CN110263520A - A kind of auth method and system - Google Patents

A kind of auth method and system Download PDF

Info

Publication number
CN110263520A
CN110263520A CN201910542881.2A CN201910542881A CN110263520A CN 110263520 A CN110263520 A CN 110263520A CN 201910542881 A CN201910542881 A CN 201910542881A CN 110263520 A CN110263520 A CN 110263520A
Authority
CN
China
Prior art keywords
user
verified
detection signal
verifying equipment
wearable device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910542881.2A
Other languages
Chinese (zh)
Inventor
李莉
吴保盛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Fenda Intelligent Technology Co Ltd
Original Assignee
Shenzhen Fenda Intelligent Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Fenda Intelligent Technology Co Ltd filed Critical Shenzhen Fenda Intelligent Technology Co Ltd
Priority to CN201910542881.2A priority Critical patent/CN110263520A/en
Publication of CN110263520A publication Critical patent/CN110263520A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

The embodiment of the invention discloses a kind of auth method and systems.The described method includes: verifying equipment obtains the bioelectrical signals of legitimate user, and using the bioelectrical signals of the legitimate user as reference signal;If receiving the authentication instruction of user's input to be verified, wearable device acquires the bioelectricity data to be measured of the user to be verified;The bioelectricity data to be measured are sent to verifying equipment by wearable device;Verifying equipment carries out curve fitting the bioelectricity data to be measured to obtain detection signal;Verifying equipment judges whether the user to be verified is legitimate user according to the similarity of the detection signal and the reference signal, is verified by the bioelectrical signals of user to the identity of user so as to realize.Due to by wearable device can automatic collection bioelectricity data, without user participate in, it can be achieved that noninductive verifying, greatly improves the usage experience of user.

Description

A kind of auth method and system
Technical field
The present invention relates to verification technique field more particularly to a kind of auth method and systems.
Background technique
There are many ways to doing identification at present, such as have and used using finger print information, facial image and iris recognition Family identity etc..
But these methods are required to user and participate in acquisition data, for example, record fingerprint, acquisition human face data and acquisition rainbow Film data etc..It is complicated for operation with upper type, it brings inconvenience to users, causes poor user experience.
Summary of the invention
The embodiment of the invention provides a kind of auth method and systems, it is intended to solve authentication in the prior art Problem complicated for operation.
In a first aspect, the embodiment of the invention provides a kind of auth methods comprising:
The bioelectrical signals that equipment obtains legitimate user are verified, and using the bioelectrical signals of the legitimate user as benchmark Signal;
If receiving the authentication instruction of user to be verified input, wearable device acquire the user to be verified to Survey bioelectricity data;
The bioelectricity data to be measured are sent to verifying equipment by wearable device;
Verifying equipment carries out curve fitting the bioelectricity data to be measured to obtain detection signal;
Whether verifying equipment judges the user to be verified according to the similarity of the detection signal and the reference signal For legitimate user.
Second aspect, the embodiment of the invention also provides a kind of authentication system, the authentication system includes testing Demonstrate,prove equipment and wearable device, the verifying equipment includes first acquisition unit, the first fitting unit, the first judging unit, The wearable device includes the first acquisition unit and the first transmission unit, in which:
The first acquisition unit, for obtaining the bioelectrical signals of legitimate user, and by the biology of the legitimate user Electric signal is as reference signal;
First acquisition unit, if the authentication instruction for receiving user to be verified input, acquisition it is described to Verify the bioelectricity data to be measured of user;
First transmission unit, for the bioelectricity data to be measured to be sent to verifying equipment;
First fitting unit obtains detection signal for carrying out curve fitting to the bioelectricity data to be measured;
First judging unit, for the similarity judgement according to the detection signal and the reference signal it is described to Verify whether user is legitimate user.
The third aspect, the embodiment of the present invention provide a kind of auth method comprising:
Wearable device obtains the bioelectrical signals of legitimate user, and using the bioelectrical signals of the legitimate user as base Calibration signal;
If receiving the authentication instruction of user's input to be verified, wearable device obtains the life of the user to be verified Object electric signal, and using the bioelectrical signals of the user to be verified as detection signal;
Wearable device judges that the user to be verified is according to the similarity of the detection signal and the reference signal No is legitimate user;
If the user to be verified is legitimate user, wearable device is verified notification message to verifying equipment transmission;
If the user to be verified is not legitimate user, wearable device issues verifying to the user to be verified and does not pass through It reminds;
If being verified notification message described in receiving, verifying equipment executes unlock operation.
Fourth aspect, the embodiment of the invention also provides a kind of authentication system, the authentication system includes wearing Formula equipment and verifying equipment are worn, the wearable device includes third acquiring unit, the 4th acquiring unit, third judgement list Member, third transmission unit and reminding unit, the verifying equipment includes unlocking unit, in which:
Third acquiring unit, for obtaining the bioelectrical signals of legitimate user, and by the biological telecommunications of the legitimate user Number be used as reference signal;
4th acquiring unit, if the authentication instruction for receiving user's input to be verified, obtains described to be verified The bioelectrical signals of user, and using the bioelectrical signals of the user to be verified as detection signal;
Third judging unit, it is described to be verified for being judged according to the similarity of the detection signal and the reference signal Whether user is legitimate user;
Third transmission unit is verified logical if being legitimate user for the user to be verified to verifying equipment transmission Know message;
Reminding unit issues verifying not to the user to be verified if not being legitimate user for the user to be verified Pass through prompting;
Unlocking unit, if for receive it is described be verified notification message, execute unlock operation.
By the technical solution of the application embodiment of the present invention, verifying equipment obtains the bioelectrical signals of legitimate user, and will The bioelectrical signals of the legitimate user are as reference signal;If receiving the authentication instruction of user's input to be verified, wear The formula equipment of wearing acquires the bioelectricity data to be measured of the user to be verified;Wearable device sends the bioelectricity data to be measured Give verifying equipment;Verifying equipment carries out curve fitting the bioelectricity data to be measured to obtain detection signal;Verify equipment according to The similarity of the detection signal and the reference signal judges whether the user to be verified is legitimate user, so as to reality Now verified by identity of the bioelectrical signals of user to user.It can automatic collection bioelectricity due to passing through wearable device Data are participated in without user, it can be achieved that noninductive verifying, greatly improves the usage experience of user.
Detailed description of the invention
Technical solution in order to illustrate the embodiments of the present invention more clearly, below will be to needed in embodiment description Attached drawing is briefly described, it should be apparent that, drawings in the following description are some embodiments of the invention, general for this field For logical technical staff, without creative efforts, it is also possible to obtain other drawings based on these drawings.
Fig. 1 is a kind of application scenarios schematic diagram of auth method provided in an embodiment of the present invention;
Fig. 2 is a kind of flow diagram of auth method provided in an embodiment of the present invention;
Fig. 3 is a kind of sub-process schematic diagram of auth method provided in an embodiment of the present invention;
Fig. 4 is a kind of sub-process schematic diagram of auth method provided in an embodiment of the present invention;
Fig. 5 be another embodiment of the present invention provides a kind of auth method flow diagram;
Fig. 6 is a kind of schematic block diagram of authentication system provided in an embodiment of the present invention;
Fig. 7 is a kind of signal of the first acquisition unit of the verifying equipment of authentication system provided in an embodiment of the present invention Property block diagram;
Fig. 8 is a kind of signal of first judging unit of the verifying equipment of authentication system provided in an embodiment of the present invention Property block diagram;
Fig. 9 is a kind of signal of the second acquisition unit of the verifying equipment of authentication system provided in an embodiment of the present invention Property block diagram;
Figure 10 be another embodiment of the present invention provides a kind of authentication system schematic block diagram;
Figure 11 is a kind of schematic block diagram for auth method that further embodiment of this invention provides;
Figure 12 is a kind of schematic block diagram for authentication system that further embodiment of this invention provides.
Specific embodiment
Following will be combined with the drawings in the embodiments of the present invention, and technical solution in the embodiment of the present invention carries out clear, complete Site preparation description, it is clear that described embodiments are some of the embodiments of the present invention, instead of all the embodiments.Based on this hair Embodiment in bright, every other implementation obtained by those of ordinary skill in the art without making creative efforts Example, shall fall within the protection scope of the present invention.
It should be appreciated that ought use in this specification and in the appended claims, term " includes " and "comprising" instruction Described feature, entirety, step, operation, the presence of element and/or component, but one or more of the other feature, whole is not precluded Body, step, operation, the presence or addition of element, component and/or its set.
It is also understood that mesh of the term used in this description of the invention merely for the sake of description specific embodiment And be not intended to limit the present invention.As description of the invention and it is used in the attached claims, unless on Other situations are hereafter clearly indicated, otherwise " one " of singular, "one" and "the" are intended to include plural form.
It will be further appreciated that the term "and/or" used in description of the invention and the appended claims is Refer to any combination and all possible combinations of one or more of associated item listed, and including these combinations.
As used in this specification and in the appended claims, term " if " can be according to context quilt Be construed to " when ... " or " once " or " in response to determination " or " in response to detecting ".Similarly, phrase " if it is determined that " or " if detecting [described condition or event] " can be interpreted to mean according to context " once it is determined that " or " in response to true It is fixed " or " once detecting [described condition or event] " or " in response to detecting [described condition or event] ".
Fig. 1 and Fig. 2 are please referred to, Fig. 1 is a kind of application scenarios signal of auth method provided in an embodiment of the present invention Figure.Fig. 2 is a kind of schematic flow chart of auth method provided in an embodiment of the present invention.The auth method is applied to In authentication system, the authentication system includes verifying equipment 1 and wearable device 2.It is legal that verifying equipment 1 obtains The bioelectrical signals of user, and using the bioelectrical signals of the legitimate user as reference signal;If receiving user to be verified The authentication of input instructs, and wearable device 2 acquires the bioelectricity data to be measured of the user to be verified;Wearable device 2 The bioelectricity data to be measured are sent to verifying equipment 1;Verifying equipment 1 carries out curve fitting to the bioelectricity data to be measured Obtain detection signal;Verifying equipment 1 judges the use to be verified according to the similarity of the detection signal and the reference signal Whether family is legitimate user.
Fig. 2 is a kind of flow diagram of auth method provided in an embodiment of the present invention.As shown, this method packet Include following steps S1-S5.
S1 verifies the bioelectrical signals that equipment obtains legitimate user, and using the bioelectrical signals of the legitimate user as base Calibration signal.
In specific implementation, verifying equipment obtains the bioelectrical signals of legitimate user, and by the bioelectricity of the legitimate user Signal is as reference signal.In this hair inventive embodiments, bioelectrical signals include PPG-PULSE signal and ECG-PQRST Signal.PPG-PULSE signal refers to the pulse signal measured by photoplethysmographic graphical method (PPG).ECG-PQRST letter Number refer to ECG signal.
Referring to Fig. 3, in one embodiment, above step S1 specifically comprises the following steps S11-S12.
S11, verifying equipment acquire the benchmark bioelectricity data of the legitimate user.
In specific implementation, verifying equipment acquires the benchmark bioelectricity data of the legitimate user.For example, acquisition PPG- PULSE signal data or ECG-PQRST signal data.
S12, verifying equipment carry out curve fitting to obtain the reference signal to the benchmark bioelectricity data.
In specific implementation, verifying equipment carries out curve fitting to the benchmark bioelectricity data to obtain the benchmark letter Number.Curve matching (curve fitting) refers to selection curve type appropriate to be fitted observation data, and with the curve being fitted Relationship between two variable of equation analysis.
If S2 receives the authentication instruction of user's input to be verified, wearable device acquires the user's to be verified Bioelectricity data to be measured.
In specific implementation, if receiving the authentication instruction of user's input to be verified (for example, by key, touching The authentication instruction of the man-machine interaction modes such as screen input), wearable device acquires the bioelectricity to be measured of the user to be verified Data.
The bioelectricity data to be measured are sent to verifying equipment by S3 wearable device.
In specific implementation, the bioelectricity data to be measured are sent to verifying equipment by wearable device.For example, wearable set It is standby the bioelectricity data to be measured to be sent to verifying equipment by wireless communication mode.
S4 verifies equipment and carries out curve fitting to obtain detection signal to the bioelectricity data to be measured.
In specific implementation, verifying equipment carries out curve fitting the bioelectricity data to be measured to obtain detection signal.Curve Fitting (curve fitting), which refers to, selects curve type appropriate to be fitted observation data, and is divided with the curvilinear equation of fitting Analyse the relationship between two variables.
S5 verifies equipment and judges that the user to be verified is according to the similarity of the detection signal and the reference signal No is legitimate user.
In specific implementation, verifying equipment judges described to be tested according to the similarity of the detection signal and the reference signal Demonstrate,prove whether user is legitimate user.
Referring to fig. 4, in one embodiment, above step S5 specifically comprises the following steps S51-S54.
S51, verifying equipment obtain the similarity of the detection signal and the reference signal.
In specific implementation, verifying equipment obtains the similarity of the detection signal and the reference signal.
In one embodiment, above step S51 specifically includes verifying equipment and obtains the detection signal and benchmark letter Number error energy, and according to it is described detection signal and the reference signal error energy determine the detection signal with it is described The similarity of reference signal.
The similitude of two signals can be characterized by error energy.If error energy is smaller, illustrate two signal differences It is not smaller.Error energy is bigger, then illustrates that two signal differences are bigger.In specific implementation, pass through following formulaIt calculates The similarity S of the detection signal and the reference signal;Wherein K is the similarity constant being manually set, and E is detection letter Error energy number with the reference signal.
S52, it is preset similar that verifying equipment judges whether the detection signal is greater than to the similarity of the reference signal Spend threshold value.
In specific implementation, verifying equipment judge it is described detection signal and the reference signal similarity whether be greater than it is default Similarity threshold.
S53 verifies equipment if the similarity of the detection signal and the reference signal is greater than preset similarity threshold Determine that the user to be verified is legitimate user.
In specific implementation, if the similarity of the detection signal and the reference signal is greater than preset similarity threshold Value, verifying equipment determine that the user to be verified is legitimate user.
S54, if the similarity of the detection signal and the reference signal is not greater than preset similarity threshold, verifying is set It is standby to determine that the user to be verified is not legitimate user.
In specific implementation, if the similarity of the detection signal and the reference signal is not greater than preset similarity threshold Value, verifying equipment determine that the user to be verified is not legitimate user.
By the technical solution of the application embodiment of the present invention, verifying equipment obtains the bioelectrical signals of legitimate user, and will The bioelectrical signals of the legitimate user are as reference signal;If receiving the authentication instruction of user's input to be verified, wear The formula equipment of wearing acquires the bioelectricity data to be measured of the user to be verified;Wearable device sends the bioelectricity data to be measured Give verifying equipment;Verifying equipment carries out curve fitting the bioelectricity data to be measured to obtain detection signal;Verify equipment according to The similarity of the detection signal and the reference signal judges whether the user to be verified is legitimate user, so as to reality Now verified by identity of the bioelectrical signals of user to user.It can automatic collection bioelectricity due to passing through wearable device Data are participated in without user, it can be achieved that noninductive verifying, greatly improves the usage experience of user.
Fig. 5 be another embodiment of the present invention provides a kind of auth method flow diagram.As shown in figure 4, this The auth method of embodiment includes step S51-S57.The wherein step S1-S5 in step S51-S55 and above-described embodiment Similar, details are not described herein.In the present embodiment, verifying equipment is security device or other signature devices, the security device packet Include intelligent door lock, lock and wearable device.The following detailed description of in the present embodiment increase step S56-S57.
If the S56 user to be verified is legitimate user, verifying equipment executes unlock operation.
In specific implementation, if the user to be verified is legitimate user, verifying equipment (i.e. security device) executes unlock Operation.It can be realized the unlock to security devices such as intelligent door lock and locks in the above manner, brought greatly for user It is convenient.
If the S57 user to be verified is not legitimate user, verifying equipment sends miscue information to wearable device, The miscue information is for prompting the user to be verified unverified.
In specific implementation, if the user to be verified is not legitimate user, verifying equipment sends wrong to wearable device Accidentally prompt information.Wherein, the miscue information is for prompting the user to be verified unverified.
Fig. 6 is a kind of schematic block diagram of authentication system 100 provided in an embodiment of the present invention.As shown in figure 5, corresponding In the above auth method, the present invention also provides a kind of authentication systems 100.The authentication system 100 includes testing Equipment 80 and wearable device 90 are demonstrate,proved, the verifying equipment 80 includes first acquisition unit 81, the first fitting unit 82, first Judging unit 83, the wearable device 90 include the first acquisition unit 91 and the first transmission unit 92, in which:
The first acquisition unit 81, for obtaining the bioelectrical signals of legitimate user, and by the life of the legitimate user Object electric signal is as reference signal;
First acquisition unit 91, if the authentication instruction for receiving user's input to be verified, described in acquisition The bioelectricity data to be measured of user to be verified;
First transmission unit 92, for the bioelectricity data to be measured to be sent to verifying equipment;
First fitting unit 82 obtains detection signal for carrying out curve fitting to the bioelectricity data to be measured;
First judging unit 83, for according to the judgement of the similarity of the detection signal and the reference signal Whether user to be verified is legitimate user.
In one embodiment, as shown in fig. 7, the first acquisition unit 81 includes the second acquisition unit 811 and second Fitting unit 812.
Second acquisition unit, for acquiring the benchmark bioelectricity data of the legitimate user;
Second fitting unit, for carrying out curve fitting the benchmark bioelectricity data to obtain the reference signal.
In one embodiment, as shown in figure 8, first judging unit 83 judges including second acquisition unit 831, second Unit 832, the first judging unit 833 and the second judging unit 834.
Second acquisition unit 831, for obtaining the similarity of the detection signal and the reference signal;
Second judgment unit 832, for judging it is pre- whether the similarity of the detection signal and the reference signal is greater than If similarity threshold;
First judging unit 833, if being greater than preset phase for the detection signal and the similarity of the reference signal Like degree threshold value, determine that the user to be verified is legitimate user;
Second judging unit 834, if for it is described detection signal and the reference signal similarity be not greater than it is preset Similarity threshold determines that the user to be verified is not legitimate user.
In one embodiment, as shown in figure 9, the second acquisition unit 831 includes determination unit 8311.
Determination unit 8311, for obtaining the error energy of the detection signal and the reference signal, and according to described Detection signal and the error energy of the reference signal determine the similarity of the detection signal and the reference signal.
Figure 10 be another embodiment of the present invention provides a kind of authentication system 100 schematic block diagram.Such as Fig. 7 institute Show, the authentication system 100 of the present embodiment is to increase execution unit 84 on the basis of above-described embodiment and second send Unit 85.
Execution unit 84, if being legitimate user for the user to be verified, verifying equipment executes unlock operation;
Second transmission unit 85 verifies equipment to wearable device if not being legitimate user for the user to be verified Miscue information is sent, the miscue information is for prompting the user to be verified unverified.
It should be noted that it is apparent to those skilled in the art that, above-mentioned 100 He of authentication system The specific implementation process of each unit can refer to the corresponding description in preceding method embodiment, for convenience of description and succinctly, Details are not described herein.
Referring to Figure 11, for a kind of flow diagram for auth method that further embodiment of this invention provides;By scheming It is found that the auth method includes the following steps S111-S116.
S111 wearable device obtains the bioelectrical signals of legitimate user, and the bioelectrical signals of the legitimate user are made For benchmark signal.
In specific implementation, wearable device obtains the bioelectrical signals of legitimate user, and by the biology of the legitimate user Electric signal is as reference signal.The bioelectricity for looking after and guiding the user is arranged by wearable device when user uses for the first time for reference signal Signal simultaneously saves.In this hair inventive embodiments, bioelectrical signals include PPG-PULSE signal and ECG-PQRST letter Number.PPG-PULSE signal refers to the pulse signal measured by photoplethysmographic graphical method (PPG).ECG-PQRST signal Refer to ECG signal.
Specifically, wearable device acquires the benchmark bioelectricity data of the legitimate user.For example, acquisition PPG-PULSE Signal data or ECG-PQRST signal data.Wearable device carries out curve fitting to obtain to the benchmark bioelectricity data To the reference signal.
If S112 receives the authentication instruction of user's input to be verified, wearable device obtains the user to be verified Bioelectrical signals, and using the bioelectrical signals of the user to be verified as detection signal.
In specific implementation, if receiving the authentication instruction of user's input to be verified, described in wearable device acquisition The bioelectrical signals of user to be verified, and using the bioelectrical signals of the user to be verified as detection signal.
S113 wearable device judges the use to be verified according to the similarity of the detection signal and the reference signal Whether family is legitimate user.
In specific implementation, wearable device according to the judgement of the similarity of the detection signal and the reference signal it is described to Verify whether user is legitimate user.
Specifically, wearable device determines the detection according to the error energy of the detection signal and the reference signal The similarity of signal and the reference signal.Wearable device judges the detection signal and the similarity of the reference signal is It is no to be greater than preset similarity threshold, if determining that the user to be verified is legitimate user;Otherwise, it is determined that the use to be verified Family is not legitimate user.
If the S114 user to be verified is legitimate user, wearable device is verified notice to verifying equipment transmission and disappears Breath.
In specific implementation, if the user to be verified is legitimate user, wearable device sends verifying to verifying equipment By notification message, with notice, verifying equipment user to be verified is legitimate user.
If the S115 user to be verified is not legitimate user, wearable device issues verifying not to the user to be verified Pass through prompting.
In specific implementation, if the user to be verified is not legitimate user, wearable device is to the user to be verified It issues verifying and does not pass through prompting.For example, by showing that verifying does not notify user by modes such as message, vibration and the tinkle of bells. It can remind user that may wear the wearable device of other users in the above manner.
If S116 is verified notification message described in receiving, verifying equipment executes unlock operation.
In specific implementation, if being verified notification message described in receiving, verifying equipment executes unlock operation.
It is a kind of schematic block diagram for authentication system 100 that further embodiment of this invention provides referring to Figure 12, Figure 12. As seen from the figure, the authentication system 100 includes that wearable device 60 and verifying equipment 70, the wearable device 60 are wrapped Third acquiring unit 61, the 4th acquiring unit 62, third judging unit 63, third transmission unit 64 and reminding unit 65 are included, The verifying equipment 70 includes unlocking unit 71, in which:
Third acquiring unit 61, for obtaining the bioelectrical signals of legitimate user, and by the bioelectricity of the legitimate user Signal is as reference signal;
4th acquiring unit 62, if the authentication instruction for receiving user's input to be verified, obtains described to be tested The bioelectrical signals of user are demonstrate,proved, and using the bioelectrical signals of the user to be verified as detection signal;
Third judging unit 63, it is described to be tested for being judged according to the similarity of the detection signal and the reference signal Demonstrate,prove whether user is legitimate user;
Third transmission unit 64 is verified if being legitimate user for the user to be verified to verifying equipment transmission Notification message;
Reminding unit 65 issues verifying to the user to be verified if not being legitimate user for the user to be verified Prompting is not passed through;
Unlocking unit 71, if for receive it is described be verified notification message, execute unlock operation.
Those of ordinary skill in the art may be aware that list described in conjunction with the examples disclosed in the embodiments of the present disclosure Member and algorithm steps, can be realized with electronic hardware, computer software, or a combination of the two, in order to clearly demonstrate hardware With the interchangeability of software, each exemplary composition and step are generally described according to function in the above description.This A little functions are implemented in hardware or software actually, the specific application and design constraint depending on technical solution.Specially Industry technical staff can use different methods to achieve the described function each specific application, but this realization is not It is considered as beyond the scope of this invention.
In several embodiments provided by the present invention, it should be understood that disclosed device and method can pass through it Its mode is realized.For example, the apparatus embodiments described above are merely exemplary.For example, the division of each unit, only Only a kind of logical function partition, there may be another division manner in actual implementation.Such as multiple units or components can be tied Another system is closed or is desirably integrated into, or some features can be ignored or not executed.
The steps in the embodiment of the present invention can be sequentially adjusted, merged and deleted according to actual needs.This hair Unit in bright embodiment device can be combined, divided and deleted according to actual needs.In addition, in each implementation of the present invention Each functional unit in example can integrate in one processing unit, is also possible to each unit and physically exists alone, can also be with It is that two or more units are integrated in one unit.
If the integrated unit is realized in the form of SFU software functional unit and when sold or used as an independent product, It can store in one storage medium.Based on this understanding, technical solution of the present invention is substantially in other words to existing skill The all or part of part or the technical solution that art contributes can be embodied in the form of software products, the meter Calculation machine software product is stored in a storage medium, including some instructions are used so that a computer equipment (can be a People's computer, terminal or network equipment etc.) it performs all or part of the steps of the method described in the various embodiments of the present invention.
In the above-described embodiments, it all emphasizes particularly on different fields to the description of each embodiment, is not described in some embodiment Part, reference can be made to the related descriptions of other embodiments.
Obviously, various changes and modifications can be made to the invention without departing from essence of the invention by those skilled in the art Mind and range.In this way, the even these modifications and changes of the present invention range that belongs to the claims in the present invention and its equivalent technologies Within, then the present invention is also intended to include these modifications and variations.
The above description is merely a specific embodiment, but scope of protection of the present invention is not limited thereto, any Those familiar with the art in the technical scope disclosed by the present invention, can readily occur in various equivalent modifications or replace It changes, these modifications or substitutions should be covered by the protection scope of the present invention.Therefore, protection scope of the present invention should be with right It is required that protection scope subject to.

Claims (10)

1. a kind of auth method characterized by comprising
The bioelectrical signals that equipment obtains legitimate user are verified, and are believed the bioelectrical signals of the legitimate user as benchmark Number;
If receiving the authentication instruction of user's input to be verified, wearable device acquires the life to be measured of the user to be verified Object electricity data;
The bioelectricity data to be measured are sent to verifying equipment by wearable device;
Verifying equipment carries out curve fitting the bioelectricity data to be measured to obtain detection signal;
Verifying equipment judges whether the user to be verified is conjunction according to the similarity of the detection signal and the reference signal Method user.
2. the method according to claim 1, wherein the verifying equipment obtains the biological telecommunications of legitimate user Number, comprising:
Verifying equipment acquires the benchmark bioelectricity data of the legitimate user;
Verifying equipment carries out curve fitting to obtain the reference signal to the benchmark bioelectricity data.
3. the method according to claim 1, wherein the verifying equipment is according to the detection signal and the base The similarity of calibration signal judges whether the user to be verified is legitimate user, comprising:
Verifying equipment obtains the similarity of the detection signal and the reference signal;
Verifying equipment judges whether the similarity of the detection signal and the reference signal is greater than preset similarity threshold;
If the similarity of the detection signal and the reference signal is greater than preset similarity threshold, verify described in equipment judgement User to be verified is legitimate user;
If the similarity of the detection signal and the reference signal is not greater than preset similarity threshold, verifying equipment determines institute Stating user to be verified is not legitimate user.
4. according to the method described in claim 3, it is characterized in that, the verifying equipment obtains the detection signal and the base The similarity of calibration signal, comprising:
Verifying equipment obtain it is described detection signal and the reference signal error energy, and according to the detection signal with it is described The error energy of reference signal determines the similarity of the detection signal and the reference signal.
5. the method according to claim 1, wherein the verifying equipment is security device, the security device Including intelligent door lock, lock and wearable device.
6. according to the method described in claim 5, it is characterized in that, the method also includes:
If the user to be verified is legitimate user, verifying equipment executes unlock operation;
If the user to be verified is not legitimate user, verifying equipment sends miscue information, the mistake to wearable device Accidentally prompt information is for prompting the user to be verified unverified.
7. the method according to claim 1, wherein the bioelectrical signals include PPG-PULSE signal and ECG-PQRST signal.
8. a kind of auth method characterized by comprising
Wearable device obtains the bioelectrical signals of legitimate user, and believes the bioelectrical signals of the legitimate user as benchmark Number;
If receiving the authentication instruction of user's input to be verified, wearable device obtains the bioelectricity of the user to be verified Signal, and using the bioelectrical signals of the user to be verified as detection signal;
Wearable device according to it is described detection signal and the reference signal similarity judge the user to be verified whether be Legitimate user;
If the user to be verified is legitimate user, wearable device is verified notification message to verifying equipment transmission;
If the user to be verified is not legitimate user, wearable device issues verifying not by mentioning to the user to be verified It wakes up;
If being verified notification message described in receiving, verifying equipment executes unlock operation.
9. a kind of authentication system, which is characterized in that the authentication system includes verifying equipment and wearable device, The verifying equipment includes first acquisition unit, the first fitting unit, the first judging unit, and the wearable device includes first Acquisition unit and the first transmission unit, in which:
The first acquisition unit, for obtaining the bioelectrical signals of legitimate user, and by the biological telecommunications of the legitimate user Number be used as reference signal;
First acquisition unit, if the authentication instruction for receiving user's input to be verified, acquires described to be verified The bioelectricity data to be measured of user;
First transmission unit, for the bioelectricity data to be measured to be sent to verifying equipment;
First fitting unit obtains detection signal for carrying out curve fitting to the bioelectricity data to be measured;
First judging unit, it is described to be verified for being judged according to the similarity of the detection signal and the reference signal Whether user is legitimate user.
10. a kind of authentication system, which is characterized in that the authentication system includes that wearable device and verifying are set It is standby, the wearable device include third acquiring unit, the 4th acquiring unit, third judging unit, third transmission unit and Reminding unit, the verifying equipment includes unlocking unit, in which:
Third acquiring unit is made for obtaining the bioelectrical signals of legitimate user, and by the bioelectrical signals of the legitimate user For benchmark signal;
4th acquiring unit, if the authentication instruction for receiving user's input to be verified, obtains the user to be verified Bioelectrical signals, and using the bioelectrical signals of the user to be verified as detection signal;
Third judging unit, for judging the user to be verified according to the similarity of the detection signal and the reference signal It whether is legitimate user;
Third transmission unit is verified notice to verifying equipment transmission and disappears if being legitimate user for the user to be verified Breath;
Reminding unit issues verifying to the user to be verified and does not pass through if not being legitimate user for the user to be verified It reminds;
Unlocking unit, if for receive it is described be verified notification message, execute unlock operation.
CN201910542881.2A 2019-06-21 2019-06-21 A kind of auth method and system Pending CN110263520A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910542881.2A CN110263520A (en) 2019-06-21 2019-06-21 A kind of auth method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910542881.2A CN110263520A (en) 2019-06-21 2019-06-21 A kind of auth method and system

Publications (1)

Publication Number Publication Date
CN110263520A true CN110263520A (en) 2019-09-20

Family

ID=67920269

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910542881.2A Pending CN110263520A (en) 2019-06-21 2019-06-21 A kind of auth method and system

Country Status (1)

Country Link
CN (1) CN110263520A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111371951A (en) * 2020-03-03 2020-07-03 北京航空航天大学 Smart phone user authentication method and system based on electromyographic signals and twin neural network
CN116049790A (en) * 2022-06-28 2023-05-02 荣耀终端有限公司 Unlocking method and device and electronic equipment

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1292321C (en) * 2003-08-27 2006-12-27 索尼株式会社 Electronic device and checking method
CN103345600A (en) * 2013-06-24 2013-10-09 中国科学院深圳先进技术研究院 Electrocardiosignal data processing method
US20140085050A1 (en) * 2012-09-25 2014-03-27 Aliphcom Validation of biometric identification used to authenticate identity of a user of wearable sensors
CN103857327A (en) * 2011-09-08 2014-06-11 德尔格医疗***有限公司 Electrocardiogram baseline removal
CN204926092U (en) * 2015-07-31 2015-12-30 北京信息科技大学 Identification terminal and system
CN105308607A (en) * 2013-06-18 2016-02-03 阿姆Ip有限公司 Trusted device
CN107491682A (en) * 2017-08-30 2017-12-19 努比亚技术有限公司 Terminal unlocking optimization method, terminal and computer-readable recording medium
CN107977561A (en) * 2017-11-24 2018-05-01 深圳金康特智能科技有限公司 A kind of intelligent wearable device based on electrocardiosignal identification
CN109117614A (en) * 2018-07-27 2019-01-01 深圳市广和通无线股份有限公司 Auth method, device, computer equipment and storage medium

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1292321C (en) * 2003-08-27 2006-12-27 索尼株式会社 Electronic device and checking method
CN103857327A (en) * 2011-09-08 2014-06-11 德尔格医疗***有限公司 Electrocardiogram baseline removal
US20140085050A1 (en) * 2012-09-25 2014-03-27 Aliphcom Validation of biometric identification used to authenticate identity of a user of wearable sensors
CN105308607A (en) * 2013-06-18 2016-02-03 阿姆Ip有限公司 Trusted device
CN103345600A (en) * 2013-06-24 2013-10-09 中国科学院深圳先进技术研究院 Electrocardiosignal data processing method
CN204926092U (en) * 2015-07-31 2015-12-30 北京信息科技大学 Identification terminal and system
CN107491682A (en) * 2017-08-30 2017-12-19 努比亚技术有限公司 Terminal unlocking optimization method, terminal and computer-readable recording medium
CN107977561A (en) * 2017-11-24 2018-05-01 深圳金康特智能科技有限公司 A kind of intelligent wearable device based on electrocardiosignal identification
CN109117614A (en) * 2018-07-27 2019-01-01 深圳市广和通无线股份有限公司 Auth method, device, computer equipment and storage medium

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111371951A (en) * 2020-03-03 2020-07-03 北京航空航天大学 Smart phone user authentication method and system based on electromyographic signals and twin neural network
CN111371951B (en) * 2020-03-03 2021-04-23 北京航空航天大学 Smart phone user authentication method and system based on electromyographic signals and twin neural network
CN116049790A (en) * 2022-06-28 2023-05-02 荣耀终端有限公司 Unlocking method and device and electronic equipment

Similar Documents

Publication Publication Date Title
US10956720B2 (en) System and method for locating and determining substance use
Arteaga-Falconi et al. ECG authentication for mobile devices
CA2835460C (en) System and method for enabling continuous or instantaneous identity recognition based on physiological biometric signals
EP3516569B1 (en) Passive availability testing
CN105787420B (en) Method and device for biometric authentication and biometric authentication system
US7536557B2 (en) Method for biometric authentication through layering biometric traits
AU761532B2 (en) Method and apparatus for shooting using biometric recognition
CN104123161B (en) The method that a kind of unlocking screen of utilization human eye fixation point and application start
US20160352727A1 (en) System and method for asset authentication and management
CN111758096A (en) Live user authentication apparatus, system and method
AU2016219578B2 (en) System for Biometric Identity Confirmation
CN106056054B (en) A kind of method and terminal carrying out fingerprint recognition
CN108804884A (en) Identity authentication method, device and computer storage media
JP2007213196A (en) Personal authentication method, personal authentication system, and biological information measurement system
US9707845B1 (en) System and method for locating and determining substance use
CN106295300B (en) A kind of wearable intelligent equipment identity identifying method and device
CN104378211A (en) Identity authentication method and device
CN110263520A (en) A kind of auth method and system
US8898023B2 (en) Biological information management system and biological information management method
CN107195045B (en) Gate inhibition's door bell and button system and security system
Liu et al. Leveraging breathing for continuous user authentication
Shang et al. A usable authentication system using wrist-worn photoplethysmography sensors on smartwatches
JP6392188B2 (en) Authenticity assurance device and authenticity assurance system
US20220229895A1 (en) Live user authentication device, system and method and fraud or collusion prevention using same
CN116508020A (en) Biometric authentication by vascular monitoring

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20190920

RJ01 Rejection of invention patent application after publication