WO2019101096A1 - 安全验证的方法、装置及移动终端 - Google Patents

安全验证的方法、装置及移动终端 Download PDF

Info

Publication number
WO2019101096A1
WO2019101096A1 PCT/CN2018/116673 CN2018116673W WO2019101096A1 WO 2019101096 A1 WO2019101096 A1 WO 2019101096A1 CN 2018116673 W CN2018116673 W CN 2018116673W WO 2019101096 A1 WO2019101096 A1 WO 2019101096A1
Authority
WO
WIPO (PCT)
Prior art keywords
verification
biometric
user
terminal device
touch screen
Prior art date
Application number
PCT/CN2018/116673
Other languages
English (en)
French (fr)
Inventor
董云霞
Original Assignee
维沃移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 维沃移动通信有限公司 filed Critical 维沃移动通信有限公司
Priority to US16/766,211 priority Critical patent/US20200285725A1/en
Priority to EP18882228.2A priority patent/EP3699789A4/en
Publication of WO2019101096A1 publication Critical patent/WO2019101096A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • G06F3/04883Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures for inputting data by handwriting, e.g. gesture or text
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2203/00Indexing scheme relating to G06F3/00 - G06F3/048
    • G06F2203/041Indexing scheme relating to G06F3/041 - G06F3/045
    • G06F2203/04104Multi-touch detection in digitiser, i.e. details about the simultaneous detection of a plurality of touching locations, e.g. multiple fingers or pen and finger
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/50Maintenance of biometric data or enrolment thereof
    • G06V40/53Measures to keep reference information secret, e.g. cancellable biometrics

Definitions

  • the present disclosure relates to the field of computer technologies, and in particular, to a method, an apparatus, and a mobile terminal for security verification.
  • biometric modules are set in many terminal devices through biometric identification (such as fingerprint recognition, facial recognition, Voiceprint recognition or iris recognition, etc. to authenticate and control the user, ensure the security of the user information, and also bring convenience to the user's identity verification.
  • biometric identification such as fingerprint recognition, facial recognition, Voiceprint recognition or iris recognition, etc.
  • fingerprint recognition the user only needs to place the finger in the fingerprint recognition. Users can be authenticated and access controlled on the module without the hassle of setting up and remembering numeric passwords or gesture graphic passwords.
  • Some embodiments of the present disclosure provide a method, apparatus, and mobile terminal for secure authentication.
  • some embodiments of the present disclosure provide a method for secure verification, the method comprising: determining whether a received touch screen operation is a predetermined operation; and if the touch screen operation is not the predetermined operation, acquiring a user input Biometric authentication information, and verification of the biometric verification information; and if the touch screen operation is the predetermined operation, performing verification processing corresponding to the predetermined operation.
  • the verifying the biometric verification information includes: if the biometric verification information matches the preset first verification information, determining to pass the verification; if the touch screen operation is Determining, by the predetermined operation, performing verification processing corresponding to the predetermined operation, comprising: acquiring biometric verification information input by a user, when the touch screen operation is the predetermined operation, when the biometric verification information is When the first verification information matches, it is determined that the verification has not passed.
  • the predetermined operation is an operation of any one or more of the following: a click operation, a sliding operation, a pressing operation, a multi-finger touch operation, a continuous multiple click operation, and a writing character based gesture operation.
  • performing verification processing corresponding to the predetermined operation including a combination of one or more of the following: performing a disable biometric module, and disabling the duration
  • the first time duration is preset; the biometric module is disabled, and the number of times of disabling is a preset first time; the biometric module is disabled, and the authentication mode is modified.
  • the method further includes deleting a biometric that is pre-stored locally corresponding to the biometric module.
  • some embodiments of the present disclosure provide a device for security verification, the device comprising: a determining module, configured to determine whether a received touch screen operation is a predetermined operation; and a biometric verification module, if the touch screen is The operation is not the predetermined operation, the biometric verification information input by the user is acquired, and the biometric verification information is verified; and the security verification module is configured to execute the operation if the touch screen operation is the predetermined operation The verification process corresponding to the predetermined operation.
  • the biometric verification module is configured to: if the biometric verification information matches the preset first verification information, determine that the verification is passed; the security verification module is configured to: if the touch screen operation is The predetermined operation acquires biometric verification information input by the user, and when the biometric verification information matches the first verification information, determines that the verification fails.
  • the predetermined operation is an operation of any one or more of the following: a click operation, a sliding operation, a pressing operation, a multi-finger touch operation, a continuous multiple click operation, and a writing character based gesture operation.
  • the security verification module is configured to perform a combination comprising: performing a disable biometric module, and disabling the duration to be a preset first duration; performing the disable biometric module, and the number of disables is Preset the first number of times; execute the disable biometric module and modify the authentication method.
  • the device further includes: a biometric deletion module, configured to delete the pre-stored biometrics corresponding to the biometric module.
  • a biometric deletion module configured to delete the pre-stored biometrics corresponding to the biometric module.
  • some embodiments of the present disclosure provide a mobile terminal including a processor, a memory, and a computer program stored on the memory and executable on the processor, the computer program being The processor implements the steps of the method of security verification provided by the first aspect above when executed.
  • some embodiments of the present disclosure also provide a non-transitory computer readable storage medium, comprising: a computer program stored on the non-transitory computer readable storage medium, wherein When the program is executed by the processor, the processor implements the steps of the method of secure verification provided by the first aspect above.
  • FIG. 1 is a flow chart of a security verification method of the present disclosure
  • FIG. 3 is a schematic diagram of a verification page of a terminal device of the present disclosure.
  • FIG. 4 is a schematic diagram of a setting page for disabling biometric verification according to the present disclosure
  • FIG. 5 is a schematic structural diagram of a security verification apparatus according to the present disclosure.
  • FIG. 6 is a schematic structural diagram of a mobile terminal according to the present disclosure.
  • Some embodiments of the present disclosure provide a method, apparatus, and mobile terminal for secure authentication.
  • the security of fingerprints can be greatly guaranteed.
  • some special situations such as when the user is in an unconscious state (such as sleeping, coma, loss of mobility, etc.), or when the user is conscious but coerced/forced, others may force the user to perform biometric unlocking.
  • payment (such as fingerprint unlocking and fingerprint payment, etc.) operation at this time, the user's terminal device can perform the above operations, thereby causing leakage of user information and even causing economic loss.
  • Some embodiments of the present disclosure provide a method for security verification, which may solve the problem of leakage of user information caused by encountering an authentication scenario that may violate the subjective will of the user in the related art, and even cause economic loss.
  • FIG. 1 shows a flow chart of a security verification method provided by some embodiments of the present disclosure.
  • the executor of the security verification method may be a terminal device, and the terminal device may be a device such as a personal computer, or a mobile terminal device such as a mobile phone or a tablet computer, and the terminal device may be a terminal device used by the user.
  • the method can be used in the process of performing biometric verification on a terminal device or a user identity, and the like, and can also be applied in a process such as making the biometric authentication information currently used in the terminal device disabled or invalid.
  • the method may specifically include the following steps S102, S104, and S106.
  • step S102 it is determined whether the received touch screen operation is a predetermined operation.
  • the touch screen operation may include multiple types, and may be set according to actual conditions, such as a click operation, a sliding operation, a pressing operation (including a pressing operation at any position in the current display interface, a pressing operation at a specified position, etc.), and more Refers to touch operations (which may include, for example, a five-finger gather operation, a three-finger slide operation), a continuous multiple click operation, and a gesture-based gesture operation (such as a gesture operation of an "S" character).
  • the predetermined operation may be a touch screen operation of one or more of the above touch screen operations, for example, one or more of a pressing operation, a multi-finger touch operation, a continuous multiple click operation, and a writing character based gesture operation. Combination, etc.
  • the terminal devices such as mobile phones become the devices with the highest frequency of use and the time of use, in order to ensure the security of the information stored in the terminal devices, it is usually required to be specified or safe for the user. The information with higher requirements is verified. For this reason, the user can set authentication information (such as password) in the terminal device.
  • authentication information such as password
  • the screen unlocking process of the terminal device since the screen of the terminal device occupies an increasing proportion in the terminal device, in order to prevent the screen from being accidentally touched and improve the security of the user data stored in the terminal device, usually, the user When the terminal device is not in use, the screen of the terminal device is locked, and an unlock password is set for the screen of the terminal device.
  • the user can usually set a biometric-based unlocking password, that is, the user sets a password (ie, authentication information) containing characters and/or gesture graphics, and enters the user's personal biometric authentication information. (such as fingerprint verification information, face verification information or iris verification information, etc.), in this way, the user can unlock the screen that the terminal device has locked by the biometric authentication information entered.
  • a biometric-based unlocking password that is, the user sets a password (ie, authentication information) containing characters and/or gesture graphics, and enters the user's personal biometric authentication information. (such as fingerprint verification information, face verification information or iris verification information, etc.), in this way, the user can unlock the screen that the terminal device has locked by the biometric authentication information entered.
  • the user can establish a verification mode of the screen unlocking of the terminal device.
  • the biometric verification information can be used to confirm the identity of the user, and the corresponding verification methods can be, for example, fingerprint verification, vein (including finger vein, etc.) verification, hand shape verification, palm print verification, retina verification, auricle verification, face verification or Iris verification, etc., through the above biometric verification, the screen of the terminal device can be unlocked, the files or data stored in the terminal device can be unlocked, and the startup verification and network payment verification of the application can also be used.
  • a plurality of different verification information or verification methods may be set in the terminal device, and different functions may be implemented or different operations may be performed through different verification information, for example, through biometric identification.
  • the module establishes biometric verification information for unlocking the screen of the terminal device, and may further establish a shortcut operation (such as a touch screen operation, etc.) that disables or disables the biometric module, or provides a shortcut operation for switching to another verification mode. Or, perform screen locks and/or other operations, and the like.
  • the screen of the terminal device may be illuminated, and the terminal device may display a verification page, wherein the verification page may provide multiple verification methods for the user.
  • the terminal device can detect the user's operation to determine whether the user needs biometric verification, wherein if the user is triggered
  • the biometric verification mechanism determines that the user needs to perform biometric verification, so that the user can perform biometric verification.
  • biometric authentication is used as the fingerprint verification. If the user is received, the finger is placed in the area corresponding to the fingerprint collection component. Inside, it is determined that the user needs to perform fingerprint verification (ie, biometric verification).
  • a predetermined operation in the biometrics verification process may also be stored in the terminal device. If it is determined that biometric verification is required, the terminal device can detect the user's touch screen operation in real time if the user does not want to pass the biometric verification, or if the user encounters a subjective will against the user (such as the user's unconscious state (such as sleeping, coma) The user may not want to perform biometric verification for other people when the user is conscious but is coerced/forced. In this case, the user can perform touch screen operation in the display interface of the terminal device, and the terminal device can be real-time. The touch screen operation is acquired and/or recorded, and the touch screen operation is compared with a predetermined operation to determine whether the touch screen operation input by the user is a predetermined operation.
  • the object that needs to perform biometric verification is not limited to the screen unlocking of the above terminal device, and may be an activation of an application, or a payment verification during a transaction.
  • the startup verification of the application the following may specifically include: the user may preset a processing mechanism that the user needs to perform biometric verification on the application when the application starts, and the specific setting process may refer to the above screen verification. The setting method will not be described here.
  • the user When the user needs to use the application, he can click the corresponding application shortcut icon in the terminal device. If the terminal device determines that the application needs to be verified, the verification page can be displayed before the application is started, and if the user receives the trigger The biometric verification mechanism determines that the user needs to perform biometric verification. At this time, the user can perform biometric verification.
  • the payment verification in the transaction process and the verification of other objects reference may be made to the above related content processing, and details are not described herein again.
  • the terminal device may perform a corresponding verification process according to a user-triggered verification mechanism (a non-biological authentication verification mechanism, such as a password verification mechanism including characters and/or a verification mechanism including a gesture graphic, etc.).
  • a user-triggered verification mechanism a non-biological authentication verification mechanism, such as a password verification mechanism including characters and/or a verification mechanism including a gesture graphic, etc.
  • step S104 if the touch screen operation is not a predetermined operation, the biometric verification information input by the user is acquired, and the biometric authentication information is verified.
  • the terminal device may perform the biometric verification processing normally, and in the process of performing biometric verification, the user may The biometric authentication information is input in the verification information input page displayed during the biometric verification.
  • the terminal device may search for the biometric verification information pre-stored in the terminal device to check whether the biometric input is included. The verification information matching the verification information is identified, and if the terminal device determines that the biometric verification information input by the user matches the set verification information, the terminal device may determine that the current verification is passed. If the biometric authentication information input by the user does not match the set verification information, the terminal device may determine that the current verification has not passed.
  • the terminal device may further perform an operation that needs to be performed after the verification is passed, and then, the terminal device may be triggered to perform a corresponding operation according to the operation corresponding to the first verification information.
  • the operations performed may be set according to actual conditions, for example, an unlocking operation, an authentication operation, a payment verification operation, locking, closing, or sending preset information to a target device, where the target device may be a terminal device or may be
  • the server or the like may be preset information of the user, or may be positioning information (such as the geographical location information of the terminal device or relative location information with the user), or may be preset by the terminal device according to the preset.
  • the information generated by the rule and the like are not limited in some embodiments of the present disclosure.
  • the terminal device can unlock the screen. At this time, the user can view the main interface displayed by the terminal device. .
  • step S106 if the touch screen operation is a predetermined operation, the verification processing corresponding to the predetermined operation is performed.
  • the verification process corresponding to the predetermined operation may include multiple types, for example, disabling the biometric module, or setting the biometric verification function to an invalid state, and the like, such as turning off or locking the terminal device, and sending the pre-target to the target device.
  • Set information (such as location information or verification code, etc.).
  • the terminal device can acquire and/or record the touch screen operation in real time and match it with a pre-stored predetermined operation. If the touch screen operation matches the predetermined operation, the terminal device can still display the biometric verification page. The user is prompted to input the biometric verification information. At this time, the user can input the biometric verification information again. Even if the biometric authentication information input this time is correct, the terminal device determines that the verification fails. Based on the above, if the terminal device receives the touch screen operation when the user performs biometric verification, and the touch screen operation is a predetermined operation, the terminal device will determine that the verification is not performed regardless of whether the biometric verification information input by the user is accurate. Through, thereby protecting the security of personal information in the event of a violation of the subjective will of the user.
  • the terminal device may continue to perform an operation that needs to be performed after the verification fails.
  • the operation may be set according to an actual situation, for example, locking, closing, or sending preset information to the target device, where the target device may be a terminal device or a server, and the setting information may be preset by the user.
  • the fixed information may also be positioning information (such as the geographical location information of the terminal device currently located or relative location information with the user, etc.), and may also be generated by the terminal device according to preset rules, etc., some implementations of the disclosure. This example does not limit this.
  • the terminal device no longer unlocks the screen, but still displays The biometric verification page, if the user inputs the first verification information (ie, fingerprint, facial data, voiceprint or iris data, etc.), the terminal device may determine that the verification fails, and the terminal device may be triggered to perform, for example, The user's related information is locked to avoid the loss of related information of the user, or trigger the terminal device to turn off the touch screen or perform a shutdown operation.
  • the first verification information ie, fingerprint, facial data, voiceprint or iris data, etc.
  • Some embodiments of the present disclosure provide a method for secure verification, which performs a corresponding verification process by determining whether a received touch screen operation is a predetermined operation, that is, if the touch screen operation is not a predetermined operation, acquiring biometric verification information input by a user And verifying the biometric verification information. If the touch screen operation is a predetermined operation, performing verification processing corresponding to the predetermined operation, so that the biometric verification is controlled to pass through the set predetermined touch screen operation, for example When the user encounters an authentication scenario that may violate the user's subjective will, the user may disable the biometric unlocking or payment verification through a predetermined touch screen operation, thereby ensuring that files or data stored in the terminal device are not leaked, thereby improving User information and property security.
  • the executor of the security verification method may be a terminal device, and the terminal device may be a device such as a personal computer, or a mobile terminal device such as a mobile phone or a tablet computer, and the terminal device may be a terminal device used by the user.
  • the method can be used in the process of performing biometric verification on a terminal device or a user identity, and the like, and can also be applied in a process such as making the biometric authentication information currently used in the terminal device disabled or invalid.
  • This embodiment details the process of making the biometric authentication information currently used in the terminal device or its corresponding verification mode disabled or invalid, in order to ensure that in certain special situations (such as when the user is in an unconscious state (such as sleeping) , coma, loss of mobility, etc.) or when the user is conscious but coerced/forced (such as a pyramid scheme or robbery, etc.), others may use the user's fingerprint, face or iris for biometric verification, for example, In some special cases, other people want to unlock the screen of the user's terminal device. If the terminal device prompts for a fingerprint at this time, other people may use the user's finger to input the fingerprint, or force the user to use the fingerprint to unlock, which may The user's personal information is leaked.
  • the present embodiment provides a verification method that can enable biometric verification information or its corresponding verification method.
  • a method of being disabled or disabled the method may specifically include the following Step S202-S232.
  • step S202 it is determined whether the received touch screen operation is a predetermined operation.
  • the screen unlocking process of the most commonly used terminal device is taken as an example.
  • the first verification information is a fingerprint
  • the corresponding operation of the first verification information is an unlocking screen.
  • the fingerprint unlock mode of the terminal device screen is in an active state, that is, when the user does not need to use the terminal device, the power button or other designated button may be short pressed to lock the screen of the mobile phone.
  • the terminal The device turns off the screen.
  • the power button or other designated button can be short pressed, the terminal device lights up the screen, and displays an unlocking prompt.
  • the user can use the finger corresponding to the fingerprint used for unlocking.
  • the terminal device can collect the fingerprint data of the pressed finger through the fingerprint collection component.
  • the collected fingerprint data may be compared with the first verification information corresponding to the fingerprint data pre-recorded by the user, and if the two match, the screen of the terminal device is unlocked, and if the two do not match, the prompt is output.
  • the user can re-enter the biometric authentication information, that is, the fingerprint data.
  • the fingerprint unlock mode of the terminal device screen is no longer valid or disabled, that is, even if the user inputs the correct fingerprint.
  • the data also fails to unlock the screen of the terminal device, and the screen can only be unlocked by other authentication methods provided by the terminal device, such as by inputting characters and/or gesture graphics to unlock the screen and the like.
  • a mechanism for causing the biometric authentication information currently used in the terminal device or its corresponding verification mode, or the default biometric authentication information or its corresponding verification mode to be invalid or disabled may be specifically configured to include the following:
  • the setting page of the biometric authentication information or its corresponding verification mode being invalidated or disabled may be set in the device, and the setting page may include setting options for disabling the biometric authentication information or the corresponding operation mode of the corresponding verification mode, and disabling biometric verification.
  • the level of information or its corresponding verification method (which may be referred to as a disabling level for convenience of subsequent description), as well as determining a button and canceling a button, and the like.
  • the above setting page can be opened, and the user can find the setting option of the predetermined operation in the setting page, and click the setting option, the terminal
  • the device can activate the corresponding sensor, and then the user can input a predetermined operation in the current display interface, for example, the user performs a pressing operation at a certain position of the current display interface, such as pressing a fingerprint prompting area, etc., at this time, the terminal device can pass the sensor.
  • the terminal device can detect and record through the sensor. Characters drawn by the user, etc.
  • the OK or store button can be clicked, and the terminal device can operate the touch screen input by the user as a predetermined operation.
  • the user can select a disabling level, wherein the disabling level can be set according to the needs of the user, for example, disabling the level can include temporarily disabling, disabling the preset first duration, and deleting biometrics corresponding to the biometric module (including the first verification) Information), etc., in the case of temporary disabling, the user can cancel by the password composed of characters, and disable the preset first duration such as disabling 12 hours or disabling 24 hours.
  • the user selects to complete the disabling level he can click the OK button in the setting page, and the terminal device can obtain the data input by the user in the setting page, and store the data.
  • the predetermined operation should be as simple as possible, and easily remembered by the user or the like when setting the predetermined operation.
  • the screen of the terminal device may be illuminated, and the terminal device displays the biometric verification page if the user does not want other users to view the terminal.
  • the content stored in the device the user can perform a touch screen operation on the current display interface.
  • the terminal device can activate the corresponding sensor. For example, if the predetermined operation is a pressing operation, the terminal device can activate the pressure sensor if the predetermined operation is
  • the terminal device may activate the touch screen sensor or the like, and the touch screen operation of the user may be detected by the sensor, and the acquired touch screen operation is compared with the predetermined operation to determine whether the acquired touch screen operation is a predetermined operation.
  • steps S204 to S228 may be performed, and if it is determined that the touch panel operation is not a predetermined operation, the processing of steps S230 to S232 described below may be performed.
  • the terminal device may disable the biometric module (the biometric module may be a component for performing biometric verification, such as the fingerprint collection component in FIG. 3, if the biometric module is disabled, the user Biometric verification will not be possible.
  • the biometric module After the biometric module is disabled, it can be processed according to the above disabling level. Specifically, if the disable level is temporarily disabled, the terminal device may perform a process of disabling the biometric module. If the user needs to restore the biometric function, the disabling of the biometric module can be cancelled by the non-biometric authentication information (such as a password composed of a character or a gesture graphic).
  • the non-biometric authentication information such as a password composed of a character or a gesture graphic.
  • the first verification information is not limited to the fingerprint unlocking mode for the terminal device screen, and may also be used for the fingerprint activation mode initiated by the application, and may also be used for the fingerprint payment verification mode during the transaction process.
  • the fingerprint unlocking mode initiated by the application the following may specifically include the following: the user may preset a processing mechanism that needs to be unlocked by the user when the one or more applications are started.
  • the setting method of the fingerprint unlock mode of the screen will not be described here.
  • the user When the user needs to use the application, he can click the corresponding application shortcut icon in the terminal device.
  • the terminal device determines that the application needs to be fingerprint unlocked, the user may be prompted to input a fingerprint or before the application is started.
  • the prompt information for unlocking the password at this time, the user can input the verification information.
  • the fingerprint payment verification mode in the transaction process, and the fingerprint unlocking mode of other target objects reference may be made to the above related content processing, and details are not described herein again.
  • step S204 if the touch screen operation is a predetermined operation, the biometric verification information input by the user is acquired, and when the acquired biometric verification information matches the preset first verification information, it is determined that the verification fails.
  • the touch screen operation when the terminal device receives the touch screen operation of the user, the touch screen operation may be disabled or disabled respectively (ie, the fingerprint is invalidated or disabled, or the creature is disabled).
  • the predetermined operation of the identification module is disabled, etc., to match, if the terminal device determines that the user's touch screen operation is to disable the predetermined operation of the biometric module by matching, setting the biometric module (such as the fingerprint collection component described above) to a disabled or disabled state, At this time, the verification page may still be displayed, and the biometric verification information input by the user is continuously obtained through the biometric verification verification page.
  • the terminal device When the biometric verification information acquired is matched with the preset first verification information, it is determined that the verification is not If the biometric authentication information corresponding to the fingerprint data input by the user is the first verification information, the terminal device will not be able to perform the operation corresponding to the first verification information, that is, unlock the screen (may also be Start an application, etc.), and at the same time, need biometric verification
  • the target object (such as a screen or file, etc.) will also be locked by the terminal device. In this way, the other device, regardless of the user's input of the fingerprint data of any finger, the terminal device will not be able to unlock the target object, thereby ensuring that the data or the target object stored in the terminal device is in a safe state.
  • the user receives the touch screen operation and the touch screen operation is a predetermined operation
  • the biometric module in order to restore the normal biometric verification function of the terminal device (ie, the fingerprint verification mode is reactivated)
  • the biometric module is disabled, If it is temporarily disabled, the recovery of the biometric verification function (or the disabling of the biometric identification module) can be implemented in a plurality of manners.
  • the following provides an optional processing manner, which may include the following steps S206 to S212.
  • step S206 if the touch screen operation is a predetermined operation, the identity information input by the user is acquired.
  • the identity information may be related information for characterizing the user, for example, a specified ID number of the user (such as an ID card number, etc.) or a character password preset by the user. Considering that a person's fingerprints are limited, in order to prevent other users from requiring each user to use each fingerprint for verification in violation of the subjective will of the user, thereby causing the user to lose the verification, the identity information and security verification can be set.
  • the type of biometric authentication information is different, that is, if the biometric authentication information is composed of fingerprint data, the identity information may be composed of any data other than the fingerprint data, for example, the identity data is composed of characters or composed of face data.
  • step S206 can be various in practical applications.
  • the following provides an optional processing manner, which may include the following steps 1 and 2.
  • Step 1 In the case that the touch screen operation is a predetermined operation, an authentication page is displayed, and the identity information is sent to the target device.
  • the authentication page may be a page for prompting the user to perform an authentication operation.
  • the authentication page may include various information and/or buttons, for example, if the identity information is composed of characters, as shown in FIG. 3, the identity verification is performed.
  • the page may include a numeric button or an English character button, or the authentication page may also include prompt information, which may include information indicating that the user performs an operation, such as “upward unlocking” or “fingerprint unlocking”, or the like, or If the identity information is composed of data operated by the user's gesture, the authentication page may include a plurality of (eg, 9) points or a regular arrangement of circles to prompt the user to input a gesture graphic or the like.
  • the identity information may also be information (including type and content) different from the first verification information for the target object that needs to perform biometric verification, and the identity information may be used for the first verification information or its corresponding verification mode to be disabled.
  • the first verification information or its corresponding verification mode ie, fingerprint unlocking or fingerprint payment verification
  • the identity information may be ht325yg or 293847.
  • the target device may be a device that is preset to be different from the terminal device used by the user, for example, the target device is another terminal device of the user, or a terminal device or the like used for a friend or family member of the user.
  • the terminal device if the terminal device receives the touch screen operation of the user, and the touch screen operation is a predetermined operation, it may be determined that the target object stored in the terminal device that needs to perform biometric verification is at risk, and at this time, for the security of the target object.
  • the biometric module can be set to the disabled (or disabled) state, and the target object can be locked (for details, refer to the related content above).
  • the terminal device can generate identity information through a preset unlocking rule, and the identity information can be passed. Send short message or voice data to a preset target device.
  • the identity information may also be preset by the user.
  • the user may set a plurality of different temporary unlocking information, and the terminal device may select one temporary unlocking information as the identity information, for example, the user presets multiple The question and answer information (that is, the user sets multiple questions, and the user sets an answer for each question) as the temporary unlock information, the terminal device can select a question to provide to the user, by comparing the answer input by the user with the preset answer, Determine whether the verification is passed.
  • the terminal device may select one temporary unlocking information as the identity information, for example, the user presets multiple The question and answer information (that is, the user sets multiple questions, and the user sets an answer for each question) as the temporary unlock information, the terminal device can select a question to provide to the user, by comparing the answer input by the user with the preset answer, Determine whether the verification is passed.
  • Step 2 Obtain the identity information entered by the user in the above authentication page.
  • the terminal device may display an identity verification page, so that the user inputs the identity information to perform the unlocking operation.
  • step S208 if the identity information matches the preset second verification information, it is determined that the verification is passed.
  • the second verification information may be set according to actual conditions.
  • the third verification information may be acquired from the target device or the second verification information determined in advance, and then the user may input and verify the second verification in the authentication page displayed by the terminal device.
  • the user can click the OK button in the authentication page or the terminal device determines that the user input is completed when the user does not receive the authentication page within the predetermined time period, and the terminal device can obtain the identity information input by the user. .
  • the terminal device can match the identity information with the second verification information. If the identity information matches the second verification information, the biometric module can be set to the active state by the disabled state. At this time, the terminal device can unlock the target object. And can obtain information about the target object, such as displaying the main interface of the terminal device or starting a predetermined application.
  • step S208 in addition to being implemented in the foregoing manner, the method may be implemented in multiple manners.
  • the following provides an optional processing manner, which may specifically include the following content: If the verification information is matched, the biometric module can be set to the active state by the disabled state. At this time, the user can perform the verification by using the first verification information to unlock the target object, and the terminal device can obtain the related information of the target object. See the processing of step S210 and step S212 described below.
  • the terminal device can be implemented by the following steps S210 and S212.
  • step S210 biometric authentication information input by the user is acquired.
  • step S212 if the biometric verification information acquired in the above step S210 matches the preset first verification information, it is determined that the verification is passed.
  • processing manner of the foregoing steps S204 to S212 is only an implementable manner of some embodiments of the present disclosure. In an actual application, multiple implementation manners may be included, and an optional implementation manner is provided below. Specifically, the following steps S214 to S218 may be included.
  • step S214 if the touch screen operation is a predetermined operation, the biometric module is disabled and the disabled duration is a preset first duration.
  • the first duration can be set according to actual conditions, such as 12 hours or 24 hours.
  • the terminal device may obtain the touch screen operation of the user and determine that the touch screen operation is a predetermined operation, and the terminal device may It is determined that the user needs to disable the biometric module. At this time, the terminal device can perform the process of disabling the biometric module, so that the biometric module cannot obtain the biometric authentication information, and thus the user cannot perform the verification process through the biometric authentication information.
  • the terminal device may stop the normal operation of the biometric module.
  • the terminal device may resume the normal operation of the biometric module, and specifically may include the following steps S216 and S218.
  • step S216 when it is determined that the acquired touch screen operation is a predetermined operation, the timing is started, and when the preset first time length is reached, the biometric verification information input by the user is acquired.
  • the terminal device when the terminal device receives the touch screen operation of the user and determines that the touch screen operation is a predetermined operation, the terminal device may automatically cancel the biometric verification information or the corresponding verification mode, after the predetermined time period is reached. Thereby, the normal biometric verification function of the terminal device is restored. At this time, the terminal device can receive the biometric authentication information input by the user, and if the user inputs the corresponding biometric verification information in the biometric verification page, the biometric verification can be obtained. information. The user still cannot unlock the target object through the biometric verification information at any time between the start of the terminal device and the predetermined time duration, that is, the biometric authentication information or its corresponding verification mode is still in the disabled state.
  • step S2128 if the biometric verification information matches the preset first verification information, it is determined that the verification is passed.
  • processing methods different from the processing methods of the above-mentioned steps S204 to S212 and the processing methods of the above-mentioned steps S214 to S218 may further include a plurality of types, and an optional implementation manner may be further provided. Step S224.
  • step S220 if the touch screen operation is a predetermined operation, the biometric identification module is disabled, and the number of times of disabling is a preset first time.
  • the first number can be set according to actual conditions, such as 5 times or 10 times.
  • the terminal device acquires the touch screen operation of the user, and determines that the touch screen operation is a predetermined operation, the terminal device It can be determined that the user needs to disable the biometric module. At this time, the terminal device can perform the process of disabling the biometric module, so that the biometric module cannot obtain the biometric authentication information, so that the user cannot perform the verification process through the biometric verification information. .
  • the disable level set in the current terminal device is to disable the preset first number of times, the terminal device may stop using the biometric module for the verification process.
  • the terminal device may resume the normal operation of the biometric module, which may specifically include the following steps S222 and steps. S224.
  • step S222 counting is started when it is determined that the acquired touch screen operation is a predetermined operation, and biometric authentication information input by the user is acquired after the number of times the biometric module is used reaches the preset first number of times.
  • the terminal device when the terminal device receives the touch screen operation of the user and determines that the touch screen operation is a predetermined operation, the terminal device may automatically cancel the biometric verification information or the corresponding verification mode, after the predetermined time period is reached. Thereby, the normal biometric verification function of the terminal device is restored. At this time, the terminal device can receive the biometric authentication information input by the user, and if the user inputs the corresponding biometric verification information in the biometric verification page, the biometric verification can be obtained. information. The user still cannot unlock the target object through the biometric verification information at any time between the start of the terminal device and the predetermined time duration, that is, the biometric authentication information or its corresponding verification mode is still in the disabled state.
  • step S224 if the biometric verification information matches the preset first verification information, it is determined that the verification is passed.
  • processing methods different from the processing methods of the above-described steps S204 to S212, the processing methods of the above-described steps S214 to S218, and the processing methods of the above-described steps S220 to S224 may further include a plurality of types, and an optional one is provided below.
  • the implementation manner may specifically include the following step S226.
  • step S2266 if the touch screen operation is a predetermined operation, the biometric identification module is disabled and the authentication mode is modified.
  • the authentication mode may be a method for performing verification, and the authentication mode may include a biometric-based authentication method, a gesture graphic-based authentication method, and a character-based authentication method.
  • the terminal device stores the modified authentication mode preset by the user, for example, based on the biometric identification.
  • the right mode is modified to the character-based authentication mode.
  • the terminal device may determine that the user needs to disable the biometric module.
  • the terminal device may perform The processing of the biometric module is disabled, so that the biometric module cannot obtain the biometric authentication information, and thus the user cannot perform the verification process through the biometric authentication information.
  • the terminal device may stop using the biometric module, and use the user-preset authentication mode to verify the user, based on the above example, if the user The verification process is performed by inputting a character.
  • the user may also set a character or gesture in advance in the process of setting the disable level. Graphical verification passwords, etc.
  • the user needs to continue using the biometric module, it can be adjusted through the system settings of the terminal device.
  • processing methods different from the processing methods of the above-described steps S204 to S212, the processing methods of the above-described steps S214 to S218, the processing methods of the above-described steps S220 to S224, and the processing methods of the step S226 may include various types, and the following An optional implementation is provided, which may specifically include the following step S228.
  • step S2208 if the touch screen operation is a predetermined operation, the biometrics corresponding to the biometric module stored in advance are deleted.
  • the biometrics may include biometric device verification information (ie, first verification information), related information of the user, and the like.
  • the terminal device acquires the touch screen operation of the user, and determines that the touch screen operation is a predetermined operation.
  • the terminal device may determine that the user needs to delete the biometric feature corresponding to the biometric module.
  • the terminal device may delete the biometric feature of the specified user preset by the user, or may delete all the biometric features, so that the terminal device does not have the advance
  • the stored biometrics cause the biometric module to be unusable, so that the user cannot verify the biometric identification information to ensure the security of the user account. In the above case, if the user needs to continue using the biometric module, the biometric can be re-entered and saved.
  • the processing methods of the above-described steps S204 to S212, the processing methods of the above-described steps S214 to S218, the processing methods of the above-described steps S220 to S224, the processing method of the step S226, and the processing method of the step S228 are in the above-described contents.
  • the terminal device can also perform two or more of the foregoing multiple processing modes at the same time.
  • the related processing refer to the foregoing content, and details are not described herein again.
  • step S230 if it is determined that the above-described touch screen operation is not a predetermined operation by the above-described judgment process of step S202, the following processes of step S230 and step S232 can be performed.
  • step S230 if the touch screen operation is not a predetermined operation, biometric authentication information input by the user is acquired.
  • step S232 if the biometric verification information acquired in the above step S230 matches the preset first verification information, it is determined that the verification is passed.
  • the security verification method of some embodiments of the present disclosure is not limited to
  • the application on the screen unlocking can also be applied to the biometrics such as the application to start and unlock, the biometric payment in the transaction process, and the like.
  • the specific processing refer to the related content, and no further details are provided herein.
  • Some embodiments of the present disclosure provide a method for secure verification, which performs a corresponding verification process by determining whether a received touch screen operation is a predetermined operation, that is, if the touch screen operation is not a predetermined operation, acquiring biometric verification information input by a user And verifying the biometric verification information. If the touch screen operation is a predetermined operation, performing verification processing corresponding to the predetermined operation, so that the biometric verification is controlled to pass through the set predetermined touch screen operation, for example When the user encounters an authentication scenario that may violate the user's subjective will, the user may disable the biometric unlocking or payment verification through a predetermined touch screen operation, thereby ensuring that files or data stored in the terminal device are not leaked, thereby improving User information and property security.
  • the currently used biometric authentication information or its corresponding verification method is disabled or disabled by presetting a predetermined operation that disables the biometric module currently used in the terminal device (such as the fingerprint collection component in FIG. 3).
  • a predetermined operation that disables the biometric module currently used in the terminal device (such as the fingerprint collection component in FIG. 3).
  • some embodiments of the present disclosure further provide a device for security verification, as shown in FIG. 5 .
  • the device for the security verification includes: a determining module 501, a biometric verification module 502, and a security verification module 503, wherein: the determining module 501 is configured to determine whether the received touch screen operation is a predetermined operation; and the biometric verification module 502 is configured to: And if the touch screen operation is not the predetermined operation, acquiring biometric verification information input by the user, and verifying the biometric verification information; and the security verification module 503 is configured to: if the touch screen operation is the predetermined operation, Then, a verification process corresponding to the predetermined operation is performed.
  • the biometric verification module 502 is configured to: if the biometric verification information matches the preset first verification information, determine that the verification is passed; the security verification module 503 is configured to: If the touch screen operation is the predetermined operation, acquiring biometric verification information input by the user, and when the biometric verification information matches the first verification information, determining that the verification fails.
  • the predetermined operation is an operation of any one or more of the following: a click operation, a sliding operation, a pressing operation, a multi-finger touch operation, a continuous multiple click operation, and a character-based gesture operation. .
  • the security verification module 503 is configured to perform a combination including one or more of the following: performing a disable biometric module, and disabling the duration to a preset first duration; and executing the disable biometric module And the number of disables is the preset first number; the execution of the biometric identification module is disabled, and the authentication method is modified.
  • the method further includes: a biometric deletion module, configured to delete a biometric that is pre-stored locally corresponding to the biometric module.
  • the apparatus for security verification provided by some embodiments of the present disclosure can implement various processes implemented by the terminal device in the method embodiments of FIG. 1 to FIG. 4, and details are not described herein again to avoid repetition.
  • Some embodiments of the present disclosure provide a device for secure verification, which performs a corresponding verification process by determining whether a received touch screen operation is a predetermined operation, that is, if the touch screen operation is not a predetermined operation, acquiring biometric verification information input by a user And verifying the biometric verification information. If the touch screen operation is a predetermined operation, performing verification processing corresponding to the predetermined operation, so that the biometric verification is controlled to pass through the set predetermined touch screen operation, for example When the user encounters an authentication scenario that may violate the user's subjective will, the user may disable the biometric unlocking or payment verification through a predetermined touch screen operation, thereby ensuring that files or data stored in the terminal device are not leaked, thereby improving User information and property security.
  • the currently used biometric authentication information or its corresponding verification method is disabled or disabled.
  • the files or data stored in the terminal device are not leaked, and the user information and property security are improved.
  • FIG. 6 is a schematic structural diagram of hardware of a mobile terminal that implements some embodiments of the present disclosure
  • the mobile terminal 600 includes, but is not limited to, a radio frequency unit 601, a network module 602, an audio output unit 603, an input unit 604, a sensor 605, a display unit 606, a user input unit 607, an interface unit 608, a memory 609, a processor 610, and Power supply 611 and other components.
  • a radio frequency unit 601 for example, a radio frequency unit 601
  • a network module 602 for example, a Wi-Fi Protected Access (WMA)
  • an audio output unit 603 an input unit 604
  • a sensor 605 a sensor 605
  • a display unit 606 a user input unit 607
  • an interface unit 608 a memory 609
  • processor 610 a processor 610
  • Power supply 611 Power supply 611 and other components.
  • mobile terminal structure shown in FIG. 6 does not constitute a limitation of the mobile terminal, and the mobile terminal may include more or less components than those illustrated, or combine some components, or different components.
  • mobile terminals include, but are not
  • the processor 610 is configured to determine whether the received touch screen operation is a predetermined operation
  • the processor 610 is configured to: if the touch screen operation is not the predetermined operation, acquire biometric verification information input by the user, and verify the biometric verification information;
  • the processor 610 is further configured to: if the touch screen operation is the predetermined operation, perform verification processing corresponding to the predetermined operation.
  • the processor 610 is further configured to: if the biometric verification information matches the preset first verification information, determine to pass the verification;
  • the processor 610 is further configured to: if the touch screen operation is the predetermined operation, acquire biometric verification information input by a user, when the biometric verification information matches the first verification information, Make sure the verification failed.
  • the predetermined operation is an operation of any one or more of the following: a click operation, a sliding operation, a pressing operation, a multi-finger touch operation, a continuous multiple click operation, and a writing character based gesture operation.
  • processor 610 is further configured to perform a combination including one or more of the following operations:
  • the processor 610 is further configured to delete a biometric that is pre-stored locally corresponding to the biometric module.
  • Some embodiments of the present disclosure provide a mobile terminal that performs a corresponding verification process by determining whether a received touch screen operation is a predetermined operation, that is, if the touch screen operation is not a predetermined operation, acquiring biometric verification information input by a user, and Verifying the biometric verification information, if the touch screen operation is a predetermined operation, performing verification processing corresponding to the predetermined operation, so as to control whether the biometric verification is passed by the set predetermined touch screen operation, for example, when When the user encounters an authentication scenario that may violate the user's subjective will, the user may disable the biometric unlocking or payment verification through a predetermined touch screen operation, thereby ensuring that files or data stored in the terminal device are not leaked, thereby improving the user. Information and property security.
  • the currently used biometric authentication information or its corresponding verification method is disabled or disabled.
  • the files or data stored in the terminal device are not leaked, and the user information and property security are improved.
  • the radio frequency unit 601 may be configured to receive and transmit signals during or after receiving or transmitting information, and specifically, after receiving downlink data from the base station, processing the processor 610; Send the uplink data to the base station.
  • radio frequency unit 601 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like.
  • the radio unit 601 can also communicate with the network and other devices through a wireless communication system.
  • the mobile terminal provides the user with wireless broadband Internet access through the network module 602, such as helping the user to send and receive emails, browse web pages, and access streaming media.
  • the audio output unit 603 can convert the audio data received by the radio frequency unit 601 or the network module 602 or stored in the memory 609 into an audio signal and output as a sound. Moreover, the audio output unit 603 can also provide audio output (eg, call signal reception sound, message reception sound, etc.) related to a particular function performed by the mobile terminal 600.
  • the audio output unit 603 includes a speaker, a buzzer, a receiver, and the like.
  • the input unit 604 is for receiving an audio or video signal.
  • the input unit 604 may include a graphics processing unit (GPU) 6041 and a microphone 6042 that images an still picture or video obtained by an image capturing device (such as a camera) in a video capturing mode or an image capturing mode.
  • the data is processed.
  • the processed image frame can be displayed on display unit 606.
  • the image frames processed by the graphics processor 6041 may be stored in the memory 609 (or other storage medium) or transmitted via the radio unit 601 or the network module 602.
  • the microphone 6042 can receive sound and can process such sound as audio data.
  • the processed audio data can be converted to a format output that can be transmitted to the mobile communication base station via the radio unit 601 in the case of a telephone call mode.
  • the mobile terminal 600 also includes at least one type of sensor 605, such as a light sensor, motion sensor, and other sensors.
  • the light sensor includes an ambient light sensor and a proximity sensor, wherein the ambient light sensor can adjust the brightness of the display panel 6061 according to the brightness of the ambient light, and the proximity sensor can close the display panel 6061 when the mobile terminal 600 moves to the ear. / or backlight.
  • the accelerometer sensor can detect the magnitude of acceleration in all directions (usually three axes). When it is stationary, it can detect the magnitude and direction of gravity. It can be used to identify the attitude of the mobile terminal (such as horizontal and vertical screen switching, related games).
  • sensor 605 may also include a fingerprint sensor, a pressure sensor, an iris sensor, a molecular sensor, a gyroscope, a barometer, a hygrometer, a thermometer, Infrared sensors and the like are not described here.
  • the display unit 606 is for displaying information input by the user or information provided to the user.
  • the display unit 606 can include a display panel 6061.
  • the display panel 6061 can be configured in the form of a liquid crystal display (LCD), an organic light-emitting diode (OLED), or the like.
  • the user input unit 607 can be configured to receive input numeric or character information and to generate key signal inputs related to user settings and function control of the mobile terminal.
  • the user input unit 607 includes a touch panel 6071 and other input devices 6072.
  • the touch panel 6071 also referred to as a touch screen, can collect touch operations on or near the user (such as a user using a finger, a stylus, or the like on the touch panel 6071 or near the touch panel 6071. operating).
  • the touch panel 6071 may include two parts of a touch detection device and a touch controller.
  • the touch detection device detects the touch orientation of the user, and detects a signal brought by the touch operation, and transmits the signal to the touch controller; the touch controller receives the touch information from the touch detection device, converts the touch information into contact coordinates, and sends the touch information.
  • the processor 610 receives the commands from the processor 610 and executes them.
  • the touch panel 6071 can be implemented in various types such as resistive, capacitive, infrared, and surface acoustic waves.
  • the user input unit 607 may also include other input devices 6072.
  • the other input device 6072 may include, but is not limited to, a physical keyboard, function keys (such as a volume control button, a switch button, etc.), a trackball, a mouse, and a joystick, and details are not described herein.
  • the touch panel 6071 can be overlaid on the display panel 6061.
  • the touch panel 6071 receives a touch operation thereon or nearby, the touch panel 6071 transmits to the processor 610 to determine the type of the touch event, and then the processor 610 according to the touch.
  • the type of event provides a corresponding visual output on display panel 6061.
  • the touch panel 6071 and the display panel 6061 are two independent components to implement the input and output functions of the mobile terminal, in some embodiments, the touch panel 6071 can be integrated with the display panel 6061.
  • the input and output functions of the mobile terminal are implemented, and are not limited herein.
  • the interface unit 608 is an interface in which an external device is connected to the mobile terminal 600.
  • the external device may include a wired or wireless headset port, an external power (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, and an audio input/output. (I/O) port, video I/O port, headphone port, and more.
  • the interface unit 608 can be configured to receive input (eg, data information, power, etc.) from an external device and transmit the received input to one or more components within the mobile terminal 600 or can be used at the mobile terminal 600 and externally Data is transferred between devices.
  • Memory 609 can be used to store software programs as well as various data.
  • the memory 609 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application required for at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may be stored according to Data created by the use of the mobile phone (such as audio data, phone book, etc.).
  • memory 609 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
  • the processor 610 is a control center of the mobile terminal that connects various portions of the entire mobile terminal using various interfaces and lines, by running or executing software programs and/or modules stored in the memory 609, and recalling data stored in the memory 609.
  • the mobile terminal performs various functions and processing data to perform overall monitoring on the mobile terminal.
  • the processor 610 can include one or more processing units; optionally, the processor 610 can integrate an application processor and a modem processor, wherein the application processor mainly processes an operating system, a user interface, an application, etc., and a modulation solution
  • the processor mainly handles wireless communication. It can be understood that the above modem processor may not be integrated into the processor 610.
  • the mobile terminal 600 may further include a power source 611 (such as a battery) for supplying power to various components.
  • a power source 611 such as a battery
  • the power source 611 may be logically connected to the processor 610 through a power management system to manage charging, discharging, and power consumption through the power management system. Management and other functions.
  • the present disclosure further provides a mobile terminal, including a processor 610, a memory 609, a computer program stored on the memory 609 and executable on the processor 610, the computer program being implemented by the processor 610
  • a mobile terminal including a processor 610, a memory 609, a computer program stored on the memory 609 and executable on the processor 610, the computer program being implemented by the processor 610
  • the present disclosure also provides a computer readable storage medium on which a computer program is stored, which is executed by a processor to implement various processes of the method embodiment of the above-described security verification, and can achieve the same technical effect. To avoid repetition, we will not repeat them here.
  • the computer readable storage medium may be a volatile computer readable storage medium or a nonvolatile computer readable storage medium such as Read-Only Memory (ROM), random access. Memory (Random Access Memory, RAM for short), disk or CD.
  • Some embodiments of the present disclosure provide a computer readable storage medium that performs a corresponding verification process by determining whether a received touch screen operation is a predetermined operation, that is, if the touch screen operation is not a predetermined operation, acquiring biometric verification input by a user And verifying the biometric verification information. If the touch screen operation is a predetermined operation, performing verification processing corresponding to the predetermined operation, so that the biometric verification is controlled to pass through the set predetermined touch screen operation. For example, when the user encounters an authentication scenario that may violate the subjective will of the user, the user may disable the biometric unlocking or payment verification through a predetermined touch screen operation, thereby ensuring that files or data stored in the terminal device are not leaked. Improve the security of user information and avoid the economic loss of users.
  • the currently used biometric authentication information or its corresponding verification method is disabled or disabled.
  • the files or data stored in the terminal device are not leaked, the security of the user information is improved, and the economic loss of the user is avoided.
  • embodiments of the present disclosure can be provided as a method, system, or computer program product. Accordingly, the present disclosure may take the form of an entirely hardware embodiment, an entirely software embodiment, or a combination of software and hardware aspects. Moreover, the present disclosure may take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
  • computer-usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.
  • some embodiments of the present disclosure perform a corresponding verification process by determining whether the received touch screen operation is a predetermined operation, that is, if the touch screen operation is not a predetermined operation, the user is acquired. Entering the biometric verification information, and verifying the biometric authentication information. If the touch screen operation is a predetermined operation, performing verification processing corresponding to the predetermined operation, so that the controlled creature is controlled by the set predetermined touch screen operation Whether the verification is passed, for example, when the user encounters an authentication scenario that may violate the subjective will of the user, the user may make the biometric unlocking or the payment verification or the like fail through the predetermined touch screen operation, thereby ensuring the file or data stored in the terminal device. Will not be leaked, improve user information, property security.
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device.
  • the instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.
  • a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
  • processors CPUs
  • input/output interfaces network interfaces
  • memory volatile and non-volatile memory
  • the memory may include non-persistent memory, random access memory (RAM), and/or non-volatile memory in a computer readable medium, such as read only memory (ROM) or flash memory.
  • RAM random access memory
  • ROM read only memory
  • Memory is an example of a computer readable medium.
  • Computer readable media includes both permanent and non-persistent, removable and non-removable media.
  • Information storage can be implemented by any method or technology.
  • the information can be computer readable instructions, data structures, modules of programs, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read only memory. (ROM), electrically erasable programmable read only memory (EEPROM), flash memory or other memory technology, compact disk read only memory (CD-ROM), digital versatile disk (DVD) or other optical storage, Magnetic tape cartridges, magnetic tape storage or other magnetic storage devices or any other non-transportable media can be used to store information that can be accessed by a computing device.
  • computer readable media does not include temporary storage of computer readable media, such as modulated data signals and carrier waves.
  • embodiments of the present disclosure may be provided as a method, system, or computer program product. Accordingly, the present disclosure may take the form of an entirely hardware embodiment, an entirely software embodiment or a combination of software and hardware aspects. Moreover, the present disclosure may take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
  • computer-usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Human Computer Interaction (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Multimedia (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

提供一种安全验证的方法、装置及移动终端。该方法包括:判断接收到的触摸屏操作是否为预定操作(S102);若触摸屏操作不是预定操作,则获取用户输入的生物识别验证信息,并对生物识别验证信息进行验证(S104);若触摸屏操作是预定操作,则执行与预定操作相对应的验证处理(S106)。

Description

安全验证的方法、装置及移动终端
相关申请的交叉引用
本申请主张在2017年11月22日在中国提交的中国专利申请号No.201711175703.8的优先权,其全部内容通过引用包含于此。
技术领域
本公开涉及计算机技术领域,尤其涉及安全验证的方法、装置及移动终端。
背景技术
随着终端技术的发展,终端设备中存储的用户数据的安全性越来越被用户所重视,为此,很多终端设备中都设置了生物识别模块,通过生物识别(如指纹识别、面部识别、声纹识别或虹膜识别等)来对用户进行身份验证和访问控制,确保用户信息的安全,而且也为用户的身份验证带来便捷,以指纹识别为例,用户只需要将手指放置在指纹识别模块上就可以对用户进行身份验证和访问控制,而无需繁琐的设置并记忆数字密码或者手势图形密码。
发明内容
本公开的一些实施例提供安全验证的方法、装置及移动终端。
第一方面,本公开的一些实施例提供一种安全验证的方法,所述方法包括:判断接收到的触摸屏操作是否为预定操作;若所述触摸屏操作不是所述预定操作,则获取用户输入的生物识别验证信息,并对所述生物识别验证信息进行验证;以及若所述触摸屏操作是所述预定操作,则执行与所述预定操作相对应的验证处理。
可选地,所述对所述生物识别验证信息进行验证,包括:如果所述生物识别验证信息与预设的第一验证信息相匹配,则确定验证通过;所述若所述触摸屏操作为所述预定操作,则执行与所述预定操作相对应的验证处理,包括:若所述触摸屏操作是所述预定操作,则获取用户输入的生物识别验证信 息,当所述生物识别验证信息与所述第一验证信息相匹配时,确定验证未通过。
可选地,所述预定操作为以下任一种或者多种组合的操作:点击操作、滑动操作、按压操作、多指触摸操作、连续多次点击操作和基于书写字符的手势操作。
可选地,所述若所述触摸屏操作是所述预定操作,则执行与所述预定操作相对应的验证处理,包括以下一种或者多种操作的组合:执行禁用生物识别模块、且禁用时长为预设第一时长;执行禁用生物识别模块、且禁用次数为预设第一次数;执行禁用生物识别模块、并修改鉴权方式。
可选地,所述方法还包括:删除本地预先存储的与所述生物识别模块对应的生物特征。
第二方面,本公开的一些实施例提供一种安全验证的装置,所述装置包括:判断模块,用于判断接收到的触摸屏操作是否为预定操作;生物识别验证模块,用于若所述触摸屏操作不是所述预定操作,则获取用户输入的生物识别验证信息,并对所述生物识别验证信息进行验证;以及安全验证模块,用于若所述触摸屏操作是所述预定操作,则执行与所述预定操作相对应的验证处理。
可选地,所述生物识别验证模块,用于如果所述生物识别验证信息与预设的第一验证信息相匹配,则确定验证通过;所述安全验证模块,用于若所述触摸屏操作是所述预定操作,则获取用户输入的生物识别验证信息,当所述生物识别验证信息与所述第一验证信息相匹配时,确定验证未通过。
可选地,所述预定操作为以下任一种或者多种组合的操作:点击操作、滑动操作、按压操作、多指触摸操作、连续多次点击操作和基于书写字符的手势操作。
可选地,所述安全验证模块,用于执行包括以下一种或者多种操作的组合:执行禁用生物识别模块、且禁用时长为预设第一时长;执行禁用生物识别模块、且禁用次数为预设第一次数;执行禁用生物识别模块、并修改鉴权方式。
可选地,所述装置还包括:生物特征删除模块,用于删除本地预先存储 的与所述生物识别模块对应的生物特征。
第三方面,本公开的一些实施例提供一种移动终端,包括处理器、存储器及存储在所述存储器上并可在所述处理器上运行的计算机程序,所述计算机程序被所述处理器执行时所述处理器实现上述第一方面提供的安全验证的方法的步骤。
第四方面,本公开的一些实施例还提供一种非易失性的计算机可读存储介质,包括在所述非易失性计算机可读存储介质上存储的计算机程序,其中,当所述计算机程序被处理器执行时,所述处理器实现上述第一方面提供的安全验证的方法的步骤。
附图说明
为了更清楚地说明本公开的一些实施例或相关技术中的技术方案,下面将对实施例或相关技术描述中所需要使用的附图作简单地介绍。显而易见地,下面描述中的附图仅仅是本公开中记载的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。
图1为本公开安全验证方法的流程图;
图2为本公开的安全验证方法的另一流程图;
图3为本公开的终端设备的验证页面的示意图;
图4为本公开的禁用生物识别验证的设置页面的示意图;
图5为本公开的安全验证装置的结构示意图;以及
图6为本公开的移动终端的结构示意图。
具体实施方式
本公开的一些实施例提供一种安全验证的方法、装置及移动终端。
为了使本技术领域的人员更好地理解本公开中的技术方案,下面将结合本公开的一些实施例中的附图,对本公开的一些实施例中的技术方案进行清楚、完整地描述。显然,所描述的实施例仅仅是本公开一部分实施例,而不是全部的实施例。基于本公开中的实施例,本领域普通技术人员在没有作出 创造性劳动前提下所获得的所有其他实施例,都应当属于本公开保护的范围。
相对于相关技术常用的手势图形密码、字符密码等,指纹的安全性能够得到极大保证。但是,在某些特殊场景下,譬如用户处于无意识状态(如熟睡、昏迷、失去行动能力等),或者,用户处于有意识但被胁迫/强制状态时,其他人可能会强制要求用户进行生物识别解锁或支付(如指纹解锁和指纹支付等)操作,此时用户的终端设备能够执行上述操作,从而造成用户信息的泄露,甚至产生经济损失。
本公开的一些实施例提供安全验证的方法,可以以解决相关技术中在遇到可能违背用户主观意愿的身份验证场景下造成的用户信息的泄露,甚至产生经济损失的问题。
图1示出本公开的一些实施例提供的安全验证方法的流程图。该安全验证方法的执行主体可以为终端设备,该终端设备可以如个人计算机等设备,也可以如手机、平板电脑等移动终端设备,该终端设备可以为用户使用的终端设备。该方法可以用于对终端设备或用户身份等进行生物识别验证的处理中,还可以应用于如使得终端设备中当前使用的生物识别验证信息被禁用或失效等处理中。该方法具体可以包括以下步骤S102、S104和S106。
在步骤S102中,判断接收到的触摸屏操作是否为预定操作。
其中,触摸屏操作可以包括多种,具体可以根据实际情况设定,具体如,点击操作、滑动操作、按压操作(可以包括当前显示界面中任意位置的按压操作和指定位置的按压操作等)、多指触摸操作(可以包括如五指收拢操作、三指滑动操作)、连续多次点击操作和基于书写字符的手势操作(如“S”字符的手势操作等)等。预定操作可以是上述触摸屏操作中的某一个或多个组合的触摸屏操作,例如可以是其中的按压操作、多指触摸操作、连续多次点击操作和基于书写字符的手势操作中的一个或多个组合等。
在实施中,随着终端技术的不断发展,尤其是如手机等终端设备成为人们使用频率和使用时间最高的设备,为了保证终端设备中存储的信息的安全性,通常需要对用户指定的或安全性要求较高的信息进行验证,为此,用户可以在终端设备中设置验证信息(如密码等)。以终端设备的屏幕解锁过程为例,由于终端设备的屏幕在终端设备中占用的比例越来越大,为了防止屏幕 被误触,以及提高终端设备中存储的用户数据的安全性,通常,用户在不使用终端设备时,会将终端设备的屏幕锁定,同时会为终端设备的屏幕设置解锁密码。为了进一步提高终端设备的安全性和便捷性,通常用户可以设置基于生物识别的解锁密码,即用户设置包含字符和/或手势图形的密码(即验证信息),并录入用户个人的生物识别验证信息(如指纹验证信息、面部验证信息或虹膜验证信息等),这样,用户可以通过录入的生物识别验证信息来解锁终端设备已锁定的屏幕。基于上述处理过程,用户可以建立终端设备的屏幕解锁的验证方式。其中,生物识别验证信息可以用于确认用户的身份,相应的验证方式可以如,指纹验证、静脉(包括指静脉等)验证、手形验证、掌纹验证、视网膜验证、耳廓验证、面部验证或虹膜验证等,通过上述生物识别验证可以解锁终端设备的屏幕,也可以解锁终端设备中存储的文件或数据等,还可以用于应用程序的启动验证和网络支付验证等。
为了进一步保证终端设备中存储的信息的安全性,可以在终端设备中设置多种不同的验证信息或验证方式,通过不同的验证信息可以实现不同的功能或完成不同的操作,例如,通过生物识别模块建立了终端设备屏幕解锁的生物识别验证信息,还可以再建立使得上述生物识别模块被禁用或失效的快捷操作(如触摸屏操作等),或者,提供一种切换到其它验证方式的快捷操作,再或者,执行屏幕锁定和/或其它操作等。在实际应用中,以终端设备的屏幕解锁为例,当需要该用户解锁屏幕时,可以点亮终端设备的屏幕,终端设备可以显示验证页面,其中该验证页面中可以提供多种验证方式供用户选择,例如,包含字符的密码验证、包含手势图形的验证,以及生物识别验证等,此时,终端设备可以检测用户的操作,以判断用户是否需要进行生物识别验证,其中,如果接收到用户触发了生物识别验证机制,则判定用户需要进行生物识别验证,从而用户可以进行生物识别验证,例如,以生物识别验证为指纹验证为例,如果接收到用户将手指放置到指纹采集组件所对应的区域内,则判定用户需要进行指纹验证(即生物识别验证)。
终端设备中还可以存储有在进行生物识别验证过程中的预定操作。如果判定需要进行生物识别验证,则终端设备可以实时检测用户的触摸屏操作,如果用户不想本次生物识别验证通过,或者,在遇到违背用户主观意愿的情 况(如用户无意识状态(如熟睡、昏迷、失去行动能力等)或用户有意识但被胁迫/强制状态等)时,用户可能不想为其他人进行生物识别验证,此时,用户可以在终端设备的显示界面内进行触摸屏操作,终端设备可以实时获取和/或记录该触摸屏操作,并将该触摸屏操作与预定操作进行对比,以判断用户输入的触摸屏操作是否为预定操作。
另外,需要进行生物识别验证的对象并不限于上述终端设备的屏幕解锁,还可以是应用程序的启动,还可以是交易过程中的支付验证等。其中,对于应用程序的启动验证,具体可以包括以下内容:用户可以预先设置某一个或多个应用程序启动时需要该用户对应用程序进行生物识别验证的处理机制,具体设置过程可以参见上述屏幕验证的设置方式,在此不再赘述。当用户需要使用该应用程序时,可以点击终端设备中相应的应用程序快捷图标,如果终端设备确定该应用程序需要进行验证,则可以在该应用程序启动之前,显示验证页面,如果接收到用户触发了生物识别验证机制,则判定用户需要进行生物识别验证,此时,用户可以进行生物识别验证。对于交易过程中的支付验证,以及其它对象的验证,可以参照上述相关内容处理,在此不再赘述。
如果判定不需要进行生物识别验证,则终端设备可以根据用户触发的验证机制(非生物识别验证机制,如包含字符的密码验证机制和/或包含手势图形的验证机制等)进行相应的验证处理。
在步骤S104中,若上述触摸屏操作不是预定操作,则获取用户输入的生物识别验证信息,并对该生物识别验证信息进行验证。
在实施中,如果通过将用户输入的触摸屏操作与预定操作进行对比,确定该触摸屏操作不是预定操作,则终端设备可以正常执行生物识别验证处理,并在进行生物识别验证的过程中,用户可以在进行生物识别验证时显示的验证信息输入页面中输入生物识别验证信息,当终端设备获取到用户输入的生物识别验证信息时,可以在终端设备预先存储的验证信息中查找是否包括与用户输入的生物识别验证信息相匹配的验证信息,如果终端设备确定用户输入的生物识别验证信息与设定的验证信息相匹配,则终端设备可以确定当前验证通过。如果用户输入的生物识别验证信息与设定的验证信息不匹配,则终端设备可以确定当前验证未通过。
在实际应用中,当验证通过后,终端设备还可以执行验证通过后需要执行的操作,然后,可以根据第一验证信息相对应的操作触发终端设备执行相应的操作。其中,执行的操作可以根据实际情况设定,例如,解锁操作、身份验证操作、支付验证操作、锁定、关闭或向目标设备发送预设信息等,其中的目标设备可以是终端设备,也可以是服务器等,预设信息可以是用户预先设定的信息,也可以是定位信息(如终端设备当前所处的地理位置信息或与用户之间的相对位置信息等),还可以终端设备根据预设规则生成的信息等,本公开的一些实施例对此不做限定。以终端设备的屏幕解锁过程为例,如果用户输入的生物识别验证信息与屏幕解锁的解锁生物识别验证信息相匹配,则终端设备可以解锁屏幕,此时,用户可以查看到终端设备显示的主界面。
在步骤S106中,若该触摸屏操作是预定操作,则执行与该预定操作相对应的验证处理。
其中,与预定操作相对应的验证处理可以包括多种,例如,将生物识别模块禁用,或将生物识别验证功能设置为无效状态等,再如关闭或锁定终端设备,又如向目标设备发送预设信息(如定位信息或验证码等)等。
在实施中,终端设备可以实时获取和/或记录该触摸屏操作,并将其与预先存储的预定操作进行匹配,如果该触摸屏操作与预定操作相匹配,则终端设备可以仍然显示生物识别验证页面,并提示用户输入生物识别验证信息,此时,用户可以再次输入生物识别验证信息,即使本次输入的生物识别验证信息正确,终端设备也会确定本次验证未通过。基于上述内容可知,如果终端设备接收到用户在进行生物识别验证时进行了触摸屏操作,且该触摸屏操作为预定操作,则无论用户输入的生物识别验证信息是否准确,终端设备都将会确定验证未通过,从而在遇到违背用户主观意愿的情况下保护个人信息的安全。
在实际应用中,在需要进行生物识别验证时,如果接收到用户进行触摸屏操作,且该触摸屏操作为预定操作时,终端设备还可以继续执行验证未通过后需要执行的操作。其中,执行的操作可以根据实际情况设定,例如,锁定、关闭或向目标设备发送预设信息等,其中的目标设备可以是终端设备,也可以是服务器等,设定信息可以是用户预先设定的信息,也可以是定位信 息(如终端设备当前所处的地理位置信息或与用户之间的相对位置信息等),还可以终端设备根据预设规则生成的信息等,本公开的一些实施例对此不做限定。例如,仍以终端设备的屏幕解锁过程为例,如果在需要进行生物识别验证时,如果接收到用户进行触摸屏操作,且该触摸屏操作为预定操作,则终端设备不再解锁屏幕,而是仍然显示生物识别验证页面,如果用户再次输入了第一验证信息(即指纹、面部数据、声纹或虹膜数据等),则终端设备可以确定本次验证未通过,此时,可以触发终端设备执行例如对用户的相关信息进行锁定,以避免用户的相关信息丢失,或者触发终端设备关闭触摸屏或执行关机操作等。
本公开的一些实施例提供一种安全验证的方法,通过判断接收到的触摸屏操作是否为预定操作来执行相应的验证处理,即若上述触摸屏操作不是预定操作,则获取用户输入的生物识别验证信息,并对该生物识别验证信息进行验证,若上述触摸屏操作是预定操作,则执行与该预定操作相对应的验证处理,这样,通过设定的预定的触摸屏操作,控制生物识别验证是否通过,例如,当用户遇到可能违背用户主观意愿的身份验证场景时,用户可以通过预定的触摸屏操作使得生物识别解锁或支付验证等不通过,从而保证终端设备中存储的文件或数据不会被泄露,提高了用户信息、财产安全。
图2示出本公开的一些实施例提供的安全验证方法的另一流程图。该安全验证方法的执行主体可以为终端设备,该终端设备可以如个人计算机等设备,也可以如手机、平板电脑等移动终端设备,该终端设备可以为用户使用的终端设备。该方法可以用于对终端设备或用户身份等进行生物识别验证的处理中,还可以应用于如使得终端设备中当前使用的生物识别验证信息被禁用或失效等处理中。
本实施例对使得终端设备中当前使用的生物识别验证信息或其对应的验证方式被禁用或失效的处理过程进行详细说明,为了保证在某些特殊情况(譬如当如用户处于无意识状态(如熟睡、昏迷、失去行动能力等)或用户处于有意识但被胁迫/强制状态(如遇到传销或打劫等)等)下,其他人可能会使用用户的指纹、面部或虹膜进行生物识别验证,例如,在某些特殊情况下,其他人想要解锁用户的终端设备的屏幕,如果此时终端设备提示输入指纹, 则其他人可能使用用户的手指输入指纹,或强行要求用户用指纹进行解锁,从而可能造成用户个人信息的泄露,同样的,对于面部验证、声纹验证和虹膜验证等生物识别验证也存在上述问题,为此,本实施例提供一种可以使得生物识别验证信息或其对应的验证方式被禁用或失效的处理方法,该方法具体可以包括以下步骤S202-S232。
在步骤S202中,判断接收到的触摸屏操作是否为预定操作。
在实施中,以最常用的终端设备的屏幕解锁过程为例,如果第一验证信息为指纹,第一验证信息相对应的操作为解锁屏幕。通常,终端设备在正常使用的过程中,终端设备屏幕的指纹解锁模式处于有效状态,即当用户不需要使用终端设备时,可以短按电源键或其它指定按键将手机屏幕锁定,此时,终端设备关闭屏幕。如图3所示,当用户需要再次使用终端设备时,可以短按电源键或其它指定按键,终端设备点亮屏幕,并显示解锁提示,此时,用户可以将用于解锁的指纹对应的手指按压在终端设备的指纹采集组件上,终端设备可以通过指纹采集组件采集按压的手指的指纹数据。可以将采集到的指纹数据作为生物识别验证信息与用户预先录入的指纹数据对应的第一验证信息进行比对,如果两者匹配,则解锁终端设备的屏幕,如果两者不匹配,则输出提示音或提示信息,以告知用户解锁失败,此时用户可以重新输入生物识别验证信息,即指纹数据。当用户尝试使用指纹解锁模式解锁终端设备的屏幕均失败,其失败的次数达到预定次数阈值时,终端设备屏幕的指纹解锁模式将不再有效或被禁用,即此时,即使用户输入正确的指纹数据也无法解锁终端设备的屏幕,而只能通过终端设备提供的其它验证方式解锁屏幕,例如通过输入包括字符和/或手势图形来解锁屏幕等。此外,在实际应用中,还包括其它使得终端设备屏幕的指纹解锁模式失效或被禁用的实现方式,例如,终端设备在重新启动后,终端设备屏幕的指纹解锁模式失效或被禁用,当需要进入终端设备的主界面时,用户通过指纹无法解锁屏幕,而只能通过输入包括字符和/或手势图形来解锁屏幕。
但是,上述两种使得终端设备中当前使用的验证方式或默认的验证方式失效或被禁用的方式只能在特定条件或特定情况下实现,为了防止其他用户非法获取用户终端设备中存储的信息,可以设置一种使得终端设备中当前使 用的生物识别验证信息或其对应的验证方式,或者,默认的生物识别验证信息或其对应的验证方式失效或被禁用的机制,具体可以包括以下内容:终端设备中可以设置有生物识别验证信息或其对应的验证方式失效或禁用的设置页面,该设置页面中可以包括禁用生物识别验证信息或其对应的验证方式的预定操作的设置选项、禁用生物识别验证信息或其对应的验证方式的等级(为了后续叙述方便,可称为禁用等级),以及确定按键和取消按键等。如图4所示,当用户需要设置禁用当前生物识别验证信息或其对应的验证方式时,可以打开上述设置页面,用户可以在设置页面中查找到预定操作的设置选项,点击该设置选项,终端设备可以启动相应的传感器,然后,用户可以在当前显示界面内输入预定操作,例如用户在当前显示界面的某个位置进行按压操作,具体如按压指纹提示区域等,此时,终端设备可以通过传感器检测并记录该区域的位置和按压力度,再例如,用户在当前显示界面上画特定字符,具体如用户在当前显示界面是上画“S”字符,此时,终端设备可以通过传感器检测并记录用户画的字符等。用户输入完成后,可以点击确定或存储按键,终端设备可以将用户输入的触摸屏操作作为预定操作。然后,用户可以选择禁用等级,其中禁用等级可以根据用户的需要进行相应的设置,例如禁用等级可以包括临时禁用、禁用预设第一时长和删除与生物识别模块对应的生物特征(包括第一验证信息)等,其中,临时禁用的情况下,用户可以通过由字符构成的密码进行解除,禁用预设第一时长如禁用12小时或禁用24小时等。用户选择完成禁用等级后,可以点击设置页面中的确定按键,终端设备可以获取该设置页面中用户输入的数据,并存储该数据。
需要说明的是,为了使得用户的触摸屏操作不易被其他人察觉,减少后续可能造成的不必要的麻烦,在设置预定操作时,预定操作应尽可能的简单,而且容易被用户记忆等。
当其他用户需要该用户输入第一验证信息,以执行与第一验证信息相对应的操作时,可以点亮终端设备的屏幕,终端设备显示生物识别验证页面,如果该用户不想其他用户查看其终端设备中存储的内容,该用户可以在当前显示界面上进行触摸屏操作,此时,终端设备可以启动相应的传感器,例如,如果预定操作为按压操作,则终端设备可以启动压力传感器,如果预定操作 为输入字符的手势操作,则终端设备可以启动触摸屏传感器等,可以通过传感器检测用户的触摸屏操作,并将获取到的触摸屏操作与预定操作进行比对,以判断获取到的触摸屏操作是否为预定操作。如果判定上述触摸屏操作是预定操作,则可以执行下述步骤S204~步骤S228的处理,如果判定上述触摸屏操作不是预定操作,则可以执行下述步骤S230~步骤S232的处理。
其中,对于上述触摸屏操作是预定操作的情况,终端设备可以禁用生物识别模块(生物识别模块可以是进行生物识别验证的组件,如图3中的指纹采集组件,如果生物识别模块被禁用,则用户将无法进行生物识别验证),禁用生物识别模块后,可以根据上述禁用等级的不同,进行相应的处理。具体地,如果禁用等级为临时禁用,则终端设备可以执行禁用生物识别模块的处理。如果用户需要恢复生物识别功能,可以通过非生物识别验证信息(如由字符构成的密码或手势图形构成的密码)来解除对生物识别模块的禁用,具体可以参见下述步骤S204~步骤S212。
另外,第一验证信息并不限于用于上述终端设备屏幕的指纹解锁模式,还可以用于应用程序启动的指纹解锁模式,还可以用于交易过程中的指纹支付验证模式等。其中,对于应用程序启动的指纹解锁模式的情况,具体可以包括以下内容:用户可以预先设置某一个或多个应用程序启动时需要该用户对应用程序进行解锁的处理机制,具体设置过程可以参见上述屏幕的指纹解锁模式的设置方式,在此不再赘述。当用户需要使用该应用程序时,可以点击终端设备中相应的应用程序快捷图标,如果终端设备确定该应用程序需要进行指纹解锁,则可以在该应用程序启动之前,显示用于提示用户输入指纹或解锁密码的提示信息,此时,用户可以输入验证信息。对于交易过程中的指纹支付验证模式,以及其它目标对象的指纹解锁模式,可以参照上述相关内容处理,在此不再赘述。
在步骤S204中,若上述触摸屏操作为预定操作,则获取用户输入的生物识别验证信息,当上述获取的生物识别验证信息与预先设定的第一验证信息相匹配时,确定验证未通过。
在实施中,当终端设备接收到用户的触摸屏操作时,可以将该触摸屏操作分别与使第一验证信息或其对应的验证方式失效或被禁用(也即是指纹失 效或被禁用,或者,生物识别模块被禁用等)的预定操作进行匹配,如果终端设备通过匹配确定用户的触摸屏操作为禁用生物识别模块的预定操作,则将生物识别模块(如上述指纹采集组件)设置为失效或禁用状态,此时,可以仍然显示验证页面,并继续通过该生物识别验证页面获取用户输入的生物识别验证信息,当上述获取的生物识别验证信息与预先设定的第一验证信息相匹配时,确定验证未通过,也即是,此时无论用户输入的指纹数据对应的生物识别验证信息是否为第一验证信息,终端设备都将无法执行与第一验证信息相对应的操作,即解锁屏幕(也可以是启动某应用程序等),同时,需要进行生物识别验证的目标对象(如屏幕或文件等)也将被终端设备锁定。这样,其它用户无论要求该用户输入任何手指的指纹数据,终端设备都将无法解锁上述目标对象,从而保证终端设备中存储的数据或目标对象处于安全状态。
此外,在接收到用户进行触摸屏操作,且该触摸屏操作为预定操作的情况下,为了恢复终端设备的正常的生物识别验证功能(即使得指纹验证方式重新生效),如果生物识别模块的禁用等级为临时禁用,则恢复生物识别验证功能(或结束生物识别模块的禁用)可以通过多种方式实现,以下提供一种可选的处理方式,具体可以包括以下步骤S206~步骤S212的处理。
在步骤S206中,若上述触摸屏操作为预定操作,则获取用户输入的身份信息。
其中,身份信息可以是用于表征用户身份的相关信息,例如,用户的指定证件号码(如身份证号码等)或用户预先设定的字符密码等。考虑到一个人的指纹数量有限,为了防止在违背用户主观意愿情况下其他人要求用户分别使用每个指纹进行验证,从而造成验证通过而为用户带来损失,可以设定身份信息与进行安全验证的生物识别验证信息的类型不同,即如果生物识别验证信息由指纹数据构成,则身份信息可以是由除了指纹数据外的任意数据构成,例如,身份数据由字符构成或由面部数据构成等。
上述步骤S206的具体处理方式在实际应用中可以多种多样,以下提供一种可选的处理方式,具体可以包括以下步骤一和步骤二。
步骤一,在该触摸屏操作为预定操作的情况下,显示身份验证页面,并 向目标设备发送身份信息。
其中,身份验证页面可以是用于提示用户进行身份验证操作的页面,身份验证页面中可以包括多种信息和/或按键等,例如,若身份信息由字符构成,如图3所示,身份验证页面中可以包括数字按键或英文字符按键,或者,身份验证页面中也可以包括提示信息,其中可以包括指示用户进行某项操作的信息,例如“上划解锁”或“指纹解锁”等,或者,若身份信息由用户手势操作的数据构成,则身份验证页面中可以包括多个(如9个)点或圆圈的规则排列,以提示用户输入手势图形等。身份信息也可以是不同于针对需要进行生物识别验证的目标对象的第一验证信息的信息(包括类型和内容),身份信息可以是用于在第一验证信息或其对应的验证方式被禁用的状态下,使第一验证信息或其对应的验证方式(即指纹解锁或指纹支付验证)恢复有效状态的临时解锁信息,例如,身份信息可以为ht325yg或293847等。目标设备可以是预先设定的不同于用户使用的终端设备的设备,例如,目标设备为该用户的另一个终端设备,或者,为该用户的好友或家人使用的终端设备等。
在实施中,如果终端设备接收到用户进行触摸屏操作,且该触摸屏操作为预定操作,则可以确定终端设备中存储的需要进行生物识别验证的目标对象存在风险,此时,为了该目标对象的安全,可以将生物识别模块设置为禁用(或失效)状态,并锁定目标对象(具体处理可以参见上述相关内容),同时,终端设备可以通过预先设定的解锁规则生成身份信息,可以将身份信息通过短消息或语音数据等方式发送至预先设定的目标设备。此外,身份信息还可以由用户预先设定,在实际应用中,用户可以设定多个不同的临时解锁信息,终端设备可以从中选取一个临时解锁信息作为身份信息,例如,用户预先设置了多个问答信息(即用户设置了多个问题,并且用户为每个问题设置一个答案)作为临时解锁信息,终端设备可以选择一个问题提供给用户,通过将用户输入的答案和预先设置的答案进行比较,判断是否验证通过。
步骤二,获取用户在上述身份验证页面中输入的身份信息。
在实施中,为了方便用户输入身份信息,终端设备可以显示身份验证页面,以便用户输入身份信息进行解锁操作。
在步骤S208中,若上述身份信息与预先设定的第二验证信息相匹配,则 确定验证通过。
其中,第二验证信息可以根据实际情况设定。
在实施中,如果用户需要解锁目标对象,则可以从目标设备获取第三验证信息或确定预先设定的第二验证信息,然后,用户可以在终端设备显示的身份验证页面中输入与第二验证信息相应的身份信息,输入完成后,可以点击身份验证页面中的确定按键或终端设备在预定时长内未接收到身份验证页面的点击操作时确定用户输入完成,终端设备可以获取用户输入的身份信息。终端设备可以将该身份信息与第二验证信息进行匹配,如果身份信息与第二验证信息相匹配,则可以将生物识别模块由禁用状态设置为有效状态,此时,终端设备可以解锁目标对象,并可以获取目标对象的相关信息,例如显示终端设备的主界面或启动预定应用程序等。
需要说明的是,对于上述步骤S208的处理,除了可以以上述方式实现外,还可以通过多种方式实现,以下再提供一种可选的处理方式,具体可以包括以下内容:如果身份信息与第二验证信息相匹配,则可以将生物识别模块由禁用状态设置为有效状态,此时,用户可以通过第一验证信息进行验证,以解锁上述目标对象,终端设备可以获取目标对象的相关信息,具体可以参见下述步骤S210和步骤S212的处理。
通过上述步骤S208的处理,可以恢复终端设备正常的生物识别验证功能(即生物识别模块正常工作),在下一次安全验证过程中,终端设备可以通过下述步骤S210和步骤S212实现。
在步骤S210中,获取用户输入的生物识别验证信息。
在步骤S212中,若上述步骤S210获取的生物识别验证信息与预先设定的第一验证信息相匹配,则确定验证通过。
上述步骤S210和步骤S212的具体处理过程可以分别参见上述实施例一中的步骤S104的相关内容,在此不再赘述。
另外,上述步骤S204~步骤S212的处理方式,仅是本公开的一些实施例的一种可实现方式,在实际应用中,还可以包括多种实现方式,以下再提供一种可选的实现方式,具体可以包括以下步骤S214~步骤S218。
在步骤S214中,若上述触摸屏操作为预定操作,则执行禁用生物识别模 块、且禁用时长为预设第一时长。
其中,第一时长可以根据实际情况设定,具体如12小时或24小时等。
在实施中,如果用户在终端设备预先设置的生物识别模块的禁用等级为禁用预设第一时长,则终端设备在获取到用户的触摸屏操作,且确定该触摸屏操作为预定操作时,终端设备可以确定用户需要禁用生物识别模块,此时,终端设备可以执行禁用生物识别模块的处理,从而使得生物识别模块无法获取生物识别验证信息,这样,用户也就无法通过生物识别验证信息来进行验证处理。另外,如果当前终端设备中设置的禁用等级为禁用预设第一时长,则终端设备可以停止生物识别模块的正常工作。
此外,对于禁用等级为禁用预设第一时长的情况,在生物识别模块被禁用了预设第一时长后,终端设备可以恢复生物识别模块的正常工作,具体可以包括以下步骤S216和步骤S218。
在步骤S216中,在判定获取到的触摸屏操作为预定操作时开始计时,当达到预设第一时长后,获取用户输入的生物识别验证信息。
在实施中,当终端设备接收到用户进行触摸屏操作,并判定该触摸屏操作为预定操作时开始计时,当达到预定时长后,终端设备可以自动取消生物识别验证信息或其对应的验证方式的禁用,从而恢复终端设备正常的生物识别验证功能,此时,终端设备将可以接收用户输入的生物识别验证信息,如果用户在生物识别验证页面中输入相应的生物识别验证信息后,可以获取该生物识别验证信息。其中,在终端设备开始计时到达到预定时长之间的任意时刻,用户仍然无法通过生物识别验证信息解锁目标对象,也即是此时生物识别验证信息或其对应的验证方式仍然处于被禁用状态。
在步骤S218中,若上述生物识别验证信息与预先设定的第一验证信息相匹配,则确定验证通过。
另外,与上述步骤S204~步骤S212的处理方式和上述步骤S214~步骤S218的处理方式不同的处理方式还可以包括多种,以下再提供一种可选的实现方式,具体可以包括以下步骤S220~步骤S224。
在步骤S220中,若上述触摸屏操作为预定操作,则执行禁用生物识别模块、且禁用次数为预设第一次数。
其中,第一次数可以根据实际情况设定,具体如5次或10次等。
在实施中,如果用户在终端设备预先设置的生物识别模块的禁用等级为禁用预设第一次数,则终端设备在获取到用户的触摸屏操作,且确定该触摸屏操作为预定操作时,终端设备可以确定用户需要禁用生物识别模块,此时,终端设备可以执行禁用生物识别模块的处理,从而使得生物识别模块无法获取生物识别验证信息,这样,用户也就无法通过生物识别验证信息来进行验证处理。另外,如果当前终端设备中设置的禁用等级为禁用预设第一次数,则终端设备可以停止使用生物识别模块进行验证处理。
此外,对于禁用等级为禁用预设第一次数的情况,在生物识别模块被禁用了预设第一次数后,终端设备可以恢复生物识别模块的正常工作,具体可以包括以下步骤S222和步骤S224。
在步骤S222中,在判定获取到的触摸屏操作为预定操作时开始计数,当生物识别模块被使用的次数达到预设第一次数后,获取用户输入的生物识别验证信息。
在实施中,当终端设备接收到用户进行触摸屏操作,并判定该触摸屏操作为预定操作时开始计时,当达到预定时长后,终端设备可以自动取消生物识别验证信息或其对应的验证方式的禁用,从而恢复终端设备正常的生物识别验证功能,此时,终端设备将可以接收用户输入的生物识别验证信息,如果用户在生物识别验证页面中输入相应的生物识别验证信息后,可以获取该生物识别验证信息。其中,在终端设备开始计时到达到预定时长之间的任意时刻,用户仍然无法通过生物识别验证信息解锁目标对象,也即是此时生物识别验证信息或其对应的验证方式仍然处于被禁用状态。
在步骤S224中,若上述生物识别验证信息与预先设定的第一验证信息相匹配,则确定验证通过。
另外,与上述步骤S204~步骤S212的处理方式、上述步骤S214~步骤S218的处理方式和上述步骤S220-步骤S224的处理方式不同的处理方式还可以包括多种,以下再提供一种可选的实现方式,具体可以包括以下步骤S226。
在步骤S226中,若上述触摸屏操作为预定操作,则执行禁用生物识别模块、并修改鉴权方式。
其中,鉴权方式可以是进行验证的方式,鉴权方式可以包括基于生物识别的鉴权方式、基于手势图形的鉴权方式和基于字符的鉴权方式等。
在实施中,如果用户在终端设备预先设置的生物识别模块的禁用等级为修改鉴权方式,此时,终端设备中存储有用户预先设置的修改后的鉴权方式,例如由基于生物识别的鉴权方式修改为基于字符的鉴权方式,则终端设备在获取到用户的触摸屏操作,且确定该触摸屏操作为预定操作时,终端设备可以确定用户需要禁用生物识别模块,此时,终端设备可以执行禁用生物识别模块的处理,从而使得生物识别模块无法获取生物识别验证信息,这样,用户也就无法通过生物识别验证信息来进行验证处理。另外,如果当前终端设备中设置的禁用等级为修改鉴权方式,则终端设备可以停止使用生物识别模块,并改用用户预先设定的鉴权方式对用户进行验证,基于上述示例,如用户将通过输入字符的方式进行验证处理,具体的验证过程可以参见上述步骤A206~步骤S212,或者,用户也可以在设置禁用等级的过程中,对于修改鉴权方式的禁用等级,可以预先设置字符或手势图形的验证密码等。
在上述情况下,如果用户需要继续使用生物识别模块,则可以通过终端设备的系统设置进行调整。
另外,与上述步骤S204~步骤S212的处理方式、上述步骤S214~步骤S218的处理方式和上述步骤S220~步骤S224的处理方式,及步骤S226的处理方式不同的处理方式还可以包括多种,以下再提供一种可选的实现方式,具体可以包括以下步骤S228。
在步骤S228中,若上述触摸屏操作为预定操作,则删除本地预先存储的与生物识别模块对应的生物特征。
其中,生物特征可以包括生物设备验证信息(即第一验证信息)和用户的相关信息等。
在实施中,如果用户在终端设备预先设置的生物识别模块的禁用等级为删除与生物识别模块对应的生物特征,则终端设备在获取到用户的触摸屏操作,且确定该触摸屏操作为预定操作时,终端设备可以确定用户需要删除与生物识别模块对应的生物特征,此时,终端设备可以删除用户预先设置的指定用户的生物特征,或者,可以将全部生物特征删除,从而使得由于终端设 备中没有预先存储的生物特征,而造成生物识别模块无法使用,这样,用户也就无法通过生物识别验证信息来进行验证处理,保证了用户账户的安全。在上述情况下,如果用户需要继续使用生物识别模块,则可以重新输入生物特征并保存。
需要说明的是,上述步骤S204~步骤S212的处理方式、上述步骤S214~步骤S218的处理方式、上述步骤S220~步骤S224的处理方式、步骤S226的处理方式和步骤S228的处理方式在上述内容中是分别进行说明的,在实际应用中,终端设备还可以同时执行上述多种处理方式中的两种或两种以上的处理方式,其相关处理过程可以参见上述内容,在此不再赘述。
另外,如果通过上述步骤S202的判断过程,确定上述触摸屏操作不是预定操作,可以执行下述步骤S230和步骤S232的处理。
在步骤S230中,若上述触摸屏操作不是预定操作,则获取用户输入的生物识别验证信息。
在步骤S232中,如果上述步骤S230获取的生物识别验证信息与预设的第一验证信息相匹配,则确定验证通过。
需要说明的是,上述实施例为了更好的说明安全验证的详细处理过程,以终端设备的屏幕解锁为例进行说明,而在实际应用中,本公开的一些实施例的安全验证方法并不限于在屏幕解锁上的应用,还可以应用于如应用程序的生物识别启动解锁、交易过程中的生物识别支付等,其具体处理过程可以参见上述相关内容执行,在此不再赘述。
本公开的一些实施例提供一种安全验证的方法,通过判断接收到的触摸屏操作是否为预定操作来执行相应的验证处理,即若上述触摸屏操作不是预定操作,则获取用户输入的生物识别验证信息,并对该生物识别验证信息进行验证,若上述触摸屏操作是预定操作,则执行与该预定操作相对应的验证处理,这样,通过设定的预定的触摸屏操作,控制生物识别验证是否通过,例如,当用户遇到可能违背用户主观意愿的身份验证场景时,用户可以通过预定的触摸屏操作使得生物识别解锁或支付验证等不通过,从而保证终端设备中存储的文件或数据不会被泄露,提高了用户信息、财产安全。
此外,通过预先设置使得终端设备中当前使用的生物识别模块(如图3 中的指纹采集组件等)禁用的预定操作,使得当前使用的基于生物识别验证信息或其对应的验证方式失效或被禁用,以锁定需要进行生物识别验证的目标对象,从而保证终端设备中存储的文件或数据不会被泄露,提高了用户信息、财产安全。
以上为本公开的一些实施例提供的安全验证的方法,基于同样的思路,本公开的一些实施例还提供一种安全验证的装置,如图5所示。
所述安全验证的装置包括:判断模块501、生物识别验证模块502和安全验证模块503,其中:判断模块501,用于判断接收到的触摸屏操作是否为预定操作;生物识别验证模块502,用于若所述触摸屏操作不是所述预定操作,则获取用户输入的生物识别验证信息,并对所述生物识别验证信息进行验证;安全验证模块503,用于若所述触摸屏操作是所述预定操作,则执行与所述预定操作相对应的验证处理。
本公开的一些实施例中,所述生物识别验证模块502,用于如果所述生物识别验证信息与预设的第一验证信息相匹配,则确定验证通过;所述安全验证模块503,用于若所述触摸屏操作是所述预定操作,则获取用户输入的生物识别验证信息,当所述生物识别验证信息与所述第一验证信息相匹配时,确定验证未通过。
本公开的一些实施例中,所述预定操作为以下任一种或者多种组合的操作:点击操作、滑动操作、按压操作、多指触摸操作、连续多次点击操作和基于书写字符的手势操作。
本公开的一些实施例中,所述安全验证模块503,用于执行包括以下一种或者多种操作的组合:执行禁用生物识别模块、且禁用时长为预设第一时长;执行禁用生物识别模块、且禁用次数为预设第一次数;执行禁用生物识别模块、并修改鉴权方式。
本公开的一些实施例中,还包括:生物特征删除模块,用于删除本地预先存储的与所述生物识别模块对应的生物特征。
本公开的一些实施例提供的安全验证的装置能够实现图1至图4的方法实施例中终端设备实现的各个过程,为避免重复,这里不再赘述。
本公开的一些实施例提供一种安全验证的装置,通过判断接收到的触摸 屏操作是否为预定操作来执行相应的验证处理,即若上述触摸屏操作不是预定操作,则获取用户输入的生物识别验证信息,并对该生物识别验证信息进行验证,若上述触摸屏操作是预定操作,则执行与该预定操作相对应的验证处理,这样,通过设定的预定的触摸屏操作,控制生物识别验证是否通过,例如,当用户遇到可能违背用户主观意愿的身份验证场景时,用户可以通过预定的触摸屏操作使得生物识别解锁或支付验证等不通过,从而保证终端设备中存储的文件或数据不会被泄露,提高了用户信息、财产安全。
此外,通过预先设置使得终端设备中当前使用的生物识别模块(如图3中的指纹采集组件等)禁用的预定操作,使得当前使用的基于生物识别验证信息或其对应的验证方式失效或被禁用,以锁定需要进行生物识别验证的目标对象,从而保证终端设备中存储的文件或数据不会被泄露,提高了用户信息、财产安全。
图6为实现本公开的一些实施例的移动终端的硬件结构示意图,
该移动终端600包括但不限于:射频单元601、网络模块602、音频输出单元603、输入单元604、传感器605、显示单元606、用户输入单元607、接口单元608、存储器609、处理器610、以及电源611等部件。本领域技术人员可以理解,图6中示出的移动终端结构并不构成对移动终端的限定,移动终端可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。在本公开中,移动终端包括但不限于手机、平板电脑、笔记本电脑、掌上电脑、车载终端、可穿戴设备、以及计步器等。
其中,处理器610,用于判断接收到的触摸屏操作是否为预定操作;
处理器610,用于若所述触摸屏操作不是所述预定操作,则获取用户输入的生物识别验证信息,并对所述生物识别验证信息进行验证;
处理器610,还用于若所述触摸屏操作是所述预定操作,则执行与所述预定操作相对应的验证处理。
可选地,处理器610,还用于如果所述生物识别验证信息与预设的第一验证信息相匹配,则确定验证通过;
可选地,处理器610,还用于若所述触摸屏操作是所述预定操作,则获取用户输入的生物识别验证信息,当所述生物识别验证信息与所述第一验证 信息相匹配时,确定验证未通过。
可选地,所述预定操作为以下任一种或者多种组合的操作:点击操作、滑动操作、按压操作、多指触摸操作、连续多次点击操作和基于书写字符的手势操作。
可选地,处理器610,还用于执行包括以下一种或者多种操作的组合:
执行禁用生物识别模块、且禁用时长为预设第一时长;
执行禁用生物识别模块、且禁用次数为预设第一次数;
执行禁用生物识别模块、并修改鉴权方式。
可选地,处理器610,还用于删除本地预先存储的与所述生物识别模块对应的生物特征。
本公开的一些实施例提供一种移动终端,通过判断接收到的触摸屏操作是否为预定操作来执行相应的验证处理,即若上述触摸屏操作不是预定操作,则获取用户输入的生物识别验证信息,并对该生物识别验证信息进行验证,若上述触摸屏操作是预定操作,则执行与该预定操作相对应的验证处理,这样,通过设定的预定的触摸屏操作,控制生物识别验证是否通过,例如,当用户遇到可能违背用户主观意愿的身份验证场景时,用户可以通过预定的触摸屏操作使得生物识别解锁或支付验证等不通过,从而保证终端设备中存储的文件或数据不会被泄露,提高了用户信息、财产安全。
此外,通过预先设置使得终端设备中当前使用的生物识别模块(如图3中的指纹采集组件等)禁用的预定操作,使得当前使用的基于生物识别验证信息或其对应的验证方式失效或被禁用,以锁定需要进行生物识别验证的目标对象,从而保证终端设备中存储的文件或数据不会被泄露,提高了用户信息、财产安全。
应理解的是,本公开的一些实施例中,射频单元601可用于收发信息或通话过程中,信号的接收和发送,具体的,将来自基站的下行数据接收后,给处理器610处理;另外,将上行的数据发送给基站。通常,射频单元601包括但不限于天线、至少一个放大器、收发信机、耦合器、低噪声放大器、双工器等。此外,射频单元601还可以通过无线通信系统与网络和其他设备通信。
移动终端通过网络模块602为用户提供了无线的宽带互联网访问,如帮助用户收发电子邮件、浏览网页和访问流式媒体等。
音频输出单元603可以将射频单元601或网络模块602接收的或者在存储器609中存储的音频数据转换成音频信号并且输出为声音。而且,音频输出单元603还可以提供与移动终端600执行的特定功能相关的音频输出(例如,呼叫信号接收声音、消息接收声音等等)。音频输出单元603包括扬声器、蜂鸣器以及受话器等。
输入单元604用于接收音频或视频信号。输入单元604可以包括图形处理器(Graphics Processing Unit,GPU)6041和麦克风6042,图形处理器6041对在视频捕获模式或图像捕获模式中由图像捕获装置(如摄像头)获得的静态图片或视频的图像数据进行处理。处理后的图像帧可以显示在显示单元606上。经图形处理器6041处理后的图像帧可以存储在存储器609(或其它存储介质)中或者经由射频单元601或网络模块602进行发送。麦克风6042可以接收声音,并且能够将这样的声音处理为音频数据。处理后的音频数据可以在电话通话模式的情况下转换为可经由射频单元601发送到移动通信基站的格式输出。
移动终端600还包括至少一种传感器605,比如光传感器、运动传感器以及其他传感器。具体地,光传感器包括环境光传感器及接近传感器,其中,环境光传感器可根据环境光线的明暗来调节显示面板6061的亮度,接近传感器可在移动终端600移动到耳边时,关闭显示面板6061和/或背光。作为运动传感器的一种,加速计传感器可检测各个方向上(一般为三轴)加速度的大小,静止时可检测出重力的大小及方向,可用于识别移动终端姿态(比如横竖屏切换、相关游戏、磁力计姿态校准)、振动识别相关功能(比如计步器、敲击)等;传感器605还可以包括指纹传感器、压力传感器、虹膜传感器、分子传感器、陀螺仪、气压计、湿度计、温度计、红外线传感器等,在此不再赘述。
显示单元606用于显示由用户输入的信息或提供给用户的信息。显示单元606可包括显示面板6061,可以采用液晶显示器(Liquid Crystal Display,LCD)、有机发光二极管(Organic Light-Emitting Diode,OLED)等形式来配 置显示面板6061。
用户输入单元607可用于接收输入的数字或字符信息,以及产生与移动终端的用户设置以及功能控制有关的键信号输入。具体地,用户输入单元607包括触控面板6071以及其他输入设备6072。触控面板6071,也称为触摸屏,可收集用户在其上或附近的触摸操作(比如用户使用手指、触笔等任何适合的物体或附件在触控面板6071上或在触控面板6071附近的操作)。触控面板6071可包括触摸检测装置和触摸控制器两个部分。其中,触摸检测装置检测用户的触摸方位,并检测触摸操作带来的信号,将信号传送给触摸控制器;触摸控制器从触摸检测装置上接收触摸信息,并将它转换成触点坐标,再送给处理器610,接收处理器610发来的命令并加以执行。此外,可以采用电阻式、电容式、红外线以及表面声波等多种类型实现触控面板6071。除了触控面板6071,用户输入单元607还可以包括其他输入设备6072。具体地,其他输入设备6072可以包括但不限于物理键盘、功能键(比如音量控制按键、开关按键等)、轨迹球、鼠标、操作杆,在此不再赘述。
进一步的,触控面板6071可覆盖在显示面板6061上,当触控面板6071接收到在其上或附近的触摸操作后,传送给处理器610以确定触摸事件的类型,随后处理器610根据触摸事件的类型在显示面板6061上提供相应的视觉输出。虽然在图6中,触控面板6071与显示面板6061是作为两个独立的部件来实现移动终端的输入和输出功能,但是在某些实施例中,可以将触控面板6071与显示面板6061集成而实现移动终端的输入和输出功能,具体此处不做限定。
接口单元608为外部装置与移动终端600连接的接口。例如,外部装置可以包括有线或无线头戴式耳机端口、外部电源(或电池充电器)端口、有线或无线数据端口、存储卡端口、用于连接具有识别模块的装置的端口、音频输入/输出(I/O)端口、视频I/O端口、耳机端口等等。接口单元608可以用于接收来自外部装置的输入(例如,数据信息、电力等等)并且将接收到的输入传输到移动终端600内的一个或多个元件或者可以用于在移动终端600和外部装置之间传输数据。
存储器609可用于存储软件程序以及各种数据。存储器609可主要包括 存储程序区和存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需的应用程序(比如声音播放功能、图像播放功能等)等;存储数据区可存储根据手机的使用所创建的数据(比如音频数据、电话本等)等。此外,存储器609可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他易失性固态存储器件。
处理器610是移动终端的控制中心,利用各种接口和线路连接整个移动终端的各个部分,通过运行或执行存储在存储器609内的软件程序和/或模块,以及调用存储在存储器609内的数据,执行移动终端的各种功能和处理数据,从而对移动终端进行整体监控。处理器610可包括一个或多个处理单元;可选的,处理器610可集成应用处理器和调制解调处理器,其中,应用处理器主要处理操作系统、用户界面和应用程序等,调制解调处理器主要处理无线通信。可以理解的是,上述调制解调处理器也可以不集成到处理器610中。
移动终端600还可以包括给各个部件供电的电源611(比如电池),可选的,电源611可以通过电源管理系统与处理器610逻辑相连,从而通过电源管理系统实现管理充电、放电、以及功耗管理等功能。
可选的,本公开还提供一种移动终端,包括处理器610,存储器609,存储在存储器609上并可在所述处理器610上运行的计算机程序,该计算机程序被处理器610执行时实现上述安全验证的方法实施例的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。
本公开还提供一种计算机可读存储介质,计算机可读存储介质上存储有计算机程序,该计算机程序被处理器执行时实现上述安全验证的方法实施例的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。其中,所述的计算机可读存储介质可以是易失性的计算机可读存储介质或非易失性的计算机可读存储介质,如只读存储器(Read-Only Memory,简称ROM)、随机存取存储器(Random Access Memory,简称RAM)、磁碟或者光盘等。
本公开的一些实施例提供一种计算机可读存储介质,通过判断接收到的触摸屏操作是否为预定操作来执行相应的验证处理,即若上述触摸屏操作不是预定操作,则获取用户输入的生物识别验证信息,并对该生物识别验证信息进行验证,若上述触摸屏操作是预定操作,则执行与该预定操作相对应的 验证处理,这样,通过设定的预定的触摸屏操作,控制生物识别验证是否通过,例如,当用户遇到可能违背用户主观意愿的身份验证场景时,用户可以通过预定的触摸屏操作使得生物识别解锁或支付验证等不通过,从而保证终端设备中存储的文件或数据不会被泄露,提高了用户信息的安全性,避免用户的经济损失。
此外,通过预先设置使得终端设备中当前使用的生物识别模块(如图3中的指纹采集组件等)禁用的预定操作,使得当前使用的基于生物识别验证信息或其对应的验证方式失效或被禁用,以锁定需要进行生物识别验证的目标对象,从而保证终端设备中存储的文件或数据不会被泄露,提高了用户信息的安全性,避免用户的经济损失。
本领域内的技术人员应明白,本公开的实施例可提供为方法、系统、或计算机程序产品。因此,本公开可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本公开可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。
由以上本公开的一些实施例提供的技术方案可见,本公开的一些实施例通过判断接收到的触摸屏操作是否为预定操作来执行相应的验证处理,即若上述触摸屏操作不是预定操作,则获取用户输入的生物识别验证信息,并对该生物识别验证信息进行验证,若上述触摸屏操作是预定操作,则执行与该预定操作相对应的验证处理,这样,通过设定的预定的触摸屏操作,控制生物识别验证是否通过,例如,当用户遇到可能违背用户主观意愿的身份验证场景时,用户可以通过预定的触摸屏操作使得生物识别解锁或支付验证等不通过,从而保证终端设备中存储的文件或数据不会被泄露,提高了用户信息、财产安全。
本公开是参照根据本公开的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计 算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。
在一个典型的配置中,计算设备包括一个或多个处理器(CPU)、输入/输出接口、网络接口和内存。
内存可能包括计算机可读介质中的非永久性存储器,随机存取存储器(RAM)和/或非易失性内存等形式,如只读存储器(ROM)或闪存(flash RAM)。内存是计算机可读介质的示例。
计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。按照本文中的界定,计算机可读介质不包括暂存电脑可读媒体(transitory media),如调制的数据信号和载波。
还需要说明的是,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、商品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、商品或者设备所固有的要素。在没有更多限制的情况下,由语 句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、商品或者设备中还存在另外的相同要素。
本领域技术人员应明白,本公开的实施例可提供为方法、系统或计算机程序产品。因此,本公开可采用完全硬件实施例、完全软件实施例或结合软件和硬件方面的实施例的形式。而且,本公开可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。
以上所述仅为本公开的实施例而已,并不用于限制本公开。对于本领域技术人员来说,本公开可以有各种更改和变化。凡在本公开的精神和原理之内所作的任何修改、等同替换、改进等,均应包含在本公开的权利要求范围之内。

Claims (12)

  1. 一种安全验证的方法,包括:
    判断接收到的触摸屏操作是否为预定操作;
    若所述触摸屏操作不是所述预定操作,则获取用户输入的生物识别验证信息,并对所述生物识别验证信息进行验证;以及
    若所述触摸屏操作是所述预定操作,则执行与所述预定操作相对应的验证处理。
  2. 根据权利要求1所述的方法,其中,所述对所述生物识别验证信息进行验证,包括:
    如果所述生物识别验证信息与预设的第一验证信息相匹配,则确定验证通过;
    所述若所述触摸屏操作为所述预定操作,则执行与所述预定操作相对应的验证处理,包括:
    若所述触摸屏操作是所述预定操作,则获取用户输入的生物识别验证信息,当所述生物识别验证信息与所述第一验证信息相匹配时,确定验证未通过。
  3. 根据权利要求1所述的方法,其中,所述预定操作为以下任一种或者多种组合的操作:点击操作、滑动操作、按压操作、多指触摸操作、连续多次点击操作和基于书写字符的手势操作。
  4. 根据权利要求1所述的方法,其中,所述若所述触摸屏操作是所述预定操作,则执行与所述预定操作相对应的验证处理,包括以下一种或者多种操作的组合:
    执行禁用生物识别模块、且禁用时长为预设第一时长;
    执行禁用生物识别模块、且禁用次数为预设第一次数;
    执行禁用生物识别模块、并修改鉴权方式。
  5. 根据权利要求4所述的方法,还包括:
    删除本地预先存储的与所述生物识别模块对应的生物特征。
  6. 一种安全验证的装置,包括:
    判断模块,用于判断接收到的触摸屏操作是否为预定操作;
    生物识别验证模块,用于若所述触摸屏操作不是所述预定操作,则获取用户输入的生物识别验证信息,并对所述生物识别验证信息进行验证;以及
    安全验证模块,用于若所述触摸屏操作是所述预定操作,则执行与所述预定操作相对应的验证处理。
  7. 根据权利要求6所述的装置,其中,所述生物识别验证模块,用于如果所述生物识别验证信息与预设的第一验证信息相匹配,则确定验证通过;
    所述安全验证模块,用于若所述触摸屏操作是所述预定操作,则获取用户输入的生物识别验证信息,当所述生物识别验证信息与所述第一验证信息相匹配时,确定验证未通过。
  8. 根据权利要求6所述的装置,其中,所述预定操作为以下任一种或者多种组合的操作:点击操作、滑动操作、按压操作、多指触摸操作、连续多次点击操作和基于书写字符的手势操作。
  9. 根据权利要求6所述的装置,其中,所述安全验证模块,用于执行包括以下一种或者多种操作的组合:
    执行禁用生物识别模块、且禁用时长为预设第一时长;
    执行禁用生物识别模块、且禁用次数为预设第一次数;
    执行禁用生物识别模块、并修改鉴权方式。
  10. 根据权利要求9所述的装置,还包括:
    生物特征删除模块,用于删除本地预先存储的与所述生物识别模块对应的生物特征。
  11. 一种移动终端,包括:
    处理器、存储器及存储在所述存储器上并可在所述处理器上运行的计算机程序,所述计算机程序被所述处理器执行时所述处理器实现如权利要求1至5中任一项所述的安全验证的方法的步骤。
  12. 一种非易失性的计算机可读存储介质,包括:
    在所述非易失性计算机可读存储介质上存储的计算机程序,其中,当所述计算机程序被处理器执行时,所述处理器实现如权利要求1至5中任一项所述的安全验证的方法的步骤。
PCT/CN2018/116673 2017-11-22 2018-11-21 安全验证的方法、装置及移动终端 WO2019101096A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US16/766,211 US20200285725A1 (en) 2017-11-22 2018-11-21 Method and Apparatus for Security Verification and Mobile Terminal
EP18882228.2A EP3699789A4 (en) 2017-11-22 2018-11-21 PROCEDURE AND DEVICE FOR SECURITY CHECKING AND MOBILE TERMINAL

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201711175703.8A CN107862194B (zh) 2017-11-22 2017-11-22 一种安全验证的方法、装置及移动终端
CN201711175703.8 2017-11-22

Publications (1)

Publication Number Publication Date
WO2019101096A1 true WO2019101096A1 (zh) 2019-05-31

Family

ID=61702281

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/116673 WO2019101096A1 (zh) 2017-11-22 2018-11-21 安全验证的方法、装置及移动终端

Country Status (4)

Country Link
US (1) US20200285725A1 (zh)
EP (1) EP3699789A4 (zh)
CN (1) CN107862194B (zh)
WO (1) WO2019101096A1 (zh)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107862194B (zh) * 2017-11-22 2019-10-18 维沃移动通信有限公司 一种安全验证的方法、装置及移动终端
CN108737649A (zh) * 2018-05-10 2018-11-02 Oppo广东移动通信有限公司 一种发送文件的方法、装置以及计算机存储介质
CN111240539A (zh) * 2018-11-29 2020-06-05 深圳市优必选科技有限公司 界面管理方法及终端设备
CN110505295B (zh) * 2019-08-20 2022-04-29 创新先进技术有限公司 一种解锁信息设置方法、装置及设备
US11201728B1 (en) * 2019-09-30 2021-12-14 Mcafee Llc Data leakage mitigation with a blockchain
CN113255529A (zh) * 2021-05-28 2021-08-13 支付宝(杭州)信息技术有限公司 一种生物特征的识别方法、装置及设备
US11983257B2 (en) * 2021-11-19 2024-05-14 Paypal, Inc. Voice biometric authentication systems and methods
CN117131491B (zh) * 2023-10-27 2024-04-02 荣耀终端有限公司 解锁控制方法及相关装置

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101825986A (zh) * 2009-03-06 2010-09-08 Lg电子株式会社 移动终端与控制移动终端的方法
CN104335561A (zh) * 2012-06-29 2015-02-04 苹果公司 生物识别发起的通信
CN105653918A (zh) * 2016-02-29 2016-06-08 宇龙计算机通信科技(深圳)有限公司 安全操作方法、安全操作装置和终端
CN107045604A (zh) * 2017-02-22 2017-08-15 北京小米移动软件有限公司 信息处理方法及装置
CN107862194A (zh) * 2017-11-22 2018-03-30 维沃移动通信有限公司 一种安全验证的方法、装置及移动终端

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1521161A3 (en) * 2003-09-25 2006-03-15 Matsushita Electric Industrial Co., Ltd. An apparatus and a method for preventing unauthorized use and a device with a function of preventing unauthorized use
EP2711703A1 (en) * 2012-09-19 2014-03-26 VAN DE SANDE, Dirk Autonomous apparatus and access control barrier for testing alcohol or drugs use for drivers
US10049361B2 (en) * 2012-12-14 2018-08-14 Accenture Global Services Limited Dynamic authentication technology
KR20150018256A (ko) * 2013-08-09 2015-02-23 엘지전자 주식회사 모바일 디바이스 및 그 제어 방법
WO2016119696A1 (zh) * 2015-01-29 2016-08-04 艾尔希格科技股份有限公司 基于动作的身份识别系统及方法
CN106446628A (zh) * 2016-09-12 2017-02-22 珠海格力电器股份有限公司 一种终端的保护方法及终端
CN106411509A (zh) * 2016-10-18 2017-02-15 珠海市魅族科技有限公司 密码校验的方法及装置
CN106529253A (zh) * 2016-10-27 2017-03-22 北京小米移动软件有限公司 解锁方法及装置、终端设备
CN107277046B (zh) * 2017-07-25 2020-08-28 湖南云迪生物识别科技有限公司 基于人脸识别的防胁迫密码管控方法和装置

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101825986A (zh) * 2009-03-06 2010-09-08 Lg电子株式会社 移动终端与控制移动终端的方法
CN104335561A (zh) * 2012-06-29 2015-02-04 苹果公司 生物识别发起的通信
CN105653918A (zh) * 2016-02-29 2016-06-08 宇龙计算机通信科技(深圳)有限公司 安全操作方法、安全操作装置和终端
CN107045604A (zh) * 2017-02-22 2017-08-15 北京小米移动软件有限公司 信息处理方法及装置
CN107862194A (zh) * 2017-11-22 2018-03-30 维沃移动通信有限公司 一种安全验证的方法、装置及移动终端

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3699789A4 *

Also Published As

Publication number Publication date
US20200285725A1 (en) 2020-09-10
CN107862194A (zh) 2018-03-30
CN107862194B (zh) 2019-10-18
EP3699789A1 (en) 2020-08-26
EP3699789A4 (en) 2020-12-23

Similar Documents

Publication Publication Date Title
WO2019101096A1 (zh) 安全验证的方法、装置及移动终端
US20180314536A1 (en) Method and apparatus for invoking function in application
US9910973B2 (en) Fingerprint gestures
US9706406B1 (en) Security measures for an electronic device
EP3259701B1 (en) Biometric setup that runs in the background
EP2854071B1 (en) Method, device and apparatus for unlocking a terminal
US9378342B2 (en) Context analysis at an information handling system to manage authentication cycles
WO2017084288A1 (zh) 身份验证方法及装置
US9400878B2 (en) Context analysis at an information handling system to manage authentication cycles
US20180157817A1 (en) Unlocking method and apparatus, and storage medium
US9268928B2 (en) Smart pen system to restrict access to security sensitive devices while continuously authenticating the user
WO2018161743A1 (zh) 指纹识别方法及相关产品
US12039023B2 (en) Systems and methods for providing a continuous biometric authentication of an electronic device
CN108038360B (zh) 一种运行模式的切换方法及移动终端
WO2018223402A1 (zh) 功能控制方法及终端
CN108491713B (zh) 一种安全提醒方法和电子设备
CN108710806B (zh) 一种终端解锁方法、移动终端
KR20110108646A (ko) 휴대 단말 및 그의 소유자 모드 자동 전환 방법
CN108600492B (zh) 一种屏幕解锁方法和终端
WO2019196655A1 (zh) 模式切换方法和装置、计算机可读存储介质、终端
US9824219B2 (en) Electronic device having wake up verification and electronic system having the electronic device
JP2014002522A (ja) 情報端末装置
CN107704737A (zh) 安全验证的方法、装置、移动终端及计算机可读存储介质
KR20150029251A (ko) 전자 장치 내의 객체를 보안하기 위한 방법 및 이를 위한 전자 장치
WO2020207322A1 (zh) 屏幕解锁方法及终端

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18882228

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2018882228

Country of ref document: EP

Effective date: 20200522