CN108123921A - 指纹身份认证 - Google Patents

指纹身份认证 Download PDF

Info

Publication number
CN108123921A
CN108123921A CN201611080882.2A CN201611080882A CN108123921A CN 108123921 A CN108123921 A CN 108123921A CN 201611080882 A CN201611080882 A CN 201611080882A CN 108123921 A CN108123921 A CN 108123921A
Authority
CN
China
Prior art keywords
fingerprint
name
real
payment
technology
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201611080882.2A
Other languages
English (en)
Inventor
鲁海伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201611080882.2A priority Critical patent/CN108123921A/zh
Publication of CN108123921A publication Critical patent/CN108123921A/zh
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Finance (AREA)
  • Theoretical Computer Science (AREA)
  • Biomedical Technology (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

本发明名称为:指纹身份认证,涉及一种指纹支付技术,该技术用于进行指纹支付时的身份信息认证,起到在移动支付领域实现安全与便捷的目的,现有的身份认证方式容易受到木马拦截、信道窃听等攻击,安全性比较低,以生物特征为主的多因子认证技术代表了移动支付领域的最新发展方向,将成为未来互联网金融安全的重要支撑。为解决当前移动支付安全领域的难题:达到安全与便捷平衡的目的,以生物认证为技术切入口,发明指纹身份认证。

Description

指纹身份认证
技术领域
本发明涉及一种指纹支付技术,该技术用于进行指纹支付时的身份信息认证,起到在移动支付领域实现安全与便捷的目的。
背景技术
现有的身份认证方式容易受到木马拦截、电信诈骗、信道窃听等攻击,安全性比较低,以生物特征为主的多因子认证技术代表了移动支付领域的最新发展方向,将成为未来互联网金融安全的重要支撑。为解决当前移动支付安全领域的难题:达到安全与便捷平衡的目的,以生物认证为技术切入口,发明指纹身份认证。
发明内容
本发明旨在针对上述情况,提供一种安全、便捷的指纹身份认证的方法。将身份证二元素(身份证号、姓名)实名认证或银行卡三元素(姓名、身份证号、银行***)实名认证或银行卡四元素(姓名、身份证号、银行***、手机号)实名认证或三网手机号(手机号、真实姓名、身份证号)实名认证校验一致性后与用户指纹特征值进行绑定。
为实现上述目的,本发明提供一种指纹身份认证的方法,包括以下步骤:通过app客户端采集用户实名认证信息并发送至网络服务器。
在特定的指纹设备上采集用户指纹特征值发送至网络服务器。
使用用户采集上述信息时的唯一标识,使身份信息与指纹特征值相关联,完成指纹身份认证。
以上所述为本发明的实施例,并非因此限制本发明的专利范围,凡是在本发明的发明构思下,利用本发明说明书内容所做的等效更改,或直接/间接运用在其他相关技术领域均包括在本发明的专利保护范围内。

Claims (4)

1.一种指纹支付的技术,该技术用于进行指纹支付时的指纹身份信息认证,将身份证二元素(身份证号、姓名)实名认证或银行卡三元素(姓名、身份证号、银行***)实名认证或银行卡四元素(姓名、身份证号、银行***、手机号)实名认证或三网手机号(手机号、真实姓名、身份证号)实名认证校验一致性后与指纹特征值进行关联。
2.根据权利要求1所述的方法,其特征在于实名认证的认证方式。
3.根据权利要求1所述的方法,其特征在于指纹特征值的采集。
4.根据权利要求1所述的方法,其特征在于实名认证信息与指纹特征值的关联。
CN201611080882.2A 2016-11-30 2016-11-30 指纹身份认证 Pending CN108123921A (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611080882.2A CN108123921A (zh) 2016-11-30 2016-11-30 指纹身份认证

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611080882.2A CN108123921A (zh) 2016-11-30 2016-11-30 指纹身份认证

Publications (1)

Publication Number Publication Date
CN108123921A true CN108123921A (zh) 2018-06-05

Family

ID=62227165

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611080882.2A Pending CN108123921A (zh) 2016-11-30 2016-11-30 指纹身份认证

Country Status (1)

Country Link
CN (1) CN108123921A (zh)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102622778A (zh) * 2012-02-20 2012-08-01 常熟理工学院 一种基于指纹的无票化乘车***
CN103761596A (zh) * 2013-11-25 2014-04-30 冯建中 一种信息凭证***及其相关的操作方法
CN104123565A (zh) * 2014-07-30 2014-10-29 中山艺展装饰工程有限公司 基于多模态识别的身份证认证与持有人同一性认证方法
CN105681316A (zh) * 2016-02-02 2016-06-15 腾讯科技(深圳)有限公司 身份验证方法和装置

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102622778A (zh) * 2012-02-20 2012-08-01 常熟理工学院 一种基于指纹的无票化乘车***
CN103761596A (zh) * 2013-11-25 2014-04-30 冯建中 一种信息凭证***及其相关的操作方法
CN104123565A (zh) * 2014-07-30 2014-10-29 中山艺展装饰工程有限公司 基于多模态识别的身份证认证与持有人同一性认证方法
CN105681316A (zh) * 2016-02-02 2016-06-15 腾讯科技(深圳)有限公司 身份验证方法和装置

Similar Documents

Publication Publication Date Title
CN107172008B (zh) 一种在移动设备中进行多***认证及同步的***和方法
SG11201808543TA (en) Method and device for registering biometric identity and authenticating biometric identity
CN102880960B (zh) 基于指纹识别手机的短信支付方法及***
CN107786547A (zh) 一种基于区块链的身份验证方法、装置及计算机可读存储介质
CN103795724B (zh) 一种基于异步动态口令技术的保护账户安全的方法
CN104283886B (zh) 一种基于智能终端本地认证的web安全访问的实现方法
JP2019510444A5 (zh)
MY180882A (en) Method and system for performing secure banking transactions
CN109039652B (zh) 一种数字通证的生成及应用方法
CN106529963B (zh) 一种用于移动设备安全认证的***及方法
CN108881310A (zh) 一种注册***及其工作方法
CN105357186B (zh) 一种基于带外验证和增强otp机制的二次认证方法
CN103503038A (zh) 一种对atm机上交易者身份进行验证的方法和***
CN105868970B (zh) 一种认证方法和电子设备
EP2383954A3 (en) Virtual server and method for identifying zombie, and sinkhole server and method for integratedly managing zombie information
CN105871864B (zh) 移动终端身份认证方法及装置
CN106330454B (zh) 一种数字证书的生成方法及验证方法
RU2013140418A (ru) Безопасный доступ к персональным записям о состоянии здоровья в экстренных ситуациях
CN105550928A (zh) 一种商业银行网络远程开户的***及其方法
CN103139210B (zh) 一种安全认证方法
Awale et al. Awareness of sim swap attack
CN109618340A (zh) 一种基于网证核验技术的移动支付安全认证方法及装置
KR20150025392A (ko) 스마트카드 인증서버를 이용한 본인확인과 소액결제 인증 시스템 및 그 방법
CN108123921A (zh) 指纹身份认证
CN109672654A (zh) 信息认证方法、装置、终端及服务器

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20180605