WO2019071893A1 - Electronic device, data access verification method and computer readable storage medium - Google Patents

Electronic device, data access verification method and computer readable storage medium Download PDF

Info

Publication number
WO2019071893A1
WO2019071893A1 PCT/CN2018/076144 CN2018076144W WO2019071893A1 WO 2019071893 A1 WO2019071893 A1 WO 2019071893A1 CN 2018076144 W CN2018076144 W CN 2018076144W WO 2019071893 A1 WO2019071893 A1 WO 2019071893A1
Authority
WO
WIPO (PCT)
Prior art keywords
biometric
verification
information
interface
login
Prior art date
Application number
PCT/CN2018/076144
Other languages
French (fr)
Chinese (zh)
Inventor
晏湘涛
Original Assignee
平安科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 平安科技(深圳)有限公司 filed Critical 平安科技(深圳)有限公司
Publication of WO2019071893A1 publication Critical patent/WO2019071893A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying

Abstract

An electronic device, data access verification method and storage medium, wherein the method comprises: after receiving a data access request, generating a user login interface or obtaining login verification information from a pre-determined interface (S10); verifying the login verification information after receiving the login verification information entered by a user on the basis of the user login interface or successfully obtaining the login verification information from the pre-determined interface (S20); after the successful verification of the login verification information, according to a pre-determined mapping relationship between primary information interfaces and login verification information, determining a primary information interface corresponding to the current login verification information, and displaying the determined primary information interface (S30); after receiving a verification request issued by the user on the basis of the primary information interface, performing biometric verification on the current user, and entering a database system after the biometric verification is successful (S40). The present solution improves the problem of a database system being easy to intrude and improves the security of the database system.

Description

电子装置、数据访问验证方法和计算机可读存储介质Electronic device, data access verification method, and computer readable storage medium
本申请基于巴黎公约申明享有2017年10月13日递交的申请号为CN 201710951684.7、名称为“电子装置、数据访问验证方法和计算机可读存储介质”中国专利申请的优先权,该中国专利申请的整体内容以参考的方式结合在本申请中。The present application is based on the priority of the Chinese Patent Application entitled "Electronic Device, Data Access Verification Method and Computer Readable Storage Medium", filed on October 13, 2017, with the application number of CN 201710951684.7, which is filed on October 13, 2017. The entire content is incorporated herein by reference.
技术领域Technical field
本申请涉及数据安全技术领域,特别涉及一种电子装置、数据访问验证方法和计算机可读存储介质。The present application relates to the field of data security technologies, and in particular, to an electronic device, a data access verification method, and a computer readable storage medium.
背景技术Background technique
运营数据(例如,产品生产数据、业务数据、销售数据、客户数据、人力资源数据等等)通常是所有企业的核心资产之一,而这些数据资产通常是存储在企业的数据库系统中,为了保护这些数据不被非法人员接触,企业为数据库系统建立有权限验证体系,通常为以下两种验证方式:1、基于用户名/密码体系的验证;2、基于物理介质的U盾类数字证书的验证。但这些验证方式都存在问题:基于用户名/密码体系的验证,存在用户名/密码被泄露乃至传播的可能;基于物理介质的U盾类数字证书的验证,存在丢失、被非法借用、被盗的可能;如此很容易导致数据系统被非法入侵而造成数据被盗。Operational data (for example, product production data, business data, sales data, customer data, human resources data, etc.) is usually one of the core assets of all enterprises, and these data assets are usually stored in the enterprise database system, in order to protect These data are not contacted by illegal personnel. The enterprise establishes a permission verification system for the database system, usually the following two verification methods: 1. Verification based on the username/password system; 2. Verification of the U shield digital certificate based on the physical medium . However, there are problems in these verification methods: based on the verification of the username/password system, there is a possibility that the username/password is leaked or even propagated; the verification of the U shield digital certificate based on the physical medium is lost, illegally borrowed, stolen. The possibility of this is so easy that the data system is illegally invaded and the data is stolen.
发明内容Summary of the invention
本申请的主要目的是提供一种数据访问验证方法,旨在改善数据库系统容易被入侵的问题,提升数据库系统的安全性。The main purpose of the present application is to provide a data access verification method, which aims to improve the problem that the database system is easily invaded and improve the security of the database system.
本申请第一方面提供一种电子装置,所述电子装置包括存储器、处理器,所述存储器上存储有可在所述处理器上运行的数据访问验证系统,所述数据访问验证系统被所述处理器执行时实现如下步骤:A first aspect of the present application provides an electronic device, where the electronic device includes a memory, a processor, and a memory access verification system executable on the processor, where the data access verification system is The processor implements the following steps when it executes:
在接收到数据访问请求后,生成用户登陆界面或从预先确定的接口获取登陆验证信息;After receiving the data access request, generating a user login interface or obtaining login verification information from a predetermined interface;
在接收到用户基于所述用户登陆界面输入的登陆验证信息或成功从预先确定的接口获取到登陆验证信息后,对所述登陆验证信息进行验证;After receiving the login verification information input by the user based on the user login interface or successfully obtaining the login verification information from the predetermined interface, verifying the login verification information;
在所述登陆验证信息验证成功后,根据预先确定的初级信息界面与登陆验证信息的映射关系,确定当前的登陆验证信息对应的初级信息界面,并将确定的初级信息界面进行显示;After the verification of the login verification information is successful, determining a primary information interface corresponding to the current login verification information according to a predetermined mapping relationship between the primary information interface and the login verification information, and displaying the determined primary information interface;
在接收到用户基于所述初级信息界面发出的验证请求后,对当前用户进行生物特征验证,并在生物特征验证成功后进入数据库系统。After receiving the verification request issued by the user based on the primary information interface, the current user is subjected to biometric verification, and enters the database system after the biometric verification succeeds.
本申请第二方面提供一种数据访问验证方法,该方法包括步骤:A second aspect of the present application provides a data access verification method, the method comprising the steps of:
在接收到数据访问请求后,生成用户登陆界面或从预先确定的接口获取登陆验证信息;After receiving the data access request, generating a user login interface or obtaining login verification information from a predetermined interface;
在接收到用户基于所述用户登陆界面输入的登陆验证信息或成功从预先确定的接口获取到登陆验证信息后,对所述登陆验证信息进行验证;After receiving the login verification information input by the user based on the user login interface or successfully obtaining the login verification information from the predetermined interface, verifying the login verification information;
在所述登陆验证信息验证成功后,根据预先确定的初级信息界面与登陆验证信息的映射关系,确定当前的登陆验证信息对应的初级信息界面,并将确定的初级信息界面进行显示;After the verification of the login verification information is successful, determining a primary information interface corresponding to the current login verification information according to a predetermined mapping relationship between the primary information interface and the login verification information, and displaying the determined primary information interface;
在接收到用户基于所述初级信息界面发出的验证请求后,对当前用户进行生物特征验证,并在生物特征验证成功后进入数据库系统。After receiving the verification request issued by the user based on the primary information interface, the current user is subjected to biometric verification, and enters the database system after the biometric verification succeeds.
本申请第三方面提供一种计算机可读存储介质,所述计算机可读存储介质存储有数据访问验证系统,所述数据访问验证系统可被至少一个处理器执行,以使所述至少一个处理器执行如下步骤:A third aspect of the present application provides a computer readable storage medium storing a data access verification system, the data access verification system being executable by at least one processor to cause the at least one processor Perform the following steps:
在接收到数据访问请求后,生成用户登陆界面或从预先确定的接口获取登陆验证信息;After receiving the data access request, generating a user login interface or obtaining login verification information from a predetermined interface;
在接收到用户基于所述用户登陆界面输入的登陆验证信息或成功从预先确定的接口获取到登陆验证信息后,对所述登陆验证信息进行验证;After receiving the login verification information input by the user based on the user login interface or successfully obtaining the login verification information from the predetermined interface, verifying the login verification information;
在所述登陆验证信息验证成功后,根据预先确定的初级信息界面与登陆验证信息的映射关系,确定当前的登陆验证信息对应的初级信息界面,并将确定的初级信息界面进行显示;After the verification of the login verification information is successful, determining a primary information interface corresponding to the current login verification information according to a predetermined mapping relationship between the primary information interface and the login verification information, and displaying the determined primary information interface;
在接收到用户基于所述初级信息界面发出的验证请求后,对当前用户进行生物特征验证,并在生物特征验证成功后进入数据库系统。After receiving the verification request issued by the user based on the primary information interface, the current user is subjected to biometric verification, and enters the database system after the biometric verification succeeds.
本申请技术方案通过采用登陆验证信息验证和生物特征验证分别作为第一级验证和第二级验证,在用户的登陆验证信息验证通过后,显示预设的初级信息界面,然后在用户基于显示的初级信息界面发出的验证请求后,对该用户进行生物特征验证,并在对用户的生物特征验证也通过后,使用户进入数据库系统。根据登陆验证信息只能通过第一级验证而看到初级信息界面,并不能进入数据库系统,因此,本方案可有效的解决因登陆验证信息泄露而造成数据库系统被入侵的问题,更好的保障了数据库系统的安全性。The technical solution of the present application uses the login verification information verification and the biometric verification as the first level verification and the second level verification respectively, and after the user's login verification information is verified, the preset primary information interface is displayed, and then the user is based on the display. After the verification request issued by the primary information interface, the user is subjected to biometric verification, and after the biometric verification of the user is also passed, the user is entered into the database system. According to the login verification information, the primary information interface can only be seen through the first level verification, and the database system cannot be accessed. Therefore, the solution can effectively solve the problem that the database system is invaded due to the leakage of the login verification information, and better protection. The security of the database system.
附图说明DRAWINGS
图1为本申请数据访问验证方法第一实施例的流程示意图;1 is a schematic flowchart of a first embodiment of a data access verification method according to the present application;
图2为本申请数据访问验证方法第二实施例的流程示意图;2 is a schematic flowchart of a second embodiment of a data access verification method according to the present application;
图3为本申请数据访问验证方法第三实施例的流程示意图;3 is a schematic flowchart of a third embodiment of a data access verification method according to the present application;
图4为本申请数据访问验证系统一实施例的运行环境示意图;4 is a schematic diagram of an operating environment of an embodiment of a data access verification system according to the present application;
图5为本申请数据访问验证系统一实施例的程序模块图;FIG. 5 is a block diagram of a program of an embodiment of a data access verification system according to the present application; FIG.
图6为本申请数据访问验证系统二实施例的程序模块图;6 is a program module diagram of a second embodiment of a data access verification system according to the present application;
图7为本申请数据访问验证系统二实施例中验证子模块的结构示意图。FIG. 7 is a schematic structural diagram of a verification submodule in the second embodiment of the data access verification system of the present application.
具体实施方式Detailed ways
以下结合附图对本申请的原理和特征进行描述,所举实例只用于解释本申请,并非用于限定本申请的范围。The principles and features of the present application are described in the following with reference to the accompanying drawings, which are only used to explain the present application and are not intended to limit the scope of the application.
如图1所示,图1为本申请数据访问验证方法一实施例的流程示意图。As shown in FIG. 1, FIG. 1 is a schematic flowchart of an embodiment of a data access verification method according to an application.
本实施例中,该数据访问验证方法包括:In this embodiment, the data access verification method includes:
步骤S10,在接收到数据访问请求后,生成用户登陆界面或从预先确定的接口获取登陆验证信息;Step S10, after receiving the data access request, generate a user login interface or obtain login verification information from a predetermined interface;
当用户请求访问数据库系统,数据访问验证系统接收用户的数据访问请求,然后生成用户登陆界面,该用户登陆界面包含登陆验证信息输入框(例如,用户名/账号输入框、密码输入框等),以供用户在用户登陆界面上输入登陆验证信息;或者,数据访问验证系统在接收到数据访问请求后,从预先确定的接口(例如,USB接口)获取登陆验证信息(例如,用户名/账号、登陆密码),即用户通过将U盾或其它类数字证书(U盾或其它类数字证书存有用户登陆信息)连接在预先确定的接口,以供数据访问验证系统直接从预先确定的接口处获取登陆验证信息。When the user requests access to the database system, the data access verification system receives the user's data access request, and then generates a user login interface, where the user login interface includes a login verification information input box (eg, a username/account input box, a password input box, etc.). For the user to input the login verification information on the user login interface; or, after receiving the data access request, the data access verification system obtains the login verification information (for example, the username/account number, from a predetermined interface (for example, a USB interface), Login password), that is, the user connects the U-Shield or other digital certificate (U shield or other digital certificate with user login information) to a predetermined interface for the data access verification system to obtain directly from the predetermined interface. Login verification information.
步骤S20,在接收到用户基于所述用户登陆界面输入的登陆验证信息或成功从预先确定的接口获取到登陆验证信息后,对所述登陆验证信息进行验证;Step S20, after receiving the login verification information input by the user based on the user login interface or successfully obtaining the login verification information from the predetermined interface, verifying the login verification information;
当用户在所述用户登陆界面上输入完登陆验证信息并确认登陆(例如,用户登陆界面包含“登陆”键,用户在输入完登陆验证信息后点击该登陆键确认登陆操作)后,数据访问验证系统接收到用户输入的登陆验证信息;或者,用户成功的从预先确定的接口处连接的U盾或其它类数字证书中获取到登陆验证信息;数据访问验证系统得到登陆验证信息后,对该登陆验证信息进行验证。When the user enters the login verification information on the user login interface and confirms the login (for example, the user login interface includes the "login" button, after the user enters the login verification information and clicks the login key to confirm the login operation), the data access verification The system receives the login verification information input by the user; or the user successfully obtains the login verification information from the U shield or other digital certificate connected at the predetermined interface; after the data access verification system obtains the login verification information, the login Verify the information for verification.
步骤S30,在所述登陆验证信息验证成功后,根据预先确定的初级信息界面与登陆验证信息的映射关系,确定当前登陆验证信息对应的初级信息界面,并将确定的初级信息界面进行显示;Step S30, after the verification of the login verification information is successful, determining a primary information interface corresponding to the current login verification information according to a mapping relationship between the predetermined primary information interface and the login verification information, and displaying the determined primary information interface;
系统中具有登陆验证信息与初级信息界面的映射表,即每个用户具有各自对应的初级信息界面;其中,初级信息界面中包含预设的数据信息,初级信息界面对应的用户可对该初级信息界面上的数据信息进行修改设置。当所述登陆验证信息通过数据访问验证系统的验证 后,首先根据系统中预先确定的初级信息界面与登陆信息的映射关系,即通过查询两者之间的映射表,确定当前的登陆验证信息所对应的初级信息界面,然后,将该确定的初级信息界面进行显示。登陆验证信息的验证是数据访问验证系统的第一级验证,通过第一级验证后,展示的是预先设置好的初级信息界面。初级信息界面可模仿数据库系统的界面设置,这样,即使用户的登陆验证信息被泄露给竞争对手,竞争对手利用该登陆验证信息也只能访问到用户预先设置的初级信息界面,并不能侵入数据库系统盗取数据,并且初级信息界面上的假数据信息可以对竞争对手造成迷惑。The system has a mapping table of login verification information and a primary information interface, that is, each user has a corresponding primary information interface; wherein the primary information interface includes preset data information, and the primary information interface corresponding user can use the primary information The data information on the interface is modified. After the verification of the login verification information by the data access verification system, firstly, according to the mapping relationship between the predetermined primary information interface and the login information in the system, that is, by querying the mapping table between the two, the current login verification information is determined. Corresponding primary information interface, and then the determined primary information interface is displayed. The verification of the login verification information is the first level verification of the data access verification system. After the first level of verification, the preset primary information interface is displayed. The primary information interface can mimic the interface settings of the database system, so that even if the user's login verification information is leaked to the competitor, the competitor can only access the primary information interface preset by the user by using the login verification information, and cannot invade the database system. Data is stolen, and fake data information on the primary information interface can be confusing to competitors.
步骤S40,在接收到用户基于所述初级信息界面发出的验证请求后,对当前用户进行生物特征验证,并在生物特征验证成功后进入数据库系统。Step S40: After receiving the verification request issued by the user based on the primary information interface, perform biometric verification on the current user, and enter the database system after the biometric verification succeeds.
数据访问验证系统在用户的登陆验证信息通过了验证后显示初级信息界面,当用户基于显示的初级信息界面再发出验证请求,则数据访问验证系统接收该验证请求,然后进行第二级验证,即对用户进行生物特征验证(例如,声纹验证、人脸验证、虹膜验证、指纹验证等),在用户再通过了生物特征验证后,数据访问系统使该用户进入数据库系统(例如,将数据库系统的主界面进行显示)。其中,用户基于显示的初级信息界面发出验证请求的方式可为:初级信息界面上具有发送验证请求的区域或控件(该区域或控件可由用户在预设初级信息界面时设置);或者用户通过预先设定的行为动作产生验证请求;等等。The data access verification system displays the primary information interface after the user's login verification information passes the verification. When the user sends a verification request based on the displayed primary information interface, the data access verification system receives the verification request, and then performs the second level verification, ie, Biometric verification of the user (eg, voiceprint verification, face verification, iris verification, fingerprint verification, etc.), after the user passes the biometric verification, the data access system causes the user to enter the database system (for example, the database system The main interface is displayed). The manner in which the user issues a verification request based on the displayed primary information interface may be: an area or a control having a verification request sent on the primary information interface (the area or the control may be set by the user when the primary information interface is preset); or the user passes the advance The set behavior action generates a verification request; and so on.
本实施例技术方案,通过采用登陆验证信息验证和生物特征验证分别作为第一级验证和第二级验证,在用户的登陆验证信息验证通过后,显示预设的初级信息界面,然后在用户基于显示的初级信息界面发出的验证请求后,对该用户进行生物特征验证,并在对用户的生物特征验证也通过后,使用户进入数据库系统。根据登陆验证信息只能通过第一级验证而看到初级信息界面,并不能进入数据库系统,因此,本方案可有效的解决因登陆验证信息泄露而造成数据库系统被入侵的问题,更好的保障了数据库系统的安全性。In the technical solution of the embodiment, the login verification information verification and the biometric verification are respectively used as the first level verification and the second level verification, and after the user login verification information is verified, the preset primary information interface is displayed, and then the user is based on the After the verification request issued by the primary information interface is displayed, the user is subjected to biometric verification, and after the biometric verification of the user is also passed, the user is entered into the database system. According to the login verification information, the primary information interface can only be seen through the first level verification, and the database system cannot be accessed. Therefore, the solution can effectively solve the problem that the database system is invaded due to the leakage of the login verification information, and better protection. The security of the database system.
如图2所示,图2为本申请数据访问验证方法二实施例的流程图。本实施例方案基于一实施例,本实施例中,该数据访问验证方法将所述步骤S40替换为:As shown in FIG. 2, FIG. 2 is a flowchart of a second embodiment of a data access verification method according to the present application. The solution of this embodiment is based on an embodiment. In this embodiment, the data access verification method replaces the step S40 with:
步骤S41,根据预先确定的预设行为操作与登陆验证信息的映射关系,确定当前用户对应的预设行为操作;Step S41: Determine a preset behavior operation corresponding to the current user according to a mapping relationship between the preset preset behavior operation and the login verification information.
系统中具有预设行为操作与登陆验证信息的映射表,通过查找该映射表以确定出当前登陆验证信息(即当前用户)对应的预设行为操 作;本实施例中,行为操作可以为手势滑动操作、区域点击操作、光标移动操作等;本实施例优先行为操作为手势滑动操作。The mapping table with the preset behavior operation and the login verification information in the system is used to determine the preset behavior operation corresponding to the current login verification information (ie, the current user). In this embodiment, the behavior operation may be a gesture sliding. The operation, the area click operation, the cursor movement operation, and the like; the priority behavior operation in this embodiment is a gesture sliding operation.
步骤S42,侦测所述初级信息界面上是否发生行为操作;Step S42, detecting whether a behavior operation occurs on the primary information interface;
在将初级信息界面进行显示后,数据访问验证系统实时侦测所述初级信息界面,以确定所述初级信息界面上有没有行为操作发生。After displaying the primary information interface, the data access verification system detects the primary information interface in real time to determine whether there is a behavioral operation on the primary information interface.
步骤S43,在侦测到所述初级信息界面上发生行为操作后,将侦测到的行为操作与所述确定的预设行为操作进行比对;Step S43, after detecting a behavior operation on the primary information interface, comparing the detected behavior operation with the determined preset behavior operation;
当侦测到所述初级信息界面上发生行为操作,即用户在所述初级信息界面上进行了相应操作后,数据访问验证系统将侦测到的行为操作与上述确定的预设行为操作进行比对,确认是否一致。例如,将侦测到的手势滑动操作与确定的预设手势滑动操作比对,看两者是否一致;手势滑动操作是否一致可以通过手势滑动的整体滑动轨迹来判定。本实施例中,步骤S41可以在步骤S42与S43之间执行,也可以在步骤S43中将侦测到的行为操作与所述确定的预设行为操作进行比对的步骤之前执行。When it is detected that a behavior operation occurs on the primary information interface, that is, after the user performs a corresponding operation on the primary information interface, the data access verification system compares the detected behavior operation with the determined preset behavior operation. Yes, confirm whether they are consistent. For example, comparing the detected gesture sliding operation with the determined preset gesture sliding operation to see whether the two are consistent; whether the gesture sliding operation is consistent can be determined by the overall sliding track of the gesture sliding. In this embodiment, step S41 may be performed between steps S42 and S43, or may be performed before the step of comparing the detected behavior operation with the determined preset behavior operation in step S43.
步骤S44,若所述侦测到的行为操作与所述确定的预设行为操作一致,则对当前用户进行生物特征验证,并在生物特征验证成功后进入数据库系统。Step S44: If the detected behavior operation is consistent with the determined preset behavior operation, perform biometric verification on the current user, and enter the database system after the biometric verification succeeds.
当确认所述侦测到的行为操作与确定的预设行为操作一致后,则数据访问验证系统对当前用户进行第二级验证(即生物特征验证),在对当前用户的第二级验证也通过以后,则确认当前登陆用户为用户本人,进入数据库系统,显示数据库系统界面。当确认所述侦测到的行为操作与确定的预设行为操作不一致,系统继续侦测所述初级信息界面上是否发生行为操作。After confirming that the detected behavior operation is consistent with the determined preset behavior operation, the data access verification system performs second level verification (ie, biometric verification) on the current user, and also performs second level verification on the current user. After passing, it is confirmed that the currently logged-in user is the user himself, enters the database system, and displays the database system interface. When it is confirmed that the detected behavior operation is inconsistent with the determined preset behavior operation, the system continues to detect whether a behavior operation occurs on the primary information interface.
本实施例方案中,用户基于显示的初级信息界面发出验证请求的方式采用为:用户在初级信息界面上进行了与预设行为操作一致的行为操作,如此,在生物特征验证流程之前增加了一级验证,即使是在用户的登陆验证信息和个人生物特征信息均被不法人员获得,不法人员也无法根据登陆验证信息和个人生物特征信息侵入数据库系统而盗取数据,进一步提升了数据库系统的防入侵能力,安全性更高。In the solution of the embodiment, the manner in which the user sends the verification request based on the displayed primary information interface is: the user performs the behavior operation consistent with the preset behavior operation on the primary information interface, so that one is added before the biometric verification process. Level verification, even if the user's login verification information and personal biometric information are obtained by the unscrupulous personnel, the unscrupulous personnel can not steal data according to the login verification information and personal biometric information invading the database system, further improving the prevention of the database system. Intrusion capability and higher security.
如图3所示,图3为本申请数据访问验证方法三实施例的流程图。本实施例基于一实施例或二实施例,本实施例的数据访问验证方法中,所述对当前用户进行生物特征验证,并在生物特征验证成功后进入数据库系统的步骤包括:As shown in FIG. 3, FIG. 3 is a flowchart of a third embodiment of a data access verification method according to the present application. The embodiment is based on an embodiment or a second embodiment. In the data access verification method of the embodiment, the step of performing biometric verification on the current user and entering the database system after the biometric verification succeeds includes:
步骤S441,生成包含预设的生物特征验证选项的选择界面;Step S441, generating a selection interface including preset biometric verification options;
生成选择界面,选择界面中展示有预设的生物特征验证选项(例如,声纹验证、人脸验证等)供用户进行选择,即让用户选择第二级 验证的类型。A selection interface is generated, and a preset biometric verification option (for example, voiceprint verification, face verification, etc.) is displayed in the selection interface for the user to select, that is, the user selects the type of the second level verification.
步骤S442,在接收到用户基于所述选择界面选择的生物特征验证选项后,采集与所述选择的生物特征验证选项对应的用户的生物特征信息;Step S442, after receiving the biometric verification option selected by the user based on the selection interface, collecting biometric information of the user corresponding to the selected biometric verification option;
数据访问验证系统根据用户选择的生物特征验证选项,调用对应的采集装置采集用户的相应生物特征信息;例如,1、用户选择声纹验证,则调用麦克风采集用户的语音;2、用户选择人脸验证,则调用摄像头扫描用户的人脸图像;等等。本实施例中,当用户选择的生物特征验证为声纹验证时,所述采集与所述选择的生物特征验证选项对应的用户的生物特征信息优选通过以下具体步骤实现:随机生成预设字符数量的字符串,并播报该字符串及提示用户复述该字符串的提示语;在用户复述该字符串时,采集用户复述该字符串的语音数据,并提取所述语音数据中的内容信息;然后将提取出的内容信息与所述播报的字符串的内容进行比对,以确定两者是否一致;在提取出的内容信息与所述播报的字符串的内容一致后,提取所述语音数据中的声纹特征。当用户选择的生物特征验证为人脸验证时,所述采集与所述选择的生物特征验证选项对应的用户的生物特征信息优选通过以下具体步骤实现:在预设时间内持续采集用户脸部图像,并在采集期间播报随机选取的预设面部动作指令(例如,抬头、张嘴、闭眼等);解析采集到的用户脸部图像中的面部动作,将解析得到的面部动作与所述播报的预设面部动作指令进行比对匹配,并在匹配一致后,提取采集到的用户脸部图像中的人脸特征。上述的对声纹特征采集和人脸特征采集方案中采用了动态验证的方式,避免了不法人员利用录音或录像进行验证的情况,确保了生物特征验证的可靠性。The data access verification system invokes the corresponding collection device to collect the corresponding biometric information of the user according to the biometric verification option selected by the user; for example, 1. when the user selects the voiceprint verification, the microphone is called to collect the voice of the user; 2. The user selects the face. Verification, the camera is called to scan the user's face image; and so on. In this embodiment, when the biometric feature selected by the user is verified as the voiceprint verification, the collecting biometric information of the user corresponding to the selected biometric verification option is preferably implemented by the following specific steps: randomly generating the preset number of characters String, and broadcast the string and prompt the user to repeat the prompt of the string; when the user repeats the string, the user collects the voice data of the character string and extracts the content information in the voice data; Comparing the extracted content information with the content of the broadcasted character string to determine whether the two are consistent; after the extracted content information is consistent with the content of the broadcasted character string, extracting the voice data Voiceprint features. When the biometric feature selected by the user is verified as a face verification, the collecting biometric information of the user corresponding to the selected biometric verification option is preferably implemented by the following specific steps: continuously collecting the facial image of the user within a preset time, And during the collection period, the randomly selected preset facial motion instruction (for example, looking up, opening, closing, etc.) is broadcasted; the facial motion in the collected facial image of the user is parsed, and the parsed facial motion and the pre-posted prediction are The facial motion command is used to perform matching matching, and after the matching is consistent, the facial features in the collected user facial image are extracted. The above-mentioned dynamic verification method is adopted for the voiceprint feature collection and the face feature collection scheme, which avoids the situation that the unscrupulous person uses the recording or video to verify, and ensures the reliability of the biometric verification.
步骤S443,将采集的生物特征信息与生物特征数据库中的生物特征数据进行匹配;Step S443, matching the collected biometric information with the biometric data in the biometric database;
生物特征数据库中预存有每个用户的生物特征数据(包括声纹特征、人脸特征等数据);通过将采集到的生物特征信息与生物特征数据库中所有生物特征数据进行一一比对,以确定生物特征数据库中是否存在与所述采集到的生物特征信息相匹配的生物特征数据,从而确定当前用户是否通过第二级验证。The biometric data of each user is pre-stored in the biometric database (including data such as voiceprint features and facial features); by comparing the collected biometric information with all biometric data in the biometric database, Determining whether there is biometric data matching the collected biometric information in the biometric database to determine whether the current user passes the second level of verification.
步骤S444,在采集的生物特征信息与生物特征数据库中的生物特征数据匹配成功后,进入数据库系统。Step S444: After the collected biometric information is successfully matched with the biometric data in the biometric database, the database system is entered.
当在生物特数据库中找到与所述采集的生物特征信息一致的生物特注数据,即当前用户的生物特征验证(即第二级验证)通过,数据访问验证系统则使允许用户访问数据库系统,使用户进入数据库系统。When the bio-special data matching the collected biometric information is found in the bio-specific database, that is, the current user's biometric verification (ie, the second-level verification) is passed, the data access verification system allows the user to access the database system, so that The user enters the database system.
进一步地,本实施例的数据访问验证方法在三实施例的方案基础上,将所述在采集的生物特征信息与生物特征数据库中的生物特征数据匹配成功后,进入数据库系统的步骤替换为:Further, the data access verification method of the embodiment is based on the solution of the three embodiments, and after the collected biometric information is successfully matched with the biometric data in the biometric database, the step of entering the database system is replaced by:
在所述采集的生物特征信息匹配到所述生物特征数据库中的生物特征数据后,分析匹配到的生物特征数据与当前的登陆验证信息是否对应;After the collected biometric information is matched to the biometric data in the biometric database, analyzing whether the matched biometric data corresponds to the current login verification information;
系统中具有生物特征数据与登陆验证信息的映射表,即系统中存有每个用户对应的生物特征数据。当在生物特征数据库中找到了与所述采集的生物特征信息相匹配的生物特征数据后,此时再去分析该匹配到的生物特征数据与当前的登陆验证信息是否对应,即通过查询生物特征数据与登陆验证信息的映射表就可确认两者是否对应。The system has a mapping table of biometric data and login verification information, that is, biometric data corresponding to each user is stored in the system. After the biometric data matching the collected biometric information is found in the biometric database, at this time, it is analyzed whether the matched biometric data corresponds to the current login verification information, that is, by querying biometrics. A mapping table of data and login verification information can confirm whether the two correspond.
若匹配到的生物特征数据与当前的登陆验证信息对应,则进入数据库系统。If the matched biometric data corresponds to the current login verification information, the database system is entered.
当确认该匹配到的生物特征数据与当前的登陆验证信息对应后,则说明当前的登陆验证信息对应的用户是采用本人的生物特征信息通过的生物特征验证,此时才让用户进入数据库系统。避免了具有该数据库系统访问权限的其它用户利用他人的登陆验证信息和自己的生物特征信息验证以登陆数据库系统访问他人的数据,保障了每个用户的数据安全性和保密性。After confirming that the matched biometric data corresponds to the current login verification information, it indicates that the user corresponding to the current login verification information is biometric verification by using the biometric information of the user, and then the user is allowed to enter the database system. Other users with access to the database system are prevented from using other people's login verification information and their own biometric information verification to log in to the database system to access other people's data, thereby ensuring data security and confidentiality of each user.
本申请还提出一种数据访问验证系统。The application also proposes a data access verification system.
请参阅图4,是本申请数据访问验证系统10较佳实施例的运行环境示意图。Please refer to FIG. 4 , which is a schematic diagram of an operating environment of a preferred embodiment of the data access verification system 10 of the present application.
在本实施例中,数据访问验证系统10安装并运行于电子装置1中。电子装置1可以是桌上型计算机、笔记本、掌上电脑及服务器等计算设备。该电子装置1可包括,但不仅限于,存储器11、处理器12及显示器13。图4仅示出了具有组件11-13的电子装置1,但是应理解的是,并不要求实施所有示出的组件,可以替代的实施更多或者更少的组件。In the present embodiment, the data access verification system 10 is installed and operated in the electronic device 1. The electronic device 1 may be a computing device such as a desktop computer, a notebook, a palmtop computer, and a server. The electronic device 1 may include, but is not limited to, a memory 11, a processor 12, and a display 13. Figure 4 shows only the electronic device 1 with components 11-13, but it should be understood that not all illustrated components may be implemented, and more or fewer components may be implemented instead.
存储器11在一些实施例中可以是电子装置1的内部存储单元,例如该电子装置1的硬盘或内存。存储器11在另一些实施例中也可以是电子装置1的外部存储设备,例如电子装置1上配备的插接式硬盘,智能存储卡(Smart Media Card,SMC),安全数字(Secure Digital,SD)卡,闪存卡(Flash Card)等。进一步地,存储器11还可以既包括电子装置1的内部存储单元也包括外部存储设备。存储器11用于存储安装于电子装置1的应用软件及各类数据,例如数据访问验证系统10的程序代码等。存储器11还可以用于暂时地存储已经输出或者将要输出的数据。The memory 11 may be an internal storage unit of the electronic device 1 in some embodiments, such as a hard disk or memory of the electronic device 1. The memory 11 may also be an external storage device of the electronic device 1 in other embodiments, such as a plug-in hard disk equipped on the electronic device 1, a smart memory card (SMC), and a secure digital (SD). Card, flash card, etc. Further, the memory 11 may also include both an internal storage unit of the electronic device 1 and an external storage device. The memory 11 is used to store application software and various types of data installed in the electronic device 1, such as program codes of the data access verification system 10. The memory 11 can also be used to temporarily store data that has been output or is about to be output.
处理器12在一些实施例中可以是一中央处理器(Central Processing Unit,CPU),微处理器或其他数据处理芯片,用于运行存储器11中存储的程序代码或处理数据,例如执行数据访问验证系统10等。The processor 12, in some embodiments, may be a Central Processing Unit (CPU), microprocessor or other data processing chip for running program code or processing data stored in the memory 11, such as performing data access verification. System 10 and so on.
显示器13在一些实施例中可以是LED显示器、液晶显示器、触控式液晶显示器以及OLED(Organic Light-Emitting Diode,有机发光二极管)触摸器等。显示器13用于显示在电子装置1中处理的信息以及用于显示可视化的用户界面,例如业务定制界面等。电子装置1的部件11-13通过系统总线相互通信。The display 13 may be an LED display, a liquid crystal display, a touch-sensitive liquid crystal display, an OLED (Organic Light-Emitting Diode) touch sensor, or the like in some embodiments. The display 13 is for displaying information processed in the electronic device 1 and a user interface for displaying visualization, such as a business customization interface or the like. The components 11-13 of the electronic device 1 communicate with one another via a system bus.
请参阅图5,是本申请数据访问验证系统10一实施例的程序模块图。在本实施例中,数据访问验证系统10可以被分割成一个或多个模块,一个或者多个模块被存储于存储器11中,并由一个或多个处理器(本实施例为处理器12)所执行,以完成本申请。例如,在图5中,数据访问验证系统10可以被分割成响应模块101、第一验证模块102、确定模块103及第二验证模块104。本申请所称的模块是指能够完成特定功能的一系列计算机程序指令段,比程序更适合于描述数据访问验证系统10在电子装置1中的执行过程,其中:Please refer to FIG. 5, which is a program module diagram of an embodiment of the data access verification system 10 of the present application. In the present embodiment, the data access verification system 10 can be divided into one or more modules, one or more modules are stored in the memory 11, and by one or more processors (the processor 12 in this embodiment) Executed to complete the application. For example, in FIG. 5, the data access verification system 10 can be divided into a response module 101, a first verification module 102, a determination module 103, and a second verification module 104. A module referred to in this application refers to a series of computer program instruction segments capable of performing a specific function, and is more suitable than the program for describing the execution process of the data access verification system 10 in the electronic device 1, wherein:
响应模块101,用于在接收到数据访问请求后,生成用户登陆界面或从预先确定的接口获取登陆验证信息;The response module 101 is configured to generate a user login interface or obtain login verification information from a predetermined interface after receiving the data access request;
当用户请求访问数据库系统,数据访问验证系统10接收用户的数据访问请求,然后生成用户登陆界面,该用户登陆界面包含登陆验证信息输入框(例如,用户名/账号输入框、密码输入框等),以供用户在用户登陆界面上输入登陆验证信息;或者,数据访问验证系统10在接收到数据访问请求后,从预先确定的接口(例如,USB接口)获取登陆验证信息(例如,用户名/账号、登陆密码),即用户通过将U盾或其它类数字证书(U盾或其它类数字证书存有用户登陆信息)连接在预先确定的接口,以供数据访问验证系统10直接从预先确定的接口处获取登陆验证信息。When the user requests access to the database system, the data access verification system 10 receives the data access request of the user, and then generates a user login interface, where the user login interface includes a login verification information input box (eg, username/account input box, password input box, etc.) For the user to enter the login verification information on the user login interface; or, after receiving the data access request, the data access verification system 10 obtains the login verification information (for example, the username/name) from a predetermined interface (eg, a USB interface). Account number, login password), that is, the user connects the U shield or other digital certificate (U shield or other digital certificate with user login information) to a predetermined interface for the data access verification system 10 to directly from the predetermined The login authentication information is obtained at the interface.
第一验证模块102,用于在接收到用户基于所述用户登陆界面输入的登陆验证信息或成功从预先确定的接口获取到登陆验证信息后,对所述登陆验证信息进行验证;The first verification module 102 is configured to verify the login verification information after receiving the login verification information input by the user based on the user login interface or successfully obtaining the login verification information from the predetermined interface;
当用户在所述用户登陆界面上输入完登陆验证信息并确认登陆(例如,用户登陆界面包含“登陆”键,用户在输入完登陆验证信息后点击该登陆键确认登陆操作)后,数据访问验证系统10接收到用户输入的登陆验证信息;或者,用户成功的从预先确定的接口处连接的U盾或其它类数字证书中获取到登陆验证信息;数据访问验证系统10得到登陆验证信息后,对该登陆验证信息进行验证。When the user enters the login verification information on the user login interface and confirms the login (for example, the user login interface includes the "login" button, after the user enters the login verification information and clicks the login key to confirm the login operation), the data access verification The system 10 receives the login verification information input by the user; or the user successfully obtains the login verification information from the U shield or other digital certificate connected at the predetermined interface; after the data access verification system 10 obtains the login verification information, The login verification information is verified.
确定模块103,用于在所述登陆验证信息验证成功后,根据预先 确定的初级信息界面与登陆验证信息的映射关系,确定当前登陆验证信息对应的初级信息界面,并将确定的初级信息界面进行显示;The determining module 103 is configured to: after the verification of the login verification information is successful, determine a primary information interface corresponding to the current login verification information according to a mapping relationship between the predetermined primary information interface and the login verification information, and perform the determined primary information interface. display;
系统中具有登陆验证信息与初级信息界面的映射表,即每个用户具有各自对应的初级信息界面;其中,初级信息界面中包含预设的数据信息,初级信息界面对应的用户可对该初级信息界面上的数据信息进行修改设置。当所述登陆验证信息通过数据访问验证系统10的验证后,首先根据系统中预先确定的初级信息界面与登陆信息的映射关系,即通过查询两者之间的映射表,确定当前的登陆验证信息所对应的初级信息界面,然后,将该确定的初级信息界面进行显示。登陆验证信息的验证是数据访问验证系统10的第一级验证,通过第一级验证后,数据访问验证系统10展示给用户的是预先设置好的初级信息界面。初级信息界面可模仿数据库系统的界面设置,这样,即使用户的登陆验证信息被泄露给竞争对手,竞争对手利用该登陆验证信息也只能访问到用户预先设置的初级信息界面,并不能侵入数据库系统盗取数据,并且初级信息界面上的假数据信息可以对竞争对手造成迷惑。The system has a mapping table of login verification information and a primary information interface, that is, each user has a corresponding primary information interface; wherein the primary information interface includes preset data information, and the primary information interface corresponding user can use the primary information The data information on the interface is modified. After the verification of the login verification information by the data access verification system 10, firstly, according to the mapping relationship between the predetermined primary information interface and the login information in the system, that is, by querying the mapping table between the two, the current login verification information is determined. Corresponding primary information interface, and then the determined primary information interface is displayed. The verification of the login verification information is the first level verification of the data access verification system 10. After the first level of verification, the data access verification system 10 presents the user with a pre-configured primary information interface. The primary information interface can mimic the interface settings of the database system, so that even if the user's login verification information is leaked to the competitor, the competitor can only access the primary information interface preset by the user by using the login verification information, and cannot invade the database system. Data is stolen, and fake data information on the primary information interface can be confusing to competitors.
第二验证模块104,用于在接收到用户基于所述初级信息界面发出的验证请求后,对当前用户进行生物特征验证,并在生物特征验证成功后进入数据库系统。The second verification module 104 is configured to perform biometric verification on the current user after receiving the verification request issued by the user based on the primary information interface, and enter the database system after the biometric verification succeeds.
数据访问验证系统10在用户的登陆验证信息通过了验证后显示初级信息界面,当用户基于显示的初级信息界面再发出验证请求,数据访问验证系统10接收该验证请求,然后进行第二级验证,即对用户进行生物特征验证(例如,声纹验证、人脸验证、虹膜验证、指纹验证等),在用户再通过了生物特征验证后,数据访问系统使该用户进入数据库系统(例如,将数据库系统的主界面进行显示)。其中,用户基于显示的初级信息界面发出验证请求的方式可为:初级信息界面上具有发送验证请求的区域或控件(该区域或控件可由用户在预设初级信息界面时设置);或者用户通过预先设定的行为动作产生验证请求;等等。The data access verification system 10 displays the primary information interface after the user's login verification information has passed the verification. When the user issues a verification request based on the displayed primary information interface, the data access verification system 10 receives the verification request, and then performs the second level verification. That is, the user performs biometric verification (for example, voiceprint verification, face verification, iris verification, fingerprint verification, etc.), and after the user passes the biometric verification, the data access system causes the user to enter the database system (for example, the database is The main interface of the system is displayed). The manner in which the user issues a verification request based on the displayed primary information interface may be: an area or a control having a verification request sent on the primary information interface (the area or the control may be set by the user when the primary information interface is preset); or the user passes the advance The set behavior action generates a verification request; and so on.
本实施例技术方案,通过采用登陆验证信息验证和生物特征验证分别作为第一级验证和第二级验证,在用户的登陆验证信息验证通过后,显示预设的初级信息界面,然后在用户基于显示的初级信息界面发出的验证请求后,对该用户进行生物特征验证,并在对用户的生物特征验证也通过后,使用户进入数据库系统。根据登陆验证信息只能通过第一级验证而看到初级信息界面,并不能进入数据库系统,因此,本方案可有效的解决因登陆验证信息泄露而造成数据库系统被入侵的问题,更好的保障了数据库系统的安全性。In the technical solution of the embodiment, the login verification information verification and the biometric verification are respectively used as the first level verification and the second level verification, and after the user login verification information is verified, the preset primary information interface is displayed, and then the user is based on the After the verification request issued by the primary information interface is displayed, the user is subjected to biometric verification, and after the biometric verification of the user is also passed, the user is entered into the database system. According to the login verification information, the primary information interface can only be seen through the first level verification, and the database system cannot be accessed. Therefore, the solution can effectively solve the problem that the database system is invaded due to the leakage of the login verification information, and better protection. The security of the database system.
进一步地,参照图6,本实施例的数据访问验证系统10将所述第二验证模块104替换为第三验证模块105,所述第三验证模块105包括:Further, referring to FIG. 6, the data access verification system 10 of the present embodiment replaces the second verification module 104 with a third verification module 105, where the third verification module 105 includes:
确定子模块1051,用于根据预先确定的预设行为操作与登陆验证信息的映射关系,确定当前用户对应的预设行为操作;The determining sub-module 1051 is configured to determine a preset behavior operation corresponding to the current user according to the mapping relationship between the preset preset behavior operation and the login verification information;
系统中具有预设行为操作与登陆验证信息的映射表,通过查找该映射表以确定出当前登陆验证信息(即当前用户)对应的预设行为操作;本实施例中,行为操作可以为手势滑动操作、区域点击操作、光标移动操作等;本实施例优先行为操作为手势滑动操作。The mapping table with the preset behavior operation and the login verification information in the system is used to determine the preset behavior operation corresponding to the current login verification information (ie, the current user). In this embodiment, the behavior operation may be a gesture sliding. The operation, the area click operation, the cursor movement operation, and the like; the priority behavior operation in this embodiment is a gesture sliding operation.
侦测子模块1052,用于侦测所述初级信息界面上是否发生行为操作;The detecting submodule 1052 is configured to detect whether a behavior operation occurs on the primary information interface;
在将初级信息界面进行显示后,数据访问验证系统10实时侦测所述初级信息界面,以确定所述初级信息界面上有没有行为操作发生。After displaying the primary information interface, the data access verification system 10 detects the primary information interface in real time to determine if there is a behavioral operation on the primary information interface.
比对子模块1053,用于在侦测到所述初级信息界面上发生行为操作后,将侦测到的行为操作与所述确定的预设行为操作进行比对;The comparison sub-module 1053 is configured to compare the detected behavior operation with the determined preset behavior operation after detecting a behavior operation on the primary information interface;
当侦测到所述初级信息界面上发生行为操作,即用户在所述初级信息界面上进行了相应操作后,数据访问验证系统10将侦测到的行为操作与上述确定的预设行为操作进行比对,确认是否一致。例如,将侦测到的手势滑动操作与确定的预设手势滑动操作比对,看两者是否一致;手势滑动操作是否一致可以通过手势滑动的整体滑动轨迹来判定。After detecting that a behavior operation occurs on the primary information interface, that is, after the user performs a corresponding operation on the primary information interface, the data access verification system 10 performs the detected behavior operation and the determined preset behavior operation. Compare and confirm whether they are consistent. For example, comparing the detected gesture sliding operation with the determined preset gesture sliding operation to see whether the two are consistent; whether the gesture sliding operation is consistent can be determined by the overall sliding track of the gesture sliding.
验证子模块1054,用于在所述侦测到的行为操作与所述确定的预设行为操作一致后,对当前用户进行生物特征验证,并在生物特征验证成功后进入数据库系统。The verification sub-module 1054 is configured to perform biometric verification on the current user after the detected behavior operation is consistent with the determined preset behavior operation, and enter the database system after the biometric verification succeeds.
当确认所述侦测到的行为操作与确定的预设行为操作一致后,则数据访问验证系统10对当前用户进行第二级验证(即生物特征验证),在对当前用户的第二级验证也通过以后,则确认当前登陆用户为用户本人,使用户进入数据库系统,显示数据库系统的界面。After confirming that the detected behavior operation is consistent with the determined preset behavior operation, the data access verification system 10 performs second level verification (ie, biometric verification) on the current user, and performs second level verification on the current user. After passing, it is confirmed that the current login user is the user himself, so that the user enters the database system and displays the interface of the database system.
本实施例方案中,用户基于显示的初级信息界面发出验证请求的方式采用为:用户在初级信息界面上进行了与预设行为操作一致的行为操作,如此,在生物特征验证流程之前增加了一级验证,即使是在用户的登陆验证信息和个人生物特征信息均被不法人员获得,不法人员也无法根据登陆验证信息和个人生物特征信息侵入数据库系统而盗取数据,进一步提升了数据库系统的防入侵能力,安全性更高。In the solution of the embodiment, the manner in which the user sends the verification request based on the displayed primary information interface is: the user performs the behavior operation consistent with the preset behavior operation on the primary information interface, so that one is added before the biometric verification process. Level verification, even if the user's login verification information and personal biometric information are obtained by the unscrupulous personnel, the unscrupulous personnel can not steal data according to the login verification information and personal biometric information invading the database system, further improving the prevention of the database system. Intrusion capability and higher security.
进一步地,参照图7,本实施例的数据访问验证系统10中,验证子模块1054包括:Further, referring to FIG. 7, in the data access verification system 10 of this embodiment, the verification submodule 1054 includes:
生成单元10541,用于生成包含预设的生物特征验证选项的选择 界面;a generating unit 10541, configured to generate a selection interface that includes a preset biometric verification option;
生成单元10541生成选择界面,选择界面中展示有预设的生物特征验证选项(例如,声纹验证、人脸验证等)供用户进行选择,即让用户选择第二级验证的类型。The generating unit 10541 generates a selection interface in which preset biometric verification options (eg, voiceprint verification, face verification, etc.) are displayed for the user to select, that is, let the user select the type of the second level verification.
采集单元10542,用于在接收到用户基于所述选择界面选择的生物特征验证选项后,采集与所述选择的生物特征验证选项对应的用户的生物特征信息;The collecting unit 10542 is configured to collect biometric information of the user corresponding to the selected biometric verification option after receiving the biometric verification option selected by the user based on the selection interface;
数据访问验证系统10根据用户选择的生物特征验证选项,调用对应的采集装置采集用户的相应生物特征信息;例如,1、用户选择声纹验证,则调用麦克风采集用户的语音;2、用户选择人脸验证,则调用摄像头扫描用户的人脸图像;等等。本实施例中,当用户选择的生物特征验证为声纹验证时,所述采集与所述选择的生物特征验证选项对应的用户的生物特征信息优选通过以下具体步骤实现:随机生成预设字符数量的字符串,并播报该字符串及提示用户复述该字符串的提示语;在用户复述该字符串时,采集用户复述该字符串的语音数据,并提取所述语音数据中的内容信息;然后将提取出的内容信息与所述播报的字符串的内容进行比对,以确定两者是否一致;在提取出的内容信息与所述播报的字符串的内容一致后,提取所述语音数据中的声纹特征。当用户选择的生物特征验证为人脸验证时,所述采集与所述选择的生物特征验证选项对应的用户的生物特征信息优选通过以下具体步骤实现:在预设时间内持续采集用户脸部图像,并在采集期间播报随机选取的预设面部动作指令(例如,抬头、张嘴、闭眼等);解析采集到的用户脸部图像中的面部动作,将解析得到的面部动作与所述播报的预设面部动作指令进行比对匹配,并在匹配一致后,提取采集到的用户脸部图像中的人脸特征。上述的对声纹特征采集和人脸特征采集方案中采用了动态验证的方式,避免了不法人员利用录音或录像进行验证的情况,确保了生物特征验证的可靠性。The data access verification system 10 calls the corresponding collection device to collect the corresponding biometric information of the user according to the biometric verification option selected by the user; for example, 1. the user selects the voiceprint verification, and then invokes the microphone to collect the voice of the user; 2. The user selects the user. Face verification, the camera is called to scan the user's face image; and so on. In this embodiment, when the biometric feature selected by the user is verified as the voiceprint verification, the collecting biometric information of the user corresponding to the selected biometric verification option is preferably implemented by the following specific steps: randomly generating the preset number of characters String, and broadcast the string and prompt the user to repeat the prompt of the string; when the user repeats the string, the user collects the voice data of the character string and extracts the content information in the voice data; Comparing the extracted content information with the content of the broadcasted character string to determine whether the two are consistent; after the extracted content information is consistent with the content of the broadcasted character string, extracting the voice data Voiceprint features. When the biometric feature selected by the user is verified as a face verification, the collecting biometric information of the user corresponding to the selected biometric verification option is preferably implemented by the following specific steps: continuously collecting the facial image of the user within a preset time, And during the collection period, the randomly selected preset facial motion instruction (for example, looking up, opening, closing, etc.) is broadcasted; the facial motion in the collected facial image of the user is parsed, and the parsed facial motion and the pre-posted prediction are The facial motion command is used to perform matching matching, and after the matching is consistent, the facial features in the collected user facial image are extracted. The above-mentioned dynamic verification method is adopted for the voiceprint feature collection and the face feature collection scheme, which avoids the situation that the unscrupulous person uses the recording or video to verify, and ensures the reliability of the biometric verification.
匹配单元10543,用于将采集的生物特征信息与生物特征数据库中的生物特征数据进行匹配;The matching unit 10543 is configured to match the collected biometric information with the biometric data in the biometric database;
生物特征数据库中预存有每个用户的生物特征数据(包括声纹特征、人脸特征等数据);通过将采集到的生物特征信息与生物特征数据库中所有生物特征数据进行一一比对,以确定生物特征数据库中是否存在与所述采集到的生物特征信息相匹配的生物特征数据,从而确定当前用户是否通过第二级验证。The biometric data of each user is pre-stored in the biometric database (including data such as voiceprint features and facial features); by comparing the collected biometric information with all biometric data in the biometric database, Determining whether there is biometric data matching the collected biometric information in the biometric database to determine whether the current user passes the second level of verification.
登入单元10544,用于在采集的生物特征信息与生物特征数据库中的生物特征数据匹配成功后,进入数据库系统。The login unit 10544 is configured to enter the database system after the collected biometric information is successfully matched with the biometric data in the biometric database.
当在生物特数据库中找到与所述采集的生物特征信息一致的生物特注数据,即当前用户的生物特征验证(即第二级验证)通过,数 据访问验证系统10则使允许用户访问数据库系统,使用户进入数据库系统。When the bio-special data matching the collected biometric information is found in the bio-specific database, that is, the biometric verification (ie, the second-level verification) of the current user passes, the data access verification system 10 allows the user to access the database system. Bring the user into the database system.
进一步地,本实施例的数据访问验证系统10,将登入单元10544替换为关联确认单元,所述关联确认单元包括:Further, the data access verification system 10 of the embodiment replaces the login unit 10544 with an association confirmation unit, and the association confirmation unit includes:
分析子单元,用于在所述采集的生物特征信息匹配到所述生物特征数据库中的生物特征数据后,分析匹配到的生物特征数据与当前的登陆验证信息是否对应;An analysis subunit, configured to analyze whether the matched biometric data corresponds to the current login verification information after the collected biometric information is matched to the biometric data in the biometric database;
系统中具有生物特征数据与登陆验证信息的映射表,即系统中存有每个用户对应的生物特征数据。当在生物特征数据库中找到了与所述采集的生物特征信息相匹配的生物特征数据后,此时再去分析该匹配到的生物特征数据与当前的登陆验证信息是否对应,即通过查询生物特征数据与登陆验证信息的映射表就可确认两者是否对应。The system has a mapping table of biometric data and login verification information, that is, biometric data corresponding to each user is stored in the system. After the biometric data matching the collected biometric information is found in the biometric database, at this time, it is analyzed whether the matched biometric data corresponds to the current login verification information, that is, by querying biometrics. A mapping table of data and login verification information can confirm whether the two correspond.
登入子单元,用于在确认匹配到的生物特征数据与当前的登陆验证信息对应后,进入数据库系统。The login subunit is configured to enter the database system after confirming that the matched biometric data corresponds to the current login verification information.
当确认该匹配到的生物特征数据与当前的登陆验证信息对应后,则说明当前的登陆验证信息对应的用户是采用本人的生物特征信息通过的生物特征验证,此时才让用户进入数据库系统。避免了具有该数据库系统访问权限的其它用户利用他人的登陆验证信息和自己的生物特征信息验证以登陆数据库系统访问他人的数据,保障了每个用户的数据安全性和保密性。After confirming that the matched biometric data corresponds to the current login verification information, it indicates that the user corresponding to the current login verification information is biometric verification by using the biometric information of the user, and then the user is allowed to enter the database system. Other users with access to the database system are prevented from using other people's login verification information and their own biometric information verification to log in to the database system to access other people's data, thereby ensuring data security and confidentiality of each user.
本申请还提出一种计算机可读存储介质,该计算机可读存储介质存储有数据访问验证系统,所述数据访问验证系统可被至少一个处理器执行,以使所述至少一个处理器执行上述任一实施例中所述的数据访问验证方法。The present application also provides a computer readable storage medium storing a data access verification system, the data access verification system being executable by at least one processor to cause the at least one processor to perform the above A data access verification method as described in an embodiment.
以上所述仅为本申请的优选实施例,并非因此限制本申请的专利范围,凡是在本申请的申请构思下,利用本申请说明书及附图内容所作的等效结构变换,或直接/间接运用在其他相关的技术领域均包括在本申请的专利保护范围内。The above description is only a preferred embodiment of the present application, and is not intended to limit the scope of the patent application, and the equivalent structural transformation, or direct/indirect use, of the present application and the contents of the drawings is used in the application of the present application. All other related technical fields are included in the patent protection scope of the present application.

Claims (20)

  1. 一种电子装置,其特征在于,所述电子装置包括存储器、处理器,所述存储器上存储有在所述处理器上运行的数据访问验证系统,所述数据访问验证系统被所述处理器执行时实现如下步骤:An electronic device, comprising: a memory, a processor, wherein the memory stores a data access verification system running on the processor, the data access verification system being executed by the processor The following steps are implemented:
    A1、在接收到数据访问请求后,生成用户登陆界面或从预先确定的接口获取登陆验证信息;A1. After receiving the data access request, generate a user login interface or obtain login verification information from a predetermined interface;
    B1、在接收到用户基于所述用户登陆界面输入的登陆验证信息或成功从预先确定的接口获取到登陆验证信息后,对所述登陆验证信息进行验证;B1. After receiving the login verification information input by the user based on the user login interface or successfully obtaining the login verification information from the predetermined interface, verifying the login verification information;
    C1、在所述登陆验证信息验证成功后,根据预先确定的初级信息界面与登陆验证信息的映射关系,确定当前的登陆验证信息对应的初级信息界面,并将确定的初级信息界面进行显示;After the verification of the login verification information is successful, determining a primary information interface corresponding to the current login verification information according to a predetermined mapping relationship between the primary information interface and the login verification information, and displaying the determined primary information interface;
    D1、在接收到用户基于所述初级信息界面发出的验证请求后,对当前用户进行生物特征验证,并在生物特征验证成功后进入数据库系统。D1: After receiving the verification request issued by the user based on the primary information interface, perform biometric verification on the current user, and enter the database system after the biometric verification succeeds.
  2. 如权利要求1所述的电子装置,其特征在于,所述对当前用户进行生物特征验证,并在生物特征验证成功后进入数据库系统的步骤包括:The electronic device according to claim 1, wherein the step of performing biometric verification on the current user and entering the database system after the biometric verification succeeds comprises:
    生成包含预设的生物特征验证选项的选择界面;Generating a selection interface containing preset biometric verification options;
    在接收到用户基于所述选择界面选择的生物特征验证选项后,采集与所述选择的生物特征验证选项对应的用户的生物特征信息;After receiving the biometric verification option selected by the user based on the selection interface, collecting biometric information of the user corresponding to the selected biometric verification option;
    将采集的生物特征信息与生物特征数据库中的生物特征数据进行匹配;Matching the collected biometric information with the biometric data in the biometric database;
    在采集的生物特征信息与生物特征数据库中的生物特征数据匹配成功后,进入数据库系统。After the collected biometric information is successfully matched with the biometric data in the biometric database, the database system is entered.
  3. 如权利要求2所述的电子装置,其特征在于,所述在采集的生物特征信息与生物特征数据库中的生物特征数据匹配成功后,进入数据库系统的步骤替换为:The electronic device according to claim 2, wherein after the collected biometric information is successfully matched with the biometric data in the biometric database, the step of entering the database system is replaced by:
    在所述采集的生物特征信息匹配到所述生物特征数据库中的生物特征数据后,分析匹配到的生物特征数据与当前的登陆验证信息是否对应;After the collected biometric information is matched to the biometric data in the biometric database, analyzing whether the matched biometric data corresponds to the current login verification information;
    若匹配到的生物特征数据与当前的登陆验证信息对应,则进入数据库系统。If the matched biometric data corresponds to the current login verification information, the database system is entered.
  4. 如权利要求1所述的电子装置,其特征在于,所述步骤D1替换为:The electronic device of claim 1 wherein said step D1 is replaced by:
    根据预先确定的预设行为操作与登陆验证信息的映射关系,确定当前用户对应的预设行为操作;Determining a preset behavior operation corresponding to the current user according to a predetermined mapping relationship between the preset behavior and the login verification information;
    侦测所述初级信息界面上是否发生行为操作;Detecting whether a behavioral operation occurs on the primary information interface;
    在侦测到所述初级信息界面上发生行为操作后,将侦测到的行为操作与所述确定的预设行为操作进行比对;After detecting the behavioral operation on the primary information interface, comparing the detected behavioral operation with the determined preset behavioral operation;
    若所述侦测到的行为操作与所述确定的预设行为操作一致,则对当前用户进行生物特征验证,并在生物特征验证成功后进入数据库系统。If the detected behavior operation is consistent with the determined preset behavior operation, the current user is biometrically verified and enters the database system after the biometric verification succeeds.
  5. 如权利要求4所述的电子装置,其特征在于,所述对当前用户进行生物特征验证,并在生物特征验证成功后进入数据库系统的步骤包括:The electronic device according to claim 4, wherein the step of performing biometric verification on the current user and entering the database system after the biometric verification succeeds comprises:
    生成包含预设的生物特征验证选项的选择界面;Generating a selection interface containing preset biometric verification options;
    在接收到用户基于所述选择界面选择的生物特征验证选项后,采集与所述选择的生物特征验证选项对应的用户的生物特征信息;After receiving the biometric verification option selected by the user based on the selection interface, collecting biometric information of the user corresponding to the selected biometric verification option;
    将采集的生物特征信息与生物特征数据库中的生物特征数据进行匹配;Matching the collected biometric information with the biometric data in the biometric database;
    在采集的生物特征信息与生物特征数据库中的生物特征数据匹配成功后,进入数据库系统。After the collected biometric information is successfully matched with the biometric data in the biometric database, the database system is entered.
  6. 如权利要求5所述的电子装置,其特征在于,所述在采集的生物特征信息与生物特征数据库中的生物特征数据匹配成功后,进入数据库系统的步骤替换为:The electronic device according to claim 5, wherein after the collected biometric information is successfully matched with the biometric data in the biometric database, the step of entering the database system is replaced by:
    在所述采集的生物特征信息匹配到所述生物特征数据库中的生物特征数据后,分析匹配到的生物特征数据与当前的登陆验证信息是否对应;After the collected biometric information is matched to the biometric data in the biometric database, analyzing whether the matched biometric data corresponds to the current login verification information;
    若匹配到的生物特征数据与当前的登陆验证信息对应,则进入数据库系统。If the matched biometric data corresponds to the current login verification information, the database system is entered.
  7. 如权利要求4所述的电子装置,其特征在于,所述行为操作为手势滑动操作。The electronic device of claim 4 wherein said behavioral operation is a gesture sliding operation.
  8. 如权利要求7所述的电子装置,其特征在于,所述对当前用户进行生物特征验证,并在生物特征验证成功后进入数据库系统的步骤包括:The electronic device according to claim 7, wherein the step of performing biometric verification on the current user and entering the database system after the biometric verification succeeds comprises:
    生成包含预设的生物特征验证选项的选择界面;Generating a selection interface containing preset biometric verification options;
    在接收到用户基于所述选择界面选择的生物特征验证选项后,采集与所述选择的生物特征验证选项对应的用户的生物特征信息;After receiving the biometric verification option selected by the user based on the selection interface, collecting biometric information of the user corresponding to the selected biometric verification option;
    将采集的生物特征信息与生物特征数据库中的生物特征数据进行匹配;Matching the collected biometric information with the biometric data in the biometric database;
    在采集的生物特征信息与生物特征数据库中的生物特征数据匹配成功后,进入数据库系统。After the collected biometric information is successfully matched with the biometric data in the biometric database, the database system is entered.
  9. 如权利要求8所述的电子装置,其特征在于,所述在采集的生物特征信息与生物特征数据库中的生物特征数据匹配成功后,进入 数据库系统的步骤替换为:The electronic device according to claim 8, wherein after the collected biometric information is successfully matched with the biometric data in the biometric database, the step of entering the database system is replaced by:
    在所述采集的生物特征信息匹配到所述生物特征数据库中的生物特征数据后,分析匹配到的生物特征数据与当前的登陆验证信息是否对应;After the collected biometric information is matched to the biometric data in the biometric database, analyzing whether the matched biometric data corresponds to the current login verification information;
    若匹配到的生物特征数据与当前的登陆验证信息对应,则进入数据库系统。If the matched biometric data corresponds to the current login verification information, the database system is entered.
  10. 一种数据访问验证方法,其特征在于,该方法包括步骤:A data access verification method, characterized in that the method comprises the steps of:
    A2、在接收到数据访问请求后,生成用户登陆界面或从预先确定的接口获取登陆验证信息;A2. After receiving the data access request, generate a user login interface or obtain login verification information from a predetermined interface;
    B2、在接收到用户基于所述用户登陆界面输入的登陆验证信息或成功从预先确定的接口获取到登陆验证信息后,对所述登陆验证信息进行验证;B2. After receiving the login verification information input by the user based on the user login interface or successfully obtaining the login verification information from the predetermined interface, verifying the login verification information;
    C2、在所述登陆验证信息验证成功后,根据预先确定的初级信息界面与登陆验证信息的映射关系,确定当前的登陆验证信息对应的初级信息界面,并将确定的初级信息界面进行显示;After the verification of the login verification information is successful, determining a primary information interface corresponding to the current login verification information according to a predetermined mapping relationship between the primary information interface and the login verification information, and displaying the determined primary information interface;
    D2、在接收到用户基于所述初级信息界面发出的验证请求后,对当前用户进行生物特征验证,并在生物特征验证成功后进入数据库系统。D2: After receiving the verification request issued by the user based on the primary information interface, perform biometric verification on the current user, and enter the database system after the biometric verification succeeds.
  11. 如权利要求10所述的数据访问验证方法,其特征在于,所述对当前用户进行生物特征验证,并在生物特征验证成功后进入数据库系统的步骤包括:The data access verification method according to claim 10, wherein the step of performing biometric verification on the current user and entering the database system after the biometric verification succeeds comprises:
    生成包含预设的生物特征验证选项的选择界面;Generating a selection interface containing preset biometric verification options;
    在接收到用户基于所述选择界面选择的生物特征验证选项后,采集与所述选择的生物特征验证选项对应的用户的生物特征信息;After receiving the biometric verification option selected by the user based on the selection interface, collecting biometric information of the user corresponding to the selected biometric verification option;
    将采集的生物特征信息与生物特征数据库中的生物特征数据进行匹配;Matching the collected biometric information with the biometric data in the biometric database;
    在采集的生物特征信息与生物特征数据库中的生物特征数据匹配成功后,进入数据库系统。After the collected biometric information is successfully matched with the biometric data in the biometric database, the database system is entered.
  12. 如权利要求11所述的数据访问验证方法,其特征在于,所述在采集的生物特征信息与生物特征数据库中的生物特征数据匹配成功后,进入数据库系统的步骤替换为:The data access verification method according to claim 11, wherein after the collected biometric information is successfully matched with the biometric data in the biometric database, the step of entering the database system is replaced by:
    在所述采集的生物特征信息匹配到所述生物特征数据库中的生物特征数据后,分析匹配到的生物特征数据与当前的登陆验证信息是否对应;After the collected biometric information is matched to the biometric data in the biometric database, analyzing whether the matched biometric data corresponds to the current login verification information;
    若匹配到的生物特征数据与当前的登陆验证信息对应,则进入数据库系统。If the matched biometric data corresponds to the current login verification information, the database system is entered.
  13. 如权利要求10所述的数据访问验证方法,其特征在于,所述步骤D2替换为:The data access verification method according to claim 10, wherein said step D2 is replaced by:
    根据预先确定的预设行为操作与登陆验证信息的映射关系,确定当前用户对应的预设行为操作;Determining a preset behavior operation corresponding to the current user according to a predetermined mapping relationship between the preset behavior and the login verification information;
    侦测所述初级信息界面上是否发生行为操作;Detecting whether a behavioral operation occurs on the primary information interface;
    在侦测到所述初级信息界面上发生行为操作后,将侦测到的行为操作与所述确定的预设行为操作进行比对;After detecting the behavioral operation on the primary information interface, comparing the detected behavioral operation with the determined preset behavioral operation;
    若所述侦测到的行为操作与所述确定的预设行为操作一致,则对当前用户进行生物特征验证,并在生物特征验证成功后进入数据库系统。If the detected behavior operation is consistent with the determined preset behavior operation, the current user is biometrically verified and enters the database system after the biometric verification succeeds.
  14. 如权利要求13所述的数据访问验证方法,其特征在于,所述对当前用户进行生物特征验证,并在生物特征验证成功后进入数据库系统的步骤包括:The data access verification method according to claim 13, wherein the step of performing biometric verification on the current user and entering the database system after the biometric verification succeeds comprises:
    生成包含预设的生物特征验证选项的选择界面;Generating a selection interface containing preset biometric verification options;
    在接收到用户基于所述选择界面选择的生物特征验证选项后,采集与所述选择的生物特征验证选项对应的用户的生物特征信息;After receiving the biometric verification option selected by the user based on the selection interface, collecting biometric information of the user corresponding to the selected biometric verification option;
    将采集的生物特征信息与生物特征数据库中的生物特征数据进行匹配;Matching the collected biometric information with the biometric data in the biometric database;
    在采集的生物特征信息与生物特征数据库中的生物特征数据匹配成功后,进入数据库系统。After the collected biometric information is successfully matched with the biometric data in the biometric database, the database system is entered.
  15. 如权利要求14所述的数据访问验证方法,其特征在于,所述在采集的生物特征信息与生物特征数据库中的生物特征数据匹配成功后,进入数据库系统的步骤替换为:The data access verification method according to claim 14, wherein after the collected biometric information is successfully matched with the biometric data in the biometric database, the step of entering the database system is replaced by:
    在所述采集的生物特征信息匹配到所述生物特征数据库中的生物特征数据后,分析匹配到的生物特征数据与当前的登陆验证信息是否对应;After the collected biometric information is matched to the biometric data in the biometric database, analyzing whether the matched biometric data corresponds to the current login verification information;
    若匹配到的生物特征数据与当前的登陆验证信息对应,则进入数据库系统。If the matched biometric data corresponds to the current login verification information, the database system is entered.
  16. 如权利要求13所述的数据访问验证方法,其特征在于,所述行为操作为手势滑动操作。The data access verification method according to claim 13, wherein the behavior operation is a gesture sliding operation.
  17. 如权利要求16所述的数据访问验证方法,其特征在于,所述对当前用户进行生物特征验证,并在生物特征验证成功后进入数据库系统的步骤包括:The data access verification method according to claim 16, wherein the step of performing biometric verification on the current user and entering the database system after the biometric verification succeeds comprises:
    生成包含预设的生物特征验证选项的选择界面;Generating a selection interface containing preset biometric verification options;
    在接收到用户基于所述选择界面选择的生物特征验证选项后,采集与所述选择的生物特征验证选项对应的用户的生物特征信息;After receiving the biometric verification option selected by the user based on the selection interface, collecting biometric information of the user corresponding to the selected biometric verification option;
    将采集的生物特征信息与生物特征数据库中的生物特征数据进行匹配;Matching the collected biometric information with the biometric data in the biometric database;
    在采集的生物特征信息与生物特征数据库中的生物特征数据匹配成功后,进入数据库系统。After the collected biometric information is successfully matched with the biometric data in the biometric database, the database system is entered.
  18. 如权利要求17所述的数据访问验证方法,其特征在于,所述在采集的生物特征信息与生物特征数据库中的生物特征数据匹配成功后,进入数据库系统的步骤替换为:The data access verification method according to claim 17, wherein after the collected biometric information is successfully matched with the biometric data in the biometric database, the step of entering the database system is replaced by:
    在所述采集的生物特征信息匹配到所述生物特征数据库中的生物特征数据后,分析匹配到的生物特征数据与当前的登陆验证信息是否对应;After the collected biometric information is matched to the biometric data in the biometric database, analyzing whether the matched biometric data corresponds to the current login verification information;
    若匹配到的生物特征数据与当前的登陆验证信息对应,则进入数据库系统。If the matched biometric data corresponds to the current login verification information, the database system is entered.
  19. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质存储有数据访问验证系统,所述数据访问验证系统可被至少一个处理器执行,以使所述至少一个处理器执行如下步骤:A computer readable storage medium, characterized in that the computer readable storage medium stores a data access verification system, the data access verification system being executable by at least one processor to cause the at least one processor to perform the following step:
    A3、在接收到数据访问请求后,生成用户登陆界面或从预先确定的接口获取登陆验证信息;A3. After receiving the data access request, generate a user login interface or obtain login verification information from a predetermined interface;
    B3、在接收到用户基于所述用户登陆界面输入的登陆验证信息或成功从预先确定的接口获取到登陆验证信息后,对所述登陆验证信息进行验证;B3. After receiving the login verification information input by the user based on the user login interface or successfully obtaining the login verification information from the predetermined interface, verifying the login verification information;
    C3、在所述登陆验证信息验证成功后,根据预先确定的初级信息界面与登陆验证信息的映射关系,确定当前的登陆验证信息对应的初级信息界面,并将确定的初级信息界面进行显示;C3. After the verification of the login verification information is successful, determining a primary information interface corresponding to the current login verification information according to a mapping relationship between the predetermined primary information interface and the login verification information, and displaying the determined primary information interface;
    D3、在接收到用户基于所述初级信息界面发出的验证请求后,对当前用户进行生物特征验证,并在生物特征验证成功后进入数据库系统。D3. After receiving the verification request issued by the user based on the primary information interface, perform biometric verification on the current user, and enter the database system after the biometric verification succeeds.
  20. 如权利要求19所述的计算机可读存储介质,其特征在于,所述步骤D3替换为:The computer readable storage medium of claim 19 wherein said step D3 is replaced by:
    根据预先确定的预设行为操作与登陆验证信息的映射关系,确定当前用户对应的预设行为操作;Determining a preset behavior operation corresponding to the current user according to a predetermined mapping relationship between the preset behavior and the login verification information;
    侦测所述初级信息界面上是否发生行为操作;Detecting whether a behavioral operation occurs on the primary information interface;
    在侦测到所述初级信息界面上发生行为操作后,将侦测到的行为操作与所述确定的预设行为操作进行比对;After detecting the behavioral operation on the primary information interface, comparing the detected behavioral operation with the determined preset behavioral operation;
    若所述侦测到的行为操作与所述确定的预设行为操作一致,则对当前用户进行生物特征验证,并在生物特征验证成功后进入数据库系统。If the detected behavior operation is consistent with the determined preset behavior operation, the current user is biometrically verified and enters the database system after the biometric verification succeeds.
PCT/CN2018/076144 2017-10-13 2018-02-10 Electronic device, data access verification method and computer readable storage medium WO2019071893A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710951684.7 2017-10-13
CN201710951684.7A CN107808082B (en) 2017-10-13 2017-10-13 Electronic device, data access verification method, and computer-readable storage medium

Publications (1)

Publication Number Publication Date
WO2019071893A1 true WO2019071893A1 (en) 2019-04-18

Family

ID=61584951

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/076144 WO2019071893A1 (en) 2017-10-13 2018-02-10 Electronic device, data access verification method and computer readable storage medium

Country Status (2)

Country Link
CN (1) CN107808082B (en)
WO (1) WO2019071893A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109446850B (en) * 2018-10-30 2021-05-14 维沃移动通信有限公司 Display control method and terminal
CN110970035B (en) * 2019-12-06 2022-10-11 广州国音智能科技有限公司 Single-machine voice recognition method, device and computer readable storage medium
CN113593326A (en) * 2021-08-09 2021-11-02 江西工程学院 English pronunciation teaching device and method

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090235345A1 (en) * 2008-03-14 2009-09-17 Mitsuhiro Oikawa Authentication system, authentication server apparatus, user apparatus and application server apparatus
CN102164113A (en) * 2010-02-22 2011-08-24 深圳市联通万达科技有限公司 Face recognition login method and system
CN105100108A (en) * 2015-08-18 2015-11-25 赛肯(北京)科技有限公司 Login authentication method, device and system based on face identification
CN106982224A (en) * 2017-04-28 2017-07-25 南京网博计算机软件系统有限公司 The method and system of real time identity checking identification
CN107196971A (en) * 2017-07-19 2017-09-22 中国银行股份有限公司 Information processing method, device, electronic equipment and server

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102638447B (en) * 2012-02-10 2014-08-06 宗祥后 Method and device for system login based on autonomously generated password of user
CN103516518B (en) * 2013-07-03 2016-09-28 北京百纳威尔科技有限公司 Safe verification method and device
CN106161397A (en) * 2015-04-21 2016-11-23 富泰华工业(深圳)有限公司 There is the electronic installation of Anti-addiction function, Anti-addiction management system and method
CN105069361A (en) * 2015-06-29 2015-11-18 蔡桂钧 Safety access method and system for privacy space
CN106453228B (en) * 2016-08-02 2019-12-24 北京光年无限科技有限公司 User login method and system for intelligent robot
CN107241192B (en) * 2017-05-27 2019-08-30 飞天诚信科技股份有限公司 A kind of method and device logged in using fingerprint key

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090235345A1 (en) * 2008-03-14 2009-09-17 Mitsuhiro Oikawa Authentication system, authentication server apparatus, user apparatus and application server apparatus
CN102164113A (en) * 2010-02-22 2011-08-24 深圳市联通万达科技有限公司 Face recognition login method and system
CN105100108A (en) * 2015-08-18 2015-11-25 赛肯(北京)科技有限公司 Login authentication method, device and system based on face identification
CN106982224A (en) * 2017-04-28 2017-07-25 南京网博计算机软件系统有限公司 The method and system of real time identity checking identification
CN107196971A (en) * 2017-07-19 2017-09-22 中国银行股份有限公司 Information processing method, device, electronic equipment and server

Also Published As

Publication number Publication date
CN107808082A (en) 2018-03-16
CN107808082B (en) 2021-08-24

Similar Documents

Publication Publication Date Title
JP6239788B2 (en) Fingerprint authentication method, apparatus, intelligent terminal, and computer storage medium
US8353017B2 (en) User password protection
CN101436247B (en) Biological personal identification method and system based on UEFI
US10796136B2 (en) Secondary source authentication of facial biometric
WO2020024398A1 (en) Biometrics-assisted payment method and apparatus, and computer device and storage medium
US20090106558A1 (en) System and Method for Adding Biometric Functionality to an Application and Controlling and Managing Passwords
US10963556B2 (en) Automated password authentication
US20090328169A1 (en) Apparatus and method for convenient and secure access to websites
CN101529366A (en) Identification and visualization of trusted user interface objects
US20140223549A1 (en) Passwords for Touch-Based Platforms Using Time-Based Finger Taps
US10339334B2 (en) Augmented reality captcha
WO2019071893A1 (en) Electronic device, data access verification method and computer readable storage medium
US20130174227A1 (en) Computer-readable medium, information processing device, information processing method and information processing system
TWI451740B (en) Hardware Password Verification Method and Its System
US9009628B2 (en) Method and system for processing information fed via an inputting means
US10003464B1 (en) Biometric identification system and associated methods
US9992193B2 (en) High-safety user multi-authentication system and method
JP7448846B2 (en) information processing system
US11500976B2 (en) Challenge-response method for biometric authentication
Carpentieri Implementing a secure authentication system
Shuang Using Context to Verify Human Intent
Kumar et al. Cloud security using face recognition
KR20210014827A (en) Biometric Identification System and its operating method
WO2017166264A1 (en) Apparatuses and methods for preboot voice authentication
WO2014185770A1 (en) Method and system for detecting keylogger

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18865513

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 01.10.2020)

122 Ep: pct application non-entry in european phase

Ref document number: 18865513

Country of ref document: EP

Kind code of ref document: A1