CN114885063B - Identity authentication method and system - Google Patents

Identity authentication method and system Download PDF

Info

Publication number
CN114885063B
CN114885063B CN202210600845.9A CN202210600845A CN114885063B CN 114885063 B CN114885063 B CN 114885063B CN 202210600845 A CN202210600845 A CN 202210600845A CN 114885063 B CN114885063 B CN 114885063B
Authority
CN
China
Prior art keywords
user terminal
user
message
pressing
wearable device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210600845.9A
Other languages
Chinese (zh)
Other versions
CN114885063A (en
Inventor
袁潮
请求不公布姓名
赵月峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Zhuohe Technology Co Ltd
Original Assignee
Beijing Zhuohe Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Zhuohe Technology Co Ltd filed Critical Beijing Zhuohe Technology Co Ltd
Priority to CN202210600845.9A priority Critical patent/CN114885063B/en
Priority to CN202211488885.5A priority patent/CN116095229B/en
Publication of CN114885063A publication Critical patent/CN114885063A/en
Application granted granted Critical
Publication of CN114885063B publication Critical patent/CN114885063B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Environmental & Geological Engineering (AREA)
  • Human Computer Interaction (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The invention provides an identity authentication method and system, and belongs to the technical field of system security. The method is applied to the wearable device and comprises the following steps: in response to a connection state of the wearable device with the user terminal, the wearable device receives a user input parameter; when the user input parameters meet a first preset condition, displaying a first user interface on the user terminal; and when the user input parameter does not meet the first preset condition, displaying a second user interface on the user terminal. The identity authentication system comprises wearable equipment and a user terminal, wherein the user terminal has a notification message receiving function and a message abstract generating function. And when the notification message received by the user terminal meets the fourth display condition, receiving a user identity authentication message through the wearable equipment, and displaying the notification message on the wearable equipment. The identity authentication scheme provided by the invention can realize the message switching display and identity characteristics of the user terminal and the wearable device in a self-adaptive manner, and is convenient for users to use.

Description

Identity authentication method and system
Technical Field
The invention belongs to the technical field of system safety, and particularly relates to an identity authentication method and system.
Background
Due to the fingerprint authentication function of the biometric authentication sensor in the smart terminal (including a smart phone and wearable equipment), biometric authentication is increasingly mainstream. Since wearable devices have "on-the-skin" characteristics, and new sensors can capture and generate more complex, reliable, and difficult-to-tamper biometric identities, biometric authentication is more widely applied to wearable devices.
Currently, a user may wear more than one wearable device to communicate with a user terminal (e.g., a smartphone terminal, a smart large screen display terminal), and perform data processing and transaction interaction based on the interaction of the wearable device with the user terminal.
However, in practical applications, because of different processing capabilities of different wearable devices, the types of messages that can be processed are different. In the prior art, wearable equipment uniformly receives different types of data for a long time and tries to perform connection processing on all the data, so that the endurance capacity of the wearable equipment is reduced sharply, and meanwhile, errors are displayed aiming at certain data messages which cannot be processed, and the messages are inconvenient for a user to check at the first time; in addition, how to perform effective identity authentication and privacy protection during data message processing is also one of the technical problems to be solved urgently.
Disclosure of Invention
In order to solve the above technical problems, the present invention provides an identity authentication method and system.
The identity authentication method of the first aspect of the invention is applied to wearable equipment, and comprises the following steps:
in response to a connection state of a wearable device with a user terminal, the wearable device receiving a user input parameter;
when the user input parameter meets a first preset condition, displaying a first user interface on the user terminal;
when the user input parameter does not meet the first preset condition, displaying a second user interface on the user terminal;
the user input parameter comprises a combination of one of pressing force degree, pressing times and pressing time and a pressing fingerprint;
the first preset condition comprises that the pressing fingerprint accords with an authentication condition, and one of the pressing strength, the pressing times and the pressing time also accords with the authentication condition;
the first user interface dynamically changes with the change of the pressing force degree or the pressing times or the pressing time.
Specifically, when the user input parameter meets a first preset condition, displaying a first user interface on the user terminal includes:
when the pressing fingerprint input by the user through the wearable equipment meets the authentication condition, simultaneously acquiring the pressing strength, the pressing times and the pressing time input by the user through the wearable equipment;
and displaying different first user interfaces on the user terminal corresponding to different pressing pressures, pressing times and pressing time.
When the user input parameter does not satisfy the first preset condition, displaying a second user interface on the user terminal, specifically including:
displaying a warning interface on the user terminal when a pressing fingerprint input by a user through the wearable device does not meet an authentication condition;
when the pressing fingerprint input by the user through the wearable device meets the authentication condition but the pressing intensity, the pressing times and the pressing time input by the user through the wearable device do not meet the authentication condition, displaying prompt information on a user terminal, wherein the prompt information is used for prompting the type of the message currently received by the user terminal.
Wherein, in response to the connection state of the wearable device and the user terminal, the wearable device receives the user input parameter, which specifically includes:
judging whether the user terminal receives a notification message;
if the user terminal receives the notification message, detecting whether the wearable device is in communication connection with the user terminal;
and if the wearable equipment is in communication connection with the user terminal, the wearable equipment receives user input parameters.
The identity authentication method of the second aspect of the present invention is applied to a user terminal, and includes the steps of:
judging whether the user terminal receives a notification message;
if the user terminal receives the notification message, acquiring the data type and the data volume of the notification message;
when the data type and the data volume both meet a second preset condition, detecting whether a target wearable device connected with the user terminal exists or not;
if the notification message exists, inputting an identity authentication parameter through the target wearable device, and based on the identity authentication parameter, acquiring and displaying the notification message received by the user terminal by the target wearable device;
wherein the data types include plain text data, rich text data, picture data, and multimedia data.
When the data type or the data amount does not meet a second preset condition, judging the current display state of the user terminal;
if the current display state of the user terminal is an application running interface, generating a summary message based on the notification message, and transparently displaying part of the area of a side bar, a top bar or a bottom bar of the application running interface;
if the current display state of the user terminal is a screen locking interface or a screen off interface, generating a privacy protection message based on the notification message, displaying the privacy protection message on the screen locking interface or the screen off interface in a full screen mode, and overlaying a transparent display identity authentication message on the privacy protection message, wherein the identity authentication message prompts a user to input identity authentication information.
And when the identity authentication message input by the user meets the identity authentication condition, displaying the notification message on the screen locking interface or the screen extinguishing interface in a full screen mode.
As a further preference, when both the data type and the data amount satisfy a second preset condition, detecting whether there is a target wearable device connected to the user terminal, further comprising:
if a plurality of wearable devices connected with the user terminal exist, acquiring display screen parameters of each wearable device;
and selecting one wearable device as a target wearable device based on the display screen parameters of each wearable device and the data type and data amount of the notification message.
In order to implement all or part of the steps of the identity authentication method in the above two aspects, in a third aspect of the present invention, an identity authentication system is provided, where the identity authentication system includes a wearable device and a user terminal, and the user terminal has a notification message receiving function and a message digest generating function;
when the notification message received by the user terminal meets a fourth display condition, receiving a user identity authentication message through the wearable device, and displaying the notification message on the wearable device;
an identity authentication method according to the second aspect, when the notification message received by the user terminal does not satisfy the fourth display condition.
When the notification message received by the user terminal meets the third display condition, executing the identity authentication method of the first aspect;
when the notification message received by the user terminal does not meet the third display condition, judging the current display state of the user terminal;
if the current display state of the user terminal is an application running interface, generating a summary message based on the notification message, and transparently displaying part of the area of a side bar, a top bar or a bottom bar of the application running interface;
if the current display state of the user terminal is a screen locking interface or a screen extinguishing interface, generating a privacy protection message based on the notification message, displaying the privacy protection message on the screen locking interface or the screen extinguishing interface in a full screen mode, and adding a transparent display identity authentication message on the privacy protection message in a stacked mode, wherein the identity authentication message prompts a user to input identity authentication information.
Generally, the identity authentication scheme provided by the invention can adaptively realize message switching display and identity characteristics of the user terminal and the wearable device, is convenient for a user to use, avoids errors generated in the message processing or display process, improves the accuracy and timeliness of message display, avoids system blockage and improves the cruising ability of the wearable device.
Further advantages of the invention will be apparent in the detailed description section in conjunction with the drawings attached hereto.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings needed in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings without creative efforts.
FIG. 1 is a flow chart illustrating a method of identity authentication according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of a preferred embodiment of a method of identity authentication described in FIG. 1;
FIG. 3 is a flow chart illustrating a method of authenticating an identity according to yet another embodiment of the present invention;
fig. 4 is an architecture diagram of an identity authentication system that performs the identity authentication method described in fig. 1-3.
Detailed Description
The invention is further described with reference to the following drawings and detailed description.
This section includes a number of different embodiments.
It should be noted that different embodiments of the present invention respectively solve one or more technical problems mentioned in the background art and achieve corresponding technical effects, and different combinations of the embodiments can solve all the mentioned technical problems and achieve all the technical effects; however, it is not required that every single embodiment of the present invention solve all the technical problems or achieve all the improvements. The solution to a certain problem or the improved corresponding embodiment of a single technical effect may both constitute an independent technical solution of the present invention.
Referring to fig. 1, fig. 1 is a schematic flow chart of an identity authentication method according to an embodiment of the present invention. The identity authentication method in fig. 1 is applied to a wearable device, and includes the following steps:
in response to a connection state of a wearable device with a user terminal, the wearable device receiving a user input parameter;
when the user input parameters meet a first preset condition, displaying a first user interface on the user terminal;
and when the user input parameter does not meet the first preset condition, displaying a second user interface on the user terminal.
Wearable devices mentioned in various embodiments of the present invention include smart watches, head-mounted displays (HMDs), wearable cameras, smart bracelets, smart clothing, heart rate chest bands, sports watches, smart bluetooth headsets, and other wearable devices.
As a more specific example, referring to fig. 2, in the method, in response to a connection state of a wearable device and a user terminal, the receiving, by the wearable device, a user input parameter specifically includes:
judging whether the user terminal receives a notification message;
if the user terminal receives the notification message, detecting whether the wearable equipment is in communication connection with the user terminal;
and if the wearable equipment is in communication connection with the user terminal, the wearable equipment receives user input parameters.
Therefore, in the embodiment of the invention, the time for establishing the communication connection between the wearable device and the user terminal is judged, and the communication connection and the identity authentication process are executed only when the user terminal receives the notification message, so that the long-time communication connection and meaningless identity authentication input are avoided, the electric quantity is saved, and the energy consumption of the wearable device is reduced.
As a specific embodiment, the user input parameter includes a combination of one of a degree of pressing, a number of times of pressing, and a time of pressing, and a fingerprint of the pressing;
the first preset condition comprises that the pressed fingerprint meets the authentication condition, and one of the pressing strength, the pressing times and the pressing time also meets the authentication condition;
the first user interface dynamically changes with the change of the pressing force degree or the pressing times or the pressing time.
When the user input parameter meets a first preset condition, displaying a first user interface on the user terminal, specifically including:
when the pressing fingerprint input by the user through the wearable equipment meets the authentication condition, simultaneously acquiring the pressing strength, the pressing times and the pressing time input by the user through the wearable equipment;
and displaying different first user interfaces on the user terminal corresponding to different pressing pressures, pressing times and pressing time.
As a more specific example, the different first user interfaces correspond to different application interfaces.
The pressing force or the pressing times or the pressing time corresponding to different application program interfaces can be configured in advance, so that different first user interfaces are displayed on the user terminal when different pressing force, pressing times or pressing time are received.
In all embodiments of the present invention, of course, it is first necessary to monitor whether the pressing fingerprint input by the user through the wearable device satisfies the authentication condition,
only when the pressing fingerprint input by the user through the wearable equipment meets the authentication condition, the steps of obtaining the pressing strength, the pressing times and the pressing time input by the user through the wearable equipment are executed, and the user identity of the input parameters is ensured to pass the authentication;
as a specific non-limiting example, the following application program interface corresponding press parameters may be configured:
if the pressing strength is greater than a first preset value, displaying a text processing program;
if the continuous pressing times in the preset time period are greater than a second preset value, displaying an image processing program;
and if the pressing time continuously exceeds a third preset value, displaying a video processing program.
In another aspect, when the user input parameter does not satisfy the first preset condition, displaying a second user interface on the user terminal, specifically including:
displaying a warning interface on the user terminal when a pressing fingerprint input by a user through the wearable device does not meet an authentication condition;
when the pressing fingerprint input by the user through the wearable device meets the authentication condition but the pressing intensity, the pressing times and the pressing time input by the user through the wearable device do not meet the authentication condition, displaying prompt information on a user terminal, wherein the prompt information is used for prompting the type of the message currently received by the user terminal.
In this case, if the pressed fingerprint input by the user through the wearable device does not satisfy the authentication condition, it means that the user is an illegal user, that is, the user does not pass the identity authentication, and at this time, display of any user data interface is rejected;
on the contrary, if the pressing fingerprint input by the user through the wearable device meets the authentication condition, but the pressing degree, the pressing frequency and the pressing time input by the user through the wearable device do not meet the authentication condition, for example, the detected pressing degree, the detected pressing frequency and the detected pressing time cannot correspond to any pre-configured application program interface due to misoperation of the current user, prompt information is displayed on the user terminal, and the prompt information is used for prompting the type of the message currently received by the user terminal.
At this time, the message type includes a text message, a picture message, or a video message, that is, for the current user who passes the identity authentication, it is prompted whether the message type currently received by the user terminal is a text message, a picture message, or a video message.
Because different message types correspond to different pressing parameters (when the pressing force degree is greater than a first preset value, a text processing program is displayed, when the continuous pressing times in a preset time period are greater than a second preset value, an image processing program is displayed, when the pressing time continuously exceeds a third preset value, a video processing program is displayed), and at the moment, a user can input the parameters in a correct pressing mode according to the message types;
for example, if the type of the message currently received by the user terminal is prompted to be a text message, the user should increase the degree of pressing so that the user terminal displays a text processing program to display and process the text message;
if the message type received by the user terminal is prompted to be an image message, the user should increase the continuous pressing times so that the user terminal calls an image processing program to display and process the image message;
if the type of message currently received by the user terminal is prompted as a (short) video message, the user should increase the continuous press time in order for the user terminal to invoke a video processing program to display and process the (short) video message.
Referring next to fig. 3, fig. 3 is a method for authenticating an identity applied to a user terminal according to still another embodiment of the present invention, the method including the steps of:
judging whether the user terminal receives a notification message;
if the user terminal receives the notification message, acquiring the data type and the data volume of the notification message;
when the data type and the data volume both meet a second preset condition, detecting whether a target wearable device connected with the user terminal exists or not;
if the notification message exists, identity authentication parameters are input through the target wearable equipment, and based on the identity authentication parameters, the target wearable equipment acquires and displays the notification message received by the user terminal;
when the data type or the data amount does not meet a second preset condition, judging the current display state of the user terminal;
if the current display state of the user terminal is an application running interface, generating a summary message based on the notification message, and transparently displaying part of the area of a side bar, a top bar or a bottom bar of the application running interface;
if the current display state of the user terminal is a screen locking interface or a screen extinguishing interface, generating a privacy protection message based on the notification message, displaying the privacy protection message on the screen locking interface or the screen extinguishing interface in a full screen mode, and adding a transparent display identity authentication message on the privacy protection message in a stacked mode, wherein the identity authentication message prompts a user to input identity authentication information.
And when the identity authentication message input by the user meets the identity authentication condition, displaying the notification message on the screen locking interface or the screen extinguishing interface in a full screen mode.
As a specific example, the data types include plain text data, rich text data, picture data, and multimedia data, among others.
The plain text data means that the notification message only contains plain text words without format, for example, does not contain any special characters (formula, upper and lower subscripts, hyperlink, etc.);
the rich text data is a message in one or more formats of a formula, an upper subscript and a hyperlink besides plain text characters in the notification message;
the picture data refers to that the notification message is a picture format message, such as a multimedia message sent by a short message, a picture sent by a WeChat, and the like;
the multimedia data means that the notification message contains one or a combination of (short) video and audio.
When the data type and the data amount both satisfy a second preset condition, detecting whether a target wearable device connected with the user terminal exists, specifically including:
if a plurality of wearable devices connected with the user terminal exist, acquiring display screen parameters of each wearable device;
and selecting one wearable device as a target wearable device based on the display screen parameters of each wearable device and the data type and data amount of the notification message.
Specifically, the above process further comprises:
if the data type is plain text data, acquiring the data volume Tg of the plain text data;
when the data volume Tg is smaller than a preset value Tmax, acquiring the size W multiplied by H of a display screen of the wearable device Wi; wherein W is the width of the display screen, and H is the height of the display screen;
if it is
Figure BDA0003669182150000111
And is provided with
Figure BDA0003669182150000121
The wearable device Wi can be used as a target wearable device;
wherein Area is a default single font size (Area) of the wearable device.
If the data type is picture data, acquiring the size ImageH multiplied by ImageW of the picture data; the ImageH is the vertical size (height size) of the picture, and the ImageW is the horizontal size (length size) of the picture;
acquiring the size WXH of a display screen of the wearable device Wi; wherein W is the width of the display screen, and H is the height of the display screen;
if it is
Figure BDA0003669182150000122
Figure BDA0003669182150000123
Meaning rounding down.
And ImageH multiplied by ImageW is less than ImageMax, wherein ImageMax is the maximum video memory of the wearable equipment;
the wearable device Wi may be the target wearable device.
And if the data type is rich text data or multimedia data, judging that the data type or the data amount does not meet a second preset condition.
That is, in the embodiments of the present invention, only a part of the plain text data and a part of the picture data are displayed on the wearable device, which also takes full consideration of the limited display and processing capabilities of the wearable device, and avoids the situation that inappropriate data is sent to the wearable device and cannot be displayed.
That is to say, the technical scheme of the invention can not cause the situation that the wearable device does not display the message or display the message in error, and can not cause the wearable device to be stuck.
Because of this, it needs to be displayed on the user terminal.
Specifically, when the data type or the data amount does not meet a second preset condition, the current display state of the user terminal is judged;
and if the current display state of the user terminal is an application running interface, generating a summary message based on the notification message, and transparently displaying part of the area of the side bar, the top bar or the bottom bar of the application running interface.
In this case, interference with the program or interface currently operated by the user can be avoided.
In particular, in the embodiment, a manner that a summary message is generated based on the notification message and is transparently displayed in a part of an area of a side bar, a top bar or a bottom bar of the application running interface is adopted, so that a current user can know that a message arrives and can quickly grasp a message summary, and thus whether to click to view the message is determined;
when a user clicks a message frame which is transparently displayed, automatically switching to an application program interface corresponding to the message type according to the message type;
and when the user does not click the message for a long time, automatically hiding the message displayed in the transparent mode.
If the current display state of the user terminal is a screen locking interface or a screen off interface, generating a privacy protection message based on the notification message, displaying the privacy protection message on the screen locking interface or the screen off interface in a full screen mode, and overlaying a transparent display identity authentication message on the privacy protection message, wherein the identity authentication message prompts a user to input identity authentication information.
The privacy protection message is a message in which a part related to privacy in the notification message is replaced with a special character, and for example, a name, a telephone number, a verification code, an address, and the like are replaced with a special character (for example, a ×), and then displayed, and authentication is waited.
When the identity authentication information input by the user meets the identity authentication condition, displaying the notification information on the screen locking interface or the screen extinguishing interface in a full screen mode;
at this time, the notification message displayed in full screen does not contain special characters, but is the original notification message, so that the user authentication security and the message privacy security are ensured.
Fig. 4 is a schematic diagram of an architecture of an identity authentication system implementing all or part of the steps of the methods described in fig. 1-3.
In fig. 4, an identity authentication system includes a wearable device and a user terminal, where the user terminal has a notification message receiving function and a message digest generating function.
In one embodiment, when the notification message received by the user terminal meets a fourth display condition, receiving a user identity authentication message through the wearable device, and displaying the notification message on the wearable device;
when the notification message received by the user terminal does not satisfy the fourth display condition, an identity authentication method as described in fig. 3 is performed.
It is to be understood that, as the fourth display condition, the notification message received for the user terminal may be displayed on the wearable device.
Specifically, if the notification message received by the user terminal is plain text data, acquiring a data volume Tg of the plain text data;
when the data volume Tg is smaller than a preset value Tmax, acquiring the size W multiplied by H of a display screen of the wearable device Wi; wherein W is the width of the display screen, and H is the height of the display screen;
if it is
Figure BDA0003669182150000141
And is
Figure BDA0003669182150000142
If so, the notification message received by the user terminal meets a fourth display condition;
if the notification message received by the user terminal is picture data, acquiring the size ImageH multiplied by ImageW of the picture data; the ImageH is the vertical size (height size) of the picture, and the ImageW is the horizontal size (length size) of the picture;
acquiring the size WXH of a display screen of the wearable device Wi; wherein W is the width of the display screen, and H is the height of the display screen;
if it is
Figure BDA0003669182150000151
Figure BDA0003669182150000152
Meaning rounding down.
And ImageH multiplied by ImageW is less than ImageMax, wherein ImageMax is the maximum video memory of the wearable equipment;
the notification message received by the user terminal satisfies a fourth display condition.
Under other conditions, when the notification message received by the user terminal does not meet the fourth display condition, at the moment, judging the current display state of the user terminal;
if the current display state of the user terminal is an application running interface, generating a summary message based on the notification message, and transparently displaying part of the area of a side bar, a top bar or a bottom bar of the application running interface;
if the current display state of the user terminal is a screen locking interface or a screen off interface, generating a privacy protection message based on the notification message, displaying the privacy protection message on the screen locking interface or the screen off interface in a full screen mode, and overlaying a transparent display identity authentication message on the privacy protection message, wherein the identity authentication message prompts a user to input identity authentication information.
And when the identity authentication message input by the user meets the identity authentication condition, displaying the notification message on the screen locking interface or the screen extinguishing interface in a full screen mode.
In another embodiment, when the notification message received by the user terminal satisfies the third display condition, an identity authentication method as described in fig. 1 or fig. 2 is performed.
It is to be understood that, here, the notification message received by the user terminal meets the third display condition, which may be that it is determined that the notification message received by the user terminal can be processed by the user terminal or can be processed by the wearable device, at this time, the method described in fig. 1 or fig. 2 is executed, and after the wearable device selects to execute the identity authentication, the notification message is processed on the user terminal;
when the notification message received by the user terminal does not meet the third display condition, judging the current display state of the user terminal;
it can be understood that, here, the notification message received by the user terminal does not satisfy the third display condition, which means that the notification message received by the user terminal can only be processed by the user terminal, but the wearable device cannot; at this time, if the current display state of the user terminal is an application running interface, generating a summary message based on the notification message, and transparently displaying part of the area of the sidebar, the top bar or the bottom bar of the application running interface;
if the current display state of the user terminal is a screen locking interface or a screen extinguishing interface, generating a privacy protection message based on the notification message, displaying the privacy protection message on the screen locking interface or the screen extinguishing interface in a full screen mode, and adding a transparent display identity authentication message on the privacy protection message in a stacked mode, wherein the identity authentication message prompts a user to input identity authentication information.
And when the identity authentication message input by the user meets the identity authentication condition, displaying the notification message on the screen locking interface or the screen extinguishing interface in a full screen mode.
The identity authentication scheme provided by the invention can realize the message switching display and identity characteristics of the user terminal and the wearable device in a self-adaptive manner, is convenient for users to use, avoids errors in the message processing or display process, improves the accuracy and timeliness of message display, avoids system blockage, and improves the cruising ability of the wearable device.
Meanwhile, the technical scheme of the invention can adaptively switch the message processing and displaying modes according to the message types, thereby ensuring that no error occurs in the message processing and displaying while protecting the privacy of the user.
Finally, it should be noted that: although the present invention has been described in detail with reference to the above embodiments, it should be understood by those skilled in the art that: modifications and equivalents may be made to the embodiments of the invention without departing from the spirit and scope of the invention, which is to be covered by the claims.
The present invention is not limited to the specific module structure described in the prior art. The prior art mentioned in the background section can be used as part of the invention to understand the meaning of some technical features or parameters. The scope of the present invention is defined by the claims.

Claims (3)

1. An identity authentication method is applied to wearable equipment and is characterized in that,
the method comprises the following steps:
in response to a connection state of a wearable device with a user terminal, the wearable device receiving a user input parameter; when the user input parameter meets a first preset condition, displaying a first user interface on the user terminal; when the user input parameter does not meet the first preset condition, displaying a second user interface on the user terminal;
the user input parameter comprises a combination of one of pressing force degree, pressing times and pressing time and a pressing fingerprint; the first preset condition comprises that the pressed fingerprint meets the authentication condition, and one of the pressing strength, the pressing times and the pressing time also meets the authentication condition;
the first user interface dynamically changes along with the change of the pressing force degree or the pressing times or the pressing time; wherein, in response to the connection state of the wearable device and the user terminal, the wearable device receives the user input parameter, which specifically includes:
judging whether the user terminal receives a notification message;
if the user terminal receives the notification message, detecting whether the wearable equipment is in communication connection with the user terminal;
if the wearable device is in communication connection with the user terminal, the wearable device receives user input parameters;
when the user input parameter meets a first preset condition, displaying a first user interface on the user terminal, specifically including:
when the pressing fingerprint input by the user through the wearable equipment meets the authentication condition, simultaneously acquiring the pressing strength, the pressing times and the pressing time input by the user through the wearable equipment;
and displaying different first user interfaces on the user terminal corresponding to different pressing pressures, pressing times and pressing time.
2. An identity authentication method as claimed in claim 1, wherein:
when the user input parameter does not satisfy the first preset condition, displaying a second user interface on the user terminal, specifically including:
displaying a warning interface on the user terminal when a pressed fingerprint input by a user through the wearable device does not meet an authentication condition;
when the pressing fingerprint input by the user through the wearable device meets the authentication condition but the pressing intensity, the pressing times and the pressing time input by the user through the wearable device do not meet the authentication condition, displaying prompt information on a user terminal, wherein the prompt information is used for prompting the type of the message currently received by the user terminal.
3. An identity authentication system comprises wearable equipment and a user terminal, wherein the user terminal has a notification message receiving function and a message abstract generating function;
the method is characterized in that:
executing an identity authentication method according to claim 1 or 2 when the notification message received by the user terminal satisfies a third display condition;
when the notification message received by the user terminal does not meet the third display condition, judging the current display state of the user terminal;
if the current display state of the user terminal is an application running interface, generating a summary message based on the notification message, and transparently displaying part of the area of a side bar, a top bar or a bottom bar of the application running interface; if the current display state of the user terminal is a screen locking interface or a screen extinguishing interface, generating a privacy protection message based on the notification message, displaying the privacy protection message on the screen locking interface or the screen extinguishing interface in a full screen mode, and adding a transparent display identity authentication message on the privacy protection message in a stacked mode, wherein the identity authentication message prompts a user to input identity authentication information.
CN202210600845.9A 2022-05-30 2022-05-30 Identity authentication method and system Active CN114885063B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202210600845.9A CN114885063B (en) 2022-05-30 2022-05-30 Identity authentication method and system
CN202211488885.5A CN116095229B (en) 2022-05-30 2022-05-30 Identity authentication method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210600845.9A CN114885063B (en) 2022-05-30 2022-05-30 Identity authentication method and system

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN202211488885.5A Division CN116095229B (en) 2022-05-30 2022-05-30 Identity authentication method

Publications (2)

Publication Number Publication Date
CN114885063A CN114885063A (en) 2022-08-09
CN114885063B true CN114885063B (en) 2023-04-04

Family

ID=82679571

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202211488885.5A Active CN116095229B (en) 2022-05-30 2022-05-30 Identity authentication method
CN202210600845.9A Active CN114885063B (en) 2022-05-30 2022-05-30 Identity authentication method and system

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN202211488885.5A Active CN116095229B (en) 2022-05-30 2022-05-30 Identity authentication method

Country Status (1)

Country Link
CN (2) CN116095229B (en)

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104854599B (en) * 2013-06-18 2017-12-12 东莞宇龙通信科技有限公司 The processing method of mobile terminal, wearable device and communication information
US10083050B2 (en) * 2014-07-13 2018-09-25 Shift 6 Ltd. User interface usage simulation generation and presentation
KR102354769B1 (en) * 2014-10-29 2022-01-25 삼성전자주식회사 Terminal apparatus and method for controlling thereof
CN104657643B (en) * 2015-03-13 2018-01-16 广东欧珀移动通信有限公司 Method for protecting privacy, wearable device and mobile terminal
CN106815502A (en) * 2017-01-20 2017-06-09 广州三星通信技术研究有限公司 The method and apparatus for checking message
CN106843697A (en) * 2017-03-17 2017-06-13 上海与德科技有限公司 One kind display Notification Method and device
CN109739580A (en) * 2019-01-16 2019-05-10 北京小米移动软件有限公司 The starting method, apparatus and storage medium of application program

Also Published As

Publication number Publication date
CN116095229A (en) 2023-05-09
CN114885063A (en) 2022-08-09
CN116095229B (en) 2023-11-07

Similar Documents

Publication Publication Date Title
US9836196B2 (en) Method for realizing user interface using camera and mobile communication terminal for the same
CN108038393B (en) Application privacy protection method and mobile terminal
CN104731514B (en) Method and device for recognizing single-hand-holding touch operation in touch operation area
KR101854132B1 (en) Apparatus and method for selecting sim in portable terminal
CN108874352B (en) Information display method and mobile terminal
CN108629579B (en) Payment method and mobile terminal
US11769314B2 (en) Display method and electronic device
WO2011116570A1 (en) Method for safely inputting information on mobile terminal and mobile terminal thereof
KR100793299B1 (en) Apparatus and method for storing/calling telephone number in a mobile station
CN116155586A (en) Account data sharing method and electronic equipment
CN106603571A (en) Safety authentication method and safety authentication device
CN105306737A (en) Information management method and user terminal
CN114885063B (en) Identity authentication method and system
CN110221882A (en) Display methods, device, mobile terminal and storage medium
WO2008115474A1 (en) Image recognition for placing a call
CN107967086B (en) Icon arrangement method and device for mobile terminal and mobile terminal
US20070055726A1 (en) Method for processing instant message in wireless terminal and wireless terminal implementing the same
KR100594122B1 (en) Wireless Internet Service Provision System and Method
CN108494754B (en) Account information processing method and mobile terminal
KR100762642B1 (en) Method for displaying sms message background picture in terminal including sms function and terminal thereof
CN100561397C (en) A kind of method and system of secure log
CN111447612A (en) Mobile terminal and server side for security verification
CN113965640A (en) Message processing method and device
CN113076435A (en) Information processing method, processing device, electronic device and readable storage medium
CN108646928B (en) Character input method and terminal equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant