CN103237030A - Biological recognition-based user authentication method and system - Google Patents

Biological recognition-based user authentication method and system Download PDF

Info

Publication number
CN103237030A
CN103237030A CN201310148452XA CN201310148452A CN103237030A CN 103237030 A CN103237030 A CN 103237030A CN 201310148452X A CN201310148452X A CN 201310148452XA CN 201310148452 A CN201310148452 A CN 201310148452A CN 103237030 A CN103237030 A CN 103237030A
Authority
CN
China
Prior art keywords
authentication
information
client
biometric information
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201310148452XA
Other languages
Chinese (zh)
Inventor
柏凤佳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen ZTE Mobile Telecom Co Ltd
Original Assignee
Shenzhen ZTE Mobile Telecom Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen ZTE Mobile Telecom Co Ltd filed Critical Shenzhen ZTE Mobile Telecom Co Ltd
Priority to CN201310148452XA priority Critical patent/CN103237030A/en
Publication of CN103237030A publication Critical patent/CN103237030A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention is applicable to the field of communication, and provides a biological recognition-based user authentication method and a biological recognition-based user authentication system. The method comprises the following steps that a client transmits received biological recognition information to an authentication terminal; the authentication terminal authenticates the biological recognition information, and feeds an authentication result to the client; and when the biological recognition information passes the authentication, the client allows the user operation corresponding to the biological recognition information. By the method and the system provided by the invention, the security of the operation of the client can be improved.

Description

User authen method and system based on bio-identification
Technical field
The invention belongs to the communications field, relate in particular to a kind of user authen method based on bio-identification and system.
Background technology
Continuous development and maturation along with the mobile communication technology field, in the portable terminal of popularizing day by day, particularly the function in the intelligent terminal is more and more abundanter, the individual private information that comprises in the portable terminal is more and more, the various additional accessories of portable terminal and corollary equipment are also more and more, and the demand that the interconnected and exchanges data between various device is shared is also more and more thereupon.How how better the fail safe used of raising equipment effectively limit and prevent the user of unauthorized authentication to control and the operation of terminal equipment, has been subjected to more and more users' attention.
Simultaneously, more and more ripe along with based on such as the biological identification technology of characteristics of human body's information such as fingerprint, iris, face, voice, and because all exclusive property that have of biological information, the characteristics that are not easy to copy are in user's authentication function of the increasing VAS application-to-terminal service equipment of technology that bio-identification is relevant.User's authentication function of the biological identification technology that present most of terminal equipment is used all is to carry out storage and the coupling verification of user biological information by terminal equipment itself, and the risk that equipment is cracked is still very big, and is also bigger to the power consumption of portable terminal.
Summary of the invention
The purpose of the embodiment of the invention is to provide a kind of user authen method based on bio-identification and system, is intended to solve the problem that has a big risk that existing terminal authentication is cracked.
The embodiment of the invention is achieved in that a kind of user authen method based on bio-identification, and described method comprises the steps:
Client is sent to the authentication terminal with the biometric information that receives;
Described authentication terminal authenticates described biometric information, and authentication result is fed back to described client;
When authentication was passed through, described client allowed user's operation of described biometric information correspondence.
Further, before the described client of execution is sent to the authentication terminal with the biometric information that receives, also comprise:
Described client is sent to described authentication terminal with user's biometric information;
Described authentication terminal is key with the identifier of described client, and described user's biometric information is encrypted, and generates standard authentication information and preserves, for subsequent authentication.
Further, described authentication terminal authenticates biometric information and comprises:
Described authentication terminal is key with the identifier of described client, and the biometric information of described reception is encrypted, and generates information to be certified;
Described information to be certified and standard authentication information are mated;
When coupling is consistent, judges to authenticate and pass through.
Further, described method also comprises:
Obstructed out-of-date when authentication, described client receives biometric information again up to surpassing preset threshold value or authentication success.
Further, the biometric information of described reception is finger print information, iris information, acoustic information, facial information or above any combination.
The present invention also proposes a kind of customer certification system based on bio-identification, comprises at least one client and at least one authentication terminal;
The biometric information that described client is used for receiving is sent to the authentication terminal; And when authentication is passed through, allow user's operation of described biometric information correspondence.
Described authentication terminal is used for described biometric information is authenticated, and authentication result is fed back to described client.
Further, described client also is used for user's biometric information is sent to described authentication terminal; The identifier that described authentication terminal also is used for described client is key, and described user's biometric information is encrypted, and generates standard authentication information and preserves, for subsequent authentication.
Further, the identifier that described authentication terminal also is used for described client is key, and the biometric information of described reception is encrypted, and generates information to be certified; And described information to be certified and standard authentication information mated; When coupling is consistent, judges to authenticate and pass through.
Further, it is obstructed out-of-date that described client also is used for when authentication, receives biometric information again up to surpassing preset threshold value or authentication success.
Further, the biometric information of described reception is finger print information, iris information, acoustic information, facial information or above any combination.
In embodiments of the present invention, client is carried out corresponding operation according to the authentication result of returning, rather than handles in client itself, has also saved the electric energy of client when improving fail safe.And its biometric information binds together with the identifier of client, is kept in the authentication terminal by the mode of encrypting, and can effectively prevent biometric information by other device replications, and fail safe significantly improves.The embodiment of the invention supports freely selecting of multiple biological identification technologies such as fingerprint, iris, voice, face recognition and combination to carry out the user to authenticate, and is convenient, flexible, can support more to use scene, and user's experience and fail safe all are greatly improved.Further, the biometric information that the authentication terminal is preserved provides the authentication interface of opening with the binding of user identifier, uses for the third party system, by the authentication interface of opening is provided, realizes once presetting, everywhere the effect of Shi Yonging.
Description of drawings
Fig. 1 is the flow chart based on the user authen method of bio-identification that the embodiment of the invention one provides;
Fig. 2 is the structure chart based on the customer certification system of bio-identification that the embodiment of the invention two provides.
Embodiment
In order to make purpose of the present invention, technical scheme and advantage clearer, below in conjunction with drawings and Examples, the present invention is further elaborated.Should be appreciated that specific embodiment described herein only in order to explaining the present invention, and be not used in restriction the present invention.
Embodiment one
The embodiment of the invention one provides a kind of user authen method based on bio-identification.As shown in Figure 1, this method comprises the steps:
Step S1, client are sent to the authentication terminal with user's biometric information.
The client of the embodiment of the invention one can be the terminal that portable terminal etc. can receive user's biometric information, and described biometric information refers to finger print information, iris information, acoustic information, face recognition information etc.The authentication terminal of the embodiment of the invention one can be the server of telecommunication network, also can be the equipment that closely is connected by wired or wireless mode and client, the computer that is connected with client by the USB line for example and for example passes through hard disk that bluetooth, Wifi etc. are connected with client etc.
Except user's biometric information, the binding of together packing of the information that client also can be relevant with the identifier of local terminal etc. and user's biometric information is uploaded to the authentication terminal then.
Step S2, authentication terminal are key with the identifier of client, and user's biometric information is encrypted, and generate standard authentication information and preserve, for subsequent authentication.
Step S3, when the user need operate client, client is sent to the authentication terminal with the biometric information that receives.Client can be made authentication to more than one biometric information, i.e. finger print information, iris information, acoustic information, face recognition information or above any combination to satisfy the more scene of using, promotes ease for use and the fail safe of user's authentication operation.
The biometric information that step S4, authentication end-on are received authenticates, and authentication result is fed back to client.The authentication terminal is key with the identifier of client, and the biometric information that receives is encrypted, and generates information to be certified, should information to be certified and standard authentication information mate, when coupling is consistent, judge that authentication passes through, and enter step S5, otherwise enter step S6.
Step S5, client allow user's operation of the biometric information correspondence of described reception.
Step S6, client judge whether the authentication number of times exceeds preset threshold value, then returns step S3 as not surpassing, otherwise process ends.In this step, client also can surpass the frequency of failure biometric information backup of threshold value, pipes off and sends warning message to other client.
In the embodiment of the invention one, client is carried out corresponding operation according to the authentication result of returning, rather than handles in client itself, to obtain better fail safe and energy consumption and performance.And biometric information binds together with the identifier of corresponding client, can prevent effectively that biometric information is by the risk of other device replications.
Embodiment two
The embodiment of the invention two provides a kind of customer certification system based on bio-identification.As shown in Figure 2, this system comprises at least one client 10 and at least one authentication terminal 20; The biometric information that client 10 is used for receiving is sent to authentication terminal 20; And when authentication is passed through, allow user's operation of described biometric information correspondence.Authentication terminal 20 is used for described biometric information is authenticated, and authentication result is fed back to client 10.
The client 10 of the embodiment of the invention two can be the terminal that portable terminal etc. can receive user's biometric information, and described biometric information refers to finger print information, iris information, acoustic information, face recognition information etc.For example client 10 can be to obtain the terminal of iris information or face recognition information by camera, or obtains the terminal of acoustic information by sound transducer, or obtains the terminal of fingerprint by fingerprint Identification sensor.
The authentication terminal of the embodiment of the invention two can be the server of telecommunication network, also can be the equipment that closely is connected by wired or wireless mode and client 10, the computer that is connected with client 10 by the USB line for example and for example passes through hard disk that bluetooth, Wifi etc. are connected with client 10 etc.
Particularly, client 10 is user's biometric information, and the binding of together packing of relevant information such as the identifier of local terminal, is uploaded to then and authenticates terminal 20.Authentication terminal 20 is key with the identifier of client 10, and user's biometric information is encrypted, and generates standard authentication information and preserves, for subsequent authentication.
When the user need operate client 10, client 10 was sent to authentication terminal 20 with the biometric information that receives.Client 10 can be made authentication to more than one biometric information, i.e. finger print information, iris information, acoustic information, face recognition information or above any combination to satisfy the more scene of using, promotes ease for use and the fail safe of user's authentication operation.
Authentication terminal 20 is key with the identifier of client 10, and the biometric information that receives is encrypted, and generates information to be certified, should information to be certified and standard authentication information mate, and matching result is fed back to client 10.As mate unanimity, and then authentication is passed through, and client 10 allows user's operation of the biometric information correspondence of described reception.As it fails to match, then client 10 judges that whether the authentication number of times exceeds preset threshold value, then points out the user to re-enter biometric information as not surpassing; Then point out failure as surpassing threshold value, forbid that the user carries out any operation, and client 10 also can surpass the frequency of failure biometric information backup of threshold value, pipe off and send warning message to other client 10.
In the embodiment of the invention two, client 10 is carried out corresponding operation according to the authentication result of returning, rather than itself handles in client 10, to obtain better fail safe and energy consumption and performance.And biometric information binds together with the identifier of corresponding client 10, can prevent effectively that biometric information is by the risk of other device replications.
The above only is preferred embodiment of the present invention, not in order to limiting the present invention, all any modifications of doing within the spirit and principles in the present invention, is equal to and replaces and improvement etc., all should be included within protection scope of the present invention.

Claims (10)

1. the user authen method based on bio-identification is characterized in that, described method comprises the steps:
Client is sent to the authentication terminal with the biometric information that receives;
Described authentication terminal authenticates described biometric information, and authentication result is fed back to described client;
When authentication was passed through, described client allowed user's operation of described biometric information correspondence.
2. the method for claim 1 is characterized in that, before the described client of execution is sent to the authentication terminal with the biometric information that receives, also comprises:
Described client is sent to described authentication terminal with user's biometric information;
Described authentication terminal is key with the identifier of described client, and described user's biometric information is encrypted, and generates standard authentication information and preserves, for subsequent authentication.
3. method as claimed in claim 2 is characterized in that, described authentication terminal authenticates biometric information and comprises:
Described authentication terminal is key with the identifier of described client, and the biometric information of described reception is encrypted, and generates information to be certified;
Described information to be certified and standard authentication information are mated;
When coupling is consistent, judges to authenticate and pass through.
4. as each described method in the claim 1 to 3, it is characterized in that described method also comprises:
Obstructed out-of-date when authentication, described client receives biometric information again up to surpassing preset threshold value or authentication success.
5. as each described method in the claim 1 to 3, it is characterized in that,
The biometric information of described reception is finger print information, iris information, acoustic information, facial information or above any combination.
6. the customer certification system based on bio-identification is characterized in that, comprises at least one client and at least one authentication terminal;
The biometric information that described client is used for receiving is sent to the authentication terminal; And when authentication is passed through, allow user's operation of described biometric information correspondence.
Described authentication terminal is used for described biometric information is authenticated, and authentication result is fed back to described client.
7. system as claimed in claim 6 is characterized in that, described client also is used for user's biometric information is sent to described authentication terminal; The identifier that described authentication terminal also is used for described client is key, and described user's biometric information is encrypted, and generates standard authentication information and preserves, for subsequent authentication.
8. system as claimed in claim 7 is characterized in that, the identifier that described authentication terminal also is used for described client is key, and the biometric information of described reception is encrypted, and generates information to be certified; And described information to be certified and standard authentication information mated; When coupling is consistent, judges to authenticate and pass through.
9. as each described system in the claim 6 to 8, it is characterized in that it is obstructed out-of-date that described client also is used for when authentication, receive biometric information again up to surpassing preset threshold value or authentication success.
10. as each described system in the claim 6 to 8, it is characterized in that the biometric information of described reception is finger print information, iris information, acoustic information, facial information or above any combination.
CN201310148452XA 2013-04-25 2013-04-25 Biological recognition-based user authentication method and system Pending CN103237030A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310148452XA CN103237030A (en) 2013-04-25 2013-04-25 Biological recognition-based user authentication method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310148452XA CN103237030A (en) 2013-04-25 2013-04-25 Biological recognition-based user authentication method and system

Publications (1)

Publication Number Publication Date
CN103237030A true CN103237030A (en) 2013-08-07

Family

ID=48885047

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310148452XA Pending CN103237030A (en) 2013-04-25 2013-04-25 Biological recognition-based user authentication method and system

Country Status (1)

Country Link
CN (1) CN103237030A (en)

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103532956A (en) * 2013-10-18 2014-01-22 浪潮电子信息产业股份有限公司 Biological information-based authentication method in cloud operation system
CN103942483A (en) * 2014-05-15 2014-07-23 成都卫士通信息产业股份有限公司 Encryption machine with biological feature detecting function and working method thereof
CN104378202A (en) * 2013-08-12 2015-02-25 联想(北京)有限公司 Information processing method, electronic terminal and server
CN104573462A (en) * 2015-01-30 2015-04-29 北京得意音通技术有限责任公司 Fingerprint and voiceprint dual-authentication method and fingerprint and voiceprint collector
CN104639323A (en) * 2014-08-22 2015-05-20 康佳集团股份有限公司 Remote fingerprint authenticating method and system based on wearable equipment camera
CN105259771A (en) * 2015-10-29 2016-01-20 东莞酷派软件技术有限公司 Authentication method and associated device
CN105427105A (en) * 2014-09-11 2016-03-23 中兴通讯股份有限公司 Mobile payment method, system and device
CN105610891A (en) * 2015-09-24 2016-05-25 宇龙计算机通信科技(深圳)有限公司 Biological information verification function control method and apparatus thereof, and terminal
CN105868610A (en) * 2016-04-26 2016-08-17 乐视控股(北京)有限公司 Method and system for realizing user authentication through biological characteristic information
CN105867637A (en) * 2016-04-29 2016-08-17 乐视控股(北京)有限公司 Authentication method, device and system based on virtual reality equipment
CN106576243A (en) * 2014-06-26 2017-04-19 哈瑞克思信息科技公司 User authentication method and system using variable keypad and biometric identification
WO2017071326A1 (en) * 2015-10-28 2017-05-04 广东欧珀移动通信有限公司 Terminal control method, device and system
CN106712966A (en) * 2017-01-19 2017-05-24 努比亚技术有限公司 Biological characteristic protection method and device
CN107124283A (en) * 2017-05-24 2017-09-01 舒翔 A kind of physical characteristics collecting system and physical characteristics collecting method
WO2017152819A1 (en) * 2016-03-07 2017-09-14 李明 Authorization authentication method, device and system
CN107292152A (en) * 2017-05-24 2017-10-24 舒翔 A kind of biological characteristic authentication system and biometric authentication method
CN107835078A (en) * 2017-10-12 2018-03-23 深圳市中易通安全芯科技有限公司 A kind of mobile intelligent terminal biometric security unlocking system and method
CN109102050A (en) * 2018-08-20 2018-12-28 北京旷视科技有限公司 Checking method, device and server, application server, system of real name verifying system
CN112307452A (en) * 2019-08-01 2021-02-02 银河水滴科技(北京)有限公司 Application program operation control method and device and computer readable storage medium

Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101467204A (en) * 2005-05-27 2009-06-24 普提克斯科技股份有限公司 Method and system for bio-metric voice print authentication
CN101636949A (en) * 2007-01-17 2010-01-27 西联汇款公司 Generation systems and methods for transaction identifiers having biometric keys associated therewith
CN101764823A (en) * 2010-01-28 2010-06-30 华为终端有限公司 Authentication method, electronic equipment and authentication server
CN101884188A (en) * 2007-07-12 2010-11-10 创新投资有限责任公司 Identity authentication and secured access systems, components, and methods
CN102262599A (en) * 2011-09-02 2011-11-30 南京博智软件科技有限公司 Trusted root-based portable hard disk fingerprint identification method
CN102306286A (en) * 2011-08-24 2012-01-04 宇龙计算机通信科技(深圳)有限公司 Identity recognition method, identity recognition system and identity recognition terminal
CN102404116A (en) * 2010-09-30 2012-04-04 微软公司 Cryptographic device that binds additional authentication factor to multiple identities
CN102523213A (en) * 2011-12-13 2012-06-27 华为终端有限公司 Server and terminal authenticating method and server and terminal
CN102543084A (en) * 2010-12-29 2012-07-04 盛乐信息技术(上海)有限公司 Online voiceprint recognition system and implementation method thereof
WO2012093216A1 (en) * 2011-01-07 2012-07-12 Thomson Licensing Device and method for online storage, transmission device and method, and receiving device and method
CN102685110A (en) * 2012-04-17 2012-09-19 中国科学院计算技术研究所 Universal method and system for user registration authentication based on fingerprint characteristics
CN102769531A (en) * 2012-08-13 2012-11-07 鹤山世达光电科技有限公司 Identity authentication device and method thereof
CN102833244A (en) * 2012-08-21 2012-12-19 鹤山世达光电科技有限公司 Communication method for authentication by fingerprint information
CN102857503A (en) * 2012-08-31 2013-01-02 成都国腾实业集团有限公司 Secure wireless transmission method for fingerprint data
CN103067397A (en) * 2012-12-31 2013-04-24 华为技术有限公司 Security authentication method, access gateway and authentication server of desktop cloud system

Patent Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101467204A (en) * 2005-05-27 2009-06-24 普提克斯科技股份有限公司 Method and system for bio-metric voice print authentication
CN101636949A (en) * 2007-01-17 2010-01-27 西联汇款公司 Generation systems and methods for transaction identifiers having biometric keys associated therewith
CN101884188A (en) * 2007-07-12 2010-11-10 创新投资有限责任公司 Identity authentication and secured access systems, components, and methods
CN101764823A (en) * 2010-01-28 2010-06-30 华为终端有限公司 Authentication method, electronic equipment and authentication server
CN102404116A (en) * 2010-09-30 2012-04-04 微软公司 Cryptographic device that binds additional authentication factor to multiple identities
CN102543084A (en) * 2010-12-29 2012-07-04 盛乐信息技术(上海)有限公司 Online voiceprint recognition system and implementation method thereof
WO2012093216A1 (en) * 2011-01-07 2012-07-12 Thomson Licensing Device and method for online storage, transmission device and method, and receiving device and method
CN102306286A (en) * 2011-08-24 2012-01-04 宇龙计算机通信科技(深圳)有限公司 Identity recognition method, identity recognition system and identity recognition terminal
CN102262599A (en) * 2011-09-02 2011-11-30 南京博智软件科技有限公司 Trusted root-based portable hard disk fingerprint identification method
CN102523213A (en) * 2011-12-13 2012-06-27 华为终端有限公司 Server and terminal authenticating method and server and terminal
CN102685110A (en) * 2012-04-17 2012-09-19 中国科学院计算技术研究所 Universal method and system for user registration authentication based on fingerprint characteristics
CN102769531A (en) * 2012-08-13 2012-11-07 鹤山世达光电科技有限公司 Identity authentication device and method thereof
CN102833244A (en) * 2012-08-21 2012-12-19 鹤山世达光电科技有限公司 Communication method for authentication by fingerprint information
CN102857503A (en) * 2012-08-31 2013-01-02 成都国腾实业集团有限公司 Secure wireless transmission method for fingerprint data
CN103067397A (en) * 2012-12-31 2013-04-24 华为技术有限公司 Security authentication method, access gateway and authentication server of desktop cloud system

Cited By (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104378202A (en) * 2013-08-12 2015-02-25 联想(北京)有限公司 Information processing method, electronic terminal and server
CN104378202B (en) * 2013-08-12 2020-08-25 联想(北京)有限公司 Information processing method, electronic terminal and server
CN103532956A (en) * 2013-10-18 2014-01-22 浪潮电子信息产业股份有限公司 Biological information-based authentication method in cloud operation system
CN103942483A (en) * 2014-05-15 2014-07-23 成都卫士通信息产业股份有限公司 Encryption machine with biological feature detecting function and working method thereof
CN106576243B (en) * 2014-06-26 2020-08-14 哈瑞克思信息科技公司 User authentication method and system using variable keypad and biometric identification
CN106576243A (en) * 2014-06-26 2017-04-19 哈瑞克思信息科技公司 User authentication method and system using variable keypad and biometric identification
US10671716B2 (en) 2014-06-26 2020-06-02 Harexinfotech Inc. User authentication method and system using variable keypad and biometric identification
CN104639323A (en) * 2014-08-22 2015-05-20 康佳集团股份有限公司 Remote fingerprint authenticating method and system based on wearable equipment camera
CN105427105A (en) * 2014-09-11 2016-03-23 中兴通讯股份有限公司 Mobile payment method, system and device
CN104573462B (en) * 2015-01-30 2017-05-03 北京得意音通技术有限责任公司 Fingerprint and voiceprint dual-authentication method
CN104573462A (en) * 2015-01-30 2015-04-29 北京得意音通技术有限责任公司 Fingerprint and voiceprint dual-authentication method and fingerprint and voiceprint collector
CN105610891A (en) * 2015-09-24 2016-05-25 宇龙计算机通信科技(深圳)有限公司 Biological information verification function control method and apparatus thereof, and terminal
CN105610891B (en) * 2015-09-24 2019-05-14 宇龙计算机通信科技(深圳)有限公司 Biometric information verification function control method and device and terminal
WO2017071326A1 (en) * 2015-10-28 2017-05-04 广东欧珀移动通信有限公司 Terminal control method, device and system
CN105259771A (en) * 2015-10-29 2016-01-20 东莞酷派软件技术有限公司 Authentication method and associated device
WO2017152819A1 (en) * 2016-03-07 2017-09-14 李明 Authorization authentication method, device and system
US10785218B2 (en) 2016-03-07 2020-09-22 Tendyron Corporation Authorization authentication method, device and system
CN105868610A (en) * 2016-04-26 2016-08-17 乐视控股(北京)有限公司 Method and system for realizing user authentication through biological characteristic information
CN105867637A (en) * 2016-04-29 2016-08-17 乐视控股(北京)有限公司 Authentication method, device and system based on virtual reality equipment
CN106712966A (en) * 2017-01-19 2017-05-24 努比亚技术有限公司 Biological characteristic protection method and device
CN107124283A (en) * 2017-05-24 2017-09-01 舒翔 A kind of physical characteristics collecting system and physical characteristics collecting method
CN107292152A (en) * 2017-05-24 2017-10-24 舒翔 A kind of biological characteristic authentication system and biometric authentication method
CN107835078A (en) * 2017-10-12 2018-03-23 深圳市中易通安全芯科技有限公司 A kind of mobile intelligent terminal biometric security unlocking system and method
CN109102050A (en) * 2018-08-20 2018-12-28 北京旷视科技有限公司 Checking method, device and server, application server, system of real name verifying system
CN109102050B (en) * 2018-08-20 2021-08-10 北京旷视科技有限公司 Verification method and device, server, application server and real-name verification system
CN112307452A (en) * 2019-08-01 2021-02-02 银河水滴科技(北京)有限公司 Application program operation control method and device and computer readable storage medium

Similar Documents

Publication Publication Date Title
CN103237030A (en) Biological recognition-based user authentication method and system
CN105303659B (en) A kind of gate inhibition's personal identification method and device based on ultrasonic wave
CN106330442B (en) Identity authentication method, device and system
EP2854433A1 (en) Method, system and related device for realizing virtual sim card
CN105141615A (en) Method and system for opening account remotely, authentication method and system
CN102761870B (en) Terminal authentication and service authentication method, system and terminal
CN202772921U (en) Network login authentication protection system based on face identification
TW200642410A (en) User authentication in a communications system
WO2004046849A3 (en) Cryptographic methods and apparatus for secure authentication
CN102629926A (en) Encrypting cloud storage method based on intelligent mobile terminal
CN205121680U (en) Bluetooth lock system based on intelligent terminal
CN104303481A (en) Method and apparatus for remote portable wireless device authentication
CN109063438A (en) A kind of data access method, device, local data secure access equipment and terminal
CN104202299A (en) System and method of identity authentication based on Bluetooth
CN105142134B (en) Parameter acquisition and parameter transmission method and device
CN204904392U (en) Intelligent lock system is encrypted in high in clouds
CN107612949B (en) Wireless intelligent terminal access authentication method and system based on radio frequency fingerprint
CN105261100A (en) Entrance guard unlocking method and system
CN205080626U (en) Intelligence lock system based on thing networking
MX2020014235A (en) Systems and methods for secure read-only authentication.
CN107113613A (en) Server, mobile terminal, real-name network authentication system and method
CN103905200A (en) Identity authentication method and system based on sound wave communications
CN105635075A (en) Method of registering cloud terminal, cloud terminal, cloud server and cloud system
CN104717063A (en) Software security protection method of mobile terminal
CN103037366A (en) Mobile terminal user authentication method and mobile terminal based on asymmetric cryptographic technique

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20130807

RJ01 Rejection of invention patent application after publication