WO2017185683A1 - 基于生物识别信息的认证方法和认证系统、电子设备 - Google Patents

基于生物识别信息的认证方法和认证系统、电子设备 Download PDF

Info

Publication number
WO2017185683A1
WO2017185683A1 PCT/CN2016/102960 CN2016102960W WO2017185683A1 WO 2017185683 A1 WO2017185683 A1 WO 2017185683A1 CN 2016102960 W CN2016102960 W CN 2016102960W WO 2017185683 A1 WO2017185683 A1 WO 2017185683A1
Authority
WO
WIPO (PCT)
Prior art keywords
request
password
biometric information
security
user
Prior art date
Application number
PCT/CN2016/102960
Other languages
English (en)
French (fr)
Inventor
马玉明
Original Assignee
乐视控股(北京)有限公司
乐视移动智能信息技术(北京)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 乐视控股(北京)有限公司, 乐视移动智能信息技术(北京)有限公司 filed Critical 乐视控股(北京)有限公司
Publication of WO2017185683A1 publication Critical patent/WO2017185683A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Definitions

  • the present application relates to the field of information security technologies, for example, to a biometric information based authentication method, a biometric information based authentication system, and an electronic device.
  • a plurality of applications are usually installed on an intelligent terminal (for example, a mobile phone, a smart TV, a PDA, etc.), and a user inputting a user name and a password is required when logging in to the application, and may appear during the process of using the application after login.
  • Sensitive operations (such as payment, transfer, password change, etc.) involve passwords, so users need to remember the passwords and other information of these applications and enter them. This is not very convenient for users, and the user experience is poor.
  • the present application provides a new authentication scheme based on biometric information, which helps users to uniformly manage password information of multiple applications.
  • an embodiment of the present application provides a biometric information-based authentication method, including the steps of: detecting whether a request for a password is received from another application, and receiving a password from another application.
  • the request prompts the user to input biometric information; detects biometric information input by the user in a secure environment, performs security authentication on the biometric information; and if the security authentication passes, according to the request in the security environment Finding the password involved in the request, and sending the password involved in the request to the related application.
  • the embodiment of the present application provides an authentication system based on biometric information, including a request receiving module and a security authentication module.
  • the request receiving module is configured to detect whether a password related to a password is received from another application. Requesting; if receiving a request for a password sent from another application, prompting the user to input biometric information; the security authentication module being configured to detect biometric information input by the user in a secure environment, the biometric identification Information for security certification; if After the security authentication is passed, the password involved in the request is searched in the security environment according to the request, and the password involved in the request is sent to the related application.
  • an embodiment of the present application provides a non-transitory computer storage medium storing computer executable instructions for causing the computer to execute the biometric identification based authentication method.
  • an electronic device including:
  • At least one processor and,
  • the memory stores instructions executable by the at least one processor, the instructions being executed by the at least one processor to cause the at least one processor to perform the biometric information based authentication method described above.
  • an embodiment of the present application provides a computer program product, the computer program product comprising a computer program stored on a non-transitory computer readable storage medium, the computer program comprising program instructions, when the program instruction When executed by a computer, the computer is caused to execute the above-described biometric information based authentication method.
  • the biometric information-based authentication method and system of the present application can uniformly manage passwords of a plurality of other applications.
  • a other application needs to input a password, it jumps to prompt the user to input biometric information, and inputs the user in a secure environment.
  • the biometric identification information is authenticated securely, and if the authentication is passed, the password is sent to the relevant application, which is more overall for the user and the user experience is better.
  • FIG. 1 is a flowchart of a biometric information based authentication method provided by a first embodiment of the present application.
  • FIG. 2 is a flowchart of a biometric information based authentication method provided by a second embodiment of the present application.
  • FIG. 3 is a flowchart of a biometric information based authentication method provided by a third embodiment of the present application.
  • FIG. 4 is a block diagram of a biometric information based authentication system provided by an embodiment of the present application.
  • FIG. 5 is a block diagram of an electronic device provided by an embodiment of the present application.
  • FIG. 6 is a block diagram showing a hardware configuration of an electronic device provided by an embodiment of the present application.
  • the biometric information in the present application refers to personalized physiological characteristics of human beings, such as fingerprints, irises, sounds, etc., which are personalized, and thus can be used to identify users.
  • the first embodiment provides a biometric information-based authentication method, which can be implemented, for example, by setting a security box application on a smart terminal, through a security box application and other applications on the smart terminal. Communicate to realize the technical effect of using the security box application to uniformly manage passwords of other applications.
  • the types of other applications are very broad and can be any application involving a password, which is described in the first embodiment as a shopping application.
  • step 110 it is detected whether a request for a password sent from another application is received.
  • the shopping application issues a request for a password to the security box application, and the request should at least have the ID of the shopping application if the shopping application has multiple passwords. For example, with a query password and a payment password, the request should also carry the number of the password so that the security box application knows which password the shopping application is requesting.
  • step 120 if a request for a password sent from another application is received, the user is prompted to enter biometric information.
  • the security box application may prompt the user to input the biometric information by popping up a text window or broadcasting a voice, etc., and the biometric information used in the first embodiment is, for example, For the fingerprint.
  • step 130 biometric information input by the user is detected in a secure environment, and the biometric information is securely authenticated.
  • the security box application detects the input fingerprint in the security environment, and performs security authentication on the fingerprint, that is, whether the input fingerprint is the fingerprint of the user.
  • This step may be, for example, extracting a fingerprint feature value from the input fingerprint (the fingerprint feature value may include, for example, an endpoint, a bifurcation point, an isolated point, a ring point, a short line, a direction, a curvature, etc.), and then extracting the extracted
  • the fingerprint feature value is compared with the fingerprint feature value pre-stored in the security environment. If the two match, the security authentication is passed, that is, the fingerprint input is determined to be the fingerprint of the user.
  • step 140 if the security authentication is passed, the password involved in the request is searched in the security environment according to the request.
  • the password corresponding to the request is searched according to the information included in the request, for example, the payment password corresponding to the shopping application is obtained according to the ID of the shopping application and the number of the password.
  • step 150 the password involved in the request is sent back to the relevant application, that is, the password is returned to the application that issued the request.
  • the shopping application After receiving the password, the shopping application can go to the background server of the shopping application to verify the password and perform subsequent operations as in the related art.
  • the security environment mentioned in this application may be, for example, a Trusted execution environment (TEE), and steps 130 and 140 may be performed by a Trusted Application (TA) running in the trusted execution environment.
  • the trusted execution environment of the smart terminal may be physically isolated from the operating system of the smart terminal, and the trusted execution environment and the operating system interact with each other through a trusted execution environment client application programming interface (TEE Client, API).
  • TEE Client, API trusted execution environment client application programming interface
  • the security environment can have its own hardware resources, including CPU, memory, Secure Storage, Secure Time, etc.
  • the security environment can guarantee the security of passwords and ensure the tampering and prevention during the security authentication process. Intrusion.
  • the biometric information-based authentication method of the present application can uniformly manage the density of a plurality of other applications. Code, when a other application needs to input a password, it will jump to prompt the user to input biometric information, and securely authenticate the biometric information input by the user in a secure environment. If the authentication passes, the password is sent to the relevant application for the user. In terms of the overall sense, for example, no matter which application, the password is long, only the user needs to enter a fingerprint, the user experience is better. Alternatively, since the password is stored in a secure environment, and only the biometric information is used to obtain the password, the process of authenticating the biometric information and obtaining the password also runs in a secure environment, thereby improving the security of the user information.
  • the second embodiment provides a biometric information based authentication method, which includes the following steps:
  • Step 201 Detect whether a request for a password sent from another application is received.
  • Step 202 If receiving a request for a password sent from another application, prompting the user to input biometric information.
  • Step 203 Detect biometric information input by the user in a security environment, and perform security authentication on the biometric information.
  • Step 204 If the security authentication is passed, look up the password involved in the request in the security environment according to the request.
  • Step 205 Decrypt the password in a secure environment with the private key.
  • Step 206 Send the decrypted password to the related application.
  • the steps 201-204 are similar to the foregoing steps 110-140, and the description is not repeated here.
  • the main difference between the second embodiment and the first embodiment is that the passwords of other applications are stored in a secure environment in an encrypted form. After the security box application searches for the password involved in the request, the private key of the security box needs to be used first. The password is decoded in the secure environment, and then the decrypted password is sent back to the relevant application.
  • the method of the second embodiment can ensure the security of the password.
  • the third embodiment provides a biometric information based authentication method, including the following steps:
  • Step 301 Detect whether a request for a username and a password sent from another application is received.
  • Step 302 If receiving a request for a username and password sent from another application, prompting The user needs to enter biometric information.
  • Step 303 Detect biometric information input by the user in a security environment, and perform security authentication on the biometric information.
  • Step 304 If the security authentication is passed, look up the username and password involved in the request in the security environment according to the request.
  • Step 305 Send the username and password involved in the request to the related application.
  • the steps 301-305 are similar to the foregoing steps 110-150.
  • the main difference between the third embodiment and the first embodiment is that the shopping application requests the user name and password to the security box application at the same time, and the security box application returns the user name and the password together.
  • the third embodiment is more suitable for the user to log in to the shopping application. The user does not need to manually input the user name and password, and only needs the user to input the fingerprint, which is more convenient for the user to use.
  • the fourth embodiment provides a biometric information based authentication system 10 that includes a request receiving module 11 and a secure authentication module 12.
  • the technical principle, implementation process, and technical effects of the authentication system 10 are similar to those of the first to third embodiments.
  • the request receiving module 11 is configured to detect whether a request for a password sent from another application is received; if a request for a password sent from another application is received, the user is prompted to input the biometric information.
  • the security authentication module 12 is configured to detect biometric information input by the user in a security environment, and perform security authentication on the biometric information; if the security authentication passes, searching for the request in the security environment according to the request Password and send the password involved in the request to the relevant application.
  • the password of the other application is encrypted and stored in the security environment; the security authentication module 12 is configured to first use the private key to locate the request in a secure environment after finding the password involved in the request. The involved password is decrypted, and then the decrypted password is sent to the relevant application.
  • the security authentication module 12 detects biometric information input by the user in a security environment, and performs security authentication on the biometric information, including: extracting a biometric value from the biometric information input by the user, and then The extracted biometric values are compared with the biometric values stored in the secure environment, and if the two match, the safety certification is passed.
  • the biometric information-based authentication system of the present application can uniformly manage the density of a plurality of other applications. Code, when a other application needs to input a password, it will jump to prompt the user to input biometric information, and securely authenticate the biometric information input by the user in a secure environment. If the authentication passes, the password is sent to the relevant application for the user. In terms of the overall sense, for example, no matter which application, the password is long, only the user needs to enter a fingerprint, the user experience is better. Alternatively, since the password is stored in a secure environment, and only the biometric information is used to obtain the password, the process of authenticating the biometric information and obtaining the password also runs in a secure environment, thereby improving the security of the user information.
  • the embodiment of the present application provides a non-transitory computer storage medium storing computer executable instructions for causing the computer to execute the biometric information based authentication method.
  • an embodiment of the present application further provides an electronic device 20, including a memory 21 and one or more processors 22.
  • One processor 22 is taken as an example.
  • the memory 21 is configured to store instructions for controlling the processor 22 to operate to perform the methods of the foregoing first to third embodiments.
  • the technical principle, implementation process, and technical effects of the electronic device 20 are described in the foregoing, and the description thereof will not be repeated here.
  • FIG. 6 a block diagram showing an example of a hardware configuration of an electronic device 30 that can be used to implement an embodiment of the present application is shown:
  • the electronic device 30 includes a memory 3020 for storing instructions for controlling the processor 3010 to perform corresponding operations to implement the authentication method of the present application, and a processor 3010.
  • the electronic device 30 also includes an interface device 3030, a communication device 3040, a display device 3050, an input device 3060, a speaker 3070, a microphone 3080, and the like.
  • the processor 3010 can be, for example, a central processing unit CPU, a microprocessor MCU, or the like.
  • the memory 3020 includes, for example, a ROM (Read Only Memory), a RAM (Random Access Memory), a nonvolatile memory such as a hard disk, and the like.
  • the interface device 3030 includes, for example, a USB interface, a headphone jack, and the like.
  • the communication device 3040 can, for example, perform wired or wireless communication.
  • the display device 3050 is, for example, a liquid crystal display, a touch display, or the like.
  • Input device 3060 can include, for example, a touch screen, a keyboard, and the like. The user can input/output voice information through the speaker 3070 and the microphone 3080.
  • the electronic device shown in Figure 6 is merely illustrative. Those skilled in the art will appreciate that although a plurality of devices are illustrated in Figure 6, the present application may relate only to a portion of the devices therein. Those skilled in the art can design instructions according to the solution of the present application. How to control the operation of the processor is well known in the art, and therefore will not be described in detail herein.
  • each block in the flowchart or block diagram can represent a module, a program segment, or a portion of an instruction that includes one or more components for implementing the specified logical functions.
  • Executable instructions It is well known to those skilled in the art that implementation by hardware, implementation by software, and implementation by a combination of software and hardware are equivalent.
  • the program when executed, may include the flow of an embodiment of the plurality of methods as described above.
  • the storage medium may be a magnetic disk, an optical disk, a read only memory (ROM), or a random access memory (ROM).
  • the embodiment of the present application can uniformly manage passwords of multiple other applications.
  • a other application needs to input a password, it will jump to prompt the user to input biometric information, and perform security authentication on the biometric information input by the user in a secure environment.
  • the authentication is passed, the password is sent to the relevant application, which is more overall for the user and the user experience is better.

Abstract

一种基于生物识别信息的认证方法,包括:检测是否接收到从其它应用发来的涉及密码的请求;如果接收到从其它应用发来的涉及密码的请求,则提示用户需要输入生物识别信息;在安全环境中检测用户输入的生物识别信息,对所述生物识别信息进行安全认证;以及如果安全认证通过,则根据所述请求在所述安全环境中查找所述请求涉及的密码,并将所述请求涉及的密码发送给相关应用。

Description

基于生物识别信息的认证方法和认证系统、电子设备
本申请要求在2016年4月27日提交中国专利局、申请号为2016102709967、发明名称为“基于生物识别信息的认证方法和认证系统、电子设备”的中国专利申请的优先权,该申请的全部内容通过引用结合在本申请中。
技术领域
本申请涉及信息安全技术领域,例如涉及一种基于生物识别信息的认证方法、一种基于生物识别信息的认证系统、以及一种电子设备。
背景技术
相关技术中,智能终端(例如手机、智能电视、PDA等)上通常安装有多个应用(Application),登录这些应用时需要用户输入用户名和密码,登录后使用应用的过程中,也可能会出现敏感操作(例如支付、转账、更改密码等)涉及到密码,因此用户需要一一记住这些应用的密码等信息并输入这些信息,对于用户来说不是很方便,用户体验差。
发明内容
本申请提供了一种基于生物识别信息的新认证方案,帮助用户统一管理多个应用的密码信息。
第一方面,本申请实施例提供了一种基于生物识别信息的认证方法,包括以下步骤:检测是否接收到从其它应用发来的涉及密码的请求;如果接收到从其它应用发来的涉及密码的请求,则提示用户需要输入生物识别信息;在安全环境中检测用户输入的生物识别信息,对所述生物识别信息进行安全认证;以及如果安全认证通过,则根据所述请求在所述安全环境中查找所述请求涉及的密码,并将所述请求涉及的密码发送给相关应用。
第二方面,本申请实施例提供了一种基于生物识别信息的认证系统,包括请求接收模块和安全认证模块;所述请求接收模块,设置为检测是否接收到从其它应用发来的涉及密码的请求;如果接收到从其它应用发来的涉及密码的请求,则提示用户需要输入生物识别信息;所述安全认证模块,设置为在安全环境中检测用户输入的生物识别信息,对所述生物识别信息进行安全认证;如果 安全认证通过,则根据所述请求在所述安全环境中查找所述请求涉及的密码,并将所述请求涉及的密码发送给相关应用。
第三方面,本申请实施例提供了一种非暂态计算机存储介质,存储有计算机可执行指令,所述计算机可执行指令用于使所述计算机执行上述基于生物识别信息的认证方法。
第四方面,本申请实施例提供了一种电子设备,包括:
至少一个处理器;以及,
与所述至少一个处理器通信连接的存储器;其中,
所述存储器存储有可被所述至少一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述至少一个处理器执行上述基于生物识别信息的认证方法。
第五方面,本申请实施例提供了一种计算机程序产品,所述计算机程序产品包括存储在非暂态计算机可读存储介质上的计算机程序,所述计算机程序包括程序指令,当所述程序指令被计算机执行时,使所述计算机执行上述基于生物识别信息的认证方法。
本申请的基于生物识别信息的认证方法和系统,可以统一管理多个其它应用的密码,当一个其它应用需要输入密码时,会跳转至提示用户输入生物识别信息,在安全环境中对用户输入的生物识别信息进行安全认证,如果认证通过则将密码发送给相关应用,对于用户而言更有整体感,用户体验更好。
通过以下参照附图对本申请的示例性实施例的详细描述,本申请的其它特征及优点将会变得清楚。
附图概述
一个或多个实施例通过与之对应的附图中的图片进行示例性说明,这些示例性说明并不构成对实施例的限定,附图中具有相同参考数字标号的元件表示为类似的元件,除非有特别申明,附图中的图不构成比例限制。
图1示出了本申请第一实施例提供的基于生物识别信息的认证方法的流程图。
图2示出了本申请第二实施例提供的基于生物识别信息的认证方法的流程图。
图3示出了本申请第三实施例提供的基于生物识别信息的认证方法的流程图。
图4示出了本申请实施例提供的基于生物识别信息的认证系统的框图。
图5示出了本申请实施例提供的电子设备的框图。
图6示出了本申请实施例提供的电子设备的硬件配置的框图。
具体实施方式
现在将参照附图来详细描述本申请的多种示例性实施例。除非另外说明,在这些实施例中阐述的部件和步骤的相对布置、数字表达式和数值不限制本申请的范围。
以下对至少一个示例性实施例的描述实际上仅仅是说明性的。
对于相关领域普通技术人员已知的技术、方法和设备可能不作详细讨论,但在适当情况下,所述技术、方法和设备应当被视为说明书的一部分。
在这里示出和讨论的所有例子中,任何具体值应被解释为仅仅是示例性的。因此,示例性实施例的其它例子可以具有不同的值。
应注意到:相似的标号和字母在下面的附图中表示类似项,因此,一旦其中一项在一个附图中被定义,则在随后的附图中不需要进行讨论。
本申请中的生物识别信息,是指人类的个性化生理特征,例如指纹、虹膜、声音等,这些生理特征是个性化的,因此可以利用这些生物识别信息来识别用户。
<实施例一>
参考图1所示,第一实施例提供了一种基于生物识别信息的认证方法,该方法例如可以通过在智能终端上设置一个安全箱应用来实施,通过安全箱应用和智能终端上的其它应用进行通信,实现利用安全箱应用统一管理其它应用的密码的技术效果。在本申请中,其它应用的类型非常宽泛,可以为任何涉及密码的应用,第一实施例中以一个购物应用做说明。
在步骤110中、检测是否接收到从其它应用发来的涉及密码的请求。
如果用户使用该购物应用的过程中需要用户输入密码,则该购物应用会向安全箱应用发出涉及密码的请求,所述请求中至少应当带有该购物应用的ID,如果该购物应用具有多重密码,例如具有查询密码和支付密码,那么该请求中还应当带有密码的编号,以便于安全箱应用知道该购物应用是在请求哪一个密码。
在步骤120中、如果接收到从其它应用发来的涉及密码的请求,则提示用户需要输入生物识别信息。
如果安全箱应用接收到该购物应用发来的涉及密码的请求,则安全箱应用可以通过弹出一个文字窗口或者播报语音等方式提示用户输入生物识别信息,第一实施例中采用的生物识别信息例如为指纹。
在步骤130中、在安全环境中检测用户输入的生物识别信息,对所述生物识别信息进行安全认证。
用户输入指纹后,安全箱应用在安全环境中检测输入的指纹,对指纹进行安全认证,也就是判断输入的指纹是否为用户本人的指纹。这一步骤可以例如是:从输入的指纹中提取出指纹特征值(指纹特征值可以例如包括端点、分叉点、孤立点、环点、短纹、方向、曲率等),然后将提取出的指纹特征值和预先存储于安全环境中的指纹特征值进行比对,如果两者吻合则安全认证通过,也就是判定输入的指纹就是用户本人的指纹。
在步骤140中、如果安全认证通过,则根据所述请求在所述安全环境中查找所述请求涉及的密码。
即,如果判断输入的指纹就是用户本人的指纹,则根据所述请求中包含的信息查找该请求对应的密码,例如根据该购物应用的ID和密码的编号查询获得该购物应用对应的支付密码。
在步骤150中、将所述请求涉及的密码发回给相关应用,也就是将密码返回给发出所述请求的应用。
该购物应用接收到密码后,可以和相关技术中一样,自行去该购物应用的后台服务器验证密码,进行后续操作。
本申请中提到的安全环境例如可以为可信执行环境(Trusted execution environment,TEE),步骤130和140可以由运行于所述可信执行环境中的可信应用(Trusted Application,TA)执行。智能终端的可信执行环境可以是和智能终端的操作系统物理上隔离,可信执行环境和操作系统之间通过可信执行环境客户端应用编程接口(TEE Client,API)交互。安全环境可以具有自身的硬件资源,包括CPU、内存、安全存储(Secure Storage)、安全时钟(Secure Time)等,利用安全环境能够保证密码的安全性,以及保证安全认证过程中的防篡改和防侵入。
本申请的基于生物识别信息的认证方法,可以统一管理多个其它应用的密 码,当一个其它应用需要输入密码时,会跳转至提示用户输入生物识别信息,在安全环境中对用户输入的生物识别信息进行安全认证,如果认证通过则将密码发送给相关应用,对于用户而言更有整体感,例如无论是哪个应用,密码是多长,都只需要用户录入一个指纹即可,用户体验更好。可选地,由于密码存储于安全环境中,并且只有使用生物识别信息才能够取得密码,认证生物识别信息并取得密码的过程也运行于安全环境中,因此能够提高用户信息的安全性。
<实施例二>
参考图2所示,第二实施例提供了一种基于生物识别信息的认证方法,包括以下步骤:
步骤201、检测是否接收到从其它应用发来的涉及密码的请求。
步骤202、如果接收到从其它应用发来的涉及密码的请求,则提示用户需要输入生物识别信息。
步骤203、在安全环境中检测用户输入的生物识别信息,对所述生物识别信息进行安全认证。
步骤204、如果安全认证通过,则根据所述请求在所述安全环境中查找所述请求涉及的密码。
步骤205、用私钥在安全环境中对密码进行解密。
步骤206、将解密出的密码发送给相关应用。
其中,步骤201-204与前述步骤110-140类似,这里不再重复说明。第二实施例和第一实施例的主要区别在于,其它应用的密码以加密的形式存储在安全环境中,安全箱应用查找获得所述请求涉及的密码后,需要先用安全箱的私钥在安全环境中对密码进行解码,然后将解密获得的密码发回给相关应用,第二实施例的方法能够保证密码的安全性。
<实施例三>
参考图3所示,第三实施例提供了一种基于生物识别信息的认证方法,包括以下步骤:
步骤301、检测是否接收到从其它应用发来的涉及用户名和密码的请求。
步骤302、如果接收到从其它应用发来的涉及用户名和密码的请求,则提示 用户需要输入生物识别信息。
步骤303、在安全环境中检测用户输入的生物识别信息,对所述生物识别信息进行安全认证。
步骤304、如果安全认证通过,则根据所述请求在所述安全环境中查找所述请求涉及的用户名和密码。
步骤305、将所述请求涉及的用户名和密码发送给相关应用。
其中,步骤301-305与前述步骤110-150类似,第三实施例和第一实施例的主要区别在于,该购物应用同时向安全箱应用请求用户名和密码,安全箱应用将用户名和密码一起返回给该购物应用,第三实施例多适用于用户登录该购物应用的情况,不需要用户手动输入用户名和密码,只需要用户录入指纹即可,更加方便了用户的使用。
<实施例四>
参考图4所示,第四实施例提供了一种基于生物识别信息的认证系统10,认证系统10包括请求接收模块11和安全认证模块12。认证系统10的技术原理、实施过程、技术效果和第一~第三实施例类似。
请求接收模块11,设置为检测是否接收到从其它应用发来的涉及密码的请求;如果接收到从其它应用发来的涉及密码的请求,则提示用户需要输入生物识别信息。
安全认证模块12,设置为在安全环境中检测用户输入的生物识别信息,对所述生物识别信息进行安全认证;如果安全认证通过,则根据所述请求在所述安全环境中查找所述请求涉及的密码,并将所述请求涉及的密码发送给相关应用。
可选地,所述其它应用的密码加密后存储于所述安全环境中;安全认证模块12,设置为在查找到所述请求涉及的密码后,先用私钥在安全环境中对所述请求涉及的密码进行解密,然后再将解密出的密码发送给相关应用。
可选地,安全认证模块12在安全环境中检测用户输入的生物识别信息,对所述生物识别信息进行安全认证,包括:从所述用户输入的生物识别信息中提取出生物特征值,然后将提取出的生物特征值和存储于安全环境中的生物特征值进行比对,如果两者吻合则安全认证通过。
本申请的基于生物识别信息的认证系统,可以统一管理多个其它应用的密 码,当一个其它应用需要输入密码时,会跳转至提示用户输入生物识别信息,在安全环境中对用户输入的生物识别信息进行安全认证,如果认证通过则将密码发送给相关应用,对于用户而言更有整体感,例如无论是哪个应用,密码是多长,都只需要用户录入一个指纹即可,用户体验更好。可选地,由于密码存储于安全环境中,并且只有使用生物识别信息才能够取得密码,认证生物识别信息并取得密码的过程也运行于安全环境中,因此能够提高用户信息的安全性。
本申请实施例提供了一种非暂态计算机存储介质,存储有计算机可执行指令,所述计算机可执行指令用于使所述计算机执行上述基于生物识别信息的认证方法。
参考图5所示,本申请实施例还提供了一种电子设备20,包括存储器21和一个或多个处理器22,图中以一个处理器22为例。其中,所述存储器21用于存储指令,所述指令用于控制所述处理器22进行操作以执行前述第一~第三实施例的方法。电子设备20的技术原理、实施过程、以及技术效果参见前文,这里不再重复说明。
参考图6所示,显示可用于实现本申请的实施例的电子设备30的硬件配置的例子的框图:
电子设备30包括存储器3020和处理器3010,其中,所述存储器3020用于存储指令,所述指令用于控制处理器3010进行相应操作以实现本申请的认证方法。
电子设备30还包括接口装置3030、通信装置3040、显示装置3050、输入装置3060、扬声器3070、麦克风3080,等等。
处理器3010例如可以是中央处理器CPU、微处理器MCU等。存储器3020例如包括ROM(只读存储器)、RAM(随机存取存储器)、诸如硬盘的非易失性存储器等。接口装置3030例如包括USB接口、耳机接口等。通信装置3040例如能够进行有线或无线通信。显示装置3050例如是液晶显示屏、触摸显示屏等。输入装置3060例如可以包括触摸屏、键盘等。用户可以通过扬声器3070和麦克风3080输入/输出语音信息。
图6所示的电子设备仅是解释性的。本领域技术人员应当理解,尽管在图6中示出了多个装置,但是,本申请可以仅涉及其中的部分装置。本领域技术人员可以根据本申请所申请方案设计指令,指令如何控制处理器进行操作是本领域公知技术,故在此不再详细描述。
这里参照根据本申请实施例的方法、装置(系统)和电子设备的流程图和/或框图描述了本申请的多个方面。应当理解,流程图和/或框图的每个方框以及流程图和/或框图中多个方框的组合,都可以由可读程序指令实现。
附图中的流程图和框图显示了根据本申请的多个实施例的系统、方法和程序产品的可能实现的体系架构、功能和操作。在这点上,流程图或框图中的每个方框可以代表一个模块、程序段或指令的一部分,所述模块、程序段或指令的一部分包含一个或多个用于实现规定的逻辑功能的可执行指令。对于本领域技术人员来说公知的是,通过硬件方式实现、通过软件方式实现以及通过软件和硬件结合的方式实现都是等价的。
以上已经描述了本申请的多个实施例,上述说明是示例性的,并非穷尽性的。本文中所用术语的选择,旨在最好地解释多个实施例的原理、实际应用或对市场中的技术改进,或者使本技术领域的其它普通技术人员能理解本文披露的多个实施例。
最后需要说明的是,本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程,是可以通过计算机程序来指令相关的硬件来完成,所述的程序可存储于一计算机可读取存储介质中,该程序在执行时,可包括如上述多个方法的实施例的流程。其中,所述的存储介质可为磁碟、光盘、只读存储记忆体(ROM)或随机存储记忆体(ROM)等。
工业实用性
本申请实施例可以统一管理多个其它应用的密码,当一个其它应用需要输入密码时,会跳转至提示用户输入生物识别信息,在安全环境中对用户输入的生物识别信息进行安全认证,如果认证通过则将密码发送给相关应用,对于用户而言更有整体感,用户体验更好。

Claims (12)

  1. 一种基于生物识别信息的认证方法,应用于电子设备,包括:
    检测是否接收到从其它应用发来的涉及密码的请求;
    如果接收到从其它应用发来的涉及密码的请求,则提示用户需要输入生物识别信息;
    在安全环境中检测用户输入的生物识别信息,对所述生物识别信息进行安全认证;以及
    如果安全认证通过,则根据所述请求在所述安全环境中查找所述请求涉及的密码,并将所述请求涉及的密码发送给相关应用。
  2. 根据权利要求1所述的方法,还包括:所述其它应用的密码加密后存储于所述安全环境中;所述根据所述请求在所述安全环境中查找所述请求涉及的密码,并将所述请求涉及的密码发送给相关应用包括:在查找到所述请求涉及的密码后,先用私钥在安全环境中对其进行解密,然后再将解密出的密码发送给相关应用。
  3. 根据权利要求1所述的方法,其中,在所述检测是否接收到从其它应用发来的涉及密码的请求中,所述请求中还涉及用户名;如果安全认证通过,则根据所述请求在所述安全环境中查找所述请求涉及的密码,并将所述请求涉及的密码发送给相关应用包括:如果安全认证通过,则将所述请求涉及的用户名和密码一起发送给相关应用。
  4. 根据权利要求1-3任一项所述的方法,其中,所述在安全环境中检测用户输入的生物识别信息,对所述生物识别信息进行安全认证,包括:从所述用户输入的生物识别信息中提取出生物特征值,然后将提取出的生物特征值和存储于安全环境中的生物特征值进行比对,如果两者吻合则安全认证通过。
  5. 根据权利要求1-3任一项所述的方法,其中,所述生物识别信息为下列任一或组合:指纹、虹膜、声音。
  6. 一种基于生物识别信息的认证系统,包括请求接收模块和安全认证模块;
    其中,所述请求接收模块,设置为检测是否接收到从其它应用发来的涉及密码的请求;以及如果接收到从其它应用发来的涉及密码的请求,则提示用户需要输入生物识别信息;
    所述安全认证模块,设置为在安全环境中检测用户输入的生物识别信息,对所述生物识别信息进行安全认证;以及如果安全认证通过,则根据所述请求在所述安全环境中查找所述请求涉及的密码,并将所述请求涉及的密码发送给 相关应用。
  7. 根据权利要求6所述的系统,其中,所述其它应用的密码加密后存储于所述安全环境中;所述安全认证模块,设置为在查找到所述请求涉及的密码后,先用私钥在安全环境中对所述请求涉及的密码进行解密,然后再将解密出的密码发送给相关应用。
  8. 根据权利要求6或7任一项所述的系统,其中,所述安全认证模块在安全环境中检测用户输入的生物识别信息,对所述生物识别信息进行安全认证,包括:从所述用户输入的生物识别信息中提取出生物特征值,然后将提取出的生物特征值和存储于安全环境中的生物特征值进行比对,如果两者吻合则安全认证通过。
  9. 根据权利要求6或7任一项所述的系统,其中,所述生物识别信息为下列任一或组合:指纹、虹膜、声音。
  10. 一种非暂态计算机存储介质,存储有计算机可执行指令,所述计算机可执行指令用于使所述计算机执行权利要求1-5任一项所述的方法。
  11. 一种电子设备,包括:
    至少一个处理器;以及,
    与所述至少一个处理器通信连接的存储器;其中,
    所述存储器存储有可被所述至少一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述至少一个处理器执行如权利要求1-5任一项所述的方法。
  12. 一种计算机程序产品,所述计算机程序产品包括存储在非暂态计算机可读存储介质上的计算机程序,所述计算机程序包括程序指令,当所述程序指令被计算机执行时,使所述计算机执行权利要求1-5任一项所述的方法。
PCT/CN2016/102960 2016-04-27 2016-10-21 基于生物识别信息的认证方法和认证系统、电子设备 WO2017185683A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610270996.7 2016-04-27
CN201610270996.7A CN105827625A (zh) 2016-04-27 2016-04-27 基于生物识别信息的认证方法和认证系统、电子设备

Publications (1)

Publication Number Publication Date
WO2017185683A1 true WO2017185683A1 (zh) 2017-11-02

Family

ID=56528877

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/102960 WO2017185683A1 (zh) 2016-04-27 2016-10-21 基于生物识别信息的认证方法和认证系统、电子设备

Country Status (2)

Country Link
CN (1) CN105827625A (zh)
WO (1) WO2017185683A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111666560A (zh) * 2020-05-28 2020-09-15 南开大学 一种基于可信执行环境的密码管理方法和系统

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105827625A (zh) * 2016-04-27 2016-08-03 乐视控股(北京)有限公司 基于生物识别信息的认证方法和认证系统、电子设备
WO2020220212A1 (zh) * 2019-04-29 2020-11-05 深圳市汇顶科技股份有限公司 生物特征识别方法以及电子设备

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080016371A1 (en) * 2006-07-14 2008-01-17 Arachnoid Biometrics Identification Group Corp. System and Method for Registering a Fingerprint, for Setting a Login Method of an Application, and for Logining in the Application
CN101727550A (zh) * 2008-10-27 2010-06-09 联想(北京)有限公司 基于生物特征识别的密码安全系统和方法
CN104092550A (zh) * 2014-07-23 2014-10-08 三星电子(中国)研发中心 密码保护方法、系统及装置
CN104320256A (zh) * 2014-10-20 2015-01-28 厦门美图移动科技有限公司 一种实现指纹通用密码验证的方法
CN104598793A (zh) * 2015-01-08 2015-05-06 百度在线网络技术(北京)有限公司 一种指纹认证方法和装置
CN105069442A (zh) * 2015-08-25 2015-11-18 杭州晟元数据安全技术股份有限公司 一种指纹安全单元se模组及支付验证方法
CN204883745U (zh) * 2015-08-25 2015-12-16 杭州晟元数据安全技术股份有限公司 一种指纹安全单元se模组
CN105373924A (zh) * 2015-10-10 2016-03-02 北京思比科微电子技术股份有限公司 一种面向终端设备提供安全支付功能的系统
CN105827625A (zh) * 2016-04-27 2016-08-03 乐视控股(北京)有限公司 基于生物识别信息的认证方法和认证系统、电子设备

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102281539B (zh) * 2011-08-29 2014-10-29 惠州Tcl移动通信有限公司 移动终端及其应用程序登录方法
CN103425914A (zh) * 2012-05-17 2013-12-04 宇龙计算机通信科技(深圳)有限公司 应用程序的登录方法及通信终端
CN104184701A (zh) * 2013-05-21 2014-12-03 腾讯科技(深圳)有限公司 一种第三方应用的登录方法及装置、终端
CN104715181A (zh) * 2013-12-17 2015-06-17 深圳富泰宏精密工业有限公司 应用软件的登入系统及方法
CN105207985A (zh) * 2015-07-29 2015-12-30 广东欧珀移动通信有限公司 一种应用程序的登录方法及移动终端

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080016371A1 (en) * 2006-07-14 2008-01-17 Arachnoid Biometrics Identification Group Corp. System and Method for Registering a Fingerprint, for Setting a Login Method of an Application, and for Logining in the Application
CN101727550A (zh) * 2008-10-27 2010-06-09 联想(北京)有限公司 基于生物特征识别的密码安全系统和方法
CN104092550A (zh) * 2014-07-23 2014-10-08 三星电子(中国)研发中心 密码保护方法、系统及装置
CN104320256A (zh) * 2014-10-20 2015-01-28 厦门美图移动科技有限公司 一种实现指纹通用密码验证的方法
CN104598793A (zh) * 2015-01-08 2015-05-06 百度在线网络技术(北京)有限公司 一种指纹认证方法和装置
CN105069442A (zh) * 2015-08-25 2015-11-18 杭州晟元数据安全技术股份有限公司 一种指纹安全单元se模组及支付验证方法
CN204883745U (zh) * 2015-08-25 2015-12-16 杭州晟元数据安全技术股份有限公司 一种指纹安全单元se模组
CN105373924A (zh) * 2015-10-10 2016-03-02 北京思比科微电子技术股份有限公司 一种面向终端设备提供安全支付功能的系统
CN105827625A (zh) * 2016-04-27 2016-08-03 乐视控股(北京)有限公司 基于生物识别信息的认证方法和认证系统、电子设备

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111666560A (zh) * 2020-05-28 2020-09-15 南开大学 一种基于可信执行环境的密码管理方法和系统

Also Published As

Publication number Publication date
CN105827625A (zh) 2016-08-03

Similar Documents

Publication Publication Date Title
US9294476B1 (en) User-defined identity verification system
US9769154B2 (en) Passcode operating system, passcode apparatus, and super-passcode generating method
US10484372B1 (en) Automatic replacement of passwords with secure claims
US11316842B2 (en) Identity verification based on electronic file fingerprinting data
US20170086069A1 (en) System and Method of Authentication by Leveraging Mobile Devices for Expediting User Login and Registration Processes Online
US20150281227A1 (en) System and method for two factor user authentication using a smartphone and nfc token and for the automatic generation as well as storing and inputting of logins for websites and web applications
US20140282992A1 (en) Systems and methods for securing the boot process of a device using credentials stored on an authentication token
US10129245B2 (en) Timing array as credentials
US10255425B2 (en) Secure authentication protocol systems and methods
US10127317B2 (en) Private cloud API
JP2019508972A (ja) パスワードなしのコンピュータログインのサービス支援モバイルペアリングのためのシステム及び方法
US10411894B1 (en) Authentication based on unique encoded codes
US10129299B1 (en) Network beacon management of security policies
US8918844B1 (en) Device presence validation
US20200327219A1 (en) Passwordless authentication
US10985924B2 (en) Verification of client identities based on non-distributed data
JP7072605B2 (ja) パスワードの照合のための記号入力のタイミングの使用
WO2017185683A1 (zh) 基于生物识别信息的认证方法和认证系统、电子设备
WO2017071498A1 (zh) 一种身份验证方法和装置
SE540649C2 (en) Method and system for secure password storage
US10063592B1 (en) Network authentication beacon
KR102633314B1 (ko) 인증 정보 처리 방법 및 장치와 인증 정보 처리 방법 장치를 포함한 사용자 단말
US11277397B2 (en) Method and system for user authentication
CN115442113A (zh) 一种身份认证方法、电子设备及可读存储介质
KR20160037520A (ko) 생체 인식 기반의 통합 인증 시스템 및 방법

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16900191

Country of ref document: EP

Kind code of ref document: A1

122 Ep: pct application non-entry in european phase

Ref document number: 16900191

Country of ref document: EP

Kind code of ref document: A1