CN105447366A - Registration or login method and apparatus, electronic device, and programmable device - Google Patents

Registration or login method and apparatus, electronic device, and programmable device Download PDF

Info

Publication number
CN105447366A
CN105447366A CN201510770923.XA CN201510770923A CN105447366A CN 105447366 A CN105447366 A CN 105447366A CN 201510770923 A CN201510770923 A CN 201510770923A CN 105447366 A CN105447366 A CN 105447366A
Authority
CN
China
Prior art keywords
user profile
programmable device
user
biological information
electronic equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510770923.XA
Other languages
Chinese (zh)
Inventor
金峙廷
李求会
郑颖
孙鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Shenma Mobile Information Technology Co Ltd
Original Assignee
Guangzhou Shenma Mobile Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Shenma Mobile Information Technology Co Ltd filed Critical Guangzhou Shenma Mobile Information Technology Co Ltd
Priority to CN201510770923.XA priority Critical patent/CN105447366A/en
Publication of CN105447366A publication Critical patent/CN105447366A/en
Priority to PCT/CN2016/104431 priority patent/WO2017080397A1/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)

Abstract

The present invention discloses a registration or login method and apparatus, an electronic device, and a programmable device. The registration or login method comprises: receiving user biological information from a programmable device of non-contact power supply; performing verification on the user biological information so as to allow the programmable device to send user information, wherein the programmable device is a device with a near field communication function; receiving the user information from the programmable device, wherein the user information is received by way of near field communication; and using the user information for performing registration or login in an application of an electronic device. According to the registration or login method provided by the present invention, a registration or login operation of a user can be facilitated in a case of providing some security.

Description

Registration or the method logged in, device, electronic equipment and programmable device
Technical field
The present invention relates to electronic information technology, more specifically, relate to the programmable device of a kind of method for registering or logging in, device, electronic equipment and the non-contact power supply for registering or logging in.
Background technology
Along with the development of electronic information technology, the especially emergence of development of Mobile Internet technology, the quantity rapid development of the application program of installing in the electronic equipment of such as mobile phone.Be that while user brings and enriches service content, they are also for user brings new worry in extensive application program.In general, first internet application needs user to carry out registering and logging in when providing service to user.Different application programs has respective Account Registration and login system.In addition, such as, when the application program in electronic equipment logon information time-out and lost efficacy after, user needs again to log in, and such as, needs to re-enter user profile, the user name, password, identifying code etc. of such as each application program.In the process register at these, log in, again logged in, some information of user's input is repetition.
The present inventor recognizes, this registration of prior art or login mode can produce some problems.
Such as, when user needs to repeat to input identical user profile, this may bring not good operating experience to user.
Such as, in order to safety, user usually needs for the different username and password of different application programming.User is very easy to forget or obscure these username and passwords.
Such as, when described electronic equipment is mobile phone, panel computer etc., when user is manually each application program input username and password, because the keyboard size on electronic equipment is narrow and small, therefore, user operation is very loaded down with trivial details and bother.
Such as, the consideration that different application programs is defendd for oneself safety protection or competitive relation, often can not agree to use third party application accounts information (user profile) to log in.Therefore, user needs for different application, inputs user profile respectively, to log in.This makes user operation loaded down with trivial details.
Such as, if user profile is revealed, serious safety problem can be caused.
In the prior art, there is a kind of communication facilities, this communication facilities self does not carry power supply.This communication facilities passes through received outer signals, in the mode of contactless (indirect electrical connection), obtains the electric power needed for operation.This communication facilities can comprise FPGA (Field Programmable Gate Array), to realize designed function.Described FPGA (Field Programmable Gate Array) can be programmed once (such as, during fabrication), or can be reprogrammed when needed.This communication facilities can be called the programmable device of non-contact power supply.At present, this communication facilities existed in the prior art can comprise radio-frequency (RF) tag RFID, near-field communication NFC device etc.
Summary of the invention
An object of the present invention is to provide a kind of new solution for registering or logging in.
According to a first aspect of the invention, provide a kind of method for registering or logging in, comprising: the user biological information receiving the programmable device from non-contact power supply; Verify described user biological information, to allow described programmable device to send user profile, wherein said programmable device is the equipment with near field communication (NFC) function; Receive the user profile from programmable device, described user profile is received in the mode of near-field communication; And carry out registering or logging in the application program described user profile being used on an electronic device.
Preferably, described user profile is by using user biological information encrypted, and described method also comprises and uses the user profile of described user biological information to described encryption to be decrypted.
Preferably, described user biological information uses the PKI of electronic equipment encrypted, and described method also comprises: use the private key of electronic equipment to be decrypted described encrypted user biological information, to obtain user biological information.
Preferably, described method also comprises: receive digital signature information; And by described digital signature information, verify described user biological information.
Preferably, described method also comprises: receive the digital certificate from described programmable device, to obtain the PKI of described programmable device; The PKI of the PKI of described programmable device to electronic equipment is used to be encrypted; And the PKI of encrypted electronic equipment is sent to described programmable device.
Preferably, the encryption of described user profile process, and described method also comprises: use user profile described in double secret key to be decrypted, wherein, described key packet is containing the transformable stirring factor.
Preferably, the described stirring factor comprises at least one in time, geographic coordinate, device address, temperature.
Preferably, described method also comprises: by calculating the verifying at least partially described user profile of hashed value at least partially of described user profile.
Preferably, described user biological information comprises the finger print information of user.
Preferably, described method also comprises: the option providing application program, selects for user to carry out registering or logging in.
According to a second aspect of the invention, provide a kind of equipment for registering or logging in, comprising: for receiving the device of the user biological information of the programmable device from non-contact power supply; Allow described programmable device to send the device of user profile for verifying described user biological information, wherein said programmable device is the equipment with near field communication (NFC) function; For receiving the device of the user profile from programmable device, described user profile is received in the mode of near-field communication; And for described user profile being used for the device carrying out in application program on an electronic device registering or logging in.
Preferably, described user profile is by using user biological information encrypted, and described method also comprises the device for using the user profile of described user biological information to described encryption to be decrypted.
Preferably, described user biological information uses the PKI of electronic equipment encrypted, and described method also comprises: be decrypted to obtain the device of user biological information for using the private key of electronic equipment to described encrypted user biological information.
Preferably, described equipment also comprises: for receiving the device of digital signature information; And for being verified the device of described user biological information by described digital signature information.
Preferably, described equipment also comprises: for receiving digital certificate from described programmable device to obtain the device of the PKI of described programmable device; For the device using the PKI of the PKI of described programmable device to electronic equipment to be encrypted; And for the device of PKI from encrypted electronic equipment to described programmable device that send.
Preferably, the encryption of described user profile process, and described method also comprises: for the device using user profile described in double secret key to be decrypted, wherein, described key packet is containing the transformable stirring factor.
Preferably, the described stirring factor comprises at least one in time, geographic coordinate, device address, temperature.
Preferably, described equipment also comprises: for the hashed value at least partially by calculating described user profile to the device verified at least partially of described user profile.
Preferably, described user biological information comprises the finger print information of user.
Preferably, described equipment also comprises: select for providing the options for user of application program to carry out the device registered or log in.
According to a third aspect of the invention we, provide a kind of electronic equipment, comprise storer and processor, wherein, described storer is for storing instruction, and described instruction is carried out operating to perform method according to claim 1 for controlling described processor.
According to a forth aspect of the invention, provide a kind of programmable device of non-contact power supply, comprising: storage unit, be configured to storing subscriber information; Sensing cell, is configured to sensing user biological information; Processing unit, is configured to pass through sensed user biological information and verifies user, and to allow to send user profile, wherein, described user profile is used for carrying out registering or logging in application program on an electronic device; And communication unit, be configured to send described user profile in the mode of near-field communication to electronic equipment, wherein, described programmable device is the equipment with near field communication (NFC) function.
Preferably, described processing unit is also configured to use user biological information to be encrypted described user profile, and wherein, described communication unit is configured to send encrypted user profile to electronic equipment.
Preferably, user biological information described in the public key encryption that described processing unit is also configured to use electronic equipment, and described communication unit is also configured to send encrypted user biological information to electronic equipment.
Preferably, described storage unit is also configured to store digital signature information, and wherein, described digital signature information is for verifying described user biological information, and wherein, described communication unit is also configured to send described digital signature information to electronic equipment.
Preferably, the digital certificate of described cell stores programmable device, wherein, this digital certificate comprises the PKI of programmable device; And described communication unit sends described digital certificate to electronic equipment and receives the PKI of electronic equipment from electronic equipment, wherein, the PKI of electronic equipment uses the PKI of programmable device encrypted; And described treatment facility uses the PKI of private key to electronic equipment of programmable device to be decrypted, to obtain the PKI of electronic equipment.
Preferably, described processing unit is also configured to use user profile described in double secret key to be encrypted, and wherein, described key packet is containing the transformable stirring factor, and described communication unit is configured to send encrypted user profile.
Preferably, the described stirring factor comprises at least one in time, geographic coordinate, device address, temperature.
Preferably, described storage unit is also configured to store user biological information, and described processing unit is also configured to pass through stored user biological information and the user biological information that senses is verified user, to allow to send user profile.
Preferably, described user biological information comprises the finger print information of user.
Preferably, described storage unit is configured to store the multiple finger print informations corresponding to different fingerprint, and described multiple finger print information corresponds respectively to multiple user profile.
The present inventor finds, in the prior art, not yet has and allows described programmable device transmission user profile to carry out the technical scheme logging in or register by the user biological information of near-field communication equipment.By the present invention, can user friendly login or registration operation when providing certain security.Therefore, the technical assignment that the present invention will realize or technical matters to be solved are that those skilled in the art never expect or do not anticipate, therefore the present invention is a kind of new technical scheme.
In addition, those skilled in the art are to be understood that, although there is many problems in prior art, but, the technical scheme of each embodiment of the present invention or claim can only be improved in one or several, and need not solve the whole technical matterss listed in prior art or in background technology simultaneously.It will be appreciated by those skilled in the art that should as the restriction for this claim for the content do not mentioned in a claim.
By referring to the detailed description of accompanying drawing to exemplary embodiment of the present invention, further feature of the present invention and advantage thereof will become clear.
Accompanying drawing explanation
In the description combined and the accompanying drawing forming a part for instructions shows embodiments of the invention, and illustrate that one is used from and explains principle of the present invention together with it.
Fig. 1 shows the process flow diagram of method according to an embodiment of the invention for registering or logging in.
The block diagram of Fig. 2 electronic equipment according to an embodiment of the invention.
Fig. 3 shows the block diagram of the programmable device of non-contact power supply according to an embodiment of the invention.
Fig. 4 is the schematic diagram of example according to an embodiment of the invention.
Embodiment
Various exemplary embodiment of the present invention is described in detail now with reference to accompanying drawing.It should be noted that: unless specifically stated otherwise, otherwise positioned opposite, the numerical expression of the parts of setting forth in these embodiments and step and numerical value do not limit the scope of the invention.
Illustrative to the description only actually of at least one exemplary embodiment below, never as any restriction to the present invention and application or use.
May not discuss in detail for the known technology of person of ordinary skill in the relevant, method and apparatus, but in the appropriate case, described technology, method and apparatus should be regarded as a part for instructions.
In all examples with discussing shown here, any occurrence should be construed as merely exemplary, instead of as restriction.Therefore, other example of exemplary embodiment can have different values.
It should be noted that: represent similar terms in similar label and letter accompanying drawing below, therefore, once be defined in an a certain Xiang Yi accompanying drawing, then do not need to be further discussed it in accompanying drawing subsequently.
< embodiment 1>
Fig. 1 shows the process flow diagram of method according to an embodiment of the invention for registering or logging in.
As shown in Figure 1, in step S1100, receive the user biological information of the programmable device from non-contact power supply.As shown previously, the programmable device of non-contact power supply passes through received outer signals, in contactless mode, obtains the electric power needed for operation and comprises FPGA (Field Programmable Gate Array).Such as, described programmable device is the equipment with near field communication (NFC) function.
In step S1200, described user biological information is verified, send user profile to allow described programmable device.
In the present invention, described programmable device can detect user biological information.User biological information can be sent to electronic equipment by programmable device.Electronic equipment is verified described user biological information.Such as, electronic equipment can prestore user biological information, or can obtain believable user biological information by the mode of digital signature or digital certificate.Electronic equipment by believable user biological information and the user biological information from programmable device being compared, thus can be verified.If by checking, then described programmable device is allowed to send user profile; Otherwise, other process can be carried out, such as, point out user manually to input or forbid that described programmable device sends user profile etc.
User biological information such as can comprise iris information, body fluid information etc.Preferably, user biological information comprises the finger print information of user.In one example in which, in described programmable device, store the multiple finger print informations corresponding to different fingerprint, described multiple finger print information corresponds respectively to multiple user profile.Because each user can have multiple fingerprint, therefore, finger print information is used can to bring more dirigibility as user biological information.Described finger print information is such as the fingerprint code obtained by sensing fingerprint.When described in user's finger touch during programmable device, programmable device can detect finger print information immediately.This mode of operation is easier, can improve the experience of user.
In step S1300, receive the user profile from programmable device, wherein said user profile is received in the mode of near-field communication.
User profile can comprise log-on message or log-on message.Such as, user profile can comprise at least one in the name, sex, postcode, mailbox, user name, password etc. of user.
According to the present invention, need again to input user profile at least partially in, directly can obtain described user profile from described programmable device.This eliminates the trouble that user repeats to input at least to a certain extent.In addition, owing to needing authentication of users biological information before transmission user profile, therefore, security can be increased to a certain extent.
In use user profile can be stored in described programmable device.Alternatively, user profile can be sent to fabricator by user in advance, and user profile is stored in described programmable device when manufacture process.
In one example in which, in order to improve security, can be encrypted described user profile.
Such as, user biological information can be used to be encrypted user profile.In this case, described electronic equipment uses the user profile of described user biological information to described encryption to be decrypted.Described electronic equipment can prestore user biological information, or, receive the user biological information from described programmable device.In one example in which, user biological information described in the public key encryption of described programmable device use electronic equipment, and use the private key of electronic equipment to be decrypted described encrypted user biological information, to obtain user biological information on an electronic device.Like this, the security of transmitting user biological information can be improved.
Preferably, in order to verify legitimacy, to improve security further, digital signature information can be received at electronic equipment, and by described digital signature information, verify described user biological information.In one example in which, digital certificate can also be sent to electronic equipment by described programmable device, to prove the legitimacy of originating.The PKI of described programmable device is comprised in this digital certificate.Then, electronic equipment uses the PKI of the PKI of described programmable device to electronic equipment to be encrypted, and sends the PKI of encrypted electronic equipment to described programmable device.Like this, described programmable device can use the PKI of electronic equipment to be encrypted information.In another example, saved the information about digital signature legitimacy in electronic equipment, such as, described programmable device has carried out registering on described electronic equipment and described electronic equipment have recorded its PKI.In this case, digital certificate can be omitted.
Alternatively, the key being encrypted described user profile/deciphering can also comprise the transformable stirring factor.Described electronic equipment can use user profile described in such double secret key to be decrypted.Such as, the described stirring factor comprises at least one in time, geographic coordinate, device address, temperature.By using such stirring factor, identical user profile can produce different ciphertexts, thus can the attack of mode tricker, such as, and Replay Attack.Because programmable device and electronic equipment can arrange to obtain the mode of stirring the factor in advance, and stirring the factor without the need to transmitting when communicating, therefore, the danger intercepted by tricker can be reduced, thus increasing security.
In one example in which, can at described electronic equipment by calculating the verifying at least partially described user profile of hashed value at least partially of described user profile.Described user profile can be considered to important or crucial part at least partially.It will be appreciated by those skilled in the art that the hashed value at least partially that can store described user profile in advance at electronic equipment, thus compare with calculated hashed value and verify.Alternatively, can in advance described hashed value be stored in the digital certificate that trusted entity issues.Such as, described digital certificate is stored in described programmable device, and digital certificate is sent to electronic equipment by described programmable device, for the integrality of authentication of users information.Security can be improved further in this way.
In step S1400, described user profile is used for carry out registering or logging in application program on an electronic device.
Described user profile can be used to register the current application program needing registration.Alternatively, described user profile can be used to log in all application programs that can log on electronic equipment.Preferably, the option of application program can be provided on an electronic device, select to carry out registering or logging in for user.
< embodiment 2>
According to a second embodiment of the present invention, a kind of equipment for registering or logging in can also be provided.This equipment comprises the device that may be used for the method shown in Fig. 1 that performs.Those skilled in the art are to be understood that, it will be appreciated by those skilled in the art that, at electronic technology field, on the basis disclosing the solution of the present invention, the combination of software, hardware and/or software and hardware can be used easily as required to realize described scheme.Such as, unit can be realized by instruction configuration processor.Such as, instruction can be stored in ROM, and when starting the device, instruction be read programming device from ROM and realizes unit.Such as, unit can be cured in dedicated devices (such as ASIC).Unit separate unit can be divided into, or they realization can be combined.Described unit can be realized by the one in above-mentioned various implementation, or can be realized by the combination of two or more modes in above-mentioned various implementation.
< embodiment 3>
Fig. 2 is the block diagram of the example of the configuration of the electronic equipment 2000 showing the embodiment that can be used in the present invention.
Electronic equipment 2000 can be such as mobile phone, panel computer etc.
As shown in Figure 2, electronic equipment 2000 can comprise processor 2010, storer 2020, interface arrangement 2030, communicator 2040, display device 2050, input media 2060, loudspeaker 2070, microphone 2080, etc.
Processor 2010 can be such as central processor CPU, Micro-processor MCV etc.Storer 2020 such as comprises the nonvolatile memory etc. of ROM (ROM (read-only memory)), RAM (random access memory), such as hard disk.Interface arrangement 2030 such as comprises USB interface, earphone interface etc.
Communicator 2040 such as can communicate with the programmable device of non-contact power supply, such as, is the device supporting near-field communication.Communication fills 2040 and can also carry out there is wired or wireless communication.
Display device 2050 is such as LCDs.Input media 2060 such as can comprise touch-screen, keyboard etc.User can pass through loudspeaker 2070 and microphone 2080 inputting/outputting voice information.
Electronic equipment shown in Fig. 2 is only indicative, and anything but in order to will invention, its application, or uses be limited.
In this embodiment, described storer 2020 for storing instruction, the method that described instruction is carried out operating to perform shown in Fig. 1 for controlling described processor 2010.Although it will be appreciated by those skilled in the art that and figure 2 illustrates multiple device, the present invention only can relate to partial devices wherein, such as, processor 2010 and memory storage 2020 etc.Technician can according to conceptual design instruction disclosed in the present invention.How control processor operates in instruction, and this is known in this field, therefore is not described in detail at this.
Fig. 3 shows the block diagram of the programmable device 3000 of non-contact power supply according to an embodiment of the invention.
Such as, programmable device 3000 can be card form.The equipment of this form facilitates user to carry.Such as, described programmable device is the equipment with near field communication (NFC) function.
As shown in Figure 3, programmable device 3000 comprises storage unit 3010, sensing cell 3020, processing unit 3030 and communication unit 3040.
Storage unit 3010 is configured to storing subscriber information.Sensing cell 3020 is configured to sensing user biological information.Processing unit 3030 is configured to pass through sensed user biological information and verifies user, to allow to send user profile.Described user profile is used for carrying out registering or logging in application program on an electronic device.Communication unit 3040 is configured to send described user profile in the mode of near-field communication to electronic equipment.
In one example in which, described processing unit 3030 is also configured to use user biological information to be encrypted described user profile.Described communication unit 3040 is configured to send encrypted user profile to electronic equipment.Such as, in order to transmit described biological information safely, user biological information described in the public key encryption that described processing unit 3030 can use electronic equipment.Then, electronic equipment can use its private key to be decrypted described user biological information.
The PKI of electronic equipment and programmable device can be transmitted in several ways.Such as, can the legitimacy of programmable device be verified by the mode of digital signature and/or improve the security of communication, and transmit described PKI.Such as, storage unit 3010 stores digital signature information.Described digital signature information is for verifying described user biological information.Described communication unit 3010 sends described digital signature information to electronic equipment, verifies legitimacy or the credibility of described programmable device for electronic equipment.In addition, digital certificate can also be used to determine legitimacy and/or to improve the security communicated.Such as, described storage unit 3010 stores the digital certificate of programmable device, and wherein, this digital certificate comprises the PKI of programmable device.Described communication unit 3040 sends described digital certificate to electronic equipment and receives the PKI of electronic equipment from electronic equipment, and wherein, the PKI of electronic equipment uses the PKI of programmable device encrypted.Described treatment facility 3030 uses the PKI of the private key of programmable device to electronic equipment to be decrypted, to obtain the PKI of electronic equipment.
Preferably, the key packet that processing unit 3030 uses contains the transformable stirring factor.Such as, the described stirring factor comprises at least one in time, geographic coordinate, device address, temperature.
Preferably, in programmable device 3000, user biological information is verified.Such as, storage unit 3030 prestores user biological information and described sensing cell 3020 sensing user biological information.Processing unit 3030 passes through stored user biological information and verifies user with the user biological information sensed, to determine whether to allow communication unit 3040 to send user profile.Alternatively, the user biological information that sensing cell 3020 senses directly directly can also be sent to electronic equipment by communication unit 304, carry out verifying and receive from electronic equipment instruction with determine whether allow communication unit 3040 send user profile.
Such as, described user biological information comprises the finger print information of user.Storage unit 3030 can store the multiple finger print informations corresponding to different fingerprint, and described multiple finger print information corresponds respectively to multiple user profile.Can register/log in the different application in electronic equipment and/or the different accounts in application program by described multiple user profile.
It will be appreciated by those skilled in the art that, the unit in programmable device 3000 can be realized by various mode.As mentioned above, the mode that can be combined by software, hardware and/or software and hardware realizes described unit.
< example >
Fig. 4 is the schematic diagram of example according to an embodiment of the invention.
In the example in fig. 4, user 5000 wishes to log in the one or more application programs on electronic equipment 4000.Electronic equipment 4000 can comprise the device 3000 for registering or logging in, or electronic equipment 4000 is the electronic equipments 2000 shown in Fig. 2.User 5000 holds the programmable device 3000 of the non-contact power supply of card form.
Such as, electronic equipment 4000, by supporting that the communicator 2040 of near field communication (NFC) function sends signal to programmable device 3000, requires to provide user profile.
The finger print information (fingerprint code) of programmable device 3000 sensing user 5000.Programmable device 3000 is verified sensed finger print information by the finger print information stored in advance, thus whether authentication of users 5000 is the validated users of having registered.Alternatively, sensed finger print information can directly send to electronic equipment 4000 to verify by programmable device 3000.Programmable device 3000 can store multiple finger print information and corresponding multiple user profile.
Its PKI can be passed to programmable device 3000 by electronic equipment 4000.The Key Distribution that programmable device 3000 uses described PKI to use communicating is to electronic equipment 4000.Described key such as can comprise described finger print information.Alternatively, also by programmable device 3000, its PKI can be passed to electronic equipment 4000.The Key Distribution that electronic equipment 4000 uses described PKI to use communicating is to programmable device 5000.Electronic equipment 4000 and programmable device 3000 can arrange arbitrary key.Such as, described key can also comprise the stirring factor, such as, and at least one in time, geographic coordinate, device address, temperature, thus increase security.
When finger print information to be sent to electronic equipment 4000 by programmable device 3000, programmable device 3000 can also such as use described key that the digital signature about finger print information is sent to electronic equipment 4000.Electronic equipment 4000 can utilize described digital signature to verify finger print information.
Programmable device 3000 uses described double secret key user profile to be encrypted, and the user profile of encryption is sent to electronic equipment 4000.
Electronic equipment 4000 uses the encrypted user profile of described double secret key to be decrypted, to obtain user profile.In order to prevent user profile to be tampered, electronic equipment 4000 can carry out the integrality of authentication of users information by the hashed value calculating user profile.In this case, the hashed value of the user profile of account corresponding to each fingerprint can be prestored, or by being verified required hashed value about the digital certificate of user profile.
Afterwards, electronic equipment 4000 uses described user profile login application program.Such as, option can be provided on electronic equipment 4000, select one or more application program to carry out registering/logging in for user.
Equipment of the present invention and method can be embodied by program product.Program product can comprise readable storage medium storing program for executing, containing the readable program instructions for making processor realize various aspects of the present invention.
Readable storage medium storing program for executing can be the tangible device that can keep and store the instruction used by instruction actuating equipment.Readable storage medium storing program for executing can be such as the combination of--but being not limited to--storage device electric, magnetic storage apparatus, light storage device, electromagnetism memory device, semiconductor memory apparatus or above-mentioned any appropriate.The example more specifically (non exhaustive list) of readable storage medium storing program for executing comprises: portable disc, hard disk, random access memory (RAM), ROM (read-only memory) (ROM), erasable type programmable read only memory (EPROM or flash memory), static RAM (SRAM), Portable compressed dish ROM (read-only memory) (CD-ROM), digital versatile disc (DVD), memory stick, floppy disk, mechanical coding equipment, such as it stores punch card or the groove internal projection structure of instruction, and the combination of above-mentioned any appropriate.Here used readable storage medium storing program for executing is not interpreted as momentary signal itself, the electromagnetic wave of such as radiowave or other Free propagations, the electromagnetic wave (such as, by the light pulse of fiber optic cables) propagated by waveguide or other transmission mediums or the electric signal by wire transfer.
Readable program instructions as described herein can download to each electronic equipment from readable storage medium storing program for executing, or downloads to external electronic device or External memory equipment by network, such as the Internet, LAN (Local Area Network), wide area network and/or wireless network.Network can comprise copper transmission cable, Optical Fiber Transmission, wireless transmission, router, fire wall, switch, gateway computer and/or Edge Server.Adapter in each electronic equipment or network interface from network reception readable program instructions, and forward this readable program instructions, in the readable storage medium storing program for executing be stored in each calculating/treatment facility.
The source code that the programmed instruction of the present invention's operation can be assembly instruction for performing, instruction set architecture (ISA) instruction, machine instruction, machine-dependent instructions, microcode, firmware instructions, condition setup data or the combination in any with one or more programming languages are write or object code, described programming language comprises OO programming language-such as Smalltalk, C++ etc., and the procedural programming languages of routine-such as " C " language or similar programming language.Readable program instructions can fully on consumer electronic devices perform, partly on consumer electronic devices perform, as one independently software package perform, part perform on the remote computer in consumer electronic devices upper part or perform on remote computer or server completely.In the situation relating to remote computer, remote computer can by the network of any kind-comprise LAN (Local Area Network) (LAN) or wide area network (WAN)-be connected to consumer electronic devices, or, outer computer (such as utilizing ISP to pass through Internet connection) can be connected to.In certain embodiments, personalized customization electronic circuit is carried out by utilizing the status information of readable program instructions, such as Programmable Logic Device, field programmable gate array (FPGA) or programmable logic array (PLA), this electronic circuit can perform computer-readable program instructions, thus realizes various aspects of the present invention.
Here with reference to describing various aspects of the present invention according to the method for the embodiment of the present invention, the process flow diagram of equipment and/or block diagram.Should be appreciated that the combination of each square frame in each square frame of process flow diagram and/or block diagram and process flow diagram and/or block diagram, can be realized by readable program instructions.
These readable program instructions can be supplied to the processor of electronic equipment, thus produce a kind of machine, make these instructions when the processor by electronic equipment performs, create the device of the function/action specified in the one or more square frames in realization flow figure and/or block diagram.Also can these readable program instructions be stored in readable storage medium storing program for executing, these instructions make electronic equipment work in a specific way, thus, the computer-readable recording medium storing instruction then comprises a manufacture, and it comprises the instruction of the various aspects of the function/action specified in the one or more square frames in realization flow figure and/or block diagram.
Also can readable program instructions be loaded on electronic equipment, make to perform sequence of operations step on an electronic device, to produce the process that instruction realizes, thus make function/action of specifying in the one or more square frames in the instruction realization flow figure that performs on an electronic device and/or block diagram.
Process flow diagram in accompanying drawing and block diagram show the architectural framework in the cards of the apparatus and method according to multiple embodiment of the present invention, function and operation.In this, each square frame in process flow diagram or block diagram can represent a part for a module, program segment or instruction, and a part for described module, program segment or instruction comprises one or more executable instruction for realizing the logic function specified.At some as in the realization of replacing, the function marked in square frame also can be different from occurring in sequence of marking in accompanying drawing.Such as, in fact two continuous print square frames can perform substantially concurrently, and they also can perform by contrary order sometimes, and this determines according to involved function.Also it should be noted that, the combination of the square frame in each square frame in block diagram and/or process flow diagram and block diagram and/or process flow diagram, can realize by the special hardware based system of the function put rules into practice or action, or can realize with the combination of specialized hardware and instruction.Be well known that to those skilled in the art, realize by hardware mode, realized by software mode and realize being all of equal value by the mode that software and hardware combines.
Be described above various embodiments of the present invention, above-mentioned explanation is exemplary, and non-exclusive, and be also not limited to disclosed each embodiment.When not departing from the scope and spirit of illustrated each embodiment, many modifications and changes are all apparent for those skilled in the art.The selection of term used herein, is intended to explain best the principle of each embodiment, practical application or the improvement to the technology in market, or makes other those of ordinary skill of the art can understand each embodiment disclosed herein.Scope of the present invention is limited by claims.

Claims (10)

1. the method for registering or logging in, comprising:
Receive the user biological information from the programmable device of non-contact power supply;
Verify described user biological information, to allow described programmable device to send user profile, wherein said programmable device is the equipment with near field communication (NFC) function;
Receive the user profile from programmable device, described user profile is received in the mode of near-field communication; And
Described user profile is used for carry out registering or logging in application program on an electronic device.
2. method according to claim 1, wherein, the encryption of described user profile process, and described method also comprises:
Use user profile described in double secret key to be decrypted, wherein, described key packet is containing the transformable stirring factor.
3. method according to claim 2, wherein, the described stirring factor comprises at least one in time, geographic coordinate, device address, temperature.
4. method according to claim 1, also comprises: by calculating the verifying at least partially described user profile of hashed value at least partially of described user profile.
5. the equipment for registering or logging in, comprising:
For receiving the device of the user biological information of the programmable device from non-contact power supply;
Allow described programmable device to send the device of user profile for verifying described user biological information, wherein said programmable device is the equipment with near field communication (NFC) function;
For receiving the device of the user profile from programmable device, described user profile is received in the mode of near-field communication; And
For using the device carrying out in described user profile application program on an electronic device registering or logging in.
6. an electronic equipment, comprises storer and processor, and wherein, described storer is for storing instruction, and described instruction is carried out operating to perform method according to claim 1 for controlling described processor.
7. a programmable device for non-contact power supply, comprising:
Storage unit, is configured to storing subscriber information;
Sensing cell, is configured to sensing user biological information;
Processing unit, is configured to pass through sensed user biological information and verifies user, and to allow to send user profile, wherein, described user profile is used for carrying out registering or logging in application program on an electronic device; And
Communication unit, is configured to send described user profile in the mode of near-field communication to electronic equipment,
Wherein, described programmable device is the equipment with near field communication (NFC) function.
8. programmable device according to claim 7, wherein, described storage unit be also configured to store digital signature information, wherein, described digital signature information for verifying described user biological information,
Wherein, described communication unit is also configured to send described digital signature information to electronic equipment.
9. programmable device according to claim 7, wherein, described processing unit is also configured to use user profile described in double secret key to be encrypted, wherein, described key packet is containing the transformable stirring factor, and described communication unit is configured to send encrypted user profile.
10. programmable device according to claim 7, wherein, described storage unit is also configured to store user biological information, and described processing unit is also configured to pass through stored user biological information and the user biological information that senses is verified user, to allow to send user profile.
CN201510770923.XA 2015-11-11 2015-11-11 Registration or login method and apparatus, electronic device, and programmable device Pending CN105447366A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201510770923.XA CN105447366A (en) 2015-11-11 2015-11-11 Registration or login method and apparatus, electronic device, and programmable device
PCT/CN2016/104431 WO2017080397A1 (en) 2015-11-11 2016-11-03 Register or login method and device, electronic equipment, and programmable equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510770923.XA CN105447366A (en) 2015-11-11 2015-11-11 Registration or login method and apparatus, electronic device, and programmable device

Publications (1)

Publication Number Publication Date
CN105447366A true CN105447366A (en) 2016-03-30

Family

ID=55557534

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510770923.XA Pending CN105447366A (en) 2015-11-11 2015-11-11 Registration or login method and apparatus, electronic device, and programmable device

Country Status (2)

Country Link
CN (1) CN105447366A (en)
WO (1) WO2017080397A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017080397A1 (en) * 2015-11-11 2017-05-18 广州神马移动信息科技有限公司 Register or login method and device, electronic equipment, and programmable equipment
CN109583165A (en) * 2018-10-12 2019-04-05 阿里巴巴集团控股有限公司 A kind of biological information processing method, device, equipment and system
CN110189474A (en) * 2019-04-19 2019-08-30 镇江西陆文化传媒有限公司 A kind of Intelligent charging management system and method for controlling security for mobile terminal

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113378146A (en) * 2021-05-27 2021-09-10 广州朗国电子科技有限公司 Method for quickly logging in user by using NFC

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101059880A (en) * 2007-05-29 2007-10-24 北京飞天诚信科技有限公司 Method and device for starting intelligent card fingerprint identification through condition judge
CN101430808A (en) * 2007-11-09 2009-05-13 王巍 Fingerprint credit pen payment system, method and apparatus
CN103001773A (en) * 2012-11-28 2013-03-27 鹤山世达光电科技有限公司 Fingerprint authentication system and fingerprint authentication method based on near field communication (NFC)
CN103258154A (en) * 2012-02-19 2013-08-21 上海博路信息技术有限公司 NFC (negative feedback circuit) terminal based locking and unlocking method
CN103514392A (en) * 2013-09-24 2014-01-15 亚太宝龙科技(湖南)有限公司 Login authentication device and method of computer operation system
CN103729948A (en) * 2014-01-13 2014-04-16 深圳市亚略特生物识别科技有限公司 Electronic payment method of mobile terminal with NFC (near field communication) and fingerprint functions

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101986641A (en) * 2010-10-20 2011-03-16 杭州晟元芯片技术有限公司 Trusted computing platform chip applicable to mobile communication equipment and authentication method thereof
US8555363B2 (en) * 2011-09-16 2013-10-08 Google Inc. Authenticating a user of a system using near field communication
CN104965650A (en) * 2015-06-12 2015-10-07 福州瑞芯微电子有限公司 Control method and device for public place display equipment
CN105447366A (en) * 2015-11-11 2016-03-30 广州神马移动信息科技有限公司 Registration or login method and apparatus, electronic device, and programmable device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101059880A (en) * 2007-05-29 2007-10-24 北京飞天诚信科技有限公司 Method and device for starting intelligent card fingerprint identification through condition judge
CN101430808A (en) * 2007-11-09 2009-05-13 王巍 Fingerprint credit pen payment system, method and apparatus
CN103258154A (en) * 2012-02-19 2013-08-21 上海博路信息技术有限公司 NFC (negative feedback circuit) terminal based locking and unlocking method
CN103001773A (en) * 2012-11-28 2013-03-27 鹤山世达光电科技有限公司 Fingerprint authentication system and fingerprint authentication method based on near field communication (NFC)
CN103514392A (en) * 2013-09-24 2014-01-15 亚太宝龙科技(湖南)有限公司 Login authentication device and method of computer operation system
CN103729948A (en) * 2014-01-13 2014-04-16 深圳市亚略特生物识别科技有限公司 Electronic payment method of mobile terminal with NFC (near field communication) and fingerprint functions

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017080397A1 (en) * 2015-11-11 2017-05-18 广州神马移动信息科技有限公司 Register or login method and device, electronic equipment, and programmable equipment
CN109583165A (en) * 2018-10-12 2019-04-05 阿里巴巴集团控股有限公司 A kind of biological information processing method, device, equipment and system
CN110189474A (en) * 2019-04-19 2019-08-30 镇江西陆文化传媒有限公司 A kind of Intelligent charging management system and method for controlling security for mobile terminal

Also Published As

Publication number Publication date
WO2017080397A1 (en) 2017-05-18

Similar Documents

Publication Publication Date Title
US10361857B2 (en) Electronic stamp system for security intensification, control method thereof, and non-transitory computer readable storage medium having computer program recorded thereon
ES2687191T3 (en) Network authentication method for secure electronic transactions
US10880736B2 (en) Method and apparatus for transmitting and receiving encrypted message between terminals
US9009463B2 (en) Secure delivery of trust credentials
KR102456959B1 (en) System and Method for Enabling Secure Authentication
CN107249004B (en) Identity authentication method, device and client
EP2983325A1 (en) Dynamic password token, and data transmission method and system for dynamic password token
CN107241339B (en) Identity authentication method, identity authentication device and storage medium
WO2015149582A1 (en) Password input method, intelligent secret key device and client apparatus
US20170068960A1 (en) Web based payment service providing apparatus, method, system, and non-transitory computer readable storage medium storing computer program recorded thereon
KR101364996B1 (en) Electronic Financial System Using Hardware at Smart Terminal and Operating Method Thereof
TW201234831A (en) Methods and apparatus for storage and execution of access control clients
CN107682160B (en) Authentication method and device for production equipment and electronic equipment
CN105447366A (en) Registration or login method and apparatus, electronic device, and programmable device
US20180035293A1 (en) Authenticating a device utilizing a secure display
CN103905188A (en) Method for generating dynamic password through intelligent secret key device, and intelligent secret key device
CN112512048B (en) Mobile network access system, method, storage medium and electronic device
JP2014006691A (en) Device authentication method and system
KR20170124953A (en) Method and system for automating user authentication with decrypting encrypted OTP using fingerprint in mobile phone
CN104065648A (en) Data processing method of voice communication
CN108470279B (en) Electronic ticket transferring and verifying method, client, server and ticketing system
WO2021109668A1 (en) Security authentication method, apparatus, and electronic device
JP2017059873A (en) Remote control device and control system
KR101502999B1 (en) Authentication system and method using one time password
KR102054424B1 (en) Service providing system and method for security supporting multi-channel authentication with user equipment, and non-transitory computer readable medium having computer program recorded thereon

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20160330

RJ01 Rejection of invention patent application after publication