WO2019001566A1 - Dispositif et procédé d'authentification - Google Patents

Dispositif et procédé d'authentification Download PDF

Info

Publication number
WO2019001566A1
WO2019001566A1 PCT/CN2018/093618 CN2018093618W WO2019001566A1 WO 2019001566 A1 WO2019001566 A1 WO 2019001566A1 CN 2018093618 W CN2018093618 W CN 2018093618W WO 2019001566 A1 WO2019001566 A1 WO 2019001566A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
parameter
authentication
user
server
Prior art date
Application number
PCT/CN2018/093618
Other languages
English (en)
Chinese (zh)
Inventor
冯继强
Original Assignee
苏州锦佰安信息技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from CN201710517666.8A external-priority patent/CN107330311A/zh
Priority claimed from CN201710517649.4A external-priority patent/CN107294981B/zh
Application filed by 苏州锦佰安信息技术有限公司 filed Critical 苏州锦佰安信息技术有限公司
Publication of WO2019001566A1 publication Critical patent/WO2019001566A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Definitions

  • the present invention relates to the field of authentication, and in particular to a method and device for authentication.
  • the present invention proposes a method and device for authentication, which further improves the security of the authentication and ensures the use of the user by verifying the multi-parameters, especially the user behavior characteristics in the multi-parameters. Experience.
  • the present invention proposes the following specific embodiments:
  • One embodiment of the present application provides a method for authentication implemented on a server, the server including at least one processor, a memory, and a communication platform connected to the network, the method comprising: acquiring at least one parameter of the terminal, The at least one parameter includes: a system operating environment of the terminal, a user behavior feature, and an identifier of the terminal; authenticating the at least one parameter by using a preset analysis model; and determining, according to the authentication result of the at least one parameter Whether the operator of the terminal is a preset user, and when the system running environment, the user behavior feature, and the verification of the terminal identifier in the at least one parameter are passed by the analysis model, the terminal is confirmed The operator is the default user itself and is authenticated.
  • the operating environment in the multivariate parameter, the user behavior feature, and the at least one verification of the identifier fail to pass the preset analysis model, determining that the authentication fails; and terminating the The process of certification.
  • the analysis model includes an identifier of the plurality of mobile terminals, a behavior characteristic of the preset user corresponding to the plurality of mobile terminals, and a security database that determines whether the operating environment is secure.
  • the method before acquiring the multi-parameter parameter of the terminal, the method further includes: receiving an authentication request of the terminal, where the authentication request includes information about the terminal; and matching the information based on the information of the terminal And transmitting a challenge authentication command to the terminal, so that the terminal uploads the at least one parameter to the server when receiving the challenge authentication command.
  • the method further includes: releasing a process corresponding to the authentication on the terminal.
  • the release command may be transmitted to the terminal, and the terminal releases the process corresponding to the authentication on the terminal after executing the release command.
  • the user behavior characteristic comprises sensor data generated by the terminal when operated by the operator.
  • the user behavior characteristic comprises at least one of the following sensor data: rotation data, force data, orientation data, screen operation data, and input device operation data.
  • An embodiment of the present application provides an authentication device, including: an obtaining module, configured to acquire at least one parameter of a terminal, where the at least one parameter includes: a system operating environment of the terminal, a user behavior feature, and An identifier of the terminal, the authentication module, configured to authenticate the at least one parameter by using a preset analysis model, and a determining module, configured to determine, according to the authentication result of the at least one parameter, whether an operator of the terminal is Determining the user, when the system running environment, the user behavior feature, and the verification of the terminal identifier in the at least one parameter are passed by the analysis model, confirming that the operator of the terminal is preset The user himself, and the certification passed.
  • the device further includes: a terminating module, configured to: when the at least one of the multi-parameters, the user behavior feature, and the identifier are not validated by a preset analysis model Determining that the authentication failed; and terminating the process of the authentication.
  • a terminating module configured to: when the at least one of the multi-parameters, the user behavior feature, and the identifier are not validated by a preset analysis model Determining that the authentication failed; and terminating the process of the authentication.
  • the analysis model includes an identifier of the plurality of mobile terminals, a behavior characteristic of the preset user corresponding to the plurality of mobile terminals, and a security database that determines whether the operating environment is secure.
  • the device further includes: a requesting module, configured to receive an authentication request of the terminal, where the authentication request includes information of the terminal; and a matching module, configured to be based on the terminal The information matches the terminal; and the challenge authentication module is configured to send a challenge authentication command to the terminal, so that the terminal uploads the at least one parameter to the server when receiving the challenge authentication command.
  • a requesting module configured to receive an authentication request of the terminal, where the authentication request includes information of the terminal
  • a matching module configured to be based on the terminal The information matches the terminal
  • the challenge authentication module is configured to send a challenge authentication command to the terminal, so that the terminal uploads the at least one parameter to the server when receiving the challenge authentication command.
  • the device further includes: a release module, configured to release a flow corresponding to the authentication on the terminal.
  • the release module may transmit a release command to the terminal, and after the terminal executes the release command, release the process corresponding to the authentication on the terminal.
  • the user behavior characteristic comprises sensor data generated by the terminal when operated by the operator.
  • the user behavior characteristic comprises at least one of the following sensor data: rotation data, force data, orientation data, screen operation data, or input device operation data.
  • An embodiment of the present application provides an apparatus for authentication, including a processor, where the processor is configured to: acquire at least one parameter of a terminal, where the at least one parameter includes: a system operating environment of the terminal Determining the at least one parameter by using a preset analysis model; and determining, according to the authentication result of the at least one parameter, whether the operator of the terminal is a preset user, When the system running environment, the user behavior feature, and the verification of the terminal identifier in the at least one parameter are passed by the analysis model, confirm that the operator of the terminal is the preset user itself, and authenticate by.
  • One embodiment of the present application provides a computer readable storage medium, where the storage medium stores computer instructions, and when the computer reads a computer instruction in the storage medium, the computer performs a method of authenticating, where the method includes: acquiring at least a terminal a parameter, the at least one parameter comprising: a system operating environment of the terminal, a user behavior feature, and an identifier of the terminal; authenticating the at least one parameter by a preset analysis model; and according to the at least one parameter The result of the authentication is determined whether the operator of the terminal is a preset user, and when the verification of the system operating environment, the user behavior feature, and the verification of the terminal identifier in the at least one parameter is passed by the analysis model Confirm that the operator of the terminal is the preset user itself and pass the authentication.
  • One embodiment of the present application provides a method for authentication implemented on a terminal, where the terminal includes at least one processor, a memory, and a communication platform connected to the network, the method comprising: acquiring at least one parameter and sending the parameter to the server, The at least one parameter includes: a system operating environment of the terminal, a user behavior characteristic, and an identifier of the terminal; receiving server information, and determining, according to the server, whether the operator of the terminal is determined based on the at least one parameter The default user's judgment result passes or fails the certification.
  • the user behavior characteristic comprises sensor data generated by the terminal when operated by the operator.
  • the system of the present application provides an authentication system, which includes: an obtaining module, where the acquiring module is configured to acquire at least one parameter and send it to a server, where the at least one parameter includes: a system operating environment of the terminal, a user behavior feature and an identifier of the terminal; a receiving module, the receiving module, configured to receive server information, and determine, according to the server, whether the operator of the terminal is a preset user according to the at least one parameter that is authenticated by the server The judgment result passes or does not pass the certification.
  • the user behavior characteristic comprises sensor data generated by the terminal when operated by the operator.
  • An embodiment of the present application provides an authentication terminal, including a processor, where the processor is configured to: acquire at least one parameter and send the parameter to a server, where the at least one parameter includes: a system operating environment of the terminal.
  • the user behavior characteristic and the identifier of the terminal receiving server information, and passing or not authenticating according to whether the operator of the terminal determined by the server based on the at least one parameter is the default user's judgment result.
  • One embodiment of the present application provides a computer readable storage medium storing computer instructions for performing a method of authentication after a computer reads a computer instruction in a storage medium, the method comprising: acquiring at least one parameter And sending to the server, the at least one parameter includes: a system operating environment of the terminal, a user behavior feature, and an identifier of the terminal; receiving server information, and determining, according to the at least one parameter, the terminal according to the server Whether the operator passes the authentication or not the authentication result of the preset user.
  • the embodiment of the invention also provides a method for authentication, including:
  • the multi-parameter parameter comprises: an operating environment, collected user behavior characteristics, and an identifier for uniquely determining the mobile terminal;
  • the multi-parameter parameter is authenticated by a preset intelligent analysis model
  • the user behavior feature and the verification of the identifier are all passed, confirming that the operator of the mobile terminal is the preset user itself, and the authentication is passed. .
  • the method before acquiring the multi-parameter parameters of the mobile terminal, the method further includes:
  • the method further includes:
  • the method further includes:
  • the flow corresponding to the authentication on the mobile terminal is released.
  • the smart analysis model stores an identifier of each mobile terminal, and a human behavior characteristic of the preset user corresponding to each mobile terminal, and a security database that determines whether the operating environment is secure;
  • the method also includes:
  • the multivariate data is stored in a database in the intelligent analysis model.
  • the embodiment of the invention further provides an authentication device, including:
  • An obtaining module configured to obtain a multi-parameter parameter of the mobile terminal, where the multi-parameter parameter includes: an operating environment, collected user behavior characteristics, and an identifier for uniquely determining the mobile terminal;
  • An authentication module configured to authenticate the multi-parameter parameter by using a preset intelligent analysis model
  • a determining module configured to confirm that an operator of the mobile terminal is a preset user when the operating environment of the multivariate parameter, the user behavior feature, and the verification of the identifier are passed by the intelligent analysis model Self, and passed the certification.
  • the device further includes:
  • a requesting module configured to receive an authentication request, where the authentication request includes information about the mobile terminal to be authenticated;
  • the device further includes:
  • a termination module configured to: when the operating environment in the multivariate parameter is passed through a preset intelligent analysis model, the user behavior feature and the verification of the identifier are not completely passed, the authentication fails, and the corresponding correspondence on the mobile terminal is terminated. The process of the certification.
  • the device further includes:
  • the release module is configured to release the process corresponding to the authentication on the mobile terminal.
  • the smart analysis model stores an identifier of each mobile terminal, and a human behavior characteristic of the preset user corresponding to each mobile terminal, and a security database that determines whether the operating environment is secure;
  • the device also includes:
  • a storage module configured to store the multivariate data in a database in the intelligent analysis model.
  • the embodiment of the present invention provides a method and device for authentication, where the method includes: acquiring multi-parameter parameters of the mobile terminal, where the multi-parameter parameters include: an operating environment, collected user behavior characteristics, and is used for uniquely determining The identifier of the mobile terminal; the multi-parameter parameter is authenticated by a preset intelligent analysis model; when the multi-parameter running environment, the user behavior feature, and the identifier are used by a preset intelligent analysis model When the verification is passed, it is confirmed that the operator of the mobile terminal is the preset user itself, and the authentication is passed. In this way, by verifying the multi-parameters, especially the user behavior characteristics in the multi-parameters, the user's instant behavior characteristics are dynamic and not easily stolen, further improving the security of the authentication and ensuring the user's experience.
  • FIG. 1 is a schematic flowchart of a method for authentication according to an embodiment of the present invention
  • FIG. 2 is a schematic diagram of a method for authentication according to an embodiment of the present invention.
  • FIG. 3 is a schematic structural diagram of an apparatus for authentication according to an embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of an apparatus for authentication according to an embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of an apparatus for authentication according to an embodiment of the present invention.
  • FIG. 6 is a schematic structural diagram of an apparatus for authentication according to an embodiment of the present invention.
  • FIG. 7 is a schematic structural diagram of an apparatus for authentication according to an embodiment of the present invention.
  • FIG. 8 is a schematic diagram of an application scenario of an authentication system according to an embodiment of the present invention.
  • the term “comprising” or “including” may be used in the various embodiments of the present disclosure to indicate the presence of the disclosed function, operation or element, and does not limit one or more functions, operations or elements. increase.
  • the terms “comprising,” “having,” “,” It should not be understood that the existence or addition of one or more features, numbers, steps, operations, components or components of one or more other features, numbers, steps, operations, components, components or combinations of the foregoing are excluded. Or the possibility of a combination of the foregoing.
  • the expression “or” or “at least one of A or / and B” includes any or all combinations of the simultaneously listed characters.
  • the expression “A or B” or “at least one of A or / and B” may include A, may include B, or may include both A and B.
  • Expressions used in various embodiments of the present disclosure may modify various constituent elements in various embodiments, but the corresponding constituent elements may not be limited.
  • the above statements do not limit the order and/or importance of the elements.
  • the above statements are only used for the purpose of distinguishing one element from another.
  • the first user device and the second user device indicate different user devices, although both are user devices.
  • a first element could be termed a second element, and a second element could be termed a first element, without departing from the scope of the various embodiments of the present disclosure.
  • the first constituent element can be directly connected to the second constituent element and can be “connected” between the first constituent element and the second constituent element.
  • the third component On the contrary, when a constituent element is “directly connected” to another constituent element, it is understood that there is no third constituent element between the first constituent element and the second constituent element.
  • the term "user” as used in various embodiments of the present disclosure may indicate a person using an electronic device or a device using an electronic device (for example, an artificial intelligence electronic device).
  • FIG. 8 is a schematic diagram of an application scenario of an authentication system (or an authentication device) according to some embodiments of the present application.
  • the authentication system 800 can be an online service platform for Internet services.
  • the authentication system 800 can be applied to any combination of one or more of a game platform, a shopping platform, an instant messaging platform, a trading platform, an entertainment platform, an educational platform, and the like.
  • the authentication system 800 can determine if the operating environment of the terminal is good (eg, is it secure enough to perform an authentication operation).
  • the authentication system 800 can identify whether the operator of a terminal is a preset user (eg, whether it is the owner of the terminal, whether it is a user of a particular account under an application, etc.).
  • the authentication system 800 can include a server 810, a network 820, a terminal 830, and a database 840.
  • the server 810 can include a processing device 812.
  • server 810 can be used to process information and/or data related to authentication.
  • Server 810 can be a standalone server or group of servers.
  • the server group can be centralized or distributed (e.g., server 810 can be a distributed system).
  • the server 810 can be regional or remote in some embodiments.
  • server 810 can access information and/or materials stored in terminal 830 and/or database 840 over network 820.
  • server 810 can interface directly with terminal 830 and/or database 840 to access information and/or materials stored therein.
  • server 810 can execute on a cloud platform.
  • the cloud platform may include one of a private cloud, a public cloud, a hybrid cloud, a community cloud, a distributed cloud, an internal cloud, and the like, or any combination thereof.
  • server 810 can include processing device 812.
  • the processing device 812 can process data and/or information related to authentication to implement one or more of the functions described in this application.
  • the processing device 812 can authenticate the multivariate parameters through a preset intelligent analysis model.
  • processing device 812 can include one or more sub-processing devices (eg, a single core processing device or a multi-core multi-core processing device).
  • processing device 812 may include a central processing unit (CPU), an application specific integrated circuit (ASIC), an application specific instruction processor (ASIP), a graphics processing unit (GPU), a physical processor (PPU), a digital signal processor ( DSP, Field Programmable Gate Array (FPGA), Editable Logic (PLD), Controller, Microcontroller Unit, Reduced Instruction Set Computer (RISC), microprocessor, etc., any combination of one or more.
  • the server 810 can also be one or more components of the terminal 830, the server 810 can communicate with the terminal 830 in the same program, or the server 810 can communicate with the terminal 830 between different programs.
  • server 810 can be implemented on a computing device having one or more modules as described in Figures 3-7 of the present application.
  • Network 820 can facilitate the exchange of data and/or information.
  • one or more components of authentication system 800 e.g., server 810, terminal 830, and database 840
  • server 810 can obtain user behavior characteristics from terminal 830 over network 820.
  • network 820 can be any type of wired or wireless network.
  • network 820 can include a cable network, a wired network, a fiber optic network, a telecommunications network, an internal network, an internet network, a regional network (LAN), a wide area network (WAN), a wireless area network (WLAN), a metropolitan area network (MAN).
  • LAN local area network
  • WAN wide area network
  • WLAN wireless area network
  • MAN metropolitan area network
  • network 820 can include one or more network access points.
  • network 820 can include wired or wireless network access points, such as base stations and/or internetwork exchange points 820-1, 820-2, ... through which one or more components of authentication system 800 can be connected. Network 820 is exchanged for data and/or information.
  • the terminal may be a mobile terminal (ie, a mobile terminal) or a fixed terminal, such as a mobile phone 830-1, a tablet 830-2, a notebook computer 830-3, an in-vehicle device 830-4, and a desktop. Computer, built-in computer, etc.
  • the terminal may also include a wearable device, a virtual reality device, and/or an augmented reality device, etc., or any combination thereof.
  • the wearable device can include a smart bracelet, smart footwear, smart glasses, smart helmet, smart watch, smart wear, smart backpack, smart accessory, and the like, or any combination thereof.
  • the virtual reality device and/or the augmented reality device may include a virtual reality helmet, virtual reality glasses, virtual reality eyewear, augmented reality helmet, augmented reality glasses, an augmented reality eye mask, and the like, or any combination thereof.
  • virtual reality devices and / or augmented reality device may include Google Glass TM, RiftCon TM, Fragments TM, Gear VR TM like.
  • the terminal and server may be integrated or the terminal may be one or more components of the server.
  • the terminal may be any device having one or more sensors that may be used to obtain user behavior characteristics, and the application does not limit the form of the terminal. In some embodiments, specifically, only the written terminal device is used in the present application.
  • Database 840 can store data and/or instructions. In some embodiments, database 840 can store material obtained from terminal 830. In some embodiments, database 840 can store information and/or instructions for execution or use by server 810 to perform the example methods described herein. For example, database 840 can store user behavior characteristics associated with the operation of the terminal from terminal 830. In some embodiments, database 840 can store data and/or instructions that server 810 uses to execute or use to perform the exemplary methods described herein. For example, database 840 can store instructions for authenticating multivariate parameters through a predetermined intelligent analysis model, which can be executed by processing device 812.
  • database 840 can include any combination of one or more of mass storage, removable storage, volatile read and write memory (eg, random access memory RAM), read only memory (ROM), and the like.
  • database 840 can be implemented on a cloud platform.
  • the cloud platform may include any combination of one or more of a private cloud, a public cloud, a hybrid cloud, a community cloud, a community cloud, a distributed cloud, an internal cloud, and the like.
  • database 840 can be coupled to network 820 to communicate with one or more components of authentication system 800 (eg, server 810, terminal 830, etc.). One or more components of authentication system 800 can access data or instructions stored in database 840 over network 820. In some embodiments, database 840 can interface or communicate directly with one or more components (e.g., server 810, terminal 830, etc.) in authentication system 800. In some embodiments, database 840 can be part of server 810. In some embodiments, one or more components (eg, server 810, terminal 830, etc.) in authentication system 800 may have access to database 840.
  • Embodiment 1 of the present invention discloses a method for authentication, as shown in FIG. 1, which includes the following steps:
  • Step 101 Obtain at least one parameter (also referred to as a multi-parameter parameter) of the terminal (such as a mobile terminal), and the following mainly uses a mobile phone as an example for description.
  • the at least one parameter may include: a system operating environment of the terminal, collected user behavior characteristics, and an identifier for uniquely determining the mobile terminal.
  • the multivariate parameter may be only one or two of them, for example, the multivariate parameter may be only the collected user behavior characteristics; and, for example, the multivariate parameter may include only the collected user behavior characteristics and for unique Determining an identity of the mobile terminal.
  • the multivariate parameter may also include other parameters, such as a user's biometric features (such as facial features, fingerprint features, etc.), user's linguistic features, user-entered information features (such as entered passwords, etc.), etc. There is no restriction on the application.
  • biometric features such as facial features, fingerprint features, etc.
  • user's linguistic features such as facial features, fingerprint features, etc.
  • user-entered information features such as entered passwords, etc.
  • the operating environment may include a network security environment when the mobile phone is running, such as whether there is a virus, whether malicious code is embedded, whether an environmental requirement for a secure operation is reached, or whether a high-risk website is accessed.
  • the operating environment can include a system security environment of the terminal. For example, whether the mobile terminal is open to root privileges, whether it is jailbroken (for example, Untethered Jailbreak, Tethered Jailbreak), and the like.
  • the operating environment may also include an externally detected secure environment. For example, whether the mobile terminal moves abnormally or the like.
  • the server (such as the server 810) can track and locate the mobile terminal by using a positioning system (such as GPS), if the mobile terminal moves from the location A to the distance in a short time (for example, 3 seconds, 5 seconds, etc.)
  • the remote location B (for example, the locations A and B are several hundred kilometers apart, several thousand kilometers, etc.), the mobile terminal can be considered as an abnormal movement, thereby judging that the mobile terminal operating environment is unsafe.
  • the operating environment may also include hardware and/or software parameters of the mobile terminal.
  • the hardware and/or software parameters of the mobile terminal may include one or more configuration parameters of a central processing unit (CPU), a memory, a screen resolution, a camera pixel, a battery capacity, and the like.
  • the server can determine whether the mobile terminal is modified or falsified by detecting whether the hardware and/or software parameters of the mobile terminal are changed (such as abnormal changes), thereby determining whether the operating environment is secure.
  • the security of the operating environment is an important condition for ensuring the security of subsequent authentication. Therefore, the authentication for the operating environment may take precedence over other authentications.
  • the user's behavioral characteristics may be data caused by the user's biological behavior when the user operates the mobile terminal, such as movement trajectory, pressing pressure, moving range, moving speed, moving frequency, moving angle, grip strength, pressing Frequency, posture, etc.
  • the user behavior characteristics may be embodied by the client's rotation data, the client's force data, the client's orientation data, the client's screen operation data, the client's input device operation data, the client's image-aware data, and the client's magnetic field. Any combination of one or more of perceptual data, infrared sensing data of the client, and the like.
  • the server can determine user behavior actions through sensor data.
  • the server can determine the behavioral characteristics such as the grip strength, the pressing force, the posture posture, the movement amplitude, the movement frequency, and the movement speed when the user operates the mobile terminal by rotating the data, the force data, the orientation data, and the like.
  • the user behavior feature can include sensor data that reflects at least one operational behavior of the operator to the terminal.
  • the sensor may include a GPS positioning device, a gyroscope, a position sensor, a speed sensor, an acceleration sensor, a torque sensor, a force sensor, a pressure sensor, a magnetometer, a camera, an acoustic sensor, a temperature sensor, a humidity sensor, a load cell, and a flow rate.
  • Sensor liquid level sensor, distance sensor, water immersion sensor, illuminance sensor, thermal sensor, light sensor, gas sensor, magnetic sensor, humidity sensor, sound sensor, radiation sensitive sensor, color sensor, taste sensor , resistive sensor, capacitive sensor, inductive sensor, piezoelectric sensor, electromagnetic sensor, magnetoresistive sensor, photoelectric sensor, piezoresistive sensor, thermoelectric sensor, nuclear radiation sensor, semiconductor sensor, etc. Any combination of species or multiples.
  • the sensor can be an embedded device of the mobile terminal. In some embodiments, the sensor can also be an external device of the mobile terminal. In some embodiments, the mobile terminal can acquire user behavior characteristics through the sensor.
  • the mobile terminal can acquire three-dimensional spatial component information (for example, numerical values and direction information in the x, y, and z directions) of rotation, force, and orientation through a gyroscope, an acceleration sensor, a magnetometer, or the like, and perform the above data. Further processing to obtain information such as rotation data, force data, and orientation data of the mobile terminal.
  • the mobile terminal can also obtain information such as the strength and orientation of the user's own magnetic field through a magnetometer, and acquire other user behavior characteristic data through a machine learning process.
  • the user behavior feature can also include non-sensor data.
  • the non-sensor data may include a habit of a user operating a screen or input using an input device such as a mouse, trackpad, keyboard, or the like.
  • the user inputs the field information through the keyboard of the mobile terminal, and the server can obtain the time difference of the user pressing each keyboard character in the process of inputting the field information and/or the total duration of inputting the complete field information, etc. as the user behavior feature.
  • the user can scan the nine-square grid input information in the touch screen of the mobile terminal, and the server can acquire the time interval of the user sliding through each point or the like as a user behavior feature.
  • the identity may be unique to determine the mobile terminal (e.g., cell phone) to avoid the risks (e.g., authentication errors) used on other handsets.
  • the mobile terminal identifier may be an International Mobile Equipment Identity (IMEI), a CDMA Mobile Equipment IDentifier, a Universally Unique Identifier (UUID), or a mobile phone network.
  • IMEI International Mobile Equipment Identity
  • UUID Universally Unique Identifier
  • MAC address MAC address
  • Bluetooth address hardware serial number, etc., or any combination thereof.
  • multiple parameters such as the operating environment, user behavior characteristics, and mobile terminal identification can be transmitted over the network to the server.
  • the multivariate parameters may be encrypted as they are transmitted.
  • algorithms for encrypting transmission of multivariate parameters may include digest algorithms (eg, MD5, SHA1, etc.), hash algorithms (eg, SM3, etc.), symmetric encryption algorithms (eg, AES, DES, IDEA, SSF33, SM1, SM4, SM7, etc.), any combination of one or more of asymmetric encryption algorithms (eg, SM2, SM9, RSA, etc.).
  • the multivariate parameter may be encrypted, and the encrypted multivariate parameter is transmitted to the server, and after receiving the encrypted multivariate parameter, the server may perform decryption and then The decrypted multivariate parameters are processed.
  • the server can obtain the multivariate parameter during the user login process. For example, when the user logs in to the mobile terminal and/or the application by inputting a password, the server can obtain multiple parameters such as an operating environment, a user behavior characteristic, and a mobile terminal identifier of the user during the login start to the login completion process. In some embodiments, the server may obtain the multivariate parameters described above during user operation. For example, when the user performs the password recovery operation, the server can acquire the above multivariate parameters of the user from the start of the operation to the end of the operation.
  • subsequent verification may verify whether the environment at runtime is secure, whether the behavior characteristic of the user is a preset user corresponding to the mobile terminal (eg, the owner of the mobile terminal), and whether the operation is performed on the designated mobile phone. of. In some embodiments, only all three of them are satisfied, and all verifications are passed, and the final verification will pass.
  • Step 102 Perform multi-parameter authentication by using a preset analysis model (such as an intelligent analysis model);
  • the smart analysis model stores an identifier of each terminal (such as a mobile terminal), a human behavior characteristic of the preset user corresponding to each mobile terminal, and a security database that determines whether the operating environment is secure;
  • the multivariate parameters can be effectively identified to determine whether the verification passes, and ultimately determine whether the operation corresponding to the authentication needs to be performed normally or should be aborted.
  • one mobile terminal may correspond to one or more users (eg, multiple users). In some embodiments, one user may also correspond to multiple mobile terminals.
  • multiple parameters such as the operating environment, user behavior characteristics, and mobile terminal identification can be authenticated simultaneously.
  • the server can simultaneously acquire multiple parameters such as the system operating environment, user behavior characteristics, and mobile terminal identification of the terminal and send them to the big data processing end.
  • the big data processing end can simultaneously analyze and authenticate the multivariate parameters and return the verification result. The analysis confirms the verification result and sends information to the mobile terminal, and the information can be used to prompt the success or failure of the current authentication.
  • the runtime environment, mobile terminal identification, and user behavior characteristics may be verified in turn.
  • the server may preferentially obtain the running environment parameter and send it to the big data processing end, and the big data processing end analyzes and authenticates the running environment parameter and returns the verification result.
  • the server may terminate the authentication operation and send information to the mobile terminal. For example, the server may prompt the authentication failure. And / or prompt the current operating environment is abnormal.
  • the server may continue to acquire the mobile terminal identity and user behavior characteristics and send the data to the big data processing end, and the big data processing end may be based on The mobile terminal identifier determines a human behavior characteristic of the preset user corresponding to the mobile terminal, and compares the user behavior feature with the human behavior characteristic of the preset user to confirm whether the user is a preset user of the mobile terminal.
  • the server may terminate the authentication operation and send information to the mobile terminal, for example, may prompt the authentication failure and/or prompt the current user behavior.
  • the feature is abnormal. If the user behavior feature and the verification result of the mobile terminal identity are successful, the server may send a message to the mobile terminal to prompt the current authentication success and/or release the current authentication operation.
  • the analysis model can include a deep learning model, a machine learning model, and the like.
  • the analysis model may include, but is not limited to, a deep neural network (DNN), a convolutional neural network (CNN), a cyclic neural network (RNN), a feature pyramid network (FPN), and the like.
  • the big data processing end can acquire the analysis model through training. Specifically, the big data processing end can acquire original multivariate parameters such as an operating environment, a user behavior feature, and a mobile terminal identifier.
  • the raw data of the user behavior feature may be behavior characteristic data when a specific user operates a specific terminal, behavior characteristic data when a specific user operates a different terminal, behavior characteristic data when a specific user operates a specific terminal, and the like.
  • the original multivariate parameters can be divided into training parameters and test parameters, wherein the training parameters can be used for model training, and the test parameters can be used to test the training effects of the intelligent analysis model to adjust and correct the intelligent analysis model. Parameters.
  • the analysis model can be a comprehensive model capable of authenticating the operating environment, user behavior characteristics, and mobile terminal identification.
  • the analysis model can also include multiple sub-models.
  • the analysis model may include an operating environment authentication model, a user behavior feature authentication model, and a mobile terminal identity authentication model for authenticating the operating environment, user behavior characteristics, and mobile terminal identification, respectively.
  • Step 103 When the running environment of the multivariate parameter, the user behavior feature, and the verification of the identifier are passed by the analysis model, confirm that the operator of the mobile terminal is the preset user itself, and Certification passed.
  • the server may set an authentication limit to avoid malicious authentication, machine authentication, and the like.
  • the server may limit the number of authentications (eg, 1 time, 3 times, 5 times, 10 times, etc.) of the same user per unit time (eg, 1 hour, half day, 1 day, 1 week, etc.).
  • the server can limit the number of authentications of different users in the same mobile terminal unit time.
  • the server can limit the number of users who can perform authentication operations on the same terminal per unit time (for example, 1 hour, half day, 1 day, 1 week, etc.) (for example, 1, 3, 5, 10) And the number of verifications of each of the users (eg, 1 time, 3 times, 5 times, 10 times, etc.).
  • the server and/or the mobile terminal may include a defense mechanism. For example, if the number of verification failures exceeds a preset number of times, the server and/or the mobile terminal may lock the mobile terminal within a preset time, so that the user only has The authentication operation can be performed again after the preset time.
  • the server may also send prompt information to the associated account of the mobile terminal. For example, if the verification fails and/or the number of failed verifications exceeds the preset number of times, the server may send a prompt message to the associated account, prompting login or authentication abnormality.
  • the associated account includes, but is not limited to, a mobile number, a mailbox account, an instant messaging account, etc., or any combination thereof.
  • the operating environment needs to be secured, or for example, the risk value is less than a preset value
  • the identifier needs to match the identifier in the security database
  • the user behavior feature needs to match the human behavior characteristic.
  • the method before acquiring the multi-parameter parameters of the mobile terminal, the method further includes:
  • the multi-parameter parameter can be obtained in various ways, for example, the behavior characteristics of the user can be, for example, a sensor on a mobile phone, such as a gyroscope, a GPS positioning device, a pressure sensor, a position sensor, a speed sensor, an acceleration sensor, a torque sensor, The force sensor, the magnetometer, or the like, or any combination thereof, is used for acquisition.
  • the operating environment may be acquired by, for example, network detection, and the identifier may be read from the information or identified by the preset information. In the character segment.
  • the method further includes:
  • the process corresponding to the authentication is, for example, payment
  • the process of the payment needs to be terminated, so as to ensure security and avoid risks.
  • the method when the authentication is passed, the method further includes:
  • the flow corresponding to the authentication on the mobile terminal is released.
  • the method further includes:
  • the multivariate data is stored in a database in the intelligent analysis model.
  • new data is continuously generated to generate multivariate data stored in a database in the intelligent analysis model, so that subsequent identification is more and more accurate.
  • a complete identity authentication process is as follows:
  • the authenticated service initiates an authentication request to the authentication processing server.
  • the mobile terminal may send an authentication request to the server.
  • the authentication request may include, but is not limited to, software and/or application account number, software development kit (SDK) unique identification, and the like.
  • the authentication request can be transmitted over the network to the server.
  • the transmission of the authentication request can be encrypted.
  • the authentication processing server matches the software and application programs in the mobile terminal and/or the mobile terminal corresponding to the mobile phone corresponding to the request.
  • one or more software development kits (SDKs), software and/or applications, etc. may be embedded in the handset.
  • SDK software development Kit
  • the Software Development Kit (SDK) can generate different unique identifiers for different software and/or application accounts, which can be associated with the one or more software and/or application accounts, respectively.
  • the authentication processing server sends challenge authentication to the user's mobile phone.
  • the server may send a challenge password to the mobile terminal according to the received authentication request, and the challenge password may include, but is not limited to, an authentication request, an authentication sequence number, random data, a server user name, and the like.
  • the mobile phone sends the current mobile phone environment, user behavior mode, mobile phone security and the like to the authentication processing server.
  • the authentication processing server sends the received information to the big data machine learning server.
  • a big data machine learning server can be used to analyze the runtime environment, mobile identity, and user behavior characteristics and their associated information and/or data.
  • the big data machine learning server analyzes whether the current user is the user, whether the environment is abnormal, etc. according to the model established in the user information collection process, and returns the verification result.
  • the authentication processing server and the big data machine learning server may be separate servers for separately processing the above functions.
  • the authentication processing server and the big data machine learning server may be the same server (eg, server 810).
  • the authentication processing server releases or rejects the service authentication request in the first step according to the verification result.
  • the authentication processing server can receive and confirm the verification results returned by the big data machine learning server. If the verification result is confirmed to be successful, the authentication processing server may send a prompt message to the mobile terminal (such as prompting that the authentication is successful) and release the service authentication request. In particular, the release operation can be performed by the release module 206. If the verification result fails to be confirmed, the authentication processing server may send a prompt message to the mobile terminal (such as prompting the authentication failure) and reject the service authentication request, and terminate the authentication operation. In particular, the termination operation can be performed by the termination module 205.
  • the authentication method of the scheme has the following characteristics:
  • the concept of safety certification is diversified, including three-factor authentication, that is, information that the user knows (mobile phone environment), the authentication facility held by the user (the mobile phone itself), and the user biometric (user behavior);
  • Sensitive data is encrypted to prevent data transmission and storage
  • Certification is mobile, diversified and unique. Mobileization is reflected in the use of mobile devices and other mobile device authentication. Diversification is the ability to add and delete authentication factors according to their own needs. The uniqueness is reflected in the fact that there is no authentication system similar to this product at present;
  • the back-end uses machine learning, big data analysis, and intelligent identification and analysis of data to accurately determine whether user authentication is legal;
  • Embodiment 2 of the present invention discloses an authentication device. As shown in FIG. 3, the device may include:
  • the obtaining module 201 is configured to obtain a multi-parameter parameter of the mobile terminal, where the multi-parameter parameter may include: an operating environment, the collected user behavior feature, and an identifier for uniquely determining the mobile terminal.
  • the authentication module 202 is configured to authenticate the multi-parameter through a preset intelligent analysis model.
  • the intelligent analysis model can be a deep learning model.
  • the intelligent analysis model may include, but is not limited to, a deep neural network (DNN), a convolutional neural network (CNN), a cyclic neural network (RNN), a feature pyramid network (FPN), and the like.
  • DNN deep neural network
  • CNN convolutional neural network
  • RNN cyclic neural network
  • FPN feature pyramid network
  • the runtime environment, user behavior characteristics, and mobile terminal identification can be verified simultaneously.
  • the runtime environment, mobile terminal identification, and user behavior characteristics may be verified in turn.
  • the determining module 203 is configured to confirm that the operator of the mobile terminal is a preset when the running environment of the multivariate parameter, the user behavior feature, and the verification of the identifier are passed by a preset intelligent analysis model The user himself, and the certification passed.
  • the device further includes:
  • the requesting module 204 is configured to receive an authentication request, where the authentication request includes information about the mobile terminal to be authenticated.
  • the authentication request may also include software and/or application related information in the mobile terminal to be authenticated.
  • a mobile terminal corresponding to the authentication request is matched based on the information; in some embodiments, this step can be performed by a matching module.
  • this step can be performed by a challenge authentication model.
  • the device further includes:
  • the termination module 205 is configured to: when the operating environment in the multivariate parameter is passed through a preset intelligent analysis model, the user behavior feature and the verification of the identifier are not completely passed, the authentication fails, and the mobile terminal is terminated. Corresponding to the process of the certification.
  • the device further includes:
  • the release module 206 is configured to release the process corresponding to the authentication on the mobile terminal.
  • the smart analysis model stores an identifier of each mobile terminal, and a behavioral human feature of the preset user corresponding to each mobile terminal, and a security database that determines whether the operating environment is secure;
  • the device further includes: a storage module 207, configured to store the multivariate data in a database in the intelligent analysis model.
  • the systems (e.g., devices) and their modules illustrated in Figures 3-7 can be implemented in a variety of ways.
  • the system and its modules can be implemented in hardware, software, or a combination of software and hardware.
  • the hardware portion can be implemented using dedicated logic; the software portion can be stored in memory and executed by a suitable instruction execution system, such as a microprocessor or dedicated design hardware.
  • processor control code such as a carrier medium such as a magnetic disk, CD or DVD-ROM, such as read-only memory (firmware)
  • processor control code such as a carrier medium such as a magnetic disk, CD or DVD-ROM, such as read-only memory (firmware)
  • Such code is provided on a programmable memory or on a data carrier such as an optical or electronic signal carrier.
  • the system of the present application and its modules can be implemented not only with hardware such as very large scale integrated circuits or gate arrays, semiconductors such as logic chips, transistors, etc., or programmable hardware devices such as field programmable gate arrays, programmable logic devices, and the like. It can also be implemented by, for example, software executed by various types of processors, or by a combination of the above-described hardware circuits and software (for example, firmware).
  • the above description of the authentication system and its modules is merely for convenience of description, and the present application is not limited to the scope of the embodiments. It will be understood that, after understanding the principles of the system, it is possible for those skilled in the art to arbitrarily combine the various modules or connect the other subsystems without departing from the principle.
  • the obtaining module 201, the authentication module 202, the determining module 203, the requesting module 204, the terminating module 205, the releasing module 206, and the storage module 207 may be different modules in one system, or may be implemented in one module.
  • the functions of the above two or more modules The above modules can be flexibly matched and combined as needed, and are not limited to several specific embodiments in the drawings of the specification.
  • the embodiment of the present invention provides a method and device for authentication, where the method includes: acquiring multi-parameter parameters of the mobile terminal, where the multi-parameter parameters include: an operating environment, collected user behavior characteristics, and is used for uniquely determining The identifier of the mobile terminal; the multi-parameter parameter is authenticated by a preset intelligent analysis model; when the multi-parameter running environment, the user behavior feature, and the identifier are used by a preset intelligent analysis model When the verification is passed, it is confirmed that the operator of the mobile terminal is the preset user itself, and the authentication is passed. In this way, by verifying the multi-parameters, especially the user behavior characteristics in the multi-parameters, the user's real-time behavior characteristics are dynamic and not easily stolen, further improving the security of the authentication and ensuring the user experience.
  • modules in the apparatus in the implementation scenario may be distributed in the apparatus for implementing the scenario according to the implementation scenario description, or may be correspondingly changed in one or more devices different from the implementation scenario.
  • the modules of the above implementation scenarios may be combined into one module, or may be further split into multiple sub-modules.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephonic Communication Services (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

La présente invention concerne un procédé et un dispositif d'authentification. Le procédé consiste à : acquérir une pluralité de paramètres pour un terminal mobile, la pluralité de paramètres comprenant un environnement d'exploitation, des caractéristiques de comportement d'utilisateur collectées et un identifiant qui est utilisé pour déterminer de manière unique le terminal mobile ; authentifier la pluralité de paramètres au moyen d'un modèle d'analyse intelligent prédéfini ; lorsque l'ensemble de l'environnement d'exploitation, des caractéristiques de comportement d'utilisateur et de l'identifiant à l'intérieur de la pluralité de paramètres réussit l'authentification par le modèle d'analyse intelligent prédéfini, confirmer qu'un opérateur du terminal mobile est un utilisateur prédéfini de celui-ci et confirmer l'authentification. L'authentification d'une pluralité de paramètres, en particulier des caractéristiques de comportement d'utilisateur à l'intérieur de pluralité de paramètres, rend les caractéristiques de comportement en temps réel d'un utilisateur dynamiques et difficiles à voler, ce qui renforce la sécurité de l'authentification et garantit une bonne expérience d'utilisateur.
PCT/CN2018/093618 2017-06-29 2018-06-29 Dispositif et procédé d'authentification WO2019001566A1 (fr)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
CN201710517649.4 2017-06-29
CN201710517666.8 2017-06-29
CN201710517666.8A CN107330311A (zh) 2017-06-29 2017-06-29 一种人机识别的方法和设备
CN201710517649.4A CN107294981B (zh) 2017-06-29 2017-06-29 一种认证的方法和设备

Publications (1)

Publication Number Publication Date
WO2019001566A1 true WO2019001566A1 (fr) 2019-01-03

Family

ID=64741153

Family Applications (2)

Application Number Title Priority Date Filing Date
PCT/CN2018/093618 WO2019001566A1 (fr) 2017-06-29 2018-06-29 Dispositif et procédé d'authentification
PCT/CN2018/093553 WO2019001558A1 (fr) 2017-06-29 2018-06-29 Procédé et dispositif de reconnaissance de personnes et de machines

Family Applications After (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/093553 WO2019001558A1 (fr) 2017-06-29 2018-06-29 Procédé et dispositif de reconnaissance de personnes et de machines

Country Status (1)

Country Link
WO (2) WO2019001566A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111241518A (zh) * 2020-01-03 2020-06-05 北京字节跳动网络技术有限公司 用户验证方法、装置、设备和介质
US11899765B2 (en) 2019-12-23 2024-02-13 Dts Inc. Dual-factor identification system and method with adaptive enrollment

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111723348B (zh) * 2019-03-18 2023-07-07 腾讯科技(深圳)有限公司 人机识别方法、装置、设备及存储介质
CN112580596B (zh) * 2020-12-30 2024-02-27 杭州网易智企科技有限公司 一种数据处理的方法和装置
CN113900889B (zh) * 2021-09-18 2023-10-24 百融至信(北京)科技有限公司 一种智能识别app人为操作的方法及系统

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104703180A (zh) * 2013-12-09 2015-06-10 江良洲 基于移动互联网智能终端的一种隐形多重认证方法
CN104778387A (zh) * 2015-04-23 2015-07-15 西安交通大学 基于人机交互行为的跨平台身份认证系统及方法
CN105049421A (zh) * 2015-06-24 2015-11-11 百度在线网络技术(北京)有限公司 基于用户使用行为特征的认证方法、服务器、终端及系统
CN105827406A (zh) * 2015-01-05 2016-08-03 腾讯科技(深圳)有限公司 一种身份验证方法、装置和系统
CN106790129A (zh) * 2016-12-27 2017-05-31 中国银联股份有限公司 一种身份认证的方法及装置
US20170161478A1 (en) * 2015-08-12 2017-06-08 Kryptowire LLC Active Authentication of Users
CN107294981A (zh) * 2017-06-29 2017-10-24 苏州锦佰安信息技术有限公司 一种认证的方法和设备
CN107330311A (zh) * 2017-06-29 2017-11-07 苏州锦佰安信息技术有限公司 一种人机识别的方法和设备

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103678417B (zh) * 2012-09-25 2017-11-24 华为技术有限公司 人机交互数据处理方法和装置
CN103530543B (zh) * 2013-10-30 2017-11-14 无锡赛思汇智科技有限公司 一种基于行为特征的用户识别方法及系统
CN106155298B (zh) * 2015-04-21 2019-11-08 阿里巴巴集团控股有限公司 人机识别方法及装置、行为特征数据的采集方法及装置
CN106487747B (zh) * 2015-08-26 2019-10-08 阿里巴巴集团控股有限公司 用户识别方法、系统、装置及处理方法、装置
CN107491991A (zh) * 2017-08-15 2017-12-19 上海精数信息科技有限公司 基于晃动的人机识别方法及应用其的广告投放方法和系统

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104703180A (zh) * 2013-12-09 2015-06-10 江良洲 基于移动互联网智能终端的一种隐形多重认证方法
CN105827406A (zh) * 2015-01-05 2016-08-03 腾讯科技(深圳)有限公司 一种身份验证方法、装置和系统
CN104778387A (zh) * 2015-04-23 2015-07-15 西安交通大学 基于人机交互行为的跨平台身份认证系统及方法
CN105049421A (zh) * 2015-06-24 2015-11-11 百度在线网络技术(北京)有限公司 基于用户使用行为特征的认证方法、服务器、终端及系统
US20170161478A1 (en) * 2015-08-12 2017-06-08 Kryptowire LLC Active Authentication of Users
CN106790129A (zh) * 2016-12-27 2017-05-31 中国银联股份有限公司 一种身份认证的方法及装置
CN107294981A (zh) * 2017-06-29 2017-10-24 苏州锦佰安信息技术有限公司 一种认证的方法和设备
CN107330311A (zh) * 2017-06-29 2017-11-07 苏州锦佰安信息技术有限公司 一种人机识别的方法和设备

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11899765B2 (en) 2019-12-23 2024-02-13 Dts Inc. Dual-factor identification system and method with adaptive enrollment
CN111241518A (zh) * 2020-01-03 2020-06-05 北京字节跳动网络技术有限公司 用户验证方法、装置、设备和介质
CN111241518B (zh) * 2020-01-03 2023-03-24 北京字节跳动网络技术有限公司 用户验证方法、装置、设备和介质

Also Published As

Publication number Publication date
WO2019001558A1 (fr) 2019-01-03

Similar Documents

Publication Publication Date Title
US20220075856A1 (en) Identifying and authenticating users based on passive factors determined from sensor data
US11847199B2 (en) Remote usage of locally stored biometric authentication data
WO2019001566A1 (fr) Dispositif et procédé d'authentification
US10114935B2 (en) Technologies for login pattern based multi-factor authentication
US9183365B2 (en) Methods and systems for fingerprint template enrollment and distribution process
US10032008B2 (en) Trust broker authentication method for mobile devices
US8955069B1 (en) Event-based biometric authentication using mobile device
US11194895B2 (en) Method and apparatus for authenticating biometric information
CN107113315A (zh) 一种身份认证方法、终端及服务器
CN108063750A (zh) 动态用户身份验证方法
WO2012042775A1 (fr) Système d'authentification biométrique, dispositif de terminal de communication, dispositif d'authentification biométrique et procédé d'authentification biométrique
JP2017530457A (ja) アイデンティティ認証方法ならびに装置、端末及びサーバ
US10958639B2 (en) Preventing unauthorized access to secure information systems using multi-factor, hardware based and/or advanced biometric authentication
US10848309B2 (en) Fido authentication with behavior report to maintain secure data connection
US20150281214A1 (en) Information processing apparatus, information processing method, and recording medium
Yıldırım et al. Android based mobile application development for web login authentication using fingerprint recognition feature
US10936705B2 (en) Authentication method, electronic device, and computer-readable program medium
TW201901520A (zh) 使用生物特徵驗證使用者方法、系統及媒體
KR102633314B1 (ko) 인증 정보 처리 방법 및 장치와 인증 정보 처리 방법 장치를 포함한 사용자 단말
KR101930319B1 (ko) 가상현실장치에서의 생체정보에 의한 사용자 인증방법 및 인증장치
TWI604330B (zh) 動態使用者身分驗證方法
Edwards et al. FFDA: A novel four-factor distributed authentication mechanism
WO2016112792A1 (fr) Procédé et dispositif d'authentification d'identité
CN113826135B (zh) 使用话音识别进行非接触式认证的系统、方法和计算机系统
US12014740B2 (en) Systems and methods for contactless authentication using voice recognition

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18824947

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18824947

Country of ref document: EP

Kind code of ref document: A1

122 Ep: pct application non-entry in european phase

Ref document number: 18824947

Country of ref document: EP

Kind code of ref document: A1

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205 DATED 04.08.2020.)