing event information, and if yes, executing step S111.
  • steps S101, S103, and S105 is not limited to the above example, and may include but is not limited to the execution order of steps S101, S105, S103 or S103, S101, S105 or S103, S105, S101.
  • the interaction method provided by the invention can complete the processing event in one step for the user only by using his own biological features, without having to wear any body items with him or her.
  • the various embodiments encompassing the invention are exemplified below for the understanding of the principles of the invention.
  • this embodiment is exemplarily illustrated in an interactive manner in which the interactive system 100a described above is combined with the independent terminal device B.
  • the terminal device B is a personal computer, and the biometrics device 11 is connected by wire or wirelessly.
  • the terminal device B is loaded with the client 12, and the client 12 to the terminal device B can be pushed by the biometric device 11 when the biometric device 11 is connected.
  • the pushed client 12 includes associated information bound to the biometric device 11. For example: physical address, id, ip, etc.
  • the biometric device 11 that implements the connection of the terminal device B has a corresponding association with the installed client 12. Then, the terminal device B becomes the terminal device A coupled to the interactive system 100a.
  • This embodiment takes the biometrics device 11 as a fingerprint for taking a biometric as a fingerprint. That is, the sensing module 111 is a fingerprint recognizer.
  • the processing event is a storage file
  • files include, but are not limited to, electronic information that can be electronically transmitted, such as documents, pictures, videos, audio, applications, and the like.
  • the method M20 executable by the interactive system 100a includes the following steps:
  • the biometrics identifying device 11 acquires a fingerprint of the user (S201).
  • the fingerprint is sent to the client 12 (S202). Specifically, the fingerprint point-to-point transmission can be implemented according to the associated information.
  • the transmission mode includes the biometric device 11 passing through the first interface 113
  • the data is sent to the second interface 221 via the data line 13, and the client 12 acquires the fingerprint through the second interface 221.
  • the fingerprint may be the aforementioned first signal.
  • the transmission of the fingerprint has a security process.
  • the biometric identification device 11 includes an encryption processing module 114 for performing encryption processing on the biometrics acquired by the sensing module 111 to form an encrypted signal for transmission.
  • the encryption processing module 35 may be a processor with a parsing processing capability, a single chip microcomputer, a micro processing chip, or the like, or may be an executable application stored in the storage module 116 and readable and executable by the processing module 115. It will be appreciated that the encryption processing module 114 can also be placed at the client 12 when it is an executable application.
  • the terminal device A acquires the encrypted signal through the second interface 221 or the communication module 22.
  • the client 12 acquires the fingerprint or the encrypted signal through the second interface 221 or the communication module 22, and acquires a processing event of the stored file, and transmits the fingerprint or the encrypted signal and the file to the server 30 (S203).
  • the server 30 determines whether there is account information including the fingerprint based on the received fingerprint (S204).
  • the server 30 includes a corresponding parsing processing module 35 for parsing the biometric, that is, the fingerprint of the example, according to the encrypted information.
  • the parsing processing module 35 may be a processor having a parsing processing capability, a single chip microcomputer, a micro processing chip, or the like, or may be an executable application stored in the storage module 33 and readable and executable by the processing module 31.
  • the file is stored under the storage resource of the account including the fingerprint (S205).
  • the storage resource can be a storage space opened by the account.
  • the account storage resource is associated with the storage module 33, such as addressing information. You can locate your storage resources through your account.
  • step S204 When the determination in step S204 is NO, new account information is created, and the account information includes the fingerprint.
  • the method further includes opening a storage resource according to the processing event of the storage file, and storing the file to a storage space corresponding to the storage resource (S206).
  • the terminal device A2 When the user acquires the stored file through the other terminal device A2 incorporating the interactive system 100a, that is, the terminal device A2 is connected to the biometric device 11 and loaded with the client 12.
  • the terminal device A2 can be a personal computer, a mobile phone, a PAD, a TV box, or the like.
  • the processing event is get file. It is only necessary to place a finger on the biometric device 11 connected to the terminal device A2.
  • the method M30 executable by the interactive system 100a includes the following steps:
  • the biometrics identifying device 11 acquires the fingerprint of the user (S301).
  • the fingerprint is sent to the client 12 (S302). Specifically, the fingerprint can be transmitted point-to-point according to the associated information.
  • the transmission method is the same as above, and the transmitted information can be fingerprint or encrypted information. I will not repeat them here.
  • the terminal device A2 acquires the encrypted signal through the second interface 221 or the communication module 22.
  • the client 12 acquires the fingerprint or the encrypted signal through the second interface 221 or the communication module 22, and acquires the processing event of the acquired file, and sends the fingerprint or the encrypted signal and the processing event of the acquired file to the server 30 (S303).
  • the processing event of the obtained file includes the communication address information of the client, for example, the IP address of the terminal device A2.
  • the server 30 determines whether there is account information including the fingerprint based on the received fingerprint (S304). Correspondingly, when the received fingerprint is the encrypted encrypted information, the server 30 includes a corresponding parsing processing module 35 for parsing the fingerprint according to the encrypted information.
  • step S304 When the determination in step S304 is YES, the file corresponding to the storage space of the fingerprint corresponding account information is transmitted to the terminal device A2 via the communication address information (S305).
  • the user can arbitrarily connect to the terminal device of the interactive system 100a, and access the personal resources in one step by the biometrics acquiring device 11 connected thereto.
  • the personal terminal device that does not restrict the area and does not depend on the user is simple and convenient to operate, and only the personal biometrics are placed in the biometrics acquiring device 11 to be acquired.
  • the biological feature may be any one of the foregoing, or a combination of multiple.
  • the embodiment is implemented by the interaction system 100a in combination with the third-party system 901 to implement payment processing events and corresponding payment resources for processing.
  • the third-party system 901 related to the payment processing event is a cash register system applied to a merchant
  • the terminal device B is a cashier terminal that carries the cash register system 901, and the terminal device of the cash register system 901 can be operated.
  • the terminal device B is connected to the biometric device 11, and the terminal device B runs the client 12 to implement communication between the biometric device 11 and the client 12, the terminal device B becomes the terminal device A of the interactive system 100a.
  • the specific modules and the operation between the modules have been described in detail in the previous section.
  • This embodiment takes the biometrics device 11 as a fingerprint for taking a biometric as a fingerprint. That is, the sensing module 111 is a fingerprint recognizer.
  • the user account needs to include the payment resource.
  • the payment resource includes transaction account information, such as a stored value account of the server 30, a bank account, and/or an account of the opened payment gateway.
  • the bank account can include the bank, the card number, and the payment password.
  • the account of the payment gateway may include an account number and a password.
  • the merchant also needs to provide the transaction account information. Specifically, when the client 12 initiates an association interaction with the cash register system 901, the transaction account information and the identity and/or ip address of the merchant are obtained and sent to the server 30. So that the account of the merchant is established in the server 30, and the above received information is stored.
  • the client 12 acquires the identity of the cash register system 901 of the terminal device A, the transaction account information, and the ip address. Sent when the processing event of the payment is sent. Optionally, the ip address is obtained, and is used to provide a feedback address of the server 30.
  • the method M40 executable by the interactive system 100a in this embodiment includes the following steps:
  • the fingerprint recognizer 111 of the biometrics device 11 acquires a fingerprint.
  • the biometric identification device 11 sends the fingerprint to the client 12.
  • S403 The client 12 acquires the fingerprint sent by the biometric device 11.
  • the client 12 obtains a processing event of the payment of the current order of the cash register system 610.
  • the processing event for the payment includes an order number and an amount that can be targeted to the merchant.
  • the product details may also be included, so that the processing event recording module 336 is provided to record the user's habits, and the data analysis module 311 is provided to perform fine analysis of the user's favorite data source.
  • S405 The client 12 sends the fingerprint and the processing event to the server 30.
  • S406 The server 30 determines, according to the fingerprint, whether there is an account associated with the fingerprint.
  • S407 If yes, obtain transaction account information included in the account, and complete processing of the payment resource by the processing event according to the transaction account information.
  • the processing of the payment resource includes the amount included in the stored value account deduction processing event of the server 30.
  • the transaction order includes students The trading account information of the account associated with the feature, the trading account information of the merchant, and the amount.
  • the cash register system may be a parking lot charging system, a public transportation charging system, and a theater charging management system.
  • the terminal device B can be used for parking lot access gates, bus toll punching machines, subway access gates, and theater access gates.
  • the biometric device can be acquired by the biometric device 11.
  • the client 12 obtains the corresponding payment amount and may also include order information.
  • the server 30 completes the above payment processing based on the information.
  • the method M50 executable by the interaction system 100b in this embodiment includes the following steps:
  • the fingerprint recognizer 111 of the biometric identification device 11 acquires a fingerprint.
  • S503 The client 12 acquires the fingerprint sent by the biometric identification device 11.
  • the client 12 obtains a processing event of the payment of the current order of the cash register system 610.
  • the processing event for the payment includes an order number and an amount that can be targeted to the merchant.
  • the product details may also be included, so that the processing event recording module 336 is provided to record the user's habits, and the data analysis module 311 is provided to perform fine analysis of the user's favorite data source.
  • S505 The client 12 sends the fingerprint and the processing event to the server 30.
  • S606 The server 30 determines, according to the fingerprint, whether there is an account associated with the fingerprint.
  • S607 If yes, obtain transaction account information included in the account, and complete processing of the payment resource by the processing event according to the transaction account information.
  • the processing of the payment resource includes the amount included in the stored value account deduction processing event of the server 30.
  • the transaction order includes trading account information of the account associated with the biometric feature, trading account information of the merchant, and amount.
  • embodiments may also employ the acquisition terminal system 10b.
  • the client 12 can customize the binding processing event.
  • this embodiment uses the interactive system 100a to implement the office management processing event in conjunction with the third-party system 902, and processes the corresponding office management resources, which is exemplarily illustrated.
  • the third-party system 902 related to the office management processing event includes an attendance management system 902A applied to an enterprise, an access control system 902B, a conference resource management system 902C, an employee work data management system 903C, and the like.
  • the terminal device B includes any electronic device of the enterprise office, such as an attendance machine, an access control device, a projector, an electronic whiteboard, a computer, and the like.
  • the third-party system 902 establishes a connection with the server 30, for example, establishing a corporate account on the server, and associating all the biometrics of the enterprise-related subsystem and the enterprise employee under the enterprise account.
  • the terminal device B of the enterprise such as a computer, connects the biometric device 11, and the terminal device B runs the client 12 to implement communication between the biometric device 11 and the client 12, and the terminal device B becomes the terminal of the interactive system 100a.
  • Device A. This embodiment takes the biometrics device 11 as a fingerprint for taking a biometric as a fingerprint. That is, the sensing module 111 is a fingerprint recognizer.
  • the method M60 executable by the interaction system 100a in this embodiment includes the following steps:
  • the fingerprint recognizer 111 of the biometrics device 11 acquires a fingerprint.
  • the biometric device 11 sends the fingerprint to the client 12.
  • the client 12 acquires the fingerprint sent by the biometric device 11.
  • the client 12 acquires a processing event of the attendance.
  • the processing event of the attendance includes the time of obtaining the fingerprint.
  • S605 The client 12 sends the fingerprint and the processing event to the server 30.
  • S606 The server 30 records the fingerprint and the time.
  • the fingerprint and the time may be recorded in the storage module 33 of the server 30, or may be recorded by the server 30 in the attendance management system 902A associated with the server 30, and the server 30 may obtain the corresponding employee information according to the fingerprint. , such as name, job number, etc.
  • the employee information and time are sent to the attendance management system 902A.
  • the present invention incorporates third party systems including, but not limited to, medical systems, social security systems, missing population tracking systems, chain merchant systems, campus systems, and the like.
  • third party systems including, but not limited to, medical systems, social security systems, missing population tracking systems, chain merchant systems, campus systems, and the like.
  • the doctor obtains the biological characteristics by connecting the access terminal system 10 of the medical system, and can retrieve the user's case, facilitating timely and accurate diagnosis and treatment, and timely Notify users of family members, etc.
  • the base station A accessing the interactive system 100 is larger, the missing population tracking system can be effectively implemented.
  • the server 30 acquires the biometric acquisition terminal system 10 by the server 30. .
  • Embodiments of the invention also relate to apparatus for performing the operations herein.
  • This device can be specifically designed for the intended use, and can also include a general purpose computer selectively activated or reconfigured by a computer program stored in the computer.
  • Such computer programs can be stored in a computer readable medium.
  • a machine-readable medium includes any mechanism for storing information in a form readable by a machine (eg, a computer).
  • a machine readable (eg, computer readable) medium includes a machine (eg, computer) readable storage medium (eg, read only memory (“ROM”), random access memory (“RAM”). , disk storage media, optical storage media, flash memory devices, etc.) and the like.

Abstract

The present invention provides an interactive system based on a biological characteristic, comprising an acquisition end subsystem and a serving end. The acquisition end subsystem comprises a biological characteristic acquisition device and a client. The biological characteristic acquisition device is used for obtaining at least one biological characteristic. The client is used for submitting processing event information. The acquisition end subsystem is used for sending the biological characteristic and the processing event information to the serving end. The serving end is used for obtaining a resource associated with the biological characteristic according to the biological characteristic, and performs corresponding processing on the resource according to the processing event information. In the interactive system based on a biological characteristic provided in the embodiments of the present invention, an acquisition end subsystem is connected to a terminal device, the terminal device can be triggered, by a biological characteristic acquisition device, to send a processing event of the terminal device to a serving end, and the serving end completes the processing event. Hence, a user can complete the processing event by means of the biological characteristic of the user.

Description

基于生物特征实现的交互系统及装置Interactive system and device based on biometric realization 技术领域Technical field
本发明涉及生物特征识别技术领域,尤其涉及一种结合生物特征识别技术的装置,结合该装置的交互系统。The present invention relates to the field of biometric identification technologies, and in particular, to a device incorporating biometric identification technology, in conjunction with an interactive system of the device.
背景技术Background technique
随着生物特征识别技术日趋成熟,电子设备嵌合该技术已成为一种主流趋势。而现有技术将二者结合的方案,基本上是利用生物特征识别技术作为通用密码输入的一种操作形式上的优化替换,从而电子设备于密码输入的形式上相较传统手动输入字母、数字、符号或任意组合,具有更便捷、更智能的体验效果优势。As biometrics technology matures, the integration of electronic devices has become a mainstream trend. However, the prior art combines the two, basically using the biometric identification technology as an optimized replacement of the operation mode of the universal password input, so that the electronic device inputs the letters and numbers manually in the form of the password input. , symbols or any combination, with a more convenient and smarter experience.
但现有技术中,生物特征识别技术的应用,是作为具体电子设备的内嵌模块,即完全依赖于具体的电子设备,且该电子设备上具有支持该技术的应用程序方可调用实现该技术带来的有益效果。因此,该技术的现有应用模式下,会存在以下问题:However, in the prior art, the application of the biometric identification technology is an embedded module of a specific electronic device, that is, it completely depends on a specific electronic device, and an application supporting the technology can be invoked on the electronic device to implement the technology. The benefits are brought. Therefore, under the current application mode of the technology, the following problems exist:
1、通过生物特征识别技术作为密码输入是可通用于各类电子设备的,但电子设备是否应用该生物特征识别技术作为内嵌模块是由厂商定义的,而对于厂商而言,若要增加该模块则会导致研发周期、成本、产品定价、市场预期各方面均受到影响,而导致这些风险仅为了增加针对于密码输入特定使用情境下的优化方式,对于密码输入作为非主要功能的产品来说,该技术模块的嵌合将作为优先级较低的备选方案。同时,对于用户来说,则丧失了根据需求自主选择的可能性。1. Biometric identification technology can be used as a password input for all kinds of electronic devices, but whether the electronic device uses the biometric identification technology as an embedded module is defined by the manufacturer, and for the manufacturer, if the user wants to increase the The module will cause the development cycle, cost, product pricing, and market expectations to be affected in all aspects, and these risks are only the optimization method for the specific use case of password input. For the product whose password input is not the main function, The fitting of this technology module will serve as a lower priority alternative. At the same time, for the user, the possibility of self-selection according to demand is lost.
2、不同的电子设备具有的生物特征识别技术模块是相互独立的,对于同一个用户来说,即便是针对相同部位的生物特征,仍然需要于每一个具有该模块的电子设备分别进行生物特征的采取、录入,导致重复性操作,体验不佳。2. The biometric identification technology modules of different electronic devices are independent of each other. For the same user, even for the biometric features of the same part, it is necessary to separately perform biometrics on each electronic device having the module. Take, enter, lead to repetitive operations, poor experience.
综上,如何使得生物特征识别技术更广泛的嵌合于各类电子设备,使得用户充分享受该技术带来的便捷,是一个亟待解决的问题。In summary, how to make the biometrics technology more widely embedded in various electronic devices, so that users fully enjoy the convenience brought by the technology is an urgent problem to be solved.
发明内容Summary of the invention
本发明实施例公开一种基于生物特征实现的交互系统,包括获取端子系统以及服务端,获取端子系统包括生物特征获取装置以及客户端;The embodiment of the invention discloses an interactive system based on biometrics, comprising acquiring a terminal system and a server, and the acquiring terminal system comprises a biometric acquiring device and a client;
其中,生物特征获取装置用于获取至少一个生物特征,客户端用于提交处理事件信息;The biometric acquiring device is configured to acquire at least one biometric feature, and the client is configured to submit processing event information;
获取端子系统用于将该生物特征以及处理事件信息发送至服务端;Obtaining a terminal system for transmitting the biometric and processing event information to the server;
服务端用于根据该生物特征获取与该生物特征关联的资源,并根据该处理事件信息对该资源进行相应的处理。The server is configured to acquire a resource associated with the biometric according to the biometric feature, and perform corresponding processing on the resource according to the processing event information.
本发明实施例公开的一种生物特征获取装置,所述生物特征获取装置用于提供可与处理事件信息关联的生物特征至具有根据该处理事件信息执行对应处理事件的服务端,包括感测模块以及第一通信模块,其中,A biometric acquiring device is disclosed in the embodiment of the present invention, the biometric acquiring device is configured to provide a biometric that can be associated with processing event information to a server having a corresponding processing event according to the processing event information, including a sensing module. And a first communication module, wherein
感测模块,用于获取至少一个生物特征;a sensing module for acquiring at least one biometric feature;
第一通信模块,用于与提交处理事件信息的客户端实现通信交互,以提供该生物特征与处理事件信息的关联,使得所述服务端根据该生物特征以及生物特征关联的处理事件信息完成对应的处理事件。a first communication module, configured to perform a communication interaction with the client that submits the processing event information, to provide an association between the biometric feature and the processing event information, so that the server end completes the correspondence according to the biometric feature and the processing event information associated with the biometric feature. Handling events.
本发明实施例公开的一种基于生物特征实现的交互系统,将获取端子系统10连接至终端设备,即可通过生物特征获取装置11触发该终端设备自身具备的处理事件至服务端30,由服务端30完成该处理事件。由此,对于用户来说,仅需通过自身的生物特征即可一步完成处理事件,而无需随身佩戴任何身外物品。An interaction system based on the biometrics disclosed in the embodiment of the present invention connects the acquisition terminal system 10 to the terminal device, and the biometrics acquisition device 11 can trigger the processing event of the terminal device to the server 30. End 30 completes the processing event. Thus, for the user, it is only necessary to complete the processing event in one step through its own biological features, without having to wear any body outside.
附图说明DRAWINGS
为了更清楚地说明本发明实施例中的技术方案,下面将对实施例中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的明显变形方式。In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings to be used in the embodiments will be briefly described below. It is obvious that the drawings in the following description are only some embodiments of the present invention. Those skilled in the art can also obtain other obvious modifications according to these drawings without any creative work.
图1为本发明一实施例中的基于生物特征实现的交互系统100的示意图;1 is a schematic diagram of a biometric implementation-based interactive system 100 in accordance with an embodiment of the present invention;
图2为本发明一实施例中的基于生物特征实现的交互系统100a的示意图; 2 is a schematic diagram of a biometric implementation-based interactive system 100a according to an embodiment of the present invention;
图3为本发明一实施例中的基于生物特征实现的交互系统100b的示意图;FIG. 3 is a schematic diagram of a biometric implementation-based interaction system 100b according to an embodiment of the present invention; FIG.
图4为本发明一实施例中的基于生物特征实现的交互系统100c的示意图;4 is a schematic diagram of a biometric implementation-based interactive system 100c according to an embodiment of the present invention;
图5为本发明一实施例中的基于生物特征实现的交互系统的模块示意图;FIG. 5 is a schematic block diagram of an interaction system based on biometrics according to an embodiment of the present invention; FIG.
图6为本发明另一实施例中的基于生物特征实现的交互系统的模块示意图;6 is a schematic block diagram of an interaction system based on biometrics in another embodiment of the present invention;
图7为本发明又一实施例中的基于生物特征实现的交互系统的示意图;FIG. 7 is a schematic diagram of an interaction system based on biometrics in another embodiment of the present invention; FIG.
图8为本发明一实施例中交互系统实现的交互方法的流程示意图;FIG. 8 is a schematic flowchart diagram of an interaction method implemented by an interaction system according to an embodiment of the present invention; FIG.
图9为本发明第一实施例交互系统实现的交互方法的流程示意图;FIG. 9 is a schematic flowchart diagram of an interaction method implemented by an interaction system according to a first embodiment of the present invention; FIG.
图10为本发明第一实施例中交互系统实现的又一交互方法的流程示意图;FIG. 10 is a schematic flowchart diagram of still another interaction method implemented by the interaction system in the first embodiment of the present invention; FIG.
图11为本发明第二实施例中交互系统实现的交互方法的流程示意图;11 is a schematic flowchart of an interaction method implemented by an interaction system according to a second embodiment of the present invention;
图12为本发明第二实施例中交互系统实现的又一交互方法的流程示意图;FIG. 12 is a schematic flowchart diagram of still another interaction method implemented by an interaction system according to a second embodiment of the present invention; FIG.
图13为本发明第三实施例中交互系统实现的交互方法的流程示意图。FIG. 13 is a schematic flowchart diagram of an interaction method implemented by an interaction system according to a third embodiment of the present invention.
具体实施方式detailed description
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。The technical solutions in the embodiments of the present invention are clearly and completely described in the following with reference to the accompanying drawings in the embodiments of the present invention. It is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments obtained by those skilled in the art based on the embodiments of the present invention without creative efforts are within the scope of the present invention.
请参阅图1,为本发明一实施例中的基于生物特征实现的交互系统100的示意图。该交互系统100包括获取处理事件的获取端子系统10,以及服务端30。获取端子系统10包括生物特征获取装置11以及客户端12。生物特征获取装置11包括感测模块111,用于获取用户的生物特征。具体的,该生物特征包括但不限于指纹、脸相、皮肤、虹膜、静脉、体态、手掌几何学特征等等,以任意组合。相应的,该感测模块可以为指纹识别器、脸相识别器、虹膜识别器、静脉识别器、体态识别器和/或手掌几何学特征识别器。客户端12用于获 取处理事件信息。处理事件信息包括提供给服务端30直接执行的处理事件,和/或与处理事件关联的处理事件信息,使得服务端30根据处理事件信息获取对应可执行的处理事件。具体的,可以为服务端30存储有处理事件信息与处理事件的关联关系。例如通过标识ID关联。该处理事件可以来源于与获取端子系统10通信连接的任意具有一定处理能力终端设备。可行的,该终端设备可以提供处理事件,通过客户端12生成处理事件信息。该系统100中,至少包括一个生物特征获取装置11,且该生物特征获取装置11分别连接与其对应的客户端12。当生物特征获取装置11获取到生物特征,与该生物特征获取装置11对应的客户端12提供的处理事件信息,该获取端子系统10将该生物特征及处理事件信息发送至服务端30。服务端30用于根据该生物特征获取与该生物特征关联的资源,并根据该处理事件对该资源进行相应的处理。Please refer to FIG. 1 , which is a schematic diagram of a biometric implementation-based interactive system 100 in accordance with an embodiment of the present invention. The interactive system 100 includes an acquisition terminal system 10 that acquires processing events, and a server 30. The acquisition terminal system 10 includes a biometric acquisition device 11 and a client 12. The biometric acquisition device 11 includes a sensing module 111 for acquiring biometrics of the user. Specifically, the biometric features include, but are not limited to, a fingerprint, a face, a skin, an iris, a vein, a body state, a palm geometric feature, and the like, in any combination. Correspondingly, the sensing module can be a fingerprint recognizer, a face recognizer, an iris recognizer, a vein recognizer, a body recognizer and/or a palm geometry feature recognizer. Client 12 is used to obtain Take the event information. Processing the event information includes providing a processing event directly executed by the server 30, and/or processing event information associated with the processing event, such that the server 30 obtains a corresponding executable processing event based on the processing event information. Specifically, the server 30 may store an association relationship between the processing event information and the processing event. For example by identifying the ID association. The processing event may be derived from any terminal device having certain processing capabilities in communication with the acquisition terminal system 10. Feasible, the terminal device can provide processing events, and the processing event information is generated by the client 12. In the system 100, at least one biometrics acquiring device 11 is included, and the biometrics acquiring device 11 is respectively connected to a client 12 corresponding thereto. When the biometrics acquiring device 11 acquires the biometrics, the processing event information provided by the client 12 corresponding to the biometrics acquiring device 11 sends the biometrics and processing event information to the server 30. The server 30 is configured to acquire a resource associated with the biometric according to the biometric feature, and perform corresponding processing on the resource according to the processing event.
本发明提供的交互系统,可以将获取端子系统10连接至终端设备,即可通过生物特征获取装置11触发该终端设备自身具备的处理事件至服务端30,由服务端30完成该处理事件。由此,对于用户来说,仅需通过自身的生物特征即可一步完成处理事件,而无需随身佩戴任何身外物品。以下将例举各种涵盖于本发明的实施方式供理解本发明原理。The interaction system provided by the present invention can connect the acquisition terminal system 10 to the terminal device, and the biometrics acquisition device 11 can trigger the processing event of the terminal device to the server 30, and the processing terminal 30 completes the processing event. Thus, for the user, it is only necessary to complete the processing event in one step through its own biological features, without having to wear any body outside. The various embodiments encompassing the invention are exemplified below for the understanding of the principles of the invention.
生物特征获取装置11用于提供可与处理事件信息关联的生物特征至具有根据该处理事件信息执行对应处理事件的服务端12。其包括的感测模块111用于获取至少一个生物特征。第一通信模块113用于与提交处理事件信息的客户端12实现通信交互,以提供该生物特征与处理事件信息的关联,使得服务端30根据该生物特征以及生物特征关联的处理事件信息完成对应的处理事件。The biometric acquisition device 11 is configured to provide a biometric that can be associated with processing event information to a server 12 having a corresponding processing event executed in accordance with the processing event information. The sensing module 111 is included for acquiring at least one biometric. The first communication module 113 is configured to implement a communication interaction with the client 12 that submits the processing event information to provide an association between the biometric and the processing event information, so that the server 30 completes the correspondence according to the biometric and the processing event information associated with the biometric feature. Handling events.
一种实施方式下,如图2所示的基于生物特征实现的交互系统100a的模块示意图,获取端子系统10a的客户端12承载于任意具有计算处理能力的终端设备A,用于获取该终端设备A生成的处理事件信息。可以理解为,客户端12为可执行应用程序,存储于终端设备A并可被终端设备A读取并执行,从而客户端12可通过承载其的终端设备A实现其功能作用。客户端12还可以为存储于服务端30,并可被终端设备A通过网络获取的可执行应用程序。生物特征获取装置11包括第一通信模块113,该终端设备A包括第二通信模 块221,该第一通信模块113、第二通信模块221用于实现通信连接,生物特征获取装置11通过该第一通信模块113、第二通信模块221与客户端12实现通信交互。包括通过第一通信模块113发送第一信号至客户端12,和/或客户端12通过第二通信模块221发送第二信号至生物特征获取装置11。一种实施方式下,第一信号包括生物特征,终端设备A包括第四通信模块222,客户端12将该生物特征以及处理事件信息通过第四通信模块222发送至服务端30。第二种实施方式下,生物特征获取装置11还包括第三通信模块112,用于发送生物特征至服务端30。客户端12通过第四通信模块222发送处理事件信息至服务端30。客户端12根据第二通信模块221获取第一信号后,将处理事件信息通过第四通信模块222发送至服务端30。其中,第一信号可以为通知启动信号,例如,感测模块111获取到生物特征后触发该第一信号,客户端12根据该第一信号启动提交处理事件信息。第三种实施方式下,生物特征获取装置11通过第一通信模块113获取第二信号后,将生物特征通过该第三通信模块112发送至服务端30。其中,第二信号可以为通知启动信号,例如,客户端12提交处理事件信息或获取到处理事件后,触发该第二信号,根据该第二信号感测模块111启动获取生物特征。第四种实施方式下,第二信号包括处理事件信息,生物特征获取装置11通过第三通信模块112发送生物特征以及处理事件信息至服务端30。In an embodiment, a module diagram of the biometric implementation-based interaction system 100a shown in FIG. 2, the client 12 of the acquisition terminal system 10a is carried on any terminal device A having computing processing capability for acquiring the terminal device. A generated event information generated. It can be understood that the client 12 is an executable application, is stored in the terminal device A and can be read and executed by the terminal device A, so that the client 12 can realize its functional role through the terminal device A carrying it. The client 12 can also be an executable application stored on the server 30 and accessible by the terminal device A over the network. The biometrics acquiring device 11 includes a first communication module 113, and the terminal device A includes a second communication module In block 221, the first communication module 113 and the second communication module 221 are used to implement a communication connection, and the biometric acquisition device 11 implements communication interaction with the client 12 through the first communication module 113 and the second communication module 221. The first signal is sent to the client 12 via the first communication module 113, and/or the second signal is sent by the client 12 to the biometric acquisition device 11 via the second communication module 221. In one embodiment, the first signal includes a biometric feature, and the terminal device A includes a fourth communication module 222. The client 12 sends the biometric and processing event information to the server 30 through the fourth communication module 222. In the second embodiment, the biometric acquiring device 11 further includes a third communication module 112 for transmitting biometrics to the server 30. The client 12 sends the processing event information to the server 30 through the fourth communication module 222. After acquiring the first signal according to the second communication module 221, the client 12 sends the processing event information to the server 30 through the fourth communication module 222. The first signal may be a notification activation signal. For example, after the sensing module 111 acquires the biometric, the first signal is triggered, and the client 12 starts to submit processing event information according to the first signal. In the third embodiment, after acquiring the second signal by the first communication module 113, the biometrics acquiring device 11 transmits the biometrics to the server 30 through the third communication module 112. The second signal may be a notification start signal. For example, after the client 12 submits the processing event information or obtains the processing event, the second signal is triggered, and the second signal sensing module 111 starts to acquire the biometric. In the fourth embodiment, the second signal includes processing event information, and the biometric acquiring device 11 transmits the biometric and the event information to the server 30 through the third communication module 112.
另一种实施方式下,如图3所示的基于生物特征实现的交互系统100b的模块示意图。获取端子系统10b的客户端12承载于生物特征获取装置11。即生物特征获取装置11包括客户端12。该生物特征获取装置11通过第一通信模块113与终端设备A通信。第一通信模块113、第二通信模块221用于建立通信连接,客户端12通过第一通信模块113、第二通信模块221与终端设备A实现通信交互。客户端12通过第一通信模块113发送处理事件获取请求至终端设备A,并接收终端设备返回的反馈信息,根据该反馈信息获取处理事件信息。具体的,可以为第一通信模块113与第二通信模块221基于RESTful Web服务(RESTful Web Service,也称为RESTful Web API)。客户端12可通过Web服务在终端设备A或终端设备A所属的服务系统、域网络资源上所支持的一系列CRUD(Create,Read,Update,Delete)应用的一系列请求方法(比 如:POST,GET,PUT或DELETE)。从而对信息进行了更新,获得反馈信息。该反馈信息可以为终端设备A生成的处理事件,也可以为与服务端30可处理事件关联的处理事件信息。客户端12根据该反馈信息直接提交处理事件信息,或者根据预定规则对该反馈信息再处理后提交处理事件信息。该预定规则可以为与服务端30对接的规则。该方式下,生物特征获取装置11还包括处理模块115以及存储模块116。其中,处理模块115可以为单片机、微处理芯片、控制器等。可以与其他模块通信。例如,处理模块115用于将感测模块111获取的生物特征以及客户端12的处理事件信息通过第三通信模块112发送至服务端30。存储模块116可以为闪存卡、硬盘、磁盘等存储器。类似的,客户端12为可执行应用程序,存储于生物特征获取装置11的存储模块116,并可被处理模块115读取并执行,从而客户端12可通过承载其的生物特征获取装置11实现其功能作用。客户端12还可以为存储于服务端30,并可被生物特征获取装置11通过第三通信模块112经网络获取的可执行应用程序。In another embodiment, a schematic diagram of a module based on the biometric implementation of the interactive system 100b shown in FIG. The client 12 of the acquisition terminal system 10b is carried by the biometric acquisition device 11. That is, the biometrics acquiring device 11 includes the client 12. The biometrics acquiring device 11 communicates with the terminal device A via the first communication module 113. The first communication module 113 and the second communication module 221 are used to establish a communication connection, and the client 12 implements communication interaction with the terminal device A through the first communication module 113 and the second communication module 221. The client 12 sends a processing event acquisition request to the terminal device A through the first communication module 113, and receives feedback information returned by the terminal device, and acquires processing event information according to the feedback information. Specifically, the first communication module 113 and the second communication module 221 may be based on a RESTful Web Service (also referred to as a RESTful Web Service). A series of request methods for a series of CRUD (Create, Read, Update, Delete) applications supported by the client 12 on the service system and the domain network resource to which the terminal device A or the terminal device A belongs. Such as: POST, GET, PUT or DELETE). The information is updated to obtain feedback information. The feedback information may be a processing event generated by the terminal device A, or may be processing event information associated with the event that the server 30 can process. The client 12 directly submits the processing event information according to the feedback information, or reprocesses the feedback information according to a predetermined rule and submits the processing event information. The predetermined rule may be a rule that interfaces with the server 30. In this manner, the biometric acquiring device 11 further includes a processing module 115 and a storage module 116. The processing module 115 can be a single chip microcomputer, a micro processing chip, a controller, or the like. Can communicate with other modules. For example, the processing module 115 is configured to send the biometrics acquired by the sensing module 111 and the processing event information of the client 12 to the server 30 through the third communication module 112. The storage module 116 can be a memory such as a flash memory card, a hard disk, or a magnetic disk. Similarly, the client 12 is an executable application, stored in the storage module 116 of the biometric acquisition device 11, and can be read and executed by the processing module 115, so that the client 12 can be implemented by the biometric acquisition device 11 carrying the same. Its function. The client 12 may also be an executable application stored on the server 30 and obtainable by the biometrics acquiring device 11 via the third communication module 112 via the network.
其他实施方式下,如图4所示的交互系统100c,获取端子系统10c还可以包括承载于终端设备A的客户端12b。生物特征获取装置11包括的客户端12用于提交第一处理事件信息,该生物特征获取装置11将生物特征以及处理事件信息通过第一通信模块113发送至该终端设备A的客户端12b。该终端设备A的客户端12b用于将该生物特征及处理事件信息通过第四通信模块222发送至服务端30。终端设备A的客户端12b还可以用于获取终端设备A的处理事件,将该处理事件和/或处理事件信息,以及生物特征通过第四通信模块222发送至服务端30。In other embodiments, as shown in the interactive system 100c shown in FIG. 4, the acquisition terminal system 10c may further include a client 12b carried on the terminal device A. The biometrics acquiring device 11 includes a client 12 for submitting first processing event information, and the biometrics acquiring device 11 transmits the biometric and processing event information to the client 12b of the terminal device A through the first communication module 113. The client 12b of the terminal device A is configured to send the biometric and processing event information to the server 30 through the fourth communication module 222. The client 12b of the terminal device A can also be used to acquire the processing event of the terminal device A, and send the processing event and/or processing event information, and the biometric feature to the server 30 through the fourth communication module 222.
其中,生物特征获取装置11与客户端12通信连接,即第一通信模块113与第二通信模块221可以通过有线或无线的连接通信方式。以下结合获取端子系统10a加以详细阐述。结合参看图1。一种实施方式下,生物特征获取装置11通过数据线13连接至终端设备A。第一通信模块113、第二通信模块221为物理接口,该第一通信模块113与第二通信模块221(该例采用第一接口113,第二接口221加以表述)通过数据线13实现通信连接。包括通过数据线13传输第一信号、第二信号。客户端12通过该终端设备A与生物特征获取装置11实现通信。例如,生物特征获取装置11包括第一接口113,终端设备A包 括第二接口221,该数据线13连接于第一接口113及第二接口221。第二接口221与客户端12实现通信连接。感测模块111检测是否具有可获取的生物特征,并在获取生物特征后,生成第一信号。客户端12通过第二接口221获取该第一信号。具体的,数据线13还可以用于传输电源信号,生物特征获取装置11通过第一通信模块113获取电源。The biometric acquiring device 11 is communicably connected to the client 12, that is, the first communication module 113 and the second communication module 221 can communicate by wire or wirelessly. The following is described in detail in connection with the acquisition terminal system 10a. See Figure 1 in conjunction. In one embodiment, the biometric acquisition device 11 is connected to the terminal device A via a data line 13. The first communication module 113 and the second communication module 221 are physical interfaces, and the first communication module 113 and the second communication module 221 (this example uses the first interface 113 and the second interface 221) to implement a communication connection through the data line 13. . The transmission of the first signal and the second signal through the data line 13 is included. The client 12 communicates with the biometrics acquiring device 11 via the terminal device A. For example, the biometrics acquiring device 11 includes a first interface 113, and a terminal device A package The second interface 221 is connected to the first interface 113 and the second interface 221. The second interface 221 is in communication with the client 12. The sensing module 111 detects whether there is an acquireable biometric, and generates a first signal after acquiring the biometric. The client 12 acquires the first signal through the second interface 221. Specifically, the data line 13 can also be used to transmit a power signal, and the biometric acquiring device 11 obtains power through the first communication module 113.
第一通信模块113、第二通信模块221还可以为无线传输模组,例如,红外模组、蓝牙模组、Wifi模组、Zigbee模组等等。该无线方式下,生物特征获取装置11与客户端12的对应包括预先建立的无线连接关系。具体的,该客户端12可以包括关联模块121,用于记录与其关联的生物特征获取装置11的关联信息,该关联信息包括与其关联的生物特征获取装置11的通信地址,例如,ip地址和/或物理地址等,通过该通信地址于关联的生物特征获取装置11建立上述无线连接关系。例如,当欲将终端设备A加入该系统100a,可通过该终端设备A访问服务端30下载客户端12,或通过访问服务端30登陆客户端12。此时,通过无线扫描或其他链路方式与生物特征识别装置11建立无线通信连接,获取到生物特征识别装置11的ip地址和/或物理地址,并记录于关联模块121。当无线通信连接断开后,再次建立无线连接时,该客户端12可通过承载其的终端设备A的第二通信模块221自动与关联模块121记录的生物特征识别装置11建立通信连接。使得当产生第一信号时,生物特征获取装置11通过该预先建立的无线连接关系发送第一信号至客户端12。一种实施方式下,客户端12在获取到第一信号后,可以将获取的处理事件信息发送至该生物特征获取装置11。通过生物特征获取装置11将生物特征及处理事件通过第三通信模块112经由因特网/网络40发送至服务端30。某种情况下,有多个生物特征识别装置11与该客户端12关联,即关联模块121记录有与多个生物特征识别装置11的关联信息,当该关联模块121中包括的生物特征识别装置11加入与客户端12同一网络时,例如局域网,根据关联信息的记录自动与生物特征识别装置11建立通信连接。The first communication module 113 and the second communication module 221 may also be wireless transmission modules, such as an infrared module, a Bluetooth module, a Wifi module, a Zigbee module, and the like. In the wireless mode, the correspondence between the biometrics acquiring device 11 and the client 12 includes a pre-established wireless connection relationship. Specifically, the client 12 may include an association module 121 for recording association information of the biometrics acquiring device 11 associated therewith, the association information including a communication address of the biometrics acquiring device 11 associated therewith, for example, an ip address and/or Or the physical address or the like, and the above-described wireless connection relationship is established by the associated biometrics acquiring device 11 through the communication address. For example, when the terminal device A is to be added to the system 100a, the terminal device A can access the server 30 to download the client 12, or access the client terminal 12 by accessing the server 30. At this time, the wireless communication connection is established with the biometric device 11 by wireless scanning or other link method, and the IP address and/or physical address of the biometric device 11 is acquired and recorded in the association module 121. When the wireless connection is established again, when the wireless connection is established again, the client 12 can automatically establish a communication connection with the biometric device 11 recorded by the association module 121 through the second communication module 221 of the terminal device A carrying the same. The biometric acquisition device 11 transmits the first signal to the client 12 through the pre-established wireless connection relationship when the first signal is generated. In an embodiment, after acquiring the first signal, the client 12 may send the acquired processing event information to the biometric acquiring device 11. The biometrics and processing events are transmitted by the biometric acquisition device 11 to the server 30 via the Internet/network 40 via the third communication module 112. In some cases, a plurality of biometric devices 11 are associated with the client 12, that is, the association module 121 records association information with the plurality of biometric devices 11, and the biometric device included in the association module 121 11 When joining the same network as the client 12, such as a local area network, a communication connection is automatically established with the biometric device 11 based on the record of the associated information.
本发明基于生物特征实现的交互系统,包括但不限于基于上述交互系统100、100a、100b的任意实施方式,关联信息还可以包括关联的生物特征识别装置的标识(ID),即包括标识与功能关联的ID功能关联关系。当多个生物 特征识别装置11均与该客户端12关联,客户端12可以通过该标识获知是哪一个生物特征识别装置11与其通信。基于此,一种实施方式下,关联信息还可以包括与生物特征识别装置11标识关联的功能。即具有不同功能的生物特征识别装置11获取到生物特征,与其关联的客户端12还可以获取该生物特征识别装置11的ID,例如,上述第一信号包括该ID,或独立发送包括该ID的信号,客户端12根据该ID获取对应功能的处理事件。获取端子系统包括但不限于上述10、10a、10b,将该处理事件及生物特征发送至服务端30。其他实施方式下,服务端30包括功能关联模块335,用于存储生物特征识别装置11的标识以及标识对应功能的ID功能关联关系。获取端子系统,包括但不限于上述实施例中的获取端子系统10、10a、10b,直接将生物特征识别装置11获取的生物特征,生物特征识别装置11的标识,以及客户端12获取的处理事件一同发送至服务端30。服务端30根据该标识获取对应的功能,对该生物特征关联的对应处理事件信息的资源,执行该功能的处理。可以理解的是,功能对应于处理事件。可以为处理事件,也可以为与处理事件具有关联关系的信息,包括可以是处理事件信息。The present invention is based on a biometrically implemented interactive system, including but not limited to any of the embodiments of the interactive system 100, 100a, 100b. The associated information may also include an identification (ID) of the associated biometric device, including the identification and function. Associated ID function associations. When multiple creatures The feature recognition device 11 is associated with the client 12, by which the client 12 can know which biometric device 11 is in communication with it. Based on this, in one embodiment, the association information may further include a function associated with the biometric device 11 identification. That is, the biometric device 11 having different functions acquires the biometric, and the client 12 associated with the biometric device 12 can also acquire the ID of the biometric device 11, for example, the first signal includes the ID, or independently transmit the ID including the ID. The signal, the client 12 acquires a processing event of the corresponding function according to the ID. The acquisition terminal system includes, but is not limited to, the above 10, 10a, 10b, and transmits the processing event and biometrics to the server 30. In other embodiments, the server 30 includes a function association module 335 for storing the identifier of the biometric device 11 and the ID function association relationship identifying the corresponding function. Obtaining the terminal system, including but not limited to the acquisition terminal system 10, 10a, 10b in the above embodiment, directly acquiring the biometrics acquired by the biometric identification device 11, the identification of the biometric identification device 11, and the processing events acquired by the client 12. It is sent to the server 30 together. The server 30 obtains a corresponding function according to the identifier, and performs processing of the function on the resource corresponding to the processing event information associated with the biometric. It will be appreciated that the function corresponds to a processing event. The information may be processed, or may be information associated with the processing event, including processing event information.
需要说明的是,标识本身可以包括功能的定义,例如:标识S001pay为001号生物特征获取装置11为支付的功能装置;S002save为002号生物特征获取装置11为存储文件的功能装置;S003open为003号生物特征获取装置11为获取文件的功能装置,等等。It should be noted that the identifier itself may include a definition of a function, for example, the identifier S001pay is the function device of the No. 001 biometrics acquiring device 11 for payment; the S002save is the No. 002 biometrics acquiring device 11 is a functional device for storing files; S003open is 003 The biometric feature acquisition device 11 is a function device for acquiring a file, and the like.
本发明的交互系统,包括但不限于上述实施例中的交互系统100、100a、100b,包括的多个生物特征获取装置11可以包括不同类型的感测模块111。如图该不同类型的感测模块111用于获取不同类型的生物特征。例如,感测模块111可以为指纹识别器、虹膜识别器、脸相识别器、皮肤识别器、静脉识别器、手掌几何学特征识别器,等等类型的生物特征获取装置。较优的,该具有不同类型感测模块111的生物特征识别装置11对应有类型特征信息,例如,指纹识别器的类型特征信息为fingerprint,虹膜识别器的类型特征信息为iris,使得客户端12和/或服务端30根据该类型特征信息可以获知生物特特征的类型。例如,客户端12的关联模块121还可以包括该类型特征信息,该类型特征信息可以关联不同的功能,从而可以根据不同生物特征类型对应不同的功 能。即具有不同类型的生物特征识别装置11获取到生物特征,与其关联的客户端12还可以获取该生物特征识别装置11的类型特征信息,例如,上述第一信号包括类型特征信息,或独立发送包括该类型特征的信号。客户端12根据该类型特征信号获取对应功能的处理事件信息。获取端子系统包括但不限于上述10、10a、10b,将该处理事件及生物特征发送至服务端30。其他实施方式下,服务端30的功能关联模块335可以包括该类型特征信息与功能的类型功能关联关系。获取端子系统,包括但不限于上述实施例中的获取端子系统10、10a、10b,直接将生物特征识别装置11获取的生物特征,生物特征识别装置11的类型特征信息,以及客户端12获取的处理事件信息一同发送至服务端30。服务端30根据该类型特征信息获取对应的功能,对该生物特征关联的对应处理事件信息的资源,执行该功能的处理。The interactive system of the present invention, including but not limited to the interactive systems 100, 100a, 100b in the above embodiments, includes a plurality of biometric acquiring devices 11 that may include different types of sensing modules 111. The different types of sensing modules 111 are used to acquire different types of biometrics. For example, the sensing module 111 can be a fingerprint identifier, an iris recognizer, a face recognizer, a skin recognizer, a vein recognizer, a palm geometric feature recognizer, and the like. Preferably, the biometric device 11 having different types of sensing modules 111 corresponds to type feature information. For example, the type information of the fingerprint identifier is fingerprint, and the type information of the iris identifier is iris, so that the client 12 And/or the server 30 can know the type of the biometric feature based on the type of feature information. For example, the association module 121 of the client 12 may further include the type of feature information, and the type of feature information may be associated with different functions, so that different functions may be corresponding according to different biometric types. can. That is, the biometrics device 11 has different types of biometric devices, and the client 12 associated with the biometric device 11 can also acquire the type feature information of the biometric device 11, for example, the first signal includes type feature information, or the independent transmission includes The signal of this type of feature. The client 12 acquires processing event information of the corresponding function according to the type characteristic signal. The acquisition terminal system includes, but is not limited to, the above 10, 10a, 10b, and transmits the processing event and biometrics to the server 30. In other embodiments, the function association module 335 of the server 30 may include a type function association relationship between the type of feature information and the function. Obtaining the terminal system, including but not limited to the acquisition terminal system 10, 10a, 10b in the above embodiment, directly acquiring the biometrics acquired by the biometric identification device 11, the type characteristic information of the biometric identification device 11, and the acquired by the client 12. The processing event information is sent to the server 30 together. The server 30 acquires a corresponding function according to the type of feature information, and performs processing of the function on the resource corresponding to the processing event information associated with the biometric.
某种实施方式下,该生物特征信息可以包含于标识本身,例如:标识fingerprint001为001号生物特征获取装置11为指纹识别;iris002为002号生物特征获取装置11为虹膜识别,等等。当然,标识还可以同时包括类型特征信息及功能,例如:标识fingerprint001pay为001号生物特征获取装置11的指纹特征为支付的功能;iris002save为002号生物特征获取装置11的虹膜特征为存储文件的功能,等等。需要说明的是,本发明的标识、功能、类型特征信息的形式并不限于实施方式中的例子,本领域技术人员基于本发明的原理利用该三个特征分别或组合的方式实现本系统对应的功能需求均属于本发明保护范围内。In some embodiments, the biometric information may be included in the identifier itself, for example, the fingerprint 001 is the 001 biometric acquisition device 11 for fingerprint recognition, the iris 002 is the 002 biometric acquisition device 11 for iris recognition, and the like. Certainly, the identifier may also include the type feature information and the function, for example, the function that the fingerprint001pay is the signature feature of the biometrics acquisition device 11 of the No. 001 is a payment function; the iris002save is the function of the iris feature of the biometrics acquisition device 11 of the No. 002 to store the file. ,and many more. It should be noted that the form of the identifier, function, and type feature information of the present invention is not limited to the example in the embodiment, and those skilled in the art use the three features to implement the corresponding system according to the principle of the present invention, respectively or in combination. Functional requirements are within the scope of the present invention.
基于上述原理,本发明的生物特征识别装置11还可以同时包括多个感测模块111,例如同时包括指纹识别器、虹膜识别器等生物特征,任意组合的方式,并可结合上述实施方式实现基于生物特征执行多功能。Based on the above principle, the biometric device 11 of the present invention may further include a plurality of sensing modules 111, for example, including biometric features such as a fingerprint recognizer and an iris recognizer, and any combination thereof, and may be implemented based on the foregoing embodiments. Biometrics perform versatility.
具体的,如图6所示,交互系统100还可以包括生物特征与处理事件关联模块201,包括多个生物特征的组合顺序和/或组合相对位置关联绑定处理事件的关联关系。交互系统100还包括判断模块202,用于感测模块111获取多个生物特征时,提供根据所述的关联关系获取关联绑定的处理事件信息,并将判断结果得到的处理事件信息。具体的,生物特征与处理事件关联模块201可以包括于生物特征获取装置11的存储模块116,和/或客户端12,和/或服务端 30的存储模块33。判断模块202包括可被生物特征获取装置11的处理模块116,和/或者客户端12借助终端设备A的处理模块21,和/或服务端30的处理模块31调用并执行的判断规则。当生物特征与处理事件关联模块201以及判断模块202一同设置于生物特征获取装置11或客户端12时或服务端30时,可以为本地判断。当生物特征与处理事件关联模块201以及判断模块202分别设置于生物特征获取装置11或客户端12或服务端30之一时,可以为通过上述交互系统各实施方式的通信方式实施数据交互。Specifically, as shown in FIG. 6, the interaction system 100 may further include a biometric and processing event association module 201, including a combination order of the plurality of biometrics and/or an association relationship of the combined relative location association processing events. The interaction system 100 further includes a judging module 202, configured to: when the sensing module 111 acquires a plurality of biometrics, provide processing event information obtained by acquiring the processing event information of the association binding according to the association relationship, and obtaining the judgment result. Specifically, the biometric and processing event association module 201 may be included in the storage module 116 of the biometrics acquiring device 11, and/or the client 12, and/or the server. 30 storage module 33. The judging module 202 includes a processing module 116 that can be accessed by the biometrics acquiring device 11, and/or a judging rule that the client 12 invokes and executes by means of the processing module 21 of the terminal device A, and/or the processing module 31 of the server 30. When the biometrics are set in the biometrics acquiring device 11 or the client 12 or the server 30 together with the processing event association module 201 and the judging module 202, it may be determined locally. When the biometrics and processing event association module 201 and the judging module 202 are respectively disposed in the biometrics acquiring device 11 or the client 12 or the server 30, the data interaction may be implemented by the communication manner of each embodiment of the interactive system.
本发明实施例中,客户端12可以通过终端设备A包括的第四通信模块222实现经由因特网/网络40连接到服务端30。可能的是,终端设备A是个人计算机,例如,台式或膝上型计算机,或任何形式的移动计算设备,例如,移动电话、PAD等,或任意第三方系统的终端设备,例如收银机、电影院入闸机、地铁入闸机等。In the embodiment of the present invention, the client 12 can be connected to the server 30 via the Internet/network 40 through the fourth communication module 222 included in the terminal device A. It is possible that the terminal device A is a personal computer, such as a desktop or laptop computer, or any form of mobile computing device, such as a mobile phone, a PAD, etc., or a terminal device of any third party system, such as a cash register, a movie theater. Turn into gates, subway gates, etc.
在典型实施例中,结合本系统100的终端设备A包括:客户端12,一个或多个处理模块(CPU)21,通信模块22,存储器23,用户接口24,用于使前述组件互连的一个或多个通信总线25,以及电源26。用户接口24包括显示器241和/或输入设备242,该输入设备242包括但不限于键盘、鼠标、扫描输入设备。该电源26用于对前述各组件供电。具体的,当生物特征获取装置11通过有线方式,例如数据线13,连接至终端设备A时,该电源26还通过该数据线为该生物特征获取装置11供电。可选的,还可以包括非易失性存储器27。在一些实施例中,使用诸如缓存的已知计算技术,可以与可选非易失性存储器27无缝共享存储器23中的数据。具体的,该客户端12可通过通信模块22以无线手段与因特网/网络40通信。该通信模块22可以包括前述的第二通信模块221、第四通信模块222,也可以包括前述物理接口,如该接口包括但不限于USB接口等标准通用接口。也可以为蓝牙模组、WIFI模组、无线射频模组、高频通信模组等、电力线通信模组等等。客户端12获取到处理事件信息具体可以包括:处理模块21根据输入设备242产生处理事件,并将该处理事件发送至客户端12,该客户端12可以对该处理模块21提供的处理事件进行数据处理,转换为提供至服务端30对应的数据。该客户端12也可以根据功能,将处理事件信息转换为服务端30根据处理事件对应资源进行处理所需的数据。 In an exemplary embodiment, the terminal device A incorporating the present system 100 includes a client 12, one or more processing modules (CPUs) 21, a communication module 22, a memory 23, and a user interface 24 for interconnecting the aforementioned components. One or more communication buses 25, and a power source 26. User interface 24 includes display 241 and/or input device 242 including, but not limited to, a keyboard, a mouse, a scan input device. The power source 26 is used to power the aforementioned components. Specifically, when the biometrics acquiring device 11 is connected to the terminal device A by a wired method, such as the data line 13, the power source 26 also supplies power to the biometrics acquiring device 11 through the data line. Optionally, a non-volatile memory 27 may also be included. In some embodiments, the data in memory 23 can be seamlessly shared with optional non-volatile memory 27 using known computing techniques such as caching. In particular, the client 12 can communicate with the Internet/network 40 in a wireless manner via the communication module 22. The communication module 22 may include the foregoing second communication module 221 and the fourth communication module 222, and may also include the foregoing physical interface, such as, but not limited to, a standard universal interface such as a USB interface. It can also be a Bluetooth module, a WIFI module, a radio frequency module, a high frequency communication module, etc., a power line communication module, and the like. The obtaining, by the client 12, the processing event information may include: the processing module 21 generates a processing event according to the input device 242, and sends the processing event to the client 12, where the client 12 may perform data processing on the processing event provided by the processing module 21. The processing is converted to the data corresponding to the server 30. The client 12 can also convert the processing event information into data required by the server 30 to process the resource according to the processing event according to the function.
如图1示例的交互系统100,在该拓扑结构中,有服务端30、承载有该客户端12的终端设备A和生物特征获取装置11。图1中所示的示例性拓扑结构仅仅用来以对本领域技术人员容易理解的方式最大程度描述本发明的特征。In the interactive system 100 illustrated in FIG. 1, in the topology, there is a server 30, a terminal device A carrying the client 12, and a biometrics acquiring device 11. The exemplary topology shown in Figure 1 is only intended to best describe the features of the present invention in a manner that is readily understood by those skilled in the art.
当然,其他拓扑结构也是可能的,例如,服务端30实际上可以包括多个服务器。此外,典型地,存在数百、数千、成千上万的承载有客户端12的终端设备A。该终端设备A分别连接有对应的生物特征获取装置11。且承载客户端12的终端设备A可以为独立的终端设备,也可以为通过有线或无线方式连接至任意第三方系统的终端设备。相应的,服务端30与该第三方系统建立通信连接。当连接于第三方系统的终端设备A产生一处理事件,该处理事件包括对该第三方系统的资源进行处理的请求时,该终端设备A包括的客户端12获取该处理事件,同时,与该客户端12连接的生物特征获取装置11获取到生物特征后,服务端30获取该生物特征及处理事件信息,并根据该处理事件信息与该生物特征,执行对应该生物特征中对应第三方系统的资源进行处理的请求。Of course, other topologies are also possible, for example, server 30 may actually include multiple servers. Further, typically, there are hundreds, thousands, and thousands of terminal devices A carrying clients 12. The terminal device A is respectively connected to the corresponding biometrics acquiring device 11. The terminal device A carrying the client 12 may be an independent terminal device, or may be a terminal device connected to any third-party system by wire or wirelessly. Correspondingly, the server 30 establishes a communication connection with the third party system. When the terminal device A connected to the third-party system generates a processing event, the processing event includes a request for processing the resource of the third-party system, the client 12 included in the terminal device A acquires the processing event, and at the same time, After the biometric acquiring device 11 connected to the client 12 acquires the biometric feature, the server 30 acquires the biometric feature and the processing event information, and executes the corresponding third-party system corresponding to the biometric feature according to the processing event information and the biometric feature. A request for processing a resource.
服务端30典型地将具有一个或多个处理模块(CPU)31、网络或其他通信接口32、存储模块33、用于使前述组件互连的一个或多个通信总线36、以及用于对前述组件供电的电源37。存储模块33包括存储器和/或由一个或多个控制器34进行访问的一个或多个非易失性磁盘存储设备。使用诸如缓存的已知计算技术,可以与非易失性存储设备无缝共享存储器中的数据。可以理解的是,该服务端30的存储模块33可以是利用存储技术实现的所有存储器件、设备的虚拟合集。可以包括关于中央处理模块31远程定位的海量存储。换句话说,存储在存储模块33中的一些数据实际上可以被托管在以下计算机上:对服务端30是外部的,但是能够由服务端30使用网络接口32通过因特网、内联网或其他形式的网络或电子电缆进行电子化地访问。构成云服务平台。 Server 30 will typically have one or more processing modules (CPUs) 31, a network or other communication interface 32, a storage module 33, one or more communication buses 36 for interconnecting the aforementioned components, and for the foregoing The component is powered by a power supply 37. The storage module 33 includes a memory and/or one or more non-volatile disk storage devices accessed by one or more controllers 34. Data in memory can be seamlessly shared with non-volatile storage devices using known computing techniques such as caching. It can be understood that the storage module 33 of the server 30 can be a virtual collection of all storage devices and devices implemented by using storage technology. Mass storage for remote location of the central processing module 31 can be included. In other words, some of the data stored in the storage module 33 can actually be hosted on a computer that is external to the server 30, but can be used by the server 30 via the Internet interface 32 via the Internet, an intranet or other form. Electronic access to the network or electronic cable. Form a cloud service platform.
具体的,如图7所示,服务端30为混合云架构,包括私有云30A及公有云30B。私有云30A包括第三方系统的网络云资源80以及交互系统100的网络云资源90互相共享的数据,为私有数据。用于第三方系统及交互系统100调用该私有云70中共享的数据。公有云30B提供公用数据服务,包括提供对私有云70数据处理后提供的公用服务。终端设备仅可以获取公有云30B的数 据及服务。Specifically, as shown in FIG. 7, the server 30 is a hybrid cloud architecture, including a private cloud 30A and a public cloud 30B. The private cloud 30A includes data of a network cloud resource 80 of a third-party system and a network cloud resource 90 of the interaction system 100, which are private data. The data shared by the private cloud 70 is invoked by the third party system and interactive system 100. The public cloud 30B provides public data services, including providing public services provided after processing the private cloud 70 data. The terminal device can only obtain the number of public clouds 30B. According to the service.
具体的,网络或其他通信接口32包括用于与获取端子系统10对接的第一通信接口321,处理模块31用于根据第一通信接口321获取获取端子系统100的生物特征、处理事件信息,还可以包括前述的标识,并根据该信息调取存储模块33的数据,还可以根据调取的数据进行处理输出。Specifically, the network or other communication interface 32 includes a first communication interface 321 for interfacing with the acquisition terminal system 10, and the processing module 31 is configured to acquire the biometrics of the terminal system 100 and process event information according to the first communication interface 321. The foregoing identifier may be included, and the data of the storage module 33 may be retrieved according to the information, and may also be processed and output according to the retrieved data.
存储模块33优选地存储操作系统331、账户资源模块332、应用服务模块333。还可以包括用户可视化管理模块334、前述功能关联模块335、处理事件记录模块336、多生物特征绑定模块337、生物特征与处理事件关联模块338、授权模块339。The storage module 33 preferably stores an operating system 331, an account resource module 332, and an application service module 333. The user visualization management module 334, the foregoing function association module 335, the processing event recording module 336, the multi-biometric binding module 337, the biometric and processing event association module 338, and the authorization module 339 may also be included.
操作系统331,其包括用于处理各种基本系统服务和用于执行依赖硬件的任务的程序。An operating system 331, which includes programs for processing various basic system services and for performing hardware dependent tasks.
账户资源模块332,用于根据生物特征关联至对应资源。可以理解的是,该生物特征及其关联的所有资源,即该系统中与生物特征相关的所以信息的合集,可以理解为该生物特征关联的账户。但并不限于承载该信息的物理载体的一体性、或物理载体之间的物理位置的同一化。只要电子通信上可以关联交互。当服务端30接收到生物特征获取装置10获取的生物特征、以及客户端12获取的处理事件信息,处理模块31通过该生物特征获取账户资源模块332中对应的账户,并对该账户执行对应该处理事件信息的资源处理。可以理解的是,该资源包括第三方系统的服务。The account resource module 332 is configured to associate to the corresponding resource according to the biometric. It can be understood that the biometric and all the resources associated with it, that is, the collection of information related to the biometrics in the system, can be understood as the account associated with the biometric. However, it is not limited to the integrity of the physical carrier carrying the information or the physical location of the physical carrier. As long as the electronic communication can be associated with the interaction. When the server 30 receives the biometrics acquired by the biometrics acquiring device 10 and the processing event information acquired by the client 12, the processing module 31 acquires the corresponding account in the account resource module 332 through the biometric feature, and executes the corresponding account. Process resource processing for event information. It can be understood that the resource includes services of a third party system.
应用服务模块333,用于根据处理事件信息需要对第三方系统的资源进行处理时,提供该第三方系统的交互信息。其包括提供处理模块31连接到处理事件相关的第三方系统的信息,以及可能地连接到其他服务器或计算机,诸如交易服务器200。从而可以提供处理事件包括对第三方系统的资源进行处理的情况下,由服务端30来完成可能涉及的多方交互。The application service module 333 is configured to provide interaction information of the third-party system when the resource of the third-party system needs to be processed according to the processing event information. It includes providing information that the processing module 31 is connected to a third party system that handles event processing, and possibly to other servers or computers, such as the transaction server 200. Thus, it may be provided that the processing event includes processing the resources of the third party system, and the server 30 may perform the multi-party interaction that may be involved.
可视化管理模块334,用于提供生物特征关联资源的可视化处理。包括根据账户关联资源可视化的数据。具体的,可视化管理模块334可以调取存储模块33的各模块的存储数据进行可视化处理。提供用户可以使用显示设备通过可视化管理模块334调取存储模块33的数据显示呈现。进一步的可视化管理模块334的可视化处理包括按预定规则调取数据以及数据对应的呈现方式。可 视化处理还可以包括按一定规则提供对数据的可操作处理。可操作处理包括新建、删除、数据修改、数据间关联关系的修改,等。相应的,该交互系统100还可以包括提供通过显示设备调用可视化管理模块334的登陆入口38,通过该登陆入口38获取登陆信息,当验证该登陆信息包括于账户资源模块332,则可通过可视化管理模块334调取该登陆信息关联的账户下相关的资源并经可视化处理呈现。例如,该系统100提供的登陆入口38可以通过登录网址或者通用客户端连接至登录入口38,用户可以通过登陆网址或通用客户端完成输入操作录入登陆信息。具体的,登录入口38可以为网络或其他通信接口32来实现。登录入口38获取该登陆信息后,处理模块31根据该登录信息获取对应的账户,可视化管理模块334用于根据处理模块31获取的账户调取该账户对应的资源进行可视化处理。具体的,登录信息为生物特征,且该生物特征已录入账户资源模块332。还可以为与该生物特征对应的账户进行关联的第二登录信息进行登录,该第二登录信息包括但不限于用户自定义的账户名及密码、手机号、邮箱账户、第三方系统账户等等。另一种情况下,处理模块31判断登陆信息不存在对应的账户时,自动新建账户并登陆至该新建账户。上述显示设备可以为任意具有显示功能的电子设备,例如手机、PAD、电脑、智能电视等等。The visualization management module 334 is configured to provide visualization processing of the biometric associated resources. Includes data that is visualized based on account-associated resources. Specifically, the visualization management module 334 can retrieve the stored data of each module of the storage module 33 for visualization processing. The user is provided with a display device to retrieve the data display presentation of the storage module 33 through the visualization management module 334. The visualization process of the further visualization management module 334 includes retrieving data according to a predetermined rule and a presentation manner corresponding to the data. Can The visualization process can also include providing operational processing of the data in accordance with certain rules. Operational processing includes new creation, deletion, data modification, modification of associations between data, and so on. Correspondingly, the interactive system 100 can further include a login entry 38 for invoking the visual management module 334 through the display device, through which the login information is obtained, and when the login information is verified to be included in the account resource module 332, the visualization can be managed. The module 334 retrieves the relevant resources under the account associated with the login information and presents them through visualization processing. For example, the login portal 38 provided by the system 100 can be connected to the login portal 38 through a login URL or a universal client, and the user can complete the input operation to enter the login information through the login URL or the universal client. In particular, the login portal 38 can be implemented as a network or other communication interface 32. After the login entry 38 obtains the login information, the processing module 31 acquires the corresponding account according to the login information, and the visualization management module 334 is configured to perform the visualization processing according to the account acquired by the processing module 31 to retrieve the resource corresponding to the account. Specifically, the login information is a biometric, and the biometric has been entered into the account resource module 332. The second login information associated with the account corresponding to the biometric feature may also be logged in, including but not limited to a user-defined account name and password, a mobile phone number, an email account, a third-party system account, and the like. . In another case, when the processing module 31 determines that the login account does not have a corresponding account, the new account is automatically created and logged in to the new account. The above display device may be any electronic device having a display function, such as a mobile phone, a PAD, a computer, a smart TV, or the like.
多生物特征绑定模块337,用于提供将多个生物特征关联至同一账户。即提供同一账户统一管理该关联的多个生物特征,包括多个指纹、虹膜等等。包括根据同一账户对应的第二登陆信息。可视化管理模块334根据多生物特征绑定模块337获取该账户关联的多个生物特征。从而可以获取分别与各生物特征关联的资源。还包括根据一个生物特征的登陆信息,可视化管理模块334根据多生物特征绑定模块337获取与该生物特征关联的其他生物特征。从而可以获取各生物特征分别关联的资源。该模式下,还可以实现,生物特征获取装置11获取的生物特征属于同一账户下,即便客户端12获取的处理事件对应要处理的资源关联的是该账户下其他生物特征,服务端30根据生物特征获取装置11获取的生物特征,可以调用到该生物特征关联账户下,已关联的其他生物特征关联的资源,完成该处理事件。例如第一指纹关联支付资源(例如交易账户信息),第二指纹关联存储资源,第三指纹关联会员资源,第一虹膜关联医 疗资源。当用户通过生物特征获取装置11输入第一指纹,与该生物特征获取装置11通信连接的客户端12,获取的为获取文件的处理事件,服务端30根据该第一指纹获取所属账户第二指纹关联的存储资源,调取该存储资源中处理事件请求的文件,发送至客户端12。其中,可视化管理模块334可以调取多生物特征绑定模块337并进行可视化处理,提供用户通过可视化管理模块334进行多生物特征的绑定。A multi-biometric binding module 337 is provided for associating a plurality of biometrics to the same account. That is, the same account is provided to uniformly manage the multiple biometrics of the association, including multiple fingerprints, irises, and the like. The second login information corresponding to the same account is included. The visualization management module 334 acquires a plurality of biometrics associated with the account based on the multi-biometric binding module 337. Thereby, resources respectively associated with each biometric can be obtained. Also included is landing information based on a biometric, and the visualization management module 334 retrieves other biometrics associated with the biometric based on the multi-biometric binding module 337. Thereby, resources associated with each biometric feature can be obtained. In this mode, it is also possible that the biometrics acquired by the biometrics acquiring device 11 belong to the same account, even if the processing events acquired by the client 12 correspond to other biometrics under the account corresponding to the resources to be processed, the server 30 is based on the biometrics. The biometric feature acquired by the feature acquiring device 11 may be called to the resource associated with the other biometrics under the biometric association account to complete the processing event. For example, the first fingerprint associated payment resource (eg, transaction account information), the second fingerprint associated storage resource, the third fingerprint associated member resource, the first iris associated doctor Treatment resources. When the user inputs the first fingerprint through the biometrics acquiring device 11, the client 12 communicatively connected to the biometric acquiring device 11 acquires a processing event for acquiring a file, and the server 30 acquires the second fingerprint of the account according to the first fingerprint. The associated storage resource is retrieved from the storage resource and sent to the client 12. The visualization management module 334 can invoke the multi-biometric binding module 337 and perform visualization processing to provide the user with the multi-biometric binding by the visualization management module 334.
生物特征与处理事件关联模块338,用于提供对账户下包括的生物特征以及处理事件的关联绑定。该生物特征与处理事件关联模块338可被可视化管理模块334调用并进行可视化处理。例如,该账户下包括多个生物特征,如第一指纹、第二指纹、……、第n指纹,第一虹膜。可视化管理模块334调取该账户下多个生物特征,还可以包括个生物特征关联的资源,进行可视化处理呈现给用户。可视化管理模块334还可以调用生物特征与处理事件关联模块338,提供生物特征与处理事件的自定义关联关系。即对生物特征赋予特定的执行处理事件的功能。例如,用户通过可视化管理模块334对生物特征与处理事件关联模块338的可视化处理,包括可操作处理,用户可以直观的操作第一指纹用于实现支付功能,第二指纹指纹实现存储功能,第三指纹实现获取功能。该生物特征与处理事件关联模块338记录该第一指纹与支付功能的关联关系,第二指纹与存储功能的关联关系,第三指纹与获取功能的关联关系。当存在该关联绑定的情况下,服务端30根据生物特征识别装置11获取的生物特征以及客户端12获取的处理事件,判断生物特征与处理事件关联模块338是否存在该生物特征关联绑定该处理事件,若是,则执行对该生物特征关联账户下对该处理事件相关资源的处理。若否,则不执行事件处理。可以理解的是,同一生物特征可以关联绑定多个处理事件。也可以多个生物特征关联绑定一个处理事件。还可以进一步通过多个生物特征的组合顺序和/或组合相对位置关联绑定一个处理事件。该实施方式下,用户利用通过生物特征实现多功能操作时,具备更佳灵活的执行方式。且,用户的灵活变更生物特征与处理事件的关联绑定,可以提高操作的安全性。A biometric and processing event association module 338 is provided for providing an associated binding to biometrics and processing events included under the account. The biometric and processing event association module 338 can be invoked and visualized by the visualization management module 334. For example, the account includes a plurality of biometric features, such as a first fingerprint, a second fingerprint, ..., an nth fingerprint, and a first iris. The visualization management module 334 retrieves a plurality of biometrics under the account, and may also include resources associated with the biometrics for visual processing and presentation to the user. The visualization management module 334 can also invoke the biometrics and processing event correlation module 338 to provide a custom association of biometrics and processing events. That is, the biometric feature is given a specific function of executing a processing event. For example, the user visualizes the biometrics and processing event association module 338 through the visualization management module 334, including operable processing, the user can intuitively operate the first fingerprint for implementing the payment function, the second fingerprint fingerprint implements the storage function, and the third The fingerprint implements the acquisition function. The biometric and processing event association module 338 records the association relationship between the first fingerprint and the payment function, the association relationship between the second fingerprint and the storage function, and the association relationship between the third fingerprint and the acquisition function. When the association binding exists, the server 30 determines whether the biometric and the processing event association module 338 have the biometric association binding according to the biometric acquired by the biometric device 11 and the processing event acquired by the client 12. Processing the event, and if so, performing processing on the resource associated with the processing event under the biometric association account. If no, event processing is not performed. It can be understood that the same biometric can be associated with multiple processing events. It is also possible to bind one processing event to multiple biometric associations. It is also possible to further bind a processing event by a combined order of multiple biometrics and/or a combined relative positional association. In this embodiment, the user has a more flexible execution mode when implementing multi-function operation through biometrics. Moreover, the user's flexible change of the association between the biometrics and the processing event can improve the security of the operation.
授权模块339,用于提供对账户间的生物特征的关联授权。例如,账户A的用户欲授权账户B的用户使用其某一资源。授权模块339记录账户A及授 权的资源,被授权的账户B。从而账户B的用户可以执行对授权的资源进行处理的相关处理事件。进一步的,授权模块339还可以记录授权的处理事件,从而被授权账户B可以执行账户A授权的处理事件,服务端30则调用账户A授权的处理事件关联的资源进行处理。对于授权的操作,一种示例方式可以为,用户通过可视化管理模块334调用授权模块339进行可视化处理,从而用户可以执行授权模块339提供的授权功能。其他示例方式下,可以由获取端子系统10发送授权事件,该授权事件可以包括授权的生物特征、被授权的生物特征,还可以包括授权的资源或处理事件。处理模块31将该授权事件记录于授权模块。 Authorization module 339 is configured to provide an associated authorization for biometrics between accounts. For example, the user of Account A wants to authorize the user of Account B to use one of his resources. Authorization module 339 records account A and grant The right resource, the authorized account B. Thus the user of Account B can perform related processing events for processing the authorized resources. Further, the authorization module 339 can also record the authorized processing event, so that the authorized account B can execute the processing event authorized by the account A, and the server 30 invokes the resource associated with the processing event authorized by the account A for processing. For an authorized operation, an exemplary manner may be that the user invokes the authorization module 339 through the visualization management module 334 for visualization processing, so that the user can perform the authorization function provided by the authorization module 339. In other example manners, an authorization event may be sent by the acquisition terminal system 10, which may include an authorized biometric, an authorized biometric, and may also include an authorized resource or processing event. The processing module 31 records the authorization event in the authorization module.
需要说明的是,上述存储于存储模块33的各模块并不限定于存储模块33的固定连续存储位置,可以为非连续、非单一存储设备的物理承载形式,各模块的数据通过物理地址、相对地址等寻址方式调取到即可。It should be noted that the modules stored in the storage module 33 are not limited to the fixed continuous storage location of the storage module 33, and may be a physical bearer format of a non-contiguous, non-single storage device. The data of each module passes through a physical address and is relatively Addressing and other addressing modes can be retrieved.
处理事件记录模块336,用于记录处理事件。还可以包括该处理事件关联的账户、该处理事件关联的终端设备A等。The event record module 336 is processed for recording processing events. It may also include an account associated with the processing event, a terminal device A associated with the processing event, and the like.
服务端30的处理模块31还可以包括数据分析模块311,用于获取处理事件记录模块336的数据,分析用户喜好、以及获取用户账户关联资源的相关消息。从而可以提供贴合用户系统的个性化服务。例如,该账户下包括关联商家的会员资源,则数据分析模块311实时获取商家的最新会员资讯,例如打折消息、促销消息等,及时推送到具有该商家会员资源的账户。具体的推送包括但不限于,发送邮件、短信至账户关联的邮箱、电话,还可以推送到该用户登陆的通用客户端。The processing module 31 of the server 30 may further include a data analysis module 311, configured to acquire data of the processing event recording module 336, analyze user preferences, and obtain related messages of user account associated resources. This provides a personalized service that fits the user's system. For example, if the account resource of the associated merchant is included in the account, the data analysis module 311 obtains the latest member information of the merchant in real time, such as a discount message, a promotion message, etc., and promptly pushes the account with the merchant member resource. The specific push includes, but is not limited to, sending an email, a short message to an email address associated with the account, a phone call, and a push to the universal client to which the user logs in.
本发明还提供一种基于生物特征实现的交互方法。本领域技术人员可结合上述交互系统100的原理来理解该方法的实现,因此,类似的原理内容则不再赘述。结合图8所示,该交互系统100包括可执行的方法M10,包括步骤:The present invention also provides an interaction method based on biometric implementation. Those skilled in the art can understand the implementation of the method in combination with the principle of the above interactive system 100. Therefore, similar principles are not described herein. As shown in FIG. 8, the interactive system 100 includes an executable method M10, including the steps of:
客户端12获取处理事件信息(S101)。The client 12 acquires processing event information (S101).
生物特征获取装置11检测是否有可获取的生物特征,若是,获取生物特征(S103)。The biometric acquiring device 11 detects whether there is an available biometric, and if so, acquires a biometric feature (S103).
生物特征获取装置11将该获取的生物特征发送至客户端12(S105)。The biometrics acquiring means 11 transmits the acquired biometrics to the client 12 (S105).
客户端12将处理事件信息及生物特征发送至服务端30(S107)。 The client 12 transmits the processing event information and the biometrics to the server 30 (S107).
服务端30根据接收到的生物特征判断是否具有与该生物特征对应的账户(S109),若有,则对该账户执行对应处理事件信息关联的资源的处理(S111)。若无,则建立该生物特征的账户(S113)。还可以包括执行对应处理事件信息的相关处理(S111)。The server 30 determines whether or not there is an account corresponding to the biometric based on the received biometrics (S109), and if so, executes processing of the resource associated with the processing event information for the account (S111). If not, an account for the biometric is created (S113). It is also possible to include a correlation process of executing corresponding processing event information (S111).
进一步还包括,在步骤S109判断具有与该生物特征对应的账户后,还包括:判断是否具有与该处理事件信息对应的资源,若有,则执行步骤S111。Further, after determining that the account corresponding to the biometric is determined in step S109, the method further includes: determining whether there is a resource corresponding to the processing event information, and if yes, executing step S111.
其中,步骤S101、S103、S105的执行顺序并不限制于上述示例,还可以包括但不限于步骤S101、S105、S103或S103、S101、S105或S103、S105、S101的执行顺序。The execution order of steps S101, S103, and S105 is not limited to the above example, and may include but is not limited to the execution order of steps S101, S105, S103 or S103, S101, S105 or S103, S105, S101.
本发明提供的交互方法,对于用户来说,仅需通过自身的生物特征即可一步完成处理事件,而无需随身佩戴任何身外物品。以下将例举各种涵盖于本发明的实施方式供理解本发明原理。The interaction method provided by the invention can complete the processing event in one step for the user only by using his own biological features, without having to wear any body items with him or her. The various embodiments encompassing the invention are exemplified below for the understanding of the principles of the invention.
第一实施例First embodiment
结合图9所示,该实施例以上述交互系统100a结合独立终端设备B的一种交互方式加以示例性地阐述。终端设备B为一个人电脑,通过上述有线或无线连接生物特征识别装置11。终端设备B装载有客户端12,具体可以通过连接生物特征识别装置11时由该生物特征识别装置11推送客户端12至终端设备B。可选的,该推送的客户端12包括与该生物特征识别装置11绑定的关联信息。例如:物理地址、id、ip等。实现该终端设备B连接的生物特征识别装置11与安装的客户端12存在对应关联。则终端设备B成为结合到该交互系统100a的终端设备A。该实施例以生物特征识别装置11获取生物特征为指纹作为示例。即感测模块111为指纹识别器。As shown in FIG. 9, this embodiment is exemplarily illustrated in an interactive manner in which the interactive system 100a described above is combined with the independent terminal device B. The terminal device B is a personal computer, and the biometrics device 11 is connected by wire or wirelessly. The terminal device B is loaded with the client 12, and the client 12 to the terminal device B can be pushed by the biometric device 11 when the biometric device 11 is connected. Optionally, the pushed client 12 includes associated information bound to the biometric device 11. For example: physical address, id, ip, etc. The biometric device 11 that implements the connection of the terminal device B has a corresponding association with the installed client 12. Then, the terminal device B becomes the terminal device A coupled to the interactive system 100a. This embodiment takes the biometrics device 11 as a fingerprint for taking a biometric as a fingerprint. That is, the sensing module 111 is a fingerprint recognizer.
当用户通过终端设备A欲保存当前所选文件至服务端30,即处理事件为存储文件时,只需将手指置于生物特征识别装置11。其中,文件包括但不限于文档、图片、视频、音频、应用程序等等可被电子传输的电子信息。该交互系统100a可执行的方法M20包括以下步骤:When the user wants to save the currently selected file to the server 30 through the terminal device A, that is, the processing event is a storage file, it is only necessary to place the finger on the biometrics device 11. Among them, files include, but are not limited to, electronic information that can be electronically transmitted, such as documents, pictures, videos, audio, applications, and the like. The method M20 executable by the interactive system 100a includes the following steps:
生物特征识别装置11获取用户的指纹(S201)。The biometrics identifying device 11 acquires a fingerprint of the user (S201).
该指纹发送至客户端12(S202),具体的,可以为根据上述关联信息实现指纹点对点的传送。传送方式包括生物特征识别装置11通过第一接口113 经数据线13发送至第二接口221,客户端12通过第二接口221获取指纹。或者通过无线通信模块112以无线通信方式发送至终端设备A,即该例中的个人电脑,通信模块22接收该指纹。某些方式下,该指纹可以为前述的第一信号。较优的,该指纹的传送具有保密处理,例如,生物特征识别装置11包括加密处理模块114,用于对感测模块111获取的生物特征进行加密处理,形成加密信号进行传输。具体的,该加密处理模块35可以为具有解析处理能力的处理器、单片机、微处理芯片等,也可以为存储于存储模块116并可被处理模块115读取并执行的可执行应用程序。可以理解的是,当为可执行应用程序时,该加密处理模块114也可以置于客户端12完成。终端设备A通过第二接口221或通信模块22获取该加密信号。The fingerprint is sent to the client 12 (S202). Specifically, the fingerprint point-to-point transmission can be implemented according to the associated information. The transmission mode includes the biometric device 11 passing through the first interface 113 The data is sent to the second interface 221 via the data line 13, and the client 12 acquires the fingerprint through the second interface 221. Or wirelessly communicated to the terminal device A through the wireless communication module 112, that is, the personal computer in this example, the communication module 22 receives the fingerprint. In some ways, the fingerprint may be the aforementioned first signal. Preferably, the transmission of the fingerprint has a security process. For example, the biometric identification device 11 includes an encryption processing module 114 for performing encryption processing on the biometrics acquired by the sensing module 111 to form an encrypted signal for transmission. Specifically, the encryption processing module 35 may be a processor with a parsing processing capability, a single chip microcomputer, a micro processing chip, or the like, or may be an executable application stored in the storage module 116 and readable and executable by the processing module 115. It will be appreciated that the encryption processing module 114 can also be placed at the client 12 when it is an executable application. The terminal device A acquires the encrypted signal through the second interface 221 or the communication module 22.
客户端12通过第二接口221或通信模块22获取该指纹或加密信号,以及获取该存储文件的处理事件,将指纹或加密信号以及该文件发送至服务端30(S203)。The client 12 acquires the fingerprint or the encrypted signal through the second interface 221 or the communication module 22, and acquires a processing event of the stored file, and transmits the fingerprint or the encrypted signal and the file to the server 30 (S203).
服务端30根据接收到的指纹判断是否有包括该指纹的账户信息(S204)。相应的,当接收到的指纹为加密后的加密信息,服务端30包括对应的解析处理模块35,用于根据加密信息解析出该生物特征,即该例的指纹。具体的,该解析处理模块35可以为具有解析处理能力的处理器、单片机、微处理芯片等,也可以为存储于存储模块33并可被处理模块31读取并执行的可执行应用程序。具有与加密处理模块114对应的加解密规则。The server 30 determines whether there is account information including the fingerprint based on the received fingerprint (S204). Correspondingly, when the received fingerprint is the encrypted encrypted information, the server 30 includes a corresponding parsing processing module 35 for parsing the biometric, that is, the fingerprint of the example, according to the encrypted information. Specifically, the parsing processing module 35 may be a processor having a parsing processing capability, a single chip microcomputer, a micro processing chip, or the like, or may be an executable application stored in the storage module 33 and readable and executable by the processing module 31. There is an encryption and decryption rule corresponding to the encryption processing module 114.
当步骤S204判断为是时,将该文件存储至包括该指纹的账户的存储资源下(S205)。可以理解的是,该存储资源可以为账户开设的存储空间。包括账户存储资源与存储模块33对应关系,例如寻址信息。可以通过账户定位到其存储资源即可。When the determination in step S204 is YES, the file is stored under the storage resource of the account including the fingerprint (S205). It can be understood that the storage resource can be a storage space opened by the account. The account storage resource is associated with the storage module 33, such as addressing information. You can locate your storage resources through your account.
当步骤S204判断为否时,创建新的账户信息,该账户信息包括该指纹。还可以包括根据存储文件的处理事件开设存储资源,并将该文件存储至该存储资源对应的存储空间(S206)。When the determination in step S204 is NO, new account information is created, and the account information includes the fingerprint. The method further includes opening a storage resource according to the processing event of the storage file, and storing the file to a storage space corresponding to the storage resource (S206).
当用户通过其他结合该交互系统100a的终端设备A2,即终端设备A2连接生物特征识别装置11且装载有客户端12,获取上述存储的文件时。该终端设备A2可以为个人电脑、手机、PAD、电视盒子等。此时,处理事件为获取 文件。只需将手指置于连接该终端设备A2的生物特征识别装置11。如图10所示,该交互系统100a可执行的方法M30包括以下步骤:When the user acquires the stored file through the other terminal device A2 incorporating the interactive system 100a, that is, the terminal device A2 is connected to the biometric device 11 and loaded with the client 12. The terminal device A2 can be a personal computer, a mobile phone, a PAD, a TV box, or the like. At this point, the processing event is get file. It is only necessary to place a finger on the biometric device 11 connected to the terminal device A2. As shown in FIG. 10, the method M30 executable by the interactive system 100a includes the following steps:
生物特征识别装置11获取用户的指纹(S301)。The biometrics identifying device 11 acquires the fingerprint of the user (S301).
该指纹发送至客户端12(S302),具体的,可以为根据上述关联信息实现指纹点对点的传送。传送方式原理同上,且传送的可以为指纹或加密信息。此处不再赘述。终端设备A2通过第二接口221或通信模块22获取该加密信号。The fingerprint is sent to the client 12 (S302). Specifically, the fingerprint can be transmitted point-to-point according to the associated information. The transmission method is the same as above, and the transmitted information can be fingerprint or encrypted information. I will not repeat them here. The terminal device A2 acquires the encrypted signal through the second interface 221 or the communication module 22.
客户端12通过第二接口221或通信模块22获取该指纹或加密信号,以及获取该获取文件的处理事件,将指纹或加密信号以及该获取文件的处理事件发送至服务端30(S303)。具体的,该获取文件的处理事件包括该客户端的通信地址信息,例如终端设备A2的ip地址。The client 12 acquires the fingerprint or the encrypted signal through the second interface 221 or the communication module 22, and acquires the processing event of the acquired file, and sends the fingerprint or the encrypted signal and the processing event of the acquired file to the server 30 (S303). Specifically, the processing event of the obtained file includes the communication address information of the client, for example, the IP address of the terminal device A2.
服务端30根据接收到的指纹判断是否有包括该指纹的账户信息(S304)。相应的,当接收到的指纹为加密后的加密信息,服务端30包括对应的解析处理模块35,用于根据加密信息解析出指纹。The server 30 determines whether there is account information including the fingerprint based on the received fingerprint (S304). Correspondingly, when the received fingerprint is the encrypted encrypted information, the server 30 includes a corresponding parsing processing module 35 for parsing the fingerprint according to the encrypted information.
当步骤S304判断为是时,将该指纹对应账户信息的存储空间的该文件,通过通信地址信息发送至终端设备A2(S305)。When the determination in step S304 is YES, the file corresponding to the storage space of the fingerprint corresponding account information is transmitted to the terminal device A2 via the communication address information (S305).
由此,用户可于任意结合到该交互系统100a的终端设备,通过与其连接的生物特征获取装置11一步实现个人资源的存取。不限制地域、不依赖于用户的个人终端设备,同时操作简单便捷,只需将个人生物特征置于生物特征获取装置11被获取即可。可以理解的是,其他实施方式中,该生物特征可以为前述任一种,或者多者的结合。Thereby, the user can arbitrarily connect to the terminal device of the interactive system 100a, and access the personal resources in one step by the biometrics acquiring device 11 connected thereto. The personal terminal device that does not restrict the area and does not depend on the user is simple and convenient to operate, and only the personal biometrics are placed in the biometrics acquiring device 11 to be acquired. It can be understood that in other embodiments, the biological feature may be any one of the foregoing, or a combination of multiple.
第二实施例Second embodiment
结合图11所示,该实施例以该交互系统100a结合第三方系统901实现支付处理事件,以及对应支付资源进行处理,加以示例性地阐述。例如该与支付处理事件相关的第三方系统901,为应用于某商户的收银系统,终端设备B为承载该收银系统901的收银终端,即可运行该收银系统901的终端设备。当该终端设备B连接生物特征识别装置11,以及终端设备B运行客户端12,实现生物特征识别装置11与客户端12的通信,则终端设备B成为交互系统100a的终端设备A。其中,具体的模块以及模块间的运作已在前述部分详细说明, 下述实施方式仅针对于信息交互的内容加以阐述,本领域技术人员结合前述原理均可以实现下述具体实施方式,此处不再赘述。下述实施例类同。该实施例以生物特征识别装置11获取生物特征为指纹作为示例。即感测模块111为指纹识别器。As shown in FIG. 11, the embodiment is implemented by the interaction system 100a in combination with the third-party system 901 to implement payment processing events and corresponding payment resources for processing. For example, the third-party system 901 related to the payment processing event is a cash register system applied to a merchant, and the terminal device B is a cashier terminal that carries the cash register system 901, and the terminal device of the cash register system 901 can be operated. When the terminal device B is connected to the biometric device 11, and the terminal device B runs the client 12 to implement communication between the biometric device 11 and the client 12, the terminal device B becomes the terminal device A of the interactive system 100a. Among them, the specific modules and the operation between the modules have been described in detail in the previous section. The following embodiments are only described for the content of the information interaction, and the following specific implementation manners can be implemented by those skilled in the art in combination with the foregoing principles, and are not described herein again. The following embodiments are similar. This embodiment takes the biometrics device 11 as a fingerprint for taking a biometric as a fingerprint. That is, the sensing module 111 is a fingerprint recognizer.
该与支付的处理事件相关的方案下,用户账户需包括支付资源。具体的,该支付资源包括交易账户信息,例如:服务端30的储值账户,银行账户,和/或开通的支付网关的账户。银行账户可包括开户行、卡号、支付密码。支付网关的账户可包括账号及密码。相应的,商户端也需要提供交易账户信息,具体的,客户端12与收银系统901初始化关联交互时,获取上述的交易账户信息以及该商户的标识和/或ip地址,并发送至服务端30,从而服务端30中建立该商户的账户,并存储上述接收到的信息。也可以为,客户端12获取终端设备A的收银系统901的标识、交易账户信息,以及ip地址。发送支付的处理事件时一同发送。可选的,获取ip地址,用于提供服务端30的反馈地址。Under the scheme related to the processing event of the payment, the user account needs to include the payment resource. Specifically, the payment resource includes transaction account information, such as a stored value account of the server 30, a bank account, and/or an account of the opened payment gateway. The bank account can include the bank, the card number, and the payment password. The account of the payment gateway may include an account number and a password. Correspondingly, the merchant also needs to provide the transaction account information. Specifically, when the client 12 initiates an association interaction with the cash register system 901, the transaction account information and the identity and/or ip address of the merchant are obtained and sent to the server 30. So that the account of the merchant is established in the server 30, and the above received information is stored. Alternatively, the client 12 acquires the identity of the cash register system 901 of the terminal device A, the transaction account information, and the ip address. Sent when the processing event of the payment is sent. Optionally, the ip address is obtained, and is used to provide a feedback address of the server 30.
当用户购买完商品或下完购买订单后,终端设备A的收银系统901进行结算,生成支付的处理事件。只需将手指置于生物特征识别装置11。即可一步完成支付。该实施方式下交互系统100a可执行的方法M40包括以下步骤:After the user purchases the product or completes the purchase order, the cash register system 901 of the terminal device A performs settlement to generate a processing event of the payment. It is only necessary to place a finger on the biometric device 11. You can complete the payment in one step. The method M40 executable by the interactive system 100a in this embodiment includes the following steps:
S401:生物特征识别装置11的指纹识别器111获取指纹。S401: The fingerprint recognizer 111 of the biometrics device 11 acquires a fingerprint.
S402:生物特征识别装置11发送该指纹至客户端12。S402: The biometric identification device 11 sends the fingerprint to the client 12.
S403:客户端12获取生物特征识别装置11发送的指纹。S403: The client 12 acquires the fingerprint sent by the biometric device 11.
S404:客户端12获取收银系统610当前订单的支付的处理事件。该支付的处理事件包括可以定位到该商户的订单号以及金额。可选的,还可以包括商品明细,从而提供处理事件记录模块336记录用户的习惯,提供数据分析模块311进行精细分析用户喜好的数据源。S404: The client 12 obtains a processing event of the payment of the current order of the cash register system 610. The processing event for the payment includes an order number and an amount that can be targeted to the merchant. Optionally, the product details may also be included, so that the processing event recording module 336 is provided to record the user's habits, and the data analysis module 311 is provided to perform fine analysis of the user's favorite data source.
S405:客户端12将指纹及处理事件发送至服务端30。S405: The client 12 sends the fingerprint and the processing event to the server 30.
S406:服务端30根据指纹判断是否具有与该指纹关联的账户。S406: The server 30 determines, according to the fingerprint, whether there is an account associated with the fingerprint.
S407:若有,则获取该账户包括的交易账户信息,根据该交易账户信息完成该处理事件对支付资源的处理。具体的,支付资源的处理包括对服务端30的储值账户扣除处理事件中包括的金额。或者提交一交易订单至该生物特征关联的银行账户、支付网关账户的服务系统,完成支付交易。该交易订单包括生 物特征关联的账户的交易账户信息、商户的交易账户信息、金额。S407: If yes, obtain transaction account information included in the account, and complete processing of the payment resource by the processing event according to the transaction account information. Specifically, the processing of the payment resource includes the amount included in the stored value account deduction processing event of the server 30. Or submit a transaction order to the bank account associated with the biometric, the service system of the payment gateway account, and complete the payment transaction. The transaction order includes students The trading account information of the account associated with the feature, the trading account information of the merchant, and the amount.
基于该实施例的支付原理,该收银系统可以为停车场收费系统、公共交通收费系统、影院收费管理系统。相应的,终端设备B可以为停车场出入闸机、公交车收费打卡机、地铁出入闸机、影院出入闸机。只要该终端设备B连接生物特征识别装置11以及客户端12,即可通过生物特征识别装置11获取生物特征。客户端12获取相应的支付金额,还可以包括订单信息。服务端30根据该些信息完成如上的支付处理。Based on the payment principle of the embodiment, the cash register system may be a parking lot charging system, a public transportation charging system, and a theater charging management system. Correspondingly, the terminal device B can be used for parking lot access gates, bus toll punching machines, subway access gates, and theater access gates. As long as the terminal device B is connected to the biometric device 11 and the client 12, the biometric device can be acquired by the biometric device 11. The client 12 obtains the corresponding payment amount and may also include order information. The server 30 completes the above payment processing based on the information.
结合图12所示,以下结合上述影院收费管理系统以及交互系统100b来说明。As shown in FIG. 12, the following description will be made in conjunction with the above-described theater charge management system and interactive system 100b.
该实施方式下交互系统100b可执行的方法M50包括以下步骤:The method M50 executable by the interaction system 100b in this embodiment includes the following steps:
S501:生物特征识别装置11的指纹识别器111获取指纹。S501: The fingerprint recognizer 111 of the biometric identification device 11 acquires a fingerprint.
S502:生物特征识别装置11发送该指纹至客户端12。S502: The biometric device 11 sends the fingerprint to the client 12.
S503:客户端12获取生物特征识别装置11发送的指纹。S503: The client 12 acquires the fingerprint sent by the biometric identification device 11.
S504:客户端12获取收银系统610当前订单的支付的处理事件。该支付的处理事件包括可以定位到该商户的订单号以及金额。可选的,还可以包括商品明细,从而提供处理事件记录模块336记录用户的习惯,提供数据分析模块311进行精细分析用户喜好的数据源。S504: The client 12 obtains a processing event of the payment of the current order of the cash register system 610. The processing event for the payment includes an order number and an amount that can be targeted to the merchant. Optionally, the product details may also be included, so that the processing event recording module 336 is provided to record the user's habits, and the data analysis module 311 is provided to perform fine analysis of the user's favorite data source.
S505:客户端12将指纹及处理事件发送至服务端30。S505: The client 12 sends the fingerprint and the processing event to the server 30.
S606:服务端30根据指纹判断是否具有与该指纹关联的账户。S606: The server 30 determines, according to the fingerprint, whether there is an account associated with the fingerprint.
S607:若有,则获取该账户包括的交易账户信息,根据该交易账户信息完成该处理事件对支付资源的处理。具体的,支付资源的处理包括对服务端30的储值账户扣除处理事件中包括的金额。或者提交一交易订单至该生物特征关联的银行账户、支付网关账户的服务系统,完成支付交易。该交易订单包括生物特征关联的账户的交易账户信息、商户的交易账户信息、金额。S607: If yes, obtain transaction account information included in the account, and complete processing of the payment resource by the processing event according to the transaction account information. Specifically, the processing of the payment resource includes the amount included in the stored value account deduction processing event of the server 30. Or submit a transaction order to the bank account associated with the biometric, the service system of the payment gateway account, and complete the payment transaction. The transaction order includes trading account information of the account associated with the biometric feature, trading account information of the merchant, and amount.
可以理解的是,各实施例也可采用获取端子系统10b。且对于一些特定应用下,该客户端12可以定制绑定处理事件。It will be appreciated that embodiments may also employ the acquisition terminal system 10b. And for some specific applications, the client 12 can customize the binding processing event.
第三实施例Third embodiment
结合图13所示,,该实施例以该交互系统100a结合第三方系统902实现办公管理的处理事件,以及对应办公管理资源进行处理,加以示例性地阐述。 例如该与办公管理处理事件相关的第三方系统902,包括应用于某企业的考勤管理系统902A,门禁系统902B,会议资源管理系统902C,员工工作数据管理系统903C,等等子系统。终端设备B包括该企业办公场所的任意电子设备,例如考勤机、门禁端设备、投影仪、电子白板、电脑等。其中,第三方系统902与服务端30建立连接,例如于服务端建立企业账户,该企业账户下关联所有当企业关联子系统,企业员工的生物特征。例如该企业的终端设备B,例如电脑,连接生物特征识别装置11,以及终端设备B运行客户端12,实现生物特征识别装置11与客户端12的通信,则终端设备B成为交互系统100a的终端设备A。该实施例以生物特征识别装置11获取生物特征为指纹作为示例。即感测模块111为指纹识别器。As shown in FIG. 13 , this embodiment uses the interactive system 100a to implement the office management processing event in conjunction with the third-party system 902, and processes the corresponding office management resources, which is exemplarily illustrated. For example, the third-party system 902 related to the office management processing event includes an attendance management system 902A applied to an enterprise, an access control system 902B, a conference resource management system 902C, an employee work data management system 903C, and the like. The terminal device B includes any electronic device of the enterprise office, such as an attendance machine, an access control device, a projector, an electronic whiteboard, a computer, and the like. The third-party system 902 establishes a connection with the server 30, for example, establishing a corporate account on the server, and associating all the biometrics of the enterprise-related subsystem and the enterprise employee under the enterprise account. For example, the terminal device B of the enterprise, such as a computer, connects the biometric device 11, and the terminal device B runs the client 12 to implement communication between the biometric device 11 and the client 12, and the terminal device B becomes the terminal of the interactive system 100a. Device A. This embodiment takes the biometrics device 11 as a fingerprint for taking a biometric as a fingerprint. That is, the sensing module 111 is a fingerprint recognizer.
该实施方式下交互系统100a可执行的方法M60包括以下步骤:The method M60 executable by the interaction system 100a in this embodiment includes the following steps:
S601:生物特征识别装置11的指纹识别器111获取指纹。S601: The fingerprint recognizer 111 of the biometrics device 11 acquires a fingerprint.
S602:生物特征识别装置11发送该指纹至客户端12。S602: The biometric device 11 sends the fingerprint to the client 12.
S603:客户端12获取生物特征识别装置11发送的指纹。S603: The client 12 acquires the fingerprint sent by the biometric device 11.
S604:客户端12获取考勤的处理事件。该考勤的处理事件包括获取指纹的时间。S604: The client 12 acquires a processing event of the attendance. The processing event of the attendance includes the time of obtaining the fingerprint.
S605:客户端12将指纹及处理事件发送至服务端30。S605: The client 12 sends the fingerprint and the processing event to the server 30.
S606:服务端30记录该指纹及该时间。S606: The server 30 records the fingerprint and the time.
可选的,该指纹及该时间可以记录于服务端30的存储模块33,也可以通过服务端30记录于与其关联的考勤管理系统902A,还可以为服务端30根据该指纹获取对应的员工信息,例如姓名、工号等。将该员工信息及时间发送至考勤管理系统902A。Optionally, the fingerprint and the time may be recorded in the storage module 33 of the server 30, or may be recorded by the server 30 in the attendance management system 902A associated with the server 30, and the server 30 may obtain the corresponding employee information according to the fingerprint. , such as name, job number, etc. The employee information and time are sent to the attendance management system 902A.
该实施方式下,对于有多个办公地点的企业来说,即便各个办公地点采购了不同的考勤管理系统902A及考勤机,无需分别录入员工信息,便于员工考勤管理。In this embodiment, for enterprises with multiple office locations, even if different office attendance management systems 902A and attendance machines are purchased at each office location, it is not necessary to separately input employee information to facilitate employee attendance management.
基于上述与第三方实施原理,本发明结合第三方系统包括但不限于医疗系统、社保系统、失踪人口跟踪系统、连锁商户系统、校园系统等。对于医疗系统而言,当用户发生紧急事故、病发时,医生通过连接该医疗系统的获取端子系统10获取生物特征,即可调取用户病例,便于及时准确的诊疗,以及及时 通知用户家属等。当接入本交互系统100的终端设备A基数越大时,可以有效实现失踪人口跟踪系统,例如,通过获取到失踪人口用户的生物特征,由服务端30定位获取到生物特征的获取端子系统10。Based on the above and third party implementation principles, the present invention incorporates third party systems including, but not limited to, medical systems, social security systems, missing population tracking systems, chain merchant systems, campus systems, and the like. For the medical system, when the user has an emergency or a disease, the doctor obtains the biological characteristics by connecting the access terminal system 10 of the medical system, and can retrieve the user's case, facilitating timely and accurate diagnosis and treatment, and timely Notify users of family members, etc. When the base station A accessing the interactive system 100 is larger, the missing population tracking system can be effectively implemented. For example, by acquiring the biometrics of the missing user, the server 30 acquires the biometric acquisition terminal system 10 by the server 30. .
本发明上述实施例、实施方式仅为最大化供理解本发明原理,并不具有限定作用。本发明更多有益效果将于更多应用方式下呈现。The above embodiments and implementations of the present invention are merely for the purpose of maximizing the understanding of the principles of the present invention and are not limiting. More beneficial effects of the present invention will be presented in more applications.
前面的详细描述的某些部分以算法和对计算机存储器内的数据位的操作的符号表示法的形式存在。这些算法描述和表示法是那些精通数据处理技术的人所使用的最有效地将他们的工作的实质传递到精通技术的其他人的方式。算法,这里一般是指导致所希望的结果的操作的独立序列。操作是那些需要对物理量进行物理操纵的操作。通常,尽管不一定,这些量呈现电的和/或磁性信号的形式,这些信号能够被存储、传输、组合、比较以及以别的方式操纵。已经证明有时,主要由于共同的用途原因,将这些信号称为比特、值、元素、符号、字符术语、数字等等比较方便。Some portions of the foregoing detailed description exist in the form of algorithms and symbolic representations of operations on data bits within a computer memory. These algorithmic descriptions and representations are the most effective way for those who are proficient in data processing techniques to most effectively transfer the essence of their work to others who are proficient in technology. An algorithm, generally referred to herein, is an independent sequence of operations leading to a desired result. Operations are those that require physical manipulation of physical quantities. Usually, though not necessarily, these quantities take the form of electrical and/or magnetic signals that can be stored, transferred, combined, compared, and otherwise manipulated. It has proven convenient at times, principally for reasons of common usage, to refer to these signals as bits, values, elements, symbols, character terms, numbers, and the like.
然而,应该记住,所有这些和类似的术语将与适当的物理量关联,仅仅是应用于这些量的方便的标记。除非特别声明,从以上讨论中显而易见地看出,应该理解,在整个本说明书中,利用诸如在下面的权利要求中所阐述的术语的讨论,引用了计算机系统、或类似的电子计算设备的动作和进程,它们操纵和转换表示为计算机系统的寄存器和存储器内的物理(电子)量的数据,将这些数据转换为类似地表示为计算机系统存储器或寄存器或其他这样的信息存储器、传输或显示设备内的物理量的其他数据。However, it should be borne in mind that all of these and similar terms will be associated with the appropriate physical quantities and are merely convenient labels applied to these quantities. Unless otherwise stated, it will be apparent from the foregoing discussion that it is understood that throughout the specification, the description of the terms, such as those set forth in the claims And processes that manipulate and convert data represented as physical (electronic) quantities of registers and memory within a computer system, and convert such data into computer memory or registers or other such information storage, transmission or display device. Other data within the physical quantity.
本发明的各实施例还涉及用于执行此处的操作的设备。可以为所需的用途专门地设计此设备,也可以包括由存储在计算机中的计算机程序有选择地激活或重新配置的通用计算机。这样的计算机程序可以存储在计算机可读介质中。机器可读介质包括用于以机器(例如,计算机)可读的形式存储信息的任何机制。例如,机器可读的(例如,计算机可读取的)介质包括机器(例如,计算机)可读取的存储介质(例如,只读存储器(“ROM”)、随机存取存储器(“RAM”)、磁盘存储介质、光存储介质、闪存设备等等)等等。Embodiments of the invention also relate to apparatus for performing the operations herein. This device can be specifically designed for the intended use, and can also include a general purpose computer selectively activated or reconfigured by a computer program stored in the computer. Such computer programs can be stored in a computer readable medium. A machine-readable medium includes any mechanism for storing information in a form readable by a machine (eg, a computer). For example, a machine readable (eg, computer readable) medium includes a machine (eg, computer) readable storage medium (eg, read only memory ("ROM"), random access memory ("RAM"). , disk storage media, optical storage media, flash memory devices, etc.) and the like.
前面的图形中所描绘的进程或方法可以通过包括硬件(例如,电路、专用 逻辑等等)、软件或两者的组合的处理逻辑来执行。虽然上文是利用某些顺序操作来描述进程或方法的,但是应该理解,所描述的某些操作可以以不同的顺序来执行。此外,某些操作也可以并行地而并非按顺序执行。The processes or methods depicted in the preceding figures may include hardware (eg, circuitry, dedicated) Processing logic, such as logic, etc.), software, or a combination of both. Although some of the sequential operations are described above to describe a process or method, it should be understood that some of the operations described may be performed in a different order. In addition, some operations may be performed in parallel rather than sequentially.
此处呈现的算法和显示不固有地涉及任何特定计算机或其他设备。各种通用系统可以与根据此处的原理编写的程序一起使用,或者构建更加专业化的设备来执行所需的方法操作也是比较方便的。根据上面的描述,这些系统中的各种系统的所需的结构将变得显而易见。另外,没有参考任何特定编程语言来描述本发明的各实施例。应该理解,可以使用各种编程语言来实现此处所描述的本发明的各实施例的教导。The algorithms and displays presented herein are not inherently related to any particular computer or other device. Various general-purpose systems can be used with programs written according to the principles herein, or it is convenient to build more specialized devices to perform the required method operations. The required structure of the various systems in these systems will become apparent from the above description. In addition, various embodiments of the invention are described without reference to any particular programming language. It will be appreciated that a variety of programming languages may be used to implement the teachings of the various embodiments of the invention described herein.
在前述的说明书中,参考其特定示例性实施例描述了本发明的各实施例。显然,在不偏离如下面的权利要求所阐述的本发明的更广泛的精神和范围的情况下,可以作出各种修改。相应地,说明书和附图应被视为说明性的,而不是限制性的。 In the foregoing specification, various embodiments of the invention have been described with reference It will be apparent that various modifications may be made without departing from the broader spirit and scope of the invention as set forth in the appended claims. Accordingly, the specification and drawings are to be regarded as

Claims (38)

  1. 一种基于生物特征实现的交互系统,其特征在于,包括获取端子系统以及服务端,获取端子系统包括生物特征获取装置以及客户端;An interaction system based on biometrics, comprising: acquiring a terminal system and a server, the acquisition terminal system comprising a biometric acquisition device and a client;
    其中,生物特征获取装置用于获取至少一个生物特征,客户端用于提交处理事件信息;The biometric acquiring device is configured to acquire at least one biometric feature, and the client is configured to submit processing event information;
    获取端子系统用于将该生物特征以及处理事件信息发送至服务端;Obtaining a terminal system for transmitting the biometric and processing event information to the server;
    服务端用于根据该生物特征,获取与该生物特征关联的资源,并根据该处理事件信息对该资源进行相应的处理。The server is configured to acquire a resource associated with the biometric according to the biometric feature, and perform corresponding processing on the resource according to the processing event information.
  2. 如权利要求1所述的交互系统,其特征在于,所述生物特征获取装置包括感测模块,用于获取生物特征;该生物特征包括指纹、脸相、皮肤、虹膜、体态、静脉和/或手掌几何学特征。The interactive system of claim 1 wherein said biometric acquisition means comprises a sensing module for acquiring biometrics; said biometrics comprising fingerprints, facial, skin, iris, body, veins and/or Palm geometry.
  3. 如权利要求2所述的交互系统,其特征在于,所述生物特征获取装置包括第一通信模块,所述客户端承载于终端设备,该终端设备包括第二通信模块,该第一通信模块、第二通信模块用于实现通信连接,所述生物特征获取装置通过该第一通信模块、第二通信模块与客户端实现通信交互。The interactive system according to claim 2, wherein the biometric acquiring device comprises a first communication module, the client is carried by a terminal device, the terminal device comprises a second communication module, the first communication module, The second communication module is configured to implement a communication connection, and the biometric acquisition device implements communication interaction with the client through the first communication module and the second communication module.
  4. 如权利要求3所述的交互系统,其特征在于,所述生物特征获取装置通过第一通信模块发送第一信号至客户端,和/或所述客户端通过第二通信模块发送第二信号至生物特征获取装置。The interactive system according to claim 3, wherein said biometric acquisition means transmits a first signal to the client via the first communication module, and/or the client transmits the second signal to the second communication module via the second communication module Biometric acquisition device.
  5. 如权利要求4所述的交互系统,其特征在于,所述生物特征获取装置还包括第三通信模块用于发送生物特征至所述服务端,所述终端设备还包括第四通信模块,所述客户端通过该第四通信模块发送处理事件信息至服务端;其中,The interactive system according to claim 4, wherein the biometric acquiring device further comprises a third communication module for transmitting biometrics to the server, the terminal device further comprising a fourth communication module, The client sends the processing event information to the server through the fourth communication module; wherein,
    所述客户端根据所述第二通信模块获取所述第一信号后,将处理事件信息通过该第四通信模块发送至服务端;或After the client acquires the first signal according to the second communication module, the processing event information is sent to the server through the fourth communication module; or
    所述生物特征获取装置通过第一通信模块获取所述第二信号后,将所述生物特征通过该第三通信模块发送至服务端。After acquiring the second signal by using the first communication module, the biometric acquiring device sends the biometric feature to the server through the third communication module.
  6. 如权利要求4所述的交互系统,其特征在于,所述第二信号包括所述处理事件信息,所述生物特征获取装置还包括第三通信模块,用于发送所述生物特征以及所述处理事件信息至所述服务端。 The interactive system according to claim 4, wherein said second signal comprises said processing event information, said biometric acquiring means further comprising a third communication module for transmitting said biometric and said processing Event information to the server.
  7. 如权利要求4所述的交互系统,其特征在于,所述第一信号包括所述生物特征,所述终端设备包括第四通信模块,所述客户端将该生物特征以及处理事件信息通过所述第四通信模块发送至服务端。The interactive system according to claim 4, wherein said first signal comprises said biometric, said terminal device comprises a fourth communication module, said client passing said biometric and processing event information through said The fourth communication module is sent to the server.
  8. 如权利要求4所述的交互系统,其特征在于,所述第一通信模块、第二通信模块为物理接口,该第一通信模块与第二通信模块通过数据线实现通信连接,通过所述数据线传输所述第一信号、第二信号。The interactive system according to claim 4, wherein the first communication module and the second communication module are physical interfaces, and the first communication module and the second communication module implement a communication connection through the data line, and the data is passed through The first signal and the second signal are transmitted by a line.
  9. 如权利要求2所述的交互系统,其特征在于,所述生物特征获取装置包括第一通信模块以及所述客户端,该生物特征获取装置通过该第一通信模块与终端设备通信,该终端设备包括第二通信模块,该第一通信模块、第二通信模块用于建立通信连接,所述客户端通过第一通信模块、第二通信模块与终端设备实现通信交互。The interactive system according to claim 2, wherein the biometric acquiring device comprises a first communication module and the client, and the biometric acquiring device communicates with the terminal device through the first communication module, the terminal device The second communication module is configured to establish a communication connection, and the client implements communication interaction with the terminal device by using the first communication module and the second communication module.
  10. 如权利要求9所述的交互系统,其特征在于,所述客户端通过第一通信模块发送处理事件获取请求至所述终端设备,并接收终端设备返回的反馈信息,根据该反馈信息获取所述处理事件信息。The interactive system according to claim 9, wherein the client sends a processing event acquisition request to the terminal device through the first communication module, and receives feedback information returned by the terminal device, and acquires the information according to the feedback information. Process event information.
  11. 如权利要求10所述的交互系统,其特征在于,所述生物特征获取装置还包括处理模块以及第三通信模块,该处理模块用于将所述感测模块获取的生物特征以及客户端的处理事件信息通过该第三通信模块发送至服务端。The interactive system according to claim 10, wherein the biometric acquiring device further comprises a processing module and a third communication module, wherein the processing module is configured to acquire biometrics acquired by the sensing module and processing events of the client. Information is sent to the server through the third communication module.
  12. 如权利要求9所述的交互系统,其特征在于,所述获取端子系统还包括承载于终端设备的客户端,所述终端设备还包括第四通信模块,所述生物特征获取装置包括的客户端用于提交第一处理事件信息,该生物特征获取装置将生物特征以及处理事件信息通过第一通信模块发送至该终端设备的客户端,该终端设备的客户端用于将该生物特征及处理事件信息通过第四通信模块发送至服务端。The interactive system according to claim 9, wherein the acquisition terminal system further comprises a client carried on the terminal device, the terminal device further comprising a fourth communication module, and the biometric acquisition device comprises a client For submitting the first processing event information, the biometric acquiring device sends the biometric and processing event information to the client of the terminal device through the first communication module, and the client of the terminal device is configured to use the biometric feature and the processing event The information is sent to the server through the fourth communication module.
  13. 如权利要求12所述的交互系统,其特征在于,所述终端设备的客户端还用于获取所述终端设备的处理事件,将该处理事件和/或所述处理事件信息,以及所述生物特征通过所述第四通信模块发送至所述服务端。The interactive system according to claim 12, wherein the client of the terminal device is further configured to acquire a processing event of the terminal device, the processing event and/or the processing event information, and the biological The feature is sent to the server through the fourth communication module.
  14. 如权利要求2所述的交互系统,其特征在于,所述生物特征获取装置还包括加密处理模块,用于根据所述感测模块获取的生物特征进行加密处理,生成加密信息。 The interactive system according to claim 2, wherein the biometric acquiring device further comprises an encryption processing module, configured to perform encryption processing according to the biometrics acquired by the sensing module to generate encrypted information.
  15. 如权利要求14所述的交互系统,其特征在于,所述服务端包括解析处理模块,用于根据所述加密信息解析出生物特征。The interactive system according to claim 14, wherein the server includes an analysis processing module configured to parse the biometric according to the encrypted information.
  16. 如权利要求1所述的交互系统,其特征在于,所述服务端包括账户资源模块,用于根据生物特征关联对应的资源,服务端包括的处理模块通过所述生物特征获取该账户资源模块中对应的账户,并对该账户中对应该处理事件的资源进行处理。The interactive system according to claim 1, wherein the server includes an account resource module, configured to associate a corresponding resource according to the biometric feature, and the processing module included in the server obtains the account resource module by using the biometric feature. The corresponding account, and the resources in the account corresponding to the event should be processed.
  17. 如权利要求16所述的交互系统,其特征在于,所述服务端还包括多生物特征绑定模块,用于提供将多个生物特征关联至同一账户。The interactive system of claim 16 wherein said server further comprises a multi-biometric binding module for providing for associating a plurality of biometrics to the same account.
  18. 如权利要求2所述的交互系统,其特征在于,所述服务端和/或客户端还包括生物特征与处理事件关联模块,用于提供生物特征与处理事件的关联绑定。The interactive system of claim 2, wherein the server and/or client further comprises a biometric and processing event association module for providing an associated binding of the biometric to the processing event.
  19. 如权利要求18所述的交互系统,其特征在于,所述生物特征与处理事件关联模块还包括多个生物特征的组合顺序和/或组合相对位置关联绑定处理事件的关联关系,所述生物特征识别装置、客户端和/或服务端还包括判断模块,用于当所述感测模块获取多个生物特征时,根据所述生物特征与处理事件关联模块的关联关系,得到关联绑定的处理事件信息。The interactive system of claim 18, wherein said biometric and processing event association module further comprises a combination of a plurality of biometrics and/or a combination of relative location-associative binding processing events, said creature The feature recognition device, the client, and/or the server further includes a judging module, configured to obtain an association binding according to the association relationship between the biometric feature and the processing event association module when the sensing module acquires the plurality of biometric features Process event information.
  20. 如权利要求16所述的交互系统,其特征在于,所述服务端还包括授权模块,用于提供对账户间的生物特征的关联授权。The interactive system of claim 16 wherein said server further comprises an authorization module for providing an associated authorization of biometrics between accounts.
  21. 如权利要求1所述的交互系统,其特征在于,所述服务端还包括应用服务模块,用于根据处理事件信息需要对第三方系统的资源进行处理时,提供该第三方系统的交互信息。The interactive system according to claim 1, wherein the server further comprises an application service module, configured to provide interaction information of the third-party system when the resource of the third-party system needs to be processed according to the processing event information.
  22. 如权利要求1所述的交互系统,其特征在于,所述服务端还包括可视化管理模块,用于提供生物特征关联资源的可视化处理。The interactive system according to claim 1, wherein the server further comprises a visualization management module for providing visualization processing of the biometric associated resources.
  23. 如权利要求1所述的交互系统,其特征在于,所述服务端还包括处理事件记录模块,用于记录处理事件。The interactive system according to claim 1, wherein said server further comprises a processing event recording module for recording a processing event.
  24. 如权利要求23所述的交互系统,其特征在于,所述服务端还包括数据分析模块,用于根据所述处理事件记录模块的数据,分析用户喜好、以及获取生物特征关联资源的相关消息。The interactive system according to claim 23, wherein the server further comprises a data analysis module, configured to analyze user preferences and related messages for acquiring biometric associated resources according to the data of the processing event recording module.
  25. 如权利要求1所述的交互系统,其特征在于,所述服务端还包括功能 关联模块,用于存储所述生物特征识别装置的标识以及标识对应功能的ID功能关联关系,和/或生物特征识别装置的类型特征信息与功能的类型功能关联关系。The interactive system of claim 1 wherein said server further comprises functionality And an association module, configured to store an identifier of the biometric identification device and an ID function association relationship that identifies the corresponding function, and/or a type function association relationship between the type feature information of the biometric identification device and the function.
  26. 如权利要求1所述的交互系统,其特征在于,所述服务端为混合云架构,包括私有云及公有云,所述私有云包括第三方系统以及所述交互系统互相共享的数据,为私有数据;所述公有云提供公用数据服务。The interactive system according to claim 1, wherein the server is a hybrid cloud architecture, including a private cloud and a public cloud, and the private cloud includes a third-party system and data shared by the interaction system, which is private. Data; the public cloud provides a public data service.
  27. 如权利要求1所述的交互系统,其特征在于,所述处理事件信息包括提供给所述服务端直接执行的处理事件,和/或与处理事件关联的处理事件信息,使得服务端根据处理事件信息获取对应可执行的处理事件。The interactive system according to claim 1, wherein said processing event information comprises a processing event provided directly to said server, and/or processing event information associated with the processing event, such that the server processes the event according to the event Information acquisition corresponds to an executable processing event.
  28. 如权利要求1所述的交互系统,其特征在于,客户端还包括关联模块,用于记录与其关联的生物特征获取装置的关联信息,该关联信息包括与其关联的生物特征获取装置的通信地址和/或标识。The interactive system according to claim 1, wherein the client further comprises an association module for recording association information of the biometrics acquisition device associated therewith, the association information including a communication address of the biometrics acquisition device associated therewith / or logo.
  29. 一种生物特征获取装置,其特征在于,所述生物特征获取装置用于提供与处理事件信息关联的生物特征,至具有根据该处理事件信息执行对应处理事件的服务端,包括感测模块以及第一通信模块,其中,A biometrics acquiring device, configured to provide a biometric associated with processing event information, to a server having a corresponding processing event according to the processing event information, including a sensing module and a a communication module, wherein
    感测模块,用于获取至少一个生物特征;a sensing module for acquiring at least one biometric feature;
    第一通信模块,用于与提交处理事件信息的客户端实现通信交互,以提供该生物特征与处理事件信息的关联,使得所述服务端根据该生物特征以及生物特征关联的处理事件信息完成对应的处理事件。a first communication module, configured to perform a communication interaction with the client that submits the processing event information, to provide an association between the biometric feature and the processing event information, so that the server end completes the correspondence according to the biometric feature and the processing event information associated with the biometric feature. Handling events.
  30. 如权利要求29所述的生物特征获取装置,其特征在于,还包括第三通信模块,用于发送生物特征至所述服务端,或当第一通信模块获取所述客户端的第二信号后,将所述生物特征通过该第三通信模块发送至服务端。The biometrics acquisition device of claim 29, further comprising a third communication module, configured to send a biometric to the server, or after the first communication module acquires the second signal of the client, The biometric is sent to the server through the third communication module.
  31. 如权利要求30所述的生物特征获取装置,其特征在于,所述第三通信模块,还用于当所述第一通信模块接收到所述客户端的处理事件信息,发送所述生物特征以及所述处理事件信息至所述服务端。The biometrics acquisition device according to claim 30, wherein the third communication module is further configured to: when the first communication module receives the processing event information of the client, send the biometric and the Processing event information to the server.
  32. 如权利要求29所述的生物特征获取装置,其特征在于,通过所述第一通信模块发送所述生物特征至所述客户端,以通过所述客户端将该生物特征以及处理事件信息发送至服务端。The biometric acquiring apparatus according to claim 29, wherein said biometric feature is transmitted to said client by said first communication module to transmit said biometric and processing event information to said client through said client Server.
  33. 如权利要求29所述的生物特征获取装置,其特征在于,所述第一通 信模块为物理接口,该第一通信模块通过数据线实现与承载所述客户端的终端设备通信连接,通过该终端设备与客户端通信交互。The biometric acquiring apparatus according to claim 29, wherein said first pass The information module is a physical interface, and the first communication module communicates with the terminal device that carries the client through the data line, and communicates with the client through the terminal device.
  34. 如权利要求29所述的生物特征获取装置,其特征在于,包括所述客户端,所述客户端通过第一通信模块发送处理事件获取请求至所述终端设备,并接该收终端设备返回的反馈信息,根据该反馈信息获取所述处理事件信息。The biometrics acquiring apparatus according to claim 29, comprising: said client, said client transmitting a processing event acquisition request to said terminal device through said first communication module, and receiving the return from said receiving terminal device The feedback information is obtained according to the feedback information.
  35. 如权利要求34所述的生物特征获取装置,其特征在于,还包括处理模块以及第三通信模块,该处理模块用于将所述感测模块获取的生物特征以及客户端的处理事件信息,通过该第三通信模块发送至服务端。The biometrics acquisition device of claim 34, further comprising a processing module and a third communication module, wherein the processing module is configured to pass the biometrics acquired by the sensing module and the processing event information of the client The third communication module is sent to the server.
  36. 如权利要求34所述的生物特征获取装置,其特征在于,所述客户端用于提交第一处理事件信息,处理模块将生物特征以及第一处理事件信息通过第一通信模块发送至终端设备的客户端,使得该终端设备的客户端将该生物特征及处理事件信息发送至服务端。The biometric acquiring device according to claim 34, wherein the client is configured to submit first processing event information, and the processing module sends the biometric and the first processing event information to the terminal device through the first communication module. The client causes the client of the terminal device to send the biometric and processing event information to the server.
  37. 如权利要求29所述的生物特征获取装置,其特征在于,还包括判断模块以及存储模块,所述存储模块包括生物特征与处理事件关联模块,该生物特征与处理事件关联模块包括多个生物特征的组合顺序和/或组合相对位置关联绑定处理事件的关联关系,判断模块用于感测模块获取多个生物特征时,提供根据所述的关联关系获取关联绑定的处理事件信息,并将判断结果得到的处理事件信息提供至客户端。The biometric acquisition device of claim 29, further comprising a determination module and a storage module, the storage module comprising a biometric and processing event association module, the biometric and processing event association module comprising a plurality of biometric features The combination order and/or the combination of the relative position-associated binding processing event, the determining module is configured to: when the sensing module acquires the plurality of biometrics, provide processing event information for acquiring the associated binding according to the association relationship, and The processing event information obtained by the judgment result is provided to the client.
  38. 如权利要求29所述的生物特征获取装置,其特征在于,还包括加密处理模块,用于根据所述感测模块获取的生物特征进行加密处理,生成加密信息。 The biometrics acquisition device according to claim 29, further comprising an encryption processing module, configured to perform encryption processing according to the biometrics acquired by the sensing module to generate encrypted information.
PCT/CN2016/074885 2016-02-29 2016-02-29 Interactive system and device based on biological characteristic WO2017147762A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/CN2016/074885 WO2017147762A1 (en) 2016-02-29 2016-02-29 Interactive system and device based on biological characteristic
CN201680001996.5A CN107431697A (en) 2016-02-29 2016-02-29 The interactive system and device realized based on biological characteristic

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/074885 WO2017147762A1 (en) 2016-02-29 2016-02-29 Interactive system and device based on biological characteristic

Publications (1)

Publication Number Publication Date
WO2017147762A1 true WO2017147762A1 (en) 2017-09-08

Family

ID=59742394

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/074885 WO2017147762A1 (en) 2016-02-29 2016-02-29 Interactive system and device based on biological characteristic

Country Status (2)

Country Link
CN (1) CN107431697A (en)
WO (1) WO2017147762A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112287319A (en) * 2020-11-02 2021-01-29 刘高峰 Identity verification method, client, server and system based on biological characteristics

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114095178A (en) * 2021-11-19 2022-02-25 浩云科技股份有限公司 Method, system, device and computer medium for managing biological authentication device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103607389A (en) * 2013-11-20 2014-02-26 南宁职业技术学院 Remote wireless identity authentication system
CN104917783A (en) * 2014-03-10 2015-09-16 杨济忠 Human body biological information network ecosystem interactive operation method
CN204680077U (en) * 2015-04-22 2015-09-30 河海大学 A kind of Meeting Signature management system
CN105117691A (en) * 2015-08-04 2015-12-02 福州瑞芯微电子股份有限公司 Method and device used for human body feature acquisition

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI566564B (en) * 2012-04-25 2017-01-11 Samton International Development Technology Co Ltd Virtual reality authentication circuit, system and electronic consumption method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103607389A (en) * 2013-11-20 2014-02-26 南宁职业技术学院 Remote wireless identity authentication system
CN104917783A (en) * 2014-03-10 2015-09-16 杨济忠 Human body biological information network ecosystem interactive operation method
CN204680077U (en) * 2015-04-22 2015-09-30 河海大学 A kind of Meeting Signature management system
CN105117691A (en) * 2015-08-04 2015-12-02 福州瑞芯微电子股份有限公司 Method and device used for human body feature acquisition

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112287319A (en) * 2020-11-02 2021-01-29 刘高峰 Identity verification method, client, server and system based on biological characteristics

Also Published As

Publication number Publication date
CN107431697A (en) 2017-12-01

Similar Documents

Publication Publication Date Title
US11922492B2 (en) System and method for programmatically accessing financial data
US11595374B2 (en) Secure permissioning of access to user accounts, including secure deauthorization of access to user accounts
US11811925B2 (en) Techniques for the safe serialization of the prediction pipeline
US11887069B2 (en) Secure updating of allocations to user accounts
US10505982B2 (en) Managing security agents in a distributed environment
US11038861B2 (en) Techniques for security artifacts management
US9160724B2 (en) Devices, systems, and methods for device provisioning
US20160294813A1 (en) Method and system for facilitating collaboration across multiple platforms
US20220217147A1 (en) Secure authorization of access to user accounts by one or more authorization mechanisms
CN105900396A (en) Mobile cloud service architecture
US20180096131A1 (en) Confirming the identity of integrator applications
US11277366B2 (en) Computing system with an email privacy filter and related methods
CN105378768A (en) Proximity and context aware mobile workspaces in enterprise systems
CN109691057A (en) Sensitive content is convertibly fetched via private contents distribution network
US10699023B1 (en) Encryption profiles for encrypting user-submitted data
US10826886B2 (en) Techniques for authentication using push notifications
CN109413203A (en) A kind of transaction data acquisition methods and device
US11586645B2 (en) Systems and methods for integrated dynamic runtime ETL tool and scalable analytics server platform
WO2017147762A1 (en) Interactive system and device based on biological characteristic
US20160261597A1 (en) Responsive actions and strategies in online reputation management with reputation shaping
JP7287497B2 (en) response processing system
CN111858611A (en) Data access method and device, computer equipment and storage medium
JP2022517188A (en) Motion-enabled trading system using air sign symbols
US20200273037A1 (en) Payment-system-based user authentication and information access system and methods
WO2018133231A1 (en) Method and device for intelligently processing application event

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16891955

Country of ref document: EP

Kind code of ref document: A1

122 Ep: pct application non-entry in european phase

Ref document number: 16891955

Country of ref document: EP

Kind code of ref document: A1