WO2019052414A1 - 基于vr场景的认证方法、装置、vr终端及vr服务端 - Google Patents

基于vr场景的认证方法、装置、vr终端及vr服务端 Download PDF

Info

Publication number
WO2019052414A1
WO2019052414A1 PCT/CN2018/104774 CN2018104774W WO2019052414A1 WO 2019052414 A1 WO2019052414 A1 WO 2019052414A1 CN 2018104774 W CN2018104774 W CN 2018104774W WO 2019052414 A1 WO2019052414 A1 WO 2019052414A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
virtual reality
random
password
mapping
Prior art date
Application number
PCT/CN2018/104774
Other languages
English (en)
French (fr)
Inventor
赵豪
Original Assignee
阿里巴巴集团控股有限公司
赵豪
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司, 赵豪 filed Critical 阿里巴巴集团控股有限公司
Priority to EP18856434.8A priority Critical patent/EP3605996B1/en
Priority to SG11201910120W priority patent/SG11201910120WA/en
Publication of WO2019052414A1 publication Critical patent/WO2019052414A1/zh
Priority to US16/684,435 priority patent/US20200092092A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/011Arrangements for interaction with the human body, e.g. for user immersion in virtual reality
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/011Arrangements for interaction with the human body, e.g. for user immersion in virtual reality
    • G06F3/012Head tracking input arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/033Pointing devices displaced or positioned by the user, e.g. mice, trackballs, pens or joysticks; Accessories therefor
    • G06F3/0346Pointing devices displaced or positioned by the user, e.g. mice, trackballs, pens or joysticks; Accessories therefor with detection of the device orientation or free movement in a 3D space, e.g. 3D mice, 6-DOF [six degrees of freedom] pointers using gyroscopes, accelerometers or tilt-sensors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/131Protocols for games, networked simulations or virtual reality
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce

Definitions

  • the present specification relates to the field of computer applications, and in particular, to an authentication method and device based on a virtual reality scenario, a VR terminal device, and a VR server device.
  • VR Virtual Reality
  • VR Virtual Reality
  • VR interaction is characterized by being able to take over all the user's vision and provide users with an "immersive experience”
  • VR technology is currently the most concerned user and machine interaction mode.
  • Many Internet companies are actively expanding their own related VR services. Scenes; for example, VR shopping, VR payments, VR entertainment, and more.
  • the present specification provides an authentication method based on a virtual reality scenario, which is applied to a virtual reality terminal, and the method includes:
  • the present specification also provides an authentication method based on a virtual reality scenario, which is applied to a virtual reality server, and the method includes:
  • Verifying the password information and, if the password information is verified, calculating the random information based on the interactive environment authentication information, and verifying the reverse calculated random information and the random delivery by the virtual reality server Whether the information matches;
  • the randomly calculated random information matches the random information delivered to the virtual reality terminal, it is determined that the interactive environment of the virtual reality scenario passes the security authentication.
  • the present specification also provides an authentication device based on a virtual reality scenario, which is applied to a virtual reality terminal, and the device includes:
  • the computing module calculates the interactive environment authentication information based on the random information delivered by the virtual reality server.
  • the first obtaining module acquires password information input by the user in the virtual reality scenario
  • the sending module sends the password information and the interaction environment authentication information to the virtual reality server, so that the virtual reality server reverses the authentication information based on the interaction environment after the password information is verified and passed.
  • the random information is calculated, and the stochastic information that is calculated in the reverse direction is matched with the random information that is sent to the virtual reality client to perform security authentication on the interactive environment of the virtual reality scenario.
  • the present specification also provides an authentication device based on a virtual reality scenario, which is applied to a virtual reality server.
  • the device includes:
  • a second acquiring module which acquires the interaction environment authentication information sent by the virtual reality terminal and the password information input by the user in the virtual reality scenario; wherein the interaction environment authentication information is calculated and generated based on the random information sent to the virtual reality terminal;
  • a verification module verifying the password information; and, if the password information is verified, calculating a random information based on the interaction environment authentication information, and verifying the reverse calculated random information and the virtual reality server Whether the sent random information matches;
  • the determining module determines that the interactive environment of the virtual reality scenario passes the security authentication if the stochastic calculated information matches the random information sent to the virtual reality terminal.
  • the present specification also proposes a virtual reality terminal device, including:
  • a memory for storing machine executable instructions
  • the processor by reading and executing the machine-executable instructions stored in the memory corresponding to the control logic of the training of the machine learning model, the processor is caused to:
  • the present specification also proposes a virtual reality server device, including:
  • a memory for storing machine executable instructions
  • the processor by reading and executing the machine-executable instructions stored in the memory corresponding to the control logic of the training of the machine learning model, the processor is caused to:
  • Verifying the password information and, if the password information is verified, calculating the random information based on the interactive environment authentication information, and verifying the reverse calculated random information and the random delivery by the virtual reality server Whether the information matches;
  • the randomly calculated random information matches the random information delivered to the virtual reality terminal, it is determined that the interactive environment of the virtual reality scenario passes the security authentication.
  • the virtual reality server performs the user identity authentication based on the password information input by the user, and can further perform the security authentication on the interactive environment of the virtual reality scenario based on the interaction environment authentication information sent synchronously with the password information. To determine whether the current interactive environment is a legitimate interactive environment, thereby reducing the security risks faced by users in performing business interactions in an illegal VR interactive environment.
  • FIG. 1 is a flowchart of a VR scenario-based authentication method according to an embodiment of the present disclosure
  • FIG. 2 is a schematic diagram showing a user shifting an operation focus after inputting a password character according to the present specification
  • FIG. 3 is a schematic diagram of interaction of a user completing a quick payment in a VR scenario according to an embodiment of the present disclosure
  • FIG. 4 is a schematic diagram of a VR terminal interacting with a VR server to complete security authentication of a VR payment environment according to an embodiment of the present disclosure
  • FIG. 5 is a hardware structural diagram of a VR terminal that carries an authentication device based on a VR scenario according to an embodiment of the present disclosure
  • FIG. 6 is a logic block diagram of a VR scenario-based authentication apparatus according to an embodiment of the present disclosure.
  • FIG. 7 is a hardware structural diagram of a VR server that carries another VR scenario-based authentication device according to an embodiment of the present disclosure
  • FIG. 8 is a logic block diagram of another VR scenario-based authentication apparatus according to an embodiment of the present disclosure.
  • VR technology can provide users with realistic immersion, when users wear VR terminals for immersion experience, it is often difficult to complete information input in VR scenes; thus, more and more VR terminal devices , began to provide users with some more user-friendly information input methods;
  • an input interface including a plurality of input characters can be generally output in the VR scene, and the user can pass the head action.
  • the input character can be selected by the user to hold the visual focus on the input character in the input interface for a certain length of time (can also be selected by other interaction modes, the selection mode is not limited in this specification), and then the trigger is completed. Enter the input operation of the character.
  • VR technology provides an "immersive experience" for users.
  • VR technology has the characteristics of taking over the user's full view, once the user's field of view of the VR terminal (ie, the user wears the VR terminal to the user)
  • the privacy information such as password information input by the user in the VR scene may be exposed to the risk of leakage; and, due to the user's field of vision in the VR scene, the screen is different from the traditional APP.
  • the interactive interface if the user's view is hijacked, the user is completely incapable of being aware of being hijacked in the VR scenario. Therefore, how to accurately identify whether the VR interactive environment of the VR scene is legal and ensure the security of the user inputting information in the VR scene (especially some private information such as payment passwords) is of great significance.
  • the VR terminal may calculate the interaction environment authentication information based on the random information delivered by the VR server, acquire the password information input by the user in the virtual reality scenario, and then send the password information and the interaction environment authentication information to the VR together. Server.
  • the VR server may first verify the password information, and after the password information is verified, calculate the random basis based on the interaction environment authentication information. The information is then securely authenticated by matching the stochastically calculated random information with the random information delivered to the virtual reality client; if the reverse calculated The random information is matched with the random information sent to the virtual reality client, indicating that the current VR scenario interaction environment is a legal interaction environment. The user does not have a security risk in the current VR scenario. If the random information is not matched with the random information sent to the virtual reality client, the interaction environment of the current VR scenario is an illegal interaction environment, and the user operation in the current VR scenario has a security risk.
  • the virtual reality server can implement the user identity authentication based on the password information input by the user, and can further perform the virtual reality scenario on which the password information is input to the user based on the interaction environment authentication information sent synchronously with the password information.
  • the interaction environment performs security authentication to determine whether the current interaction environment is a legal interaction environment, thereby reducing the security risks faced by users in performing business interactions in an illegal VR interaction environment.
  • a fast payment service in a VR scenario when a user completes a quick payment transaction by inputting a payment password in a VR scenario, if the VR terminal worn by the user is hijacked by a malicious program (for example, VR based on VR scenes, Fraud, page hijacking and other attacks. At this time, the payment transaction initiated by the user in the VR scenario may face security risks; for example, the user enters the payment password leaked, or transfers the transaction funds into an illegal account, causing economic losses, etc. .
  • the VR server can accurately identify the interactive environment of the current VR scenario based on the interactive environment authentication information sent by the VR terminal, the VR server can terminate the payment transaction initiated by the user in the VR scenario in time. Reduce the security risk of payment transactions initiated by users in VR scenarios.
  • FIG. 1 is a method for authenticating a virtual reality scenario according to an embodiment of the present disclosure, and performing the following steps:
  • Step 102 The VR terminal calculates the interaction environment authentication information based on the random information delivered by the VR server.
  • Step 104 The VR terminal acquires password information input by the user in the VR scenario.
  • the VR terminal includes any terminal device that can provide a VR three-dimensional immersive experience to the user in any form; for example, a head-mounted VR terminal device.
  • a client software such as an APP
  • an operating system developed based on the VR technology may be pre-loaded, and the VR terminal model that the developer has developed in advance may be provided by the client software or the operating system.
  • the user outputs so that the user wearing the VR terminal can get a three-dimensional immersive experience in the VR scene.
  • the related sensors can also be mounted, and the sensors carried in the VR scene are detected by the sensors mounted thereon, and the user's intention can be understood based on the sensed interaction operation, thereby realizing the user and the user. Interaction between VR scenes;
  • the VR terminal can have a built-in gravity sensor and an acceleration sensor, and the built-in gravity sensor and acceleration sensor can track and recognize the user's head motion, thereby understanding the user's intention and interacting with the user;
  • the movement of the operation focus ie, the visual focus
  • the VR terminal can have a built-in gravity sensor and an acceleration sensor, and the built-in gravity sensor and acceleration sensor can track and recognize the user's head motion, thereby understanding the user's intention and interacting with the user;
  • the movement of the operation focus ie, the visual focus
  • the movement of the visual focus in the VR scene can be controlled by the head motion, and the corresponding action is triggered in the VR scene to interact with the VR scene; for example, the user can
  • the movement of the visual focus is controlled by the head motion, and the visual focus is held on a virtual element (such as a virtual button) provided in the VR scene for a certain period of time to select the virtual element and trigger an execution action corresponding to the virtual element.
  • a virtual element such as
  • the user may perform a immersive experience in the VR scenario, and perform a specific interaction operation in the VR scenario to interact with the VR scenario to trigger the target service.
  • the target service may specifically include the user.
  • the identity authentication service for example, the foregoing target service may include any form of security service that requires the user to input password information to authenticate his identity.
  • a plurality of preset interaction operations for triggering the target service in the VR scenario may be predefined.
  • the VR terminal can detect the interaction performed by the user through the piggybacked sensor, and determine whether the detected interaction operation matches the preset interaction operation. If the detected interaction matches the preset interaction, the target service can be triggered in the VR scenario immediately.
  • the preset interaction operation for triggering the target service in the VR scenario described above may cover any type of interaction mode in the VR field, and is not particularly limited in this specification.
  • the target service may be a fast payment service based on a VR scenario; in this case, a “payment” button for initiating payment may be provided in the VR scenario, and the foregoing preset
  • the interaction operation may be that the user selects the operation of the "payment” button by controlling the movement of the operation focus; for example, in a general interaction mode, the user can control the movement of the visual focus through the head movement, and the visual focus is stopped.
  • the "payment” button is selected for a certain period of time to select the "payment” button, thereby triggering the fast payment service in the VR scene.
  • the VR server may send a service request to the VR server.
  • a random algorithm for generating random information may be pre-established.
  • the VR server may generate a random information based on the random algorithm, and then randomly The information is encrypted and sent to the VR client.
  • the VR client After receiving the random information sent by the VR server, the VR client:
  • the random information can be decrypted and stored, and then the random information is used as a calculation parameter to calculate the interaction environment authentication information;
  • a password input interface can be output in the VR scene, and the user can interact with the VR scene by controlling the displacement of the operation focus (for example, the user can interact with the VR scene through the head motion to control the displacement of the operation focus) To trigger the input character in the selected password input interface, and then complete the input operation of the input character.
  • the password input interface may be a password input interface dynamically sent by the VR server;
  • the password input interface may be a random password input interface issued by the VR server.
  • the random password input interface may be a random input interface containing input characters, a random input interface, and an interface.
  • the user interacts with the VR scenario to select the interaction mode of the input characters in the password input interface, and is not particularly limited. In practical applications, any form of interaction may be included; for example, in one In an implementation manner, the user can select the input character by holding the focus of the operation on the input character in the input interface for a certain length of time, and then trigger an input operation to complete the input character.
  • the foregoing interactive environment authentication information may specifically be a hidden unforgeable security mark for marking an official trusted VR interactive environment.
  • the foregoing random information may specifically include information of randomness in any form.
  • the foregoing interactive environment authentication information may specifically cover any form of unforgeable security information generated by random information generated by the VR server.
  • the random information may be a random number string of a preset length; and the interaction environment authentication information may be a coordinate sequence generated based on the random number string mapping calculation; wherein the coordinate sequence is Specifically, the user may be in a process of interacting with the VR scene, and the set of coordinates generated when the focus is shifted.
  • mapping algorithm for mapping the random number string can be pre-loaded on the VR terminal. After the random number string decrypted by the VR server is decrypted, the random number can be based on the random algorithm. The random numbers in the string are respectively calculated by mapping, and each mapping coordinate corresponding to the random number in the random number string is generated.
  • a password character in the password information that the user needs to input in the VR scenario may be respectively corresponding; for example, the target service is a fast payment service, and the password information is a 6-digit payment password.
  • the random number in the random number string can be mapped to six mapping coordinates corresponding to the password characters by the above mapping algorithm.
  • mapping algorithm is not specifically limited in the present specification, and in practical applications, those skilled in the art may define based on actual requirements;
  • the foregoing target service is a fast payment service in a VR scenario, where the password information is a payment password, and the mapping algorithm may be a random number of each of the random number strings. , an algorithm that maps to a mapped coordinate corresponding to a password character in the payment password. That is, in the present specification, the length of the random number string for generating the above mapping coordinates depends on the character length of the password information, and the two will maintain a relative relationship.
  • mapping algorithm can be specifically characterized by the following formula:
  • x represents the x-axis coordinate value of the mapping coordinate
  • y represents the y-axis coordinate value of the mapping coordinate
  • challenge represents the random number string
  • challenge[N] represents the Nth number in the random number string
  • challenge[i*2] represents the i*2th random number in the random number string
  • i has a value range of [0, M-1]
  • challenge[0] represents the above random number string
  • M is one-half of the length value of the random number string (ie, each two-bit random number is mapped to one mapping coordinate).
  • Alipay's payment password in the VR scenario is a 6-bit short password
  • the random number string can be a 12-bit random number string.
  • the value range of i is [0, 5] based on the above formula, and each number of i between 0 and 5 can be substituted into the above formula.
  • Perform mapping calculation, and the obtained mapping coordinate may be the random number
  • the VR terminal performs mapping calculation on the random numbers in the random number string based on the mapping algorithm, and obtains mapping coordinates corresponding to each password character in the password information, which may be based on These mapping coordinates further generate a coordinate sequence as the above-described interactive environment authentication information.
  • the mapping coordinate calculated by the mapping may be combined with the password input interface, and the mapping coordinate is used as an offset of the operation focus to construct a coordinate sequence as the interaction environment. Certification Information.
  • the VR terminal may use the mapping coordinate corresponding to the password character as an offset, perform an offset on the operation focus in the VR scene, and record the offset.
  • the VR terminal can define a fixed initial position in the password input interface for the operation focus.
  • the VR terminal can determine the initial position coordinates of the initial position, and then use the mapping coordinates corresponding to the password character input by the user as an offset. And performing an offset on the initial position coordinates; for example, the X-axis coordinate value and the Y-axis coordinate value of the initial position coordinate may be used as offset components of the X-axis and the Y-axis, respectively, and the coordinates of the operation focus are offset.
  • the specific position of the initial position in the password input interface is not particularly limited in the present specification. In an actual application, any position in the password input interface may be defined as the initial position;
  • the user selects the input character by holding the focus of the operation on the input character in the input interface for a certain length of time, and then triggers an interaction manner of completing the input operation of the input character as an example.
  • the input character can be defined as the initial position in the center position of the position area in the password input interface (ie, the center of the area of the input button corresponding to the input character), or other position that facilitates extraction and recognition;
  • the user saves the focus of the operation in the position area where the input character is located, and after the input of the input character is triggered, the VR terminal can immediately stop the operation focus to the initial position, and then execute from the initial position as the offset reference point.
  • One offset then record the coordinates of the operating focus after the offset.
  • the offset direction of the VR terminal when the operation focus is offset is not particularly limited in the present specification.
  • the mapping coordinate corresponding to the password character input by the user may be used as an offset.
  • the operating focus performs an offset in any direction.
  • FIG. 2 is a schematic diagram of a user shifting an operation focus after inputting a password character according to the present specification
  • the coordinate sequence of the interactive environment authentication information is:
  • each coordinate in the above coordinate sequence corresponds to one of the 6-digit payment passwords.
  • the first password character 1 of the above-mentioned 6-digit payment password corresponds to the mapping coordinate [-0.3, 0.1], when the user controls the operation focus to move to the area where the character 1 is located in the password input interface, and triggers the selection of the input character 1 to complete the password.
  • the VR terminal worn by the user can read the initial position coordinates of the operation focus in the password input interface in the background, and then take the X-axis value of the mapping coordinate [-0.3, 0.1] as -0.3.
  • the offset component of the X-axis of the focus, the Y-axis of the mapping coordinate [-0.3, 0.1] takes 0.1 as the offset component of the Y-axis of the operation focus, and performs a partial bias on the initial position coordinate in the coordinate system of the VR scene. Shift, the value of the X-axis of the initial position coordinate is shifted by 0.3 units in the negative direction of the X-axis in the coordinate system of the VR scene; and the value of the Y-axis of the initial position coordinate is in the VR scene.
  • the coordinate system is offset by 0.1 units in the positive direction of the Y-axis.
  • the user can continue to control the operation focus, and the position after the offset of the operation focus after inputting the password character 1 is moved to the password input interface.
  • the input of the password character 2 is continued, and so on, until the 6-digit payment password input is completed.
  • the VR terminal may splicing the coordinates of the operational focus after each offset that has been recorded to obtain a coordinate sequence; for example, directly according to each The sequence of the password characters corresponding to the shifted operation focus in the password information is spliced to the offset operation focus.
  • the generated coordinate sequence is the interactive environment authentication information that needs to be submitted to the server for verification.
  • mapping coordinates are generated based on the random number string delivered by the server, after the user inputs the password character in the password input interface, the mapping coordinate corresponding to the password character is used as an offset.
  • the amount, the offset is performed on the operation focus, which is equivalent to performing a random offset on the operation focus; therefore, the illegal user can be prevented from stealing the password information input by the user in the password input interface by initiating a reconstruction attack;
  • the so-called re-establishment attack refers to the interaction data generated by the illegal user in the process of performing information input in the VR scene by the illegal user (such as the user's head motion data), and restores the position of the operation focus in the VR scene and
  • the trajectory can further restore the attacking means of the password character input by the user based on the layout information of the input character in the password input interface that has been mastered.
  • the operation focus will perform a random offset every time the user inputs the password character in the password input interface, even if the illegal user successfully steals the interaction data generated by the user in the process of performing information input in the VR scene,
  • the position of the visual focus that is finally restored is still different from the actual position of the visual focus, so that the actual moving trajectory of the visual focus cannot be restored based on the stolen interactive data, which can significantly reduce the password successfully stolen by the user through the reconstruction attack.
  • the success rate of information Since the operation focus will perform a random offset every time the user inputs the password character in the password input interface, even if the illegal user successfully steals the interaction data generated by the user in the process of performing information input in the VR scene, The position of the visual focus that is finally restored is still different from the actual position of the visual focus, so that the actual moving trajectory of the visual focus cannot be restored based on the stolen interactive data, which can significantly reduce the password successfully stolen by the user through the reconstruction attack. The success rate of information.
  • mapping coordinates as the offset of the operation focus
  • constructing the coordinate sequence as the above-described interactive environment authentication information based on the coordinates of the recorded operational focus after the offset Avoiding the security risks faced by constructing coordinate sequences directly as interactive environment authentication information based on generated mapping coordinates;
  • the coordinate sequence generated by directly splicing the generated mapping coordinates is used as the interactive environment authentication information, which is equivalent to performing no processing on the calculation result of the mapping algorithm. Therefore, if the mapping coordinates calculated by the mapping algorithm are directly spliced, The obtained coordinate sequence is sent to the VR server as the interactive environment authentication information. Once the mapping algorithm is leaked and the illegal user grasps the mapping algorithm, the mapping algorithm can be used to inversely calculate the interactive environment authentication information.
  • the above random number string delivered by the VR server causes a security risk.
  • the above description of the interactive environment authentication information is based on the coordinate sequence generated by the random number string mapping calculation as an example
  • the interactive environment authentication information may be a coordinate sequence generated by mapping calculation based on the random number string, or may be another form for marking an official trusted VR interaction.
  • the security information of the environment for example, the information about the interactive environment authentication may be an image, a sound, or the like calculated based on the random information, and is not enumerated in this specification.
  • Step 106 The VR terminal sends the password information and the interaction environment authentication information to the virtual reality server.
  • the password information input is completed in the password input interface; and the VR terminal can obtain the interactive environment authentication information after generating the interactive environment authentication information based on the random information delivered by the VR server.
  • the user inputs the completed password information, and the VR terminal calculates the generated interactive environment authentication information in the background, and then sends the obtained password information and the interactive environment authentication information to the VR server.
  • the VR terminal may integrate the acquired password information and the coordinate sequence to generate a coordinate sequence string, and carry a response completed in the construction.
  • the request is returned to the VR server as a response to the random message delivered by the VR server.
  • the cryptographic information and the interaction environment authentication information may be encrypted and sent by the VR server.
  • Decryption wherein the specific encryption method and encryption algorithm are not described in detail in this specification.
  • Step 108 The VR server verifies the password information; and if the password information is verified, the random information is inversely calculated based on the interaction environment authentication information, and the reverse calculated random information and the virtual reality are verified. Whether the random information delivered by the server matches;
  • Step 110 If the stochastic calculated information matches the random information sent to the virtual reality terminal, determine that the interaction environment of the VR scenario passes the security authentication.
  • the VR server may first verify the password information; for example, the password information may be reserved on the service VR server. The password information is matched; if the password information is verified, the authentication of the user is passed, and the VR server can further initiate verification of the interactive environment authentication information.
  • the foregoing target service initiated by the user in the VR scenario may be directly terminated, and a response message indicating that the service execution fails is returned to the VR terminal.
  • the VR server can continue to authenticate the interaction environment authentication information to perform security authentication on the interaction environment of the VR scenario in which the user initiates the target service.
  • the process of verifying the interaction environment authentication information by the VR server corresponds to a process in which the VR terminal generates the interaction environment authentication information.
  • the interaction environment authentication information is used to calculate the mapping coordinates obtained by the VR server based on the preset mapping, and the password input interface is combined with the password input interface.
  • the constructed coordinate sequence is taken as an example.
  • the interaction environment authentication information is that after the user inputs a password character in the virtual reality scene, the mapping coordinate corresponding to the password character is used as an offset, and the operation focus in the virtual reality scene is performed.
  • the coordinate sequence obtained by offsetting and splicing the coordinates of the operational focus after each offset.
  • the mapping coordinates are that the VR terminal performs mapping calculation on the random numbers in the random number string based on the preset mapping algorithm, and generates mapping coordinates corresponding to the random numbers; each mapping coordinate corresponds to a user input.
  • a password character in the password information is that after the user inputs a password character in the virtual reality scene, the mapping coordinate corresponding to the password character is used as an offset, and the operation focus in the virtual reality scene is performed.
  • the coordinate sequence obtained by offsetting and splicing the coordinates of the operational focus after each offset.
  • the mapping coordinates are that the VR terminal performs mapping calculation on the random numbers in the random number string based on the preset mapping algorithm, and generates mapping coordinates corresponding to the random numbers
  • the VR server can separately calculate an offset corresponding to the coordinates in the above coordinate sequence as the interactive environment authentication information
  • the VR terminal may advertise the foregoing initial location to the VR server, and the VR server may calculate the offset corresponding to the coordinate in the coordinate sequence as the interaction environment authentication information, based on the initial location.
  • the VR server may calculate the offset corresponding to the coordinate in the coordinate sequence as the interaction environment authentication information, based on the initial location.
  • the user selects the input character by holding the focus of the operation on the input character in the input interface for a certain length of time, and then triggers an interaction manner of completing the input operation of the input character as an example.
  • the VR terminal can define the central location of the input character in the location area of the password input interface as the initial location, and advertise the initial location to the VR server; and the VR server needs to calculate the interaction environment authentication information.
  • the location area of the password character corresponding to the coordinate in the password input interface may be determined based on the layout information of the password maintenance interface maintained locally (ie, The position area corresponding to the input button corresponding to the character is input, and then the coordinates of the center position of the position area are further determined to obtain the initial position coordinates.
  • the corresponding offset may be calculated based on the initial position coordinates and the coordinates in the coordinate sequence as the interaction environment authentication information; for example, the initial position coordinates represent the operation focus offset
  • the coordinates before, and the coordinates in the above coordinate sequence represent the coordinates after the operation focus is offset. Therefore, the coordinates of the X-axis and the Y-axis of the coordinates after the operation focus shift are calculated, and before the operation focus is shifted.
  • the coordinates of the X-axis and the Y-axis of the coordinates take the value of the offset of the operating focus with respect to the X-axis and the Y-axis.
  • the VR terminal calculates the coordinates in the coordinate sequence as the interaction environment authentication information, because the VR terminal calculates the mapping coordinates calculated by mapping the random number string based on the preset mapping algorithm. After the corresponding offset, the original mapping coordinates obtained by mapping the random number string by the VR terminal based on the preset mapping algorithm may be obtained.
  • the same mapping algorithm as the VR terminal may be mounted on the VR server side; when the VR server obtains the original mapping calculated by the VR terminal mapping the random number string based on the preset mapping algorithm. After the coordinates, the original mapping coordinates corresponding to each cipher character can be inversely calculated based on the same mapping algorithm, and a random number corresponding to each original mapping coordinate is generated.
  • mapping algorithm still characterized by the following formula is taken as an example:
  • each parameter in the above formula is not detailed in this specification; and the original mapping coordinate is inversely calculated based on the above mapping algorithm, that is, the x-axis coordinate value and the y-axis coordinate value of the original mapping coordinate are substituted.
  • the above formula solves the process of challenge[i*2] and challenge[i*2+1] in reverse, and the specific calculation process will not be described in detail in this specification.
  • the VR server may splicing the random numbers to obtain a random number string, and then the obtained random number string and The VR server sends a random number string to the VR terminal to match; if the obtained random number string matches the random number string sent by the VR server to the VR terminal, indicating that the VR scenario in which the user initiates the target service is
  • the interaction environment is authenticated by the VR server.
  • the VR server can respond to the target service initiated by the VR terminal and feed back the service execution result to the VR terminal.
  • the interaction environment of the VR scenario in which the user initiates the target service is a security authentication, and the interaction environment is In an illegal VR interaction environment, the user's view in the VR scenario may be hijacked by a malicious program.
  • the VR server may directly terminate the target service initiated by the user in the VR scenario, and return a response message indicating that the service fails to be performed to the VR terminal.
  • the VR server can perform the user identity authentication based on the password information input by the user, and can further interact with the VR scenario in which the user performs the password information input based on the interaction environment authentication information that is synchronously sent with the password information.
  • the environment performs security authentication to determine whether the current interaction environment is a legal interaction environment, thereby reducing the security risks faced by users in performing business interactions in an illegal VR interaction environment.
  • the following is the example of the fast service of the VR scenario in the VR scenario.
  • the user In combination with the user entering the payment password in the password input interface of the VR scenario, the user can quickly and securely pay in the VR scenario.
  • the application scenario describes the technical solution of the manual.
  • the user quickly refills the game currency in the scene of the VR game; the user quickly completes the reward in the VR live scene; the user quickly completes the payment on demand of the video in the VR video scene; and the user is in the VR Quickly complete the unlocking of the VR terminal in the scene, etc.; in this example, it will not be enumerated one by one.
  • the VR terminal may be a headset VR terminal equipped with a payment client (such as Alipay VR pay) developed based on the VR technology;
  • the VR server may be a payment server; for example, based on a server The Alipay platform built by the cluster.
  • FIG. 3 is a schematic diagram of interaction between a user and a quick payment in a VR scenario according to the present disclosure.
  • the user can log in to the VR terminal by using the payment account, and set a payment password in the VR scenario output by the VR terminal, and bind the set payment password to the payment account, and store the payment password to the payment server in the cloud.
  • One side of the security database One side of the security database.
  • the user When the user wears the VR terminal to perform the VR shopping experience, the user can present a number of items to be selected in the VR scene, and the user can select the item he likes to purchase by viewing the list of products provided in the VR scene.
  • the interaction mode of the operation focus can be controlled by the head movement, and the visual focus is suspended in the VR scene in advance.
  • the Buy Now button is located above the area and stays for N seconds to trigger the VR client to initiate the payment process for the item.
  • FIG. 4 is a schematic diagram of a VR terminal interacting with a VR server to complete security authentication of a VR payment environment.
  • the VR terminal can initiate a payment request to the VR server through the piggybacked payment client.
  • the VR server may generate a 12-bit random number string for the VR terminal based on the piggybacked random algorithm, and send the random number string to the VR terminal.
  • the VR terminal may decrypt the random number string, and perform mapping calculation on the random number in the random number string based on the piggybacked mapping algorithm to obtain 6 and payment passwords.
  • the mapping coordinates corresponding to each password character still mapping each two digits as a mapping coordinate as an example).
  • the VR scenario can output the password input box sent by the VR server, and obtain the password characters input by the user in the password input box;
  • the obtained mapping coordinates are combined with the password input box sent by the VR server, and the mapping coordinates are used as the offset of the operation focus to construct the coordinate sequence as the interactive environment authentication information.
  • the VR terminal can still use a password character in the password input interface, and the mapping coordinate corresponding to the password character is used as an offset to perform an offset on the operation focus in the VR scene, and the recording is biased.
  • the coordinates of the moved operation focus are then spliced to the coordinates of the recorded operational focus after the offset to obtain the coordinate sequence as the above-mentioned interactive environment authentication information.
  • the detailed detailed implementation process is not described again. .
  • the foregoing payment password and the interaction environment authentication information may be used as the random number sent to the VR server.
  • the response of the string is sent to the server and verified by the server.
  • the server can first verify the payment password; if the payment password verification fails, the payment failure can be directly returned to the VR terminal;
  • the server can further verify the above interactive environment authentication information.
  • the VR server can calculate the offset corresponding to each coordinate in the interactive environment authentication information, and eliminate the coordinate error caused by the operation focus offset in each coordinate in the interactive environment authentication information, and restore and pay
  • the original mapping coordinates corresponding to each cipher character in the password may be inversely calculated based on the same mapping algorithm as the VR client, and the corresponding random number is obtained, and the obtained random number is spliced A random number string is obtained.
  • the random number string can be matched with the random number string sent to the VR terminal; please continue to refer to FIG. 3 if the random number string is obtained.
  • the VR server sends a random number string match to the VR terminal, indicating that the VR interaction environment in which the user initiates the above-mentioned fast payment service is an official trusted VR interaction environment.
  • the VR server can respond normally and execute the VR terminal.
  • the above payment request is sent back to the VR terminal, and the VR terminal outputs the result to the user in the VR scenario.
  • the VR interaction environment in which the user initiates the fast payment service may be an illegal VR interactive environment.
  • the user view in the VR scenario may be hijacked by an illegal user.
  • the shopping interface output by the VR terminal through the VR scenario may be a phishing and scam interface.
  • the VR server may directly terminate the user initiated in the VR scenario.
  • the VR server can further perform the user identity authentication based on the password information input by the user, and can further be based on the interactive environment authentication information that is synchronously sent with the password information.
  • the security environment of the VR scenario in which the password information is input is authenticated by the user to quickly detect attacks such as phishing and scams that may be encountered when the user performs fast payment in the VR scenario, thereby maximally protecting the user's funds.
  • the present specification also provides an embodiment of an authentication device based on a virtual reality scenario.
  • the embodiment of the VR scenario-based authentication device in this embodiment may be applied to a VR terminal.
  • the device embodiment may be implemented by software, or may be implemented by hardware or a combination of hardware and software.
  • the processor of the VR terminal is configured to read the corresponding computer program instructions in the non-volatile memory into the memory.
  • FIG. 5 a hardware structure diagram of a VR terminal in which the VR scenario-based authentication device is located in this specification, except for the processor, sensor, memory, network interface, and non-
  • the VR terminal in which the device is located in the embodiment may also include other hardware according to the actual function of the VR terminal, and details are not described herein.
  • Figure 6 is a block diagram of a VR scenario based authentication device, shown in an exemplary embodiment of the present specification.
  • the virtual reality scenario-based authentication device 60 can be applied to the VR terminal shown in FIG. 5 , and includes: a calculation module 601 , a first acquisition module 602 , and a sending module 603 .
  • the calculation module 601 calculates the interaction environment authentication information based on the random information delivered by the virtual reality server.
  • the first obtaining module 602 is configured to obtain password information input by the user in the virtual reality scenario
  • the sending module 603 is configured to send the password information and the interaction environment authentication information to the virtual reality server, so that the virtual reality server verifies the authentication information based on the interaction environment after the password information is verified and passed.
  • the random information is calculated, and the stochastic information is matched with the random information sent to the virtual reality client to perform security authentication on the interactive environment of the virtual reality scenario.
  • the random information is a random number string of a preset length
  • the interaction environment authentication information is a coordinate sequence generated based on the random number string mapping calculation.
  • the calculation module 601 calculates the calculation module 601:
  • mapping coordinates are used as offsets corresponding to each password character.
  • the calculating module 601 further:
  • mapping coordinate corresponding to the password character is used as an offset, and the initial position coordinate is offset once.
  • mapping algorithm is characterized by the following formula:
  • x represents the x-axis coordinate value of the mapping coordinate
  • y represents the y-axis coordinate value of the mapping coordinate
  • challenge represents the random number string
  • challenge[N] represents the Nth number in the random number string
  • i is in the range [1, M]
  • M is one-half of the length of the random number string.
  • the present specification also provides another embodiment of an authentication device based on a virtual reality scenario.
  • the embodiment of the VR scenario-based authentication device in this embodiment may be applied to the VR server.
  • the device embodiment may be implemented by software, or may be implemented by hardware or a combination of hardware and software.
  • the processor of the VR server is used to read the corresponding computer program instructions in the non-volatile memory into the memory.
  • FIG. 7 a hardware structure diagram of a VR terminal in which the VR scenario-based authentication device of the present specification is located, except for the processor, sensor, memory, network interface, and non-
  • the VR terminal in which the device is located in the embodiment may also include other hardware according to the actual function of the VR terminal, and details are not described herein.
  • FIG. 8 is a block diagram of a VR scenario-based authentication apparatus according to an exemplary embodiment of the present specification.
  • the virtual reality scenario-based authentication device 80 can be applied to the VR terminal shown in FIG. 7 , and includes: a second obtaining module 801 , a verification module 802 , and a determining module 803 .
  • the second obtaining module 801 is configured to obtain the interaction environment authentication information sent by the virtual reality terminal and the password information input by the user in the virtual reality scenario, where the interaction environment authentication information is based on the random information sent to the virtual reality terminal. Calculation generation
  • the verification module 802 verifying the password information; and, if the password information is verified, calculating the random information inversely based on the interaction environment authentication information, and verifying the reverse calculated random information and the virtual reality server Whether the random information delivered is matched;
  • the determining module 803 determines that the interactive environment of the virtual reality scene passes the security authentication if the stochastic calculated information matches the random information sent to the virtual reality terminal.
  • the random information is a random number string of a preset length
  • the interaction environment authentication information is a coordinate sequence generated based on the random number string mapping calculation.
  • the interaction environment authentication information is that after the user inputs a password character in the virtual reality scene, the mapping coordinate corresponding to the password character is used as an offset, and the operation focus in the virtual reality scene is offset, and each is spliced. a coordinate sequence obtained by the coordinates of the shifted operation focus; wherein the mapping coordinate is a mapping calculation of the random number in the random number string based on a preset mapping algorithm, and the generated correspondence corresponding to the random number respectively Each mapping coordinate;
  • the verification module 802 the verification module 802:
  • the verification module 802 further:
  • a corresponding offset is calculated based on the initial position coordinates and coordinates in the coordinate sequence.
  • mapping algorithm is characterized by the following formula:
  • x represents the x-axis coordinate value of the mapping coordinate
  • y represents the y-axis coordinate value of the mapping coordinate
  • challenge represents the random number string
  • challenge[N] represents the Nth number in the random number string
  • i is in the range [1, M]
  • M is one-half of the length of the random number string.
  • the device embodiment since it basically corresponds to the method embodiment, reference is made to the partial description of the method embodiment.
  • the device embodiments described above are merely illustrative, wherein the units described as separate components may or may not be physically separate, and the components displayed as units may or may not be physical units, ie may be located A place, or it can be distributed to multiple network units. Some or all of the modules may be selected according to actual needs to achieve the objectives of the present specification. Those of ordinary skill in the art can understand and implement without any creative effort.
  • the system, device, module or unit illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product having a certain function.
  • a typical implementation device is a computer, and the specific form of the computer may be a server, a personal computer, a laptop computer, a cellular phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email transceiver device, A game console, tablet, wearable device, or a combination of any of these devices.
  • the present specification also provides an embodiment of a VR terminal device.
  • the VR terminal device includes a processor and a memory for storing machine executable instructions; wherein the processor and the memory are typically connected to one another via an internal bus.
  • the device may also include an external interface to enable communication with other devices or components.
  • the processor by reading and executing the machine executable instructions of the memory stored control logic associated with database corruption recovery, the processor is caused to:
  • the random information is a random number string of a preset length
  • the interaction environment authentication information is a coordinate sequence generated based on the random number string mapping calculation.
  • the processor is also caused to: by reading and executing the machine executable instructions of the memory stored control logic associated with database corruption recovery:
  • mapping coordinates are used as offsets corresponding to each password character.
  • the processor is also caused to: by reading and executing the machine executable instructions of the memory stored control logic associated with database corruption recovery:
  • mapping coordinate corresponding to the password character is used as an offset, and the initial position coordinate is offset once.
  • mapping algorithm is characterized by the following formula:
  • x represents the x-axis coordinate value of the mapping coordinate
  • y represents the y-axis coordinate value of the mapping coordinate
  • challenge represents the random number string
  • challenge[N] represents the Nth number in the random number string
  • i is in the range [0, M-1]
  • M is one-half of the length of the random number string.
  • the present specification also provides an embodiment of a VR server.
  • the VR server includes a processor and a memory for storing machine executable instructions; wherein the processor and the memory are typically interconnected by an internal bus.
  • the device may also include an external interface to enable communication with other devices or components.
  • the processor by reading and executing the machine executable instructions of the memory stored control logic associated with database corruption recovery, the processor is caused to:
  • Verifying the password information and, if the password information is verified, calculating the random information based on the interactive environment authentication information, and verifying the reverse calculated random information and the random delivery by the virtual reality server Whether the information matches;
  • the randomly calculated random information matches the random information delivered to the virtual reality terminal, it is determined that the interactive environment of the virtual reality scenario passes the security authentication.
  • the random information is a random number string of a preset length
  • the interaction environment authentication information is a coordinate sequence generated based on the random number string mapping calculation.
  • the processor is also caused to: by reading and executing the machine executable instructions of the memory stored control logic associated with database corruption recovery:
  • mapping coordinates corresponding to each cipher character Performing inverse calculation on the mapping coordinates corresponding to each cipher character according to the preset mapping algorithm, and generating a random number corresponding to each mapping coordinate;
  • Each random number generated by splicing obtains the random number string.
  • the processor is also caused to: by reading and executing the machine executable instructions of the memory stored control logic associated with database corruption recovery:
  • a corresponding offset is calculated based on the initial position coordinates and coordinates in the coordinate sequence.
  • mapping algorithm is characterized by the following formula:
  • x represents the x-axis coordinate value of the mapping coordinate
  • y represents the y-axis coordinate value of the mapping coordinate
  • challenge represents the random number string
  • challenge[N] represents the Nth number in the random number string
  • i is in the range [0, M-1]
  • M is one-half of the length of the random number string.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Accounting & Taxation (AREA)
  • Human Computer Interaction (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Software Systems (AREA)
  • User Interface Of Digital Computer (AREA)
  • Computer And Data Communications (AREA)

Abstract

本说明书提供一种基于VR场景的认证方法,包括:基于虚拟现实服务端下发的随机信息计算交互环境认证信息;以及,获取用户在虚拟现实场景中输入的密码信息;将所述密码信息以及所述交互环境认证信息发送至所述虚拟现实服务端,以由所述虚拟现实服务端在所述密码信息验证通过后,基于所述交互环境认证信息反向计算出随机信息,并将反向计算出的所述随机信息与向虚拟现实客户端下发的随机信息进行匹配,以对所述虚拟现实场景的交互环境进行安全认证。

Description

基于VR场景的认证方法、装置、VR终端及VR服务端 技术领域
本说明书涉及计算机应用领域,尤其涉及一种基于虚拟现实场景的认证方法、装置、VR终端设备以及VR服务端设备。
背景技术
VR(Virtual Reality,虚拟现实)技术,是一种综合利用计算机图形系统和各种控制接口,在计算机上生成可交互的三维交互环境,面向用户提供沉浸感的技术。由于VR交互的特点是能够接管用户的全部视野,面向用户提供“沉浸式体验”,因此VR技术是目前比较受关注的用户和机器交互方式,很多互联网企业都在积极扩展和自己相关的VR业务场景;比如,VR购物、VR支付、VR娱乐,等等。
发明内容
本说明书提出一种基于虚拟现实场景的认证方法,应用于虚拟现实终端,所述方法包括:
基于虚拟现实服务端下发的随机信息计算交互环境认证信息;以及,
获取用户在虚拟现实场景中输入的密码信息;
将所述密码信息以及所述交互环境认证信息发送至所述虚拟现实服务端,以由所述虚拟现实服务端在所述密码信息验证通过后,基于所述交互环境认证信息反向计算出随机信息,并将反向计算出的所述随机信息与向虚拟现实客户端下发的随机信息进行匹配,以对所述虚拟现实场景的交互环境进行安全认证。
本说明书还提出一种基于虚拟现实场景的认证方法,应用于虚拟现实服务端,所述方法包括:
获取虚拟现实终端发送的交互环境认证信息以及用户在虚拟现实场景中输入的密码信息;其中,所述交互环境认证信息基于下发至所述虚拟现实终 端的随机信息计算生成;
验证所述密码信息;以及,如果所述密码信息验证通过,基于所述交互环境认证信息反向计算出随机信息,并验证反向计算出的随机信息与所述虚拟现实服务端下发的随机信息是否匹配;
如果反向计算出的随机信息与下发至所述虚拟现实终端的随机信息匹配,确定所述虚拟现实场景的交互环境通过安全认证。
本说明书还提出一种基于虚拟现实场景的认证装置,应用于虚拟现实终端,所述装置包括:
计算模块,基于虚拟现实服务端下发的随机信息计算交互环境认证信息;以及,
第一获取模块,获取用户在虚拟现实场景中输入的密码信息;
发送模块,将所述密码信息以及所述交互环境认证信息发送至所述虚拟现实服务端,以由所述虚拟现实服务端在所述密码信息验证通过后,基于所述交互环境认证信息反向计算出随机信息,并将反向计算出的所述随机信息与向虚拟现实客户端下发的随机信息进行匹配,以对所述虚拟现实场景的交互环境进行安全认证。
本说明书还提出一种基于虚拟现实场景的认证装置,应用于虚拟现实服务端,所述装置包括:
第二获取模块,获取虚拟现实终端发送的交互环境认证信息以及用户在虚拟现实场景中输入的密码信息;其中,所述交互环境认证信息基于下发至所述虚拟现实终端的随机信息计算生成;
验证模块,验证所述密码信息;以及,如果所述密码信息验证通过,基于所述交互环境认证信息反向计算出随机信息,并验证反向计算出的随机信息与所述虚拟现实服务端下发的随机信息是否匹配;
确定模块,如果反向计算出的随机信息与下发至所述虚拟现实终端的随机信息匹配,确定所述虚拟现实场景的交互环境通过安全认证。
本说明书还提出一种虚拟现实终端设备,包括:
处理器;
用于存储机器可执行指令的存储器;
其中,通过读取并执行所述存储器存储的与机器学习模型的训练的控制逻辑对应的机器可执行指令,所述处理器被促使:
基于虚拟现实服务端下发的随机信息计算交互环境认证信息;以及,
获取用户在虚拟现实场景中输入的密码信息;
将所述密码信息以及所述交互环境认证信息发送至所述虚拟现实服务端,以由所述虚拟现实服务端在所述密码信息验证通过后,基于所述交互环境认证信息反向计算出随机信息,并将反向计算出的所述随机信息与向虚拟现实客户端下发的随机信息进行匹配,以对所述虚拟现实场景的交互环境进行安全认证。
本说明书还提出一种虚拟现实服务端设备,包括:
处理器;
用于存储机器可执行指令的存储器;
其中,通过读取并执行所述存储器存储的与机器学习模型的训练的控制逻辑对应的机器可执行指令,所述处理器被促使:
获取虚拟现实终端发送的交互环境认证信息以及用户在虚拟现实场景中输入的密码信息;其中,所述交互环境认证信息基于下发至所述虚拟现实终端的随机信息计算生成;
验证所述密码信息;以及,如果所述密码信息验证通过,基于所述交互环境认证信息反向计算出随机信息,并验证反向计算出的随机信息与所述虚拟现实服务端下发的随机信息是否匹配;
如果反向计算出的随机信息与下发至所述虚拟现实终端的随机信息匹配,确定所述虚拟现实场景的交互环境通过安全认证。
在本说明书中,实现了虚拟现实服务端在基于用户输入的密码信息完成用户身份认证的基础上,可以进一步基于与密码信息同步发送的交互环境认证信息,对虚拟现实场景的交互环境进行安全认证,来确定当前的交互环境 是否为合法的交互环境,进而可以降低用户在非法的VR交互环境中进行业务交互而面临的安全性风险。
附图说明
图1是本说明书一实施例示出的一种基于VR场景的认证方法的流程图;
图2为本说明书示出的一种用户在输入密码字符后对操作焦点进行偏移的示意图;
图3是本说明书一实施例示出的一种用户在VR场景中完成快捷支付的交互示意图;
图4是本说明书一实施例示出的一种VR终端与VR服务端进行交互完成VR支付环境的安全认证的示意图;
图5是本说明书一实施例提供的承载一种基于VR场景的认证装置的VR终端所涉及的硬件结构图;
图6是本说明书一实施例提供的一种基于VR场景的认证装置的逻辑框图;
图7是本说明书一实施例提供的承载另一种基于VR场景的认证装置的VR服务端所涉及的硬件结构图;
图8是本说明书一实施例提供的另一种基于VR场景的认证装置的逻辑框图。
具体实施方式
在实际应用中,VR技术虽然可以面向用户提供逼真的沉浸感,但用户在佩戴VR终端进行沉浸体验时,在VR场景中完成信息输入通常会存在困难;因而,越来越多的VR终端设备,开始面向用户提供一些更加人性化的信息输入方式;
例如,以头戴式的VR终端设备为例,当用户需要在VR场景中执行信息输入密码时,通常可以在VR场景中输出一个包含若干输入字符的输入界 面,而用户则可以通过头部动作与VR场景进行交互,来控制VR场景中的视觉焦点(即操作焦点),通过视觉焦点来触发选中输入界面中相关的输入字符,进而完成该输入字符的输入操作;比如,在一种实现方式中,用户通过可以将视觉焦点停留在输入界面中相关的输入字符一定时长来选中该输入字符(也可以通过其它的交互方式来选中,本说明书中对选中方式不进行限定),然后触发完成该输入字符的输入操作。
而随着VR技术的不断普及,VR技术在面向用户提供“沉浸式体验”的同时,由于VR技术具有接管用户的全部视野的特点,一旦VR终端的用户视野(即通过用户佩戴VR终端向用户输出的可视化3D界面)被恶意的程序劫持后,用户在VR场景中输入的诸如密码信息等隐私信息就有可能面临泄露的风险;而且,由于VR场景中的用户视野,不同于传统APP的屏幕交互界面,如果用户视野被劫持,在VR场景下用户完全没有能力觉察到被劫持。因此,如何来准确识别出VR场景的VR交互环境是否合法,确保用户在VR场景中输入信息(尤其是一些诸如支付密码等隐私信息)的安全,则具有十分重要的意义。
有鉴于此,在本说明书中,提出一种在VR场景下,在基于用户输入的密码信息的基础上,进一步对用户当前所处的VR场景的交互环境进行安全认证的技术方案。
在实现时,VR终端可以基于VR服务端下发的随机信息计算交互环境认证信息,并获取用户在虚拟现实场景中输入的密码信息,然后将所述密码信息和交互环境认证信息一起发送至VR服务端。
而VR服务端在收到VR终端发送的密码信息和交互环境认证信息后,可以首先对密码信息进行验证,并在所述密码信息验证通过后,基于所述交互环境认证信息反向计算出随机信息,然后通过将反向计算出的所述随机信息与向虚拟现实客户端下发的随机信息进行匹配,来对所述虚拟现实场景的交互环境进行安全认证;如果反向计算出的所述随机信息与向虚拟现实客户端下发的随机信息匹配,表明当前的VR场景的交互环境为合法的交互环境, 用户在当前的VR场景中的业务操作不存在安全风险;反之,如果反向计算出的所述随机信息与向虚拟现实客户端下发的随机信息不匹配,则表明当前的VR场景的交互环境为非法的交互环境,用户在当前的VR场景中的业务操作存在安全风险。
通过这种方式,实现了虚拟现实服务端在基于用户输入的密码信息完成用户身份认证的基础上,可以进一步基于与密码信息同步发送的交互环境认证信息,对用户执行密码信息输入的虚拟现实场景的交互环境进行安全认证,来确定当前的交互环境是否为合法的交互环境,进而可以降低用户在非法的VR交互环境中进行业务交互而面临的安全性风险。
例如,以在VR场景下的快捷支付业务为例,当用户在VR场景中通过输入支付密码完成一笔快捷支付交易时,如果用户佩戴的VR终端被恶意程序劫持(比如基于VR场景的钓鱼、诈骗、页面劫持等攻击行为),此时用户在VR场景中发起的支付交易就有可能面临安全风险;比如,用户输入的支付密码泄露,或者将交易资金转入一个非法的账户造成经济损失等。在这种情况下,如果VR服务端能够基于VR终端发送的交互环境认证信息,在后台准确识别出当前VR场景的交互环境是否合法,则能够及时的终止用户在VR场景中发起的支付交易,降低用户在VR场景中发起的支付交易的安全性风险。
下面通过具体实施例并结合具体的应用场景对本说明书进行描述。
请参考图1,图1是本说明书一实施例提供的一种基于虚拟现实场景的认证方法,执行以下步骤:
步骤102,VR终端基于VR服务端下发的随机信息计算交互环境认证信息;
步骤104,VR终端获取用户在VR场景中输入的密码信息;
其中,需要说明的是,上述步骤102和步骤104的执行顺序可以互换。
上述VR终端,包括任意形态的可以面向用户提供VR三维沉浸体验的终端设备;比如,头戴式的VR终端设备。
其中,在上述VR终端上,可以预先搭载基于VR技术开发的客户端软件(比如APP)或者操作系统,VR终端可以通过搭载的客户端软件或者操作系统,将开发人员预先开发的VR场景模型向用户输出,从而使得佩戴VR终端的用户,能够在VR场景中得到三维沉浸体验。
同时,在上述VR终端上,还可以搭载相关的传感器,并通过搭载的这些传感器来检测用户在VR场景中执行的交互操作,进而可以基于感应到的交互操作来理解用户的意图,实现用户与VR场景之间的交互;
例如,在实际应用中,VR终端可以内置重力传感器和加速度传感器,并通过内置的重力传感器和加速度传感器来跟踪和识别用户的头部动作,进而可以理解用户的意图,与用户进行交互;而对于用户而言,在佩戴VR终端的过程中,可以通过头部动作控制VR场景中的操作焦点(即视觉焦点)的移动,在VR场景中触发相应的动作与VR场景进行交互;比如,用户可以通过头部动作控制视觉焦点的移动,将视觉焦点停留在VR场景中提供的虚拟元素(比如虚拟按钮)上一定时长,来选中该虚拟元素,并触发与该虚拟元素对应的执行动作。
在说明书中,用户在VR场景中进行沉浸体验的过程中,可以通过在VR场景中执行特定的交互操作,与VR场景进行交互,来触发目标业务;其中,上述目标业务具体可以包括需要对用户身份进行认证的业务;比如,上述目标业务可以包括任意形式的需要用户输入密码信息对自身身份进行认证的安全性业务。
而对于VR终端而言,可以预先定义若干种用于在VR场景中触发目标业务的预设交互操作。当用户在与VR场景进行交互的过程中,VR终端可以通过搭载的传感器来检测用户所执行的交互操作,并确定检测到的交互操作是否匹配上述预设交互操作。如果检测到的交互操作匹配上述预设交互操作,则可以立即在VR场景中触发目标业务。
其中,需要说明的是,以上描述的用于在VR场景中触发目标业务的预设交互操作,可以涵盖在VR领域中任意类型的交互方式,在本说明书不进 行特别限定。
例如,在一种实施方式中,上述目标业务具体可以是基于VR场景的快捷支付业务;在这种情况下,可以在VR场景中提供一个用于发起支付的“支付”按钮,而上述预设交互操作则可以是用户通过控制操作焦点的移动,来选中该“支付”按钮的操作;比如,在一种通用的交互方式中,用户可以通过头部动作控制视觉焦点的移动,将视觉焦点停留该“支付”按钮上一定时长,来选中该“支付”按钮,进而触发在VR场景中的快捷支付业务。
在本说明书中,当VR终端检测到用户在虚拟现实场景中触发了目标业务时,可以向VR服务端发送一个业务请求。而在VR服务端一侧,可以预先搭建一个用于生成随机信息的随机算法,当VR服务端收到VR终端发送的一个业务请求后,可以基于该随机算法生成一个随机信息,然后将该随机信息加密下发至VR客户端。
当VR客户端在收到VR服务端加密下发的随机信息后:
一方面,可以对该随机信息进行解密并存储,然后将该随机信息作为计算参数,来计算交互环境认证信息;
另一方面,可以在VR场景中输出一个密码输入界面,用户可以与VR场景进行交互,通过控制操作焦点的位移(比如,用户可以通过头部动作与VR场景进行交互来控制操作焦点的位移),来触发选中密码输入界面中的输入字符,进而完成该输入字符的输入操作。
其中,为了保证密码输入安全,该密码输入界面具体可以是一个由VR服务端动态下发的密码输入界面;
例如,上述密码输入界面具体可以是一个由VR服务端下发的随机密码输入界面;比如,该随机密码输入界面具体可以是一个包含的输入字符随机的输入界面、界面大小随机的输入界面、所包含的输入字符的大小随机的的输入界面、在虚拟现实场景中的展示位置随机的输入界面、以及在虚拟现实场景中的倾斜角度随机的输入界面,等等。
其中,需要说明的是,用户通过与VR场景进行交互,来选中密码输入 界面中的输入字符的交互方式,不进行特别限定,在实际应用中,可以包括任意形式的交互方式;例如,在一种实现方式中,用户可以通过将操作焦点停留在输入界面中相关的输入字符一定时长来选中该输入字符,然后触发完成该输入字符的输入操作。
在本说明书中,上述交互环境认证信息具体可以是一种隐藏的不可伪造的安全标记,用于标记官方可信的VR交互环境。其中,上述随机信息具体可以包括任意形式具有随机性的信息;相应的,上述交互环境认证信息具体也可以涵盖任意形式的基于VR服务端下发的随机信息计算生成的不可伪造的安全性信息。
在示出的一种实施方式中,上述随机信息可以是预设长度的随机数串;而上述交互环境认证信息则可以是基于上述随机数串映射计算生成的坐标序列;其中,上述坐标序列,具体可以包括用户在与VR场景进行交互的过程,操作焦点发生位移时产生的一系列坐标的集合。
在这种情况下,在VR终端上可以预先搭载用于对随机数串进行映射计算的映射算法,当对VR服务端下发的随机数串解密完成后,可以基于该随机算法对该随机数串中的随机数,分别进行映射计算,生成与该随机数串中的随机数分别对应的各映射坐标。
其中,对于生成的各映射坐标,可以分别对应用户需要在VR场景下输入的密码信息中的一个密码字符;例如,以上述目标业务为快捷支付业务,上述密码信息为6位的支付密码为例,在这种情况下,可以通过上述映射算法将上述随机数串中的随机数映射为6个与密码字符对应的映射坐标。
其中,需要说明的是,上述映射算法的计算逻辑在本说明书中不进行特别限定,在实际应用中,本领域技术人员可以基于实际的需求来定义;
在示出的一种实现方式中,以上述目标业务为VR场景下的快捷支付业务,上述密码信息为支付密码为例,上述映射算法则可以是将上述随机数串中的每两位随机数,映射为一个与支付密码中的一个密码字符相对应的映射坐标的算法。即在本说明书中,用于生成上述映射坐标的随机数串的长度取 决于密码信息的字符长度,二者将保持一种相对的关系。
在这种情况下,上述映射算法具体可以用以下公式来表征:
x=(int(challenge[i*2])-4)/10;
y=(int(challenge[i*2+1])-4)/10;
其中,x表示所述映射坐标的x轴坐标值;y表示所述映射坐标的y轴坐标值;challenge表示上述随机数串;challenge[N]表示上述随机数串中的第N个数字;比如,challenge[i*2]表示上述随机数串中的第i*2个随机数;i的取值范围为[0,M-1];其中,challenge[0],表示上述随机数串中的第一个随机数;M的取值为所述随机数串的长度值的二分之一(即每两位随机数映射为一个映射坐标)。
例如,以支付宝(Alipay)在VR场景下的快捷支付业务为例,支付宝在VR场景下的支付密码为6位短密码,那么上述随机数串则可以是一个12位的随机数字串。在一个例子中,假设上述随机数字串为152587660579,那么基于上述公式,i的取值范围为[0,5],此时可以将i在0~5之间的每一个数分别代入到上述公式中进行映射计算,得到的映射坐标可以是对该随机数
串中的随机数分别进行映射计算,得到计算结果可以如下表所示:
i challenge[i*2] challenge[i*2+1] result
0 challenge[0] challenge[1] [-0.3,0.1]
1 challenge[2] challenge[3] [-0.2,0.1]
2 challenge[4] challenge[5] [0.4,0.3]
3 challenge[6] challenge[7] [0.2,0.2]
4 challenge[8] challenge[9] [-0.4,0.1]
5 challenge[10] challenge[11] [0.3,0.5]
在示出的一种实施方式中,当VR终端基于上述映射算法对上述随机数串中的随机数分别进行映射计算,得到与上述密码信息中的各密码字符分别对应的映射坐标后,可以基于这些映射坐标进一步生成坐标序列作为上述交互环境认证信息。
其中,在示出的一种方式中,具体可以将通过上述映射计算得到的映射坐标与上述密码输入界面进行结合,将上述映射坐标作为操作焦点的偏移量, 来构建坐标序列作为上述交互环境认证信息。
在实现时,每当用户在上述密码输入界面中输入一个密码字符,VR终端可以将该密码字符对应的映射坐标作为偏移量,对VR场景中的操作焦点执行一次偏移,并记录偏移后的操作焦点的坐标;以此类推,直到用户将完整的密码信息输入完成;例如,以上述密码信息为支付宝的6位的支付密码为例,此时操作焦点一共需要执行6次偏移,因而VR终端需要记录6个偏移后的操作焦点的坐标。
其中,为了确保在VR服务端一侧能够通过计算还原出上述偏移量,VR终端可以为操作焦点在密码输入界面中定义一个固定的初始位置。
在这种情况下,每当用户在密码输入界面中输入一个密码字符后,VR终端可以确定出该初始位置的初始位置坐标,然后将与用户输入的该密码字符对应的映射坐标作为偏移量,对该初始位置坐标执行一次偏移;比如,可以将该初始位置坐标的X轴坐标值和Y轴坐标值分别作为X轴和Y轴的偏移分量,对操作焦点的坐标进行偏移。其中,上述初始位置在密码输入界面中的具体位置,在本说明书中不进行特别限定,在实际应用中,上述密码输入界面中的任意位置均可以被定义为上述初始位置;
例如,在一种实现方式中,以用户通过将操作焦点停留在输入界面中相关的输入字符一定时长来选中该输入字符,然后触发完成该输入字符的输入操作的交互方式为例,在这种情况下,可以将该输入字符在密码输入界面中的位置区域的中心位置(即与该输入字符对应的输入按键的区域中心),或者其它便于提取识别的位置定义为上述初始位置;从而,当用户通过控制操作焦点在该输入字符所在的位置区域中提留,触发了该输入字符的输入后,VR终端可以立即将操作焦点停留到该初始位置,然后从以该初始位置为偏移基准点执行一次偏移,然后记录偏移后的操作焦点的坐标。
其中,VR终端在对操作焦点进行偏移时的偏移方向,在本说明书中也不进行特别限定,在实际应用中,可以将与用户输入的密码字符对应的映射坐标作为偏移量,对操作焦点执行任意方向的偏移。
例如,请参见图2,图2为本说明书示出的一种用户在输入密码字符后对操作焦点进行偏移的示意图;
如图2所示,以上述密码信息为支付宝的6位的支付密码为例,假设6位支付宝密码为123456,作为上述交互环境认证信息的坐标序列为:
{[-0.3,0.1]、[-0.2,0.1]、[0.4,0.3]、[0.2,0.2]、[-0.4,0.1]、[0.3,0.5]}
此时,以上坐标序列中的各坐标分别对应6位支付密码中的一个密码字符对应。
假设上述6位支付密码中的第一密码字符1与映射坐标[-0.3,0.1]对应,当用户控制操作焦点移动到密码输入界面中输入字符1所在区域,并触发选中该输入字符1完成密码字符1的输入后,此时用户佩戴的VR终端可以在后台读取该操作焦点在密码输入界面中的初始位置坐标,然后将映射坐标[-0.3,0.1]的X轴取值-0.3作为操作焦点的X轴的偏移分量,将映射坐标[-0.3,0.1]的Y轴取值0.1作为操作焦点的Y轴的偏移分量,在VR场景的坐标系中对该初始位置坐标执行一次偏移,将该初始位置坐标的X轴的取值,在VR场景的坐标系中向X轴的负方向偏移0.3个单位;以及,将该初始位置坐标的Y轴的取值,在VR场景的坐标系中向Y轴的正方向偏移0.1个单位。后续,用户在继续输入上述6位支付密码中的第二个密码字符2时,可以继续控制操作焦点,从输入了密码字符1后操作焦点的偏移后的位置,移动到密码输入界面中输入字符2所在的区域,继续完成密码字符2的输入,以此类推,直到6位支付密码输入完成。
在本说明书中,当用户在上述密码输入界面中完成密码信息的输入后,VR终端可以对已经记录的各偏移后的操作焦点的坐标进行拼接,得到一个坐标序列;比如,可以直接按照各偏移后的操作焦点对应的密码字符在密码信息中的顺序对各偏移后的操作焦点的进行拼接。此时,生成的该坐标序列,即为最终需要提交给服务端进行验证的交互环境认证信息。
通过这种方式,一方面,由于上述映射坐标是基于服务端下发的随机数串计算生成,因此用户在密码输入界面中输入了密码字符后,将与该密码字 符对应的映射坐标作为偏移量,对操作焦点执行一次偏移,相当于对操作焦点执行了一次随机的偏移;因此,可以避免非法用户通过发起重建攻击来窃取用户在密码输入界面中输入的密码信息;
例如,所谓重建攻击,是指非法用户通过非法窃取用户在VR场景中执行信息输入的过程中,产生的交互数据(比如用户的头部动作数据),还原出操作焦点在VR场景中的位置以及轨迹,进而可以基于已经掌握的密码输入界面中输入字符的布局信息,还原出用户输入的密码字符的攻击手段。由于每当用户在密码输入界面中输入了密码字符后,操作焦点都会执行一次随机的偏移,因此即便非法用户成功窃取到用户在VR场景中执行信息输入的过程中,所产生的交互数据,最终还原出的视觉焦点的位置,也仍然与视觉焦点的实际位置存在差异,进而无法基于窃取到的交互数据还原出视觉焦点真实的移动轨迹,可以显著降低通过重建攻击成功窃取到用户输入的密码信息的成功率。
另一方面,通过将上述映射坐标作为操作焦点的偏移量对操作焦点进行偏移,并基于记录的偏移后的操作焦点的坐标,来构建坐标序列作为上述交互环境认证信息的方式,可以避免直接基于生成的映射坐标来构建坐标序列作为交互环境认证信息而面临的安全性风险;
例如,直接将生成的映射坐标进行拼接生成的坐标序列作为交互环境认证信息,相当于对上述映射算法的计算结果不进行任何处理,因此如果直接对通过上述映射算法计算出的各映射坐标进行拼接得到的坐标序列作为交互环境认证信息发送给VR服务端,一旦上述映射算法发生泄露,非法用户掌握了上述映射算法,那么就可以通过该映射算法对该交互环境认证信息进行反向计算,还原出VR服务端下发的上述随机数串,从而造成安全性风险。
以上以上述交互环境认证信息是基于上述随机数串映射计算生成的坐标序列为例进行了详细说明;
其中,需要补充说明的是,在实际应用中,上述交互环境认证信息除了可以是基于上述随机数串进行映射计算生成的坐标序列以外,也可以是其它 形态的用于标记官方可信的VR交互环境的安全性信息;比如,上述交互环境认证信息也可以是基于上述随机信息计算生成的图像、声音等信息,在本说明书中不再进行一一列举。
步骤106,VR终端将所述密码信息以及所述交互环境认证信息发送至所述虚拟现实服务端;
在本说明书中,当用户通过与VR场景进行交互,在密码输入界面中完成了密码信息的输入;并且,VR终端基于VR服务端下发的随机信息计算生成了交互环境认证信息后,可以获取用户输入完成的密码信息,以及VR终端在后台计算生成的交互环境认证信息,然后将获取到的密码信息以及交互环境认证信息发送给VR服务端。
例如,以上述交互环境认证信息为基于上述随机信息映射计算生成的坐标序列为例,VR终端可以将获取到的密码信息和上述坐标序列进行整合生成一个坐标序列串,携带在构建完成的一个响应请求中,返回给VR服务端,作为VR服务端下发的随机信息的应答。
其中,在实际应用中,VR终端将获取到的密码信息以及上述交互环境认证信息发送至VR服务端时,也可以对该密码信息和上述交互环境认证信息进行加密发送,再由VR服务端进行解密;其中,具体的加密方式以及加密算法,在本说明书中不再进行详述。
步骤108,VR服务端验证所述密码信息;以及,如果所述密码信息验证通过,基于所述交互环境认证信息反向计算出随机信息,并验证反向计算出的随机信息与所述虚拟现实服务端下发的随机信息是否匹配;
步骤110,如果反向计算出的随机信息与下发至所述虚拟现实终端的随机信息匹配,确定所述VR场景的交互环境通过安全认证。
在本说明书中,VR服务端在收到VR终端发送的密码信息和交互环境认证信息后,首先可以对该密码信息进行验证;例如,可以将该密码信息与用户在服VR服务端上预留的密码信息进行匹配;如果该密码信息验证通过,此时针对该用户的身份认证通过,VR服务端可以进一步启动对上述交互环 境认证信息的验证。
当然,如果该密码信息验证失败,可以直接终止用户在VR场景中发起的上述目标业务,向VR终端返回一个业务执行失败的响应消息。
进一步的,当用户通过身份认证后,VR服务端可以继续对上述交互环境认证信息进行验证,以对用户发起上述目标业务时所处的VR场景的交互环境进行安全认证。其中,VR服务端对上述交互环境认证信息进行验证的过程,与VR终端生成上述交互环境认证信息的过程相对应。
在示出的一种实施方式中,仍以上述交互环境认证信息为基于上述预设的映射算发对VR服务端下发的上述随机数串得到的映射坐标,与上述密码输入界面进行结合,将上述映射坐标作为操作焦点的偏移量,构建出的坐标序列为例,
在这种情况下,所述交互环境认证信息为用户在虚拟现实场景中输入一个密码字符后,将与该密码字符对应的映射坐标作为偏移量,对所述虚拟现实场景中的操作焦点进行偏移,并拼接各偏移后的操作焦点的坐标得到的坐标序列。其中,上述映射坐标为上述VR终端基于上述预设的映射算法对上述随机数串中的随机数分别进行映射计算,生成的与所述随机数对应的映射坐标;各映射坐标分别对应用户输入的密码信息中的一密码字符。
首先,VR服务端可以分别计算与作为交互环境认证信息的上述坐标序列中的坐标对应的偏移量;
具体的,VR终端可以将预先定义的上述初始位置通告给VR服务端,而VR服务端在计算作为交互环境认证信息的上述坐标序列中的坐标对应的偏移量时,可以基于上述初始位置,结合VR服务端一侧维护的上述密码输入界面的布局信息,确定出该初始位置在密码输入界面中对应的坐标;此时,该坐标即为VR终端一侧的VR场景中的操作焦点偏移前在上述密码输入初始位置坐标。
例如,在一种实现方式中,以用户通过将操作焦点停留在输入界面中相关的输入字符一定时长来选中该输入字符,然后触发完成该输入字符的输入 操作的交互方式为例,在这种情况下,VR终端可以将该输入字符在密码输入界面中的位置区域的中心位置定义为上述初始位置,并将该初始位置通告给VR服务端;而VR服务端在需要计算作为交互环境认证信息的上述坐标序列中的任一坐标对应的偏移量时,可以基于本地维护的上述密码输入界面的布局信息,确定出与该坐标对应的密码字符在密码输入界面中的位置区域(即与该输入字符对应的输入按键对应的位置区域),然后进一步确定出该位置区域的中心位置的坐标,得到上述初始位置坐标。
当VR终端确定出上述初始位置坐标后,可以基于该初始位置坐标以及作为交互环境认证信息的上述坐标序列中的坐标计算对应的偏移量;例如,上述初始位置坐标表征的是操作焦点偏移前的坐标,而上述坐标序列中的坐标表征的是操作焦点偏移后的坐标,因此通过计算操作焦点偏移后的坐标的X轴和Y轴的坐标取值,与操作焦点偏移前的坐标的X轴和Y轴的坐标取值,就能够得到操作焦点相对于X轴和Y轴的偏移量。
其中,由于上述偏移量即为VR终端基于上述预设的映射算法对上述随机数串进行映射计算得到的映射坐标,因此VR终端在计算出与作为交互环境认证信息的上述坐标序列中的坐标对应的偏移量后,即可以得到VR终端基于上述预设的映射算法对上述随机数串进行映射计算得到的原始映射坐标。
在本说明书中,在VR服务端一侧,也可以搭载与上述VR终端相同的映射算法;当VR服务端得到VR终端基于上述预设的映射算法对上述随机数串进行映射计算得到的原始映射坐标后,可以基于该相同的映射算法对与各密码字符对应的该原始映射坐标进行反向计算,生成与各原始映射坐标对应的随机数。
例如,仍以以下公式表征的映射算法为例:
x=(int(challenge[i*2])-4)/10;
y=(int(challenge[i*2+1])-4)/10;
其中,以上公式中各参数的含义,本说明书中不再进行详述;而基于上述映射算法对原始映射坐标进行反向计算,即为将原始映射坐标的x轴坐标 值和y轴坐标值代入上述公式,反向求解出challenge[i*2]和challenge[i*2+1]的过程,具体的计算过程本说明书中不再赘述。
在本说明书中,当通过以上反向计算求解出与各原始映射坐标对应的随机数后,VR服务端可以将这些随机数进行拼接得到一个随机数串,然后将的得到的该随机数串与VR服务端下发至VR终端的随机数串进行匹配;如果得到的该随机数串与VR服务端下发至VR终端的随机数串匹配,表明用户发起上述目标业务时所处的VR场景的交互环境通过安全认证,该交互环境为官方可信的VR交互环境,此时VR服务端可以正常响应并执行VR终端发起的上述目标业务,并将业务执行结果反馈给VR终端。
反之,如果得到的该随机数串与VR服务端下发至VR终端的随机数串不匹配,则表明用户发起上述目标业务时所处的VR场景的交互环境为通过安全认证,该交互环境为非法的VR交互环境,此时该VR场景中的用户视野可能被恶意程序劫持,VR服务端可以直接终止用户在VR场景中发起的上述目标业务,向VR终端返回一个业务执行失败的响应消息。
可见,通过这种方式,VR服务端在基于用户输入的密码信息完成用户身份认证的基础上,可以进一步基于与密码信息同步发送的交互环境认证信息,对用户执行密码信息输入的VR场景的交互环境进行安全认证,来确定当前的交互环境是否为合法的交互环境,进而可以降低用户在非法的VR交互环境中进行业务交互而面临的安全性风险。
以下以上述目标业务为VR场景下的快捷支付业务为例,并结合用户在进行VR购物体验时,通过在VR场景中输出的密码输入界面中输入支付密码,在VR场景中进行快捷的安全支付的应用场景,对说明书的技术方案进行描述。
当然,需要说明的是,上述示出的应用场景仅为示例性的,并不用于限定;显然,在实际应用中,本申请的技术方案,也可以应用在其它类似的业务场景中;
例如,用户在VR游戏的场景中,快捷的完成游戏币的充值;用户在VR 直播场景中,快捷的完成打赏;用户在VR视频场景中,快捷的完成视频的支付点播;以及用户在VR场景中快捷的完成VR终端的解锁,等等;在本例中不再一一列举。
在该场景下,上述VR终端,具体可以是搭载了基于VR技术开发的支付客户端(比如支付宝VR pay)的头戴式VR终端;上述VR服务端,可以是支付服务端;比如,基于服务器集群构建的支付宝平台。
请参见图3,图3为本说明书示出的一种用户在VR场景中完成快捷支付的交互示意图。
在初始状态下,用户可以使用支付账号登录该VR终端,并通过在该VR终端输出的VR场景中设置支付密码,并将设置的支付密码与支付账号进行绑定,存储至云端的支付服务端一侧的安全数据库中。
当该用户在佩戴VR终端进行VR购物体验时,在VR场景中可以向用户呈现若干可供选择的商品,用户可以通过查看VR场景中提供的商品列表,来选择自己喜欢的商品进行购买。
请继续参见图3,当用户在上述商品列表中,选择了一件满意的商品后,可以通过头部动作控制操作焦点的交互方式,通过将视觉焦点在悬浮停留在VR场景中预先提供的“立即购买”按钮所在区域之上,并保持停留N秒,来触发VR客户端启动针对该商品的支付流程。
请参见图4,图4为本说明书示出一种VR终端与VR服务端进行交互完成VR支付环境的安全认证的示意图。
如图4所示,当针对该商品的支付流程启动后,此时VR终端可以通过搭载的支付客户端向VR服务端发起一个支付请求。而上述VR服务端在收到上述支付请求后,可以基于搭载的随机算法为VR终端生成一个12位的随机数串,并将该随机数串加密下发至VR终端。
而上述VR终端在收到该随机数串后,可以对该随机数串进行解密,并基于搭载的映射算法对该随机数串中的随机数分别进行映射计算,得到6个与支付密码中的每一个密码字符分别对应的映射坐标(仍以每两位随机数映 射为一个映射坐标为例)。
请继续参见图4,当VR终端完成上述映射计算,可以通过VR场景输出由VR服务端下发的密码输入框,并获取用户在该密码输入框中输入的密码字符;同时,还可以将计算得到的映射坐标与VR服务端下发的密码输入框进行结合,将上述映射坐标作为操作焦点的偏移量,来构建坐标序列作为交互环境认证信息。
具体地,VR终端仍然可以采用每当用户在上述密码输入界面中输入一个密码字符,将该密码字符对应的映射坐标作为偏移量,对VR场景中的操作焦点执行一次偏移,并记录偏移后的操作焦点的坐标,然后对记录的偏移后的操作焦点的坐标进行拼接得到坐标序列作为上述交互环境认证信息的方式,具体的详细实施过程不再赘述,可以参考之前实施例的记载。
请继续参见图4,当VR终端获取到用户输入的支付密码,以及完成了上述交互环境认证信息的构建后,可以将上述支付密码和上述交互环境认证信息作为对VR服务端下发的随机数串的应答发送给服务端,由服务端进行验证。
一方面,服务端首先可以对支付密码进行验证;如果支付密码验证失败,可以直接向VR终端返回支付失败;
另一方面,如果支付密码验证通过,服务端可以进一步对上述交互环境认证信息进行验证。首先,VR服务端可以通过分别计算与所述交互环境认证信息中的各坐标对应的偏移量,来消除交互环境认证信息中的各坐标由于操作焦点偏移导致的坐标误差,还原出与支付密码中的各密码字符对应的原始映射坐标;其次,可以进一步基于与VR客户端相同的映射算法,对各原始映射坐标进行反向计算,得到对应的随机数,并对得到的随机数进行拼接得到随机数串,具体的详细实施过程不再赘述,可以参考之前实施例的记载。
当VR服务端通过对得到的随机数进行拼接得到随机数串后,可以将该随机数串与下发至VR终端的随机数串进行匹配;请继续参见图3如果得到的该随机数串与VR服务端下发至VR终端的随机数串匹配,表明用户发起 上述快捷支付业务时所处的VR交互环境为官方可信的VR交互环境,此时VR服务端可以正常响应并执行VR终端发起的上述支付请求,并将支付结果反馈给VR终端,由VR终端在VR场景中向用户输出。
反之,如果得到的该随机数串与VR服务端下发至VR终端的随机数串不匹配,则表明用户发起上述快捷支付业务时所处的VR交互环境可能为非法的VR交互环境,此时该VR场景中的用户视野可能被非法用户劫持,VR终端通过VR场景输出的购物界面可能是一个钓鱼、诈骗界面,在这种情况下,VR服务端可以直接终止用户在VR场景中发起的上述快捷支付业务,并通过VR终端在VR场景中向用户输出相应的提示;比如,该提示可以是一条“该笔交易存在安全风险,系统已经帮您终止了该笔交易”的文本提示。
可见,通过这种方式,使得用户在VR场景中完成快捷支付时,VR服务端可以在基于用户输入的密码信息完成用户身份认证的基础上,可以进一步基于与密码信息同步发送的交互环境认证信息,对用户执行密码信息输入的VR场景的交互环境进行安全认证,来快速发现用户在VR场景下进行快捷支付时可能遭遇的钓鱼、诈骗等攻击行为,从而可以最大程度的保护用户的资金安全。
与上述方法实施例相对应,本说明书还提供了一种基于虚拟现实场景的认证装置的实施例。
本实施例中的基于VR场景的认证装置的实施例可以应用在VR终端上。装置实施例可以通过软件实现,也可以通过硬件或者软硬件结合的方式实现。以软件实现为例,作为一个逻辑意义上的装置,是通过其所在VR终端的处理器将非易失性存储器中对应的计算机程序指令读取到内存中运行形成的。从硬件层面而言,如图5所示,为本说明书的基于VR场景的认证装置所在VR终端的一种硬件结构图,除了图5所示的处理器、传感器、内存、网络接口、以及非易失性存储器之外,实施例中装置所在的VR终端通常根据该VR终端的实际功能,还可以包括其他硬件,对此不再赘述。
图6是本说明书一示例性实施例示出的一种基于VR场景的认证装置的 框图。
请参考图6,所述基于虚拟现实场景的认证装置60可以应用在前述图5所示的VR终端中,包括有:计算模块601、第一获取模块602以及发送模块603。
其中,计算模块601,基于虚拟现实服务端下发的随机信息计算交互环境认证信息;以及,
第一获取模块602,获取用户在虚拟现实场景中输入的密码信息;
发送模块603,将所述密码信息以及所述交互环境认证信息发送至所述虚拟现实服务端,以由所述虚拟现实服务端在所述密码信息验证通过后,基于所述交互环境认证信息反向计算出随机信息,并将反向计算出的所述随机信息与向虚拟现实客户端下发的随机信息进行匹配,以对所述虚拟现实场景的交互环境进行安全认证。
在本实施例中,所述随机信息为预设长度的随机数串;所述交互环境认证信息为基于所述随机数串映射计算生成的坐标序列。
在本实施例中,所述计算模块601:
基于预设的映射算法对所述随机数串中的随机数分别进行映射计算,生成与所述随机数分别对应的各映射坐标;所述各映射坐标作为每个密码字符对应的偏移量,用于在用户在虚拟现实场景中输入一个密码字符后,对所述虚拟现实场景中的操作焦点偏移该密码字符对应的偏移量;
拼接各偏移后的操作焦点的坐标得到所述坐标序列。
在本实施例中,所述计算模块601进一步:
确定所述虚拟现实场景中的操作焦点在密码输入界面中的初始位置坐标;
将与该密码字符对应的映射坐标作为偏移量,对所述初始位置坐标执行一次偏移。
在本实施例中,所述映射算法用如下公式表征:
x=(int(challenge[i*2])-4)/10;
y=(int(challenge[i*2+1])-4)/10;
其中,x表示所述映射坐标的x轴坐标值;y表示所述映射坐标的y轴坐标值;challenge表示所述随机数串;challenge[N]表示所述随机数串中的第N个数字;i的取值范围为[1,M];M的取值为所述随机数串的长度值的二分之一。
与上述方法实施例相对应,本说明书还提供了另一种基于虚拟现实场景的认证装置的实施例。
本实施例中的基于VR场景的认证装置的实施例可以应用在VR服务端上。装置实施例可以通过软件实现,也可以通过硬件或者软硬件结合的方式实现。以软件实现为例,作为一个逻辑意义上的装置,是通过其所在VR服务端的处理器将非易失性存储器中对应的计算机程序指令读取到内存中运行形成的。从硬件层面而言,如图7所示,为本说明书的基于VR场景的认证装置所在VR终端的一种硬件结构图,除了图7所示的处理器、传感器、内存、网络接口、以及非易失性存储器之外,实施例中装置所在的VR终端通常根据该VR终端的实际功能,还可以包括其他硬件,对此不再赘述。
图8是本说明书一示例性实施例示出的一种基于VR场景的认证装置的框图。
请参考图8,所述基于虚拟现实场景的认证装置80可以应用在前述图7所示的VR终端中,包括有:第二获取模块801、验证模块802以及确定模块803。
其中,第二获取模块801,获取虚拟现实终端发送的交互环境认证信息以及用户在虚拟现实场景中输入的密码信息;其中,所述交互环境认证信息基于下发至所述虚拟现实终端的随机信息计算生成;
验证模块802,验证所述密码信息;以及,如果所述密码信息验证通过,基于所述交互环境认证信息反向计算出随机信息,并验证反向计算出的随机信息与所述虚拟现实服务端下发的随机信息是否匹配;
确定模块803,如果反向计算出的随机信息与下发至所述虚拟现实终端的随机信息匹配,确定所述虚拟现实场景的交互环境通过安全认证。
在本实施例中,所述随机信息为预设长度的随机数串;所述交互环境认证信息为基于所述随机数串映射计算生成的坐标序列。
在本实施例中,
所述交互环境认证信息为用户在虚拟现实场景中输入一个密码字符后,将与该密码字符对应的映射坐标作为偏移量,对所述虚拟现实场景中的操作焦点进行偏移,并拼接各偏移后的操作焦点的坐标得到的坐标序列;其中,所述映射坐标为基于预设的映射算法对所述随机数串中的随机数分别进行映射计算,生成的与所述随机数分别对应的各映射坐标;
在本实施例中,所述验证模块802:
分别计算与所述坐标序列中的坐标对应的偏移量,得到与所述密码信息中的各密码字符对应的映射坐标;
基于所述预设的映射算法对与各密码字符对应的原始映射坐标分别进行反向计算,生成与各映射坐标分别对应的随机数。
在本实施例中,所述验证模块802进一步:
确定所述虚拟现实场景中的操作焦点偏移前在所述密码输入界面中的初始位置坐标;
基于所述初始位置坐标以及所述坐标序列中的坐标计算对应的偏移量。
在本实施例中,所述映射算法用如下公式表征:
x=(int(challenge[i*2])-4)/10;
y=(int(challenge[i*2+1])-4)/10;
其中,x表示所述映射坐标的x轴坐标值;y表示所述映射坐标的y轴坐标值;challenge表示所述随机数串;challenge[N]表示所述随机数串中的第N个数字;i的取值范围为[1,M];M的取值为所述随机数串的长度值的二分之一。
上述装置中各个模块的功能和作用的实现过程具体详见上述方法中对应步骤的实现过程,在此不再赘述。
对于装置实施例而言,由于其基本对应于方法实施例,所以相关之处参 见方法实施例的部分说明即可。以上所描述的装置实施例仅仅是示意性的,其中所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部模块来实现本说明书方案的目的。本领域普通技术人员在不付出创造性劳动的情况下,即可以理解并实施。
上述实施例阐明的系统、装置、模块或单元,具体可以由计算机芯片或实体实现,或者由具有某种功能的产品来实现。一种典型的实现设备为计算机,计算机的具体形式可以是服务器、个人计算机、膝上型计算机、蜂窝电话、相机电话、智能电话、个人数字助理、媒体播放器、导航设备、电子邮件收发设备、游戏控制台、平板计算机、可穿戴设备或者这些设备中的任意几种设备的组合。
与上述方法实施例相对应,本说明书还提供了一种VR终端设备的实施例。该VR终端设备包括:处理器以及用于存储机器可执行指令的存储器;其中,处理器和存储器通常通过内部总线相互连接。在其他可能的实现方式中,所述设备还可能包括外部接口,以能够与其他设备或者部件进行通信。
在本实施例中,通过读取并执行所述存储器存储的与数据库损坏的恢复的控制逻辑对应的机器可执行指令,所述处理器被促使:
基于虚拟现实服务端下发的随机信息计算交互环境认证信息;以及,
获取用户在虚拟现实场景中输入的密码信息;
将所述密码信息以及所述交互环境认证信息发送至所述虚拟现实服务端,以由所述虚拟现实服务端在所述密码信息验证通过后,基于所述交互环境认证信息反向计算出随机信息,并将反向计算出的所述随机信息与向虚拟现实客户端下发的随机信息进行匹配,以对所述虚拟现实场景的交互环境进行安全认证;
在本实施例中,所述随机信息为预设长度的随机数串;所述交互环境认证信息为基于所述随机数串映射计算生成的坐标序列。
在本实施例中,通过读取并执行所述存储器存储的与数据库损坏的恢复的控制逻辑对应的机器可执行指令,所述处理器还被促使:
基于预设的映射算法对所述随机数串中的随机数分别进行映射计算,生成与所述随机数分别对应的各映射坐标;所述各映射坐标作为每个密码字符对应的偏移量,用于在用户在虚拟现实场景中输入一个密码字符后,对所述虚拟现实场景中的操作焦点偏移该密码字符对应的偏移量;
拼接各偏移后的操作焦点的坐标得到所述坐标序列。
在本实施例中,通过读取并执行所述存储器存储的与数据库损坏的恢复的控制逻辑对应的机器可执行指令,所述处理器还被促使:
确定所述虚拟现实场景中的操作焦点在密码输入界面中的初始位置坐标;
将与该密码字符对应的映射坐标作为偏移量,对所述初始位置坐标执行一次偏移。
在本实施例中,所述映射算法用如下公式表征:
x=(int(challenge[i*2])-4)/10;
y=(int(challenge[i*2+1])-4)/10;
其中,x表示所述映射坐标的x轴坐标值;y表示所述映射坐标的y轴坐标值;challenge表示所述随机数串;challenge[N]表示所述随机数串中的第N个数字;i的取值范围为[0,M-1];M的取值为所述随机数串的长度值的二分之一。
与上述方法实施例相对应,本说明书还提供了一种VR服务端的实施例。该VR服务端包括:处理器以及用于存储机器可执行指令的存储器;其中,处理器和存储器通常通过内部总线相互连接。在其他可能的实现方式中,所述设备还可能包括外部接口,以能够与其他设备或者部件进行通信。
在本实施例中,通过读取并执行所述存储器存储的与数据库损坏的恢复的控制逻辑对应的机器可执行指令,所述处理器被促使:
获取虚拟现实终端发送的交互环境认证信息以及用户在虚拟现实场景中输入的密码信息;其中,所述交互环境认证信息基于下发至所述虚拟现实终 端的随机信息计算生成;
验证所述密码信息;以及,如果所述密码信息验证通过,基于所述交互环境认证信息反向计算出随机信息,并验证反向计算出的随机信息与所述虚拟现实服务端下发的随机信息是否匹配;
如果反向计算出的随机信息与下发至所述虚拟现实终端的随机信息匹配,确定所述虚拟现实场景的交互环境通过安全认证。
在本实施例中,所述随机信息为预设长度的随机数串;所述交互环境认证信息为基于所述随机数串映射计算生成的坐标序列。
在本实施例中,通过读取并执行所述存储器存储的与数据库损坏的恢复的控制逻辑对应的机器可执行指令,所述处理器还被促使:
分别计算与所述坐标序列中的坐标对应的偏移量,得到与所述密码信息中的各密码字符对应的映射坐标;
基于所述预设的映射算法对与各密码字符对应的映射坐标分别进行反向计算,生成与各映射坐标分别对应的随机数;
拼接生成的各随机数得到所述随机数串。
在本实施例中,通过读取并执行所述存储器存储的与数据库损坏的恢复的控制逻辑对应的机器可执行指令,所述处理器还被促使:
确定所述虚拟现实场景中的操作焦点偏移前在所述密码输入界面中的初始位置坐标;
基于所述初始位置坐标以及所述坐标序列中的坐标计算对应的偏移量。
在本实施例中,所述映射算法用如下公式表征:
x=(int(challenge[i*2])-4)/10;
y=(int(challenge[i*2+1])-4)/10;
其中,x表示所述映射坐标的x轴坐标值;y表示所述映射坐标的y轴坐标值;challenge表示所述随机数串;challenge[N]表示所述随机数串中的第N个数字;i的取值范围为[0,M-1];M的取值为所述随机数串的长度值的二分之一。
本领域技术人员在考虑说明书及实践这里公开的发明后,将容易想到本说明书的其它实施方案。本说明书旨在涵盖本说明书的任何变型、用途或者适应性变化,这些变型、用途或者适应性变化遵循本说明书的一般性原理并包括本说明书未公开的本技术领域中的公知常识或惯用技术手段。说明书和实施例仅被视为示例性的,本说明书的真正范围和精神由下面的权利要求指出。
应当理解的是,本说明书并不局限于上面已经描述并在附图中示出的精确结构,并且可以在不脱离其范围进行各种修改和改变。本说明书的范围仅由所附的权利要求来限制。
上述对本说明书特定实施例进行了描述。其它实施例在所附权利要求书的范围内。在一些情况下,在权利要求书中记载的动作或步骤可以按照不同于实施例中的顺序来执行并且仍然可以实现期望的结果。另外,在附图中描绘的过程不一定要求示出的特定顺序或者连续顺序才能实现期望的结果。在某些实施方式中,多任务处理和并行处理也是可以的或者可能是有利的。
以上所述仅为本说明书的较佳实施例而已,并不用以限制本说明书,凡在本说明书的精神和原则之内,所做的任何修改、等同替换、改进等,均应包含在本说明书保护的范围之内。

Claims (22)

  1. 一种基于虚拟现实场景的认证方法,所述方法包括:
    基于虚拟现实服务端下发的随机信息计算交互环境认证信息;以及,
    获取用户在虚拟现实场景中输入的密码信息;
    将所述密码信息以及所述交互环境认证信息发送至所述虚拟现实服务端,以由所述虚拟现实服务端在所述密码信息验证通过后,基于所述交互环境认证信息反向计算出随机信息,并将反向计算出的所述随机信息与向虚拟现实客户端下发的随机信息进行匹配,以对所述虚拟现实场景的交互环境进行安全认证。
  2. 根据权利要求1所述的方法,所述方法还包括:
    当检测到用户在虚拟现实场景中触发了目标业务时,向所述虚拟现实服务端发送业务请求;
    获取所述虚拟现实服务端在接收到所述业务请求时,下发的加密后的随机信息;以及,对获取到的随机信息进行解密。
  3. 根据权利要求1所述的方法,所述随机信息为预设长度的随机数串;所述交互环境认证信息为基于所述随机数串映射计算生成的坐标序列。
  4. 根据权利要求3所述的方法,所述基于虚拟现实服务端下发的随机信息计算交互环境认证信息,包括:
    基于预设的映射算法对所述随机数串中的随机数分别进行映射计算,生成与所述随机数分别对应的各映射坐标;所述各映射坐标作为每个密码字符对应的偏移量,用于在用户在虚拟现实场景中输入一个密码字符后,对所述虚拟现实场景中的操作焦点偏移该密码字符对应的偏移量;
    拼接各偏移后的操作焦点的坐标得到所述坐标序列。
  5. 根据权利要求4所述的方法,对所述虚拟现实场景中的操作焦点偏移该密码字符对应的偏移量,包括:
    确定所述虚拟现实场景中的操作焦点在密码输入界面中的初始位置坐标;
    将与该密码字符对应的映射坐标作为偏移量,对所述初始位置坐标执行 一次偏移。
  6. 根据权利要求2所述的方法,所述目标业务为基于虚拟现实场景的快捷支付业务。
  7. 一种基于虚拟现实场景的认证方法,应用于虚拟现实服务端,所述方法包括:
    获取虚拟现实终端发送的交互环境认证信息以及用户在虚拟现实场景中输入的密码信息;其中,所述交互环境认证信息基于下发至所述虚拟现实终端的随机信息计算生成;
    验证所述密码信息;以及,如果所述密码信息验证通过,基于所述交互环境认证信息反向计算出随机信息,并验证反向计算出的随机信息与所述虚拟现实服务端下发的随机信息是否匹配;
    如果反向计算出的随机信息与下发至所述虚拟现实终端的随机信息匹配,确定所述虚拟现实场景的交互环境通过安全认证。
  8. 根据权利要求7所述的方法,所述方法还包括:
    接收到所述虚拟现实终端在检测到用户在虚拟现实场景中触发了目标业务时发送的业务请求;
    响应于接收到的业务请求,生成所述随机信息;以及,
    将生成的随机信息加密后下发至所述虚拟现实终端。
  9. 根据权利要求7所述的方法,所述随机信息为预设长度的随机数串;所述交互环境认证信息为基于所述随机数串映射计算生成的坐标序列。
  10. 根据权利要求9所述的方法,所述交互环境认证信息为用户在虚拟现实场景中输入一个密码字符后,将与该密码字符对应的映射坐标作为偏移量,对所述虚拟现实场景中的操作焦点进行偏移,并拼接各偏移后的操作焦点的坐标得到的坐标序列;其中,所述映射坐标为基于预设的映射算法对所述随机数串中的随机数分别进行映射计算,生成的与所述随机数分别对应的各映射坐标;
    所述基于所述交互环境认证信息反向计算出随机信息,包括:
    分别计算与所述坐标序列中的坐标对应的偏移量,得到与所述密码信息中的各密码字符对应的映射坐标;
    基于所述预设的映射算法对与各密码字符对应的映射坐标分别进行反向计算,生成与各映射坐标分别对应的随机数;
    拼接生成的各随机数得到所述随机数串。
  11. 根据权利要求10所述的方法,所述计算与所述坐标序列中的映射坐标分别对应的偏移量,包括:
    确定所述虚拟现实场景中的操作焦点偏移前在所述密码输入界面中的初始位置坐标;
    基于所述初始位置坐标以及所述坐标序列中的坐标计算对应的偏移量。
  12. 根据权利要求7所述的方法,所述目标业务为基于虚拟现实场景的快捷支付业务。
  13. 一种基于虚拟现实场景的认证装置,所述装置包括:
    计算模块,基于虚拟现实服务端下发的随机信息计算交互环境认证信息;以及,
    第一获取模块,获取用户在虚拟现实场景中输入的密码信息;
    发送模块,将所述密码信息以及所述交互环境认证信息发送至所述虚拟现实服务端,以由所述虚拟现实服务端在所述密码信息验证通过后,基于所述交互环境认证信息反向计算出随机信息,并将反向计算出的所述随机信息与向虚拟现实客户端下发的随机信息进行匹配,以对所述虚拟现实场景的交互环境进行安全认证。
  14. 根据权利要求13所述的装置,所述随机信息为预设长度的随机数串;所述交互环境认证信息为基于所述随机数串映射计算生成的坐标序列。
  15. 根据权利要求14所述的装置,所述第一计算模块:
    基于预设的映射算法对所述随机数串中的随机数分别进行映射计算,生成与所述随机数分别对应的各映射坐标;所述各映射坐标作为每个密码字符对应的偏移量,用于在用户在虚拟现实场景中输入一个密码字符后,对所述 虚拟现实场景中的操作焦点偏移该密码字符对应的偏移量;
    拼接各偏移后的操作焦点的坐标得到所述坐标序列。
  16. 根据权利要求15所述的装置,所述第一计算模块进一步:
    确定所述虚拟现实场景中的操作焦点在密码输入界面中的初始位置坐标;
    将与该密码字符对应的映射坐标作为偏移量,对所述初始位置坐标执行一次偏移。
  17. 一种基于虚拟现实场景的认证装置,应用于虚拟现实服务端,所述装置包括:
    第二获取模块,获取虚拟现实终端发送的交互环境认证信息以及用户在虚拟现实场景中输入的密码信息;其中,所述交互环境认证信息基于下发至所述虚拟现实终端的随机信息计算生成;
    验证模块,验证所述密码信息;以及,如果所述密码信息验证通过,基于所述交互环境认证信息反向计算出随机信息,并验证反向计算出的随机信息与所述虚拟现实服务端下发的随机信息是否匹配;
    确定模块,如果反向计算出的随机信息与下发至所述虚拟现实终端的随机信息匹配,确定所述虚拟现实场景的交互环境通过安全认证。
  18. 根据权利要求17所述的装置,所述随机信息为预设长度的随机数串;所述交互环境认证信息为基于所述随机数串映射计算生成的坐标序列。
  19. 根据权利要求18所述的装置,所述交互环境认证信息为用户在虚拟现实场景中输入一个密码字符后,将与该密码字符对应的映射坐标作为偏移量,对所述虚拟现实场景中的操作焦点进行偏移,并拼接各偏移后的操作焦点的坐标得到的坐标序列;其中,所述映射坐标为基于预设的映射算法对所述随机数串中的随机数分别进行映射计算,生成的与所述随机数分别对应的各映射坐标;
    所述验证模块:
    分别计算与所述坐标序列中的坐标对应的偏移量,得到与所述密码信息中的各密码字符对应的映射坐标;
    基于所述预设的映射算法对与各密码字符对应的映射坐标分别进行反向计算,生成与各映射坐标分别对应的随机数;
    拼接生成的各随机数得到所述随机数串。
  20. 根据权利要求19所述的装置,所述验证模块进一步:
    确定所述虚拟现实场景中的操作焦点偏移前在所述密码输入界面中的初始位置坐标;
    基于所述初始位置坐标以及所述坐标序列中的坐标计算对应的偏移量。
  21. 一种虚拟现实终端设备,包括:
    处理器;
    用于存储机器可执行指令的存储器;
    其中,通过读取并执行所述存储器存储的与机器学习模型的训练的控制逻辑对应的机器可执行指令,所述处理器被促使:
    基于虚拟现实服务端下发的随机信息计算交互环境认证信息;以及,
    获取用户在虚拟现实场景中输入的密码信息;
    将所述密码信息以及所述交互环境认证信息发送至所述虚拟现实服务端,以由所述虚拟现实服务端在所述密码信息验证通过后,基于所述交互环境认证信息反向计算出随机信息,并将反向计算出的所述随机信息与向虚拟现实客户端下发的随机信息进行匹配,以对所述虚拟现实场景的交互环境进行安全认证。
  22. 一种虚拟现实服务端设备,包括:
    处理器;
    用于存储机器可执行指令的存储器;
    其中,通过读取并执行所述存储器存储的与机器学习模型的训练的控制逻辑对应的机器可执行指令,所述处理器被促使:
    获取虚拟现实终端发送的交互环境认证信息以及用户在虚拟现实场景中输入的密码信息;其中,所述交互环境认证信息基于下发至所述虚拟现实终端的随机信息计算生成;
    验证所述密码信息;以及,如果所述密码信息验证通过,基于所述交互环境认证信息反向计算出随机信息,并验证反向计算出的随机信息与所述虚拟现实服务端下发的随机信息是否匹配;
    如果反向计算出的随机信息与下发至所述虚拟现实终端的随机信息匹配,确定所述虚拟现实场景的交互环境通过安全认证。
PCT/CN2018/104774 2017-09-14 2018-09-10 基于vr场景的认证方法、装置、vr终端及vr服务端 WO2019052414A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP18856434.8A EP3605996B1 (en) 2017-09-14 2018-09-10 Authentication method, device, vr terminal and vr server based on vr scene
SG11201910120W SG11201910120WA (en) 2017-09-14 2018-09-10 Authentication method, device, vr terminal, and vr server based on vr scene
US16/684,435 US20200092092A1 (en) 2017-09-14 2019-11-14 Authentication method, device, vr terminal, and vr server based on vr scene

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710826063.6A CN107508826B (zh) 2017-09-14 2017-09-14 基于vr场景的认证方法、装置、vr终端及vr服务端
CN201710826063.6 2017-09-14

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/684,435 Continuation US20200092092A1 (en) 2017-09-14 2019-11-14 Authentication method, device, vr terminal, and vr server based on vr scene

Publications (1)

Publication Number Publication Date
WO2019052414A1 true WO2019052414A1 (zh) 2019-03-21

Family

ID=60696505

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/104774 WO2019052414A1 (zh) 2017-09-14 2018-09-10 基于vr场景的认证方法、装置、vr终端及vr服务端

Country Status (6)

Country Link
US (1) US20200092092A1 (zh)
EP (1) EP3605996B1 (zh)
CN (1) CN107508826B (zh)
SG (1) SG11201910120WA (zh)
TW (1) TWI700602B (zh)
WO (1) WO2019052414A1 (zh)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107508826B (zh) * 2017-09-14 2020-05-05 阿里巴巴集团控股有限公司 基于vr场景的认证方法、装置、vr终端及vr服务端
CN108280374B (zh) * 2018-02-27 2022-04-22 惠州Tcl移动通信有限公司 一种移动终端键盘安全输入控制方法、系统及存储介质
CN109359466A (zh) * 2018-09-13 2019-02-19 四川长虹电器股份有限公司 一种vr设备的危险场景分析方法
CN109345731A (zh) * 2018-09-14 2019-02-15 广州多维魔镜高新科技有限公司 一种基于电子购物墙的网络购物方法、系统及存储介质
US20200250284A1 (en) * 2019-02-01 2020-08-06 Sony Corporation Multi-factor authentication for virtual reality
CN111291357B (zh) * 2020-03-07 2020-12-15 深圳位形空间科技有限公司 终端接入验证方法、装置及计算机设备
CN112199657B (zh) * 2020-09-21 2023-01-24 暨南大学 一种基于虚拟现实环境的身份认证方法和vr装置
EP3985499B1 (de) 2020-10-14 2023-03-22 Schneider Electric Industries SAS Verfahren zur erzeugung von zufallszahlen
CN112462520B (zh) * 2020-12-03 2022-12-20 江西台德智慧科技有限公司 一种基于人工智能的户外运动眼镜
CN116611114B (zh) * 2023-07-17 2023-10-31 数字太空(北京)科技股份公司 基于图像文件的头文件实现地图栅格数据加密及偏移方法
CN117908684A (zh) * 2024-03-20 2024-04-19 南昌大学 一种虚拟现实实现方法及系统

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8424065B2 (en) * 2009-11-25 2013-04-16 International Business Machines Corporation Apparatus and method of identity and virtual object management and sharing among virtual worlds
CN106797564A (zh) * 2014-09-26 2017-05-31 高通股份有限公司 请求式服务网络认证
CN107122041A (zh) * 2017-03-22 2017-09-01 广州阿里巴巴文学信息技术有限公司 密码输入方法、设备、客户端设备和虚拟现实设备
CN107508826A (zh) * 2017-09-14 2017-12-22 阿里巴巴集团控股有限公司 基于vr场景的认证方法、装置、vr终端及vr服务端

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB0015147D0 (en) * 2000-06-21 2000-08-09 Jacobs Michael Tracking system
US7249379B2 (en) * 2002-02-01 2007-07-24 Systems Advisory Group Enterprises, Inc. Method and apparatus for implementing process-based security in a computer system
US10055714B2 (en) * 2002-10-01 2018-08-21 World Award Academy, World Award Foundation, Amobilepay, Inc. Digital currency (virtual payment cards) issued by central bank for mobile and wearable devices
US8312288B2 (en) * 2009-09-03 2012-11-13 Total System Services, Inc. Secure PIN character retrieval and setting using PIN offset masking
CN101753311A (zh) * 2010-01-14 2010-06-23 杨筑平 信息保密与身份认证方法和数字签名程序
US8973095B2 (en) * 2012-06-25 2015-03-03 Intel Corporation Authenticating a user of a system via an authentication image mechanism
CN103761460B (zh) * 2013-12-18 2017-01-18 微软技术许可有限责任公司 显示设备上的用户认证
KR102219464B1 (ko) * 2014-05-23 2021-02-25 삼성전자주식회사 보안 운용 방법 및 이를 지원하는 전자 장치
US9565176B2 (en) * 2015-03-10 2017-02-07 Citrix Systems, Inc. Multiscreen secure content access
CN106936790A (zh) * 2015-12-30 2017-07-07 上海格尔软件股份有限公司 基于数字证书实现客户端和服务器端进行双向认证的方法
CN106203372A (zh) * 2016-07-19 2016-12-07 奇酷互联网络科技(深圳)有限公司 基于眼睛的活体检测方法、装置和终端设备
CN106131057B (zh) * 2016-08-19 2018-11-06 腾讯科技(深圳)有限公司 基于虚拟现实场景的认证和装置
CN106407772A (zh) * 2016-08-25 2017-02-15 北京中科虹霸科技有限公司 适于虚拟现实设备的人机交互与身份认证装置及其方法
CN106997239A (zh) * 2016-10-13 2017-08-01 阿里巴巴集团控股有限公司 基于虚拟现实场景的业务实现方法及装置
TWI631481B (zh) * 2016-12-02 2018-08-01 柯呈翰 供產生多重因數認證碼的方法與系統

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8424065B2 (en) * 2009-11-25 2013-04-16 International Business Machines Corporation Apparatus and method of identity and virtual object management and sharing among virtual worlds
CN106797564A (zh) * 2014-09-26 2017-05-31 高通股份有限公司 请求式服务网络认证
CN107122041A (zh) * 2017-03-22 2017-09-01 广州阿里巴巴文学信息技术有限公司 密码输入方法、设备、客户端设备和虚拟现实设备
CN107508826A (zh) * 2017-09-14 2017-12-22 阿里巴巴集团控股有限公司 基于vr场景的认证方法、装置、vr终端及vr服务端

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3605996A4 *

Also Published As

Publication number Publication date
CN107508826A (zh) 2017-12-22
US20200092092A1 (en) 2020-03-19
CN107508826B (zh) 2020-05-05
EP3605996A4 (en) 2020-06-03
TWI700602B (zh) 2020-08-01
TW201915802A (zh) 2019-04-16
EP3605996A1 (en) 2020-02-05
SG11201910120WA (en) 2019-11-28
EP3605996B1 (en) 2022-07-13

Similar Documents

Publication Publication Date Title
TWI700602B (zh) 基於虛擬實境(vr)場景的認證方法、裝置、vr終端及vr伺服端
US20210243039A1 (en) Blockchain-based content verification
US11582038B2 (en) Systems and methods to secure searchable data having personally identifiable information
US10009179B2 (en) Trusted platform module (TPM) protected device
JP6364026B2 (ja) コンピューティングデバイスアクセサリをセキュアにすること
WO2018187075A1 (en) Authorization of virtual reality interactions using controlled randomization
CN108140082A (zh) 使用非对称密钥的多因素用户认证框架
CN108200089A (zh) 信息安全的实现方法、装置、系统以及存储介质
JP2019527950A (ja) 通信装置、販売時点端末、支払装置、及び方法
US9773240B1 (en) Fake sensor input for passcode entry security
CN110380864A (zh) 人脸数据采集、验证的方法、设备及系统
US11930119B2 (en) Systems and methods for payment authentication
KR20210046357A (ko) 블록체인 기반 시스템을 위한 키의 저장 및 복구 방법과 그 장치
US11727403B2 (en) System and method for payment authentication
JP6059788B2 (ja) カード装置を用いたネットワーク認証方法
KR102658318B1 (ko) 다중 암호화 채널을 이용한 통신 방법 및 이를 구현하는 장치
US20240152902A1 (en) Systems and methods for currency transfer using virtual or augmented reality environments
US20240004975A1 (en) Interoperability of real-world and metaverse systems
KR20120007300A (ko) 증강 현실 기반의 가상 입력장치 암호화를 이용한 전자거래 보안 방법 및 시스템
US20220405359A1 (en) Computer-implemented method and a virtual reality device for providing behavior-based authentication in virtual environment
CN105323752A (zh) 移动设备和认证用户的方法
CN117332392A (zh) 身份验证方法及系统、虚拟交互方法及系统、设备、介质
CN110135840A (zh) 电子货币包的产生及还原方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18856434

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2018856434

Country of ref document: EP

Effective date: 20191029

NENP Non-entry into the national phase

Ref country code: DE