WO2017031850A1 - User identity authentication method, device, system and smart home - Google Patents

User identity authentication method, device, system and smart home Download PDF

Info

Publication number
WO2017031850A1
WO2017031850A1 PCT/CN2015/095783 CN2015095783W WO2017031850A1 WO 2017031850 A1 WO2017031850 A1 WO 2017031850A1 CN 2015095783 W CN2015095783 W CN 2015095783W WO 2017031850 A1 WO2017031850 A1 WO 2017031850A1
Authority
WO
WIPO (PCT)
Prior art keywords
verification
information
fingerprint
user
fingerprint information
Prior art date
Application number
PCT/CN2015/095783
Other languages
French (fr)
Chinese (zh)
Inventor
周福家
Original Assignee
宇龙计算机通信科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 宇龙计算机通信科技(深圳)有限公司 filed Critical 宇龙计算机通信科技(深圳)有限公司
Publication of WO2017031850A1 publication Critical patent/WO2017031850A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Definitions

  • the present invention relates to the field of data processing, and in particular, to a user identity verification method, apparatus, system, and smart home.
  • the object of the present invention is to provide a user identity verification method, which can improve the security of user identity verification; another object of the present invention is to provide a user identity verification apparatus, system and smart home.
  • the present invention provides a user identity verification method, including:
  • the first verification information and the second verification information are fused to generate verification fingerprint information
  • the user authentication is passed.
  • the method for obtaining the first verification information and the second verification information includes:
  • the feature information of the fingerprint information is divided into two parts according to a predetermined rule to form first verification information and second verification information.
  • the user identity verification method further includes:
  • the terminal acquires the control authority corresponding to the identity of the user.
  • the user identity verification method further includes:
  • the terminal acquires the first control authority
  • the terminal acquires the second control authority.
  • the invention provides a user identity verification device, comprising:
  • a receiving module configured to receive fingerprint information collected by the terminal and pre-stored first verification information
  • a matching module configured to verify whether the first verification information and the second verification information pre-stored by the local device match
  • a generating module configured to: when the matching is performed, the first verification information and the second verification information are fused to generate verification fingerprint information;
  • the verification module is configured to compare and verify the verification fingerprint information and the fingerprint information; if the verification is passed, the user identity verification is passed.
  • the user identity verification device further includes:
  • the first authority setting module is configured to: after the verification is passed, the terminal acquires a control authority corresponding to the identity of the user.
  • the user identity verification device further includes:
  • a distance module configured to obtain a distance difference between the terminal location and the local device location after the verification is passed
  • a second authority setting module configured to: when the distance difference is in the first range, the terminal acquires a first control authority; when the distance difference is in a second range, the terminal acquires a second Control permissions.
  • the invention provides a smart home comprising the user identity verification device.
  • the invention provides a user identity verification system, comprising:
  • a terminal configured to collect fingerprint information; send fingerprint information to the device and pre-stored first verification information;
  • a device configured to receive fingerprint information collected by the terminal and pre-stored first verification information; verify whether the first verification information and the second verification information pre-stored by the local device match; when matching, the first verification The information and the second verification information are fused to generate verification fingerprint information; the verification fingerprint information and the fingerprint information are compared and verified; if the verification is passed, the user identity verification is passed.
  • the terminal is further configured to collect fingerprint information of the user, and obtain feature information of the fingerprint information; and divide the feature information of the fingerprint information into two parts according to a predetermined rule to form first verification information and second verification information, and Sending the second verification information to the device.
  • the user identity verification method provided by the present invention includes: receiving fingerprint information collected by the terminal and pre-stored first verification information; verifying whether the first verification information and the second verification information pre-stored by the local device match; The first verification information and the second verification information are fused to generate verification fingerprint information; the verification fingerprint information and the fingerprint information are compared and verified; if the verification is passed, the user identity verification is passed.
  • the method divides the fingerprint information of the user into the first verification information and the second verification information in advance, and stores the first verification information and the second verification information in the user terminal and the device, respectively.
  • the fingerprint information collected by the terminal and the first verification information stored in the terminal are sent to the device.
  • the device first matches the received first verification information with the second verification information stored in the device. After the matching is successful, the fusion is generated to generate the verification fingerprint information.
  • the device compares and verifies the received fingerprint information and the verification fingerprint information; if the verification is passed, the user identity verification passes.
  • the method does not store complete verification fingerprint information in the device. Therefore, if the user has only fingerprint information and no first verification information, fingerprint recognition cannot be performed. If the user has the first verification information and the user fingerprint information is wrong, the fingerprint comparison identification cannot pass. Therefore, only when the fingerprint information sent by the user terminal is correct and the first verification information is also correct, the user identity verification can be performed. Therefore, the method can improve the security of the user identity verification and ensure the legitimate rights and interests of the user.
  • FIG. 1 is a flowchart of a user identity verification method according to an embodiment of the present invention
  • FIG. 2 is a structural block diagram of a user identity verification apparatus according to an embodiment of the present invention.
  • FIG. 3 is a structural block diagram of a user identity verification system according to an embodiment of the present invention.
  • the core of the invention is to provide a user identity verification method, which can improve the security of user identity verification; another core of the invention is to provide a user identity verification device, a system and a smart home.
  • FIG. 1 is a flowchart of a user identity verification method according to an embodiment of the present invention; the method may include:
  • Step s100 Receive fingerprint information collected by the terminal and pre-stored first verification information
  • Step s110 Verify whether the first verification information and the second verification information pre-stored by the local device match.
  • the method for obtaining the first verification information and the second verification information may be multiple, and the method for obtaining the first verification information and the second verification information may include:
  • the feature information of the fingerprint information is divided into two parts according to a predetermined rule to form first verification information and second verification information.
  • the device performs a fingerprint collection of the user, and extracts the fingerprint image, and divides the fingerprint features into two parts, each part is a picture with fingerprint feature information, and the two parts are combined to form a complete fingerprint.
  • Verify the picture one part of the storage terminal is stored in the device.
  • the terminal may also collect the fingerprint image of the user, and extract the fingerprint image, and divide the fingerprint features into two parts, each part is a picture with fingerprint feature information, and the two parts together can form a complete fingerprint. Verify the picture; one part of the storage terminal is stored in the device.
  • the first verification information and the second verification information may be extracted by other devices, and the first verification information is sent to the terminal and the second verification information is sent to the device. Two of them may be to divide the feature information into two figures equally, or to divide according to unused weights.
  • the terminal uses a mobile phone as an example.
  • the terminal may also be a device with a fingerprint collection function.
  • the device console selects the verification information input, and collects the fingerprint information of the user through the fingerprint verification module of the mobile phone.
  • the mobile application side divides the fingerprint field, the reference point, the detail feature and other core judgment basis information into two parts A and B, and A and B have a matching verification binding relationship.
  • a and B there are many algorithms divided into A and B.
  • the feature information can be divided into two fingerprint images, they can be merged into a complete feature information.
  • Fingerprint image can be.
  • a part of the information B is transmitted to the device console through the NFC for storage.
  • the mobile terminal only retains half of the information A. Prevent the hacker from getting black and get the entire authentication permission.
  • Step s120 When matching, the first verification information and the second verification information are fused to generate verification fingerprint information;
  • the first verification information and the second verification information may not be merged into complete verification fingerprint information.
  • Step s130 Perform comparison verification on the verification fingerprint information and the fingerprint information.
  • the feature information of the fingerprint information and the fingerprint information is to be compared, and when the threshold is met, the comparison verification is considered to pass.
  • step s140 if the verification is passed, the user identity verification is passed.
  • the user identity is legal and safe. Subsequent operations can be performed on the device.
  • the user identity verification method provided by the embodiment of the present invention is configured to divide the fingerprint information of the user into the first verification information and the second verification information in advance, and respectively separate the first verification information and the second verification information.
  • the fingerprint information collected by the terminal and the first verification information stored in the terminal are sent to the device.
  • the device first matches the received first verification information with the second verification information stored in the device. After the matching is successful, the fusion is generated to generate the verification fingerprint information.
  • the device compares and verifies the received fingerprint information and the verification fingerprint information; if the verification is passed, the user identity verification passes.
  • the method does not store complete verification fingerprint information in the device.
  • the method can improve the security of the user identity verification and ensure the legitimate rights and interests of the user.
  • the method further includes:
  • the terminal acquires the control authority corresponding to the identity of the user.
  • the device can know the identity information of the user, and can find the corresponding control authority information by using the identity information of the user. For example, according to the information of the user M, the control permission of finding M is only viewable. The device will control the operation of the user M, M can only view it, and cannot make other instructions to the device, that is, other operation instructions are regarded as illegal instructions by the device.
  • the permissions are different in different operating conditions of the device, so that when the user rights in the device are set, the corresponding provisions are made, and the user M is given different functions under different working states of the device. Permissions. This method needs to be set according to the actual use of the device.
  • the preferred privilege is also added to the time limit.
  • the user M obtains the privilege of the user M through the verification, but the execution time of the privilege is a predetermined time, and may be 1 hour or the like. After the predetermined time has elapsed, the permission will be canceled. If user M wants to operate the device, he must authenticate again.
  • the user identity verification method on the basis of the embodiment of FIG. 1 may further include:
  • the terminal acquires the first control authority
  • the terminal acquires the second control authority.
  • the user rights are different, and can be used for remote control devices, for example, remote control of the smart home, when the distance is far, only the switch of all the smart homes in the home can be viewed, and a few smart The opening permission of the home; but in the case of a close distance at home, the user can be given full access to all smart homes.
  • the smart home console is connected to the network through a router, and the mobile home application end establishes a connection with the console through the network.
  • the mobile application determines that it is within the range of the home, and will automatically report to the console to cancel the connection. Becomes the default permission when connecting again.
  • the console may be a device dedicated to user authentication, or may be used as part of the device, for example, the console device may be set in the smart home.
  • the user identity verification method does not store complete verification fingerprint information in the device. Therefore, if the user only has fingerprint information and does not have the first verification information, fingerprint identification cannot be performed. If the user has the first verification information and the user fingerprint information is wrong, the fingerprint comparison identification cannot pass. Therefore, only when the fingerprint information sent by the user terminal is correct and the first verification information is also correct, the user identity verification can be performed. Therefore, the method can improve the security of the user identity verification and ensure the legitimate rights and interests of the user. Moreover, different authenticated information can be given to the authenticated user to ensure the security of the device.
  • FIG. 2 is a structural block diagram of a user identity verification apparatus according to an embodiment of the present invention.
  • the receiving module 100 is configured to receive fingerprint information collected by the terminal and pre-stored first verification information
  • the user terminal may be a mobile phone or a terminal such as a tablet.
  • the matching module 200 is configured to verify whether the first verification information and the second verification information pre-stored by the local device match;
  • a generating module 300 configured to: when the matching is performed, the first verification information and the second verification information are fused to generate verification fingerprint information;
  • the verification module 400 is configured to compare and verify the verification fingerprint information and the fingerprint information; if the verification is passed, the user identity verification is passed.
  • the foregoing user identity verification apparatus may further include:
  • the first authority setting module is configured to: after the verification is passed, the terminal acquires a control authority corresponding to the identity of the user.
  • the foregoing user identity verification apparatus may further include:
  • a distance module configured to obtain a distance difference between the terminal location and the local device location after the verification is passed
  • a second authority setting module configured to: when the distance difference is in the first range, the terminal acquires a first control authority; when the distance difference is in a second range, the terminal acquires a second Control permissions.
  • the embodiment of the invention provides a smart home, which comprises the above user identity verification device.
  • the above user identity verification device may be set inside the smart home or may be set on an external control platform to implement user identity verification and permission setting through the control finger platform.
  • the smart home uses the fingerprint information to be segmented and stored in the user terminal and the user identity verification device, thereby enhancing the security of the user remotely controlling the home, realizing different rights management, and facilitating the user to work and work at home. Understanding and control of the home. Enhanced security to prevent the operation of criminals. Improve the security management and security of the smart home.
  • FIG. 3 is a structural block diagram of a user identity verification system according to an embodiment of the present invention.
  • the system may include:
  • the terminal 500 is configured to collect fingerprint information, and send the fingerprint information to the device and the first verification information stored in advance;
  • the device 600 is configured to receive fingerprint information collected by the terminal and pre-stored first verification information, and verify whether the first verification information and the second verification information pre-stored by the local device match; when matching, the first The verification information and the second verification information are fused to generate verification fingerprint information; the verification fingerprint information and the fingerprint information are compared and verified; if the verification is passed After that, user authentication is passed.
  • the terminal is further configured to collect fingerprint information of the user, and acquire feature information of the fingerprint information; and divide the feature information of the fingerprint information into two parts according to a predetermined rule to form first verification information and second verification. Information and transmitting the second verification information to the device.
  • the steps of a method or algorithm described in connection with the embodiments disclosed herein can be implemented directly in hardware, a software module executed by a processor, or a combination of both.
  • the software module can be placed in random access memory (RAM), memory, read only memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, removable disk, CD-ROM, or technical field. Any other form of storage medium known.

Abstract

A user identity authentication method, device, system and smart home. The method comprises: receiving fingerprint information collected by a terminal and pre-stored first authentication information; verifying whether the first authentication information matches second authentication information pre-stored in a local device; if so, merging the first authentication information and the second authentication information to generate fingerprint authentication information; performing authentication by comparing the fingerprint authentication information and the fingerprint information; and if the authentication is successful, determining the user identity authentication is successful. The method can improve security of user identity authentication.

Description

用户身份验证方法、装置、系统及智能家居User authentication method, device, system and smart home
本申请要求于2015年8月27日提交中国专利局、申请号为201510534923.X、发明名称为“用户身份验证方法、装置、系统及智能家居”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of the Chinese patent application filed on August 27, 2015 by the Chinese Patent Office, application number 201510534923.X, and the invention name is "user authentication method, device, system and smart home". The citations are incorporated herein by reference.
技术领域Technical field
本发明涉及数据处理领域,特别涉及一种用户身份验证方法、装置、系统及智能家居。The present invention relates to the field of data processing, and in particular, to a user identity verification method, apparatus, system, and smart home.
背景技术Background technique
目前随着技术的发展,单纯的指纹认证用户身份的安全性遭受质疑。例如在智能控制领域,若单纯的指纹认证出现漏洞的时候,会对控制设备的使用和安全带来巨大的隐患。At present, with the development of technology, the security of a simple fingerprint authentication user identity has been questioned. For example, in the field of intelligent control, if a simple fingerprint authentication has a loophole, it will bring huge hidden dangers to the use and security of the control device.
因此,如何提高用户身份验证的安全性,是本领域技术人员需要解决的技术问题。Therefore, how to improve the security of user identity verification is a technical problem that a person skilled in the art needs to solve.
发明内容Summary of the invention
本发明的目的是提供一种用户身份验证方法,该方法能够提高用户身份验证的安全性;本发明的另一目的是提供一种用户身份验证装置、系统及智能家居。The object of the present invention is to provide a user identity verification method, which can improve the security of user identity verification; another object of the present invention is to provide a user identity verification apparatus, system and smart home.
为解决上述技术问题,本发明提供一种用户身份验证方法,包括:To solve the above technical problem, the present invention provides a user identity verification method, including:
接收终端采集的指纹信息以及预先存储的第一验证信息;Receiving fingerprint information collected by the terminal and pre-stored first verification information;
验证所述第一验证信息和本地设备预先存储的第二验证信息是否匹配;Verifying whether the first verification information and the second verification information pre-stored by the local device match;
当匹配时,所述第一验证信息和所述第二验证信息融合生成验证指纹信息;When the matching is performed, the first verification information and the second verification information are fused to generate verification fingerprint information;
将所述验证指纹信息和所述指纹信息进行对比验证;And verifying the verification fingerprint information and the fingerprint information;
若验证通过后,用户身份验证通过。If the verification is passed, the user authentication is passed.
其中,所述第一验证信息和所述第二验证信息的获取方法包括: The method for obtaining the first verification information and the second verification information includes:
采集用户的指纹信息,并获取指纹信息的特征信息;Collecting fingerprint information of the user and acquiring feature information of the fingerprint information;
将所述指纹信息的特征信息按照预定规则分为两部分,形成第一验证信息和第二验证信息。The feature information of the fingerprint information is divided into two parts according to a predetermined rule to form first verification information and second verification information.
其中,所述的用户身份验证方法还包括:The user identity verification method further includes:
当验证通过后,所述终端获取与用户身份相对应的控制权限。After the verification is passed, the terminal acquires the control authority corresponding to the identity of the user.
其中,所述的用户身份验证方法还包括:The user identity verification method further includes:
当验证通过后,获取所述终端位置与所述本地设备位置的距离差值;After the verification is passed, obtaining a distance difference between the terminal location and the local device location;
当所述距离差值在第一范围内,则所述终端获取第一控制权限;When the distance difference is within the first range, the terminal acquires the first control authority;
当所述距离差值在第二范围内,则所述终端获取第二控制权限。When the distance difference is within the second range, the terminal acquires the second control authority.
本发明提供一种用户身份验证装置,包括:The invention provides a user identity verification device, comprising:
接收模块,用于接收终端采集的指纹信息以及预先存储的第一验证信息;a receiving module, configured to receive fingerprint information collected by the terminal and pre-stored first verification information;
匹配模块,用于验证所述第一验证信息和本地设备预先存储的第二验证信息是否匹配;a matching module, configured to verify whether the first verification information and the second verification information pre-stored by the local device match;
生成模块,用于当匹配时,所述第一验证信息和所述第二验证信息融合生成验证指纹信息;a generating module, configured to: when the matching is performed, the first verification information and the second verification information are fused to generate verification fingerprint information;
验证模块,用于将所述验证指纹信息和所述指纹信息进行对比验证;若验证通过后,用户身份验证通过。The verification module is configured to compare and verify the verification fingerprint information and the fingerprint information; if the verification is passed, the user identity verification is passed.
其中,所述的用户身份验证装置还包括:The user identity verification device further includes:
第一权限设定模块,用于当验证通过后,所述终端获取与用户身份相对应的控制权限。The first authority setting module is configured to: after the verification is passed, the terminal acquires a control authority corresponding to the identity of the user.
其中,所述的用户身份验证装置还包括:The user identity verification device further includes:
距离模块,用于当验证通过后,获取所述终端位置与所述本地设备位置的距离差值;a distance module, configured to obtain a distance difference between the terminal location and the local device location after the verification is passed;
第二权限设定模块,用于当所述距离差值在第一范围内,则所述终端获取第一控制权限;当所述距离差值在第二范围内,则所述终端获取第二控制权限。a second authority setting module, configured to: when the distance difference is in the first range, the terminal acquires a first control authority; when the distance difference is in a second range, the terminal acquires a second Control permissions.
本发明提供一种智能家居包括所述的用户身份验证装置。The invention provides a smart home comprising the user identity verification device.
本发明提供一种用户身份验证系统,包括: The invention provides a user identity verification system, comprising:
终端,用于采集的指纹信息;向设备发送指纹信息以及预先存储的第一验证信息;a terminal, configured to collect fingerprint information; send fingerprint information to the device and pre-stored first verification information;
设备,用于接收所述终端采集的指纹信息以及预先存储的第一验证信息;验证所述第一验证信息和本地设备预先存储的第二验证信息是否匹配;当匹配时,所述第一验证信息和所述第二验证信息融合生成验证指纹信息;将所述验证指纹信息和所述指纹信息进行对比验证;若验证通过后,用户身份验证通过。a device, configured to receive fingerprint information collected by the terminal and pre-stored first verification information; verify whether the first verification information and the second verification information pre-stored by the local device match; when matching, the first verification The information and the second verification information are fused to generate verification fingerprint information; the verification fingerprint information and the fingerprint information are compared and verified; if the verification is passed, the user identity verification is passed.
其中,所述终端还用于采集用户的指纹信息,并获取指纹信息的特征信息;将所述指纹信息的特征信息按照预定规则分为两部分,形成第一验证信息和第二验证信息,并将所述第二验证信息发送给所述设备。The terminal is further configured to collect fingerprint information of the user, and obtain feature information of the fingerprint information; and divide the feature information of the fingerprint information into two parts according to a predetermined rule to form first verification information and second verification information, and Sending the second verification information to the device.
本发明所提供的用户身份验证方法,包括:接收终端采集的指纹信息以及预先存储的第一验证信息;验证所述第一验证信息和本地设备预先存储的第二验证信息是否匹配;当匹配时,所述第一验证信息和所述第二验证信息融合生成验证指纹信息;将所述验证指纹信息和所述指纹信息进行对比验证;若验证通过后,用户身份验证通过。The user identity verification method provided by the present invention includes: receiving fingerprint information collected by the terminal and pre-stored first verification information; verifying whether the first verification information and the second verification information pre-stored by the local device match; The first verification information and the second verification information are fused to generate verification fingerprint information; the verification fingerprint information and the fingerprint information are compared and verified; if the verification is passed, the user identity verification is passed.
该方法通过预先将用户的指纹信息分为第一验证信息和第二验证信息,并将第一验证信息和第二验证信息分别存储于用户终端和设备中。当用户要进行身份验证时,需要将终端采集的指纹信息以及终端中存储的第一验证信息发送给设备;设备首先将接收到的第一验证信息和设备中存储的第二验证信息进行匹配,当匹配成功后,在进行融合生成验证指纹信息。设备在将接收到的指纹信息和验证指纹信息进行对比验证;若验证通过后,用户身份验证通过。The method divides the fingerprint information of the user into the first verification information and the second verification information in advance, and stores the first verification information and the second verification information in the user terminal and the device, respectively. When the user is to perform the authentication, the fingerprint information collected by the terminal and the first verification information stored in the terminal are sent to the device. The device first matches the received first verification information with the second verification information stored in the device. After the matching is successful, the fusion is generated to generate the verification fingerprint information. The device compares and verifies the received fingerprint information and the verification fingerprint information; if the verification is passed, the user identity verification passes.
该方法设备中并没有存储完整的验证指纹信息,因此,若用户只有指纹信息而没有第一验证信息则不能够进行指纹识别。若用户有第一验证信息而用户指纹信息是错误的,指纹对比识别也不能够通过。因此,只有当用户终端发送的指纹信息是正确的以及第一验证信息也是正确的,才能够通过用户身份验证,因此,该方法能够提高用户身份验证的安全性,保证用户的合法权益。 The method does not store complete verification fingerprint information in the device. Therefore, if the user has only fingerprint information and no first verification information, fingerprint recognition cannot be performed. If the user has the first verification information and the user fingerprint information is wrong, the fingerprint comparison identification cannot pass. Therefore, only when the fingerprint information sent by the user terminal is correct and the first verification information is also correct, the user identity verification can be performed. Therefore, the method can improve the security of the user identity verification and ensure the legitimate rights and interests of the user.
附图说明DRAWINGS
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据提供的附图获得其他的附图。In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the embodiments or the description of the prior art will be briefly described below. Obviously, the drawings in the following description are only It is an embodiment of the present invention, and those skilled in the art can obtain other drawings according to the provided drawings without any creative work.
图1为本发明实施例提供的用户身份验证方法的流程图;FIG. 1 is a flowchart of a user identity verification method according to an embodiment of the present invention;
图2为本发明实施例提供的用户身份验证装置的结构框图;2 is a structural block diagram of a user identity verification apparatus according to an embodiment of the present invention;
图3为本发明实施例提供的用户身份验证系统的结构框图。FIG. 3 is a structural block diagram of a user identity verification system according to an embodiment of the present invention.
具体实施方式detailed description
本发明的核心是提供一种用户身份验证方法,该方法能够提高用户身份验证的安全性;本发明的另一核心是提供一种用户身份验证装置、系统及智能家居。The core of the invention is to provide a user identity verification method, which can improve the security of user identity verification; another core of the invention is to provide a user identity verification device, a system and a smart home.
为使本发明实施例的目的、技术方案和优点更加清楚,下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。The technical solutions in the embodiments of the present invention will be clearly and completely described in conjunction with the drawings in the embodiments of the present invention. It is a partial embodiment of the invention, and not all of the embodiments. All other embodiments obtained by those skilled in the art based on the embodiments of the present invention without creative efforts are within the scope of the present invention.
请参考图1,图1为本发明实施例提供的用户身份验证方法的流程图;该方法可以包括:Please refer to FIG. 1. FIG. 1 is a flowchart of a user identity verification method according to an embodiment of the present invention; the method may include:
步骤s100、接收终端采集的指纹信息以及预先存储的第一验证信息;Step s100: Receive fingerprint information collected by the terminal and pre-stored first verification information;
步骤s110、验证所述第一验证信息和本地设备预先存储的第二验证信息是否匹配;Step s110: Verify whether the first verification information and the second verification information pre-stored by the local device match.
其中,第一验证信息和第二验证信息的获取方法可以是多种,优选的,第一验证信息和第二验证信息的获取方法可以包括:The method for obtaining the first verification information and the second verification information may be multiple, and the method for obtaining the first verification information and the second verification information may include:
采集用户的指纹信息,并获取指纹信息的特征信息;Collecting fingerprint information of the user and acquiring feature information of the fingerprint information;
将所述指纹信息的特征信息按照预定规则分为两部分,形成第一验证信息和第二验证信息。 The feature information of the fingerprint information is divided into two parts according to a predetermined rule to form first verification information and second verification information.
具体方式例如设备进行用户指纹采集图片,并将该指纹图片进行特征提取,将这些指纹特征分为两部分,每部分都是具有指纹特征信息的图片,且两部分合在一起可以组成完整的指纹验证图片;一部分存储终端中,另一部分存储在设备中。也可以是终端采集用户指纹采集图片,并将该指纹图片进行特征提取,将这些指纹特征分为两部分,每部分都是具有指纹特征信息的图片,且两部分合在一起可以组成完整的指纹验证图片;一部分存储终端中,另一部分存储在设备中。当然这里也可以其他装置进行的提取第一验证信息和第二验证信息,并分别将第一验证信息发送给终端,将第二验证信息发送给设备。其中两部分可以是将特征信息平均分到两幅图中,也可以是按照不用的权重进行划分。Specifically, for example, the device performs a fingerprint collection of the user, and extracts the fingerprint image, and divides the fingerprint features into two parts, each part is a picture with fingerprint feature information, and the two parts are combined to form a complete fingerprint. Verify the picture; one part of the storage terminal is stored in the device. The terminal may also collect the fingerprint image of the user, and extract the fingerprint image, and divide the fingerprint features into two parts, each part is a picture with fingerprint feature information, and the two parts together can form a complete fingerprint. Verify the picture; one part of the storage terminal is stored in the device. Of course, the first verification information and the second verification information may be extracted by other devices, and the first verification information is sent to the terminal and the second verification information is sent to the device. Two of them may be to divide the feature information into two figures equally, or to divide according to unused weights.
其中,下面具体以终端获取第一验证信息和第二验证信息为例子进行说明:其中,终端以手机为例子,当然终端还可以是具有指纹采集功能的装置。The following is specifically described by taking the first verification information and the second verification information by the terminal as an example. The terminal uses a mobile phone as an example. Of course, the terminal may also be a device with a fingerprint collection function.
1)首先建立移动控制台(手机)和设备控制台的连接,可以通过NFC近场进行数据传输(这里也可以通过其他方式进行数据传输,例如蓝牙)。1) First establish a connection between the mobile console (mobile phone) and the device console, and the data can be transmitted through the NFC near field (the data transmission can also be performed by other means, such as Bluetooth).
2)设备控制台选择验证信息录入,通过手机的指纹验证模组采集用户的指纹信息。2) The device console selects the verification information input, and collects the fingerprint information of the user through the fingerprint verification module of the mobile phone.
3)手机应用端将录入指纹的方向场,参考点,细节特征等核心判断依据的特征信息分为两部分A和B,且A和B之间具有匹配验证绑定关系。3) The mobile application side divides the fingerprint field, the reference point, the detail feature and other core judgment basis information into two parts A and B, and A and B have a matching verification binding relationship.
其中,一种具体的划分A和B的方式为:Among them, a specific way to divide A and B is:
采集一幅用户指纹图片,识别该指纹图片中的特征信息,在图中每个特征信息为一个小矩形的特征点;Collecting a user fingerprint image to identify feature information in the fingerprint image, wherein each feature information in the figure is a small rectangular feature point;
利用一条曲线在不交叉的情况下尽可能多的穿过小矩形的特征点的中心点,由于曲线穿过的都是特征点的中心点,因此,沿该条曲线可以将其穿过的特征点分为两部分;因此,根据曲线可以将特征信息分为两部分A和B;同时通过曲线可以将用户指纹图片分为图片A和图片B,其中图片A具有特征信息A和图片B具有特征信息B。Use a curve to pass through the center point of the feature point of the small rectangle as much as possible without crossing. Since the curve passes through the center point of the feature point, the feature along which the curve can pass is The point is divided into two parts; therefore, according to the curve, the feature information can be divided into two parts A and B; at the same time, the user fingerprint picture can be divided into picture A and picture B by the curve, wherein picture A has feature information A and picture B has characteristics Information B.
其中,划分为A和B的算法还有很多,这里只要达到将特征信息可以分在两幅指纹图片中,使得他们可以融合后成为一幅具有完整特征信息的 指纹图片即可。Among them, there are many algorithms divided into A and B. Here, as long as the feature information can be divided into two fingerprint images, they can be merged into a complete feature information. Fingerprint image can be.
4)将一部分信息B通过NFC传给设备控制台进行存储。手机端只保留一半的信息A。防止被黑客黑入而获取整个验证权限。4) A part of the information B is transmitted to the device console through the NFC for storage. The mobile terminal only retains half of the information A. Prevent the hacker from getting black and get the entire authentication permission.
步骤s120、当匹配时,所述第一验证信息和所述第二验证信息融合生成验证指纹信息;Step s120: When matching, the first verification information and the second verification information are fused to generate verification fingerprint information;
不匹配时,第一验证信息和第二验证信息不可能融合成为完整的验证指纹信息。When there is no match, the first verification information and the second verification information may not be merged into complete verification fingerprint information.
步骤s130、将所述验证指纹信息和所述指纹信息进行对比验证;Step s130: Perform comparison verification on the verification fingerprint information and the fingerprint information.
即将验证指纹信息和指纹信息的特征信息进行对比,当满足阈值时,则认为对比验证通过。The feature information of the fingerprint information and the fingerprint information is to be compared, and when the threshold is met, the comparison verification is considered to pass.
步骤s140、若验证通过后,用户身份验证通过。In step s140, if the verification is passed, the user identity verification is passed.
其中,当验证通过后,则用户身份为合法、安全的。可以进行对设备进行后续的操作。Among them, when the verification is passed, the user identity is legal and safe. Subsequent operations can be performed on the device.
基于上述技术方案,本发明实施例所提供的用户身份验证方法,该方法通过预先将用户的指纹信息分为第一验证信息和第二验证信息,并将第一验证信息和第二验证信息分别存储于用户终端和设备中。当用户要进行身份验证时,需要将终端采集的指纹信息以及终端中存储的第一验证信息发送给设备;设备首先将接收到的第一验证信息和设备中存储的第二验证信息进行匹配,当匹配成功后,在进行融合生成验证指纹信息。设备在将接收到的指纹信息和验证指纹信息进行对比验证;若验证通过后,用户身份验证通过。该方法设备中并没有存储完整的验证指纹信息,因此,若用户只有指纹信息而没有第一验证信息则不能够进行指纹识别。若用户有第一验证信息而用户指纹信息是错误的,指纹对比识别也不能够通过。因此,只有当用户终端发送的指纹信息是正确的以及第一验证信息也是正确的,才能够通过用户身份验证,因此,该方法能够提高用户身份验证的安全性,保证用户的合法权益。Based on the foregoing technical solution, the user identity verification method provided by the embodiment of the present invention is configured to divide the fingerprint information of the user into the first verification information and the second verification information in advance, and respectively separate the first verification information and the second verification information. Stored in user terminals and devices. When the user is to perform the authentication, the fingerprint information collected by the terminal and the first verification information stored in the terminal are sent to the device. The device first matches the received first verification information with the second verification information stored in the device. After the matching is successful, the fusion is generated to generate the verification fingerprint information. The device compares and verifies the received fingerprint information and the verification fingerprint information; if the verification is passed, the user identity verification passes. The method does not store complete verification fingerprint information in the device. Therefore, if the user has only fingerprint information and no first verification information, fingerprint recognition cannot be performed. If the user has the first verification information and the user fingerprint information is wrong, the fingerprint comparison identification cannot pass. Therefore, only when the fingerprint information sent by the user terminal is correct and the first verification information is also correct, the user identity verification can be performed. Therefore, the method can improve the security of the user identity verification and ensure the legitimate rights and interests of the user.
优选的,基于上述实施例的用户身份验证方法,其还可以包括:Preferably, based on the user identity verification method of the foregoing embodiment, the method further includes:
当验证通过后,所述终端获取与用户身份相对应的控制权限。 After the verification is passed, the terminal acquires the control authority corresponding to the identity of the user.
其中,验证通过后,设备就可以知道该用户的身份信息,并可以通过该用户的身份信息查找与之相对应的控制权限信息。例如,根据用户M的信息,查找到M的控制权限为仅可以查看。则设备会控制用户M的操作,M仅可以进行查看,不能够对设备进行其他指令,即其他操作指令都会被设备认为是非法指令。After the verification is passed, the device can know the identity information of the user, and can find the corresponding control authority information by using the identity information of the user. For example, according to the information of the user M, the control permission of finding M is only viewable. The device will control the operation of the user M, M can only view it, and cannot make other instructions to the device, that is, other operation instructions are regarded as illegal instructions by the device.
通过这样的设置,可以最大可能的保证设备的安全,保证机密信息不回泄露。方便对用户权限进行个性化管理。Through such a setting, the security of the device can be ensured as much as possible, and the confidential information is guaranteed not to leak back. Convenient for personalized management of user rights.
其中,优选的,有的情况下也是需要对同一用户的权限进行在不同条件下进行不同的设定。Among them, preferably, in some cases, it is also necessary to perform different settings for the same user's rights under different conditions.
例如,同为用户M,在设备的不同运行情况下的权限是不同的,这样需要在设备中用户权限的设定时,进行相应的规定,将用户M在设备的不同工作状态下赋予不同的权限。这一方法是需要根据设备的实际使用情况进行设置的。For example, the same user M, the permissions are different in different operating conditions of the device, so that when the user rights in the device are set, the corresponding provisions are made, and the user M is given different functions under different working states of the device. Permissions. This method needs to be set according to the actual use of the device.
其中,优选的上述权限的赋予也是可以在加上时间的限制的,例如,用户M通过了验证,获取了用户M的权限,但是该权限的执行时间为预定时间,可以为1小时等,则超过预定时间后,权限会取消,用户M若还想操作设备的话必须再次进行身份验证。The preferred privilege is also added to the time limit. For example, the user M obtains the privilege of the user M through the verification, but the execution time of the privilege is a predetermined time, and may be 1 hour or the like. After the predetermined time has elapsed, the permission will be canceled. If user M wants to operate the device, he must authenticate again.
优选的,在图1的实施例的基础上用户身份验证方法还可以包括:Preferably, the user identity verification method on the basis of the embodiment of FIG. 1 may further include:
当验证通过后,获取所述终端位置与所述本地设备位置的距离差值;After the verification is passed, obtaining a distance difference between the terminal location and the local device location;
当所述距离差值在第一范围内,则所述终端获取第一控制权限;When the distance difference is within the first range, the terminal acquires the first control authority;
当所述距离差值在第二范围内,则所述终端获取第二控制权限。When the distance difference is within the second range, the terminal acquires the second control authority.
其中,这种根据距离信息,用户权限不同的情况,可以用于远程控制设备上,例如,远程控制智能家居,在距离远的时候,只能够进行查看家中全部智能家居的开关情况,以及少数智能家居的开启权限;但是在家中距离近的情况,可以赋予用户所有智能家居的全部使用权限。Among them, according to the distance information, the user rights are different, and can be used for remote control devices, for example, remote control of the smart home, when the distance is far, only the switch of all the smart homes in the home can be viewed, and a few smart The opening permission of the home; but in the case of a close distance at home, the user can be given full access to all smart homes.
下面以智能家居的用具体实施例说明:The following is a description of a specific embodiment of a smart home:
(1)智能家居控制台,通过路由器连入网络,手机家居应用端通过网络建立与控制台的连接。 (1) The smart home console is connected to the network through a router, and the mobile home application end establishes a connection with the console through the network.
(2)当验证通过后,获取所述手机位置与所述本地设备位置的距离差值;当所述距离差值在第一范围内,则所述终端获取第一控制权限;即只能获取查看权限和电器关闭权限以及少部分家用电器的开启权限。及时发现家中电器的运行状态并关闭。对于开启权限需要用户手动对控制台赋予权限,确保安全。(2) after the verification is passed, obtaining a distance difference between the location of the mobile phone and the location of the local device; when the distance difference is within the first range, the terminal acquires the first control permission; View permissions and appliance shutdown permissions as well as a few home appliances. Timely discover the operating status of the home appliance and shut it down. For opening permissions, users need to manually give permissions to the console to ensure security.
(3)当用户在家时(即当所述距离差值在第二范围内,则所述终端获取第二控制权限)想获得全部的操作权限时就需要在验证通过后再让手机与控制台近场NFC验证一下(控制台需手动开起NFC一次)。此时赋予手机应用端12小时的连接控制权限。(3) When the user is at home (that is, when the distance difference is in the second range, the terminal acquires the second control authority), if you want to obtain all the operation rights, you need to let the mobile phone and the console pass after the verification is passed. Near field NFC verification (the console needs to manually open NFC once). At this point, give the mobile app 12-hour connection control permission.
(4)当用户离开家时,手机应用端判定离开家的位置范围内,将自动上报控制台取消连接。再次连接时变成默认权限。(4) When the user leaves home, the mobile application determines that it is within the range of the home, and will automatically report to the console to cancel the connection. Becomes the default permission when connecting again.
其中,控制台可以是专门用来进行用户身份验证的设备,也可以是使用设备中的一部分,例如控制台设备可以设置在智能家居中。The console may be a device dedicated to user authentication, or may be used as part of the device, for example, the console device may be set in the smart home.
基于上述技术方案,本发明实施例所提供的用户身份验证方法,该方法设备中并没有存储完整的验证指纹信息,因此,若用户只有指纹信息而没有第一验证信息则不能够进行指纹识别。若用户有第一验证信息而用户指纹信息是错误的,指纹对比识别也不能够通过。因此,只有当用户终端发送的指纹信息是正确的以及第一验证信息也是正确的,才能够通过用户身份验证,因此,该方法能够提高用户身份验证的安全性,保证用户的合法权益。且还可以给通过验证的用户赋予不同的权限信息,保证设备的使用安全。Based on the foregoing technical solution, the user identity verification method provided by the embodiment of the present invention does not store complete verification fingerprint information in the device. Therefore, if the user only has fingerprint information and does not have the first verification information, fingerprint identification cannot be performed. If the user has the first verification information and the user fingerprint information is wrong, the fingerprint comparison identification cannot pass. Therefore, only when the fingerprint information sent by the user terminal is correct and the first verification information is also correct, the user identity verification can be performed. Therefore, the method can improve the security of the user identity verification and ensure the legitimate rights and interests of the user. Moreover, different authenticated information can be given to the authenticated user to ensure the security of the device.
请参考图2,图2为本发明实施例提供的用户身份验证装置的结构框图;该装置可以包括:Referring to FIG. 2, FIG. 2 is a structural block diagram of a user identity verification apparatus according to an embodiment of the present invention;
接收模块100,用于接收终端采集的指纹信息以及预先存储的第一验证信息;The receiving module 100 is configured to receive fingerprint information collected by the terminal and pre-stored first verification information;
其中,用户终端可以是手机也可以是平板等终端。The user terminal may be a mobile phone or a terminal such as a tablet.
匹配模块200,用于验证所述第一验证信息和本地设备预先存储的第二验证信息是否匹配; The matching module 200 is configured to verify whether the first verification information and the second verification information pre-stored by the local device match;
生成模块300,用于当匹配时,所述第一验证信息和所述第二验证信息融合生成验证指纹信息;a generating module 300, configured to: when the matching is performed, the first verification information and the second verification information are fused to generate verification fingerprint information;
验证模块400,用于将所述验证指纹信息和所述指纹信息进行对比验证;若验证通过后,用户身份验证通过。The verification module 400 is configured to compare and verify the verification fingerprint information and the fingerprint information; if the verification is passed, the user identity verification is passed.
优选的,上述用户身份验证装置还可以包括:Preferably, the foregoing user identity verification apparatus may further include:
第一权限设定模块,用于当验证通过后,所述终端获取与用户身份相对应的控制权限。The first authority setting module is configured to: after the verification is passed, the terminal acquires a control authority corresponding to the identity of the user.
优选的,上述用户身份验证装置还可以包括:Preferably, the foregoing user identity verification apparatus may further include:
距离模块,用于当验证通过后,获取所述终端位置与所述本地设备位置的距离差值;a distance module, configured to obtain a distance difference between the terminal location and the local device location after the verification is passed;
第二权限设定模块,用于当所述距离差值在第一范围内,则所述终端获取第一控制权限;当所述距离差值在第二范围内,则所述终端获取第二控制权限。a second authority setting module, configured to: when the distance difference is in the first range, the terminal acquires a first control authority; when the distance difference is in a second range, the terminal acquires a second Control permissions.
本发明实施例提供一种智能家居,包括上述用户身份验证装置。The embodiment of the invention provides a smart home, which comprises the above user identity verification device.
其中,这里的上述用户身份验证装置可以设置在智能家居内部,也可以设置于外部的控制平台,通过控指平台实现用户身份验证以及权限设置。The above user identity verification device may be set inside the smart home or may be set on an external control platform to implement user identity verification and permission setting through the control finger platform.
基于上述技术方案,本发明实施例提供的智能家居采用指纹信息的分割存储于用户终端和用户身份验证装置,增强用户远程控制家居的验证安全性,实现不同的权限管理,方便用户居家及工作时对家居的了解及控制。增强了安全性,可以防止不法分子的操作。提高了智能家居的权限管理和使用安全性。Based on the foregoing technical solution, the smart home provided by the embodiment of the present invention uses the fingerprint information to be segmented and stored in the user terminal and the user identity verification device, thereby enhancing the security of the user remotely controlling the home, realizing different rights management, and facilitating the user to work and work at home. Understanding and control of the home. Enhanced security to prevent the operation of criminals. Improve the security management and security of the smart home.
请参考图3,图3为本发明实施例提供的用户身份验证系统的结构框图;该系统可以包括:Please refer to FIG. 3. FIG. 3 is a structural block diagram of a user identity verification system according to an embodiment of the present invention; the system may include:
终端500,用于采集的指纹信息;向设备发送指纹信息以及预先存储的第一验证信息;The terminal 500 is configured to collect fingerprint information, and send the fingerprint information to the device and the first verification information stored in advance;
设备600,用于接收所述终端采集的指纹信息以及预先存储的第一验证信息;验证所述第一验证信息和本地设备预先存储的第二验证信息是否匹配;当匹配时,所述第一验证信息和所述第二验证信息融合生成验证指纹信息;将所述验证指纹信息和所述指纹信息进行对比验证;若验证通过 后,用户身份验证通过。The device 600 is configured to receive fingerprint information collected by the terminal and pre-stored first verification information, and verify whether the first verification information and the second verification information pre-stored by the local device match; when matching, the first The verification information and the second verification information are fused to generate verification fingerprint information; the verification fingerprint information and the fingerprint information are compared and verified; if the verification is passed After that, user authentication is passed.
其中,优选的,所述终端还用于采集用户的指纹信息,并获取指纹信息的特征信息;将所述指纹信息的特征信息按照预定规则分为两部分,形成第一验证信息和第二验证信息,并将所述第二验证信息发送给所述设备。Preferably, the terminal is further configured to collect fingerprint information of the user, and acquire feature information of the fingerprint information; and divide the feature information of the fingerprint information into two parts according to a predetermined rule to form first verification information and second verification. Information and transmitting the second verification information to the device.
说明书中各个实施例采用递进的方式描述,每个实施例重点说明的都是与其他实施例的不同之处,各个实施例之间相同相似部分互相参见即可。对于实施例公开的装置而言,由于其与实施例公开的方法相对应,所以描述的比较简单,相关之处参见方法部分说明即可。The various embodiments in the specification are described in a progressive manner, and each embodiment focuses on differences from other embodiments, and the same similar parts between the various embodiments may be referred to each other. For the device disclosed in the embodiment, since it corresponds to the method disclosed in the embodiment, the description is relatively simple, and the relevant parts can be referred to the method part.
专业人员还可以进一步意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、计算机软件或者二者的结合来实现,为了清楚地说明硬件和软件的可互换性,在上述说明中已经按照功能一般性地描述了各示例的组成及步骤。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本发明的范围。A person skilled in the art will further appreciate that the elements and algorithm steps of the various examples described in connection with the embodiments disclosed herein can be implemented in electronic hardware, computer software or a combination of both, in order to clearly illustrate the hardware and software. Interchangeability, the composition and steps of the various examples have been generally described in terms of function in the above description. Whether these functions are performed in hardware or software depends on the specific application and design constraints of the solution. A person skilled in the art can use different methods for implementing the described functions for each particular application, but such implementation should not be considered to be beyond the scope of the present invention.
结合本文中所公开的实施例描述的方法或算法的步骤可以直接用硬件、处理器执行的软件模块,或者二者的结合来实施。软件模块可以置于随机存储器(RAM)、内存、只读存储器(ROM)、电可编程ROM、电可擦除可编程ROM、寄存器、硬盘、可移动磁盘、CD-ROM、或技术领域内所公知的任意其它形式的存储介质中。The steps of a method or algorithm described in connection with the embodiments disclosed herein can be implemented directly in hardware, a software module executed by a processor, or a combination of both. The software module can be placed in random access memory (RAM), memory, read only memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, removable disk, CD-ROM, or technical field. Any other form of storage medium known.
以上对本发明所提供的用户身份验证方法、装置、系统及智能家居进行了详细介绍。本文中应用了具体个例对本发明的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本发明的方法及其核心思想。应当指出,对于本技术领域的普通技术人员来说,在不脱离本发明原理的前提下,还可以对本发明进行若干改进和修饰,这些改进和修饰也落入本发明权利要求的保护范围内。 The user identity verification method, device, system and smart home provided by the present invention are described in detail above. The principles and embodiments of the present invention have been described herein with reference to specific examples, and the description of the above embodiments is only to assist in understanding the method of the present invention and its core idea. It should be noted that those skilled in the art can make various modifications and changes to the present invention without departing from the spirit and scope of the invention.

Claims (10)

  1. 一种用户身份验证方法,其特征在于,包括:A user identity verification method, comprising:
    接收终端采集的指纹信息以及预先存储的第一验证信息;Receiving fingerprint information collected by the terminal and pre-stored first verification information;
    验证所述第一验证信息和本地设备预先存储的第二验证信息是否匹配;Verifying whether the first verification information and the second verification information pre-stored by the local device match;
    当匹配时,所述第一验证信息和所述第二验证信息融合生成验证指纹信息;When the matching is performed, the first verification information and the second verification information are fused to generate verification fingerprint information;
    将所述验证指纹信息和所述指纹信息进行对比验证;And verifying the verification fingerprint information and the fingerprint information;
    若验证通过后,用户身份验证通过。If the verification is passed, the user authentication is passed.
  2. 如权利要求1所述的用户身份验证方法,其特征在于,所述第一验证信息和所述第二验证信息的获取方法包括:The method for obtaining a user identity according to claim 1, wherein the method for obtaining the first verification information and the second verification information comprises:
    采集用户的指纹信息,并获取指纹信息的特征信息;Collecting fingerprint information of the user and acquiring feature information of the fingerprint information;
    将所述指纹信息的特征信息按照预定规则分为两部分,形成第一验证信息和第二验证信息。The feature information of the fingerprint information is divided into two parts according to a predetermined rule to form first verification information and second verification information.
  3. 如权利要求1所述的用户身份验证方法,其特征在于,还包括:The user identity verification method according to claim 1, further comprising:
    当验证通过后,所述终端获取与用户身份相对应的控制权限。After the verification is passed, the terminal acquires the control authority corresponding to the identity of the user.
  4. 如权利要求1至3任一项所述的用户身份验证方法,其特征在于,还包括:The user identity verification method according to any one of claims 1 to 3, further comprising:
    当验证通过后,获取所述终端位置与所述本地设备位置的距离差值;After the verification is passed, obtaining a distance difference between the terminal location and the local device location;
    当所述距离差值在第一范围内,则所述终端获取第一控制权限;When the distance difference is within the first range, the terminal acquires the first control authority;
    当所述距离差值在第二范围内,则所述终端获取第二控制权限。When the distance difference is within the second range, the terminal acquires the second control authority.
  5. 一种用户身份验证装置,其特征在于,包括:A user identity verification device, comprising:
    接收模块,用于接收终端采集的指纹信息以及预先存储的第一验证信息;a receiving module, configured to receive fingerprint information collected by the terminal and pre-stored first verification information;
    匹配模块,用于验证所述第一验证信息和本地设备预先存储的第二验证信息是否匹配;a matching module, configured to verify whether the first verification information and the second verification information pre-stored by the local device match;
    生成模块,用于当匹配时,所述第一验证信息和所述第二验证信息融合生成验证指纹信息;a generating module, configured to: when the matching is performed, the first verification information and the second verification information are fused to generate verification fingerprint information;
    验证模块,用于将所述验证指纹信息和所述指纹信息进行对比验证; 若验证通过后,用户身份验证通过。a verification module, configured to compare and verify the verification fingerprint information and the fingerprint information; If the verification is passed, the user authentication is passed.
  6. 如权利要求5所述的用户身份验证装置,其特征在于,还包括:The user identity verification device of claim 5, further comprising:
    第一权限设定模块,用于当验证通过后,所述终端获取与用户身份相对应的控制权限。The first authority setting module is configured to: after the verification is passed, the terminal acquires a control authority corresponding to the identity of the user.
  7. 如权利要求5或6所述的用户身份验证装置,其特征在于,还包括:The user identity verification device according to claim 5 or 6, further comprising:
    距离模块,用于当验证通过后,获取所述终端位置与所述本地设备位置的距离差值;a distance module, configured to obtain a distance difference between the terminal location and the local device location after the verification is passed;
    第二权限设定模块,用于当所述距离差值在第一范围内,则所述终端获取第一控制权限;当所述距离差值在第二范围内,则所述终端获取第二控制权限。a second authority setting module, configured to: when the distance difference is in the first range, the terminal acquires a first control authority; when the distance difference is in a second range, the terminal acquires a second Control permissions.
  8. 一种智能家居,其特征在于,包括权利要求5至7任一项所述的用户身份验证装置。A smart home characterized by comprising the user identity verification device according to any one of claims 5 to 7.
  9. 一种用户身份验证系统,其特征在于,包括:A user identity verification system, comprising:
    终端,用于采集的指纹信息;向设备发送指纹信息以及预先存储的第一验证信息;a terminal, configured to collect fingerprint information; send fingerprint information to the device and pre-stored first verification information;
    设备,用于接收所述终端采集的指纹信息以及预先存储的第一验证信息;验证所述第一验证信息和本地设备预先存储的第二验证信息是否匹配;当匹配时,所述第一验证信息和所述第二验证信息融合生成验证指纹信息;将所述验证指纹信息和所述指纹信息进行对比验证;若验证通过后,用户身份验证通过。a device, configured to receive fingerprint information collected by the terminal and pre-stored first verification information; verify whether the first verification information and the second verification information pre-stored by the local device match; when matching, the first verification The information and the second verification information are fused to generate verification fingerprint information; the verification fingerprint information and the fingerprint information are compared and verified; if the verification is passed, the user identity verification is passed.
  10. 如权利要求9所述的用户身份验证系统,其特征在于,A user identity verification system according to claim 9 wherein:
    所述终端还用于采集用户的指纹信息,并获取指纹信息的特征信息;将所述指纹信息的特征信息按照预定规则分为两部分,形成第一验证信息和第二验证信息,并将所述第二验证信息发送给所述设备。 The terminal is further configured to collect fingerprint information of the user, and acquire feature information of the fingerprint information; and divide the feature information of the fingerprint information into two parts according to a predetermined rule to form first verification information and second verification information, and The second verification information is sent to the device.
PCT/CN2015/095783 2015-08-27 2015-11-27 User identity authentication method, device, system and smart home WO2017031850A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510534923.XA CN105160226B (en) 2015-08-27 2015-08-27 User ID authentication method, device, system and smart home
CN201510534923.X 2015-08-27

Publications (1)

Publication Number Publication Date
WO2017031850A1 true WO2017031850A1 (en) 2017-03-02

Family

ID=54801082

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/095783 WO2017031850A1 (en) 2015-08-27 2015-11-27 User identity authentication method, device, system and smart home

Country Status (2)

Country Link
CN (1) CN105160226B (en)
WO (1) WO2017031850A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110162938A (en) * 2018-03-26 2019-08-23 中州大学 A kind of multifunctional internet of things service platform
CN111970260A (en) * 2020-08-05 2020-11-20 上海中葆护卫商务咨询有限公司 Authority control method and device based on safety cabin
CN114194964A (en) * 2021-12-16 2022-03-18 西子快速科技有限公司 Operation mode for lifting sightseeing elevator in stable scenic spot

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105516203B (en) * 2016-01-27 2018-07-17 北京博明信德科技有限公司 A kind of safety certifying method and system based on fingerprint dispersion storage
CN105867141B (en) * 2016-03-30 2019-02-01 上海汉枫电子科技有限公司 A kind of intelligent home furnishing control method and system based on effective instruction range
WO2018014265A1 (en) * 2016-07-20 2018-01-25 张志慧 Control system for smart humidifier
WO2018014262A1 (en) * 2016-07-20 2018-01-25 张志慧 Communication system
WO2018014255A1 (en) * 2016-07-20 2018-01-25 张志慧 Security control system for smart humidifier based on palmprint and cloud
WO2018014263A1 (en) * 2016-07-20 2018-01-25 张志慧 Control method for intelligent humidifier
CN106647300A (en) * 2016-11-30 2017-05-10 桂林师范高等专科学校 Indoor temperature intelligent detection and control method and system of smart home
CN109544173A (en) * 2017-08-16 2019-03-29 浙江绍兴苏泊尔生活电器有限公司 Air purifier and identity verification method and device thereof
CN108875337A (en) * 2017-12-12 2018-11-23 北京视联动力国际信息技术有限公司 A kind of unlocking method and system
CN113485141A (en) * 2021-07-21 2021-10-08 湖南世光实业有限公司 Intelligent furniture control system based on Internet of things
CN113836509B (en) * 2021-09-23 2024-03-01 百度在线网络技术(北京)有限公司 Information acquisition method, device, electronic equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040042641A1 (en) * 2002-08-30 2004-03-04 Jakubowski Peter Joel Personnel identity verification system
CN102933479A (en) * 2010-05-10 2013-02-13 通力股份公司 Method and system for limiting access rights
CN104335226A (en) * 2012-06-29 2015-02-04 苹果公司 Fingerprint enrollment using partial fingerprints
CN104714414A (en) * 2015-03-25 2015-06-17 小米科技有限责任公司 Smart home equipment control method and device and electronic equipment

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102222368A (en) * 2011-04-28 2011-10-19 王鑫 Electronic ticket authentication system applying short-distance communication technology and detection method
CN103699996A (en) * 2012-09-27 2014-04-02 中国银联股份有限公司 Payment authentication method based on human biological characteristics
CN203340098U (en) * 2013-01-21 2013-12-11 上海科斗电子科技有限公司 Infrared transfer intelligent household system
CN104601331B (en) * 2014-12-26 2018-05-08 深圳市科陆电子科技股份有限公司 Charging pile monitor control system and method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040042641A1 (en) * 2002-08-30 2004-03-04 Jakubowski Peter Joel Personnel identity verification system
CN102933479A (en) * 2010-05-10 2013-02-13 通力股份公司 Method and system for limiting access rights
CN104335226A (en) * 2012-06-29 2015-02-04 苹果公司 Fingerprint enrollment using partial fingerprints
CN104714414A (en) * 2015-03-25 2015-06-17 小米科技有限责任公司 Smart home equipment control method and device and electronic equipment

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110162938A (en) * 2018-03-26 2019-08-23 中州大学 A kind of multifunctional internet of things service platform
CN111970260A (en) * 2020-08-05 2020-11-20 上海中葆护卫商务咨询有限公司 Authority control method and device based on safety cabin
CN114194964A (en) * 2021-12-16 2022-03-18 西子快速科技有限公司 Operation mode for lifting sightseeing elevator in stable scenic spot

Also Published As

Publication number Publication date
CN105160226A (en) 2015-12-16
CN105160226B (en) 2018-09-07

Similar Documents

Publication Publication Date Title
WO2017031850A1 (en) User identity authentication method, device, system and smart home
JP7123540B2 (en) Information processing terminal that accepts input by voice information, method, and system including information processing terminal
US11341475B2 (en) System and method of notifying mobile devices to complete transactions after additional agent verification
KR101958909B1 (en) Method of using one device to unlock another device
KR102369228B1 (en) Risk analysis apparatus and method for risk based authentication
US9531710B2 (en) Behavioral authentication system using a biometric fingerprint sensor and user behavior for authentication
US9781105B2 (en) Fallback identity authentication techniques
TWI728261B (en) Query system, method and non-transitory machine-readable medium to determine authentication capabilities
EP3623976A1 (en) Toggling biometric authentication
US10715327B1 (en) Software credential token issuance based on hardware credential token
WO2018102985A1 (en) Method, device, and server for security verification
US20160295349A1 (en) Proximity based authentication using bluetooth
US10282532B2 (en) Secure storage of fingerprint related elements
US9853971B2 (en) Proximity based authentication using bluetooth
CN111567013A (en) Method and apparatus for managing user authentication in a blockchain network
WO2017206524A1 (en) Electronic device control method, terminal and control system
CN108322507A (en) A kind of method and system executing safety operation using safety equipment
CN108989331B (en) Use authentication method of data storage device, device and storage medium thereof
Zwane et al. An intelligent security model for online banking authentication
CN106797386B (en) Security verification method and device, terminal equipment and server
US20220052997A1 (en) Authentication information processing method and apparatus and user terminal including authentication information processing method and apparatus
KR101654797B1 (en) Interactive CAPTCHA System Resilient to Phishing Attacks
WO2018006349A1 (en) Method and system for verifying user entry based on picture password
WO2016165537A1 (en) Method for controlling intelligent terminal and apparatus for controlling intelligent terminal
JP6273240B2 (en) Inheritance system, server device, terminal device, inheritance method, and inheritance program

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15902119

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15902119

Country of ref document: EP

Kind code of ref document: A1