WO2017211199A1 - 身份认证方法及装置 - Google Patents

身份认证方法及装置 Download PDF

Info

Publication number
WO2017211199A1
WO2017211199A1 PCT/CN2017/086051 CN2017086051W WO2017211199A1 WO 2017211199 A1 WO2017211199 A1 WO 2017211199A1 CN 2017086051 W CN2017086051 W CN 2017086051W WO 2017211199 A1 WO2017211199 A1 WO 2017211199A1
Authority
WO
WIPO (PCT)
Prior art keywords
fingerprint information
information
fingerprint
predetermined number
user
Prior art date
Application number
PCT/CN2017/086051
Other languages
English (en)
French (fr)
Inventor
刘佳音
王磊
Original Assignee
阿里巴巴集团控股有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司 filed Critical 阿里巴巴集团控股有限公司
Priority to SG11201810912SA priority Critical patent/SG11201810912SA/en
Priority to KR1020197000438A priority patent/KR102258430B1/ko
Priority to EP17809638.4A priority patent/EP3468134B1/en
Priority to ES17809638T priority patent/ES2869195T3/es
Priority to PL17809638T priority patent/PL3468134T3/pl
Priority to MYPI2018002375A priority patent/MY192654A/en
Priority to JP2018564251A priority patent/JP6926128B2/ja
Publication of WO2017211199A1 publication Critical patent/WO2017211199A1/zh
Priority to US16/212,210 priority patent/US11176233B2/en
Priority to PH12018502584A priority patent/PH12018502584A1/en
Priority to US16/725,922 priority patent/US11256793B2/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Definitions

  • the present invention relates to the field of information security technologies, and in particular, to an identity authentication method and apparatus.
  • biometrics face, fingerprint, iris, etc.
  • biometrics face, fingerprint, iris, etc.
  • fingerprint recognition technology is especially favored by people.
  • the user fingerprint information for identity authentication, usually only one fixed fingerprint information is used. For example, all fingerprint verifications on one mobile phone end repeatedly verify a fingerprint of the user, and fingerprint payment is performed through the fixed fingerprint.
  • the embodiment of the present invention provides an identity authentication method and apparatus, and the main purpose thereof is to solve the problem that the current identification of only one fixed fingerprint information is relatively high, the security is low, and the privacy is not satisfied.
  • the present invention provides the following technical solutions:
  • the present invention provides an identity authentication method, including:
  • the identity authentication is confirmed.
  • the present invention provides an identity authentication apparatus, including:
  • Selecting a unit selecting a predetermined number of fingerprint information from the plurality of fingerprint information of the entered user
  • Receiving unit receiving a predetermined number of fingerprint information sequentially input by the user according to the fingerprint input prompt information
  • a matching unit matching the received predetermined number of fingerprint information with the selected predetermined number of fingerprint information
  • the confirmation unit confirms the identity authentication when the received predetermined number of fingerprint information matches the selected predetermined number of corresponding fingerprint information.
  • the technical solution provided by the embodiment of the present invention has at least the following advantages:
  • An identity authentication method and device when an identity authentication is required, first selects a predetermined number of fingerprint information from multiple fingerprint information of the entered user; and then receives the user input according to the fingerprint input prompt information. a predetermined number of fingerprint information; then matching the received predetermined number of fingerprint information with the selected predetermined number of fingerprint information; when the received predetermined number of fingerprint information matches the selected predetermined number of corresponding fingerprint information, Confirmation of identity verification.
  • the present invention can record multiple fingerprints by recording multiple fingerprint information of the user, when an operation behavior requiring high security is required for the user.
  • FIG. 1 is a flowchart of an identity authentication method according to an embodiment of the present invention
  • FIG. 2 is a mobile phone interface diagram of an operation example provided by an embodiment of the present invention.
  • FIG. 3 is a diagram showing a mobile phone interface of an operation example provided by an embodiment of the present invention.
  • FIG. 4 is a mobile phone interface diagram of an operation example provided by an embodiment of the present invention.
  • FIG. 5 is a flowchart of another identity authentication method according to an embodiment of the present invention.
  • FIG. 6 is a schematic structural diagram of an identity authentication apparatus according to an embodiment of the present invention.
  • FIG. 7 is a schematic structural diagram of another identity authentication apparatus according to an embodiment of the present invention.
  • An embodiment of the present invention provides an identity authentication method. As shown in FIG. 1 , the method includes:
  • the predetermined number may be configured according to actual requirements.
  • the predetermined number may be configured as 2 or 3.
  • the fingerprint information of the user may be recorded in advance, and the fingerprint identification information corresponding to the fingerprint information may be recorded while the fingerprint information is recorded.
  • the fingerprint identification information may be the name information of the fingerprint and the ID (Identity, Identification number), etc.
  • the fingerprint information corresponding to the user's left hand ring finger, the fingerprint information corresponding to the left index finger, and the fingerprint information corresponding to the right thumb are recorded.
  • a predetermined number of fingerprint information may be randomly selected from the recorded plurality of fingerprint information according to a random selection order, or a predetermined number of fingerprint information may be randomly selected from the recorded plurality of fingerprint information according to a system-predefined selection order.
  • the system starts the advanced verification, that is, the step 101 can be triggered.
  • the fingerprint input prompt information is used to prompt input of fingerprint information corresponding to the fingerprint identification information.
  • the fingerprint input prompt information may be text prompt information, picture prompt information, audio prompt information, video prompt information, and the like.
  • the user can input the corresponding fingerprint information according to the guidance of the fingerprint input prompt information.
  • the system randomly selects two fingerprint information, which are the fingerprint information of the right index finger and the fingerprint information of the left hand ring finger, as shown in FIG. 2, the first output “Please input the right hand.
  • the prompt information of the index finger information of the index finger the user inputs the right index finger of the user according to the guidance of the prompt information.
  • the fingerprint information “Please input the left-hand ring finger fingerprint information” is outputted for the second time, and the user inputs the fingerprint information of the left-hand ring finger of the user according to the guidance of the prompt information.
  • each received fingerprint information may be sequentially matched with the fingerprint information requested to be input, for example, after receiving the fingerprint information input by the user, the fingerprint information and the current prompt request are input.
  • the fingerprint information is matched, and if it matches, the next fingerprint information is prompted, and if it does not match, the identity authentication fails; and after receiving the predetermined number of fingerprint information, the fingerprint information and the selected predetermined number are uniformly unified.
  • the fingerprint information is matched correspondingly.
  • the predetermined number is three. After receiving the three fingerprint information input by the user, the three fingerprint information are uniformly matched with the selected three fingerprint information.
  • the system randomly selects three fingerprint information, specifically the fingerprint information of the three fingers of the left thumb, the left index finger and the right thumb.
  • the system prompts for the first hand to be input.
  • Fingerprint information of the thumb when it is detected that the fingerprint information input by the user matches the recorded fingerprint information of the left thumb, the second prompt of the system prompts to input the fingerprint information of the index finger of the left hand, and when the fingerprint information input by the user is detected and recorded
  • the system prompts for the fingerprint information of the right thumb to be input for the third time.
  • the fingerprint information and the prompt received sequentially are described.
  • the fingerprint information required to be input is matched respectively, and the user's identity verification is performed, and the fingerprint payment can be completed, and the prompt information for successful payment is prompted, as shown in FIG. 4 .
  • An identity authentication method when an identity authentication is required, first selects a predetermined number of fingerprint information from multiple fingerprint information of the entered user; and then receives a predetermined number of users sequentially input according to the fingerprint input prompt information. Fingerprint information; then matching the received predetermined number of fingerprint information with the selected predetermined number of fingerprint information; when the received predetermined number of fingerprint information matches the selected predetermined number of corresponding fingerprint information, the confirmation is passed Authentication.
  • the present invention can record multiple fingerprints by recording multiple fingerprint information of the user, when an operation behavior requiring high security is required for the user.
  • the embodiment of the present invention provides another identity authentication method. As shown in FIG. 5, the method includes:
  • the fingerprint identification information may be a name information, an ID number, or the like of the fingerprint. For example, the left hand ring finger fingerprint, the right hand little finger fingerprint, and the like.
  • each fingerprint information input by the user and the fingerprint identification information corresponding to each fingerprint information may be recorded in advance so as to be called when the user identity authentication is required.
  • the user may be prompted to input fingerprint information corresponding to the fingerprint identification information, so as to record the fingerprint information corresponding to the fingerprint information while recording the user fingerprint information.
  • the prompting is required to input the fingerprint information of the left index finger
  • the user may input the fingerprint information of the left index finger according to the prompt information, and the system records the fingerprint information and records the left index finger identifier corresponding to the fingerprint information.
  • each fingerprint identification information after the user inputs the fingerprint information, so that the user can make a selection, and select which finger information of the finger can be recorded by the system.
  • the currently input fingerprint information does not exist in the recorded fingerprint information, it indicates that the currently input fingerprint information has not been recorded before, and the newly input fingerprint information can be recorded by the system.
  • the alarm information may be text alarm information, picture alarm information, audio alarm information, video alarm information, and the like.
  • the currently input fingerprint information exists in the fingerprint information that has been entered, it indicates that the currently input fingerprint information has been recorded before, and it is not necessary to record the recorded fingerprint information, thereby stopping recording the currently input fingerprint information. And outputting the alarm information of the repeated input fingerprint, so as to prompt the user to change the finger to input the fingerprint information.
  • a predetermined number of fingerprint information is selected from multiple fingerprint information of the entered user.
  • the predetermined quantity may be configured according to an actual requirement. For the embodiment of the present invention, when the privacy or security requirements are high, the predetermined quantity may be configured more, when the privacy or security requirements are compared. When low, the predetermined number can be configured less.
  • the method further includes: detecting whether the user is currently in the login state; if not, outputting prompt information prompting the user to log in the account.
  • the prompt information may be a text prompt Information, picture prompt information, audio prompt information, video prompt information, and so on.
  • the step 204 specifically includes: if yes, acquiring account information of the user login; and selecting a predetermined number of fingerprint information from the plurality of fingerprint information corresponding to the account information.
  • multiple fingerprint information corresponding to different users may be recorded according to the account information of the user.
  • the user may be authenticated.
  • the registered account information determines a plurality of fingerprint information corresponding to the user, and selects a predetermined number of fingerprint information from the user, thereby satisfying the requirement for identity authentication of different users.
  • the method further includes: according to the fingerprint identification information corresponding to the fingerprint information, sequentially outputting prompt information according to a preset fingerprint identification order or a random identification order, so as to meet the needs of different users.
  • the preset fingerprint identification sequence may be pre-configured according to actual needs. For example, in order to facilitate user operations, the preset fingerprint recognition sequence may be configured to preferentially input the selected left-hand fingerprint. After the selected left-hand fingerprints are all input, Then prompt for the selected right hand fingerprint.
  • the fingerprint input prompt information is used to prompt input of fingerprint information corresponding to the fingerprint identification information, and further, the user may input corresponding fingerprint information according to the guidance of the prompt information.
  • the method further includes: after each output of the prompt information, detecting whether the fingerprint information input by the user is received within the preset time period; if not, confirming that the identity authentication fails and outputting the alarm information of the operation timeout.
  • the time period of the preset time period is the starting point of the output of the prompt information, and the duration of the corresponding time period can be configured according to actual requirements. For example, the time period can be configured as 10 seconds, 20 seconds, and the like.
  • the duration of the preset time period can be configured to be 15 seconds.
  • the prompt information for inputting the fingerprint information of the right index finger is output, within 15 seconds from the time when the prompt information is output, if the fingerprint information input by the user is not received.
  • the operation has timed out, there is no need to wait for the fingerprint information input by the user, and then the authentication information is not authenticated and the alarm information of the operation timeout is output, so that the service requirement for monitoring whether the user operation times out can be realized.
  • the step 206 may specifically include: matching the fingerprint information received each time with the fingerprint information required to be input by the corresponding prompt.
  • the step 206 may specifically include: after receiving the predetermined number of fingerprint information, uniformly matching the fingerprint information with the selected predetermined number of fingerprint information.
  • the step 207 may specifically include: confirming the identity authentication when the received predetermined number of fingerprint information matches the selected predetermined number of corresponding fingerprint information.
  • the system randomly selects two fingerprint information, specifically the fingerprint information of the two fingers of the right thumb and the right index finger, and the system first prompts to input the fingerprint information of the right thumb.
  • the system prompts for the fingerprint information of the right index finger for the second time, and detects that the fingerprint information input by the user matches the recorded fingerprint information of the right index finger.
  • the authentication may be authenticated by the user.
  • the method further includes: when the received predetermined number of fingerprint information does not match the selected predetermined number of corresponding fingerprint information, confirming that the identity authentication fails and outputting the alarm information that the identity authentication fails. Specifically, when the received predetermined number of fingerprint information does not match the selected predetermined number of corresponding fingerprint information, the one or more fingerprint information does not match the selected corresponding fingerprint information, indicating that the current non-user operates or The fingerprint information of different fingers is input, which causes the identity authentication to fail, and outputs the alarm information of the identity authentication failure.
  • Another identity authentication method when identity authentication is required, first selects a predetermined number of fingerprint information from multiple fingerprint information of the entered user; and then receives a predetermined input by the user according to the fingerprint input prompt information. a quantity of fingerprint information; then matching the received predetermined number of fingerprint information with the selected predetermined number of fingerprint information; and confirming when the received predetermined number of fingerprint information matches the selected predetermined number of corresponding fingerprint information Pass identity.
  • the present invention can record multiple fingerprints by recording multiple fingerprint information of the user, when an operation behavior requiring high security is required for the user.
  • an embodiment of the present invention provides an identity authentication apparatus.
  • the apparatus may include: a selecting unit 61, a receiving unit 62, a matching unit 63, and a confirmation. Unit 64.
  • the selecting unit 61 may be configured to select a predetermined number of fingerprint information from the plurality of fingerprint information of the entered user. For the embodiment of the present invention, when the authentication verification with higher security level is required, the selection unit 61 is triggered to work.
  • the receiving unit 62 may be configured to receive a predetermined number of fingerprint information sequentially input by the user according to the fingerprint input prompt information.
  • the receiving unit 62 is a main function module for receiving fingerprint information input in the device, and triggers the matching unit 63 to perform identity authentication and recognition work.
  • the matching unit 63 may be configured to match the received predetermined number of fingerprint information with the selected predetermined number of fingerprint information.
  • the matching unit 63 is a main functional module for performing fingerprint identification verification on the received fingerprint information in the device.
  • the confirming unit 64 may be configured to confirm the identity authentication when the received predetermined number of fingerprint information matches the selected predetermined number of corresponding fingerprint information.
  • the device embodiment corresponds to the foregoing method embodiment.
  • the device embodiment does not describe the details in the foregoing method embodiments one by one, but It should be understood that the apparatus in this embodiment can implement all of the foregoing method embodiments.
  • the identity authentication device provided by the embodiment of the present invention firstly selects a predetermined number of fingerprint information from the plurality of fingerprint information of the entered user when the identity authentication is required, and then receives a predetermined number of the user input sequentially according to the fingerprint input prompt information. Fingerprint information; then matching the received predetermined number of fingerprint information with the selected predetermined number of fingerprint information; when the received predetermined number of fingerprint information matches the selected predetermined number of corresponding fingerprint information, the confirmation is passed Authentication.
  • the present invention can record multiple fingerprints by recording multiple fingerprint information of the user, when an operation behavior requiring high security is required for the user.
  • the embodiment of the present invention provides another identity authentication device.
  • the device may include: a selecting unit 71, a receiving unit 72, a matching unit 73, Confirmation unit 74.
  • the selecting unit 71 may be configured to select a predetermined number of fingerprint information from the plurality of fingerprint information of the entered user. For the embodiment of the present invention, when it is required to perform identity verification with higher security level, the selection unit 71 is triggered to work.
  • the receiving unit 72 may be configured to receive a predetermined number of fingerprint information sequentially input by the user according to the fingerprint input prompt information.
  • the receiving unit 72 is a main function module for receiving fingerprint information input in the device, and triggers the matching unit 73 to perform identity authentication and recognition work.
  • the matching unit 73 can be configured to match the received predetermined number of fingerprint information with the selected predetermined number of fingerprint information.
  • the matching unit 73 is a main functional module for performing fingerprint identification verification on the received fingerprint information in the device.
  • the confirming unit 74 may be configured to confirm the identity authentication when the received predetermined number of fingerprint information matches the selected predetermined number of corresponding fingerprint information.
  • the matching unit 73 may be specifically configured to match the fingerprint information received each time with the fingerprint information input by the corresponding prompt request.
  • the confirming unit 74 may be specifically configured to confirm that the identity authentication is performed when the fingerprint information sequentially received and the fingerprint information that is requested to be input are respectively matched.
  • the device further includes: a detecting unit 75 and an output unit 76.
  • the detecting unit 75 may be configured to detect, after each output of the prompt information, whether the fingerprint information input by the user is received within a preset time period.
  • the confirming unit 74 may be further configured to confirm that the identity authentication fails if the detecting unit 75 detects that the fingerprint information input by the user is not received within the preset time period.
  • the output unit 76 can be used to output alarm information of an operation timeout.
  • the confirmation unit 74 is further configured to confirm that the identity authentication fails when the received predetermined number of fingerprint information does not match the selected predetermined number of corresponding fingerprint information.
  • the output unit 76 is further configured to output alarm information that the identity authentication fails.
  • the detecting unit 75 is further configured to detect whether the user is currently in the login state.
  • the output unit 76 may be further configured to: when the detecting unit 75 detects that the user is not currently in the login state, output prompt information prompting the user to perform account login.
  • the selecting unit 71 may include: an obtaining module 711 and a selecting module 712.
  • the obtaining module 711 can be configured to acquire account information of the user login if it is detected that the user is currently in the login state.
  • the selecting module 712 can be configured to select a predetermined number of fingerprint information from the plurality of fingerprint information corresponding to the account information acquired by the acquiring module 711.
  • the device further includes: a recording unit 77.
  • the recording unit 77 can be configured to record each fingerprint information input by the user and fingerprint identification information corresponding to each fingerprint information.
  • the detecting unit 75 is further configured to detect, in the process of recording the fingerprint information input by the user, whether the currently input fingerprint information exists in the fingerprint information that has been entered.
  • the recording unit 77 may be further configured to stop recording the currently input fingerprint information if the detecting unit 75 detects that the currently input fingerprint information exists in the recorded fingerprint information.
  • the output unit 76 can also be used to output alarm information for repeatedly inputting a fingerprint.
  • the output unit 76 may be further configured to sequentially output prompt information according to the fingerprint identification information corresponding to the fingerprint information, according to a preset fingerprint identification order or a random identification order, where the prompt information is used to prompt input and the fingerprint The fingerprint information corresponding to the identification information.
  • the device embodiment corresponds to the foregoing method embodiment.
  • the device embodiment does not describe the details in the foregoing method embodiments one by one, but It should be understood that the apparatus in this embodiment can implement all of the foregoing method embodiments.
  • the identity authentication device includes a processor and a memory, and the selection unit, the receiving unit, the matching unit, the confirmation unit, the detecting unit, the output unit, the recording unit, and the like are all stored as a program unit in a memory, and are executed by the processor and stored in the memory.
  • the above program unit is used to implement the corresponding function.
  • the processor contains a kernel, and the kernel removes the corresponding program unit from the memory.
  • the kernel can be set to one or more.
  • the memory may include non-persistent memory, random access memory (RAM), and/or non-volatile memory in a computer readable medium, such as read only memory (ROM) or flash memory (flash RAM), the memory including at least one Memory chip.
  • RAM random access memory
  • ROM read only memory
  • flash RAM flash memory
  • Another identity authentication device when identity authentication is required, first selects a predetermined number of fingerprint information from multiple fingerprint information of the entered user; and then receives a predetermined input by the user according to the fingerprint input prompt information. a quantity of fingerprint information; then matching the received predetermined number of fingerprint information with the selected predetermined number of fingerprint information; and confirming when the received predetermined number of fingerprint information matches the selected predetermined number of corresponding fingerprint information Pass identity.
  • the present invention can record multiple fingerprints by recording multiple fingerprint information of the user, when an operation behavior requiring high security is required for the user.
  • the present application also provides a computer program product, when executed on a data processing device, adapted to perform a program code that initializes a method of selecting a predetermined number of fingerprint information from a plurality of fingerprint information of an entered user; receiving a predetermined number of fingerprint information sequentially input by the user according to the fingerprint input prompt information; matching the received predetermined number of fingerprint information with the selected predetermined number of fingerprint information; when the received predetermined number of fingerprint information and the selected reservation When the corresponding fingerprint information of the quantity matches, it is confirmed that the identity authentication is passed.
  • embodiments of the present application can be provided as a method, system, or computer program product.
  • the present application can take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment in combination of software and hardware.
  • the application can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device.
  • the instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.
  • a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
  • processors CPUs
  • input/output interfaces network interfaces
  • memory volatile and non-volatile memory
  • the memory may include non-persistent memory, random access memory (RAM), and/or non-volatile memory in a computer readable medium, such as read only memory (ROM) or flash memory.
  • RAM random access memory
  • ROM read only memory
  • Memory is an example of a computer readable medium.
  • Computer readable media includes both permanent and non-persistent, removable and non-removable media.
  • Information storage can be implemented by any method or technology.
  • the information can be computer readable instructions, data structures, modules of programs, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read only memory. (ROM), electrically erasable programmable read only memory (EEPROM), flash memory or other memory technology, compact disk read only memory (CD-ROM), digital versatile disk (DVD) or other optical storage, Magnetic tape cartridges, magnetic tape storage or other magnetic storage devices or any other non-transportable media can be used to store information that can be accessed by a computing device.
  • computer readable media does not include temporary storage of computer readable media, such as modulated data signals and carrier waves.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Biomedical Technology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Computing Systems (AREA)
  • Bioethics (AREA)
  • Collating Specific Patterns (AREA)

Abstract

本发明公开了一种身份认证方法及装置,涉及信息安全技术领域,可以实现高安全性需求的身份识别认证。本发明的主要技术方案为:首先从录入的用户的多个指纹信息中选择预定数量的指纹信息;再接收用户根据指纹输入提示信息依次输入的预定数量的指纹信息;然后将接收到的预定数量的指纹信息与选择的预定数量的指纹信息进行匹配;当所述接收到的预定数量的指纹信息与选择的预定数量的对应指纹信息匹配时,确认通过身份认证。

Description

身份认证方法及装置
本申请要求2016年06月07日递交的申请号为201610403643.X、发明名称为“身份认证方法及装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本发明涉及信息安全技术领域,特别是涉及一种身份认证方法及装置。
背景技术
随着信息技术的不断发展,生物特征(人脸、指纹、虹膜等)识别逐渐被应用在电子领域及门禁系统中。利用生物特征识别进行加密或解密,十分方便,即可免去输入密码的麻烦,而且由于用户的生物特征具有唯一性,因此,这些生物特征密钥一般无法复制、失窃或者遗忘,可以降低被盗用的风险。
相对于人脸、虹膜等生物特征识别,指纹识别的操作较为简单,因此指纹识别技术尤其受到人们的青睐。目前,在利用用户指纹信息进行身份识别认证时,通常只采用固定的一个指纹信息,例如,一台手机端所有的指纹验证都重复验证用户的一个指纹,通过这个固定的指纹进行指纹支付等。
然而,仅仅采用固定的一个指纹信息进行身份识别认证的风险较大,即便能够起到一定的安全作用,但是安全性较低,不能满足对私密性或者安全性要求较高的用户需求。
发明内容
有鉴于此,本发明实施例提供了一种身份认证方法及装置,主要目的是解决目前仅仅采用固定的一个指纹信息进行身份识别认证的风险较大,安全性较低,不能满足对私密性或者安全性要求较高的用户需求的问题。
为达到上述目的,本发明提供如下技术方案:
一方面,本发明提供了一种身份认证方法,包括:
从录入的用户的多个指纹信息中选择预定数量的指纹信息;
接收用户根据指纹输入提示信息依次输入的预定数量的指纹信息;
将接收到的预定数量的指纹信息与选择的预定数量的指纹信息进行匹配;
当所述接收到的预定数量的指纹信息与选择的预定数量的对应指纹信息匹配时,确认通过身份认证。
另一方面,本发明提供了一种身份认证装置,包括:
选择单元,从录入的用户的多个指纹信息中选择预定数量的指纹信息;
接收单元,接收用户根据指纹输入提示信息依次输入的预定数量的指纹信息;
匹配单元,将接收到的预定数量的指纹信息与选择的预定数量的指纹信息进行匹配;
确认单元,当所述接收到的预定数量的指纹信息与选择的预定数量的对应指纹信息匹配时,确认通过身份认证。
借由上述技术方案,本发明实施例提供的技术方案至少具有下列优点:
本发明实施例提供的一种身份认证方法及装置,当需要进行身份认证时,首先从录入的用户的多个指纹信息中选择预定数量的指纹信息;再接收用户根据指纹输入提示信息依次输入的预定数量的指纹信息;然后将接收到的预定数量的指纹信息与选择的预定数量的指纹信息进行匹配;当所述接收到的预定数量的指纹信息与选择的预定数量的对应指纹信息匹配时,确认通过身份认证。与目前仅仅采用固定的一个指纹信息进行身份识别认证的方式相比,本发明通过记录用户多个指纹信息,在对用户而言需要高安全性保障的操作行为时,可以从录入的多个指纹信息中选择预定数量的指纹信息,并提示要求用户进行对应手指指纹信息的输入,只有当指纹信息全部匹配时,才可以完成相应的操作,提高了身份识别认证的复杂度,进而提高了安全性,可以满足对私密性或者安全性要求较高的用户需求。
上述说明仅是本发明技术方案的概述,为了能够更清楚了解本发明的技术手段,而可依照说明书的内容予以实施,并且为了让本发明的上述和其它目的、特征和优点能够更明显易懂,以下特举本发明的具体实施方式。
附图说明
通过阅读下文优选实施方式的详细描述,各种其他的优点和益处对于本领域普通技术人员将变得清楚明了。附图仅用于示出优选实施方式的目的,而并不认为是对本发明的限制。而且在整个附图中,用相同的参考符号表示相同的部件。在附图中:
图1示出了本发明实施例提供的一种身份认证方法的流程图;
图2示出了本发明实施例提供的一种操作实例的手机界面图;
图3示出了本发明实施例提供的一种操作实例的手机界面图;
图4示出了本发明实施例提供的一种操作实例的手机界面图;
图5示出了本发明实施例提供的另一种身份认证方法的流程图;
图6示出了本发明实施例提供的一种身份认证装置的结构示意图;
图7示出了本发明实施例提供的另一种身份认证装置的结构示意图。
具体实施方式
下面将参照附图更详细地描述本公开的示例性实施例。虽然附图中显示了本公开的示例性实施例,然而应当理解,可以以各种形式实现本公开而不应被这里阐述的实施例所限制。相反,提供这些实施例是为了能够更透彻地理解本公开,并且能够将本公开的范围完整的传达给本领域的技术人员。
本发明实施例提供了一种身份认证方法,如图1所示,所述方法包括:
101、从录入的用户的多个指纹信息中选择预定数量的指纹信息。
其中,所述预定数量可以根据实际需求进行配置,例如,预定数量可以配置为2个或3个。
对于本发明实施例,可以预先记录用户的多个指纹信息,在记录指纹信息的同时,需要记录与指纹信息对应的指纹标识信息,所述指纹标识信息可以为指纹的名称信息、ID(Identity,标识号码)号等。例如,记录用户的左手无名指对应的指纹信息、左手食指对应的指纹信息、右手大拇指对应的指纹信息。
具体地,可以按照随机选择顺序,从记录的多个指纹信息中随机选择预定数量的指纹信息,也可以按照系统预先定义的选择顺序,从记录的多个指纹信息中随机选择预定数量的指纹信息。
对于本发明实施例,当产品交互中发生重要等级很高的身份验证需求时,系统启动高级验证,即可以触发执行步骤101。
102、接收用户根据指纹输入提示信息依次输入的预定数量的指纹信息。
其中,所述指纹输入提示信息用于提示输入与指纹标识信息对应的指纹信息。所述指纹输入提示信息可以为文本提示信息、图片提示信息、音频提示信息、视频提示信息等。进而可以使得用户根据指纹输入提示信息的指引,输入相应的指纹信息。
例如,当用户需要通过手机端进行指纹支付时,系统随机选择了2个指纹信息,分别为右手食指的指纹信息和左手无名指的指纹信息,如图2所示,第一次输出“请输入右手食指指纹信息”的提示信息,用户根据该提示信息的指引,输入了用户右手食指的 指纹信息,在接收到用户输入的指纹信息后,如图3所示,第二次输出“请输入左手无名指指纹信息”,用户根据该提示信息的指引,输入了用户左手无名指的指纹信息。
103、将接收到的预定数量的指纹信息与选择的预定数量的指纹信息进行匹配。
具体地,对于本发明实施例,可以将每次接收到的指纹信息与提示要求输入的指纹信息依次进行匹配,例如,在接收到用户输入的指纹信息后,将指纹信息与本次提示要求输入的指纹信息进行匹配,若匹配,则提示输入下一个指纹信息,若不匹配,则提示身份认证失败;还可以在接收到预定数量的指纹信息后,统一将这些指纹信息与选择的预定数量的指纹信息进行对应匹配,例如,预定数量为3个,在接收到用户输入的3个指纹信息后,统一将这3个指纹信息与选择的3个指纹信息进行对应匹配。
104、当接收到的预定数量的指纹信息与选择的预定数量的对应指纹信息匹配时,确认通过身份认证。
例如,当用户需要通过手机端进行指纹支付时,系统随机选择了3个指纹信息,具体为左手大拇指、左手食指、右手大拇指这三个手指的指纹信息,系统第一次提示要求输入左手大拇指的指纹信息,当检测出用户输入的指纹信息与记录的左手大拇指指纹信息匹配时,系统第二次提示要求输入左手食指的指纹信息,当检测出用户再次输入的指纹信息与记录的左手食指指纹信息匹配时,系统第三次提示要求输入右手大拇指的指纹信息,当检测出用户接下来输入的指纹信息与记录的右手大拇指指纹信息匹配时,说明依次接收的指纹信息与提示要求输入的指纹信息分别匹配,通过了用户的身份识别验证,可以完成指纹支付,并提示支付成功的提示信息,具体如图4所示。
本发明实施例提供的一种身份认证方法,当需要进行身份认证时,首先从录入的用户的多个指纹信息中选择预定数量的指纹信息;再接收用户根据指纹输入提示信息依次输入的预定数量的指纹信息;然后将接收到的预定数量的指纹信息与选择的预定数量的指纹信息进行匹配;当所述接收到的预定数量的指纹信息与选择的预定数量的对应指纹信息匹配时,确认通过身份认证。与目前仅仅采用固定的一个指纹信息进行身份识别认证的方式相比,本发明通过记录用户多个指纹信息,在对用户而言需要高安全性保障的操作行为时,可以从录入的多个指纹信息中选择预定数量的指纹信息,并提示要求用户进行对应手指指纹信息的输入,只有当指纹信息全部匹配时,才可以完成相应的操作,提高了身份识别验证的复杂度,进而提高了安全性,可以满足对私密性或者安全性要求较高的用户需求。
进一步地,本发明实施例提供了另一种身份认证方法,如图5所示,所述方法包括:
201、记录用户输入的每个指纹信息以及每个指纹信息对应的指纹标识信息。
其中,所述指纹标识信息可以为指纹的名称信息、ID号等。例如,左手无名指指纹、右手小拇指指纹等。
对于本发明实施例,可以预先记录用户输入的每个指纹信息,以及每个指纹信息对应的指纹标识信息,以便当需要进行用户身份识别认证时进行调用。
具体地,在记录用户输入指纹信息的过程中,可以提示要求输入与指纹标识信息对应的指纹信息,以便记录用户指纹信息的同时,记录与指纹信息对应的指纹标识信息。例如,当提示要求输入左手食指的指纹信息时,用户可以根据该提示信息,输入左手食指的指纹信息,系统记录该指纹信息的同时,记录与该指纹信息对应的左手食指标识。
还可以在用户输入指纹信息后,输出每个指纹标识信息,以便用户进行选择,选择当前输入的指纹信息可以作为哪个手指的指纹信息被系统记录。
202、在记录用户输入指纹信息的过程中,检测已录入的指纹信息中是否存在当前输入的指纹信息。
需要说明的是,若已记录的指纹信息中不存在当前输入的指纹信息,说明当前输入的指纹信息之前没有被记录,为新输入的指纹信息,可以被系统记录。
203、若已录入的指纹信息中存在当前输入的指纹信息,则停止记录当前输入的指纹信息并输出重复输入指纹的告警信息。
其中,所述告警信息可以为文本告警信息、图片告警信息、音频告警信息、视频告警信息等。
需要说明的是,若已录入的指纹信息中存在当前输入的指纹信息,说明当前输入的指纹信息之前已经被记录,无需对这个已被记录的指纹信息进行记录,进而停止记录当前输入的指纹信息并输出重复输入指纹的告警信息,以便提示用户更换手指进行指纹信息的输入。
204、当需要进行用户身份识别认证时,从录入的用户的多个指纹信息中选择预定数量的指纹信息。
其中,所述预定数量可以根据实际需求进行配置,对于本发明实施例,当对私密性或者安全性要求较高时,可以将预定数量配置得较多些,当对私密性或者安全性要求较低时,可以将预定数量配置得较少些。
对于本发明实施例,所述步骤204之前还包括:检测当前是否处于用户登录状态;若否,则输出提示用户进行账号登录的提示信息。其中,所述提示信息可以为文本提示 信息、图片提示信息、音频提示信息、视频提示信息等。所述步骤204具体包括:若是,则获取用户登录的账号信息;从与所述账号信息对应录入的多个指纹信息中选择预定数量的指纹信息。
需要说明的是,对于本发明实施例,在记录用户指纹信息的过程中,可以根据用户的账号信息,记录不同用户分别对应的多个指纹信息,当需要进行用户身份识别认证时,可以依据用户登录的账号信息,确定与该用户对应录入的多个指纹信息,并从中选择预定数量的指纹信息,进而可以满足对不同用户进行身份识别认证的需求。
对于本发明实施例,步骤204之后还包括:根据所述指纹信息分别对应的指纹标识信息,按照预设指纹识别顺序或随机识别顺序,依次输出提示信息,以便满足不同用户的需求。其中,所述预设指纹识别顺序可以根据实际需求进行预先配置,例如,为了方便用户操作,预设指纹识别顺序可以配置为优先提示输入选择的左手指纹,在选择的左手指纹都输入完之后,然后提示输入选择的右手指纹。
205、接收用户根据指纹输入提示信息依次输入的预定数量的指纹信息。
其中,所述指纹输入提示信息用于提示输入与指纹标识信息对应的指纹信息,进而可以使得用户根据提示信息的指引,输入相应的指纹信息。
进一步地,所述方法还包括:在每次输出提示信息后,检测预设时间段内是否接收到用户输入的指纹信息;若否,则确认身份认证失败并输出操作超时的告警信息。其中,所述预设时间段以输出提示信息的时刻为起点,对应的时间段时长可以根据实际需求进行配置,例如,时间段时长可以配置为10秒、20秒等。
例如,预设时间段的时长可以配置为15秒,当输出要求输入右手食指指纹信息的提示信息时,在以输出该提示信息的时刻为起点的15秒内,如果没有接收用户输入的指纹信息时,说明操作已经超时,无需再等待接收用户输入的指纹信息,进而不通过身份识别认证并输出操作超时的告警信息,可以实现监测用户操作是否超时的业务需求。
206、将接收到的预定数量的指纹信息与选择的预定数量的指纹信息进行匹配。
对于本发明实施例,所述步骤206具体可以包括:将每次接收的指纹信息与对应提示要求输入的指纹信息进行匹配。所述步骤206具体还可以包括:在接收到预定数量的指纹信息后,统一将这些指纹信息与选择的预定数量的指纹信息进行对应匹配。
207、当接收到的预定数量的指纹信息与选择的预定数量的对应指纹信息匹配时,确认通过身份认证。
对于本发明实施例,所述步骤207具体可以包括:当所述接收到的预定数量的指纹信息与选择的预定数量的对应指纹信息匹配时,确认通过身份认证。
例如,当需要进行用户身份识别认证时,系统随机选择了2个指纹信息,具体为右手大拇指、右手食指这两个手指的指纹信息,系统第一次提示要求输入右手大拇指的指纹信息,当检测出用户输入的指纹信息与记录的右手大拇指的指纹信息匹配时,系统第二次提示要求输入右手食指的指纹信息,当检测出用户再次输入的指纹信息与记录的右手食指指纹信息匹配时,说明依次接收的指纹信息与提示要求输入的指纹信息分别匹配,此时可以通过用户的身份识别认证。
进一步地,所述方法还包括:当接收到的预定数量的指纹信息与选择的预定数量的对应指纹信息不匹配时,确认身份认证失败并输出身份认证失败的告警信息。具体地,当接收到的预定数量的指纹信息与选择的预定数量的对应指纹信息不匹配时,即存在一个或多个指纹信息与选择的对应指纹信息不匹配,说明当前非用户本人进行操作或输入了不同手指的指纹信息,进而导致身份识别认证失败,并输出身份认证失败的告警信息。
本发明实施例提供的另一种身份认证方法,当需要进行身份认证时,首先从录入的用户的多个指纹信息中选择预定数量的指纹信息;再接收用户根据指纹输入提示信息依次输入的预定数量的指纹信息;然后将接收到的预定数量的指纹信息与选择的预定数量的指纹信息进行匹配;当所述接收到的预定数量的指纹信息与选择的预定数量的对应指纹信息匹配时,确认通过身份认证。与目前仅仅采用固定的一个指纹信息进行身份识别认证的方式相比,本发明通过记录用户多个指纹信息,在对用户而言需要高安全性保障的操作行为时,可以从录入的多个指纹信息中选择预定数量的指纹信息,并提示要求用户进行对应手指指纹信息的输入,只有当指纹信息全部匹配时,才可以完成相应的操作,提高了身份识别认证的复杂度,进而提高了安全性,可以满足对私密性或者安全性要求较高的用户需求。
进一步地,作为图1所示方法的具体实现,本发明实施例提供了一种身份认证装置,如图6所示,所述装置可以包括:选择单元61、接收单元62、匹配单元63、确认单元64。
所述选择单元61,可以用于从录入的用户的多个指纹信息中选择预定数量的指纹信息。对于本发明实施例,当需要进行安全级别较高的身份识别验证时,触发所述选择单元61进行工作。
所述接收单元62,可以用于接收用户根据指纹输入提示信息依次输入的预定数量的指纹信息。所述接收单元62为本装置中接收指纹信息输入的主要功能模块,并触发所述匹配单元63进行身份认证识别工作。
所述匹配单元63,可以用于将接收到的预定数量的指纹信息与选择的预定数量的指纹信息进行匹配。所述匹配单元63为本装置中对接收到的指纹信息进行指纹识别验证的主要功能模块。
所述确认单元64,可以用于当所述接收到的预定数量的指纹信息与选择的预定数量的对应指纹信息匹配时,确认通过身份认证。
需要说明的是,该装置实施例与前述方法实施例对应,具体可以参考图1中的对应描述,为便于阅读,本装置实施例不再对前述方法实施例中的细节内容进行逐一赘述,但应当明确,本实施例中的装置能够对应实现前述方法实施例中的全部内容。
本发明实施例提供的一种身份认证装置,当需要进行身份认证时,首先从录入的用户的多个指纹信息中选择预定数量的指纹信息;再接收用户根据指纹输入提示信息依次输入的预定数量的指纹信息;然后将接收到的预定数量的指纹信息与选择的预定数量的指纹信息进行匹配;当所述接收到的预定数量的指纹信息与选择的预定数量的对应指纹信息匹配时,确认通过身份认证。与目前仅仅采用固定的一个指纹信息进行身份识别认证的方式相比,本发明通过记录用户多个指纹信息,在对用户而言需要高安全性保障的操作行为时,可以从录入的多个指纹信息中选择预定数量的指纹信息,并提示要求用户进行对应手指指纹信息的输入,只有当指纹信息全部匹配时,才可以完成相应的操作,提高了身份识别认证的复杂度,进而提高了安全性,可以满足对私密性或者安全性要求较高的用户需求。
进一步地,作为图5所示方法的具体实现,本发明实施例提供了另一种身份认证装置,如图7所示,所述装置可以包括:选择单元71、接收单元72、匹配单元73、确认单元74。
所述选择单元71,可以用于从录入的用户的多个指纹信息中选择预定数量的指纹信息。对于本发明实施例,当需要进行安全级别较高的身份识别验证时,触发所述选择单元71进行工作。
所述接收单元72,可以用于接收用户根据指纹输入提示信息依次输入的预定数量的指纹信息。所述接收单元72为本装置中接收指纹信息输入的主要功能模块,并触发所述匹配单元73进行身份认证识别工作。
所述匹配单元73,可以用于将接收到的预定数量的指纹信息与选择的预定数量的指纹信息进行匹配。所述匹配单元73为本装置中对接收到的指纹信息进行指纹识别验证的主要功能模块。
所述确认单元74,可以用于当所述接收到的预定数量的指纹信息与选择的预定数量的对应指纹信息匹配时,确认通过身份认证。
所述匹配单元73,具体可以用于将每次接收的指纹信息与对应提示要求输入的指纹信息进行匹配。
所述确认单元74,具体可以用于当依次接收到的指纹信息与提示要求输入的指纹信息分别匹配时,确认通过身份认证。
进一步地,所述装置还包括:检测单元75、输出单元76。
所述检测单元75,可以用于在每次输出提示信息后,检测预设时间段内是否接收到用户输入的指纹信息。
所述确认单元74,还可以用于若所述检测单元75检测出预设时间段内没有接收到用户输入的指纹信息,则确认身份认证失败。
所述输出单元76,可以用于输出操作超时的告警信息。
所述确认单元74,还可以用于当所述接收到的预定数量的指纹信息与选择的预定数量的对应指纹信息不匹配时,确认身份认证失败。
所述输出单元76,还可以用于输出身份认证失败的告警信息。
所述检测单元75,还可以用于检测当前是否处于用户登录状态。
所述输出单元76,还可以用于若所述检测单元75检测出当前没有处于用户登录状态,则输出提示用户进行账号登录的提示信息。
具体地,所述选择单元71可以包括:获取模块711、选择模块712。
所述获取模块711,可以用于若检测出当前处于用户登录状态,则获取用户登录的账号信息。
所述选择模块712,可以用于从与所述获取模块711获取的账号信息对应录入的多个指纹信息中选择预定数量的指纹信息。
进一步地,所述装置还包括:记录单元77。
所述记录单元77,可以用于记录用户输入的每个指纹信息以及每个指纹信息对应的指纹标识信息。
所述检测单元75,还可以用于在记录用户输入指纹信息的过程中,检测已录入的指纹信息中是否存在当前输入的指纹信息。
所述记录单元77,还可以用于若所述检测单元75检测出已记录的指纹信息中存在当前输入的指纹信息,则停止记录当前输入的指纹信息。
所述输出单元76,还可以用于输出重复输入指纹的告警信息。
所述输出单元76,还可以用于根据所述指纹信息分别对应的指纹标识信息,按照预设指纹识别顺序或随机识别顺序,依次输出提示信息,所述提示信息用于提示输入与所述指纹标识信息对应的指纹信息。
需要说明的是,该装置实施例与前述方法实施例对应,具体可以参考图5中的对应描述,为便于阅读,本装置实施例不再对前述方法实施例中的细节内容进行逐一赘述,但应当明确,本实施例中的装置能够对应实现前述方法实施例中的全部内容。
所述身份认证装置包括处理器和存储器,上述选择单元、接收单元、匹配单元、确认单元、检测单元、输出单元、记录单元等均作为程序单元存储在存储器中,由处理器执行存储在存储器中的上述程序单元来实现相应的功能。
处理器中包含内核,由内核去存储器中调取相应的程序单元。内核可以设置一个或以上,通过调整内核参数来解决目前仅仅采用固定的一个指纹信息进行身份识别验证的风险较大,安全性较低,不能满足对私密性或者安全性要求较高的用户需求的问题。
存储器可能包括计算机可读介质中的非永久性存储器,随机存取存储器(RAM)和/或非易失性内存等形式,如只读存储器(ROM)或闪存(flash RAM),存储器包括至少一个存储芯片。
本发明实施例提供的另一种身份认证装置,当需要进行身份认证时,首先从录入的用户的多个指纹信息中选择预定数量的指纹信息;再接收用户根据指纹输入提示信息依次输入的预定数量的指纹信息;然后将接收到的预定数量的指纹信息与选择的预定数量的指纹信息进行匹配;当所述接收到的预定数量的指纹信息与选择的预定数量的对应指纹信息匹配时,确认通过身份认证。与目前仅仅采用固定的一个指纹信息进行身份识别认证的方式相比,本发明通过记录用户多个指纹信息,在对用户而言需要高安全性保障的操作行为时,可以从录入的多个指纹信息中选择预定数量的指纹信息,并提示要求用户进行对应手指指纹信息的输入,只有当指纹信息全部匹配时,才可以完成相应的操作,提高了身份识别验证的复杂度,进而提高了安全性,可以满足对私密性或者安全性要求较高的用户需求。
本申请还提供了一种计算机程序产品,当在数据处理设备上执行时,适于执行初始化有如下方法步骤的程序代码:从录入的用户的多个指纹信息中选择预定数量的指纹信息;接收用户根据指纹输入提示信息依次输入的预定数量的指纹信息;将接收到的预定数量的指纹信息与选择的预定数量的指纹信息进行匹配;当所述接收到的预定数量的指纹信息与选择的预定数量的对应指纹信息匹配时,确认通过身份认证。
本领域内的技术人员应明白,本申请的实施例可提供为方法、系统、或计算机程序产品。因此,本申请可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本申请可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。
本申请是参照根据本申请实施例的身份认证方法、装置、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。
在一个典型的配置中,计算设备包括一个或多个处理器(CPU)、输入/输出接口、网络接口和内存。
存储器可能包括计算机可读介质中的非永久性存储器,随机存取存储器(RAM)和/或非易失性内存等形式,如只读存储器(ROM)或闪存(flash RAM)。存储器是计算机可读介质的示例。
计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。按照本文中的界定,计算机可读介质不包括暂存电脑可读媒体(transitory media),如调制的数据信号和载波。
以上仅为本申请的实施例而已,并不用于限制本申请。对于本领域技术人员来说,本申请可以有各种更改和变化。凡在本申请的精神和原理之内所作的任何修改、等同替换、改进等,均应包含在本申请的权利要求范围之内。

Claims (14)

  1. 一种身份认证方法,其特征在于,包括:
    从录入的用户的多个指纹信息中选择预定数量的指纹信息;
    接收用户根据指纹输入提示信息依次输入的预定数量的指纹信息;
    将接收到的预定数量的指纹信息与选择的预定数量的指纹信息进行匹配;
    当所述接收到的预定数量的指纹信息与选择的预定数量的对应指纹信息匹配时,确认通过身份认证。
  2. 根据权利要求1所述的身份认证方法,其特征在于,所述将接收到的预定数量的指纹信息与选择的预定数量的指纹信息进行匹配包括:
    将每次接收的指纹信息与对应提示要求输入的指纹信息进行匹配;
    所述当所述接收到的预定数量的指纹信息与选择的预定数量的对应指纹信息匹配时,确认通过身份认证包括:
    当依次接收到的指纹信息与提示要求输入的指纹信息分别匹配时,确认通过身份认证。
  3. 根据权利要求2所述的身份认证方法,其特征在于,所述方法还包括:
    在每次输出提示信息后,检测预设时间段内是否接收到用户输入的指纹信息;
    若否,则确认身份认证失败并输出操作超时的告警信息。
  4. 根据权利要求1所述的身份认证方法,其特征在于,所述方法还包括:
    当所述接收到的预定数量的指纹信息与选择的预定数量的对应指纹信息不匹配时,确认身份认证失败并输出身份认证失败的告警信息。
  5. 根据权利要求1所述的身份认证方法,其特征在于,所述从录入的用户的多个指纹信息中选择预定数量的指纹信息之前,所述方法还包括:
    检测当前是否处于用户登录状态;
    若否,则输出提示用户进行账号登录的提示信息;
    所述从录入的用户的多个指纹信息中选择预定数量的指纹信息包括:
    若是,则获取用户登录的账号信息;
    从与所述账号信息对应录入的多个指纹信息中选择预定数量的指纹信息。
  6. 根据权利要求1所述的身份认证方法,其特征在于,所述从录入的用户的多个指纹信息中选择预定数量的指纹信息之前,所述方法还包括:
    记录用户输入的每个指纹信息以及每个指纹信息对应的指纹标识信息;
    在记录用户输入指纹信息的过程中,检测已录入的指纹信息中是否存在当前输入的指纹信息;
    若存在,则停止记录当前输入的指纹信息并输出重复输入指纹的告警信息。
  7. 根据权利要求1所述的身份认证方法,其特征在于,所述从录入的用户的多个指纹信息中选择预定数量的指纹信息之后,所述方法还包括:
    根据所述指纹信息分别对应的指纹标识信息,按照预设指纹识别顺序或随机识别顺序,依次输出提示信息,所述提示信息用于提示输入与所述指纹标识信息对应的指纹信息。
  8. 一种身份认证装置,其特征在于,包括:
    选择单元,从录入的用户的多个指纹信息中选择预定数量的指纹信息;
    接收单元,接收用户根据指纹输入提示信息依次输入的预定数量的指纹信息;
    匹配单元,将接收到的预定数量的指纹信息与选择的预定数量的指纹信息进行匹配;
    确认单元,当所述接收到的预定数量的指纹信息与选择的预定数量的对应指纹信息匹配时,确认通过身份认证。
  9. 根据权利要求8所述的身份认证装置,其特征在于,
    所述匹配单元,具体将每次接收的指纹信息与对应提示要求输入的指纹信息进行匹配;
    所述确认单元,具体当依次接收到的指纹信息与提示要求输入的指纹信息分别匹配时,确认通过身份认证。
  10. 根据权利要求9所述的身份认证装置,其特征在于,所述装置还包括:检测单元和输出单元;
    所述检测单元,在每次输出提示信息后,检测预设时间段内是否接收到用户输入的指纹信息;
    所述确认单元,若所述检测单元检测出预设时间段内没有接收到用户输入的指纹信息,则确认身份认证失败;
    所述输出单元,输出操作超时的告警信息。
  11. 根据权利要求8所述的身份认证装置,其特征在于,所述装置还包括:输出单元;
    所述确认单元,当所述接收到的预定数量的指纹信息与选择的预定数量的对应指纹 信息不匹配时,确认身份认证失败;
    所述输出单元,输出身份认证失败的告警信息。
  12. 根据权利要求8所述的身份认证装置,其特征在于,所述装置还包括:检测单元和输出单元;
    所述检测单元,检测当前是否处于用户登录状态;
    所述输出单元,若所述检测单元检测出当前没有处于用户登录状态,则输出提示用户进行账号登录的提示信息;
    所述选择单元包括:
    获取模块,若检测出当前处于用户登录状态,则获取用户登录的账号信息;
    选择模块,从与所述获取模块获取的账号信息对应录入的多个指纹信息中选择预定数量的指纹信息。
  13. 根据权利要求8所述的身份认证装置,其特征在于,所述装置还包括:记录单元、检测单元和输出单元;
    所述记录单元,记录用户输入的每个指纹信息以及每个指纹信息对应的指纹标识信息;
    所述检测单元,在记录用户输入指纹信息的过程中,检测已录入的指纹信息中是否存在当前输入的指纹信息;
    所述记录单元,若所述检测单元检测出已录入的指纹信息中存在当前输入的指纹信息,则停止记录当前输入的指纹信息;
    所述输出单元,还输出重复输入指纹的告警信息。
  14. 根据权利要求8所述的身份认证装置,其特征在于,所述装置还包括:
    输出单元,根据所述指纹信息分别对应的指纹标识信息,按照预设指纹识别顺序或随机识别顺序,依次输出提示信息,所述提示信息用于提示输入与所述指纹标识信息对应的指纹信息。
PCT/CN2017/086051 2016-06-07 2017-05-26 身份认证方法及装置 WO2017211199A1 (zh)

Priority Applications (10)

Application Number Priority Date Filing Date Title
SG11201810912SA SG11201810912SA (en) 2016-06-07 2017-05-26 Method and device for identity authentication
KR1020197000438A KR102258430B1 (ko) 2016-06-07 2017-05-26 신원 인증을 위한 방법 및 장치
EP17809638.4A EP3468134B1 (en) 2016-06-07 2017-05-26 Method and device for identity authentication
ES17809638T ES2869195T3 (es) 2016-06-07 2017-05-26 Método y dispositivo para la autenticación de identidad
PL17809638T PL3468134T3 (pl) 2016-06-07 2017-05-26 Sposób i urządzenie do uwierzytelniania tożsamości
MYPI2018002375A MY192654A (en) 2016-06-07 2017-05-26 Method and device for identity authentication
JP2018564251A JP6926128B2 (ja) 2016-06-07 2017-05-26 識別認証の方法及びデバイス
US16/212,210 US11176233B2 (en) 2016-06-07 2018-12-06 Method and device for identity authentication
PH12018502584A PH12018502584A1 (en) 2016-06-07 2018-12-06 Method and device for identity authentication
US16/725,922 US11256793B2 (en) 2016-06-07 2019-12-23 Method and device for identity authentication

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610403643.X 2016-06-07
CN201610403643.XA CN106899409A (zh) 2016-06-07 2016-06-07 身份认证方法及装置

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/212,210 Continuation US11176233B2 (en) 2016-06-07 2018-12-06 Method and device for identity authentication

Publications (1)

Publication Number Publication Date
WO2017211199A1 true WO2017211199A1 (zh) 2017-12-14

Family

ID=59191230

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/086051 WO2017211199A1 (zh) 2016-06-07 2017-05-26 身份认证方法及装置

Country Status (12)

Country Link
US (2) US11176233B2 (zh)
EP (1) EP3468134B1 (zh)
JP (1) JP6926128B2 (zh)
KR (1) KR102258430B1 (zh)
CN (1) CN106899409A (zh)
ES (1) ES2869195T3 (zh)
MY (1) MY192654A (zh)
PH (1) PH12018502584A1 (zh)
PL (1) PL3468134T3 (zh)
SG (1) SG11201810912SA (zh)
TW (1) TW201743234A (zh)
WO (1) WO2017211199A1 (zh)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106899409A (zh) 2016-06-07 2017-06-27 阿里巴巴集团控股有限公司 身份认证方法及装置
CN107454057A (zh) * 2017-06-28 2017-12-08 深圳市佰仟金融服务有限公司 信息处理方法及装置
CN110348269B (zh) * 2018-04-02 2021-07-20 杭州海康威视数字技术股份有限公司 一种指纹录入方法、装置、系统及电子设备
CN109145834A (zh) * 2018-08-27 2019-01-04 河南丰泰光电科技有限公司 一种基于神经网络的指纹识别及验证方法
WO2020061754A1 (zh) * 2018-09-25 2020-04-02 深圳市汇顶科技股份有限公司 基于多传感器的屏下指纹认证方法、系统和电子设备
CN109389190A (zh) * 2018-09-28 2019-02-26 天津中兴智联科技有限公司 一种基于rfid技术的电子车牌路径识别方法
CN109784174A (zh) * 2018-12-14 2019-05-21 深圳壹账通智能科技有限公司 一种用户账户的登录方法及设备
CN109886178A (zh) * 2019-02-14 2019-06-14 Oppo广东移动通信有限公司 指纹录入方法及相关产品
CN110188525A (zh) * 2019-05-24 2019-08-30 Oppo广东移动通信有限公司 指纹解锁方法及相关设备
CN112541171A (zh) * 2019-09-23 2021-03-23 北京嘉诚至盛科技有限公司 身份认证方法、装置、电子设备和计算机可读介质
CN110838196B (zh) * 2019-11-11 2020-12-15 珠海格力电器股份有限公司 智能门锁控制方法、智能门锁控制系统及智能门锁
CN110933074B (zh) * 2019-11-28 2022-02-01 中国银行股份有限公司 用户行为的验证方法和装置
KR102300653B1 (ko) * 2020-01-14 2021-09-10 (주)이플마인드 뇌파(eeg)와 심전도(ecg)를 활용한 본인 인증 방법 및 장치
US11645865B2 (en) * 2021-03-04 2023-05-09 Qualcomm Incorporated Randomized multi-fingerprint authentication

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20020039049A (ko) * 2000-11-20 2002-05-25 윤종용 지문 인식 이동통신 단말기를 이용한 사용자 신원 확인 방법
CN102279923A (zh) * 2010-06-12 2011-12-14 安凯(广州)微电子技术有限公司 一种提高加密级别的多指纹加密方法
US20120120013A1 (en) * 2009-08-04 2012-05-17 Michael Kurz Method for encoded input and control by fingerprint
CN103595719A (zh) * 2013-11-15 2014-02-19 清华大学 基于指纹的认证方法和系统
CN104751038A (zh) * 2013-12-25 2015-07-01 腾讯科技(深圳)有限公司 一种身份认证方法及装置、系统
CN105354464A (zh) * 2015-10-14 2016-02-24 中国银联股份有限公司 基于指纹信息识别用户身份的方法和装置
CN105530230A (zh) * 2014-10-21 2016-04-27 阿里巴巴集团控股有限公司 一种指纹认证的方法、装置及服务器
CN106778214A (zh) * 2015-11-23 2017-05-31 中国电信股份有限公司 指纹认证方法和系统

Family Cites Families (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2985839B2 (ja) 1997-08-04 1999-12-06 日本電気株式会社 生体照合方法および装置、情報記憶媒体
JPH1153317A (ja) 1997-08-07 1999-02-26 Nec Corp パスワード入力装置
JP2000090273A (ja) * 1998-09-16 2000-03-31 Nec Corp 指紋識別を用いた情報処理装置および情報処理方法
US7039812B2 (en) * 2000-01-26 2006-05-02 Citicorp Development Center, Inc. System and method for user authentication
US6944773B1 (en) * 2000-05-19 2005-09-13 Sony Corporation Method and apparatus for fingerprint authentication during on-line transactions
JP2002073571A (ja) * 2000-08-31 2002-03-12 Sony Corp 個人認証システムおよび個人認証方法、並びにプログラム提供媒体
US7013030B2 (en) * 2002-02-14 2006-03-14 Wong Jacob Y Personal choice biometric signature
JP2003248662A (ja) 2002-02-22 2003-09-05 Seiko Instruments Inc 個人認証方法及びそのシステム、コンピュータプログラム
JP2004102446A (ja) 2002-09-05 2004-04-02 Ricoh Co Ltd 指紋照合装置
US20050134427A1 (en) * 2003-12-20 2005-06-23 Hekimian Christopher D. Technique using order and timing for enhancing fingerprint authentication system effectiveness
JP4992332B2 (ja) * 2006-08-03 2012-08-08 富士通株式会社 ログイン管理方法及びサーバ
TWI444903B (zh) * 2008-07-22 2014-07-11 Validity Sensors Inc 提供裝置組件安全之系統及其方法
KR101052936B1 (ko) 2009-05-18 2011-07-29 이숙희 생체정보 저장부를 갖는 생체인식매체를 이용한 네트워크기반의 생체인증시스템 및 생체정보 위변조 방지방법
US7698322B1 (en) * 2009-09-14 2010-04-13 Daon Holdings Limited Method and system for integrating duplicate checks with existing computer systems
JP2011108148A (ja) 2009-11-20 2011-06-02 Sony Corp 情報処理装置、情報処理方法およびプログラム
US20160342784A1 (en) * 2011-07-15 2016-11-24 Vmware, Inc. Mobile device authentication
US8917939B2 (en) 2013-02-21 2014-12-23 International Business Machines Corporation Verifying vendor identification and organization affiliation of an individual arriving at a threshold location
JP5997662B2 (ja) 2013-06-12 2016-09-28 株式会社 日立産業制御ソリューションズ 生体認証装置、生体認証方法および入退室管理システム
US9710413B2 (en) 2013-06-28 2017-07-18 Stmicroelectronics S.R.L. Integrated data concentrator for multi-sensor MEMS systems
JP5986546B2 (ja) 2013-08-29 2016-09-06 ヤフー株式会社 情報処理装置、および情報処理方法
US10331866B2 (en) * 2013-09-06 2019-06-25 Apple Inc. User verification for changing a setting of an electronic device
CN104683302A (zh) * 2013-11-29 2015-06-03 国际商业机器公司 认证方法、认证装置、终端设备、认证服务器及系统
US9934373B1 (en) 2014-01-24 2018-04-03 Microstrategy Incorporated User enrollment and authentication
US9411946B2 (en) * 2014-03-28 2016-08-09 Intel Corporation Fingerprint password
US9300661B1 (en) * 2014-06-30 2016-03-29 Emc Corporation Method, apparatus, and computer program product for determining whether to suspend authentication by an authentication device
US9465930B2 (en) * 2014-08-29 2016-10-11 Dropbox, Inc. Fingerprint gestures
US9977881B2 (en) 2014-10-15 2018-05-22 Mastercard International Incorporated Methods, apparatus and systems for securely authenticating a person depending on context
US10440016B2 (en) * 2014-12-09 2019-10-08 Duo Security, Inc. System and method for applying digital fingerprints in multi-factor authentication
KR102475820B1 (ko) * 2015-07-07 2022-12-08 삼성메디슨 주식회사 의료 영상 처리 장치 및 그 동작방법
CN106899409A (zh) 2016-06-07 2017-06-27 阿里巴巴集团控股有限公司 身份认证方法及装置

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20020039049A (ko) * 2000-11-20 2002-05-25 윤종용 지문 인식 이동통신 단말기를 이용한 사용자 신원 확인 방법
US20120120013A1 (en) * 2009-08-04 2012-05-17 Michael Kurz Method for encoded input and control by fingerprint
CN102279923A (zh) * 2010-06-12 2011-12-14 安凯(广州)微电子技术有限公司 一种提高加密级别的多指纹加密方法
CN103595719A (zh) * 2013-11-15 2014-02-19 清华大学 基于指纹的认证方法和系统
CN104751038A (zh) * 2013-12-25 2015-07-01 腾讯科技(深圳)有限公司 一种身份认证方法及装置、系统
CN105530230A (zh) * 2014-10-21 2016-04-27 阿里巴巴集团控股有限公司 一种指纹认证的方法、装置及服务器
CN105354464A (zh) * 2015-10-14 2016-02-24 中国银联股份有限公司 基于指纹信息识别用户身份的方法和装置
CN106778214A (zh) * 2015-11-23 2017-05-31 中国电信股份有限公司 指纹认证方法和系统

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3468134A4 *

Also Published As

Publication number Publication date
US20200134153A1 (en) 2020-04-30
CN106899409A (zh) 2017-06-27
JP2019523944A (ja) 2019-08-29
ES2869195T3 (es) 2021-10-25
EP3468134A1 (en) 2019-04-10
PL3468134T3 (pl) 2021-07-19
JP6926128B2 (ja) 2021-08-25
PH12018502584A1 (en) 2019-10-07
MY192654A (en) 2022-08-29
US11256793B2 (en) 2022-02-22
KR20190015541A (ko) 2019-02-13
TW201743234A (zh) 2017-12-16
EP3468134B1 (en) 2021-02-24
US20190114407A1 (en) 2019-04-18
KR102258430B1 (ko) 2021-06-02
SG11201810912SA (en) 2019-01-30
EP3468134A4 (en) 2019-06-12
US11176233B2 (en) 2021-11-16

Similar Documents

Publication Publication Date Title
WO2017211199A1 (zh) 身份认证方法及装置
US11461781B2 (en) Pro-active identity verification for authentication of transaction initiated via non-voice channel
JP5727008B2 (ja) オペレーティングシステムのロック解除方法及び移動電話機
WO2017162112A1 (zh) 一种身份注册方法及装置
CN108055132B (zh) 一种业务授权的方法、装置及设备
US20170193212A1 (en) Screen Interface Unlocking Method And Screen Interface Unlocking Device
US8875279B2 (en) Passwords for touch-based platforms using time-based finger taps
CN115396114A (zh) 基于可验证声明的授权方法、装置、设备及系统
US9596087B2 (en) Token authentication for touch sensitive display devices
WO2019011186A1 (zh) 信息验证处理方法、装置、系统、客户端及服务器
WO2018205468A1 (zh) 生物识别交易处理方法、电子装置及存储介质
CN105187412B (zh) 一种基于手势识别的登录认证方法、装置及系统
US12021864B2 (en) Systems and methods for contactless authentication using voice recognition
JP2019505870A (ja) プロセスのトリガ用の方法、システム、及び装置
US20220052997A1 (en) Authentication information processing method and apparatus and user terminal including authentication information processing method and apparatus
US10275589B1 (en) Identity verification using autonomous vehicles
KR101944698B1 (ko) 컴퓨터 운영체제의 로그인 인증 결과를 이용한 싱글 사인 온 자동 로그인 방법 및 이를 적용한 컴퓨터로 읽을 수 있는 저장매체
US12014740B2 (en) Systems and methods for contactless authentication using voice recognition
KR102339949B1 (ko) 인증 정보 처리 방법 및 장치와 인증 정보 처리 방법 장치를 포함한 사용자 단말
CN110505295B (zh) 一种解锁信息设置方法、装置及设备
WO2022143056A1 (zh) 一种基于身份证的硬件钱包指纹认证方法、系统及硬件钱包

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17809638

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2018564251

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 20197000438

Country of ref document: KR

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 2017809638

Country of ref document: EP

Effective date: 20190107

ENP Entry into the national phase

Ref document number: 2017809638

Country of ref document: EP

Effective date: 20190107

ENP Entry into the national phase

Ref document number: 2017809638

Country of ref document: EP

Effective date: 20190107