CN105704714A - Service authentication method and service authentication device for mobile health service - Google Patents

Service authentication method and service authentication device for mobile health service Download PDF

Info

Publication number
CN105704714A
CN105704714A CN201410696874.5A CN201410696874A CN105704714A CN 105704714 A CN105704714 A CN 105704714A CN 201410696874 A CN201410696874 A CN 201410696874A CN 105704714 A CN105704714 A CN 105704714A
Authority
CN
China
Prior art keywords
information
human body
equipment
service authentication
data message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410696874.5A
Other languages
Chinese (zh)
Inventor
信伦
许利群
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CN201410696874.5A priority Critical patent/CN105704714A/en
Publication of CN105704714A publication Critical patent/CN105704714A/en
Pending legal-status Critical Current

Links

Landscapes

  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a service authentication method and a service authentication device for a mobile health service. The service authentication method comprises the following steps: receiving dynamic sign data information collected by equipment worn on a human body and the ID information of the equipment; extracting human body feature information from the dynamic sign data information to acquire user identity information; authenticating the user identity information and the ID information of the equipment to get a service authentication result; and establishing service interaction with the equipment when the service authentication result indicates that the user identity information and the equipment are legitimate. According to the scheme of the invention, personal sign information used for distinguishing users extracted from the dynamic sign information of the human body is used to authenticate users. On one hand, the manufacture cost of the acquisition equipment is saved, and on the other hand, the safety of user identity authentication is increased.

Description

A kind of service authentication method moving healthy business and service authentication device
Technical field
The present invention relates to communication technical field, particularly relate to a kind of service authentication method moving healthy business and service authentication device。
Background technology
The existing authentication identifying method based on human body biological characteristics also exists certain potential safety hazard, as: there is photo and the possibility of mask forgery in recognition of face, speech recognition can pass through personation of recording, and handwriting recongnition probably has by person's handwriting imitation etc.。The human body external feature of these such as faces etc is easily subject to external environment and the interference of anthropic factor, control and forgery, and safety is difficult to obtain effective guarantee。
Such as, the existing technology utilizing human body information to carry out authentication and identification substantially has these at present: voice, face, fingerprint, iris, vein, palmmprint, gait etc., these features are substantially the external feature that human body shows, these are characterized by stablizing constant or changing slowly simultaneously, and it is easily subject to impact and the change of external environment and anthropic factor, easily it is forged, pretends and malice change, it is difficult to whether distinguish the signal gathered from the real human body lived, therefore there is very big potential safety hazard。
In order to solve the above-mentioned technical problem run into, prior art occurs in that the dynamic sign information adopting human body is assisted, judge whether from live body, then the information utilizing static state carries out the authentication of user, although adding safety so to the authentication of user, but add some extra dynamic sign information collecting devices。
Summary of the invention
It is an object of the invention to provide the service authentication method of mobile healthy business and service authentication device, can solve the problem that the subscriber identity authentication security of system moved at present in healthy business is low, and the healthy operation system of movement increases extra collecting device, cause the problem that collecting device manufacturing cost is high。
In order to solve above-mentioned technical problem, embodiments of the invention provide a kind of service authentication method moving healthy business, wherein, and including:
Receive the id information of the dynamic sign data message that collects of equipment and the described equipment being worn on human body;
Described dynamic sign data message is carried out the extraction of characteristics of human body's information, obtains User Identity information;
The id information of described User Identity information and described equipment is authenticated, obtains service authentication result;
When described service authentication result indicates described User Identity information and described equipment all legal, set up business interaction with described equipment。
Wherein, dynamic sign data message and the step of the id information of described equipment that the equipment that described reception is worn on human body collects include:
The id information of dynamic sign data message that the equipment being worn on human body collects and described equipment is received by wired or wireless mode。
Wherein, before receiving the id information of the dynamic sign data message that collects of equipment and the described equipment being worn on human body, described method also includes:
Service requesting information is received from described equipment;
The described service requesting information received is processed, sends service authentication solicited message extremely described equipment so that described equipment is according to described service authentication solicited message, the dynamic sign data message collected described in transmission and the id information of described equipment。
Wherein, dynamic sign data message and the step of the id information of described equipment that the equipment that described reception is worn on human body collects include:
Receive the equipment being worn on human body and collect the dynamic sign data message in continuous wave form with in discrete wave form。
Wherein, the described extraction that described dynamic sign data message is carried out characteristics of human body's information, the step obtaining User Identity information includes:
Dynamic sign data message in continuous wave form and the dynamic sign data message in discrete wave form are carried out the extraction of characteristics of human body's information, obtains User Identity information。
Wherein, the described extraction that the dynamic sign data message in continuous wave form is carried out characteristics of human body's information, the step obtaining User Identity information includes:
The dynamic sign data message having in continuous wave form is carried out cycle detection;
The waveform in each cycle is removed the smoothing processing of low-frequency noise and high-frequency noise, obtains the smooth waveform in each cycle;
The smooth waveform in each cycle is sequentially carried out time domain characteristics of human body's information and the extraction of frequency domain characteristics of human body's information;
Adopt statistical model that time domain characteristics of human body's information in continuous cycle and frequency domain characteristics of human body's information in continuous cycle are carried out parametric modeling respectively, obtain the second parameter information of the first parameter information of time domain characteristics of human body's information parameter model and the parameterized model of frequency domain characteristics of human body's information respectively;
Using described first parameter information and described second parameter information as User Identity information。
Wherein, the described extraction that the dynamic sign data message in discrete wave form is carried out characteristics of human body's information, the step obtaining User Identity information includes:
Dynamic sign this curve model of Data Base according to parameterized form, is fitted the described dynamic sign data message in discrete wave form of tool, obtains matched curve waveform;
Adopt statistical model that described matched curve waveform carries out time domain characteristics of human body's information and the extraction of frequency domain characteristics of human body's information;
Using described time domain characteristics of human body's information of described matched curve waveform and frequency domain characteristics of human body's information as User Identity information。
Wherein, the described id information to described User Identity information and described equipment carries out service authentication, and the step obtaining service authentication result includes:
The id information of described equipment is carried out legitimacy authentication, obtains equipment validity authenticating result;
When described equipment validity authenticating result indicates described equipment legal, described User Identity information is compared with the user's characteristics of human body's information pre-saved, obtains comparison result;
When described comparison result indicates described User Identity information legal, obtain service authentication successful result。
In order to solve above-mentioned technical problem, embodiments of the invention also provide for a kind of service authentication device moving healthy business, wherein, and including:
First receiver module, for receiving the id information of human body physical sign data message that the equipment being worn on human body collects and described equipment;
Extraction module, for described human body physical sign data message carries out the extraction of dynamic feature information, obtains dynamic feature information;
Authentication module, for the id information of described dynamic feature information and described equipment is authenticated, obtains authenticating result;
Set up module, for when described authenticating result indicates described dynamic feature information and described equipment all legal, setting up business interaction with described equipment。
Wherein, described first receiver module includes:
First receives submodule, for being received the id information of human body physical sign data message that the equipment being worn on human body collects and described equipment by wired or wireless mode。
Wherein, described service authentication device also includes:
Second receiver module, for receiving service requesting information from described equipment;
Sending module, for the described service requesting information received is processed, send service authentication solicited message extremely described equipment so that described equipment is according to described service authentication solicited message, the dynamic sign data message collected described in transmission and the id information of described equipment。
Wherein, described first receiver module includes:
Second receives submodule, collects the dynamic sign data message in continuous wave form with in discrete wave form for receiving the equipment being worn on human body。
Wherein, described extraction module includes:
Extracting submodule, for the dynamic sign data message in continuous wave form and the dynamic sign data message in discrete wave form being carried out the extraction of characteristics of human body's information, obtaining User Identity information。
Wherein, described extraction submodule includes:
Detection unit, for carrying out cycle detection to the dynamic sign data message having in continuous wave form;
Processing unit, for the waveform in each cycle is removed the smoothing processing of low-frequency noise and high-frequency noise, obtains the smooth waveform in each cycle;
First extraction unit, for being sequentially carried out time domain characteristics of human body's information and the extraction of frequency domain characteristics of human body's information to the smooth waveform in each cycle;
Modeling unit, for adopting statistical model that time domain characteristics of human body's information in continuous cycle and frequency domain characteristics of human body's information in continuous cycle are carried out parametric modeling respectively, obtain the second parameter information of the first parameter information of time domain characteristics of human body's information parameter model and the parameterized model of frequency domain characteristics of human body's information respectively;
First determines unit, for using described first parameter information and described second parameter information as User Identity information。
Wherein, described extraction submodule includes:
Fitting unit, for dynamic sign this curve model of Data Base according to parameterized form, is fitted the described dynamic sign data message in discrete wave form of tool, obtains matched curve waveform;
Second extraction unit, for adopting statistical model that described matched curve waveform carries out time domain characteristics of human body's information and the extraction of frequency domain characteristics of human body's information;
Second determines unit, for using described time domain characteristics of human body's information of described matched curve waveform and frequency domain characteristics of human body's information as User Identity information。
Wherein, described authentication module includes:
Authenticating unit, for the id information of described equipment is carried out legitimacy authentication, obtains equipment validity authenticating result;
Comparing unit, for when described equipment validity authenticating result indicates described equipment legal, comparing described User Identity information with the user's characteristics of human body's information pre-saved, obtain comparison result;
Acquiring unit, for when described comparison result indicates described User Identity information legal, obtaining service authentication successful result。
Having the beneficial effect that of the technique scheme of the present invention:
The solution of the present invention adopts the individual sign information for distinguishing user extracted from the dynamic sign information of human body to carry out subscriber authentication;Adopting the solution of the present invention, avoid employing human body static state biology sign information on the one hand and carry out subscriber authentication, human body static state biology sign information artificially easily forges the generation of the not high problem of safety;Save collecting device manufacturing cost on the other hand。
Accompanying drawing explanation
Fig. 1 represents the service authentication method schematic flow sheet of the mobile healthy business of the present invention;
Fig. 2 represents that in specific embodiments of the invention, mobile healthy platform extracts the schematic flow sheet of characteristics of human body's information from the dynamic sign data message in continuous wave form;
Fig. 3 represents that in specific embodiments of the invention, mobile healthy platform extracts the schematic flow sheet of characteristics of human body's information from the dynamic sign data message in discrete wave form;
Fig. 4 represents the service authentication apparatus structure schematic diagram one of the mobile healthy business of the present invention;
Fig. 5 represents the service authentication apparatus structure schematic diagram two of the mobile healthy business of the present invention;
Fig. 6 represents the service authentication apparatus structure schematic diagram three of the mobile healthy business of the present invention;
Fig. 7 represents the service authentication apparatus structure schematic diagram four of the mobile healthy business of the present invention。
Detailed description of the invention
For making the technical problem to be solved in the present invention, technical scheme and advantage clearly, it is described in detail below in conjunction with the accompanying drawings and the specific embodiments。
As it is shown in figure 1, embodiments of the invention provide a kind of service authentication method moving healthy business, comprise the steps:
Step 11, receives the id information of the dynamic sign data message that collects of equipment and the described equipment being worn on human body;
Step 12, carries out the extraction of characteristics of human body's information to described dynamic sign data message, obtains User Identity information;
Step 13, authenticates the id information of described User Identity information and described equipment, obtains service authentication result;
Step 14, when described service authentication result indicates described User Identity information and described equipment all legal, sets up business interaction with described equipment。
Below in conjunction with accompanying drawing and specific embodiment, above-mentioned steps 11 to step 14 is elaborated:
First, before starting step 11, user (can be the equipment mentioned in step 11 wearing portable wearable sign collecting device, hereinafter may be simply referred to as equipment), and when being intended to use mobile healthy business, when user manually initiate or equipment automatically initiate hope carry out data and business interaction with mobile healthy business platform (hereinafter referred to as platform) time, first equipment can to platform initiating business request。
Owing to platform needs this equipment and currently used user thereof are differentiated, it is whether legal equipment to distinguish, whether it is license this validated user moving healthy business, therefore platform is after receiving the service request that this equipment sends, service authentication request can be sent to equipment, make equipment after receiving the request of this service authentication, the id information of dynamic sign data message and the equipment collected is sent to this platform by wired or wireless mode, specifically, after these data messages and device id information are compressed packing and encryption by this equipment, send to platform。Wherein, dynamic sign data message at least includes: electrocardiogram data information, heart rate data information, pulse data information, breath data information, blood pressure data information and blood glucose level data information etc.。
The dynamic sign data message through overcompression and encryption that the equipment of receiving is sended over by platform and device id, carry out decompressing and decryption processing, thus obtaining dynamic sign data message and device id, then successively carries out device authentication and subscriber identity authentication。
First equipment is authenticated by platform:
According to device id, first platform judges whether this equipment has carried out legal service log-on, if illegality equipment, then equipment task terminates, and result illegal for equipment is fed back to user;If legitimate device, then carry out next step subscriber identity authentication。From dynamic sign data information, mainly obtain characteristics of human body's information of user, and using these characteristics of human body's information as User Identity information, then carry out the authentication of user totem information。
Wherein, above-mentioned dynamic sign data message can be divided into two big classes, and a class is the dynamic sign data message in continuous wave form, such as: electrocardiogram (ECG) data, pulse data, breath data;One class is the dynamic sign data message in discrete wave form, such as: heart rate data, blood pressure data, oximetry data。For two kinds of dynamic sign data, the processing mode that platform obtains characteristics of human body's information of user is different:
(1) the dynamic sign data message in continuous wave form is carried out the extraction of characteristics of human body's information, obtains shown in processing mode Fig. 2 of User Identity information, comprise the following steps that
Step 21, carries out cycle detection to having the quasi-periodic dynamic sign data message in continuous wave form;
Step 22, is removed the smoothing processing of low-frequency noise and high-frequency noise, obtains the smooth waveform in each cycle the waveform in each cycle;
Step 23, is sequentially carried out time domain characteristics of human body's information and the extraction of frequency domain characteristics of human body's information to the smooth waveform in each cycle;
Step 24, adopt statistical model that time domain characteristics of human body's information in continuous cycle and frequency domain characteristics of human body's information in continuous cycle are carried out parametric modeling respectively, obtain the second parameter information of the first parameter information of time domain characteristics of human body's information parameter model and the parameterized model of frequency domain characteristics of human body's information respectively;
Step 25, using described first parameter information and described second parameter information as User Identity information。
(2) the dynamic sign data message in discrete wave form is carried out the extraction of characteristics of human body's information, obtains the processing mode of User Identity information, as it is shown on figure 3, comprise the steps:
Step 31, by dynamically sign datas a large amount of in professional medical data base are carried out statistics and average, carry out curve fitting (such as: fitting of a polynomial, many Gausses combination, triangular function fitting etc.) to time dependent discrete type sign data, and envelope of curves is averaged, obtain the fundamental curve model (expressing with parameterized form) of dynamic sign data;
Step 32, dynamic sign this curve model of Data Base according to parameterized form, the above-mentioned dynamic sign data message (such as heart rate data, blood pressure data or oximetry data) in discrete wave form is fitted, obtains matched curve waveform;
Step 33, adopts statistical model that described matched curve waveform carries out time domain characteristics of human body's information and the extraction of frequency domain characteristics of human body's information;
Step 34, using described time domain characteristics of human body's information of described matched curve waveform and frequency domain characteristics of human body's information as User Identity information。
Platform is according to getting User Identity information, comparing with the subscriber identity information registering preservation in systems, if comparison is unsuccessful, then equipment task terminates, and subscriber identity authentication result is fed back to equipment, remind user's whether again initiating business request;If comparison success, then equipment sends authentication confirmation to platform, and now platform and equipment just can set up business interaction, and the health of user, according to above-mentioned dynamic sign data, is checked by platform。Concrete subscriber identity authentication process is illustrated below:
Platform is simultaneously received the dynamic sign data message (electrocardiogram (ECG) data, pulse data, breath data) in continuous wave form and the dynamic sign data message (heart rate data, blood pressure data, oximetry data) in discrete wave form, if the characteristics of human body's information extracted, all in the threshold range of the corresponding physical characteristic data information prestored, the i.e. whole comparison success of whole characteristics of human body's information, then subscriber identity authentication passes through;If it is unsuccessful to have more than 2 characteristics of human body's information comparisons, then it is assumed that subscription authentication is not passed through。Illustrate: platform gets the electrocardiogram data information in continuous wave form, after getting User Identity information by above-mentioned steps 21 to step 25, with time in the threshold range of the physical characteristic data information for identifying user by user's electrocardiogram (ECG) data is analyzed acquisition prestored, comparison is successful;Platform gets the pulse data information in continuous wave form, after getting User Identity information by above-mentioned steps 21 to step 25, with time in the threshold range of the physical characteristic data information for identifying user by user's pulse data is analyzed acquisition prestored, comparison is successful;Platform gets the oximetry data information in discrete wave form, after getting User Identity information by above-mentioned steps 31 to step 34, with time in the threshold range of the physical characteristic data information for identifying user by user's oximetry data is analyzed acquisition prestored, comparison is successful;The comparison process of characteristics of human body's information that other extract is as the same。If having two characteristics of human body's information comparisons unsuccessful, or the characteristics of human body's information comparison having more than two be unsuccessful, then it is assumed that subscriber identity authentication not passing through。
To sum up, the solution of the present invention adopts the individual sign information for distinguishing user extracted from the dynamic sign information of human body to carry out subscriber authentication;Adopting the solution of the present invention, avoid employing human body static state biology sign information on the one hand and carry out subscriber authentication, human body static state biology sign information artificially easily forges the generation of the not high problem of safety;Save collecting device manufacturing cost on the other hand, namely without increasing some biological sign collecting devices unrelated with healthy business。
As shown in Figure 4, embodiments of the invention also provide for a kind of service authentication device moving healthy business, wherein, and including:
First receiver module 41, for receiving the id information of human body physical sign data message that the equipment being worn on human body collects and described equipment;
Extraction module 42, for described human body physical sign data message carries out the extraction of dynamic feature information, obtains dynamic feature information;
Authentication module 43, for the id information of described dynamic feature information and described equipment is authenticated, obtains authenticating result;
Set up module 44, for when described authenticating result indicates described dynamic feature information and described equipment all legal, setting up business interaction with described equipment。
Wherein, described first receiver module 41, including:
First receives submodule, for being received the id information of human body physical sign data message that the equipment being worn on human body collects and described equipment by wired or wireless mode。
Wherein, described service authentication device, as it is shown in figure 5, also include:
Second receiver module 51, for receiving service requesting information from described equipment;
Sending module 52, for the described service requesting information received is processed, send service authentication solicited message extremely described equipment so that described equipment is according to described service authentication solicited message, the dynamic sign data message collected described in transmission and the id information of described equipment。
Wherein, described first receiver module 41, including:
Second receives submodule, collects the dynamic sign data message in continuous wave form with in discrete wave form for receiving the equipment being worn on human body。
Wherein, described extraction module 42, as shown in Figure 6, including:
Extracting submodule 61, for the dynamic sign data message in continuous wave form and the dynamic sign data message in discrete wave form being carried out the extraction of characteristics of human body's information, obtaining User Identity information。
Wherein, described extraction submodule 61, including:
Detection unit, for carrying out cycle detection to the dynamic sign data message having in continuous wave form;
Processing unit, for the waveform in each cycle is removed the smoothing processing of low-frequency noise and high-frequency noise, obtains the smooth waveform in each cycle;
First extraction unit, for being sequentially carried out time domain characteristics of human body's information and the extraction of frequency domain characteristics of human body's information to the smooth waveform in each cycle;
Modeling unit, for adopting statistical model that time domain characteristics of human body's information in continuous cycle and frequency domain characteristics of human body's information in continuous cycle are carried out parametric modeling respectively, obtain the second parameter information of the first parameter information of time domain characteristics of human body's information parameter model and the parameterized model of frequency domain characteristics of human body's information respectively;
First determines unit, for using described first parameter information and described second parameter information as User Identity information。
Wherein, described extraction submodule 61, including:
Fitting unit, for dynamic sign this curve model of Data Base according to parameterized form, is fitted the described dynamic sign data message in discrete wave form of tool, obtains matched curve waveform;
Second extraction unit, for adopting statistical model that described matched curve waveform carries out time domain characteristics of human body's information and the extraction of frequency domain characteristics of human body's information;
Second determines unit, for using described time domain characteristics of human body's information of described matched curve waveform and frequency domain characteristics of human body's information as User Identity information。
Wherein, described authentication module 43, as it is shown in fig. 7, comprises:
Authenticating unit 71, for the id information of described equipment is carried out legitimacy authentication, obtains equipment validity authenticating result;
Comparing unit 72, for when described equipment validity authenticating result indicates described equipment legal, comparing described User Identity information with the user's characteristics of human body's information pre-saved, obtain comparison result;
Acquiring unit 73, for when described comparison result indicates described User Identity information legal, obtaining service authentication successful result。
It should be noted that this service authentication device is the device including above-mentioned service authentication method, the implementation of the embodiment of said method, suitable in the embodiment of this device, also can reach identical technique effect。
The above is the preferred embodiment of the present invention; it should be pointed out that, for those skilled in the art, under the premise without departing from principle of the present invention; can also making some improvements and modifications, these improvements and modifications also should be regarded as protection scope of the present invention。

Claims (16)

1. the service authentication method moving healthy business, it is characterised in that including:
Receive the id information of the dynamic sign data message that collects of equipment and the described equipment being worn on human body;
Described dynamic sign data message is carried out the extraction of characteristics of human body's information, obtains User Identity information;
The id information of described User Identity information and described equipment is authenticated, obtains service authentication result;
When described service authentication result indicates described User Identity information and described equipment all legal, set up business interaction with described equipment。
2. service authentication method according to claim 1, it is characterised in that dynamic sign data message and the step of the id information of described equipment that the equipment that described reception is worn on human body collects include:
The id information of dynamic sign data message that the equipment being worn on human body collects and described equipment is received by wired or wireless mode。
3. service authentication method according to claim 1, it is characterised in that before receiving the id information of the dynamic sign data message that collects of equipment and the described equipment being worn on human body, described method also includes:
Service requesting information is received from described equipment;
The described service requesting information received is processed, sends service authentication solicited message extremely described equipment so that described equipment is according to described service authentication solicited message, the dynamic sign data message collected described in transmission and the id information of described equipment。
4. service authentication method according to claim 1, it is characterised in that dynamic sign data message and the step of the id information of described equipment that the equipment that described reception is worn on human body collects include:
Receive the equipment being worn on human body and collect the dynamic sign data message in continuous wave form with in discrete wave form。
5. service authentication method according to claim 4, it is characterised in that the described extraction that described dynamic sign data message is carried out characteristics of human body's information, the step obtaining User Identity information includes:
Dynamic sign data message in continuous wave form and the dynamic sign data message in discrete wave form are carried out the extraction of characteristics of human body's information, obtains User Identity information。
6. service authentication method according to claim 5, it is characterised in that the described extraction that the dynamic sign data message in continuous wave form is carried out characteristics of human body's information, the step obtaining User Identity information includes:
Dynamic sign data message in continuous wave form is carried out cycle detection;
The waveform in each cycle is removed the smoothing processing of low-frequency noise and high-frequency noise, obtains the smooth waveform in each cycle;
The smooth waveform in each cycle is sequentially carried out time domain characteristics of human body's information and the extraction of frequency domain characteristics of human body's information;
Adopt statistical model that time domain characteristics of human body's information in continuous cycle and frequency domain characteristics of human body's information in continuous cycle are carried out parametric modeling respectively, obtain the second parameter information of the first parameter information of time domain characteristics of human body's information parameter model and the parameterized model of frequency domain characteristics of human body's information respectively;
Using described first parameter information and described second parameter information as User Identity information。
7. service authentication method according to claim 5, it is characterised in that the described extraction that the dynamic sign data message in discrete wave form is carried out characteristics of human body's information, the step obtaining User Identity information includes:
Dynamic sign this curve model of Data Base according to parameterized form, is fitted the described dynamic sign data message in discrete wave form, obtains matched curve waveform;
Adopt statistical model that described matched curve waveform carries out time domain characteristics of human body's information and the extraction of frequency domain characteristics of human body's information;
Using described time domain characteristics of human body's information of described matched curve waveform and frequency domain characteristics of human body's information as User Identity information。
8. service authentication method according to claim 1, it is characterised in that the described id information to described User Identity information and described equipment carries out service authentication, the step obtaining service authentication result includes:
The id information of described equipment is carried out legitimacy authentication, obtains equipment validity authenticating result;
When described equipment validity authenticating result indicates described equipment legal, described User Identity information is compared with the user's characteristics of human body's information pre-saved, obtains comparison result;
When described comparison result indicates described User Identity information legal, obtain service authentication successful result。
9. the service authentication device moving healthy business, it is characterised in that including:
First receiver module, for receiving the id information of human body physical sign data message that the equipment being worn on human body collects and described equipment;
Extraction module, for described human body physical sign data message carries out the extraction of dynamic feature information, obtains dynamic feature information;
Authentication module, for the id information of described dynamic feature information and described equipment is authenticated, obtains authenticating result;
Set up module, for when described authenticating result indicates described dynamic feature information and described equipment all legal, setting up business interaction with described equipment。
10. service authentication device according to claim 9, it is characterised in that described first receiver module includes:
First receives submodule, for being received the id information of human body physical sign data message that the equipment being worn on human body collects and described equipment by wired or wireless mode。
11. service authentication device according to claim 9, it is characterised in that described service authentication device also includes:
Second receiver module, for receiving service requesting information from described equipment;
Sending module, for the described service requesting information received is processed, send service authentication solicited message extremely described equipment so that described equipment is according to described service authentication solicited message, the dynamic sign data message collected described in transmission and the id information of described equipment。
12. service authentication device according to claim 9, it is characterised in that described first receiver module includes:
Second receives submodule, collects the dynamic sign data message in continuous wave form with in discrete wave form for receiving the equipment being worn on human body。
13. service authentication device according to claim 12, it is characterised in that described extraction module includes:
Extracting submodule, for the dynamic sign data message in continuous wave form and the dynamic sign data message in discrete wave form being carried out the extraction of characteristics of human body's information, obtaining User Identity information。
14. service authentication device according to claim 13, it is characterised in that described extraction submodule includes:
Detection unit, for carrying out cycle detection to the dynamic sign data message having in continuous wave form;
Processing unit, for the waveform in each cycle is removed the smoothing processing of low-frequency noise and high-frequency noise, obtains the smooth waveform in each cycle;
First extraction unit, for being sequentially carried out time domain characteristics of human body's information and the extraction of frequency domain characteristics of human body's information to the smooth waveform in each cycle;
Modeling unit, for adopting statistical model that time domain characteristics of human body's information in continuous cycle and frequency domain characteristics of human body's information in continuous cycle are carried out parametric modeling respectively, obtain the second parameter information of the first parameter information of time domain characteristics of human body's information parameter model and the parameterized model of frequency domain characteristics of human body's information respectively;
First determines unit, for using described first parameter information and described second parameter information as User Identity information。
15. service authentication device according to claim 13, it is characterised in that described extraction submodule includes:
Fitting unit, for dynamic sign this curve model of Data Base according to parameterized form, is fitted the described dynamic sign data message in discrete wave form of tool, obtains matched curve waveform;
Second extraction unit, for adopting statistical model that described matched curve waveform carries out time domain characteristics of human body's information and the extraction of frequency domain characteristics of human body's information;
Second determines unit, for using described time domain characteristics of human body's information of described matched curve waveform and frequency domain characteristics of human body's information as User Identity information。
16. service authentication device according to claim 9, it is characterised in that described authentication module includes:
Authenticating unit, for the id information of described equipment is carried out legitimacy authentication, obtains equipment validity authenticating result;
Comparing unit, for when described equipment validity authenticating result indicates described equipment legal, comparing described User Identity information with the user's characteristics of human body's information pre-saved, obtain comparison result;
Acquiring unit, for when described comparison result indicates described User Identity information legal, obtaining service authentication successful result。
CN201410696874.5A 2014-11-26 2014-11-26 Service authentication method and service authentication device for mobile health service Pending CN105704714A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410696874.5A CN105704714A (en) 2014-11-26 2014-11-26 Service authentication method and service authentication device for mobile health service

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410696874.5A CN105704714A (en) 2014-11-26 2014-11-26 Service authentication method and service authentication device for mobile health service

Publications (1)

Publication Number Publication Date
CN105704714A true CN105704714A (en) 2016-06-22

Family

ID=56295260

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410696874.5A Pending CN105704714A (en) 2014-11-26 2014-11-26 Service authentication method and service authentication device for mobile health service

Country Status (1)

Country Link
CN (1) CN105704714A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102388386A (en) * 2009-04-10 2012-03-21 皇家飞利浦电子股份有限公司 Device and user authentication
CN102499693A (en) * 2011-09-26 2012-06-20 青岛海信电器股份有限公司 Identity authentication method for display device and display system and handheld terminal
US20130133055A1 (en) * 2010-08-04 2013-05-23 Shirook M. Ali Method and apparatus to provide continuous authentication based on dynamic personal information
CN103841262A (en) * 2014-02-17 2014-06-04 宇龙计算机通信科技(深圳)有限公司 Method and device for displaying privacy information
CN103955823A (en) * 2014-05-14 2014-07-30 金陵科技学院 High-security portable collection and payment method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102388386A (en) * 2009-04-10 2012-03-21 皇家飞利浦电子股份有限公司 Device and user authentication
US20130133055A1 (en) * 2010-08-04 2013-05-23 Shirook M. Ali Method and apparatus to provide continuous authentication based on dynamic personal information
CN102499693A (en) * 2011-09-26 2012-06-20 青岛海信电器股份有限公司 Identity authentication method for display device and display system and handheld terminal
CN103841262A (en) * 2014-02-17 2014-06-04 宇龙计算机通信科技(深圳)有限公司 Method and device for displaying privacy information
CN103955823A (en) * 2014-05-14 2014-07-30 金陵科技学院 High-security portable collection and payment method

Similar Documents

Publication Publication Date Title
Gad et al. Iris recognition using multi-algorithmic approaches for cognitive internet of things (CIoT) framework
Wang et al. Secure stochastic ECG signals based on Gaussian mixture model for $ e $-healthcare systems
KR101710478B1 (en) Mobile electric document system of multiple biometric
KR102089201B1 (en) Payment method and system
TWI686721B (en) Login method and device and electronic equipment
WO2018000396A1 (en) Authentication method and communication terminal
CN106056054B (en) A kind of method and terminal carrying out fingerprint recognition
CN103729586A (en) Method and system for authenticating passwords on basis of brain wave signals
CN103714278A (en) Password authentication method and password authentication device of terminal equipment
CN107016346A (en) gait identification method and system
CN108537014A (en) A kind of method for authenticating user identity and system based on mobile device
CN106874722A (en) A kind of personal identification method and its device based on electrocardiosignal
CN106446627A (en) Method and device for carrying out identity authentication at electronic terminal
WO2016135437A2 (en) Biometric authentication device
CN110826410B (en) Face recognition method and device
CN108390987A (en) Contact person's creation method and relevant device
US20180035922A1 (en) Method for biometric human identification based on electrocardiogram and ptt smart watch system using the same method
CN104486310A (en) Method and system for authenticating finger veins and finger vein information acquisition instrument
JP2019512786A (en) Authorization authorization method, authorization device and authorization system
Bak et al. User biometric identification methodology via eeg-based motor imagery signals
CN105704714A (en) Service authentication method and service authentication device for mobile health service
US20220398590A1 (en) Payment verification method and payment verification system
CN206757655U (en) A kind of identity authorization system
CN203324988U (en) Dual fingerprint and vein identification verification system
JP5723930B2 (en) Information processing apparatus and information processing system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20160622