WO2019090757A1 - 基于生物特征的定制化服务提供系统及方法 - Google Patents

基于生物特征的定制化服务提供系统及方法 Download PDF

Info

Publication number
WO2019090757A1
WO2019090757A1 PCT/CN2017/110663 CN2017110663W WO2019090757A1 WO 2019090757 A1 WO2019090757 A1 WO 2019090757A1 CN 2017110663 W CN2017110663 W CN 2017110663W WO 2019090757 A1 WO2019090757 A1 WO 2019090757A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
application server
information
identity
client
Prior art date
Application number
PCT/CN2017/110663
Other languages
English (en)
French (fr)
Inventor
银国超
Original Assignee
深圳市汇顶科技股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳市汇顶科技股份有限公司 filed Critical 深圳市汇顶科技股份有限公司
Priority to CN201780001720.1A priority Critical patent/CN108124481A/zh
Priority to PCT/CN2017/110663 priority patent/WO2019090757A1/zh
Publication of WO2019090757A1 publication Critical patent/WO2019090757A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • G06F16/9535Search customisation based on user profiles and personalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Definitions

  • the present application relates to the field of computer technologies, and in particular, to a biometric-based customized service providing system and method.
  • the existing client devices can generally be divided into two categories, one is a public client device, such as a subway ticket vending machine, a movie theater ticket machine; the other is a personal client device, such as a mobile phone, a tablet computer, and the like.
  • a public client device such as a subway ticket vending machine, a movie theater ticket machine
  • the general output displayed by the client is a standardized interface of the application; for example, when the user logs in to the ticketing interface using the subway ticket vending machine, the subway ticket vending machine displays the preset all subways.
  • the route ie standard interface
  • the inventor has found that at least the following problems exist in the prior art: when a user logs in to an application interface using a client device, all users are provided with fixed service content, and the corresponding service cannot be provided according to the personalized needs of the user.
  • the purpose of some embodiments of the present application is to provide a biometric-based customized service providing system and method, which can collect biometric information of a user when the user operates the client, and obtain the personalized requirement of the user according to the identity information of the user. , so that users can be customized according to individual needs Manufacturing services.
  • the embodiment of the present application provides a biometric-based customized service providing system, including: at least one client, an application server, an identity query module, and a data analysis module; the client is configured to collect biometric information of the user during user operation. And sending the biometric information to the application server; the application server is configured to send the identity information acquisition request including the biometric information to the identity query module; the identity query module is configured to determine, according to the identity information acquisition request, whether the identity information of the user by the application server has Querying authority; and when determining that the application server has the query permission, acquiring the identity information of the user according to the biometric information, and feeding the identity information to the application server; the application server is configured to obtain the personalized requirement of the user from the data analysis module according to the identity information. And provide customized services for users according to individual needs, where customized services are presented to users through the client.
  • the embodiment of the present application further provides a biometric-based customized service providing method, which is applied to an application server, and the method includes: receiving biometric information of a user sent by at least one client; wherein the biometric information is a client operating at a user Collecting the obtained biometric information; sending an identity information acquisition request including the biometric information to the identity query module, so that the identity query module determines whether the application server has the query authority for the user identity information according to the identity information acquisition request; When the application server has the query permission, the user obtains the identity information of the user according to the biometric information, and feeds back the identity information; when receiving the identity information of the user fed back by the identity query module, the user needs the personalized requirement of the user according to the identity information; Customized services are provided to users according to their individual needs, and customized services are presented to users through the client.
  • the embodiment of the present application further provides a biometric-based customized service providing method, which is applied to an identity query module.
  • the method includes: when receiving an identity information acquisition request that includes the biometric information of the user sent by the application server, according to the identity
  • the information acquisition request determines the application server to the user Whether the identity information has the query authority; wherein the biometric information of the user is the biometric information received by the application server from the client; when it is determined that the application server has the query permission, the identity information of the user is obtained according to the biometric information, and the identity information is obtained.
  • the feedback is sent to the application server, and the provisioning server obtains the personalized requirement of the user from the data analysis module according to the identity information, and provides the customized service according to the personalized requirement, wherein the customized service is presented to the user through the client.
  • the embodiment of the present application collects biometric information of the user when the user operates the client, and acquires the identity information of the user according to the biometric information when the user has the query right of the identity information;
  • the identity information obtains the user's personalized needs, so that the user can be customized according to the individual needs.
  • the biometric information of the user can be collected. Therefore, the client only provides customized services for the user who is using, even if other users are again With this client, the customized service content of users who have used the client before will not be leaked, and the user's private information is protected.
  • the identity query module is further configured to: when determining that the application server does not have the query permission, send the authorization request to the client or the user's portable terminal for authorization confirmation, so that the user confirms whether to grant the application server identity information to the user.
  • Query authority when receiving the authorization confirmation of the user, the identity query module acquires the identity information of the user according to the biometric information, and feeds the identity information to the application server.
  • the authorization request is sent to the user in real time, so that the user can perform real-time authorization.
  • the client includes a fingerprint identification module, and the biometric information is fingerprint information collected by the client through the fingerprint recognition module.
  • the fingerprint is used to identify the user identity, and the recognition result is more accurate and the recognition speed is faster.
  • the client includes a touch display screen, and the fingerprint recognition module is integrated with the touch display screen; or the client includes a touch panel, and the fingerprint recognition module is integrated with the touch screen.
  • the fingerprint recognition technology under the screen is applied, so that fingerprint recognition can be automatically performed in the process of the user operating the client, which is more convenient.
  • the identity query module is further configured to determine whether the authorization confirmation is a permanent authorization, and when determining that the authorization confirmation is a permanent authorization, grant the application server permanent access permission to the identity information of the user.
  • the application server when the authorization confirmation of the user's permanent authorization is received, the application server grants the permanent query permission to the user's identity information; thus, the user does not need to perform the authorization confirmation again when using the client corresponding to the application server next time.
  • the client is an embedded network terminal. This embodiment provides a specific type of client.
  • FIG. 1 is a block diagram showing a biometric-based customized service providing system according to a first embodiment of the present application
  • FIG. 2 is a block diagram showing a biometric-based customized service providing system according to a second embodiment of the present application
  • FIG. 3 is a specific flowchart of a biometric-based customized service providing method according to a third embodiment of the present application.
  • FIG. 4 is a specific flowchart of a biometric-based customized service providing method according to a fourth embodiment of the present application.
  • FIG. 5 is a specific flowchart of a biometric-based customized service providing method according to a fifth embodiment of the present application.
  • the first embodiment of the present application relates to a biometric-based customized service providing system for providing customized services for users operating the client.
  • the biometric-based customized service providing system includes: at least one client 1, an application server 2, an identity query module 3, and a data analysis module 4.
  • the client 1 is used to complete information interaction with the user, and has a display screen.
  • the client 1 can be an embedded network terminal.
  • the subway ticketing system includes a subway ticketing server and a ticket vending machine distributed in each subway station, and the ticket vending machine belongs to the embedding machine.
  • the network terminal that is, the ticket vending machine belongs to the client 1; however, the client 1 may also be a personal electronic device such as a mobile phone or a computer.
  • the application server 2 is a server of the public platform.
  • the biometric-based customized service providing system includes a client 1 as an example.
  • the number of the client 1 is not limited in this embodiment.
  • the client 1 collects the biometric information of the user, and sends the biometric information to the application server 2 through the communication module 11 of the client; after receiving the biometric information of the user, the application server 2
  • the query module 3 sends biometric information including the user Identity information acquisition request.
  • the biometric information is fingerprint information
  • the client 1 includes the fingerprint identification module 12, the fingerprint information collected by the client 1 through the fingerprint recognition module 12, and the fingerprint information is a fingerprint image.
  • the fingerprint is used to identify the user's identity. Due to the uniqueness of the fingerprint, the recognition result is more accurate; and the fingerprint recognition is faster.
  • the client 1 further includes a touch display screen, and the fingerprint recognition technology is applied to integrate the fingerprint recognition module 12 with the touch display screen; or the client 1 includes a touch panel and a fingerprint recognition module. 12 is integrated with the touchpad; thus, it is possible to automatically perform fingerprint recognition during the user's operation of the client, which is more convenient.
  • the fingerprint recognition module 12 is integrated with the touch display screen, the fingerprint image can be collected when the user clicks on the touch display screen.
  • the under-the-screen fingerprint recognition technology applied in this embodiment includes, but is not limited to, touch, pressing, optical, ultrasonic, and the like.
  • the fingerprint identification module 12 can be an optical fingerprint module, which can be set in the client 1 as an optional implementation.
  • the fingerprint recognition area of the fingerprint recognition module 12 may cover the touch display area of the entire touch display screen, or may only cover part of the touch display screen. Control the display area.
  • the optical fingerprint module located under the touch display screen may include a sensing array having a plurality of optical sensing units, and the sensing array is located in the optical fingerprint module. a fingerprint identification area, where the fingerprint identification area is located in at least part of the touch display area of the client 1 , so that the user presses the touch display screen of the client 1 by using a finger or
  • the optical fingerprint module under the touch display screen can directly obtain the fingerprint information of the user's finger and other biometric information (such as heart rate information, blood oxygen concentration information or physical sign information).
  • the touch display screen of the client 1 includes a self-luminous display panel, such as an Organic Light-Emitting Diode (OLED) display panel or a Micro-LED display panel.
  • OLED Organic Light-Emitting Diode
  • the optical fingerprint module can utilize an OLED display unit (ie, an OLED light source) of an OLED display panel as an excitation light source for optical fingerprint detection.
  • the sensing array of the optical fingerprint module is specifically a photo detector array comprising a plurality of photodetectors distributed in an array.
  • the light emitted by the OLED light source of the OLED display panel reflects on the fingerprint of the finger surface and forms reflected light, wherein the ridges and valleys of the finger fingerprint
  • the reflected light is different, and the reflected light is returned from the touch display screen of the client 1 and received by the photodetector array in the optical fingerprint module below it and converted into a corresponding electrical signal, that is, a fingerprint detection signal; the client 1
  • the fingerprint information of the user can be obtained by using the fingerprint detection signal.
  • the fingerprint recognition module 12 integrated with the touch display screen of the client 1 may also be an ultrasonic fingerprint module, and the ultrasonic fingerprint module may include an ultrasonic transducer, which may be disposed on the touch display screen. Below, and the ultrasonic detection area can cover the touch display area of the entire touch display screen, or just cover part of the touch display area of the touch display screen.
  • the ultrasonic signal sent by the ultrasonic fingerprint module penetrates the touch display screen of the client 1 to reach the surface of the finger, and is on the surface of the finger. The reflection generates an echo and returns to the ultrasonic recognition module, and the client 1 can obtain the fingerprint information of the user's finger by using the echo detection of the ultrasonic recognition module.
  • the biometric information is taken as the fingerprint information, but is not limited to
  • the biometric information may also be facial information or iris information.
  • the client 1 needs to have corresponding facial information or an iris information collecting device.
  • the client 1 can set a camera to collect facial information.
  • the camera used by the client 1 to collect facial information may specifically include a 3D image sensor that can detect image depth.
  • the client 1 further includes an encryption module 13.
  • the client 1 encrypts the collected biometric information of the user through the encryption module 13 and then sends the biometric information to the application server 2 to prevent the biometric information of the user from being leaked.
  • the application server 2 After receiving the encrypted biometric information, the application server 2 directly sends the encrypted biometric information to the identity query module 3, that is, the application server 2 does not decrypt the biometric information.
  • the identity query module 3 stores the identity information corresponding to the biometric information of all users and the biometric information.
  • the identity query module 3 determines whether the application server 2 has the query authority for the identity information of the user according to the identity information acquisition request of the user; When the application server 2 has the query permission, the user's identity information is obtained according to the biometric information, and the identity information is fed back to the application server 2; wherein the identity information is, for example, an identity card number, a mobile phone number, a mailbox account, and the like.
  • the identity query module 3 receives the encrypted biometric information of the user, it first decrypts it.
  • the application server 2 obtains the personalized requirement of the user from the data analysis module 4 according to the identity information of the user fed back by the identity query module 3, specifically: the data analysis module 4 stores the historical behavior data of the user, and the data analysis module 4 is based on the identity of the user. Obtaining the historical behavior data corresponding to the user, and analyzing the historical behavior data to obtain the personalized requirement of the user, and feeding back the personalized requirement of the user to the application server 2; then, the application server 2 is based on the user's Personalized requirements provide customized services to users and present customized services to users through the display of client 1.
  • the personalized requirement of the user is determined by the data analysis module 4 according to the history line corresponding to the user. After the data is analyzed and fed back to the application server 2, the data analysis module 4 can directly feed back the historical behavior data corresponding to the user to the application server 2, and the application server 2 corresponds to the historical behavior of the user. After analysis, the user's personalized needs are obtained.
  • the historical behavior data of the user stored by the data analysis module 4 is data information generated by the user in the process of interacting with the platform, and the historical behavior data of the user may be obtained after being analyzed and processed; or the data analysis module 4 directly from other The platform operator obtains historical behavior data of the user.
  • the ticketing machine of the subway ticketing system is described as an example: the ticket vending machine includes a fingerprint identification module 12 and the fingerprint recognition module 12 is integrated with the touch screen display of the ticket vending machine; when the user uses the ticket vending machine to buy a ticket When the touch display screen is clicked, the pattern recognition module 12 collects the fingerprint information of the user, and the ticket vending machine sends the fingerprint information to the application server 2 of the subway ticketing system, and the application server 2 sends the fingerprint information to the identity query module 3 including the fingerprint information.
  • the identity obtaining module 3 when determining that the application server 2 has the query right, feeds back the identity information of the user to the application server 2; the data analysis module 4 can obtain the historical information of the user's ride based on the identity information (for example, The application server 2 can display the corresponding subway line on the touch display screen according to the current time and the history information of the user riding the vehicle according to the current travel route, the travel time corresponding to the travel route, etc.; for example, the application server 2 According to the time period of the current time, the subway line that the user used to take during the time period is obtained, and is directly at the ground. These touch-screen ticket machines on the subway line pop.
  • the mobile phone includes a fingerprint recognition module 12, and the fingerprint recognition module 12 is integrated with the touch display screen of the mobile phone; when the user clicks the application icon on the touch display screen to open a certain
  • the fingerprint identification module 12 collects the fingerprint information of the user, and sends the fingerprint information to the application server 2 of the application, and the application server 2 sends an identity acquisition request including the fingerprint information to the identity query module 3,
  • the identity query module 3 determines the application server 2, when having the query permission, feeding back the identity information of the user to the application server 2; the application server 2 sends a request containing the personalized requirement of the identity information to the data analysis module 4, and the data analysis module 4 acquires the historical behavior of the user according to the identity information.
  • the data is analyzed according to the historical behavior data to obtain the personalized requirement of the user, and the application server 2 provides the customized service to the user according to the personalized requirement.
  • the data analysis module 4 acquires the historical viewing record of the user according to the identity information of the user, and analyzes the type of video that the user likes to watch according to the historical viewing record (for example, military , political, funny, etc.), the application server 2 displays the video under the corresponding video type on the touch display screen according to the type of video that the user likes to watch. If the user opens the fitness application, the user collects the fingerprint information of the user, acquires the current physiological characteristics information such as the heartbeat, blood oxygen, and the like, and sends the feature information to the application server 2, and the data analysis module 4 according to the user.
  • the identity information acquires the user's historical motion record and sends it to the application server 2; the application server 2 combines the user's historical motion record, combines the user's current heartbeat, blood oxygen and other physiological characteristic information to provide the user with corresponding health advice and customize the fitness plan. .
  • the user collects the biometric information of the user when the user operates the client, and obtains the identity information of the user according to the biometric information when the user has the query right of the identity information;
  • the identity information captures the user's personalized needs, so that the user can be customized according to the individual needs.
  • the biometric information of the user can be collected. Therefore, the client only provides customized services for the user who is using, even if other users are again With this client, the customized service content of users who have used the client before will not be leaked, and the user's private information is protected.
  • the second embodiment of the present application relates to a biometric-based customized service providing system.
  • the embodiment is an improvement to the first embodiment.
  • the main improvement is that in the embodiment, when it is determined that the application server 2 does not have the query permission, the user sends an authorization request.
  • the identity query module 3 is further configured to: when determining that the application server 2 does not have the query permission, send an authorization request to the client 1 or the user's portable terminal 5 for performing authorization confirmation, for the user to confirm whether to grant The application server 2 queries the user's identity information. It should be noted that, in FIG. 2, the identity query module 3 sends an authorization request to the portable terminal 5 as an example, but the embodiment does not impose any limitation.
  • the client 1 when the client 1 is an embedded network terminal, the client 1 belongs to a public platform terminal device, which is used for multiple users to use together; therefore, preferably, the identity query module 3 may include an authorization request.
  • the information is sent to the user's portable terminal 5, which is relatively safe; wherein the portable terminal 5 can be a user's mobile phone or an authorization confirmation special device (the authorization confirmation special device is, for example, a USB Key written with an electronic certificate); It can also be sent directly to Client 1, ie an authorization confirmation request is displayed on the embedded network terminal.
  • the identity query module 3 may directly send the information including the authorization request to the client 1 , but is not limited thereto, and may also be sent to the user's portable terminal 5 .
  • the portable terminal 5 can be an authorization confirmation dedicated device (for example, a USB Key written with an electronic certificate).
  • the user When receiving the authorization request, the user directly sends the authorization confirmation to the identity query module 3. After receiving the authorization confirmation of the user, the identity query module 3 feeds back the identity information of the user to the application server 2.
  • the authorization confirmation sent by the user may be the authorization, the authorization within a period of time or the permanent authorization.
  • the identity query module 3 determines that the authorization confirmation is Whether it is a permanent authorization; and when it is determined that the authorization confirmation is a permanent authorization, the application server 2 is granted a permanent query right to the user's identity information, so that the user does not need to use the client 1 corresponding to the application server 2 next time. Confirm the authorization again.
  • the present embodiment sends an authorization request to the user in real time, so that the user can perform real-time authorization.
  • the third embodiment of the present application relates to a biometric-based customized service providing method, which is applied to an application server 2.
  • the application server 2 is a biometric-based customized service providing system in the first embodiment.
  • Step 101 Receive biometric information of a user sent by at least one client.
  • the client 1 collects the biometric information of the user, and the application server 2 receives the biometric information transmitted by the client 1 through the communication module 11.
  • the client 1 encrypts the collected biometric information of the user through the encryption module 13 and then sends the biometric information to the application server 2 to prevent the biometric information of the user from being leaked.
  • the biometric information is fingerprint information
  • the fingerprint information is a fingerprint image
  • the client 1 collects the fingerprint information through the fingerprint recognition module 12, so that the fingerprint can be used to identify the user identity, and the recognition result is more unique due to the uniqueness of the fingerprint. Accurate; and fingerprint recognition is faster.
  • the fingerprint recognition module 12 is integrated with the touch display screen of the client 1 or integrated with the touch panel of the client 1; thereby, the fingerprint recognition can be automatically performed during the user operation of the client.
  • the under-the-screen fingerprint recognition technology applied in this embodiment includes, but is not limited to, touch, pressing, optical, ultrasonic, and the like.
  • the biometric information is taken as the fingerprint information, but is not limited to
  • the biometric information may also be facial information or iris information.
  • the client 1 needs to have corresponding facial information or an iris information collecting device.
  • the client 1 can set a camera to collect facial information.
  • the camera used by the client 1 to collect facial information may specifically include a 3D image sensor that can detect image depth. .
  • Step 102 Send an identity information acquisition request including biometric information to the identity query module.
  • the identity query module 3 stores the identity information corresponding to the biometric information of all users and the biometric information. After receiving the identity information acquisition request including the biometric information sent by the application server 2, the identity query module 3 The user's identity information acquisition request determines whether the application server 2 has the query authority for the user's identity information; and when it is determined that the application server 2 has the query authority, the user identity information is obtained according to the biometric information, and the identity information is fed back to the application server. 2.
  • the identity information is, for example, an identity card number, a mobile phone number, an email account, and the like.
  • the identity information acquisition request including the encrypted biometric information is directly sent to the identity query module 3, that is, the application server 2 does not decrypt the biometric information.
  • the identity query module 3 decrypts the biometric information of the user.
  • Step 103 Upon receiving the identity information of the user fed back by the identity query module, obtain the personalized requirement of the user from the data analysis module according to the identity information.
  • the data analysis module 4 stores historical behavior data of the user, and the data analysis module 4 may obtain historical behavior data corresponding to the user according to the identity information of the user, and analyze the historical behavior data to obtain the personality of the user.
  • the application server 2 obtains the personalized requirements of the user from the data analysis module 3.
  • the personalized requirement of the user is obtained by the data analysis module 4 according to the historical behavior data corresponding to the user, and is fed back to the application server 2, but is not limited thereto.
  • the data analysis module 4 can directly feed back the historical behavior data corresponding to the user to the application server 2, and the application server 2 analyzes the historical behavior corresponding to the user to obtain the personalized requirement of the user.
  • the historical behavior data of the user stored by the data analysis module 4 is data information generated by the user in the process of interacting with the platform, and the historical behavior data of the user may be obtained after being analyzed and processed; or the data analysis module 4 directly from other The platform operator obtains historical behavior data of the user.
  • step 104 the user is provided with a customized service according to the personalized needs.
  • the application server 2 provides a customized service to the user according to the personalized needs of the user, and presents the customized service to the user through the display screen of the client 1.
  • the mobile phone includes the fingerprint recognition module 12, and the fingerprint recognition module 12 is integrated with the touch display screen of the mobile phone; when the user clicks the application icon on the touch display screen
  • the fingerprint information of the user is collected by the pattern recognition module 12, and the fingerprint information is sent to the application server 2 of the application, and the application server 2 sends the identity acquisition including the fingerprint information to the identity query module 3.
  • the identity query module 3 when determining that the application server 2 has the query right, feeds back the identity information of the user to the application server 2; the data analysis module 4 acquires the historical behavior data of the user according to the identity information, and according to the historical behavior data After the analysis, the personalized requirement of the user is obtained, and the application server 2 provides the customized service to the user according to the personalized demand.
  • the data analysis module 4 acquires the historical viewing record of the user according to the identity information of the user, and analyzes the type of video that the user likes to watch according to the historical viewing record (for example, military , political, funny, etc.), the application server 2 displays the video under the corresponding video type on the touch display screen according to the type of video that the user likes to watch. If the user opens the fitness application, the user is acquired while collecting the fingerprint information of the user.
  • the data analysis module 4 acquires the historical motion record of the user according to the identity information of the user and sends it to the application server 2; the application server 2 combines the history of the user The exercise record, combined with the user's current heartbeat, blood oxygen and other characteristic information, provides users with corresponding health advice and customized fitness plan.
  • the present embodiment can be implemented in cooperation with the first embodiment.
  • the related technical details mentioned in the first embodiment are still effective in this embodiment, and the technical effects that can be achieved in the first embodiment can also be implemented in the present embodiment. To reduce repetition, details are not described herein again. Accordingly, the related art details mentioned in the embodiment can also be applied to the first embodiment.
  • the user collects the biometric information of the user when the user operates the client, and obtains the identity information of the user according to the biometric information when the user has the query right of the identity information;
  • the identity information captures the user's personalized needs, so that the user can be customized according to the individual needs.
  • the biometric information of the user can be collected. Therefore, the client only provides customized services for the user who is using, even if other users are again With this client, the customized service content of users who have used the client before will not be leaked, and the user's private information is protected.
  • the fourth embodiment of the present application relates to a biometric-based customized service providing method, which is applied to the identity query module 3.
  • the identity query module 3 is a biometric-based customization service in the first embodiment. Provide the identity query module 3 in the system.
  • the specific process of the biometric-based customized service providing method of this embodiment is shown in FIG. 4 .
  • Step 201 Determine whether the biometric information including the user sent by the application server is received. Identity information acquisition request. If yes, go to step 202; if no, it will end directly.
  • the client 1 collects the biometric information of the user
  • the application server 2 receives the biometric information sent by the client 1 through the communication module 11, and sends the biometric information including the user to the identity query module 3.
  • the identity information acquisition request of the feature information if the identity query module 3 receives the encrypted biometric information of the user, it first decrypts it.
  • Step 202 Determine whether the application server has the query authority for the identity information of the user. If yes, go to step 203; if no, it will end directly.
  • the identity query module 3 determines whether the application server 2 has the query authority for the identity information of the user according to the identity information acquisition request; When the server 2 has the query authority, the process proceeds to step 203.
  • the identity information is, for example, an identity card number, a mobile phone number, an email account, and the like.
  • Step 203 Acquire identity information of the user according to the biometric information, and feed the identity information to the application server.
  • the identity query module 3 stores the identity information corresponding to the biometric information of all users and the biometric information, and the identity query module 3 obtains the corresponding identity information according to the biometric information of the user, and feeds back the identity information of the user to
  • the application server 2 obtains the personalized requirement of the user from the data analysis module 4 according to the identity information of the user fed back by the identity query module 3, specifically: the data analysis module 4 stores the historical behavior data of the user, and the data analysis module 4
  • the personalized requirement may be obtained according to the identity information of the user, and the personalized requirement may be the historical behavior data of the user or the result obtained by analyzing the historical behavior data of the user; then, the application server 2 obtains according to the identity query module 3
  • the personalized needs of the user provide a customized service for the user and present the customized service to the user through the display of the client 1.
  • the present embodiment can be implemented in cooperation with the first embodiment.
  • the related technical details mentioned in the first embodiment are still effective in this embodiment, and the technical effects that can be achieved in the first embodiment can also be implemented in the present embodiment. To reduce repetition, details are not described herein again. Accordingly, the related art details mentioned in the embodiment can also be applied to the first embodiment.
  • the user collects the biometric information of the user when the user operates the client, and obtains the identity information of the user according to the biometric information when the user has the query right of the identity information;
  • the identity information captures the user's personalized needs, so that the user can be customized according to the individual needs.
  • the biometric information of the user can be collected. Therefore, the client only provides customized services for the user who is using, even if other users are again With this client, the customized service content of users who have used the client before will not be leaked, and the user's private information is protected.
  • the fifth embodiment of the present application relates to a biometric-based customized service providing method.
  • the present embodiment is an improvement based on the fourth embodiment.
  • the main improvement is that, in this embodiment, the application server is not determined.
  • an authorization request is sent to the user.
  • the identity query module 3 in the present embodiment is the identity query module 3 in the biometric-based customized service providing system in the second embodiment. Please refer to FIG. 2 .
  • Step 301, step 302, and step 307 are substantially the same as steps 201, 202, and 203, and are not described here.
  • steps 303 to 306 are added, as follows:
  • Step 303 Send an authorization request to the client or the user's portable terminal for authorization confirmation.
  • step 302 when the identity query module 3 determines that the application server does not have the query permission, the authorization request is sent to the client 1 or the user for authorization confirmation.
  • the portable terminal 5 is for the user to confirm whether to grant the application server 2 the right to query the identity information of the user.
  • the client 1 when the client 1 is an embedded network terminal, the client 1 belongs to a public platform terminal device, which is used for multiple users to use together; therefore, preferably, the identity query module 3 may include an authorization request.
  • the information is sent to the user's portable terminal 5, which is relatively safe; wherein the portable terminal 5 can be a user's mobile phone or an authorization confirmation special device (the authorization confirmation special device is, for example, a USB Key written with an electronic certificate); It can also be sent directly to Client 1, ie an authorization confirmation request is displayed on the embedded network terminal.
  • the portable terminal 5 can be a user's mobile phone or an authorization confirmation special device (the authorization confirmation special device is, for example, a USB Key written with an electronic certificate); It can also be sent directly to Client 1, ie an authorization confirmation request is displayed on the embedded network terminal.
  • the identity query module 3 may directly send the information including the authorization request to the client 1 , but is not limited thereto, and may also be sent to the user's portable terminal 5 .
  • the portable terminal 5 can be an authorization confirmation dedicated device (for example, a USB Key written with an electronic certificate).
  • step 304 it is determined whether an authorization confirmation of the user is received. If yes, go to step 305; if no, it will end directly.
  • the user when the user receives the authorization request, the user directly sends the authorization confirmation to the identity query module 3.
  • the identity query module 3 receives the authorization confirmation, the process proceeds to step 305; otherwise, the user is not authorized, and the identity query module 3 cannot provide the identity information of the user to the application server 2.
  • step 305 it is determined whether the authorization confirmation is a permanent authorization. If yes, go to step 306; if no, go to step 307.
  • the authorization confirmation of the user received by the identity query module 3 may be the current authorization, the authorization within a period of time, or the permanent authorization; when the identity query module 3 determines that the authorization confirmation is a permanent authorization, proceed to step 306; otherwise, The user is not permanently provided with the identity information for the application server 2, and proceeds to step 307 to acquire the identity information of the user according to the biometric information, and feeds the identity information to the application server, so that the server 2 obtains the data from the data analysis module according to the identity information.
  • Step 306 grant the application server permanent access permission to the identity information of the user.
  • the identity query module 3 grants the application server permanent access permission to the user's identity information, so that the user does not need to perform authorization confirmation again when using the client 1 corresponding to the application server 2 next time.
  • steps 305 and 306 are further improved.
  • step 305 may not be performed, and step 307 is directly entered; that is, when determining When receiving the authorization confirmation of the user, the user directly obtains the identity information of the user according to the biometric information, and feeds the identity information to the application server 2, without determining whether the authorization confirmation is a permanent authorization, but the embodiment does not impose any restrictions on this. .
  • step 307 may be performed first to acquire the identity information of the user according to the biometric information, and After the identity information is fed back to the application server, step 305 and step 306 are performed to determine whether the authorization confirmation is a permanent authorization, and when the authorization confirmation is determined to be a permanent authorization, the application server is granted a permanent query right to the identity information of the user.
  • the present embodiment can be implemented in cooperation with the second embodiment.
  • the related technical details mentioned in the second embodiment are still effective in this embodiment, in the first
  • the technical effects that can be achieved in the second embodiment can also be implemented in this embodiment.
  • details are not described herein again. Accordingly, the related art details mentioned in the embodiment can also be applied to the second embodiment.
  • the present embodiment when the application server does not have the query permission, the present embodiment sends an authorization request to the user in real time, so that the user can perform real-time authorization.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Automation & Control Theory (AREA)
  • Data Mining & Analysis (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Collating Specific Patterns (AREA)

Abstract

本申请涉及计算机技术领域,提供了一种基于生物特征的定制化服务提供系统及方法。基于生物特征的定制化服务提供系统中,客户端在用户操作时采集用户的生物特征信息,并将生物特征信息发送至应用服务器;应用服务器向身份查询模块发送包括生物特征信息的身份信息获取请求;身份查询模块根据身份信息获取请求判断应用服务器对用户的身份信息是否具有查询权限;并在判断出应用服务器具有查询权限时,根据生物特征信息获取用户的身份信息,并将身份信息反馈至应用服务器;应用服务器根据身份信息从数据分析模块获取用户的个性化需求,并根据个性化需求为用户提供定制化服务。本申请中,能够在用户操作客户端时,为用户提供定制化服务。

Description

基于生物特征的定制化服务提供系统及方法 技术领域
本申请涉及计算机技术领域,特别涉及一种基于生物特征的定制化服务提供系统及方法。
背景技术
现有的客户端设备一般可以分为两类,一种为公共类客户端设备,例如地铁售票机、电影院购票机;另一种为个人客户端设备,例如手机、平板电脑等。在用户使用客户端设备登录某个应用时,客户端显示的通产都是该应用的标准化界面;例如,用户在使用地铁售票机登录售票界面时,地铁售票机上显示出预设的全部的地铁路线(即标准界面),供用户选择地铁线路上的地铁站。
发明人发现现有技术中至少存在以下问题:在用户使用客户端设备登录应用界面时,为所有的用户提供的都是固定的服务内容,而无法根据用户的个性化需求来提供相应的服务。
发明内容
本申请部分实施例的目的在于提供一种基于生物特征的定制化服务提供系统及方法,能够在用户操作客户端时,采集用户的生物特征信息,并根据用户的身份信息获取用户的个性化需求,从而可以根据个性化需求为用户提供定 制化服务。
本申请实施例提供了一种基于生物特征的定制化服务提供系统,包括:至少一客户端、应用服务器、身份查询模块以及数据分析模块;客户端用于在用户操作时采集用户的生物特征信息,并将生物特征信息发送至应用服务器;应用服务器用于向身份查询模块发送包括生物特征信息的身份信息获取请求;身份查询模块用于根据身份信息获取请求判断应用服务器对用户的身份信息是否具有查询权限;并在判断出应用服务器具有查询权限时,根据生物特征信息获取用户的身份信息,并将身份信息反馈至应用服务器;应用服务器用于根据身份信息从数据分析模块获取用户的个性化需求,并根据个性化需求为用户提供定制化服务,其中定制化服务通过客户端呈现给用户。
本申请实施例还提供了一种基于生物特征的定制化服务提供方法,应用于应用服务器,方法包括:接收至少一客户端发送的用户的生物特征信息;其中生物特征信息为客户端在用户操作时采集得到的生物特征信息;向身份查询模块发送包括生物特征信息的身份信息获取请求,以供身份查询模块根据身份信息获取请求判断应用服务器对用户的身份信息是否具有查询权限;并在判断出应用服务器具有查询权限时,根据生物特征信息获取用户的身份信息,并反馈身份信息;在接收到身份查询模块反馈的用户的身份信息时,根据身份信息从数据分析模块获取用户的个性化需求;根据个性化需求为用户提供定制化服务,其中定制化服务通过客户端呈现给用户。
本申请实施例又提供了一种基于生物特征的定制化服务提供方法,应用于身份查询模块,方法包括:当接收到应用服务器发送的包括用户的生物特征信息的身份信息获取请求时,根据身份信息获取请求判断应用服务器对用户的 身份信息是否具有查询权限;其中用户的生物特征信息为应用服务器从客户端接收得到的生物特征信息;当判断出应用服务器具有查询权限时,根据生物特征信息获取用户的身份信息,并将身份信息反馈至应用服务器,以供应用服务器根据身份信息从数据分析模块获取用户的个性化需求,并根据个性化需求为用户提供定制化服务,其中定制化服务通过客户端呈现给用户。
本申请实施例相对于现有技术而言,在用户操作客户端时,采集用户的生物特征信息;当对用户的身份信息具有查询权限时,根据生物特征信息获取用户的身份信息;然后根据用户的身份信息获取用户的个性化需求,从而可以根据个性化需求为用户提供定制化服务。同时,由于生物特征信息的唯一性,并且必须要用户亲自操作客户端时,才能够采集到用户的生物特征信息,因此,客户端只会为正在使用的用户提供定制化服务,即便其他用户再次使用该客户端,之前使用过该客户端的用户的定制化服务内容也不会泄露,保护了用户的隐私信息。
另外,身份查询模块还用于在判断出应用服务器不具有查询权限时,发送授权请求至客户端或者用户的用于进行授权确认的便携式终端,以供用户确认是否授予应用服务器对用户的身份信息的查询权限;身份查询模块在接收到用户的授权确认时,根据生物特征信息获取用户的身份信息,并将身份信息反馈至应用服务器。本实施例中,当判断出应用服务器不具有查询权限时,实时发送授权请求给用户,便于用户进行实时授权。
另外,客户端包括指纹识别模组,生物特征信息为客户端通过指纹识别模组采集的指纹信息。本实施例中,利用指纹来识别用户身份,识别结果更加准确且识别速度更快。
另外,客户端包括触控显示屏,指纹识别模组与触控显示屏集成在一起;或者,客户端包括触控板,指纹识别模组与触控板集成在一起。本实施例中,应用屏幕下指纹识别技术,从而可以在用户操作客户端的过程中,自动进行指纹识别,更加方便。
另外,身份查询模块还用于判断授权确认是否为永久性授权,并在判断出授权确认为永久性授权时,授予应用服务器对用户的身份信息的永久性查询权限。本实施例中,在接收到用户永久性授权的授权确认时,授予应用服务器对用户的身份信息的永久性查询权限;从而用户在下一次使用该应用服务器对应的客户端时,无需再次进行授权确认。
另外,客户端为嵌入式网络终端。本实施例提供了一种客户端的具体类型。
附图说明
一个或多个实施例通过与之对应的附图中的图片进行示例性说明,这些示例性说明并不构成对实施例的限定,附图中具有相同参考数字标号的元件表示为类似的元件,除非有特别申明,附图中的图不构成比例限制。
图1是根据本申请第一实施例的基于生物特征的定制化服务提供系统方框示意图;
图2是根据本申请第二实施例的基于生物特征的定制化服务提供系统方框示意图;
图3是根据本申请第三实施例的基于生物特征的定制化服务提供方法的具体流程图;
图4是根据本申请第四实施例的基于生物特征的定制化服务提供方法的具体流程图;
图5是根据本申请第五实施例的基于生物特征的定制化服务提供方法的具体流程图。
具体实施例
为了使本申请的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本申请部分实施例进行进一步详细说明。应当理解,此处所描述的具体实施例仅仅用以解释本申请,并不用于限定本申请。
本申请第一实施例涉及一种基于生物特征的定制化服务提供系统,用于为操作客户端的用户提供定制化服务。如图1所示,基于生物特征的定制化服务提供系统包括:至少一客户端1、应用服务器2、身份查询模块3以及数据分析模块4。客户端1用于与用户完成信息交互,其具有显示屏,客户端1可以为嵌入式网络终端,例如地铁售票系统包括地铁售票的服务器和分布在各个地铁站中的售票机,售票机属于嵌入式网络终端,即,售票机属于客户端1;然不限于此,客户端1也可以是手机、电脑等个人电子设备。本实施例中,当客户端1应用于公共平台时,应用服务器2为该公共平台的服务器。
需要说明的是,图1以及之后的附图中均以基于生物特征的定制化服务提供系统包括一个客户端1为例,然本实施例对客户端1的数量不作任何限制。
在用户操作客户端1时,客户端1采集用户的生物特征信息,并通过客户端的通信模块11将生物特征信息发送至应用服务器2;应用服务器2在接收到用户的生物特征信息后,向身份查询模块3发送包括用户的生物特征信息的 身份信息获取请求。
本实施例中,生物特征信息为指纹信息,则客户端1包括指纹识别模组12,客户端1通过指纹识别模组12采集的指纹信息,指纹信息为指纹图像。利用指纹来识别用户身份,由于指纹的唯一性,识别结果更加准确;并且,指纹识别的速度更快。
较佳的,客户端1还包括触控显示屏,应用屏幕下指纹识别技术,将指纹识别模组12与触控显示屏集成在一起;或者,客户端1包括触控板,指纹识别模组12与触控板集成在一起;从而可以在用户操作客户端的过程中,自动进行指纹识别,更加方便。例如,指纹识别模组12与触控显示屏集成在一起,则可以在用户点击触控显示屏时,完成指纹图像的采集。本实施例中应用的屏幕下指纹识别技术包括但不限于触摸、按压、光学、超声波等。
以将指纹识别模组12与客户端1的触控显示屏集成在一体为例,作为一种可选的实现方案,指纹识别模组12可以为光学指纹模组,其可以设置在客户端1的触控显示屏下方,并与触控显示屏贴合固定以形成屏下(Under-display)光学指纹系统;或者也可以直接通过半导体制作工艺在触控显示屏的显示面板内部制作而成;更具体地,根据客户端1的实际产品以及应用环境的需要,指纹识别模组12的指纹识别区域可以覆盖整个触控显示屏的触控显示区域,也可以仅仅覆盖触控显示屏的部分触控显示区域。
比如,当指纹识别模组12采用如上的光学指纹模组时,位于触控显示屏下方的光学指纹模组可以包括具有多个光学感应单元的感应阵列,感应阵列所在区域为光学指纹模组的指纹识别区域,指纹识别区域位于客户端1的至少部分触控显示区域,因此,使用者通过手指对客户端1的触控显示屏进行按压或 者触摸操作时,触控显示屏下方的光学指纹模组可以直接获取到使用者的手指的指纹信息以及其他生物特征信息(比如心率信息、血氧浓度信息或体征信息)。
作为一种优选的实施例中,客户端1的触控显示屏包括自发光显示面板,比如有机发光二极管(Organic Light-Emitting Diode,OLED)显示面板或者微型发光二极管(Micro-LED)显示面板。以采用OLED显示面板为例,光学指纹模组可以利用OLED显示面板的OLED显示单元(即OLED光源)来作为光学指纹检测的激励光源。并且,光学指纹模组的感应阵列具体为光探测器(Photo detector)阵列,其包括多个呈阵列式分布的光探测器。当用户通过其手指在客户端1的触控显示面板进行触摸或按压操作时,OLED显示面板的OLED光源发出的光线在手指表面的指纹发生反射并形成反射光,其中手指指纹的脊和谷的反射光是不同的,反射光从客户端1的触控显示屏返回并被其下方的光学指纹模组中的光探测器阵列所接收并转换为相应的电信号,即指纹检测信号;客户端1利用指纹检测信号便可以获得用户的指纹信息。可替代地,与客户端1的触控显示屏集成在一体的指纹识别模组12也可以是超声波指纹模组,超声波指纹模组可以包括超声波换能器,其可以设置在触控显示屏的下方,且其超声波检测区域可以覆盖整个触控显示屏的触控显示区域,也可以仅仅覆盖触控显示屏的部分触控显示区域。具体地,当用户通过其手指在客户端1的触控显示屏进行触摸或者按压操作时,超声波指纹模组发出的超声波信号穿透客户端1的触控显示屏到达手指表面,并在手指表面发生反射而产生回波并返回到超声波识别模组,客户端1利用超声波识别模组的回波检测便可以获取到用户手指的指纹信息。
需要说明的是,本实施例中以生物特征信息为指纹信息为例,然不限于 此,生物特征信息还可以为面部信息或者虹膜信息等,此时,客户端1中需要设有相应面部信息或者虹膜信息采集装置,如客户端1可以设置摄像头来才采集面部信息。为提高信息准确性和可靠性,客户端1用来采集面部信息的摄像头可以具体包括可以检测图像深度的3D图像传感器。
较佳的,客户端1还包括加密模块13,客户端1通过加密模块13将采集的用户的生物特征信息加密后再发送至应用服务器2,以免用户的生物特征信息泄露。应用服务器2接收到加密后的生物特征信息后,直接将加密后的生物特征信息发送至身份查询模块3,即应用服务器2不会对生物特征信息进行解密。
身份查询模块3中存储有所有用户的生物特征信息与生物特征信息对应的身份信息,身份查询模块3根据用户的身份信息获取请求判断应用服务器2对用户的身份信息是否具有查询权限;并在判断出应用服务器2具有查询权限时,根据生物特征信息获取用户的身份信息,并将身份信息反馈至应用服务器2;其中,身份信息例如为身份证号码、手机号码、邮箱账号等。另外,若身份查询模块3接收到的是加密后的用户的生物特征信息,则先对其进行解密。
应用服务器2根据身份查询模块3反馈的用户的身份信息从数据分析模块4获取用户的个性化需求,具体为:数据分析模块4中存储有用户的历史行为数据,数据分析模块4根据用户的身份信息获取该用户对应的历史行为数据,并根据该历史行为数据分析后得出该用户的个性化需求,并将该用户的个性化需求反馈给应用服务器2;然后,应用服务器2根据该用户的个性化需求为用户提供定制化服务,并将定制化服务通过客户端1的显示屏呈现给用户。
其中,用户的个性化需求是由数据分析模块4根据该用户对应的历史行 为数据分析后得出并反馈给应用服务器2的,然不限于此,数据分析模块4也可以直接将该用户对应的历史行为数据反馈给应用服务器2,应用服务器2对该用户对应的历史行为分析后得出该用户的个性化需求。
其中,数据分析模块4存储的用户的历史行为数据为用户在与平台互动的过程所产生的数据信息,经过分析处理后便可以得到用户的历史行为数据;或者,数据分析模块4直接从其他的平台运营商处获取用户的历史行为数据。
下面以客户端1为地铁售票系统的售票机为例进行说明:售票机包括指纹识别模组12且指纹识别模组12与售票机的触控显示屏集成在一起;在用户使用售票机买票时,点击触控显示屏时,纹识别模组12采集用户的指纹信息,售票机将该指纹信息发送至地铁售票系统的应用服务器2,应用服务器2向身份查询模块3发送包括该指纹信息的身份获取请求,身份查询模块3在判断出该应用服务器2具有查询权限时,将用户的身份信息反馈至应用服务器2;数据分析模块4可以根据该身份信息获取用户乘车的历史信息(例如,历史乘车路线、乘车路线对应的乘车时间等),应用服务器2则可以根据当前时间,结合用户乘车的历史信息,在触控显示屏上显示相应的地铁线路;例如,应用服务器2根据当前时间所在的时间段,获取该时间段内用户曾经乘坐的地铁线路,并直接在地铁售票机的触控显示屏上弹出这些地铁路线。
下面以客户端1为手机为例进行说明:手机包括指纹识别模组12,且指纹识别模组12与手机的触控显示屏集成在一起;当用户点击触控显示屏上的应用图标打开某个应用程序时,通过纹识别模组12采集用户的指纹信息,并将该指纹信息发送至该应用程序的应用服务器2,应用服务器2向身份查询模块3发送包括该指纹信息的身份获取请求,身份查询模块3在判断出该应用服务器 2具有查询权限时,将用户的身份信息反馈至应用服务器2;应用服务器2发送包含该身份信息的个性化需求的请求到数据分析模块4,数据分析模块4根据该身份信息获取用户的历史行为数据,并根据该历史行为数据分析后得出该用户的个性化需求,应用服务器2根据该个人化需求为用户提供定制化服务。
举例来说,若用户打开的是视频网站的应用程序,则数据分析模块4根据用户的身份信息获取用户的历史观看记录,并根据该历史观看记录分析出用户喜爱观看的视频类型(例如,军事、政治、搞笑等类型),应用服务器2则根据用户喜爱观看的视频类型,在触控显示屏上显示相应视频类型下的视频。若用户打开的是健身的应用程序,则在采集用户的指纹信息的同时,获取用户当前的心跳、血氧等生理特征信息,并将这些特征信息发送至应用服务器2,数据分析模块4根据用户的身份信息获取用户的历史运动记录并发送至应用服务器2;应用服务器2结合用户的历史运动记录,结合用户当前的心跳、血氧等生理特征信息,为用户提供相应的健康建议并定制健身计划。
本实施例相对于现有技术而言,在用户操作客户端时,采集用户的生物特征信息;当对用户的身份信息具有查询权限时,根据生物特征信息获取用户的身份信息;然后根据用户的身份信息获取用户的个性化需求,从而可以根据个性化需求为用户提供定制化服务。同时,由于生物特征信息的唯一性,并且必须要用户亲自操作客户端时,才能够采集到用户的生物特征信息,因此,客户端只会为正在使用的用户提供定制化服务,即便其他用户再次使用该客户端,之前使用过该客户端的用户的定制化服务内容也不会泄露,保护了用户的隐私信息。
本申请第二实施例涉及一种基于生物特征的定制化服务提供系统,本实 施例是对第一实施例的改进,主要改进之处在于:本实施例中,在判断出应用服务器2不具有查询权限时,给用户发送授权请求。
请参考图2,身份查询模块3还用于在判断出应用服务器2不具有查询权限时,发送授权请求至客户端1或者用户的用于进行授权确认的便携式终端5,以供用户确认是否授予应用服务器2对用户的身份信息的查询权限。需要说明的是,图2中以身份查询模块3发送授权请求至便携式终端5为例,然本实施例对此不作任何限制。
其中,当客户端1为嵌入式网络终端时,客户端1属于一个公共平台的终端设备,其用于供多个用户共同使用;因此,较佳的,身份查询模块3可以将包含授权请求的信息发送至用户的便携式终端5,这样较为安全;其中,便携式终端5可以为用户的手机或者授权确认专用设备(授权确认专用设备例如为写入有电子证书的USB Key);然不限于此,也可以直接发送到客户端1,即,在嵌入式网络终端上显示授权确认请求。
当客户端1为用户的手机、电脑等电子设备时,则身份查询模块3可以将包含授权请求的信息直接发送至客户端1,然不限于此,也可以发送至用户的便携式终端5,此时便携式终端5可以为授权确认专用设备(例如,写入有电子证书的USB Key)。
用户在接收到授权请求时,直接将授权确认发送至身份查询模块3,身份查询模块3在接收到用户的授权确认后,将用户的身份信息反馈至应用服务器2。其中,用户发送的授权确认可以为本次授权、一段时间内授权或者永久性授权。
较佳的,身份查询模块3在接收到用户的授权确认后,判断授权确认是 否为永久性授权;并在判断出授权确认为永久性授权时,授予应用服务器2对用户的身份信息的永久性查询权限,从而用户在下一次使用该应用服务器2对应的客户端1时,无需再次进行授权确认。
本实施例相对于第一实施例而言,当判断出应用服务器不具有查询权限时,实时发送授权请求给用户,便于用户进行实时授权。
本申请第三实施例涉及一种基于生物特征的定制化服务提供方法,应用于应用服务器2,请参考图1,该应用服务器2即为第一实施例中基于生物特征的定制化服务提供系统中的应用服务器2。
本实施例的基于生物特征的定制化服务提供方法的具体流程如图3所示。
步骤101,接收至少一客户端发送的用户的生物特征信息。
具体而言,在用户操作客户端1时,客户端1采集用户的生物特征信息,应用服务器2接收客户端1通过通信模块11发送的生物特征信息。较佳的,客户端1通过加密模块13将采集的用户的生物特征信息加密后再发送至应用服务器2,以免用户的生物特征信息泄露。
本实施例中,生物特征信息为指纹信息,指纹信息为指纹图像;客户端1通过指纹识别模组12采集该指纹信息,从而可以利用指纹来识别用户身份,由于指纹的唯一性,识别结果更加准确;并且,指纹识别的速度更快。
较佳的,指纹识别模组12与客户端1的触控显示屏集成在一起或者与客户端1的触控板集成在一起;从而可以在用户操作客户端的过程中,自动进行指纹识别,更加方便。本实施例中应用的屏幕下指纹识别技术包括但不限于触摸、按压、光学、超声波等。
需要说明的是,本实施例中以生物特征信息为指纹信息为例,然不限于 此,生物特征信息还可以为面部信息或者虹膜信息等,此时,客户端1中需要设有相应面部信息或者虹膜信息采集装置,如客户端1可以设置摄像头来才采集面部信息。为提高信息准确性和可靠性,客户端1用来采集面部信息的摄像头可以具体包括可以检测图像深度的3D图像传感器。。
步骤102,向身份查询模块发送包括生物特征信息的身份信息获取请求。
具体而言,身份查询模块3中存储有所有用户的生物特征信息与生物特征信息对应的身份信息,身份查询模块3在接收到应用服务器2发送的包括生物特征信息的身份信息获取请求后,根据用户的身份信息获取请求判断应用服务器2对用户的身份信息是否具有查询权限;并在判断出应用服务器2具有查询权限时,根据生物特征信息获取用户的身份信息,并将身份信息反馈至应用服务器2。其中,身份信息例如为身份证号码、手机号码、邮箱账号等。另外,若应用服务器2接收到的是加密后的生物特征信息,则直接发送包括加密后的生物特征信息的身份信息获取请求至身份查询模块3,即应用服务器2不会对生物特征信息进行解密;身份查询模块3接收到加密后的用户的生物特征信息后,先对其进行解密。
步骤103,在接收到身份查询模块反馈的用户的身份信息时,根据身份信息从数据分析模块获取用户的个性化需求。
具体而言,数据分析模块4中存储有用户的历史行为数据,数据分析模块4可以根据用户的身份信息获取该用户对应的历史行为数据,并根据该历史行为数据分析后得出该用户的个性化需求,应用服务器2从数据分析模块3中获取用户的个性化需求。其中,用户的个性化需求是由数据分析模块4根据该用户对应的历史行为数据分析后得出并反馈给应用服务器2的,然不限于此, 数据分析模块4也可以直接将该用户对应的历史行为数据反馈给应用服务器2,应用服务器2对该用户对应的历史行为分析后得出该用户的个性化需求。
其中,数据分析模块4存储的用户的历史行为数据为用户在与平台互动的过程所产生的数据信息,经过分析处理后便可以得到用户的历史行为数据;或者,数据分析模块4直接从其他的平台运营商处获取用户的历史行为数据。
步骤104,根据个性化需求为用户提供定制化服务。
具体而言,应用服务器2根据用户的个性化需求为用户提供定制化服务,并将定制化服务通过客户端1的显示屏呈现给用户。
下面以客户端1为用户的手机为例进行说明:手机包括指纹识别模组12,且指纹识别模组12与手机的触控显示屏集成在一起;当用户点击触控显示屏上的应用图标打开某个应用程序时,通过纹识别模组12采集用户的指纹信息,并将该指纹信息发送至该应用程序的应用服务器2,应用服务器2向身份查询模块3发送包括该指纹信息的身份获取请求,身份查询模块3在判断出该应用服务器2具有查询权限时,将用户的身份信息反馈至应用服务器2;数据分析模块4根据该身份信息获取用户的历史行为数据,并根据该历史行为数据分析后得出该用户的个性化需求,应用服务器2根据该个人化需求为用户提供定制化服务。
举例来说,若用户打开的是视频网站的应用程序,则数据分析模块4根据用户的身份信息获取用户的历史观看记录,并根据该历史观看记录分析出用户喜爱观看的视频类型(例如,军事、政治、搞笑等类型),应用服务器2则根据用户喜爱观看的视频类型,在触控显示屏上显示相应视频类型下的视频。若用户打开的是健身的应用程序,则在采集用户的指纹信息的同时,获取用户 当前的心跳、血氧等特征信息,并将这些特征信息发送至应用服务器2,数据分析模块4根据用户的身份信息获取用户的历史运动记录并发送至应用服务器2;应用服务器2结合用户的历史运动记录,结合用户当前的心跳、血氧等特征信息,为用户提供相应的健康建议并定制健身计划。
由于第一实施例与本实施例相互对应,因此本实施例可与第一实施例互相配合实施。第一实施例中提到的相关技术细节在本实施例中依然有效,在第一实施例中所能达到的技术效果在本实施例中也同样可以实现,为了减少重复,这里不再赘述。相应地,本实施例中提到的相关技术细节也可应用在第一实施例中。
本实施例相对于现有技术而言,在用户操作客户端时,采集用户的生物特征信息;当对用户的身份信息具有查询权限时,根据生物特征信息获取用户的身份信息;然后根据用户的身份信息获取用户的个性化需求,从而可以根据个性化需求为用户提供定制化服务。同时,由于生物特征信息的唯一性,并且必须要用户亲自操作客户端时,才能够采集到用户的生物特征信息,因此,客户端只会为正在使用的用户提供定制化服务,即便其他用户再次使用该客户端,之前使用过该客户端的用户的定制化服务内容也不会泄露,保护了用户的隐私信息。
本申请第四实施例涉及一种基于生物特征的定制化服务提供方法,应用于身份查询模块3,请参考图1,该身份查询模块3即为第一实施例中基于生物特征的定制化服务提供系统中的身份查询模块3。
本实施例的基于生物特征的定制化服务提供方法的具体流程如图4所示。
步骤201,判断是否接收到应用服务器发送的包括用户的生物特征信息 的身份信息获取请求。若是,则进入步骤202;若否,则直接结束。
具体而言,在用户操作客户端1时,客户端1采集用户的生物特征信息,应用服务器2接收客户端1通过通信模块11发送的生物特征信息,并向身份查询模块3发送包括用户的生物特征信息的身份信息获取请求。另外,若身份查询模块3接收到的是加密后的用户的生物特征信息,则先对其进行解密。
步骤202,判断应用服务器对用户的身份信息是否具有查询权限。若是,则进入步骤203;若否,则直接结束。
具体而言,身份查询模块3在接收到应用服务器2发送的包括生物特征信息的身份信息获取请求后,根据身份信息获取请求判断应用服务器2对用户的身份信息是否具有查询权限;若判断出应用服务器2具有查询权限时,进入步骤203。其中,身份信息例如为身份证号码、手机号码、邮箱账号等。
步骤203,根据生物特征信息获取用户的身份信息,并将身份信息反馈至应用服务器。
具体而言,身份查询模块3中存储有所有用户的生物特征信息与生物特征信息对应的身份信息,身份查询模块3根据用户的生物特征信息获取对应的身份信息,并将用户的身份信息反馈至应用服务器2,应用服务器2根据身份查询模块3反馈的用户的身份信息从数据分析模块4获取用户的个性化需求,具体为:数据分析模块4中存储有用户的历史行为数据,数据分析模块4可以根据用户的身份信息获取对应的个性化需求,个性化需求可以为用户的历史行为数据,或对用户的历史行为数据分析后得出的结果;然后,应用服务器2根据从身份查询模块3获取的用户的个性化需求为用户提供定制化服务,并将定制化服务通过客户端1的显示屏呈现给用户。
由于第一实施例与本实施例相互对应,因此本实施例可与第一实施例互相配合实施。第一实施例中提到的相关技术细节在本实施例中依然有效,在第一实施例中所能达到的技术效果在本实施例中也同样可以实现,为了减少重复,这里不再赘述。相应地,本实施例中提到的相关技术细节也可应用在第一实施例中。
本实施例相对于现有技术而言,在用户操作客户端时,采集用户的生物特征信息;当对用户的身份信息具有查询权限时,根据生物特征信息获取用户的身份信息;然后根据用户的身份信息获取用户的个性化需求,从而可以根据个性化需求为用户提供定制化服务。同时,由于生物特征信息的唯一性,并且必须要用户亲自操作客户端时,才能够采集到用户的生物特征信息,因此,客户端只会为正在使用的用户提供定制化服务,即便其他用户再次使用该客户端,之前使用过该客户端的用户的定制化服务内容也不会泄露,保护了用户的隐私信息。
本申请第五实施例涉及一种基于生物特征的定制化服务提供方法,本实施例是在第四实施例基础上的改进,主要改进之处在于:本实施例中,在判断出应用服务器不具有查询权限时,给用户发送授权请求。其中,本实施例中所应用的身份查询模块3即为第二实施例中基于生物特征的定制化服务提供系统中的身份查询模块3,请参考图2。
本实施例的基于生物特征的定制化服务提供方法的具体流程如图5所示。
其中,步骤301、步骤302、步骤307与步骤201、步骤202、步骤203大致相同,在此不再赘述,主要不同之处在于,本实施例中,增加了步骤303至步骤306,具体如下:
步骤303,发送授权请求至客户端或者用户的用于进行授权确认的便携式终端。
具体而言,在步骤302(即第四实施例中的步骤202)中,当身份查询模块3判断出应用服务器不具有查询权限时,发送授权请求至客户端1或者用户的用于进行授权确认的便携式终端5,以供用户确认是否授予应用服务器2对用户的身份信息的查询权限。其中,当客户端1为嵌入式网络终端时,客户端1属于一个公共平台的终端设备,其用于供多个用户共同使用;因此,较佳的,身份查询模块3可以将包含授权请求的信息发送至用户的便携式终端5,这样较为安全;其中,便携式终端5可以为用户的手机或者授权确认专用设备(授权确认专用设备例如为写入有电子证书的USB Key);然不限于此,也可以直接发送到客户端1,即,在嵌入式网络终端上显示授权确认请求。
当客户端1为用户的手机、电脑等电子设备时,则身份查询模块3可以将包含授权请求的信息直接发送至客户端1,然不限于此,也可以发送至用户的便携式终端5,此时便携式终端5可以为授权确认专用设备(例如,写入有电子证书的USB Key)。
步骤304,判断是否接收到用户的授权确认。若是,则进入步骤305;若否,则直接结束。
具体而言,用户在接收到授权请求时,直接将授权确认发送至身份查询模块3。当身份查询模块3接收到授权确认时,进入步骤305;否则,则说明用户并未授权,身份查询模块3不能为应用服务器2提供用户的身份信息。
步骤305,判断授权确认是否为永久性授权。若是,则进入步骤306;若否,则进入步骤307。
具体而言,身份查询模块3接收的用户的授权确认可能是本次授权、一段时间内授权或者永久性授权;当身份查询模块3判定授权确认为永久性授权时,进入步骤306;否则,则说明用户非永久性为该应用服务器2提供身份信息,进入步骤307,根据生物特征信息获取用户的身份信息,并将身份信息反馈至应用服务器,以供应用服务器2根据身份信息从数据分析模块获取用户的个性化需求,并根据个性化需求为用户提供定制化服务。
步骤306,授予应用服务器对用户的身份信息的永久性查询权限。
具体而言,身份查询模块3授予应用服务器对用户的身份信息的永久性查询权限,从而用户在下一次使用该应用服务器2对应的客户端1时,无需再次进行授权确认。
需要说明的是,本实施例中,步骤305与步骤306为进一步的改进方案,当步骤304中判定接收到用户的授权确认时,也可以不进入步骤305,直接进入步骤307;即,当判定接收到用户的授权确认时,直接根据生物特征信息获取用户的身份信息,并将身份信息反馈至应用服务器2,无需对授权确认是否为永久性授权进行判断,然本实施例对此不作任何限制。
还需要说明的是,图4中仅示意性描述步骤305、步骤306与步骤307的执行顺序,即,本实施例中,也可以先执行步骤307根据生物特征信息获取用户的身份信息,并将身份信息反馈至应用服务器后,再执行步骤305、步骤306,判断授权确认是否为永久性授权,并在判定授权确认为永久性授权时,授予应用服务器对用户的身份信息的永久性查询权限。
由于第二实施例与本实施例相互对应,因此本实施例可与第二实施例互相配合实施。第二实施例中提到的相关技术细节在本实施例中依然有效,在第 二实施例中所能达到的技术效果在本实施例中也同样可以实现,为了减少重复,这里不再赘述。相应地,本实施例中提到的相关技术细节也可应用在第二实施例中。
本实施例相对于第四实施例而言,当判断出应用服务器不具有查询权限时,实时发送授权请求给用户,便于用户进行实时授权。
本领域的普通技术人员可以理解,上述各实施例是实现本申请的具体实施例,而在实际应用中,可以在形式上和细节上对其作各种改变,而不偏离本申请的精神和范围。

Claims (12)

  1. 一种基于生物特征的定制化服务提供系统,其特征在于,包括:至少一客户端、应用服务器、身份查询模块以及数据分析模块;
    所述客户端用于在用户操作时采集用户的生物特征信息,并将所述生物特征信息发送至所述应用服务器;
    所述应用服务器用于向所述身份查询模块发送包括所述生物特征信息的身份信息获取请求;
    所述身份查询模块用于根据所述身份信息获取请求判断所述应用服务器对所述用户的身份信息是否具有查询权限,并在判断出所述应用服务器具有查询权限时,根据所述生物特征信息获取所述用户的身份信息,并将所述身份信息反馈至所述应用服务器;
    所述应用服务器用于根据所述身份信息从所述数据分析模块获取所述用户的个性化需求,并根据所述个性化需求为所述用户提供定制化服务,其中所述定制化服务通过所述客户端呈现给所述用户。
  2. 如权利要求1所述的基于生物特征的定制化服务提供系统,其特征在于,所述身份查询模块还用于在判断出所述应用服务器不具有查询权限时,发送授权请求至所述客户端或者所述用户的用于进行授权确认的便携式终端,以供所述用户确认是否授予所述应用服务器对所述用户的身份信息的查询权限;所述身份查询模块在接收到所述用户的授权确认时,根据所述生物特征信息获取所述用户的身份信息,并将所述身份信息反馈至所述应用服务器。
  3. 如权利要求1所述的基于生物特征的定制化服务提供系统,其特征在于,所述客户端包括指纹识别模组,所述生物特征信息为所述客户端通过所述指纹识别模组采集的指纹信息。
  4. 如权利要求3所述的基于生物特征的定制化服务提供系统,其特征在于,所述客户端包括触控显示屏,所述指纹识别模组与所述触控显示屏集成在一起;或者,所述客户端包括触控板,所述指纹识别模组与所述触控板集成在一起。
  5. 如权利要求2所述的基于生物特征的定制化服务提供系统,其特征在于,所述身份查询模块还用于判断所述授权确认是否为永久性授权,并在判断出所述授权确认为永久性授权时,授予所述应用服务器对所述用户的身份信息的永久性查询权限。
  6. 如权利要求1所述的基于生物特征的定制化服务提供系统,其特征在于,所述客户端为嵌入式网络终端。
  7. 一种基于生物特征的定制化服务提供方法,其特征在于,应用于应用服务器,所述方法包括:
    接收至少一客户端发送的用户的生物特征信息;其中所述生物特征信息为所述客户端在所述用户操作时采集得到的生物特征信息;
    向身份查询模块发送包括所述生物特征信息的身份信息获取请求,以供所述身份查询模块根据所述身份信息获取请求判断所述应用服务器对所述用户的身份信息是否具有查询权限,并在判断出所述应用服务器具有查询权限时,根据所述生物特征信息获取所述用户的身份信息,并反馈所述身份信息;
    在接收到所述身份查询模块反馈的所述用户的所述身份信息时,根据所述身份信息从数据分析模块获取所述用户的个性化需求;
    根据所述个性化需求为所述用户提供定制化服务,其中所述定制化服务通过所述客户端呈现给所述用户。
  8. 如权利要求7所述的基于生物特征的定制化服务提供方法,其特征在于,所述生物特征信息为指纹信息。
  9. 如权利要求8所述的基于生物特征的定制化服务提供方法,其特征在于,所述指纹信息由所述客户端的指纹识别模组采集得到,且所述指纹识别模组与所述客户端的触控显示屏集成在一起或者与所述客户端的触控板集成在一起。
  10. 一种基于生物特征的定制化服务提供方法,其特征在于,应用于身份查询模块,所述方法包括:
    当接收到应用服务器发送的包括用户的生物特征信息的身份信息获取请求时,根据所述身份信息获取请求判断所述应用服务器对所述用户的身份信息是否具有查询权限;其中所述用户的生物特征信息为所述应用服务器从客户端接收得到的生物特征信息;
    当判断出所述应用服务器具有查询权限时,根据所述生物特征信息获取所述用户的身份信息,并将所述身份信息反馈至所述应用服务器,以供所述应用服务器根据所述身份信息从数据分析模块获取所述用户的个性化需求,并根据所述个性化需求为所述用户提供定制化服务,其中所述定制化服务通过所述客户端呈现给所述用户。
  11. 如权利要求10所述的基于生物特征的定制化服务提供方法,其特征在于,所述方法还包括:
    当判断出所述应用服务器不具有查询权限时,发送授权请求至所述客户端或者所述用户的用于进行授权确认的便携式终端,以供所述用户确认是否授予所述应用服务器对所述用户的身份信息的查询权限;
    当接收到所述用户的授权确认时,根据所述生物特征信息获取所述用户的身份信息,并将所述身份信息反馈至所述应用服务器。
  12. 如权利要求11所述的基于生物特征的定制化服务提供方法,其特征在于,所述方法还包括:
    当接收到所述用户的授权确认时,判断所述授权确认是否为永久性授权;
    当判断出所述授权确认为永久性授权时,授予所述应用服务器对所述用户的身份信息的永久性查询权限。
PCT/CN2017/110663 2017-11-13 2017-11-13 基于生物特征的定制化服务提供系统及方法 WO2019090757A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201780001720.1A CN108124481A (zh) 2017-11-13 2017-11-13 基于生物特征的定制化服务提供系统及方法
PCT/CN2017/110663 WO2019090757A1 (zh) 2017-11-13 2017-11-13 基于生物特征的定制化服务提供系统及方法

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/110663 WO2019090757A1 (zh) 2017-11-13 2017-11-13 基于生物特征的定制化服务提供系统及方法

Publications (1)

Publication Number Publication Date
WO2019090757A1 true WO2019090757A1 (zh) 2019-05-16

Family

ID=62234322

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/110663 WO2019090757A1 (zh) 2017-11-13 2017-11-13 基于生物特征的定制化服务提供系统及方法

Country Status (2)

Country Link
CN (1) CN108124481A (zh)
WO (1) WO2019090757A1 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109564623A (zh) * 2018-10-26 2019-04-02 深圳市汇顶科技股份有限公司 复合透镜结构、指纹识别装置和电子设备
CN110489950A (zh) * 2019-07-04 2019-11-22 深圳科安达电子科技股份有限公司 一种铁路专用管理系统验证的登录信息加密验证方法和系统

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101527666A (zh) * 2009-04-08 2009-09-09 无锡祥生科技有限公司 一种带有指纹识别器的超声诊断设备的联网架构及方法
CN103368920A (zh) * 2012-04-06 2013-10-23 上海博泰悦臻电子设备制造有限公司 信息服务提供方法、信息服务系统及车载系统
CN103607371A (zh) * 2013-07-02 2014-02-26 燕山大学 一种通过第三方平台保护互联网用户隐私的方法
WO2016039950A1 (en) * 2014-09-10 2016-03-17 Pathway Genomics Corporation Health and wellness management methods and systems useful for the practice thereof

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101527666A (zh) * 2009-04-08 2009-09-09 无锡祥生科技有限公司 一种带有指纹识别器的超声诊断设备的联网架构及方法
CN103368920A (zh) * 2012-04-06 2013-10-23 上海博泰悦臻电子设备制造有限公司 信息服务提供方法、信息服务系统及车载系统
CN103607371A (zh) * 2013-07-02 2014-02-26 燕山大学 一种通过第三方平台保护互联网用户隐私的方法
WO2016039950A1 (en) * 2014-09-10 2016-03-17 Pathway Genomics Corporation Health and wellness management methods and systems useful for the practice thereof

Also Published As

Publication number Publication date
CN108124481A (zh) 2018-06-05

Similar Documents

Publication Publication Date Title
US9679190B2 (en) Method and apparatus for collecting an electronic signature on a first device and incorporating the signature into a document on a second device
KR101055070B1 (ko) 리소스에 대한 액세스를 제어하는 컴퓨터 구현 방법, 시스템 및 컴퓨터 판독 가능한 저장 매체
US9531710B2 (en) Behavioral authentication system using a biometric fingerprint sensor and user behavior for authentication
KR101720790B1 (ko) 보안 개인 데이터 핸들링 및 관리 시스템
US10042993B2 (en) Access control through multifactor authentication with multimodal biometrics
US7941534B2 (en) System and method to authenticate users to computer systems
US20080201579A1 (en) Biometric based repeat visitor recognition system and method
US10897461B2 (en) Pharmacy database access methods and systems
US20180268415A1 (en) Biometric information personal identity authenticating system and method using financial card information stored in mobile communication terminal
CN103797752A (zh) 用于提供认证以控制对于计算机系统的访问的方法和计算机程序
CN105659243B (zh) 被告知的隐式登记和标识
JP2021529394A (ja) 勤怠管理システム、方法及び電子機器
JP6407772B2 (ja) 入力装置
US20220014526A1 (en) Multi-layer biometric authentication
WO2019090757A1 (zh) 基于生物特征的定制化服务提供系统及方法
US11271977B2 (en) Information processing apparatus, information processing system, information processing method, and non-transitory recording medium
KR101298548B1 (ko) 개인용 치아 병력 관리 시스템 및 치아 병력 관리 방법
Bhalla The latest evolution of biometrics
KR20100005977A (ko) 실제 무선단말 사용자에 대한 위치 기반 맞춤형 광고 제공방법 및 시스템과 이를 위한 기록매체
WO2018232443A1 (en) METHOD AND SYSTEM FOR IDENTITY CONFIRMATION
CN116346420A (zh) 业务处理方法、业务系统、显示终端及远程业务终端
US10891355B2 (en) Pharmacy authentication methods and systems
CN116686254A (zh) 使用生物统计一次性密码的活力验证的系统、方法和设备
JP7311300B2 (ja) 情報処理装置、情報処理方法、及びプログラム
KR101825562B1 (ko) 보안인증수단을 이용한 사용자의 컨텐츠 이용에 따른 수익보상분배 시스템

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17931398

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17931398

Country of ref document: EP

Kind code of ref document: A1