WO2019000421A1 - Procédé d'authentification, dispositif d'authentification et système d'authentification - Google Patents

Procédé d'authentification, dispositif d'authentification et système d'authentification Download PDF

Info

Publication number
WO2019000421A1
WO2019000421A1 PCT/CN2017/091234 CN2017091234W WO2019000421A1 WO 2019000421 A1 WO2019000421 A1 WO 2019000421A1 CN 2017091234 W CN2017091234 W CN 2017091234W WO 2019000421 A1 WO2019000421 A1 WO 2019000421A1
Authority
WO
WIPO (PCT)
Prior art keywords
client device
target client
biometric information
identifier
authentication
Prior art date
Application number
PCT/CN2017/091234
Other languages
English (en)
Chinese (zh)
Inventor
唐杰
Original Assignee
深圳市汇顶科技股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳市汇顶科技股份有限公司 filed Critical 深圳市汇顶科技股份有限公司
Priority to PCT/CN2017/091234 priority Critical patent/WO2019000421A1/fr
Priority to CN201780000593.3A priority patent/CN109906452B/zh
Publication of WO2019000421A1 publication Critical patent/WO2019000421A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the present application relates to the field of electronic devices, and more particularly, to an authentication method, an authentication device, and an authentication system.
  • the application provides an authentication method, an authentication device, and an authentication system.
  • the biometric information and the device identification information are used in advance to generate an authorization description code through an algorithm operation.
  • the device identification is combined with the authorization description code. Access and authorization bindings enhance device access security.
  • an embodiment of the present application provides an authentication method, including:
  • each stored description code is generated based on the identification and biometric information of the user's client device.
  • the identifier of the target client device and the biometric information of the user of the target client device are comprehensively considered in the process of authenticating the target client device, thereby improving the electronic device. Security for access.
  • the authentication method when the authentication of the target client device fails, the authentication method further includes:
  • the target description code and the biometric information of the user of the target client device are saved.
  • the target client device is authenticated according to the identifier of the target client device, the stored multiple description codes, and the stored multiple biometric information.
  • the target client device is authenticated according to the identifier of the target client device, the stored multiple description codes, and the stored multiple biometric information.
  • the authentication of the target client device is successful. If the matching is unsuccessful, the authentication of the target client device fails.
  • the target client device is authenticated according to the identifier of the target client device, the stored multiple description codes, and the stored multiple biometric information.
  • the target client device is authenticated according to the identifier of the target client device, the stored multiple description codes, and the stored multiple biometric information.
  • the authentication of the target client device is successful. If the matching is unsuccessful, the authentication of the target client device fails.
  • the method before the obtaining the identifier of the target client device, the method further includes:
  • the request message including an identifier of the target client device, and the request message is used to request establishment of an authorization binding, for requesting acquisition of data information, and/or for requesting control;
  • the identifier of the target client device including:
  • the biometric information includes at least one of iris information, fingerprint information, palm print information, sound information, DNA information, and facial image information.
  • the embodiment of the present application provides an authentication device, which can execute the module or unit of the method in the first aspect or any optional implementation manner of the first aspect.
  • an embodiment of the present application provides an authentication system, including a controller and a collector, where the collector is configured to collect biometric information, and the controller may acquire biometric information from the collector, and may perform the first Aspect or module or unit of method in any alternative implementation of the first aspect.
  • a computer storage medium storing program code for instructing a computer to perform the method of any of the first aspect or the first aspect of the first aspect. instruction.
  • a computer program product comprising instructions, when executed on a computer, causes the computer to perform the method of any of the first aspect or the first aspect of the first aspect.
  • FIG. 1 is a schematic diagram of an integration module using an authentication method of an embodiment of the present application.
  • FIG. 2 is a schematic flowchart of an authentication method according to an embodiment of the present application.
  • FIG. 3 is a schematic flowchart of an authentication method according to another embodiment of the present application.
  • FIG. 4 is a schematic block diagram of an authentication device according to an embodiment of the present application.
  • FIG. 5 is a schematic block diagram of an authentication device according to another embodiment of the present application.
  • FIG. 6 is a schematic block diagram of an authentication system according to an embodiment of the present application.
  • FIG. 1 is a schematic diagram of an integration module using an authentication method of an embodiment of the present application.
  • the integrated module 100 includes a controller 110 , a collector 120 , a main control 130 , an adaptation interface 140 , and a power supply 150 .
  • the integration module 100 can be integrated on the hardware circuit of the target electronic device, and the system layer of the target electronic device adapts the various parts of the integrated module 100, in particular, the cooperation between the controller 110 and the collector 120. From the perspective of system software, thereby enabling authorization binding and access between the client device and the target electronic device.
  • the client device needs to obtain an authorized binding of the target electronic device when binding with the target electronic device.
  • data interaction and control between the devices may be implemented.
  • the binding is for the visitor Authorize management.
  • the controller 110 is connected to the collector 120 through the adaptation interface 140, and the controller 110 is connected to the main control 130, which may be a chip and a module for performing network request and response.
  • the controller 110 can obtain biometric information from the collector 120, and the controller 110 can also receive instructions from the master 130 regarding authorization binding and access.
  • the collector 120 is connected to the controller 110 through the adaptation interface 140, and the collector 120 is connected to the main control 130.
  • the collector 120 may be a chip and a module for collecting biometric data, for example, collecting iris, fingerprint, palm print, Sound, DNA, facial images, etc.
  • the collector 120 can collect biometric information of the user and receive instructions from the master 130 regarding biometric collection, and the collector 120 can cooperate with the controller 110 to implement authorized binding and access between the client device and the target electronic device.
  • the collector 120 can exist separately from the target electronic device.
  • the controller 110 can send an instruction to the collector 120 to enable the collector to collect biometric information of the user, and acquire the biometric from the collector 120. Feature information.
  • the main control 130 is connected to the controller 110 and the collector 120, and the controller 110 and the collector 120 can cooperate to implement authorized binding and access between the client device and the target electronic device.
  • the main control 130 can be the core of the target electronic device. Control circuit logic.
  • the adaptation interface 140 is connected to the controller 110 and the collector 120 to implement communication between the controller 110 and the collector 120.
  • the adaptation interface 140 may be a bus interface, for example, a Serial Peripheral Interface (SPI). Two-wire serial bus interface (Inter-Integrated Circuit, I2C).
  • SPI Serial Peripheral Interface
  • I2C Two-wire serial bus interface
  • the power source 150 can supply power to the master 130. Alternatively, the power source 150 can also power the controller 110 and the collector 120.
  • the target electronic device may be a smart hardware device used by a home such as a webcam, a digital security door, a router, an air conditioner, a refrigerator, an air purifier, or some outdoor devices such as a drone, a remote control robot, a smart bicycle, and the like.
  • a product carrying a smart hardware device such as a webcam, a digital security door, a router, an air conditioner, a refrigerator, an air purifier, or some outdoor devices such as a drone, a remote control robot, a smart bicycle, and the like.
  • the client device may be a terminal such as a smart phone, a tablet, a personal computer, or the like.
  • biometrics include, but are not limited to, iris, fingerprint, palm print, sound, DNA, facial images, and the like.
  • FIG. 2 is a schematic flowchart of an authentication method 200 according to an embodiment of the present application.
  • the authentication method may be performed by a target electronic device that the client device needs to access, or may be performed by a controller and a collector integrated in the target electronic device, and the authentication method 200 includes The following content.
  • obtaining the target client device when the target client device needs to establish an authorization binding with the target electronic device needs to acquire data information of the target electronic device, and/or needs to control the target electronic device.
  • the identifier of the target client device may be a unique identifier of the target client device, for example, for a client of the Android system, according to an International Mobile Equipment Identity (IMEI)+media
  • IMEI International Mobile Equipment Identity
  • MAC access control address
  • the uniqueness of the client device can be identified according to the Open Unique Device Identifier (Open UDID).
  • Open UDID Open Unique Device Identifier
  • the uniqueness of the client device can be identified according to an Adjacent Network Identifier (ANID).
  • the stored plurality of description codes may be generated in advance by an algorithm operation.
  • the description code D can be obtained by Equation 1.
  • D is a description code
  • C is an identifier of a client device
  • P is biometric information of a user of the client device.
  • the target client device can be authenticated in the following two ways:
  • the authentication of the target client device is successful. If the matching is unsuccessful, the authentication of the target client device fails.
  • the plurality of biometric information to be detected may be generated by using Equation 2,
  • P i is the i-th biometric information to be detected among the plurality of biometric information to be detected
  • D i is the i-th description code stored in the target electronic device
  • C is the target client device currently accessed.
  • Equation 2 is the inverse of Equation 1.
  • the identifier C of the target client device and the biometric information P generate a description code D according to Formula 1 and store it in the target electronic device; when C is the same, the identifier C of the currently accessed target client device and the stored description code D are according to the formula 2 Biometric information P can be generated.
  • the authentication of the target client device is successful. If the matching is unsuccessful, the authentication of the target client device fails.
  • the stored plurality of biometric information are in one-to-one correspondence with the plurality of description codes to be detected.
  • the multiple description codes to be detected may be generated by using Equation 3.
  • D i is the i-th description code to be detected among the plurality of description codes to be detected
  • P i is the i-th biometric information stored in the target electronic device
  • C is the identifier of the currently accessed target client device.
  • Equation 3 is the inverse of Equation 1.
  • the identifier C of the target client device and the biometric information P generate a description code D according to Formula 1 and store it in the target electronic device; when C is the same, the identifier C of the currently accessed target client device and the stored biometric information P are based on Equation 3 can generate a description code D.
  • the target client device may directly obtain data information of the target electronic device, and may also implement control on the target electronic device.
  • the authentication method 200 further includes:
  • the target description code and the biometric information of the user of the target client device are saved.
  • the target description code can be generated by Equation 1.
  • the authentication method 200 further includes:
  • a request message is received from the target client device, the request message including an identification of the target client device, and the request message is for requesting establishment of an authorization binding, for requesting acquisition of data information, and/or for requesting control.
  • the identifier of the target client device may be obtained directly from the request message.
  • the target client device is authenticated according to the identifier of the target client device, the stored multiple description codes, and the plurality of biometric information, and comprehensively considered in the authentication process.
  • the identification and biometric information of the client device thereby improving the security of access between the electronic devices.
  • the authentication method 300 includes:
  • the client device sends a binding request to the target electronic device.
  • the client device may also directly send a request for acquiring data of the target electronic device to the target electronic device, and the client device may also directly send a request for controlling the target electronic device to the target electronic device.
  • the binding request carries an identifier of the client device.
  • the target electronic device receives the binding request.
  • the target electronic device determines whether the client device is an authorized device.
  • the client device can be determined whether the client device is an authorized device by using the method 1 in the authentication method 200 as shown in FIG. 2, or the client device can be determined by the second method in the authentication method 200 shown in FIG. Whether it is an authorized device.
  • the target electronic device determines that the client device is an authorized device, accept the request of the client device, and establish an authorization binding with the client device.
  • the target device is determined when the target electronic device determines that the client device is an unauthorized device.
  • the sub-device prompts that biometric information needs to be collected.
  • the target electronic device may also directly prompt to establish a binding failure, and the biometric information needs to be collected.
  • the client device prompts the user to enter biometric information on the target electronic device.
  • the target electronic device collects biometric information.
  • the target electronic device may also acquire biometric information from some collection devices having biometric information collected.
  • the target electronic device performs an algorithm operation on the collected biometric information and the identifier of the client device, generates an authorization description code, and encrypts and saves.
  • the authorization description code may be generated according to Equation 1 in the authentication method 200.
  • both the authorization description code is saved and the biometric information is saved.
  • the target electronic device notifies the client device that the binding is successful.
  • the client device is authenticated according to the identifier of the client device, the stored multiple description codes, and the plurality of biometric information, and the client is comprehensively considered in the authentication process.
  • the identification and biometric information of the device thereby improving the security of access between the electronic devices.
  • FIG. 4 is a schematic block diagram of an authentication device 400 in accordance with an embodiment of the present application. As shown in FIG. 4, the authentication device 400 includes:
  • the obtaining unit 410 is configured to acquire an identifier of the target client device.
  • the processing unit 420 is configured to perform authentication on the target client device according to the identifier of the target client device, the stored multiple description codes, and the stored multiple biometric information, where the stored multiple description codes and storage are performed.
  • the plurality of biometric information are in one-to-one correspondence, and each of the stored description codes is generated according to the identifier of the user equipment of the user and the biometric information.
  • the authentication device 400 further includes: an acquiring unit, a generating unit, and a storage unit.
  • An acquiring unit configured to acquire biometric information of a user of the target client device
  • a generating unit configured to generate a target description code according to the identifier of the target client device and the biometric information of the user of the target client device;
  • a storage unit configured to save the target description code and biometric information of a user of the target client device.
  • processing unit 420 is specifically configured to:
  • the authentication of the target client device is successful. If the matching is unsuccessful, the authentication of the target client device fails.
  • processing unit 420 is specifically configured to:
  • the authentication of the target client device is successful. If the matching is unsuccessful, the authentication of the target client device fails.
  • the authentication device before the obtaining unit 410 acquires the identifier of the target client device, the authentication device further includes:
  • a receiving unit configured to receive a request message from the target client device, where the request message includes an identifier of the target client device, and the request message is used to request to establish an authorization binding, for requesting to acquire data information, and/or for requesting Control
  • the obtaining unit 410 is specifically configured to obtain an identifier of the target client device from the request message.
  • the biometric information includes at least one of iris information, fingerprint information, palm print information, sound information, DNA information, and facial image information.
  • FIG. 5 is a schematic block diagram of an authentication device 500 according to an embodiment of the present application.
  • the authentication device 500 includes:
  • a memory 510 configured to store a program, where the program includes code
  • the transceiver 520 is configured to communicate with other devices;
  • the processor 530 is configured to execute program code in the memory 510.
  • the processor 530 can implement various operations performed by the target electronic device of the authentication method 200 in FIG. 2 and the authentication method 300 in FIG. 3, for the sake of brevity. I will not repeat them here.
  • the authentication device 500 may be the target electronic device, or may be a controller and a collector integrated in the target electronic device.
  • the transceiver 520 is configured to perform specific signal transceiving under the driving of the processor 530.
  • the processor 530 may be a central processing unit (CPU), and the processor 530 may also be other general-purpose processors, digital signal processors (DSPs), and application specific integrated circuits. (ASIC), off-the-shelf programmable gate array (FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, and more.
  • the general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
  • the memory 510 can include read only memory and random access memory and provides instructions and data to the processor 530. A portion of the memory 510 can also include a non-volatile random access memory. For example, the memory 510 can also store information of the device type.
  • the transceiver 520 can be used to implement signal transmission and reception functions, such as frequency modulation and demodulation functions or up-conversion and down-conversion functions.
  • the authentication device 500 can be a chip or a chipset.
  • the steps of the method disclosed in the embodiments of the present application may be directly implemented by the hardware processor, or may be performed by a combination of hardware and software modules in the processor.
  • the software module can be located in a conventional storage medium such as random access memory, flash memory, read only memory, programmable read only memory or electrically erasable programmable memory, registers, and the like.
  • the storage medium is located in the memory, and the processor 530 reads the information in the memory and completes the steps of the above method in combination with the hardware thereof. To avoid repetition, it will not be described in detail here.
  • FIG. 6 is a schematic block diagram of an authentication system 600 in accordance with an embodiment of the present application. As shown in FIG. 6, the authentication system 600 includes a collector 610 and a controller 620.
  • the controller 620 is configured to obtain an identifier of the target client device.
  • the controller 620 is further configured to perform authentication on the target client device according to the identifier of the target client device, the stored multiple description codes, and the stored multiple biometric information, where the stored multiple description codes One-to-one correspondence with the stored plurality of biometric information, each stored description code is generated according to the identifier of the user equipment of the user and the biometric information.
  • controller 620 when the controller 620 fails to authenticate the target client device,
  • the collector 610 is configured to collect biometric information of a user of the target client device.
  • the controller 620 is further configured to acquire biometric information of a user of the target client device from the collector 610.
  • the controller 620 is further configured to generate a target description code according to the identifier of the target client device and the biometric information of the user of the target client device;
  • the controller 620 is further configured to save the target description code and biometric information of a user of the target client device.
  • controller 620 is further configured to:
  • the authentication of the target client device is successful. If the matching is unsuccessful, the authentication of the target client device fails.
  • controller 620 is further configured to:
  • the authentication of the target client device is successful. If the matching is unsuccessful, the authentication of the target client device fails.
  • controller 620 acquires the identifier of the target client device
  • the controller 620 is further configured to receive a request message from the target client device, where the request message includes an identifier of the target client device, and the request message is used to request to establish an authorization binding, to request to obtain data information, and/or Used to request control;
  • the controller 620 is further configured to obtain an identifier of the target client device from the request message.
  • the biometric information includes at least one of iris information, fingerprint information, palm print information, sound information, DNA information, and facial image information.
  • the authentication system 600 can implement corresponding functions of the authentication device 400 in FIG. 4, and can also implement corresponding functions of the authentication device 500 in FIG. 5.
  • the above embodiments it may be implemented in whole or in part by software, hardware, firmware, or any combination thereof.
  • software it may be implemented in whole or in part in the form of a computer program product.
  • the computer program product includes one or more computer instructions.
  • the computer program instructions When the computer program instructions are loaded and executed on a computer, the processes or functions described in accordance with embodiments of the present invention are generated in whole or in part.
  • the computer can be a general purpose computer, a special purpose computer, a computer network, or other programmable device.
  • the computer instructions can be stored in a computer readable storage medium or transferred from one computer readable storage medium to another computer readable storage medium, for example, the computer instructions can be from a website site, computer, server or data center Transfer to another website site, computer, server, or data center by wire (eg, coaxial cable, fiber optic, digital subscriber line (DSL), or wireless (eg, infrared, wireless, microwave, etc.).
  • the computer readable storage medium can be any available media that can be accessed by a computer or a data storage device such as a server, data center, or the like that includes one or more available media.
  • the usable medium may be a magnetic medium (eg, a floppy disk, a hard disk, a magnetic tape), an optical medium (eg, a DVD), or a semiconductor medium (such as a solid state disk (SSD)).
  • the size of the sequence numbers of the foregoing processes does not mean the order of execution sequence, and the order of execution of each process should be determined by its function and internal logic, and should not be applied to the embodiment of the present application.
  • the implementation process constitutes any limitation.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Collating Specific Patterns (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

L'invention concerne un procédé d'authentification, un dispositif d'authentification et un système d'authentification. Un dispositif client est authentifié selon un identifiant du dispositif client et de multiples codes descriptifs et de multiples éléments d'informations biométriques stockés, de telle sorte que la sécurité d'accès entre des dispositifs électroniques soit améliorée. Le procédé consiste à : acquérir un identifiant d'un dispositif client cible ; et authentifier le dispositif client cible selon l'identifiant du dispositif client cible, de multiples codes descriptifs stockés et de multiples éléments d'informations biométriques stockés, les multiples codes descriptifs stockés correspondant aux multiples éléments d'informations biométriques stockés sur une base univoque, et chaque code descriptif stocké étant généré sur la base de l'identifiant et d'informations biométriques concernant un dispositif client d'un utilisateur.
PCT/CN2017/091234 2017-06-30 2017-06-30 Procédé d'authentification, dispositif d'authentification et système d'authentification WO2019000421A1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/CN2017/091234 WO2019000421A1 (fr) 2017-06-30 2017-06-30 Procédé d'authentification, dispositif d'authentification et système d'authentification
CN201780000593.3A CN109906452B (zh) 2017-06-30 2017-06-30 鉴权方法、鉴权设备和鉴权系统

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/091234 WO2019000421A1 (fr) 2017-06-30 2017-06-30 Procédé d'authentification, dispositif d'authentification et système d'authentification

Publications (1)

Publication Number Publication Date
WO2019000421A1 true WO2019000421A1 (fr) 2019-01-03

Family

ID=64741973

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/091234 WO2019000421A1 (fr) 2017-06-30 2017-06-30 Procédé d'authentification, dispositif d'authentification et système d'authentification

Country Status (2)

Country Link
CN (1) CN109906452B (fr)
WO (1) WO2019000421A1 (fr)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111639919A (zh) * 2020-06-05 2020-09-08 中国银行股份有限公司 一种信息获取方法及装置
US10806178B1 (en) 2019-08-06 2020-10-20 Shenzhen GOODIX Technology Co., Ltd. Bio-traceable electronic consumable device
CN114629916A (zh) * 2022-03-09 2022-06-14 杭州萤石软件有限公司 基于p2p链路的取流方法、装置及系统

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101909277A (zh) * 2010-06-07 2010-12-08 中兴通讯股份有限公司 实名制管理的实现系统和方法、以及终端
CN104268457A (zh) * 2014-09-22 2015-01-07 联想(北京)有限公司 信息处理方法、电子设备和服务器
CN105447928A (zh) * 2014-08-29 2016-03-30 青岛海尔智能家电科技有限公司 门禁控制方法及控制系统
CN106612259A (zh) * 2015-10-26 2017-05-03 阿里巴巴集团控股有限公司 身份识别、业务处理以及生物特征信息的处理方法和设备

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101174949B (zh) * 2006-10-30 2011-04-20 华为技术有限公司 一种生物认证方法及系统
US20120036013A1 (en) * 2010-08-09 2012-02-09 Brent Lee Neuhaus System and method for determining a consumer's location code from payment transaction data
CN103457951B (zh) * 2013-09-02 2018-04-27 小米科技有限责任公司 多终端登录服务器的方法及装置
CN106161392B (zh) * 2015-04-17 2019-08-23 深圳市腾讯计算机系统有限公司 一种身份验证方法和设备
CN104935577B (zh) * 2015-04-30 2019-02-15 努比亚技术有限公司 鉴权认证方法、智能卡云端、app云端、装置及系统
EP3107052A1 (fr) * 2015-06-15 2016-12-21 Tata Consultancy Services Limited Procédé et système permettant d'effectuer des transactions bancaires sécurisées
CN106341233A (zh) * 2015-07-08 2017-01-18 阿里巴巴集团控股有限公司 客户端登录服务器端的鉴权方法、装置、系统及电子设备
CN204926094U (zh) * 2015-08-26 2015-12-30 广州市鑫澳康科技有限公司 基于生物特征信息进行身份认证的系统
CN105430645A (zh) * 2015-10-29 2016-03-23 青岛海尔智能家电科技有限公司 一种智能设备接入路由设备的方法、智能设备及路由设备
CN105931053A (zh) * 2016-04-29 2016-09-07 乐视控股(北京)有限公司 鉴权认证方法、装置及电子设备
CN106686011B (zh) * 2017-03-10 2020-02-21 安康鸿天科技开发有限公司 一种基于ims通信的多视场交互方法及装置

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101909277A (zh) * 2010-06-07 2010-12-08 中兴通讯股份有限公司 实名制管理的实现系统和方法、以及终端
CN105447928A (zh) * 2014-08-29 2016-03-30 青岛海尔智能家电科技有限公司 门禁控制方法及控制系统
CN104268457A (zh) * 2014-09-22 2015-01-07 联想(北京)有限公司 信息处理方法、电子设备和服务器
CN106612259A (zh) * 2015-10-26 2017-05-03 阿里巴巴集团控股有限公司 身份识别、业务处理以及生物特征信息的处理方法和设备

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10806178B1 (en) 2019-08-06 2020-10-20 Shenzhen GOODIX Technology Co., Ltd. Bio-traceable electronic consumable device
WO2021022781A1 (fr) * 2019-08-06 2021-02-11 Shenzhen GOODIX Technology Co., Ltd. Dispositif de consommables électronique bio traçable
CN111639919A (zh) * 2020-06-05 2020-09-08 中国银行股份有限公司 一种信息获取方法及装置
CN111639919B (zh) * 2020-06-05 2024-04-09 中国银行股份有限公司 一种信息获取方法及装置
CN114629916A (zh) * 2022-03-09 2022-06-14 杭州萤石软件有限公司 基于p2p链路的取流方法、装置及系统
CN114629916B (zh) * 2022-03-09 2024-03-29 杭州萤石软件有限公司 基于p2p链路的取流方法、装置及系统

Also Published As

Publication number Publication date
CN109906452A (zh) 2019-06-18
CN109906452B (zh) 2022-06-14

Similar Documents

Publication Publication Date Title
US10798081B2 (en) Method, apparatus, and system for providing a security check
CN107121938B (zh) 基于身份识别的智能家居设备控制方法、装置和系统
CN112987581B (zh) 用于智能家居设备的控制方法及其介质和终端
US9286455B2 (en) Real identity authentication
EP3123660B1 (fr) Procédé et appareil permettant la prise en charge de l'ouverture de session au moyen d'un terminal d'utilisateur
US11240666B2 (en) Authentication method for accessing network, authentication device, and user device
CN106330442B (zh) 身份认证方法、装置及系统
US9762567B2 (en) Wireless communication of a user identifier and encrypted time-sensitive data
JP2018515011A (ja) ユーザを認証する方法及び装置、ウェアラブルデバイスを登録する方法及び装置
TW201424324A (zh) 帳戶登入的方法及裝置
US10880091B2 (en) Control method for enrolling face template data and related product
EP3080946A2 (fr) Mécanisme d'authentification de communication en champ proche
US9853971B2 (en) Proximity based authentication using bluetooth
US20110321141A1 (en) Network devices with log-on interfaces
US20210136588A1 (en) System and method for securing disassociated security credentials
WO2019000421A1 (fr) Procédé d'authentification, dispositif d'authentification et système d'authentification
US9235696B1 (en) User authentication using a portable mobile device
US9961074B2 (en) System and method for providing an authentication certificate for a wireless handheld device a data center environment
WO2015179640A1 (fr) Procédé, appareil et système pour fournir une vérification de sécurité
CN108650219B (zh) 一种用户身份识别方法、相关装置、设备和系统
CN111630813B (zh) 电子设备、外部电子设备及包括电子设备和外部电子设备的系统
WO2018099407A1 (fr) Procédé et dispositif de connexion basée sur une authentification de compte
CN106713222A (zh) 一种无线局域网络的接入认证方法、服务器和认证系统
WO2017121159A1 (fr) Procédé et système d'authentification permettant d'avoir accès à une passerelle domestique dans un mode d'authentification wpa/wpa2
EP2645275A1 (fr) Procédé, dispositif et système pour acceder à un service

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17916139

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17916139

Country of ref document: EP

Kind code of ref document: A1