CN115098850A - Account management method, device and system - Google Patents

Account management method, device and system Download PDF

Info

Publication number
CN115098850A
CN115098850A CN202210691072.XA CN202210691072A CN115098850A CN 115098850 A CN115098850 A CN 115098850A CN 202210691072 A CN202210691072 A CN 202210691072A CN 115098850 A CN115098850 A CN 115098850A
Authority
CN
China
Prior art keywords
user
information
account
hardware
software
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210691072.XA
Other languages
Chinese (zh)
Inventor
陈健川
陈勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202210691072.XA priority Critical patent/CN115098850A/en
Publication of CN115098850A publication Critical patent/CN115098850A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Collating Specific Patterns (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to the technical field of information, in particular to an account management method, device and system. The invention provides an account management method, device and system, which comprises receiving, sending and receiving steps and/or functions, and/or receiving, verifying and sending steps and/or functions, and/or a method, software, a device, a terminal and a system for executing the steps, and/or a method, software, a device, a terminal and a system with the functions. By utilizing the special characteristics of portability, uniqueness and difficulty in copying of biological characteristics, the traditional account and password are replaced, and through database verification (one database can verify a plurality of hardware, terminals and/or software), different biological characteristics of the same individual can be used for verification, so that the problems of too many accounts, difficulty in remembering passwords, large security holes, violent unlocking, information leakage and the like are solved.

Description

Account management method, device and system
Technical Field
The invention relates to the technical field of information, in particular to an account management method, device and system.
Background
The development of information technology and internet, especially the development of mobile internet and big data bring massive data, users use more and more software, terminals and hardware, and each software, terminal and hardware needs account (or account number), password unlocking and login, which brings some outstanding problems:
there are too many accounts. Most of software, terminals and hardware can log in and unlock the mobile phone only by account numbers, and users cannot remember own account numbers when some account numbers need identity numbers, some account numbers need mobile phone numbers, some account numbers need mailboxes, some account numbers need nicknames and some account numbers need letters and numbers … ….
The password is difficult to remember. Most of software, terminals and hardware not only need account numbers, but also need corresponding passwords to log in and unlock, password formats and lengths of the software, the terminals and the hardware are different, some need capital letters and small letters, some need numbers, some need special symbols, and if different passwords are set for each account number, the memory difficulty is very high, and the password is very easy to confuse because the memory capacity of people is limited.
And the security hole is large. In order to reduce the memory difficulty, a plurality of account numbers have to be set with the same password by a plurality of users, but the security risk exists when the account numbers or passwords are bound by other users
After the person obtains the password, other persons can log in and unlock other multiple accounts by using the account number or the password, and the security loopholes of information and funds are large. Many users have to record a plurality of accounts and corresponding passwords by using electronic documents or mobile phone memorandums or paper, but when the electronic documents or mobile phone memorandums or paper recorded with the accounts and the corresponding passwords are lost, the accounts and the passwords are difficult to retrieve; when the electronic document or the memo or paper of the mobile phone recorded with a plurality of account numbers and corresponding passwords is leaked, the security loopholes of information and funds are larger.
Even if the user adopts various methods, the conditions of forgetting the account number and the password still occur, and the security loopholes of information and fund always exist.
Many biological characteristics of human bodies have the characteristics of uniqueness and difficulty in copying, and in recent years, hardware, terminals and software begin to use a biological identification technology. … … for example, smart lock, mobile phone computer tablet fingerprint unlocking, face recognition entrance guard, face verification and the like
However, each hardware, terminal and software are basically operated independently, interconnection and intercommunication are few, and risks such as violent unlocking and information leakage exist. Namely, when the powerful electromagnetism is close to the intelligent hardware, the factory setting can be restored, and then the violent unlocking is realized. High-level safety protection is difficult to provide by funds, technologies and talents for hardware and software, the risk of information leakage is high, and even the risk of information leakage of internal personnel is high.
The inventor finds that many biological characteristics of a human body have the characteristics of uniqueness, difficulty in copying and the like, so that the method and the system have the condition of integrating an account number and a password into a whole, and can create a more efficient, convenient and safe account management method and system by utilizing the biological characteristics of the human body.
Disclosure of Invention
The invention provides an account management method which is used for solving the problems of too many account numbers, difficulty in remembering passwords, large security loopholes, violent unlocking, information leakage and the like.
The invention comprises an account management method, which comprises the following steps:
receiving first information, wherein the first information comprises user biological characteristics received by hardware and/or software, and the hardware comprises a terminal;
sending second information to a database, the second information comprising the hardware and/or software related information and/or the user input information, the user input information comprising the first information,
receiving verification information, wherein the verification information comprises verification information sent by the database, the verification information comprises whether the user has related authority, the database can store a user account, authority owned by the user account and biological characteristics of the user to which the account belongs, the authority comprises software authority and/or hardware authority, the hardware comprises a terminal, the account corresponds to the biological characteristics of the user to which the account belongs, the account can correspond to one or more biological characteristics of the user to which the account belongs, and the account can be verified and logged in through the biological characteristic information of the user to which the account belongs,
the user biometric comprises at least one of:
DNA information, fingerprints, palm prints, toe prints, palmar prints, hand shapes, ear features, taste prints, iris, retina, eye prints, infrared thermograms, heartbeat, vein features, facial features, voice features, handwriting, gait, and other biometric features,
after the user is authenticated and/or logged in, the rights possessed by the user account can be used,
and executing corresponding operation, unlocking the corresponding authority of the hardware and/or the software and executing the operation instruction in the user authority if the authentication is passed, and not unlocking the corresponding authority of the hardware and/or the software if the authentication is not passed.
The main innovation points of the invention comprise:
1. and the traditional account number and password are replaced by the biometric information. The account number has uniqueness, and various biological characteristics have uniqueness; the password requires confidentiality and security, and various biological characteristics are difficult to copy, so that the requirements on confidentiality and security can be met; the account number needs to correspond to the password, the same biological characteristic can be used as the account number and the password, the corresponding problem does not exist, even if different biological characteristics of the same user have corresponding relations, and the corresponding needs of the account number and the password can be met.
By replacing the traditional account number and password with the biological characteristic information, the problems of too many account numbers, difficulty in remembering passwords, large security holes and the like can be solved without memorizing and recording the account number and the password.
2. The database can verify a plurality of hardware and/or software, and the hardware and/or software executes login and unlocking or refuses login and unlocking according to the verification result of the database without independent verification.
The database security construction is carried out by concentrating the force, so that the security risk and the leakage risk of independent verification of each hardware and software can be reduced or even eliminated.
The invention comprises an account management method, which comprises the following steps:
receiving second information, wherein the second information is information sent by hardware and/or software, the hardware comprises a terminal, the information sent by the hardware and/or software comprises related information of the hardware and/or software and/or first information, and the first information comprises user biological characteristics received by the hardware and/or the software,
verifying, wherein the verifying comprises whether the user has related rights, the rights comprise software rights and/or hardware rights, the hardware comprises a terminal, the user biological characteristics correspond to the user account and the rights of the account, the account can correspond to one or more biological characteristics of the user to which the account belongs, and the account can be verified and logged in through the biological characteristic information of the user to which the account belongs,
the user biometric comprises at least one of:
DNA information, fingerprints, palm prints, toe prints, palmar prints, hand shapes, ear features, taste prints, iris, retina, eye prints, infrared thermograms, heartbeat, vein features, facial features, voice features, handwriting, gait, and other biometric features,
and sending verification information, wherein the verification information comprises whether the user passes verification or not, and the verification information is sent to the hardware and/or the software.
The main innovation points of the invention comprise:
1. and the traditional account number and password are replaced by the biometric information. The account number has uniqueness, and various biological characteristics have uniqueness; the password requires confidentiality and security, and various biological characteristics are difficult to copy, so that the requirements on confidentiality and security can be met; the account number needs to correspond to the password, the same biological characteristic can be used as the account number and the password, the corresponding problem does not exist, even if different biological characteristics of the same user have corresponding relations, and the corresponding needs of the account number and the password can be met.
By replacing the traditional account number and password with the biological characteristic information, the problems of too many account numbers, difficulty in remembering passwords, large security holes and the like can be solved without memorizing and recording the account number and the password.
2. The database can verify a plurality of hardware and/or software, and the hardware and/or software executes login and unlocking or refuses login and unlocking according to the verification result of the database without independent verification.
The database security construction is carried out by concentrating the force, so that the security risk and the leakage risk of independent verification of each hardware and software can be reduced or even eliminated.
The invention comprises an apparatus that performs the following steps:
receiving first information, wherein the first information comprises user biological characteristics received by hardware and/or software, and the hardware comprises a terminal;
sending second information to a database, the second information comprising the hardware and/or software related information and/or the user input information, the user input information comprising the first information,
receiving verification information, wherein the verification information comprises verification information sent by the database, the verification information comprises whether the user has related authority, the database can store a user account, authority owned by the user account and biological characteristics of the user to which the account belongs, the authority comprises software authority and/or hardware authority, the hardware comprises a terminal, the account corresponds to the biological characteristics of the user to which the account belongs, the account can correspond to one or more biological characteristics of the user to which the account belongs, and the account can be verified and logged in through the biological characteristic information of the user to which the account belongs,
the user biometric comprises at least one of:
DNA information, fingerprints, palm prints, toe prints, palmar prints, hand shapes, ear features, taste prints, iris, retina, eye prints, infrared thermograms, heartbeat, vein features, facial features, voice features, handwriting, gait, and other biometric features,
after the user is authenticated and/or logged in, the rights possessed by the user account can be used,
and executing corresponding operation, unlocking the corresponding authority of the hardware and/or the software and executing the operation instruction in the user authority if the verification is passed, and not unlocking the corresponding authority of the hardware and/or the software if the verification is not passed.
1. And the traditional account number and password are replaced by the biometric information. The account number has uniqueness, and various biological characteristics have uniqueness; the password requires confidentiality and security, and various biological characteristics are difficult to copy, so that the requirements on confidentiality and security can be met; the account number needs to correspond to the password, the same biological characteristic can be used as the account number and the password, the corresponding problem does not exist, even if different biological characteristics of the same user have corresponding relations, and the corresponding needs of the account number and the password can be met.
By replacing the traditional account number and password with the biological characteristic information, the problems of too many account numbers, difficulty in remembering passwords, large security holes and the like can be solved without memorizing and recording the account number and the password.
2. The database can verify a plurality of hardware and/or software, and the hardware and/or software executes login and unlocking or refuses login and unlocking according to the verification result of the database without independent verification.
The database security construction is carried out by centralizing the force, so that the security risk and the leakage risk of independent verification of each hardware and software can be reduced or even eliminated.
The invention comprises an account database which can execute the following steps:
receiving second information, wherein the second information is information sent by hardware and/or software, the hardware comprises a terminal, the information sent by the hardware and/or software comprises related information of the hardware and/or software and/or first information, and the first information comprises user biological characteristics received by the hardware and/or the software,
verifying, wherein the verifying comprises whether the user has related rights, the rights comprise software rights and/or hardware rights, the hardware comprises a terminal, the user biological characteristics correspond to the user account and the rights of the account, the account can correspond to one or more biological characteristics of the user to which the account belongs, and the account can be verified and logged in through the biological characteristic information of the user to which the account belongs,
the user biometric comprises at least one of:
DNA information, fingerprints, palm prints, toe prints, palmar prints, hand shapes, ear features, taste prints, iris, retina, eye prints, infrared thermograms, heart beats, vein features, facial features, voice features, handwriting, gait, and other biological features,
and sending verification information, wherein the verification information comprises whether the user passes verification or not, and the verification information is sent to the hardware and/or the software.
1. And the traditional account number and password are replaced by the biometric information. The account number has uniqueness, and various biological characteristics have uniqueness; the password requires confidentiality and security, and various biological characteristics are difficult to copy, so that the requirements on confidentiality and security can be met; the account number needs to correspond to the password, the same biological characteristic can be used as the account number and the password, the corresponding problem does not exist, even if different biological characteristics of the same user have corresponding relations, and the corresponding needs of the account number and the password can be met.
By replacing the traditional account number and password with the biological characteristic information, the problems of too many account numbers, difficulty in remembering passwords, large security holes and the like can be solved without memorizing and recording the account number and the password.
2. The database can verify a plurality of hardware and/or software, and the hardware and/or software executes login and unlocking or refuses login and unlocking according to the verification result of the database without independent verification.
The database security construction is carried out by centralizing the force, so that the security risk and the leakage risk of independent verification of each hardware and software can be reduced or even eliminated.
The invention comprises a processing device and/or storage device comprising:
the first receiving module is used for receiving first information, the first information comprises user biological characteristics received by hardware and/or software, and the hardware comprises a terminal;
a sending module operable to send second information to a database, the second information comprising the hardware and/or software related information and/or the user input information, the user input information comprising the first information,
a second receiving module, configured to receive verification information, where the verification information includes verification information sent by the database, where the verification information includes whether the user has a related right, the database may store a user account, a right owned by the user account, and biological characteristics of the user to which the account belongs, where the right includes software rights and/or hardware rights, the hardware includes a terminal, the account corresponds to the biological characteristics of the user to which the account belongs, the account may correspond to one or more biological characteristics of the user to which the account belongs, and the account may be verified and logged in through the biological characteristics information of the user to which the account belongs,
the user biometric comprises at least one of:
DNA information, fingerprints, palm prints, toe prints, palmar prints, hand shapes, ear features, taste prints, iris, retina, eye prints, infrared thermograms, heart beats, vein features, facial features, voice features, handwriting, gait, and other biological features,
after the user is authenticated and/or logged in, the rights possessed by the user account can be used,
and the execution module is used for executing corresponding operation, unlocking the corresponding authority of the hardware and/or the software and executing the operation instruction in the user authority if the corresponding operation is verified, and not unlocking the corresponding authority of the hardware and/or the software if the corresponding operation is not verified.
1. And the traditional account number and password are replaced by the biological characteristic information. The account number has uniqueness, and various biological characteristics have uniqueness; the password requires confidentiality and security, and various biological characteristics are difficult to copy, so that the requirements on confidentiality and security can be met; the account number needs to correspond to the password, the same biological characteristic can be used as the account number and the password, the corresponding problem does not exist, even if different biological characteristics of the same user have corresponding relations, and the corresponding needs of the account number and the password can be met.
By replacing the traditional account number and password with the biological characteristic information, the problems of too many account numbers, difficulty in remembering passwords, large security holes and the like can be solved without memorizing and recording the account number and the password.
2. The database can verify a plurality of hardware and/or software, and the hardware and/or software executes login and unlocking or refuses login and unlocking according to the verification result of the database without independent verification.
The database security construction is carried out by concentrating the force, so that the security risk and the leakage risk of independent verification of each hardware and software can be reduced or even eliminated.
The invention comprises a processing device and/or storage device comprising:
a receiving module, configured to receive second information, where the second information is information sent by hardware and/or software, the hardware includes a terminal, the information sent by the hardware and/or software includes information related to the hardware and/or software and/or first information, and the first information includes a user biometric characteristic received by the hardware and/or software,
the verification module is used for verifying whether the user has related rights, the rights comprise software rights and/or hardware rights, the hardware comprises a terminal, the user biological characteristics correspond to the user account and the rights owned by the account, the account can correspond to one or more biological characteristics of the user to which the account belongs, and the account can be verified and logged in through the biological characteristic information of the user to which the account belongs,
the user biometric comprises at least one of:
DNA information, fingerprints, palm prints, toe prints, palmar prints, hand shapes, ear features, taste prints, iris, retina, eye prints, infrared thermograms, heart beats, vein features, facial features, voice features, handwriting, gait, and other biological features,
and the sending module is used for sending verification information, the verification information comprises whether the user passes verification, and the verification information is returned to the hardware and/or the software.
1. And the traditional account number and password are replaced by the biometric information. The account number has uniqueness, and various biological characteristics have uniqueness; the password requires confidentiality and security, and various biological characteristics are difficult to copy, so that the requirements on confidentiality and security can be met; the account number needs to correspond to the password, the same biological characteristic can be used as the account number and the password, the corresponding problem does not exist, even if different biological characteristics of the same user have corresponding relations, and the corresponding needs of the account number and the password can be met.
By replacing the traditional account number and password with the biological characteristic information, the problems of too many account numbers, difficulty in remembering passwords, large security holes and the like can be solved without memorizing and recording the account number and the password.
2. The database can verify a plurality of hardware and/or software, and the hardware and/or software executes login and unlocking or refuses login and unlocking according to the verification result of the database without independent verification.
The database security construction is carried out by concentrating the force, so that the security risk and the leakage risk of independent verification of each hardware and software can be reduced or even eliminated.
The invention includes an account management system comprising a processor and/or storage for executing software, wherein the software comprises the steps of:
receiving first information, wherein the first information comprises user biological characteristics received by hardware and/or software, and the hardware comprises a terminal;
sending second information to a database, the second information comprising the hardware and/or software related information and/or the user input information, the user input information comprising the first information,
receiving verification information, wherein the verification information comprises verification information sent by the database, the verification information comprises whether the user has related authority, the database can store a user account, authority owned by the user account and biological characteristics of the user to which the account belongs, the authority comprises software authority and/or hardware authority, the hardware comprises a terminal, the account corresponds to the biological characteristics of the user to which the account belongs, the account can correspond to one or more biological characteristics of the user to which the account belongs, and the account can be verified and logged in through the biological characteristic information of the user to which the account belongs,
the user biometric comprises at least one of:
DNA information, fingerprints, palm prints, toe prints, palmar prints, hand shapes, ear features, taste prints, iris, retina, eye prints, infrared thermograms, heart beats, vein features, facial features, voice features, handwriting, gait, and other biological features,
after the user is authenticated and/or logged in, the rights possessed by the user account can be used,
and executing corresponding operation, unlocking the corresponding authority of the hardware and/or the software and executing the operation instruction in the user authority if the verification is passed, and not unlocking the corresponding authority of the hardware and/or the software if the verification is not passed.
1. And the traditional account number and password are replaced by the biometric information. The account number has uniqueness, and various biological characteristics have uniqueness; the password requires confidentiality and security, and various biological characteristics are difficult to copy, so that the requirements on confidentiality and security can be met; the account number needs to correspond to the password, the same biological characteristic can be used as the account number and the password, the corresponding problem does not exist, even if different biological characteristics of the same user have corresponding relations, and the corresponding needs of the account number and the password can be met.
By replacing the traditional account number and password with the biological characteristic information, the problems of too many account numbers, difficulty in remembering passwords, large security holes and the like can be solved without memorizing and recording the account number and the password.
2. The database can verify a plurality of hardware and/or software, and the hardware and/or software executes login and unlocking or refuses login and unlocking according to the verification result of the database without independent verification.
The database security construction is carried out by concentrating the force, so that the security risk and the leakage risk of independent verification of each hardware and software can be reduced or even eliminated.
The invention includes an account management system comprising a processor and/or storage for executing software, wherein the software comprises the steps of:
receiving second information, wherein the second information is information sent by hardware and/or software, the hardware comprises a terminal, the information sent by the hardware and/or software comprises related information of the hardware and/or software and/or first information, and the first information comprises user biological characteristics received by the hardware and/or the software,
verifying, wherein the verifying comprises whether the user has related rights, the rights comprise software rights and/or hardware rights, the hardware comprises a terminal, the user biological characteristics correspond to the user account and the rights of the account, the account can correspond to one or more biological characteristics of the user to which the account belongs, and the account can be verified and logged in through the biological characteristic information of the user to which the account belongs,
the user biometric comprises at least one of:
DNA information, fingerprints, palm prints, toe prints, palmar prints, hand shapes, ear features, taste prints, iris, retina, eye prints, infrared thermograms, heart beats, vein features, facial features, voice features, handwriting, gait, and other biological features,
and sending verification information, wherein the verification information comprises whether the user passes verification or not, and the verification information is returned to the hardware and/or the software.
1. And the traditional account number and password are replaced by the biological characteristic information. The account number has uniqueness, and various biological characteristics have uniqueness; the password requires confidentiality and security, and various biological characteristics are difficult to copy, so that the requirements on confidentiality and security can be met; the account number needs to correspond to the password, the same biological characteristic can be used as the account number and the password, the corresponding problem does not exist, even if different biological characteristics of the same user have corresponding relations, and the corresponding needs of the account number and the password can be met.
By replacing the traditional account number and password with the biological characteristic information, the problems of too many account numbers, difficulty in remembering passwords, large security holes and the like can be solved without memorizing and recording the account number and the password.
2. The database can verify a plurality of hardware and/or software, and the hardware and/or software executes login and unlocking or refuses login and unlocking according to the verification result of the database without independent verification.
The database security construction is carried out by concentrating the force, so that the security risk and the leakage risk of independent verification of each hardware and software can be reduced or even eliminated.
Optionally, the database comprises at least one of:
government databases, third party independent databases, public databases, databases based on blockchain technology, databases based on two-way authentication, databases based on quantum communication, central databases, cloud databases, distributed databases.
By enhancing the management of database attributes, such as a government database, a third-party independent database and a public database, the credibility and the independence of the database can be improved, and the supervision is facilitated; by adopting a new technical type database such as a database based on a block chain technology and based on bidirectional verification, a database based on quantum communication or a distributed database, a central database and a cloud database, the database tampering and counterfeiting difficulty can be improved from the technical level, the database security protection level can be improved by centralizing the strength, the database security can be improved, and the user account security can be further improved.
Alternatively,
when unlocking and/or logging in the corresponding right of the hardware and/or the software, sending notification information to a second terminal and/or second software appointed by the user, and receiving a second terminal and/or second software instruction, wherein the second terminal and/or second software instruction has the right to terminate the operation and/or freeze the corresponding right of the terminal and/or the software, the second terminal and/or second software instruction is sent out after the user passes higher-level verification, and the verification level ordering principle is as follows:
the biometric feature verification level with higher copying difficulty is higher than that of the biometric feature with low copying difficulty;
when the copying difficulty is the same, more biometric authentication levels are higher than less biometric authentication levels;
when the number of the biological characteristics is the same as the copying difficulty, the user has more other verification modes with higher verification level, and the other verification modes comprise:
"your all" includes card, key, electronic shield, cipher book,
"what you know" includes various passwords,
after passing the higher level authentication, the user may freeze and/or restrict and/or un-restrict other terminals and/or software.
By sending notification information for logging in and/or unlocking hardware and/or software to a second terminal and/or second software appointed by the user and receiving the instruction of the second terminal and/or the second software, the biological characteristics can be timely found and prevented when being copied and falsely used by other people, and the account security is improved.
By setting the verification level, the user can be helped to master the initiative and/or higher authority when the biological characteristic information is copied and used falsely, and even if the second terminal and/or the second software is lost or stolen, the user per se has all the biological characteristic quantity, so that the biological characteristics with the highest copying difficulty and the biological characteristics with the largest quantity can be provided, and meanwhile, the user also has multiple verification modes such as 'all you', 'what you know' and the like, and the safety of the user account is guaranteed to the highest degree.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this application, illustrate an exemplary embodiment of the invention and, together with the description, serve to explain the invention and are not intended to limit the invention. In the drawings:
FIG. 1 is a schematic diagram of an account management method, apparatus and system according to the related art of the present invention;
Detailed Description
It should be noted that, in the present application, the embodiments and features of the embodiments may be combined with each other without conflict, and the present invention will be described in detail with reference to the accompanying drawings and embodiments. In order to make the technical solutions of the present invention better understood, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention. It is obvious that the described embodiments are only a part of the embodiments of the present invention, rather than all embodiments, and that all other embodiments, which can be obtained by a person skilled in the art without inventive work, shall fall within the scope of protection of the present invention.
It is noted that the terms "first," "second," and the like in the description and claims of the present invention and in the above-described drawings are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the terms "comprises" and "comprising," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to the expressly listed steps or elements, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
Description of the related Art
The present invention may be implemented in various hardware, and of course, in various software.
The hardware can be various terminals, and can also be an entrance guard, a barrier gate, a vehicle, a door, a lock, a mobile phone, a tablet computer, various public electronic devices and various personal electronic devices, wherein the public electronic devices can be used by unspecified individuals, and the personal electronic devices can be used by only specific individuals;
the corresponding rights in hardware and/or software include some or all of the following:
logging in, unlocking, closing, running, authorizing others, applying to others, accepting authorization, creating a file, opening a file, editing a file, sending a file and/or information, receiving a file and/or information, extracting information, modifying information, adding information, deleting information, verifying a file and/or information, cutting a file and/or new information, copying a file and/or information, pasting a file and/or information, recording, saving, and uploading, downloading, sharing, forwarding a file, folder, information, and the like;
the permission obtaining mode comprises the following steps: applying for obtaining, and obtaining according to law, wherein,
the application obtaining mode comprises application, registration and authorization obtaining,
the legal acquisition mode comprises legal automatic acquisition, purchase, transaction, donation acceptance, inheritance, arbitration, judgment, contract agreement, agreement and other legal acquisition modes.
The received first information comprises user biological characteristics received by hardware and/or software; the sent second information comprises the hardware and/or software related information and/or the user input information, and the user input information comprises the first information; the hardware-related information includes information about the geographical location of each hardware code and/or the hardware, but for identification, each hardware code may be unique and different from all other hardware codes.
The received verification information comprises verification information sent by a database, the verification information comprises whether the user has related authority, the database can store a user account, authority owned by the user account and biological characteristics of the user to which the account belongs, the authority comprises software authority and/or hardware authority, the hardware comprises a terminal, the account corresponds to the biological characteristics of the user to which the account belongs, the account can correspond to one or more biological characteristics of the user to which the account belongs, and the account can be verified and logged in through the biological characteristic information of the user to which the account belongs,
the user biometric comprises at least one of:
DNA information, fingerprints, palm prints, toe prints, palmar prints, hand shapes, ear features, taste prints, irises, retinas, eye prints, infrared thermograms, heartbeats, vein features, facial features, voice features, handwriting, gait, and other biological features
After the user is authenticated and/or logged in, the rights possessed by the account can be used,
the account corresponds to two or more biometrics of the user to which the account belongs, and the account can be verified and/or logged in through any biometrics in the database of the user to which the account belongs.
The corresponding executed operation comprises unlocking the corresponding authority of the hardware and/or the software and executing the operation instruction in the user authority if the verification is passed, and the corresponding authority of the hardware and/or the software is not unlocked if the verification is not passed.
The database may include one database, or a plurality of databases may cooperate together to complete verification, and may include a government's household database or other public databases, or may be an independent third-party database, and may adopt block chain technology to prevent tampering, or may adopt technologies such as bidirectional verification, quantum communication, etc. to prevent theft and tampering. The system can adopt a central database, a distributed database and a cloud database, and has the best enough safety redundancy and safety protection.
The biometric features include DNA information, fingerprints, palm prints, toe prints, sole prints, hand shape, ear features, taste prints, iris, retina, eye prints, infrared thermograms, heartbeat, vein features, facial features, vocal features, handwriting, gait, and other biometric features.
Example one
The account management method, device and system provided by the embodiment of the invention are entrance guards.
At each entrance guard, if a user has corresponding authority, such as a proprietor or a worker, an authorized visitor and the like, the user can open the door by fingerprint verification, and open each gate and passage to the unit, the office, the home and even the independent room of the user.
Individuals without corresponding rights cannot pass authentication and are not authorized to open access. Of course, if the visitor is not authorized in advance, the visitor can apply for the request online or offline and verify the access after obtaining the authorization.
And each unit and organization staff automatically obtain the access control authority. Public entities are generally open to all. Meanwhile, the requirements of safety inspection, such as security inspection, are met.
Owners who purchase houses and tenants who rent the houses automatically obtain gate, building and house access control authorities. Of course, the tenant's rights are consistent with the lease period.
And then, a family and other regular resident list, a relatives and friends list and/or a visitor list with multiple authorities, and single visitor authorities temporarily authorized or agreed to the application of the other party can be set independently.
Of course, authorized users may also be authenticated by DNA information, palm prints, toe prints, palm prints, hand shapes, ear features, taste prints, iris, retina, eye prints, infrared thermograms, heart beats, vein features, facial features, voice features, handwriting, gait, and other biometric features, as long as the authentication device is present and the user biometric features are stored in the authentication database.
After the biological characteristics are falsely used by other people, the user can receive account login information through the mobile phone and send an instruction to stop in time by using the mobile phone. Of course, other devices such as tablets, computers, etc. are also possible.
The verification database is a household registration database storing the biological characteristics of the citizen, and may include other public databases, may also be an independent third-party database, may include one database, or may be a plurality of databases to complete verification.
The database can be tamper-proof by adopting a block chain technology, and can also be theft-proof and tamper-proof by adopting technologies such as bidirectional verification, quantum communication and the like.
The database can be a central database, a distributed database or a cloud database, and has enough safety redundancy and safety protection.
The entrance guard of this embodiment also can be applied to warehouse etc..
Example two
The account management method, the account management device and the account management system are traffic systems.
When the user takes public transport means such as buses, taxis, subways and ships and uses shared transport means such as shared cars, shared bicycles and shared electric vehicles, the user presses the fingerprint at the beginning and/or the end to automatically complete payment, and the user does not need to handle various cards, recharge or download APP, deposit and the like. Of course, a fee system can be implemented by fingerprinting at any time from beginning to end, and authentication is required at both the beginning and end of time or mileage billing.
Of course, the user may also be authenticated by DNA information, palm print, toe print, foot print, hand shape, ear features, taste print, iris, retina, eye print, infrared thermogram, heartbeat, vein features, facial features, voice features, handwriting, gait, and other biometrics, as long as there is an authentication device and the user biometrics have been stored in the authentication database.
After the biological characteristics are falsely used by other people, the user can receive account login information through the mobile phone and send an instruction to stop in time by using the mobile phone. Of course, other devices such as tablets, computers, etc. are also possible.
The verification database comprises a financial settlement database and a household registration database which stores the biological characteristics of citizens. Of course, it is also possible that one database contains both the financial settlement function and the biometric feature. Certainly, the database can also be other public databases of the government or an independent third-party database, and the database can be tamper-proof by adopting a block chain technology, and can also be theft-proof and tamper-proof by adopting technologies such as bidirectional verification, quantum communication and the like.
The database can be a central database, a distributed database or a cloud database, and preferably has enough safety redundancy and safety protection.
The account management method, the device and the system can also be applied to public transportation such as passenger cars, ships, cruise ships, airplanes, trains and the like. The ticket can be taken along without buying ticket in advance, and the application scene is not greatly different from the application scene.
The ticket buying is needed in advance, and the ticket buying is only needed in advance.
EXAMPLE III
The account management method, the account management device and the account management system are applied to consumption.
During consumption, the seller inputs the name, specification, amount, unit price, total amount, payment time or period, etc. of the commodity and/or service, and the information is displayed to the buyer for confirmation and payment via fingerprint.
The display can be displayed through a display screen of the seller or can be sent to a mobile phone of the buyer for display.
The information input by the seller can be automatically input and/or manually input, such as scanning bar codes and/or two-dimensional codes and/or other form codes, which are suitable for standardized goods and/or services, can also be semi-automatically input, such as the seller inputting the type and name of a dish, automatically weighing by an electronic scale, charging, non-standardized goods or services suitable for multiple transactions, can also be manually input by the seller, such as the seller inputting the name, specification, unit price, quantity, amount and the like of the goods and/or services at this time, suitable for occasional non-standardized goods and/or services, such as buying pickles, chicken and ducks, eggs and the like from farmers during citizens or moving services and the like.
Of course, the user may also be authenticated by DNA information, palm print, toe print, foot print, hand shape, ear features, taste print, iris, retina, eye print, infrared thermogram, heartbeat, vein features, facial features, voice features, handwriting, gait, and other biometrics, as long as there is an authentication device and the user biometrics have been stored in the authentication database.
After the biological characteristics are falsely used by other people, the user can receive account login information through the mobile phone and send an instruction to stop in time by using the mobile phone. Of course, other devices such as tablets, computers, etc. are also possible.
The verification database comprises a financial settlement database and a household registration database storing the biological characteristics of citizens. Of course, it is also possible that one database contains both the financial settlement function and the biometric feature. Certainly, the database can also be other public databases of the government or an independent third-party database, and the database can be tamper-proof by adopting a block chain technology, and can also be theft-proof and tamper-proof by adopting technologies such as bidirectional verification, quantum communication and the like.
The database can be a central database, a distributed database or a cloud database, and preferably has enough safety redundancy and safety protection.
Of course, the account management method, device and system of the embodiment can also be applied to other various transactions.
Example four
The account management method, the account management device and the account management system are terminals.
The terminals are mainly "thin clients" but may of course also comprise "thick clients". The terminal may be a private terminal used only by a specific individual or individuals, a common terminal used by a specific group, or a public terminal or a shared terminal used by unspecified individuals.
After a user logs in the terminal according to fingerprint verification, the user can enter a user interface, a plurality of or even all of the permissions of the user on hardware, terminals and software can be displayed in the user interface, and the user can operate the hardware, the terminals and the software with the permissions. For example, the private terminals such as mobile phones, tablets, computers and the like can be used for opening, closing, opening and closing the door, opening the air conditioner, the floor heating system, the fresh air system, washing clothes, reserving washing clothes, drying, cooking, reserving cooking, closing the gas stove and the like, can be used for charging the vehicle, cutting off the power, opening the air conditioner, ventilating, preheating and other operations, and can also be used for drawing, designing, writing programs, writing, working and the like.
Of course, the user may log in the common terminal, or the shared terminal with the fingerprint to perform the above operation.
Of course, the user may also be authenticated by DNA information, palm print, toe print, foot print, hand shape, ear features, taste print, iris, retina, eye print, infrared thermogram, heartbeat, vein features, facial features, voice features, handwriting, gait, and other biometrics, as long as there is an authentication device and the user biometrics have been stored in the authentication database.
After the biological characteristics are falsely used by other people, the user can receive account login information through the mobile phone and send an instruction to stop in time by using the mobile phone. Of course, other devices such as tablets, computers, etc. are also possible.
The verification database comprises a household database storing the biological characteristics of citizens, of course, other public databases or an independent third-party database can be adopted, and the database can be tamper-proof by adopting a block chain technology and can also be theft-proof and tamper-proof by adopting technologies such as bidirectional verification and quantum communication.
The database can be a central database, a distributed database or a cloud database, and preferably has enough safety redundancy and safety protection.
EXAMPLE five
The account management method, the account management device and the account management system are software.
After the user obtains the software authority through application, registration and/or purchase, the corresponding authority of the software is automatically added to the user account in the database.
After the user logs in the software by fingerprint, all owned software permissions can be used, the software can interact with other software owned by the user, can also interact with the same software of friends and/or contacts of the user and/or organizations with contact, and can even interact with a plurality of or all the software of friends and/or contacts of the user and/or organizations with contact.
Of course, the user may also be authenticated by DNA information, palm print, toe print, foot print, hand shape, ear features, taste print, iris, retina, eye print, infrared thermogram, heartbeat, vein features, facial features, voice features, handwriting, gait, and other biometrics, as long as there is an authentication device and the user biometrics have been stored in the authentication database.
After the biological characteristics are falsely used by other people, the user can receive account login information through the mobile phone and send an instruction to stop in time by using the mobile phone. Of course, other devices such as tablets, computers, etc. are also possible.
The verification database comprises a financial settlement database and a household registration database which stores the biological characteristics of citizens. Of course, it is also possible that one database contains both the financial settlement function and the biometric feature. Certainly, the database can also be other public databases of the government or an independent third-party database, and the database can be tamper-proof by adopting a block chain technology, and can also be theft-proof and tamper-proof by adopting technologies such as bidirectional verification, quantum communication and the like.
The database can be a central database, a distributed database or a cloud database, and preferably has enough safety redundancy and safety protection.
The related organizations include: schools visited once and/or now, work units visited once and/or now, basic organizations where places were and/or now live in, group organizations where places were and/or now belong, medical institutions visited once and/or now, and the like.
The interaction includes applying for, receiving authorization, opening a file, sending a file and/or information, receiving a file and/or information, extracting information, verifying a file and/or information, copying a file and/or information, pasting a file and/or information, and uploading, downloading, sharing, forwarding a file, a folder, information, and the like.
The software comprises PC end software, mobile end software, server software and cloud end software.
EXAMPLE six
The account management method, the account management device and the account management system are applied to social management.
Is born. After birth, the identity information including the place of birth, the time of birth and the like is automatically obtained, and various biological characteristics are collected in time. According to the DNA information and related legal information (such as marital relationship, harvesting relationship and the like), the parents, the grandparents, brothers and sisters and other blood relationship and relationship are clarified, and the related direct and collateral relatives and the related relationship automatically increase the corresponding relationship.
And (4) medical treatment. When the patient is hospitalized and/or physically examined, the medical information (including health and disease data, diagnosis result, treatment scheme, medication, treatment effect and the like) is automatically recorded to an individual user, the expense is automatically settled, and the social insurance and/or commercial insurance reimbursement is automatically obtained according to law.
And (5) education. Reaching the education age, automatically distributing kindergarten, primary school and junior middle school level according to parents and/or immediate relatives' real estate and actual daily places, and automatically recording the performance and achievement of each aspect of the German intelligence, the American labor and the like during school. Then, the high school stage, the university stage and even the student of Master and the doctor student stage admission qualification are automatically obtained according to the information of all aspects such as volunteers and achievements, and all aspects of performances, achievements, social activities, treatises and the like of the German-Chinesia during school are automatically recorded. Educational records
And (4) safety. If women, children and/or other people are missing, after the family members alarm, the individual and all the collected biological characteristic information automatically enter a missing population database, once any biological characteristic of the individual is identified by hardware, a terminal and/or software, the individual automatically alarms immediately and sends a geographical position, and the individual is convenient to rescue immediately. Of course, the individual may also seek assistance with an active alert using fingerprints, facial features, etc.
And 4, nourishing the aged and ensuring the safety. When the age is reached, the national social care insurance and/or the due commercial care insurance are/is automatically obtained, and the individual biological characteristic verification in daily production and life transaction can be used for recording the automatic annual inspection, so that the individual annual inspection is not needed. As long as the individual is not dying, and still using in vivo biometric verification, the endowment insurance treatment is not interrupted and/or stopped.
The population movement and the entry and exit can be mastered in real time through the records of the traffic vehicles and/or the entry and exit information taken during the population movement and the records of consumption and transaction in various places.
Of course, the user may also be authenticated by DNA information, palm print, toe print, foot print, hand shape, ear features, taste print, iris, retina, eye print, infrared thermogram, heartbeat, vein features, facial features, voice features, handwriting, gait, and other biometric features, as long as the authentication device is present and the user biometric features are stored in the authentication database.
After the biological characteristics are falsely used by other people, the user can receive account login information through the mobile phone and send an instruction to stop in time by using the mobile phone. Of course, other devices such as tablets, computers, etc. are also possible.
The verification database comprises a financial settlement database, a medical database, an education database, a social security database, a traffic database, an entry and exit database and a household registration database for storing the biological characteristics of citizens. Of course, it is also possible that one database contains several and/or all of the above functions and biological characteristics. Certainly, the database can also be other public databases of the government or an independent third-party database, and the database can be tamper-proof by adopting a block chain technology, and can also be theft-proof and tamper-proof by adopting technologies such as bidirectional verification, quantum communication and the like.
The database can be a central database, a distributed database or a cloud database, and preferably has enough safety redundancy and safety protection.
Of course, the account management method, the device and the system of the embodiment of the invention can also be applied to social management and governance such as city management, tax management and the like.
EXAMPLE seven
The account management method, the account management device and the account management system are applied to organizations.
And automatically authorizing the newly-entered personnel of various organizations with the corresponding authorities of post, job and job level, distributing work tasks according to the post responsibility, automatically recording the work process and results, and automatically calculating the corresponding income.
In the recruitment, the candidate or the applicant only needs to click an application or examination button, the opposite side is confirmed and authorized to verify relevant information according to the fingerprint, a user unit submits the requirements of post such as academic calendar, specialty, work experience, age and the like, the database automatically verifies whether the candidate and/or the applicant meet the requirements, and if the requirements meet the requirements, the candidate and/or the applicant automatically screen the candidate and participate in pen test and/or interview and/or other professional ability tests and the like.
When taking a written test, the identity information is verified according to the fingerprint without printing an examination admission card, carrying an identity card and an examination admission card.
The interview and/or professional ability test also adopts fingerprint verification, the interview can be recorded in a whole course, each interviewer submits scores and/or evaluations and/or decisions, the interview can be discussed after being submitted, and the system automatically determines the list of people who pass the interview according to rules. The interviewer can apply for interview video and/or apply for a review if the interview result is questionable.
Physical examination may take recent (e.g., last 3 months) physical examination records and/or medical records, and no recent physical examination records are needed to participate in the physical examination.
Organization members automatically acquire all the permissions of the work station after being recorded and/or appointed, including hardware, terminal and software permissions, such as permission to enter schools, office buildings and offices, and permission … … to log in and use the OA system and/or software of the work station to automatically calculate income, social insurance, meetings, benefits and the like.
The work result of the organization member automatically enters the organization account and/or the software in the account according to the preset rule for the authorized organization member to use. Of course, the contributors to the work product and their corresponding contributions are recorded together. Contributors include proposers, completer, modifier, reviewer, and the like.
When an organization member is externally active on behalf of the organization, the organization is responsible for its activities. Of course, if an organization member is outside the scope of the granted permissions, the organization may be able to follow up on the member's respective responsibilities, including legal responsibilities and/or economic responsibilities, etc. Of course, organization members are generally unable to move beyond the scope of the permissions granted.
Products and/or services sold by members of the organization automatically include the responsibility for the after-market services, including ranges of responsibility and time periods that must comply with national laws and/or mandated standard specification requirements and automatically fulfill the after-market services.
The sales income of the organization member automatically enters into an organization public account, the sales performance is automatically recorded into the performance of the organization member, and the income is automatically calculated and paid to the account according to the preset rule when the sales performance expires.
The organization automatically pays according to the travel (time and place), automatic ticket purchase, air ticket purchase, accommodation reservation, vehicle, application or distribution of corresponding authority (such as visiting customers, attending exhibitions, meetings and the like) and the like, and generally does not need personal investment.
The organization automatically purchases tickets, gifts, booking vehicles, meeting rooms, tea places, dining places, etc. at the time of reception according to the journey (time and place), personnel, and the payment is automatically made without the need of personal investment.
Of course, the user may also be authenticated by DNA information, palm print, toe print, foot print, hand shape, ear features, taste print, iris, retina, eye print, infrared thermogram, heartbeat, vein features, facial features, voice features, handwriting, gait, and other biometrics, as long as there is an authentication device and the user biometrics have been stored in the authentication database.
After the biological characteristics are falsely used by other people, the user can receive account login information through the mobile phone and send an instruction to stop in time by using the mobile phone. Of course, other devices such as tablets, computers, etc. are also possible.
The verification database comprises a financial settlement database, a market subject database, an organization database, a social security database, a traffic database and a household registration database storing the biological characteristics of citizens. Of course, it is also possible that one database contains several and/or all of the above functions and biological features. Certainly, the database can also be other public databases of the government or an independent third-party database, and the database can be tamper-proof by adopting a block chain technology, and can also be theft-proof and tamper-proof by adopting technologies such as bidirectional verification, quantum communication and the like.
The database can be a central database, a distributed database or a cloud database, and preferably has enough safety redundancy and safety protection.
Of course, the organization of the embodiment of the present invention includes various kinds of organizations: enterprises, institutions, profit organizations, non-profit organizations, group organizations, social groups, folk groups, as well as various economic, cultural, scientific, educational organizations, and the like.
As can be seen from the above implementation, the account management method, apparatus, and system may include:
methods, steps and/or hardware, terminals, software, systems for performing the methods, steps, etc. for receiving first information including a user's biometric characteristic received by hardware and/or software, for sending second information including the first information to a database, for receiving database authentication information, for performing corresponding operations, etc.,
and/or:
the account management method, the account management device and the account management system can solve the problems of too many accounts, difficult password memorization, large security loophole, violent unlocking, information leakage and the like.
The method comprises the following steps of receiving the biological characteristics of a user, sending information including the biological characteristics to a database for verification, receiving verification information returned by the database, executing corresponding operation and/or receiving information including the biological characteristics of the user, which is sent by hardware and/or software and received by the hardware and/or software, verifying whether the user has corresponding authority and sending the information to the hardware and/or software, replacing a traditional account number and a password by the biological characteristics, and automatically realizing high-level verification and login, and can realize:
1. the problems of too many account numbers, difficulty in remembering passwords and the like are solved. The biological characteristics are inherent and carried about, mostly have uniqueness, can be used as a natural account number, have the characteristic of difficult copying, and can be used as a natural password, so that a plurality of account numbers and corresponding passwords do not need to be memorized.
2. The problems of large security hole, violent unlocking, information leakage and the like are solved. The biological characteristics, particularly the living biological characteristics, have large information quantity, large copying difficulty and small potential safety hazard. And through database verification, the database can verify a plurality of hardware, terminals and/or software, can concentrate strength and improve the safety protection level and strengthen supervision, and reduce, prevent or even eliminate problems such as violent unlocking, information leakage and the like.
The methods, procedures, devices, hardware and terminals for receiving, transmitting, receiving and/or receiving, verifying, transmitting and the like can be selected and configured according to actual situations. That is, any scheme can solve the practical problem and achieve the corresponding technical effect as long as the scheme has the receiving, transmitting, receiving and/or receiving, verifying, transmitting steps and/or functions.

Claims (10)

1. An account management method, comprising the steps of:
receiving first information, wherein the first information comprises user biological characteristics received by hardware and/or software, and the hardware comprises a terminal;
sending second information to a database, the second information comprising the hardware and/or software related information and/or the user input information, the user input information comprising the first information,
receiving verification information, wherein the verification information comprises verification information sent by the database, the verification information comprises whether the user has related authority, the database can store a user account, authority owned by the user account and biological characteristics of the user to which the account belongs, the authority comprises software authority and/or hardware authority, the hardware comprises a terminal, the account corresponds to the biological characteristics of the user to which the account belongs, the account can correspond to one or more biological characteristics of the user to which the account belongs, and the account can be verified and logged in through the biological characteristic information of the user to which the account belongs,
the user biometric comprises at least one of:
DNA information, fingerprints, palm prints, toe prints, palmar prints, hand shapes, ear features, taste prints, iris, retina, eye prints, infrared thermograms, heart beats, vein features, facial features, voice features, handwriting, gait, and other biological features,
after the user is authenticated and/or logged in, the rights possessed by the user account can be used,
and executing corresponding operation, unlocking the corresponding authority of the hardware and/or the software and executing the operation instruction in the user authority if the verification is passed, and not unlocking the corresponding authority of the hardware and/or the software if the verification is not passed.
2. An account management method, comprising the steps of:
receiving second information, wherein the second information is information sent by hardware and/or software, the hardware comprises a terminal, the information sent by the hardware and/or software comprises related information of the hardware and/or software and/or first information, and the first information comprises user biological characteristics received by the hardware and/or the software,
verifying, wherein the verifying comprises whether the user has related rights, the rights comprise software rights and/or hardware rights, the hardware comprises a terminal, the user biological characteristics correspond to the user account and the rights of the account, the account can correspond to one or more biological characteristics of the user to which the account belongs, and the account can be verified and logged in through the biological characteristic information of the user to which the account belongs,
the user biometric comprises at least one of:
DNA information, fingerprints, palm prints, toe prints, palmar prints, hand shapes, ear features, taste prints, iris, retina, eye prints, infrared thermograms, heartbeat, vein features, facial features, voice features, handwriting, gait, and other biometric features,
and sending verification information, wherein the verification information comprises whether the user passes verification or not, and the verification information is sent to the hardware and/or the software.
3. An apparatus, characterized in that the following steps are performed:
receiving first information, wherein the first information comprises user biological characteristics received by hardware and/or software, and the hardware comprises a terminal;
sending second information to a database, the second information comprising the hardware and/or software related information and/or the user input information, the user input information comprising the first information,
receiving verification information, wherein the verification information comprises verification information sent by the database, the verification information comprises whether the user has related authority, the database can store a user account, authority owned by the user account and biological characteristics of the user to which the account belongs, the authority comprises software authority and/or hardware authority, the hardware comprises a terminal, the account corresponds to the biological characteristics of the user to which the account belongs, the account can correspond to one or more biological characteristics of the user to which the account belongs, and the account can be verified and logged in through the biological characteristic information of the user to which the account belongs,
the user biometric comprises at least one of:
DNA information, fingerprints, palm prints, toe prints, palmar prints, hand shapes, ear features, taste prints, iris, retina, eye prints, infrared thermograms, heart beats, vein features, facial features, voice features, handwriting, gait, and other biological features,
after the user is authenticated and/or logged in, the rights possessed by the user account can be used,
and executing corresponding operation, unlocking the corresponding authority of the hardware and/or the software and executing the operation instruction in the user authority if the verification is passed, and not unlocking the corresponding authority of the hardware and/or the software if the verification is not passed.
4. An account database, characterized in that the following steps can be performed:
receiving second information, wherein the second information is information sent by hardware and/or software, the hardware comprises a terminal, the information sent by the hardware and/or software comprises related information of the hardware and/or software and/or first information, and the first information comprises user biological characteristics received by the hardware and/or the software,
verifying, wherein the verifying comprises whether the user has related rights, the rights comprise software rights and/or hardware rights, the hardware comprises a terminal, the user biological characteristics correspond to the user account and the rights of the account, the account can correspond to one or more biological characteristics of the user to which the account belongs, and the account can be verified and logged in through the biological characteristic information of the user to which the account belongs,
the user biometric comprises at least one of:
DNA information, fingerprints, palm prints, toe prints, palmar prints, hand shapes, ear features, taste prints, iris, retina, eye prints, infrared thermograms, heart beats, vein features, facial features, voice features, handwriting, gait, and other biological features,
and sending verification information, wherein the verification information comprises whether the user passes verification or not, and the verification information is sent to the hardware and/or the software.
5. A processing and/or storage device, comprising:
the first receiving module is used for receiving first information, the first information comprises user biological characteristics received by hardware and/or software, and the hardware comprises a terminal;
a sending module operable to send second information to a database, the second information comprising the hardware and/or software related information and/or the user input information, the user input information comprising the first information,
the second receiving module is used for receiving verification information, the verification information comprises verification information sent by the database, the verification information comprises whether the user has related authority, the database can store a user account, authority owned by the user account and biological characteristics of the user to which the account belongs, the authority comprises software authority and/or hardware authority, the hardware comprises a terminal, the account corresponds to the biological characteristics of the user to which the account belongs, the account can correspond to one or more biological characteristics of the user to which the account belongs, and the account can be verified and logged in through the biological characteristic information of the user to which the account belongs,
the user biometric comprises at least one of:
DNA information, fingerprints, palm prints, toe prints, palmar prints, hand shapes, ear features, taste prints, iris, retina, eye prints, infrared thermograms, heart beats, vein features, facial features, voice features, handwriting, gait, and other biological features,
after the user is authenticated and/or logged in, the rights possessed by the user account can be used,
and the execution module is used for executing corresponding operation, unlocking the corresponding authority of the hardware and/or the software and executing the operation instruction in the user authority if the corresponding operation is verified, and not unlocking the corresponding authority of the hardware and/or the software if the corresponding operation is not verified.
6. A processing and/or storage device, comprising:
a receiving module, configured to receive second information, where the second information is information sent by hardware and/or software, the hardware includes a terminal, the information sent by the hardware and/or software includes information related to the hardware and/or software and/or first information, and the first information includes a user biometric characteristic received by the hardware and/or software,
the verification module is used for verifying whether the user has related rights, the rights comprise software rights and/or hardware rights, the hardware comprises a terminal, the user biological characteristics correspond to the user account and the rights owned by the account, the account can correspond to one or more biological characteristics of the user to which the account belongs, and the account can be verified and logged in through the biological characteristic information of the user to which the account belongs,
the user biometric comprises at least one of:
DNA information, fingerprints, palm prints, toe prints, palmar prints, hand shapes, ear features, taste prints, iris, retina, eye prints, infrared thermograms, heart beats, vein features, facial features, voice features, handwriting, gait, and other biological features,
and the sending module is used for sending verification information, wherein the verification information comprises whether the user passes the verification or not, and the verification information is returned to the hardware and/or the software.
7. An account management system comprising a processor and/or storage operable to execute software, wherein the software comprises the steps of:
receiving first information, wherein the first information comprises user biological characteristics received by hardware and/or software, and the hardware comprises a terminal;
sending second information to a database, the second information comprising the hardware and/or software related information and/or the user input information, the user input information comprising the first information,
receiving verification information, wherein the verification information comprises verification information sent by the database, the verification information comprises whether the user has related authority, the database can store a user account, authority owned by the user account and biological characteristics of the user to which the account belongs, the authority comprises software authority and/or hardware authority, the hardware comprises a terminal, the account corresponds to the biological characteristics of the user to which the account belongs, the account can correspond to one or more biological characteristics of the user to which the account belongs, and the account can be verified and logged in through the biological characteristic information of the user to which the account belongs,
the user biometric comprises at least one of:
DNA information, fingerprints, palm prints, toe prints, palmar prints, hand shapes, ear features, taste prints, iris, retina, eye prints, infrared thermograms, heart beats, vein features, facial features, voice features, handwriting, gait, and other biological features,
after the user is authenticated and/or logged in, the rights possessed by the user account can be used,
and executing corresponding operation, unlocking the corresponding authority of the hardware and/or the software and executing the operation instruction in the user authority if the authentication is passed, and not unlocking the corresponding authority of the hardware and/or the software if the authentication is not passed.
8. An account management system comprising a processor and/or storage operable to execute software, wherein the software comprises the steps of:
receiving second information, wherein the second information is information sent by hardware and/or software, the hardware comprises a terminal, the information sent by the hardware and/or software comprises related information of the hardware and/or software and/or first information, and the first information comprises user biological characteristics received by the hardware and/or the software,
verifying, wherein the verifying comprises whether the user has related rights, the rights comprise software rights and/or hardware rights, the hardware comprises a terminal, the user biological characteristics correspond to the user account and the rights of the account, the account can correspond to one or more biological characteristics of the user to which the account belongs, and the account can be verified and logged in through the biological characteristic information of the user to which the account belongs,
the user biometric comprises at least one of:
DNA information, fingerprints, palm prints, toe prints, palmar prints, hand shapes, ear features, taste prints, iris, retina, eye prints, infrared thermograms, heart beats, vein features, facial features, voice features, handwriting, gait, and other biological features,
and sending verification information, wherein the verification information comprises whether the user passes verification or not, and the verification information is returned to the hardware and/or the software.
9. The electronic account management method, apparatus or system according to any one of claims 1 to 8, wherein the database includes at least one of:
government databases, third party independent databases, public databases, databases based on block chain technology, databases based on two-way authentication, databases based on quantum communication, central databases, cloud databases, distributed databases.
10. The electronic account management method, apparatus or system according to any one of claims 1 to 9,
when unlocking and/or logging in the corresponding right of the hardware and/or the software, sending notification information to a second terminal and/or second software specified by the user, receiving a second terminal and/or second software instruction, wherein the second terminal and/or second software instruction has the right to terminate the current operation and/or freeze the corresponding right of the hardware and/or the software, the second terminal and/or second software instruction is issued, the hardware and/or the software has the right to issue an instruction to freeze and/or limit and/or dereprize the second terminal and/or the second software after being verified at a higher level, and the verification level ordering principle is as follows:
the biometric authentication level with higher copying difficulty is higher than that with small copying difficulty;
when the copying difficulty is the same, more biometric authentication levels are higher than less biometric authentication levels;
when the number of the biological characteristics is the same as the copying difficulty, the authentication level with more other authentication modes is higher, and the other authentication modes comprise:
"your all" includes card, key, electronic shield, cipher book,
"what you know" includes various passwords,
after passing the higher level of authentication, the user may freeze and/or restrict and/or un-restrict other hardware and/or software.
CN202210691072.XA 2022-05-14 2022-05-14 Account management method, device and system Pending CN115098850A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210691072.XA CN115098850A (en) 2022-05-14 2022-05-14 Account management method, device and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210691072.XA CN115098850A (en) 2022-05-14 2022-05-14 Account management method, device and system

Publications (1)

Publication Number Publication Date
CN115098850A true CN115098850A (en) 2022-09-23

Family

ID=83289997

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210691072.XA Pending CN115098850A (en) 2022-05-14 2022-05-14 Account management method, device and system

Country Status (1)

Country Link
CN (1) CN115098850A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104009858A (en) * 2013-02-26 2014-08-27 成都勤智数码科技股份有限公司 Multilevel verification system based on safety management
CN105933348A (en) * 2016-06-30 2016-09-07 广州云移信息科技有限公司 Login method based on biological characteristics, terminal and system
CN108512661A (en) * 2018-04-02 2018-09-07 成都零光量子科技有限公司 A kind of safety protecting method of block chain private key for user
CN110119610A (en) * 2019-05-23 2019-08-13 湖北东方星海科技实业有限公司 A kind of multiple-biological characteristic information safety certification detection method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104009858A (en) * 2013-02-26 2014-08-27 成都勤智数码科技股份有限公司 Multilevel verification system based on safety management
CN105933348A (en) * 2016-06-30 2016-09-07 广州云移信息科技有限公司 Login method based on biological characteristics, terminal and system
CN108512661A (en) * 2018-04-02 2018-09-07 成都零光量子科技有限公司 A kind of safety protecting method of block chain private key for user
CN110119610A (en) * 2019-05-23 2019-08-13 湖北东方星海科技实业有限公司 A kind of multiple-biological characteristic information safety certification detection method

Similar Documents

Publication Publication Date Title
US11042719B2 (en) Digital identity system
Margetts Information technology in government: Britain and America
Kohler-Hausmann Welfare crises, penal solutions, and the origins of the “welfare queen”
US20170103196A1 (en) System and method for sharing of data securely between electronic devices
CN103314386A (en) Method and system for processing transactions using a token
Tanwar et al. Ethical, legal, and social implications of biometric technologies
WO2012109718A1 (en) Validation system for confirming the registration and/or controlling access by physical persons through biometric facial recognition
JP6703724B2 (en) Financial transactions, security and management methods with biometric characteristic combination identification system
Rao Biometric bodies, or how to make electronic fingerprinting work in India
Fennell et al. Fear and greed in tax policy: A qualitative research agenda
Culhane et al. Maximizing the use of integrated data systems: Understanding the challenges and advancing solutions
Lakineni et al. Fraud Detection in Credit Card Data using Unsupervised & Supervised Machine Learning-Based Algorithms
CN115098850A (en) Account management method, device and system
Hashmi Making reliable persons: managing descent and genealogical computation in Pakistan
Das Making the poor free?: India’s unique identification number
Aidinlis et al. Building a Justice Data Infrastructure
Okumura et al. Identity verification using face recognition improved by managing check-in behavior of event attendees
Khwaji EHRs at King Fahad Specialist Hospital: an overview of professionals' perspectives on the use of biometric patient identification for privacy and confidentiality, taking into consideration culture and religion: a thesis presented in partial fulfilment of the requirements of the degree of Master in Information Science, Massey University, Albany, Auckland, New Zealand
Chuenpukdee et al. Some Legal Issues of Biometric Data Protection in Thailand
Lamber Concept, Design and Implementation of Identification and Tracking Technologies for Cooperative Refugee Management
Evans et al. American e-government service sectors and applications
Kartoun Memory-memory (M2) Authentication
Otuagoma et al. DESIGN AND DEVELOPMENT OF A HOSPITAL BIOMETRIC DATA MANAGEMENT SYSTEM
Erastus Designing multimodal biometrics framework for the Namibian government.
Stahl On the road to universal health coverage: every person matters

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination