WO2018137309A1 - Procédé et dispositif de traitement de communication sans fil - Google Patents

Procédé et dispositif de traitement de communication sans fil Download PDF

Info

Publication number
WO2018137309A1
WO2018137309A1 PCT/CN2017/089222 CN2017089222W WO2018137309A1 WO 2018137309 A1 WO2018137309 A1 WO 2018137309A1 CN 2017089222 W CN2017089222 W CN 2017089222W WO 2018137309 A1 WO2018137309 A1 WO 2018137309A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
authenticated
mobile terminal
base station
wireless communication
Prior art date
Application number
PCT/CN2017/089222
Other languages
English (en)
Chinese (zh)
Inventor
潘静雅
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2018137309A1 publication Critical patent/WO2018137309A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the present application relates to, but is not limited to, the field of communications, and in particular, to a wireless communication processing method and apparatus.
  • biometrics have the characteristics of high reliability and low repetition rate, and are not easy to forge and counterfeit due to the uniqueness and stability of biometrics. Therefore, in the related art, the biometric identification technology adopted by the mobile terminal (for example, the AXON series mobile phone) itself determines the identity of the terminal owner, and can not only use the fingerprint to unlock, but also unlock other biometric information such as eye lines to ensure personal information security.
  • the mobile terminal for example, the AXON series mobile phone
  • a mobile terminal having a call function basically has a phenomenon of using a Subscriber Identity Module (SIM) card, and the communication principle of most used SIM cards is that it is actually a chip card with a microprocessor.
  • the chip stores the information of the digital mobile phone customer, the encrypted key and the user's phone book and the like, and can be used by the communication network to authenticate the identity of the customer and encrypt the voice information of the customer during the call.
  • the chip card with the microprocessor is installed, and the information on the SIM card is roughly the original data of the system stored by the SIM card manufacturer, and is injected by the communication network operation department or other business department when the card is issued to the user. Network parameters and user data, data deposited by the user, and so on.
  • short messages For example, short messages, fixed dialing, abbreviated dialing, performance parameters, call counts, etc., network connection and user information data that users automatically store and update during card use, and other related information.
  • the mobile terminal Whenever the mobile terminal is turned on, the mobile terminal performs data communication with the SIM card, thereby implementing the communication function.
  • the embodiment of the invention provides a wireless communication processing method and device, which solves the problems of low security factor and high use cost based on SIM card communication in the related art.
  • a wireless communication processing method which is applied to a mobile terminal, and includes:
  • a method for processing a wireless communication which is applied to a base station, includes:
  • the information to be authenticated is authenticated according to the biometric information, and the corresponding authentication result is generated and fed back to the mobile terminal;
  • a wireless communication processing apparatus which is applied to a mobile terminal, and includes:
  • the first sending module is configured to send a to-be-authenticated information to the base station, where the to-be-authenticated information carries biometric information of the user collected by the mobile terminal;
  • the first receiving module is configured to: receive an authentication result that is sent back by the base station after the information to be authenticated is authenticated according to the biometric information;
  • the first establishing module is configured to: when the authentication result indicates that the information to be authenticated is legal, establish a service communication link with the base station.
  • a wireless communication processing apparatus which is applied to a base station, and includes:
  • the second receiving module is configured to: receive the information to be authenticated sent by the mobile terminal, where the information to be authenticated carries the biometric information of the user collected by the mobile terminal;
  • the second generation module is configured to: authenticate the information to be authenticated according to the biometric information, and generate a corresponding Certification results and feedback to the mobile terminal;
  • the second establishing module is configured to: when the authentication result indicates that the information to be authenticated is legal, establish a service communication link with the mobile terminal.
  • the embodiment of the invention further provides a computer readable storage medium storing computer executable instructions, the wireless communication processing method being implemented when the computer executable instructions are executed.
  • the establishment of wireless communication based on the biometric information of the user improves the security of the communication.
  • the communication information of the user can be bound to the biometric information without the SIM card to carry the communication information, so as to reduce the SIM card. use.
  • FIG. 1 is a flowchart of a wireless communication processing method according to Embodiment 1 of the present invention.
  • FIG. 2 is a flowchart of another wireless communication processing method according to Embodiment 1 of the present invention.
  • FIG. 3 is a block diagram showing a wireless communication processing apparatus according to Embodiment 2 of the present invention.
  • FIG. 5 is a schematic block diagram of a wireless communication processing apparatus according to Embodiment 4 of the present invention.
  • FIG. 6 is a flowchart of a wireless communication processing method according to Embodiment 5 of the present invention.
  • FIG. 7 is a flowchart of information interaction between a mobile terminal, a base station, and an operator according to an embodiment of the present invention.
  • the communication network operation department or other business department since a part of data on the SIM card is injected by the communication network operation department or other business department when the card is issued to the user, the information is once writeable, and once it is abolished or needs to be modified, the communication network The operating department or other business department can only replace the new SIM card and re-inject the valid information into the new SIM card.
  • SIM The information stored by the user on the card cannot be copied to the new SIM card, which brings great inconvenience to the user.
  • the number information generated on the SIM card will also form deterministic characters. After being discarded directly, the unscrupulous person will pick up the cards after reading them. This will lead to the leakage of these numbers and the leakage of these numbers. It also brings great inconvenience and danger to users.
  • the SIM card when the SIM card is damaged, the user needs to go to the communication service operator's business hall to replace the SIM card, causing unnecessary trouble and expense.
  • the SIM card when the user replaces the communication service, it is often necessary to replace the SIM card or even replace the mobile phone number, etc., the SIM card itself will also waste a certain cost, and the mobile terminal needs to consider a reasonable layout in order to set the card slot, and a certain design cost is generated.
  • module can implement a combination of software and/or hardware for a predetermined function.
  • an embodiment of the present invention provides a wireless communication processing method, which is applied to a mobile terminal side, and includes the following steps:
  • Step 101 Send a to-be-authenticated information to the base station.
  • the information to be authenticated may carry biometric information of the user collected by the mobile terminal.
  • the mobile terminal of the embodiment of the present invention may generally include: a biometric information hardware collection device, a biometric information hardware processing device, a radio frequency communication and an antenna device, an auxiliary radio frequency device, and a baseband channel processing device.
  • the biometric information collecting device may substantially complete the collection and transmission of the biometric information of the user.
  • the fingerprint identification hardware module identifies the fingerprint information of the user and uploads the information. To the relevant processing device or module, other biometric information identification, the corresponding identification hardware module can be used to complete its function.
  • the uploaded biometric information can enter the biometric information processing hardware device for information integration and processing, and generate a series of data and identification codes related to the communication, and the information can be used to lock the unique data required for communication.
  • the radio frequency communication and the antenna device can be configured to implement functions such as communication and data exchange of the mobile terminal, and are basically the same as the hardware circuits and the like used by the mobile terminal known to those skilled in the art, and thus are not described herein.
  • the biometric identification hardware device may include a fingerprint recognition module, a face recognition acquisition module, and an iris recognition acquisition module, wherein the face recognition acquisition module may include a face recognition software portion and a camera photographing portion; the fingerprint recognition module may be a fingerprint Identification technology, that is The fingerprint recognition technology associates a person with his fingerprint, and compares his fingerprint with the pre-stored fingerprint to verify his true identity.
  • the face recognition acquisition module can be roughly used for face recognition technology.
  • the identification acquisition module can be an iris recognition technology, and in particular can be based on the iris in the eye for identification.
  • the method before the step of sending the information to be authenticated to the base station, the method further includes: acquiring biometric information input by the user; generating identification information indicating the user identity information according to the biometric information; saving and determining the identification information to be authenticated information.
  • the communication database may be substantially at the communication network operator, the user uses the biometric information of the biometric identification system to stay at the operator, and when the user first uses his biometric information for communication, the mobile terminal is generated.
  • the unique identification code is stored in the communication database as the username of the personal account.
  • the identification information may include at least biometric information collected by the mobile terminal, identity information of the mobile terminal, and a national code and a domestic destination in the Mobile Station Integrated Services Digital Network Number (MSISDN).
  • MSISDN Mobile Station Integrated Services Digital Network Number
  • the land code also known as the network access number.
  • the identification information may constitute the final mobile station integrated service digital network number MSISDN; that is, the user may enter the biometric information of the user to the relevant communication network operator or relevant department when registering the new account, and after the successful entry
  • the user information can enter the communication database, generate a user account to be activated, and wait for the identification code.
  • the mobile terminal needs to be powered on, the terminal enters the biometric identification system, starts collecting biometric information of the user, and stores and uploads after the collection is completed; the user information is uploaded to the biometric information processing.
  • the device performs information integration and processing to generate unique data and identification codes required for communication with the lock.
  • the authentication procedure is started, and the mobile terminal can enter the normal use interface after the authentication process is completed.
  • the step of sending the information to be authenticated to the base station may include: acquiring biometric information input by the user; and searching, according to the biometric information, the identifier information that matches the biometric information;
  • the identification information is determined as information to be authenticated and transmitted to the base station. That is to say, the identification information generated according to the biometric information of the user at the time of the first input can be stored in the mobile terminal, and only the corresponding identification information needs to be searched for subsequent use without being generated again.
  • the corresponding account in the communication database is directly called for operation and related operations without having to perform network verification again. In general, it is roughly necessary to leave the correct biometric information in the communication database, similar to the ID card and other information left by the operator in the related technology.
  • the user can collect biometric information of the user through the biometric hardware module of the mobile terminal, and can convert the biometric information of the user into a required data format for transmission to the biometric information processing system.
  • Unique binary coded data can be generated in the recognition processing system, and the unique binary coded data can be converted into a signal having a uniform format and then transmitted through radio waves.
  • Step 102 Receive an authentication result that is sent back by the base station after the information to be authenticated is authenticated according to the biometric information.
  • the mobile terminal may use the identifier information generated according to the biometric information as its own to-be-authenticated information, and upload the information to the base station, so that the base station uploads to the communication network operator's communication database to match the user's previous information. And complete the pairing.
  • the base station may restore the signal by using a preset encoding process to authenticate the information to be authenticated and generate an authentication result.
  • Step 103 When the authentication result indicates that the information to be authenticated is legal, establish a service communication link with the base station.
  • the user account to be activated that is previously generated in the communication database may be activated. There is no need to write the user account into the SIM card, which reduces the use of the SIM card.
  • step 102 after the step of step 102, the following steps are included:
  • Step 104 When the authentication result indicates that the information to be authenticated is illegal, or when the authentication result indicates that the information to be authenticated is illegal and reaches a preset number of times, an alarm information is generated.
  • an alarm message may be triggered.
  • the authentication result indicates that the information to be authenticated is illegal, that is, the information to be authenticated fails to match
  • an alarm message may be triggered.
  • the authentication result indicates that the information to be authenticated is illegal and the number of failed matching information to be authenticated reaches a preset number of times, such as 3 or 5 times, the user is an illegal user and may be illegal.
  • a preset number of times such as 3 or 5 times
  • Step 105 The mobile terminal is prohibited from establishing a service communication link, and the alarm information is reported to the base station.
  • the mobile terminal After the mobile terminal generates the alarm information, the mobile terminal can be automatically locked, and the service communication link is prohibited from being established to protect the user data from being leaked.
  • the generated alarm information can be reported to the base station to stop any service service to the mobile terminal, and protect user communication security and property security.
  • the establishment of the wireless communication based on the biometric information of the user improves the security of the communication, and in addition, the communication information of the user can be bound to the biometric information without the SIM to carry the communication information, so as to reduce the SIM card. usage of.
  • an embodiment of the present invention provides a wireless communication processing apparatus, which is applied to a mobile terminal, and includes:
  • the first sending module 31 is configured to send a to-be-authenticated information to the base station, where the to-be-authenticated information carries biometric information of the user collected by the mobile terminal;
  • the first receiving module 32 is configured to: receive an authentication result that is sent back by the base station after the information to be authenticated is authenticated according to the biometric information;
  • the first establishing module 33 is configured to: when the authentication result indicates that the information to be authenticated is legal, establish a service communication link with the base station.
  • the wireless communication processing device may further include:
  • the alarm module is configured to: generate an alarm information when the authentication result indicates that the information to be authenticated is illegal, or when the authentication result indicates that the information to be authenticated is illegal and reaches a preset number of times;
  • the alarm processing module is configured to: prohibit the mobile terminal from establishing a service communication link, and report the alarm information to the base station.
  • the wireless communication processing device may further include:
  • the obtaining module is configured to: obtain biometric information input by the user;
  • the first generating module is configured to: generate, according to the biometric information, identifier information indicating user identity information;
  • the determining module is set to: save the identification information and determine the information to be authenticated.
  • the first sending module may include:
  • the searching unit is configured to: according to the biometric information, find the identification information that matches the biometric information;
  • the sending unit is configured to: determine the identification information as information to be authenticated and send the information to the base station.
  • the first establishing module may include:
  • the first establishing unit is configured to: when the authentication result indicates that the information to be authenticated is legal, establish a service communication link with the base station according to the identifier information corresponding to the user.
  • the identifier information includes at least biometric information collected by the mobile terminal, identity information of the mobile terminal, and a country code and a domestic destination code in the MSISDN.
  • the device is a device corresponding to the above-mentioned wireless communication processing method, and all the implementation manners in the foregoing method embodiments are applicable to the embodiment of the device, and the same technical effects can be achieved.
  • the wireless communication processing method of the embodiment of the present invention is applied to a base station, and includes the following steps:
  • Step 401 Receive information to be authenticated sent by the mobile terminal.
  • the information to be authenticated carries the biometric information of the user collected by the mobile terminal.
  • Step 402 Authenticate the information to be authenticated according to the biometric information, generate a corresponding authentication result, and feed back to the mobile terminal.
  • the information to be authenticated may be identifier information that is generated by the mobile terminal according to the collected biometric information of the user and that represents the identity information of the user.
  • the authentication information may be authenticated according to the biometric information to generate a corresponding authentication result.
  • the step 402 may include: matching the identification information; when the matching is successful, indicating that the information to be authenticated is legal; when the matching is unsuccessful, indicating that the information to be authenticated is illegal.
  • the identifier information may include at least biometric information collected by the mobile terminal, identity information of the mobile terminal, and a country code and a domestic destination code in the MSISDN, which are also referred to as network access numbers.
  • the step of matching the identification information may include: detecting biometrics in the identification information The information, the identity information of the mobile terminal, and the country code and the domestic destination code in the MSISDN, also referred to as whether the network access number is consistent with the reservation information in the registration information of the relevant institution corresponding to the biometric information; The identification information is successfully matched; wherein the reservation information includes: reserved biometric information, reserved identity information, and a national code and a domestic destination code in the reserved MSISDN, also referred to as a network access number;
  • Step 403 When the authentication result indicates that the information to be authenticated is legal, establish a service communication link with the mobile terminal.
  • the user account to be activated previously generated in the communication database may be activated, and a service communication link with the mobile terminal may be established. Through the service communication link, it is possible to respond to various service requests of the mobile terminal. In this way, it is not necessary to write the user account into the SIM card, which reduces the use of the SIM card.
  • the method further includes: receiving the alarm information reported by the mobile terminal, where the alarm information is: when the authentication result indicates that the information to be authenticated is illegal, or when the authentication result indicates that the information to be authenticated is illegal and reaches a preset number of times, the mobile terminal Generated and sent.
  • the mobile terminal can enter a security mode, trigger generation of an alarm information and report it to the base station to stop any service service to the mobile terminal, and protect user communication security and property security.
  • the establishment of the wireless communication based on the biometric information of the user improves the security of the communication, and in addition, the communication information of the user can be bound to the biometric information without the SIM to carry the communication information, so as to reduce the SIM card. usage of.
  • the third embodiment of the present invention describes a method for processing a wireless communication on the base station side of the embodiment of the present invention.
  • the following embodiments further describe the corresponding device in conjunction with the accompanying drawings.
  • an embodiment of the present invention provides a wireless communication processing apparatus, which is applied to a base station, and includes:
  • the second receiving module 51 is configured to: receive information to be authenticated sent by the mobile terminal, where the information to be authenticated carries the biometric information of the user collected by the mobile terminal;
  • the second generation module 52 is configured to: authenticate the to-be-authenticated information according to the biometric information, generate an authentication result, and feed back to the mobile terminal;
  • the second establishing module 53 is configured to: when the authentication result indicates that the information to be authenticated is legal, establish a service communication link with the mobile terminal.
  • the wireless communication processing device may further include:
  • the third receiving module is configured to: receive the alarm information reported by the mobile terminal, where the alarm information is: the authentication result indicates that the information to be authenticated is illegal, or when the authentication result indicates that the information to be authenticated is illegal and reaches a preset number of times, the mobile terminal Generated and sent.
  • the information to be authenticated may be the identification information that is generated by the mobile terminal according to the collected biometric information of the user and that represents the identity information of the user.
  • the second generation module may include:
  • the matching unit is set to: match the identification information
  • the authentication unit is set to: when the matching is successful, the information to be authenticated is legal; when the matching is unsuccessful, the information to be authenticated is illegal.
  • the identifier information may include at least: biometric information collected by the mobile terminal, identity information of the mobile terminal, and a country code and a domestic destination code in the MSISDN.
  • the matching unit may include:
  • the detecting subunit is configured to: detect biometric information in the identification information, identity information of the mobile terminal, and a country code and a domestic destination code in the MSISDN, and also refer to whether the network access number corresponds to the biometric information in the relevant institution.
  • the reservation information is consistent in the registration information; wherein the reservation information includes: reserved biometric information, reserved identity information, and reserved MSISDN;
  • the matching subunit is set to: when the identification information is consistent with the reservation information, it indicates that the identification information is successfully matched.
  • the device is a device corresponding to the above-mentioned wireless communication processing method, and all the implementation manners in the foregoing method embodiments are applicable to the embodiment of the device, and the same technical effects can be achieved.
  • the mobile terminal may be a mobile phone, but the actual application may not be limited to the mobile phone scenario.
  • the user when the user uses the mobile terminal of the embodiment of the present invention to communicate, the user needs to input biometric information of the user, and the mobile terminal collects biometric information of the user through a fingerprint recognition button or a camera, and the biometric information is acquired. Processing, generating related information (such as a two-dimensional code, an identification code, and the like) corresponding to the user biometric information, and optionally generating image information corresponding to the user biometric information according to the related information (such as a fingerprint image or a facial image) Wait). If the user uses the image information of the biometric information, the collected biometric information needs to be sent to the biometric information template library and matched with the user to be activated, thereby uploading and downloading the communication information of the user.
  • related information such as a two-dimensional code, an identification code, and the like
  • the mobile terminal may start to call the relevant feature information in the database to perform matching matching. If the pairing is successful, the terminal normal usage mode and the security mode are enabled, and if the pairing fails and exceeds After the number of times is set, the mobile terminal is locked and reported to the core network for security alarm.
  • the mobile terminal can establish an authentication path with the operator through the base station, and the mobile terminal can request the establishment of the authentication path from the base station, and the base station can request the establishment of the authentication path from the operator.
  • the operator can control the establishment of the authentication path with the base station and the establishment of the authentication path between the base station and the mobile terminal by responding to the request.
  • the mobile terminal may upload the to-be-authenticated information to the base station according to the authentication path, and the base station may upload the to-be-authenticated information to the operator.
  • the operator After receiving the information to be authenticated sent by the base station, the operator can perform pairing and control the base station to feed back the authentication result to the mobile terminal.
  • the mobile terminal can upload the communication code to the base station, and the operator can feedback the authentication result and activate the account, so that the communication path between the mobile terminal and the base station can be established, and the standby mode is entered.
  • the call can be requested from the base station, and the operator can control the communication path to open, and the communication between the mobile terminal and the base station can be established.
  • the mobile terminal can start communication through the operator, and the communication system starts to work.
  • the user can go to the operator or other institutions to leave their biometric information and open their own communication account to be activated; then the user gets a bio cardless communication terminal, such as a bio-cardless communication mobile phone, for the first time in the mobile phone.
  • a bio cardless communication terminal such as a bio-cardless communication mobile phone
  • the biometric information can be entered at the first moment, and the operating system belonging to the user's individual is activated.
  • the second and subsequent booting only the biometric information of the user can be verified, and the mobile operating system can be accessed.
  • the system can only perform other operations after verification or authorization, thus preventing any stranger from making unauthorized changes to the private mobile phone.
  • the information can be generated into a unique identification code (package) Including MSISDN, as the user's virtual number, you can directly dial the number to make voice calls between different users.
  • the signal transmitted by the mobile phone can be decoded and analyzed by the base station, and matched with the information in the communication database.
  • the parameters can be configured by the base station, including the mobile phone communication standard, the user communication record, the communication protection information, etc.
  • the interaction information can be uploaded to the base station and the communication database, and the base station and the communication database can receive the above information, respond to the relevant message that the communication standby connection is successfully established, and after receiving the relevant message of the response, the mobile phone can enter the normal use mode and the security mode.
  • users can use related communication service services such as voice services and mobile network services.
  • the bio-cardless communication technology identification software may be started, and the biometric information of the user is collected after the user confirms the button.
  • the processor of the mobile terminal may generate corresponding related data information by using the related biometric processing method according to the collected biometric information of the user.
  • the processor may generate an image information according to the user's original biometric information, and extract user feature information in the image information to generate a unique identification code and related data required by the communication network and the communication service.
  • the unique identification code generated by the mobile terminal according to the biometric information of the user may be uploaded, so that the base station sends the identification code and the to-be-activated account generated by the user in advance by the communication network operator or other organization.
  • the user can start the normal working mode and the safe use mode of the mobile terminal after the user successfully pairs with the to-be activated account generated by the communication network operator or other organization.
  • the embodiment of the invention further provides a computer readable storage medium storing computer executable instructions, the wireless communication processing method being implemented when the computer executable instructions are executed.
  • all or part of the steps of the above embodiments may also be implemented by using an integrated circuit. These steps may be separately fabricated into individual integrated circuit modules, or multiple modules or steps may be fabricated into a single integrated circuit module. achieve.
  • the device/function module/functional unit in the above embodiment can be implemented by using a general-purpose computing device. Now, they can be concentrated on a single computing device or distributed over a network of multiple computing devices.
  • the device/function module/functional unit in the above embodiment When the device/function module/functional unit in the above embodiment is implemented in the form of a software function module and sold or used as a stand-alone product, it can be stored in a computer readable storage medium.
  • the above mentioned computer readable storage medium may be a read only memory, a magnetic disk or an optical disk or the like.
  • the establishment of wireless communication based on the biometric information of the user improves the security of the communication.
  • the communication information of the user can be bound to the biometric information without the SIM card to carry the communication information, so as to reduce the SIM card. use.

Abstract

L'invention concerne un procédé de traitement de communication sans fil consistant à : envoyer un élément d'informations devant être authentifiées à une station de base, les informations devant être authentifiées comprenant des informations biométriques relatives à un utilisateur, acquises par un terminal mobile ; recevoir un résultat d'authentification retourné par la station de base après authentification des informations devant être authentifiées d'après les informations biométriques ; et lorsque le résultat d'authentification indique que les informations devant être authentifiées sont légitimes, établir une liaison de communication de service avec la station de base.
PCT/CN2017/089222 2017-01-25 2017-06-20 Procédé et dispositif de traitement de communication sans fil WO2018137309A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710055948.0 2017-01-25
CN201710055948.0A CN108347730B (zh) 2017-01-25 2017-01-25 一种无线通信处理方法及装置

Publications (1)

Publication Number Publication Date
WO2018137309A1 true WO2018137309A1 (fr) 2018-08-02

Family

ID=62962247

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/089222 WO2018137309A1 (fr) 2017-01-25 2017-06-20 Procédé et dispositif de traitement de communication sans fil

Country Status (2)

Country Link
CN (1) CN108347730B (fr)
WO (1) WO2018137309A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200401683A1 (en) * 2018-03-16 2020-12-24 Sony Corporation Information processing apparatus, information processing method, and program
CN113297927A (zh) * 2021-05-07 2021-08-24 深圳市艾美视科技有限公司 银行押运交接人脸识别系统

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109327836A (zh) * 2018-11-01 2019-02-12 珠海格力电器股份有限公司 一种网络鉴权认证方法、装置、设备及介质
CN109451169A (zh) * 2018-11-30 2019-03-08 阿里巴巴集团控股有限公司 基于生物识别技术的骚扰电话防范方法和系统

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070240204A1 (en) * 2006-04-10 2007-10-11 Fujitsu Limited Authentication network system
CN105450629A (zh) * 2015-10-29 2016-03-30 东莞酷派软件技术有限公司 基于生物信息验证的路由器连接方法及装置和路由器
CN105657695A (zh) * 2015-10-22 2016-06-08 乐视移动智能信息技术(北京)有限公司 一种连接Wi-Fi的方法、终端和系统
CN105871777A (zh) * 2015-01-20 2016-08-17 中兴通讯股份有限公司 无线路由器的接入处理、接入方法及装置
CN105871749A (zh) * 2015-11-16 2016-08-17 乐视致新电子科技(天津)有限公司 一种基于路由器的网络访问控制方法、系统及相关设备

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2153682A1 (fr) * 2007-05-04 2010-02-17 Telefonaktiebolaget LM Ericsson (PUBL) Utilisation de msisdn pour l'attribution d'abonnement
CN104507086A (zh) * 2014-12-02 2015-04-08 上海斐讯数据通信技术有限公司 一种生物身份识别代替实体sim卡的智能终端及其实现方法
CN106358182A (zh) * 2015-07-16 2017-01-25 西安中兴新软件有限责任公司 一种通信方法及设备
CN105554734A (zh) * 2015-10-26 2016-05-04 东莞酷派软件技术有限公司 一种移动网络注册方法及相关设备、系统

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070240204A1 (en) * 2006-04-10 2007-10-11 Fujitsu Limited Authentication network system
CN105871777A (zh) * 2015-01-20 2016-08-17 中兴通讯股份有限公司 无线路由器的接入处理、接入方法及装置
CN105657695A (zh) * 2015-10-22 2016-06-08 乐视移动智能信息技术(北京)有限公司 一种连接Wi-Fi的方法、终端和系统
CN105450629A (zh) * 2015-10-29 2016-03-30 东莞酷派软件技术有限公司 基于生物信息验证的路由器连接方法及装置和路由器
CN105871749A (zh) * 2015-11-16 2016-08-17 乐视致新电子科技(天津)有限公司 一种基于路由器的网络访问控制方法、系统及相关设备

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200401683A1 (en) * 2018-03-16 2020-12-24 Sony Corporation Information processing apparatus, information processing method, and program
CN113297927A (zh) * 2021-05-07 2021-08-24 深圳市艾美视科技有限公司 银行押运交接人脸识别系统

Also Published As

Publication number Publication date
CN108347730B (zh) 2022-12-09
CN108347730A (zh) 2018-07-31

Similar Documents

Publication Publication Date Title
EP2929479B1 (fr) Procédé et appareil de connexion à un compte
US9781105B2 (en) Fallback identity authentication techniques
KR102214247B1 (ko) 서비스 구현을 위한 방법 및 장치
US20110258443A1 (en) User authentication in a tag-based service
US20050138394A1 (en) Biometric access control using a mobile telephone terminal
US20220201478A1 (en) Intelligent method for sim-swap fraud detection and prevention
WO2018137309A1 (fr) Procédé et dispositif de traitement de communication sans fil
KR101086236B1 (ko) 출입 통제 시스템 및 방법
US7865719B2 (en) Method for establishing the authenticity of the identity of a service user and device for carrying out the method
US20120047566A1 (en) Password protected secure device
CN110086799B (zh) 身份验证方法和装置
EP2391967B1 (fr) Dispositif sécurisé protégé par mot de passe
WO2018010480A1 (fr) Procédé de verrouillage de réseau pour une carte esim, terminal et serveur d'authentification de verrouillage de réseau
JP2011165102A (ja) 生体認証システムおよび携帯端末
KR101305901B1 (ko) 인증 방법 및 시스템
KR100705164B1 (ko) 휴대 단말기를 이용한 사용자 등록 시스템 및 방법
US10679028B2 (en) Method and apparatus for performing authentication based on biometric information
JP2010072688A (ja) 光学式読取りコードを用いた本人確認システム
JP2017102842A (ja) 本人認証システム、本人認証用情報出力システム、認証サーバー、本人認証方法、本人認証用情報出力方法及びプログラム
CN107333005B (zh) 应急解锁方法、解锁服务器、用户设备及系统
KR101122655B1 (ko) 이동통신 시스템을 통해 보안이 강화된 사용자 인증 처리 방법 및 이에 이용되는 이동통신 단말기
CN114168929A (zh) 身份验证方法、装置、设备及存储介质
KR20080040859A (ko) 인체통신을 이용한 사용자 인증 시스템
JP2006331355A (ja) 認証装置
KR20160098901A (ko) 사용자 인증 서버 시스템 및 이를 이용한 사용자 인증 방법

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17894270

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17894270

Country of ref document: EP

Kind code of ref document: A1