WO2014012392A1 - 一种显示装置及包含该显示装置的认证***和认证方法 - Google Patents

一种显示装置及包含该显示装置的认证***和认证方法 Download PDF

Info

Publication number
WO2014012392A1
WO2014012392A1 PCT/CN2013/075382 CN2013075382W WO2014012392A1 WO 2014012392 A1 WO2014012392 A1 WO 2014012392A1 CN 2013075382 W CN2013075382 W CN 2013075382W WO 2014012392 A1 WO2014012392 A1 WO 2014012392A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
signature
display
data
touch
Prior art date
Application number
PCT/CN2013/075382
Other languages
English (en)
French (fr)
Inventor
刘新斌
Original Assignee
北京汇冠新技术股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京汇冠新技术股份有限公司 filed Critical 北京汇冠新技术股份有限公司
Publication of WO2014012392A1 publication Critical patent/WO2014012392A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the present invention relates to the field of touch screens, and more particularly to a display device with touch function for securely acquiring signature data and an authentication system including such a display device.
  • Touch screens are more and more widely used. Touch screens are indispensable devices for human-computer interaction. In addition to providing common touch command functions, the current touch screens also have functions such as text input, and even technology for signature authentication using touch screens. Open patent documents in China
  • An authentication system for a touch screen terminal is disclosed in CN101483871A, but the solution is mainly directed to a mobile user terminal.
  • the patent document only gives a general idea of using a touch screen for signature authentication, how to specifically connect and design with the terminal. It is not disclosed, and those skilled in the art are not sure how to implement the solution.
  • a system and method for pressure-based authentication of a signature on a touch screen is disclosed in Chinese Patent Publication No. CN102483784A, which is mainly disclosed for use in computers, servers, mobile devices, automated teller machines, credit card readers, and cash registers.
  • a signature authentication system for an electronic device such as a touch screen, a touch panel control circuit, a processing module, an input device, and a data storage component.
  • the main technical solution is to modify the structure of the touch screen to make it a pressure sensitive touch screen, based on The obtained signature pressure map determines signature data, wherein the processing module is equivalent to a core processor of a terminal.
  • the Chinese patent publication CN101242273A discloses a signature data generating system for a mobile terminal, comprising an acquisition module for collecting signature trajectory data from a touch screen, and an image generation module for generating a signature image file according to the signature trajectory data; And the user obtains the user code; the signature data generating module is configured to insert the user code into the signature image file to generate signature data.
  • the above prior art display processing and authentication of signature data are performed in a main processor (or MCU or host) of one device, and the main processor of one device is very insecure, such as a Trojan horse program, etc.
  • Information has the threat of being easily stolen, and the more frequent the signature data is sent and received, the more dangerous In particular, it cannot be used in more important authentication systems, such as signature authentication in the financial field or other handwritten information input with high confidentiality requirements.
  • the technical problem to be solved by the present invention is to provide a display device with touch function which is very safe and reliable, and the display of signature data or handwritten input does not need to be processed by the host or the processor connected to the display device.
  • the present invention also provides an authentication system including such a display device.
  • a display device includes display processing and driving circuit, touch collection and processing circuit, display screen,
  • the display processing and driving circuit is configured to receive a handwriting window display instruction and a handwriting window display data and display; and receive touch track data from the touch collection and processing circuit and drive the display screen to display;
  • the touch collection and processing circuit is configured to collect touch data, and send the touch track data to the display processing and the driving circuit for display.
  • the method further includes an authentication unit connected to the touch collection and processing circuit and a memory connected to the authentication unit, wherein the memory is configured to provide signature verification feature data for the authentication unit; the handwriting window display instruction and the handwriting window display data
  • the display window and the signature window display data are respectively displayed for the signature window, the touch data collected by the touch collection and processing circuit is signature data, and the touch collection and processing circuit processes the complete signature data of each signature to generate signature feature data, and
  • the signature feature data for authentication is sent to the authentication unit for authentication, and the authentication result is fed back to the touch collection and processing circuit and/or other circuits after the authentication unit is completed.
  • the signature feature data includes at least a complete trajectory feature of the primary signature, an overall velocity characteristic of the trajectory, and/or a velocity characteristic of each segment of the trajectory.
  • the touch collection and processing circuit sends a control command to the display processing and the driving circuit, and the display processing and the driving circuit perform the following processing: the display data sent by the host is not processed and/or Displays a prompt for authentication failure.
  • the touch collection and processing unit After receiving the authentication request of the host, the touch collection and processing unit will The authentication result is sent to the host.
  • the authentication unit authentication method is:
  • the authentication unit compares the trajectory of the signature feature data received from the touch collection and processing circuit with the trajectory of the signature feature data pre-stored in the memory, if at least one of the pre-stored signature feature data and the slave touch acquisition and processing circuit If the received signature feature data belongs to a range less than 100% and greater than a certain similarity threshold in the trajectory similarity, the authentication succeeds, otherwise the authentication fails.
  • the authentication unit further includes further authentication:
  • the authentication unit further comprises: authenticating the segmentation feature data of the signature track, and the similarity of the corresponding segment feature data is also within a predetermined range before the authentication is considered successful.
  • the touch collection and processing circuit sends at least two signature feature data to the authentication unit for authentication, and the successful authentication ratio is greater than a certain threshold to indicate that the authentication is successful.
  • An authentication system includes a host, a display device connected to the host, and a security system, wherein the display device includes a display processing and driving circuit, a touch collection and processing circuit, and a display screen.
  • the display processing and driving circuit is configured to receive a signature window display instruction and a signature window display data and drive display screen display; and receive touch track data from the touch collection and processing circuit and drive display screen display;
  • the touch collection and processing circuit is configured to receive a signature feature data acquisition instruction sent by the host, collect signature data, and send the signature trace data to the display processing and the driving circuit for display; process the complete signature data of each signature to generate Signature feature data, sending signature feature data for authentication to the host;
  • the security system sends an authentication request to the host, and after receiving the signature feature data sent by the host, performs authentication with the pre-stored signature feature data.
  • the display device further includes an encryption unit, the encryption unit is connected to the touch collection and processing circuit, the security system has a corresponding decryption function, and the touch collection and processing circuit is configured to display the signature feature data.
  • Send to the plus before sending to the host The secret unit performs encryption, and the encrypted signature feature data fed back by the encryption unit is sent to the host.
  • a display device and a display method thereof, wherein the display device comprises a display processing and driving circuit, a touch collection and processing circuit, and a display screen, and the specific method is as follows:
  • Step 1 The touch collection and processing circuit sends a signature window display instruction and a signature window display data to the display processing and the driving circuit;
  • Step 2 The display processing and driving circuit displays the data according to the signature window display instruction and the signature window display data display screen;
  • Step 3 The touch collection and processing circuit collects the signature data, and sends the signature track data in the signature data to the display processing and the drive circuit to drive the display screen for display.
  • the display device further includes a memory and an authentication unit, and after the step 3, the method further includes:
  • Step 4 The touch collection and processing circuit processes the signature feature data according to all the data involved in each signature, and sends the signature feature data to the authentication unit for authentication.
  • Step 5 The authentication unit authenticates the touch collection and processing circuit Feedback certification results.
  • the method further includes:
  • Step 6 The touch collection and processing circuit receives the authentication result fed back by the authentication unit, and controls the host and/or the display processing and the driving circuit according to the authentication result.
  • the signature feature data includes at least one signature trajectory feature, an overall velocity feature of the trajectory, and/or a velocity feature of each segment of the trajectory.
  • An authentication method for an authentication system includes a host, a display device connected to the host, and a security system, wherein the display device includes a display processing and driving circuit, a touch collection and processing circuit, and a display screen, and the specific steps are as follows:
  • Step 1 The host sends a signature feature data acquisition instruction to the touch collection and processing circuit.
  • Step 2 After receiving the signature feature data acquisition instruction, the touch acquisition and processing circuit sends a signature window display instruction and display data to the display processing and the driving circuit.
  • Step 3 The display processing and driving circuit drives the display screen according to the signature window display instruction and the display data to display;
  • Step 4 The touch collection and processing circuit collects the signature data, and sends the signature trajectory data to the display processing and the driving circuit to drive the display screen for display, and generates signature signature data according to all the data involved in each signature; The data is sent to the host;
  • Step 5 The host sends the signature feature data to the security system for authentication.
  • the display device further includes an encryption unit, and the security system has a corresponding decryption function.
  • the touch collection and processing circuit sends the signature feature data to the host before sending the signature feature data to the host.
  • the encryption unit performs encryption, and sends the encrypted signature feature data fed back by the encryption unit to the host.
  • the security system decrypts the encrypted signature feature data before performing the authentication.
  • the signature feature data includes at least a complete trajectory feature of the primary signature, an overall velocity characteristic of the trajectory, and/or a velocity characteristic of each segment of the trajectory.
  • the method for authenticating the security system is as follows:
  • the security system further includes further authentication:
  • the security system further includes further authentication: comparing the segmentation feature data of the signature track, and the similarity of the corresponding segment feature data is also within a predetermined range before the authentication is considered successful.
  • the touch collection and processing circuit sends at least two signature feature data to the security system for authentication by the host, and the proportion of the successful authentication of the security system is greater than a certain threshold to indicate that the authentication is successful.
  • the security system is a banking network system.
  • the touch recognition system is solidified into the display device, and is skillfully combined with the display processing circuit of the display device, so that the signature and the handwriting input process form an island mode, and the input text or signature information is not associated with the host. It fundamentally solves the problem of information security and can be effectively applied to the security fields such as banking and military.
  • FIG. 1 is a schematic structural view of a display device of the present invention
  • FIG. 2 is a schematic structural diagram of a display device with a local authentication function according to the present invention.
  • FIG. 3 is a flow chart of local authentication
  • 4 is a schematic structural view of a display device using an optical sensing touch screen according to the present invention
  • FIG. 5 is a schematic structural view of an authentication system according to the present invention
  • FIG. 6 is a schematic structural diagram of an authentication system with an encrypted transmission function according to the present invention.
  • the display device 1 in this embodiment takes a liquid crystal display device with infrared touch recognition function (may also be other displays such as plasma, LED and cathode ray tube display) as an example, including display processing and driving circuit.
  • a touch collection and processing circuit wherein the display processing and driving circuit comprises a display interface 6, a display microprocessor 2, a liquid crystal display panel driving circuit 7, and the liquid crystal display device further comprises a display screen, such as a liquid crystal panel (LCD panel) 8; touch collection
  • the processing circuit includes a touch micro control unit 3 and a touch scan circuit 10; the touch micro control unit can communicate with the host through the COM interface in addition to communicating with the host using the USB interface.
  • the display interface can be any of VGA, DVI, HDMI, Display Port.
  • the touch micro control unit 3 sends a handwriting window display instruction and a handwriting window display data to the display microprocessor 2;
  • the handwriting window display data includes handwriting window data for forming a handwriting window, and the window may be set with a background color, such as green , blue, white, black, etc.; the area limited by the handwriting window is used to sign or enter text information;
  • the display microprocessor controls the liquid crystal display panel driving circuit to display on the LCD panel according to the handwriting window display instruction and the handwriting window display data; at least one handwriting area, and may also include a handwriting display area and a menu; a handwriting area and a handwriting display area Can be located in different areas, or in the same area or in two areas;
  • the touch micro control unit receives the scan data sent by the touch scan circuit 10, recognizes the touch track, and transmits the touch track data to the display microprocessor for display.
  • the above process describes the display process of the signature trajectory, which does not need to be forwarded by the host, so that the signature process exists independently in the display device.
  • the purpose of the signature in the display device can be used for other purposes, such as the function of practicing the signature, and repeatedly practicing the signature without illegally obtaining the signature trace.
  • it can also be used as a secret text.
  • the input method of the information the input text can be stored by the touch micro control unit for other purposes, for example, adding an encryption module to the display device, encrypting and transmitting to a special network or a server with high confidentiality requirements. For example, military information. It can guarantee complete handwritten information, in addition to the information expressed by the text, it also has handwriting features.
  • the display device 1 further comprises a memory 5 and an authentication unit 4 for local identity authentication, as shown in FIG. 2, wherein the touch micro control unit and the memory, the authentication unit and the display microprocessor are
  • the communication can be communicated by using 1 2 (bus or other means.
  • the signature data for comparison is stored in advance in the memory, and the certification process is supplemented by the following (see the figure of the complete local authentication process).
  • step 3 Also includes:
  • the signature feature data is generated according to all the data (all consecutive frames) involved in each signature; (the signature feature data includes at least one signature complete trajectory feature, The overall velocity feature of the trajectory and/or the velocity characteristics of each segment of the trajectory are also included, and the signature feature data for authentication is sent to the authentication unit for authentication; - the identification and processing of the signature data includes the following methods:
  • Method 1 Starting from the first detection of the touch action, all the touch actions of the touch between the predetermined times are regarded as the signature action, and the predetermined time may be, for example, 3 seconds, or more.
  • the signature time can also be used as a menu item according to the individual's customary signature time. Selecting all signature frames from the detection of the touch action to the set time for the calculation of the signature feature data; Method 2, in the touch recognition process, if the end time of one track and the start time of another track The difference is within the threshold range and can be considered to belong to the signature process. If a trajectory is over and exceeds a threshold range, it is regarded as the end of the entire signature process from the end time of the trajectory;
  • the above two processing methods select the frame involved in the signature, and finally calculate the signature feature data according to a certain algorithm
  • the display of the display of the trajectory features by the microprocessor may be synchronized, and the traces of the finger or the signature stroke are synchronously displayed; the synchronization is not the same time in time, after all, the displayed touch trajectory is at least the trajectory recognized by the previous frame.
  • the technique of simultaneously displaying the written trajectory is available in the existing The field of mobile phones and computers with handwriting input capabilities is very mature;
  • the authentication unit After the authentication unit is authenticated, the authentication result is fed back to the touch micro-control unit; according to the actual design requirements, the authentication unit can also directly feed back the authentication result to the display microprocessor for the display micro-processor to display the authentication result prompt;
  • the touch micro control unit receives the authentication result fed back by the authentication unit, and can also perform processing according to the authentication result: if the authentication fails, the control command can be sent to the display microprocessor to lock the display device, and the liquid crystal display panel driving circuit is controlled at the same time. A prompt indicating authentication failure is displayed on the display panel. Alternatively, the display data may be disconnected from the display interface, or the display data received from the display interface may not be displayed. It is also possible to wait until the touch micro control unit receives the authentication request from the host and feeds back the authentication result to the host. After receiving the authentication result, the host can control whether the host works normally or not.
  • the touch micro control unit may further send a message to the display microprocessor according to the corresponding authentication result for display, prompting the user for the result of the authentication.
  • the identification of the touch action includes identifying the unsigned touch action, that is, the touch action includes two types of signature and instruction; when the touch action of the signature is recognized, the corresponding scan data is processed to generate a signature.
  • Feature data is cached (usually the MCU has its own cache. Of course, depending on the actual situation, you can also use the external memory for caching. There is no specific restriction here.)
  • the command touch action is recognized, for example, the command is " The signature submission "" sends the previously cached signature feature data to the authentication unit for authentication; if it is still "re-signed", the previously cached signature feature data is cleared and the displayed signature track is cleared.
  • Various functions can be extended according to the needs of use.
  • the signature feature data used for authentication may be a signature feature data, or may be multiple signature feature data, for example, an instruction to increase "signature valid", and the touch micro-control unit may mark the most recently cached signature feature data after receiving the instruction.
  • One of the valid data for signature for identity authentication.
  • the password is set according to the user's own wishes.
  • the recognition touch type can be identified according to the touched area, and the display area of the menu and the signature area belong to different areas.
  • the authentication process is as follows: after the authentication unit receives the signature feature data, compares it with the original signature feature data pre-stored in the storage unit for comparison, if If the comparison is successful, the message that the identity authentication succeeds is fed back to the touch micro control unit, otherwise the message that the identity authentication fails is fed back.
  • the pre-stored original signature feature data for verifying identity can be entered by using a special chip erasing device, and the writing and deleting can be controlled by using encryption and decryption means to prevent the original signature feature data from being illegally written and erased. It is also possible to use a write-once memory that cannot be rewritten or re-entered, such as a read-only memory ROM.
  • the first embodiment described above is an authentication process actively controlled by the touch micro control unit, and step 1 can be started after the display is started.
  • the process of initiating the authentication may be that after the host starts, the host initiates an authentication request to the touch micro-control unit, and the touch micro-control unit receives the authentication request of the host, and then starts step 1.
  • the first embodiment uses an infrared touch screen as the signature recognition.
  • all touch screens can be used to implement the above technical solutions, such as a resistive screen, a capacitive screen, an ultrasonic screen, and an optical screen, as long as the touch micro control unit can accurately recognize the touch and the calculation.
  • the signature signature data can be authenticated.
  • the basic structures of the display processing and driving circuit and the touch collection and processing circuit are well known, for example, optical.
  • the display device structure of the inductive touch screen is as shown in FIG. 4, the touch scan circuit 10 is changed to the graphic data acquisition unit 10', and the touch frame 9 is changed to the optical sensing element 9', wherein the image data acquisition unit 10' and the optical sensing element 9 '
  • the skilled person skilled in the art can implement the technical solution of the present invention by other means according to the detailed description of the above embodiments. Therefore, it is not necessary to adopt more specific features when summarizing the claims.
  • Those skilled in the art will be able to implement the functions of the display processing and drive circuitry and the touch acquisition and processing circuitry.
  • the system includes an access server that communicates with the host through a communication network, an authentication server that communicates with the access server, and a bank that communicates with the authentication server.
  • Business processor system The present invention does not focus on the specific configuration of the banking service network. For the access server, the authentication server, and the banking service processing system, regardless of the connection and communication sequence between the three, it can be combined into a banking network system.
  • the usual process is that the user sends a service request through the terminal (host), and the bank access server or the banking service processing system notifies the bank network.
  • the authentication server sends an authentication request to the host, and the host prompts the user to input the authentication information through the display device.
  • the user inputs the authentication information through the input device, and the host sends the authentication information to the authentication server, and the authentication server performs authentication.
  • the entire authentication process usually uses encryption and decryption to communicate securely.
  • the above process is a relatively mature existing technology, and will not be described here. For the host side, no matter what the entire business process is, it does not affect the process of receiving the authentication information collection instruction and collecting the authentication information and feedback.
  • the first step of the process is definitely that the host actively sends an authentication request; in this embodiment, the host or the display end does not perform authentication, so the display terminal does not include the authentication unit and the memory.
  • the authentication process 1.
  • the host sends a signature feature data acquisition instruction to the touch micro control unit; the signature feature data is used as the authentication information;
  • the touch micro control unit After receiving the signature feature data acquisition instruction, the touch micro control unit sends a signature window display instruction and display data to the display microprocessor; here, “display the handwriting window display command"
  • Signature window display instruction is more suitable, because handwriting input has other functions besides signature, and different window display instructions and display data can be set for different functions to meet specific requirements;
  • the display microprocessor controls the liquid crystal display panel driving circuit to display on the LCD panel according to the signature window display instruction and the display data;
  • the touch micro control unit receives the scan data sent by the touch scan circuit, recognizes the touch track and sends it to the display microprocessor for display, and detects that after each signature action is completed, processes according to all consecutive frames involved in each signature. Generating signature feature data; transmitting signature feature data for authentication to the host;
  • the host sends the signature feature data to the authentication server for authentication. If there is an access server between the host and the authentication server, the host sends the signature feature data to the authentication server for authentication through the access server or the access network. .
  • the processing of the banking business is quite mature. The following is a list of only the following: If the authentication is passed, the authentication server will pass the authentication. Sending to the banking service processing system for service processing; otherwise, the authentication server sends the authentication failure message to the host through the access server, and the host sends a message indicating that the authentication fails through the display interface.
  • the authentication server and the banking service processing system can be combined in one system, and the authentication server and the banking service processing system can also be connected to the access server to communicate through the access server. Although there is only remote authentication in this embodiment, it is not excluded that authentication can be added to the display and the host, and such a combination will be apparent to those skilled in the art.
  • the banking system is taken as an example, and other systems requiring authentication, such as a highly confidential office building, a state agency, etc., may be provided.
  • the process of certification can include:
  • the authentication server or the authentication unit receives the signature feature data and compares it with the locally pre-stored signature feature data. If the trajectory similarity is less than 100% and is greater than a certain similarity threshold (for example, 95%), the authentication is successful.
  • a certain similarity threshold for example, 95%)
  • the purpose of less than 100% is to exclude illegal signatures because it is not possible to have identical signatures.
  • the signatures since the signatures sometimes have a large gap, it is possible to pre-store the signature notes with different differences to the authentication server, and select the signature data with the closest track shape for comparison in the authentication, if similar If the degree is less than 100% and is greater than a certain similarity threshold (for example, 95%), the authentication is successful.
  • a certain similarity threshold for example, 97%
  • the overall velocity characteristics in the signature data can be further compared. If the overall speed is within a predetermined threshold range (e.g., 0-3 seconds), the authentication succeeds, otherwise the authentication fails.
  • a predetermined threshold range e.g., 0-3 seconds
  • the segment feature data may be any segment of the signature track, and in order to enable correct comparison, the segmentation feature data is generated locally and the segment feature data is generated in the touch micro control unit. To ensure the same, the resulting feature data is comparable.
  • the authentication may be performed multiple times for the case where multiple signature feature data is sent for authentication at a time, and the proportion of successful authentication is greater than a certain threshold (for example, five signatures have more than three authentication successes). Only then can the authentication of the user be successful.
  • a certain threshold for example, five signatures have more than three authentication successes
  • an encryption/decryption unit is added on the basis of the second embodiment.
  • an "addition/decryption unit" is added to the display device.
  • the signature feature data is first sent to the encryption/decryption unit for encryption, and the encryption technology can use the national encryption chip to perform national secret encryption.
  • the signature feature data is encrypted by using a private key in the RAS digital signature technology; dynamic passwords can also be used for encryption and decryption to ensure that information is not stolen. If the display device only needs to be encrypted, the display device only needs to add an encryption unit, and there is a corresponding decryption module in the authentication server.
  • both ends use an encryption/decryption unit with encryption and decryption functions. Since the encryption and decryption transmission is a mature prior art, the specific process of encryption and decryption is not described in detail herein. In this embodiment, remote authentication is adopted. Therefore, the corresponding encryption/decryption module can be added to the authentication server. As a preferred embodiment, in order to prevent the illegal use of the host to send an instruction requesting a signature to the display, or to prevent the instruction of directly requesting the signature to be directly sent to the display, to avoid theft or imitation of the signature, the data and the instruction are added by using the two-way authentication method. Decrypt the transmission.
  • the communication between the host and the touch micro-control unit may also use encrypted communication, and the touch micro-control unit receives the encrypted data packets received from the host.
  • the information sent by the micro control unit to the host may be all encrypted, and the important data may be encrypted, for example, some identification or cryptographic information is encrypted, and unimportant touch instructions are not encrypted. Staff can be flexibly set according to their needs. For the most secure transmission process, all information must be encrypted.
  • the hardware encryption module can be used at both ends of the USB transmission line (or COM transmission line) and packaged in the casing.
  • the two-way data on the USB transmission line is encrypted and transmitted.
  • the host sends a signature authentication command to the touch micro control unit
  • the touch micro control unit After receiving the signature authentication instruction, the touch micro control unit sends a signature window display instruction and display data to the display microprocessor;
  • the display microprocessor controls the liquid crystal display surface according to the signature window display instruction and the display data.
  • the board driving circuit is displayed on the LCD panel;
  • the touch micro control unit receives the scan data sent by the touch scan circuit, recognizes the touch track and sends it to the display microprocessor for display, and detects that after each signature action is completed, processes according to all consecutive frames involved in each signature. Generating signature feature data; transmitting signature feature data for authentication to an encryption/decryption unit, and the force/decryption unit encrypts the signature feature data and feeds back to the touch micro-control unit;
  • the host sends the signature feature data to the authentication server for authentication. If there is an access server between the host and the authentication server, the host sends the signature feature data to the authentication server after decryption through the access server or the access network. Certify.
  • the touch recognition system is solidified into the display device, and is skillfully combined with the display processing circuit of the display device, so that the signature and handwriting input processes form an island mode, and the input text or signature information is not associated with the host. It fundamentally solves the problem of information security and can be effectively applied to the security fields such as banking and military.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Collating Specific Patterns (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

本发明公开了一种显示装置,包括显示处理及驱动电路、触摸采集及处理电路、显示屏,所述显示处理及驱动电路,用于接收手写窗口显示指令及手写窗口显示数据并显示;以及,从所述触摸采集及处理电路接收触摸轨迹数据并驱动显示屏进行显示;触摸采集及处理电路,用于采集触摸数据,将触摸轨迹数据发送到所述显示处理及驱动电路进行显示。还可以包括认证单元,利用手写的方式进行签名,本发明上述技术方案中将触摸识别***固化到显示装置中,并巧妙的与显示装置的显示处理电路进行结合,使得签名和手写输入过程形成一个孤岛模式,输入的文字或签名信息与主机没有关联,利用签名认证保密性更加,***更加便捷。

Description

一种显示装置及包含该显示装置的认证***和认证方法 技术领域
本发明涉及触摸屏领域, 尤其涉及一种具有安全获取签名数据的具 有触摸功能的显示装置以及包含这种显示装置的认证***。
背景技术
触摸屏的应用越来越广泛, 触摸屏是提供人机互动所必不可少的装 置, 目前的触摸屏除了提供普通的触摸指令功能外, 还具有文字输入等 功能, 甚至出现利用触摸屏进行签名认证的技术, 在中国公开专利文献
CN101483871A中公开了一种触摸屏终端的鉴权***,但是其方案主要针 对移动用户终端, 该专利文献仅仅给出了一个大致的利用触摸屏进行签 名鉴权的思路, 如何具体的与终端进行衔接和设计并没有公开, 本领域 技术人员并不清楚如何去实现该方案。中国专利公开文献 CN102483784A 中公开了一种用于对触摸屏上的签名的基于压力的认证的***和方法, 该文献主要公开适用于计算机、 服务器、 移动设备、 自动取款机、 信用 卡读取器和收银机之类的电子设备的签名认证***, 该签名认证***包 括触摸屏、 触摸面板控制电路、 处理模块、 输入设备以及数据存储元件, 主要技术方案是改造触摸屏的结构, 使其成为压敏触摸屏, 基于所获得 的签名压力图确定签名数据, 其中处理模块相当于一个终端的核心处理 器。 中国专利公开文献 CN101242273A 公开了一种移动终端的签字数据 生成***, 包括采集模块, 用于从触摸屏上采集签字轨迹数据; 图像生 成模块, 用于根据所述签字轨迹数据生成签字图像文件; 获取模块, 用 户获取用户代码; 签字数据生成模块, 用于将所述用户代码***至所述 签字图像文件中, 生成签字数据。 上述现有技术对签名数据的显示处理 及认证等均在一个设备的主处理器 (或 MCU或主机) 中进行, 而一个设 备的主处理器是非常不安全, 例如木马程序等让个人的签名信息存在容 易被盗用的威胁, 并且签名数据发送和接收的次数越频繁, 危险性也就 越高; 尤其不能用在比较重要的认证***中, 例如金融领域的签名认证 或其它保密性要求较高的手写信息输入等领域。
发明内容
本发明所要解决的技术问题是提供一种非常安全可靠的具有触摸功 能的显示装置, 签名数据或手写输入的显示不需要经过主机或与显示装 置连接的处理器的收发处理过程。 本发明还提供包含这种显示装置的认 证***。
为解决上述技术问题, 本发明采用的技术方案如下:
一种显示装置, 包括显示处理及驱动电路、 触摸采集及处理电路、 显示屏,
所述显示处理及驱动电路, 用于接收手写窗口显示指令及手写窗口 显示数据并显示; 以及, 从所述触摸采集及处理电路接收触摸轨迹数据 并驱动显示屏进行显示;
触摸采集及处理电路, 用于采集触摸数据, 将触摸轨迹数据发送到 所述显示处理及驱动电路进行显示。
优选地, 还包括与触摸采集及处理电路连接的认证单元以及与认证 单元连接的存储器, 其中存储器用于为认证单元提供比对用的签名特征 数据; 所述手写窗口显示指令及手写窗口显示数据分别为签名窗口显示 指令及签名窗口显示数据, 所述触摸采集及处理电路采集的触摸数据为 签名数据, 触摸采集及处理电路将每一次签名的完整的签名数据进行处 理生成签名特征数据, 并将用于认证的签名特征数据发送到认证单元进 行认证, 所述认证单元认证完成后将认证结果反馈给所述触摸采集及处 理电路和 /或其它电路。
优选地, 所述签名特征数据至少包括一次签名的完整轨迹特征、 轨 迹的整体速度特征和 /或轨迹各个分段的速度特征。
优选地, 如果认证单元反馈的认证结果为认证失败, 则触摸采集及 处理电路向显示处理及驱动电路发送控制命令, 显示处理及驱动电路做 下列处理: 不对主机发送的显示数据进行处理和 /或显示认证失败的提 示。
优选地, 所述触摸采集及处理单元在接收到主机的认证请求后, 将 认证结果发送给主机。
优选地, 所述认证单元认证方法为:
认证单元将从触摸采集及处理电路接收到的签名特征数据的轨迹与 所述存储器预先存储的签名特征数据的轨迹进行对比, 如果预先存储的 签名特征数据中至少存在一个与从触摸采集及处理电路接收到的签名特 征数据在轨迹相似度上属于小于 100%且大于一定相似度阈值的范围, 则 认证成功, 否则认证失败。
优选地, 所述认证单元还包括进一步的认证:
比较签名数据中的整体速度特征,如果整体速度在预定的阈值范围内, 则认证成功, 否则认证失败。
优选地, 所述认证单元还包括进一步的认证: 比较签名轨迹的分段特 征数据,对应的分段特征数据的相似度也在预定的范围内才认为认证成功。
优选地, 所述触摸采集及处理电路发送到认证单元进行认证的签名 特征数据至少两个, 成功认证的比例大于一定阈值才表示认证成功。
一种认证***, 包括主机、 与主机连接的显示装置以及安全***, 其中, 所述显示装置包括显示处理及驱动电路、 触摸采集及处理电路、 显示屏,
主机, 接收安全***的认证请求, 将签名特征数据采集指令发送到 所述触摸采集及处理电路; 接收触摸采集及处理电路发送的用于认证的 签名特征数据, 将其转发到所述安全***;
所述显示处理及驱动电路, 用于接收签名窗口显示指令及签名窗口 显示数据并驱动显示屏显示; 以及, 从所述触摸采集及处理电路接收触 摸轨迹数据并驱动显示屏显示;
触摸采集及处理电路, 用于接收主机发送的签名特征数据采集指令, 采集签名数据, 将签名轨迹数据发送到所述显示处理及驱动电路进行显 示; 将每一次签名的完整的签名数据进行处理生成签名特征数据, 将用 于认证的签名特征数据发送到主机;
安全***, 向主机发送认证请求, 接收到主机发送的签名特征数据 后与预先存储的签名特征数据进行认证。
优选地, 所述显示装置还包括加密单元, 所述加密单元与所述触摸 采集及处理电路连接, 所述安全***具有相应的解密功能, 所述触摸采 集及处理电路在将所述签名特征数据发送到主机之前, 先发送到所述加 密单元进行加密, 将加密单元反馈的加密后的签名特征数据发送到主机。 一种显示装置的签名及处理方法, 其中该显示装置包括显示处理及 驱动电路、 触摸采集及处理电路、 显示屏, 具体方法如下:
步骤 1、触摸采集及处理电路向显示处理及驱动电路发送签名窗口显 示指令及签名窗口显示数据;
步骤 2、显示处理及驱动电路根据签名窗口显示指令及签名窗口显示 数据驱动显示屏进行显示;
步骤 3、 触摸采集及处理电路采集签名数据, 并将签名数据中签名轨 迹数据发送到显示处理及驱动电路驱动显示屏进行显示。
优选地, 所述显示装置还包括存储器和认证单元, 在所述步骤 3 之 后还包括:
步骤 4、触摸采集及处理电路根据每一次签名中涉及到的所有数据进 行处理生成签名特征数据, 将该签名特征数据发送到认证单元进行认证; 步骤 5、 认证单元认证后向触摸采集及处理电路反馈认证结果。
优选地, 在所述步骤 5之后, 还包括:
步骤 6、 触摸采集及处理电路接收认证单元反馈的认证结果, 根据认 证结果对主机和 /或显示处理及驱动电路进行控制。
优选地, 所述签名特征数据至少包括一次签名的轨迹特征、 轨迹的 整体速度特征和 /或轨迹各个分段的速度特征。
一种认证***的认证方法, 包括主机、 与主机连接的显示装置以及 安全***, 其中, 所述显示装置包括显示处理及驱动电路、 触摸采集及 处理电路、 显示屏, 具体步骤如下:
步骤 1、 主机向触摸采集及处理电路发送签名特征数据采集指令; 步骤 2、 触摸采集及处理电路收到所述签名特征数据采集指令后向显 示处理及驱动电路发送签名窗口显示指令及显示数据;
步骤 3、 显示处理及驱动电路根据签名窗口显示指令及显示数据驱动 显示屏进行显示;
步骤 4、 触摸采集及处理电路采集签名数据, 并将签名轨迹数据发送 到显示处理及驱动电路驱动显示屏进行显示, 根据每一次签名中涉及到 的所有数据进行处理生成签名特征数据; 将签名特征数据发送到主机; 步骤 5、 主机将所述签名特征数据发送到安全***进行认证。 优选地, 所述显示装置还包括加密单元, 所述安全***具有相应的 解密功能, 所述步骤 4 中, 触摸采集及处理电路在将所述签名特征数据 发送到主机之前, 先发送到所述加密单元进行加密, 将加密单元反馈的 加密后的签名特征数据发送到主机; 所述步骤 5 中, 安全***进行认证 前先将加密的签名特征数据进行解密。
优选地, 所述签名特征数据至少包括一次签名的完整轨迹特征、 轨 迹的整体速度特征和 /或轨迹各个分段的速度特征。
优选地, 所述安全***进行认证的方法如下:
将签名特征数据的轨迹与预先存储的签名特征数据的轨迹进行对 比, 如果预先存储的签名特征数据中至少存在一个与从触摸采集及处理 电路接收到的签名特征数据在轨迹相似度上属于小于 100%且大于一定相 似度阈值的范围, 则认证成功, 否则认证失败。
优选地, 所述安全***还包括进一步的认证:
比较签名数据中的整体速度特征,如果整体速度在预定的阈值范围内, 则认证成功, 否则认证失败。
优选地, 所述安全***还包括进一步的认证: 比较签名轨迹的分段特 征数据,对应的分段特征数据的相似度也在预定的范围内才认为认证成功。
优选地, 所述触摸采集及处理电路通过主机发送到安全***进行认 证的签名特征数据至少两个, 安全***成功认证的比例大于一定阈值才 表示认证成功。
优选地, 所述安全***为银行网络***。
本发明上述技术方案中将触摸识别***固化到显示装置中, 并巧妙 的与显示装置的显示处理电路进行结合, 使得签名和手写输入过程形成 一个孤岛模式, 输入的文字或签名信息与主机没有关联, 从根本上解决 信息安全问题, 能有效的应用到银行、 军事等保密领域。
附图说明
图 1 为本发明显示装置的结构示意图;
图 2为本发明具有本地认证功能的显示装置结构示意图;
图 3为本地认证流程图; 图 4为本发明采用光学感应触摸屏的显示装置结构示意图; 图 5为本发明一种认证***的结构示意图;
图 6为本发明具有加密传输功能的认证***结构示意图。
具体实施方式
下面将结合具体实施方式及附图, 对本发明的技术方案进行清楚、 完整地描述。
第一实施例:
如图 1所示, 本实施例中的显示装置 1以具有红外触摸识别功能的液 晶显示装置(也可以是其它显示器, 例如等离子、 LED和阴极射线管显示 器) 为例, 包括显示处理及驱动电路以及触摸采集及处理电路, 其中显 示处理及驱动电路包括显示接口 6、 显示微处理器 2、 液晶显示面板驱动 电路 7, 液晶显示装置还包括显示屏, 例如液晶面板 (LCD板) 8 ; 触摸 采集及处理电路包括触摸微控制单元 3、 和触摸扫描电路 10; 触摸微控 制单元除了采用 USB接口与主机进行通信外, 还可以通过 COM接口与主 机进行通信。 显示接口可以为 VGA、 DVI、 HDMI、 Display Port中任一接 P。
基本处理流程如下:
1、 触摸微控制单元 3向显示微处理器 2发送手写窗口显示指令及手写 窗口显示数据; 手写窗口显示数据包括手写窗口数据, 用于形成一个手 写窗口, 该窗口可以设置有背景色, 例如绿色、 蓝色、 白色和黑色等; 手写窗口限制的区域用于签名或输入文字信息;
2、 显示微处理器根据手写窗口显示指令及手写窗口显示数据控制液 晶显示面板驱动电路在 LCD板上进行显示; 至少包括一个手写区域, 还 可以包括手写显示区域以及菜单; 手写区域和手写显示区域可以位于不 同的区域, 也可以位于相同区域或两个区域有重叠;
3、 触摸微控制单元接收触摸扫描电路 10发送的扫描数据, 识别触摸 轨迹并将触摸轨迹数据发送到显示微处理器进行显示。
如果将上述的方案用于签字, 则上述流程说明了签名轨迹的显示过 程, 不需要通过主机进行转发, 让签名过程独立存在于显示装置中。 显示装置中签名的用途除了可以作为认证用之外, 还可以有其它用 途, 例如可以起练习签名的作用, 反复练习签名也不会被非法获取签名 痕迹, 除了签名, 还可以作为一种保密文字信息的输入方法, 输入的文 字可以由触摸微控制单元进行存储以作他用, 例如在显示装置中增加加 密模块, 加密后发送到特殊的网络或保密性要求高的服务器中。 例如军 事信息等。 能保证完整的手写信息, 除了文字表达的信息外, 还具有笔 迹特征。
作为一种优选实施方式, 显示装置 1还包括存储器 5和认证单元 4, 用 于本地身份认证, 如图 2所示, 其中触摸微控制单元与、 存储器、 认证单 元和显示微处理器之间的通信可以采用 12( 总线或其它方式通信。 存储器 中预先存储有用于比对用的签名数据,下面将认证流程进行补充说明(完 整的本地认证流程参见图 3 ) , 在所述步骤 3之后, 还包括:
4、 触摸微控制单元检测到每一次签名动作完成后, 根据每一次签名 中涉及到的所有数据 (所有连续帧) 进行处理生成签名特征数据; (签 名特征数据至少包括一次签名的完整轨迹特征, 还包括轨迹的整体速度 特征和 /或轨迹各个分段的速度特征) , 将用于认证的签名特征数据发送 到认证单元进行认证; - 签名数据的识别和处理包括下列几种方式:
方式一、 从首次检测到触摸动作开始, 到预定时间之间所有触摸的 触摸动作都当做是签名动作, 预定的时间例如可以是 3秒, 或者更多。 根 据个人的习惯签名时间还可以作为一个菜单项作为设定。 选取从检测到 触摸动作开始到设定的时间内的所有签名帧进行签名特征数据的计算; 方式二、 在触摸识别过程中, 如果一个轨迹的结束时间和另一个轨 迹的起始时间之间的差值在阈值范围内, 可以认为还属于签名过程中; 如果一个轨迹结束后, 超出了一个阈值范围, 则看做自该轨迹结束时间 开始整个签名过程结束;
上述两种处理方式均为选出签名所涉及的帧, 最后根据一定的算法, 计算签名特征数据;
显示微处理器对轨迹特征的显示可以是同步的, 同步显示手指或签 名笔划过的痕迹; 这个同步并非时间上的同一时刻, 毕竟显示的触摸轨 迹至少也是前一帧所识别的轨迹, 这种同步显示书写轨迹的技术在现有 的具有手写输入功能的手机和电脑领域已经非常成熟;
5、 认证单元认证后向触摸微控制单元反馈认证结果; 根据实际设计 需求, 认证单元还可以直接向显示微处理器反馈认证结果, 供显示微处 理器显示认证结果提示;
6、 触摸微控制单元接收认证单元反馈的认证结果, 还可以根据认证 结果进行处理: 如果是认证失败, 可以向显示微处理器发送控制命令, 锁死显示装置, 同时控制液晶显示面板驱动电路在显示面板上显示认证 失败的提示。 或者可以切断从显示接口接收显示用的数据, 或者对从显 示接口接收的显示数据不进行显示处理等。 还可以等到触摸微控制单元 在接收到主机的认证请求后, 将认证结果反馈到主机。 主机接收到认证 结果后, 可以控制主机的正常工作与否。
在所述步骤 5之后, 触摸微控制单元还可以根据相应的认证结果发送 消息到显示微处理器进行显示, 提示用户认证的结果。
在所述步骤 3中, 进行触摸动作的识别包括识别非签名的触摸动作, 即触摸动作包括签名和指令两种类型; 识别出是签名的触摸动作时, 对 相应的扫描数据进行处理, 生成签名特征数据并缓存 (通常的 MCU均自 带有缓存, 当然了, 根据实际情况, 也可以利用外接存储器进行缓存, 这里就不做特定的限制) ; 当识别出指令触摸动作时, 例如指令是 "签 名提交" , 则将之前缓存的签名特征数据发送到认证单元进行认证; 如 果还是 "重新签名" 则清除之前缓存的签名特征数据以及清除显示的签 名轨迹。 可以根据使用的需要对各种功能进行扩展。
用于认证的签名特征数据可以是一个签名特征数据, 也可以是多个 签名特征数据, 例如增加 "签名有效" 的指令, 触摸微控制单元收到该 指令后将最近一次缓存的签名特征数据标示为签名有效数据之一, 以备 身份认证之用。 利用这种多次签名, 提取多个经用户确认的签名数据, 确认提交后, 将确认的多个签名特征数据发送到认证服务器或认证单元 进行同时验证; 签名的个数, 也可以作为一个隐藏的密码, 根据用户自 己的意愿进行设定。 识别触摸类型可以根据触摸的区域进行识别, 菜单 的显示区域与签名区域分属在不同的区域。
所述步骤 4中, 认证过程如下: 认证单元收到签名特征数据后, 将其 与存储单元中预先存储的用于比对的原始签名特征数据进行对比, 如果 比对成功, 则向触摸微控制单元反馈身份认证成功的消息, 否则反馈身 份认证失败的消息。 认证的方法还可以有很多, 参见后面的详细描述。
预存的用于验证身份的原始签名特征数据, 可以利用专门的芯片擦 写装置进行录入, 其写入和删除可以利用加解密手段进行控制, 避免原 始签名特征数据被非法写入和擦出。 也可以采用一次性写入存储器, 不 能改写和重新输入, 例如只读存储器 ROM。
上述第一实施例是触摸微控制单元主动控制的一个认证过程, 可以 在显示器启动后就开始执行步骤 1。 作为另一个优选方案, 发起认证的过 程可以是主机在启动后, 向触摸微控制单元发起认证请求, 触摸微控制 单元收到主机的认证请求后, 才开始执行步骤 1。 第一实施例以红外触摸 屏作为签名识别, 事实上所有的触摸屏都可以用来实现上述技术方案, 例如电阻屏、 电容屏、 超声屏和光学屏, 只要触摸微控制单元能够准确 识别触摸及计算用于认证的签名特征数据即可。
上述实施例虽然以显示处理及驱动电路以及触摸采集及处理电路的 更加具体的构成特征去进行的说明, 但是由于显示处理及驱动电路以及 采集及处理电路的基本架构都是公知的, 例如采用光学感应触摸屏的显 示装置结构如图 4所示, 将触摸扫描电路 10改为图形数据采集单元 10', 将 触摸框 9改为光学感应元件 9', 其中图像数据采集单元 10'和光学感应元件 9'都是现有技术, 因此, 根据上述实施例的详细说明本领域技术人员就能 够实现利用其它方式来实现本发明的技术方案。 因此在概括权利要求时 也不需要采用更加具体的特征。 根据显示处理及驱动电路以及触摸采集 及处理电路的功能, 本领域普通技术人员即可实现。
第二实施例: 远程认证… -- 以银行业务为例
图 5是认证***的结构示意图, ***除了包括第一实施例中的结构之 外, 还包括通过通信网络与主机通信的接入服务器, 与接入服务器通信 的认证服务器, 与认证服务器通信的银行业务处理器***。 本发明的重 点不在于银行服务网络的具体构成, 对于接入服务器、 认证服务器以及 银行业务处理***, 无论三者之间是什么连接和通信顺序, 都可以合并 为银行网络***。
在银行业务处理***中, 通常的流程是用户通过终端 (主机) 发送 一个业务请求, 银行接入服务器或银行业务处理***通知银行网络端的 认证服务器向主机发送认证请求, 主机通过显示装置提示用户输入认证 信息, 用户通过输入装置输入认证信息, 主机将认证信息发送到认证服 务器, 认证服务器进行认证。 整个认证流程通常利用加解密手段进行保 密通信。 上述流程是较成熟的现有技术, 这里就不再细述, 对于主机端 来说, 无论整个业务流程是什么样的, 都不影响收到认证信息采集指令 以及采集认证信息并反馈的流程, 流程的第一步肯定是主机主动发出认 证请求; 本实施例中在主机或显示器端不进行认证, 因此显示器端不包 含认证单元和存储器。
认证流程: 1、 主机向触摸微控制单元发送签名特征数据采集指令; 签名特征数据作为认证信息;
2、 触摸微控制单元收到所述签名特征数据采集指令后向显示微处理 器发送签名窗口显示指令及显示数据; 这里 "将手写窗口显示指令" 叫
"签名窗口显示指令" 更加合适, 因为手写输入除了签名之外还有其它 作用, 可以针对不同的作用设置不同的窗口显示指令和显示数据, 以满 足具体的要求;
3、 显示微处理器根据签名窗口显示指令及显示数据控制液晶显示面 板驱动电路在 LCD板上进行显示;
4、 触摸微控制单元接收触摸扫描电路发送的扫描数据, 识别触摸轨 迹并发送到显示微处理器进行显示, 检测到每一次签名动作完成后, 根 据每一次签名中涉及到的所有连续帧进行处理生成签名特征数据; 将用 于认证的签名特征数据发送到主机;
5、 主机将所述签名特征数据发送到认证服务器进行认证; 主机与认 证服务器之间如果有接入服务器, 则主机通过接入服务器或接入网络将 所述签名特征数据发送到认证服务器进行认证。
至于认证完成后, 如何进行其它业务不是本发明要阐述的重点, 银 行业务的处理流程是相当成熟的现有技术, 下面只列举一列就不再赘述: 如果认证通过, 认证服务器将认证通过的消息发送到银行业务处理*** 进行业务处理; 否则, 认证服务器将认证失败消息通过接入服务器发送 到主机, 主机通过显示接口发送认证失败的信息提示。 认证服务器和银 行业务处理***可以合并在一个***中, 认证服务器和银行业务处理系 统也可以均连接到接入服务器上, 通过接入服务器进行通信。 本实施例中虽然只有远程认证, 但是不排除可以显示器和主机上也 增加有认证的环节, 这种组合是本领域技术人员显而易见的。
上述实施例中以银行***为例进行的说明, 还可以有其它需要认证 的***, 比如保密性较高的办公大楼, 国家机关等。 我们可以将认证部 分的网络***统称为安全***。
认证的过程可以包括:
认证服务器或认证单元接收到签名特征数据, 与本地预先存储的签 名特征数据进行对比, 如果轨迹相似度属于小于 100%且大于一定相似度 阈值 (例如 95% ) 的范围, 则认证成功。 小于 100%的目的是为了排除非 法签名, 因为不可能存在完全相同的签名。
作为一个优选实施例, 由于签名有时候会有较大差距, 因此可以将 差别较大的几种签字笔记都预存到认证服务器, 在认证中选取轨迹形状 最接近的签名数据进行比对, 如果相似度属于小于 100%且大于一定相似 度阈值 (例如 95% ) 的范围, 则认证成功。
除了比较轨迹的相似度之外, 还可以进一步比较签名数据中的整体 速度特征, 如果整体速度在预定的阈值范围内 (例如 0-3秒) , 则认证成 功, 否则认证失败。
为了加强更进一步的认证效果, 在整体速度特征认证成功后, 还可 以进行进一步的认证:
比较签名轨迹的分段特征数据, 分段特征数据可以是签名轨迹中的 任意一段轨迹, 为了能够进行正确的对比, 本地生成分段特征数据与在 触摸微控制单元中生成分段特征数据的方式要保证相同, 这样产生的特 征数据才有可比性。
对于认证难度更高的一个优选实施例, 针对一次发送多个签名特征 数据进行认证的情况, 可以进行多次认证判断, 成功认证的比例大于一 定阈值 (例如 5个签名有三个以上认证成功) , 才可以表示对用户的认证 成功。
第三实施例:
本实施例中在第二实施例的基础上增加了加 /解密单元。
为了提高触摸签名的保密性能,在显示装置中增加了 "加 /解密单元", 如图 6所示, 触摸微控制单元在向主机发送消息例如签名特征数据前, 首 先将签名特征数据发送到加 /解密单元进行加密, 加密技术可以利用国密 加密芯片进行国密加密,也可以采用 RAS数字签名技术中的私钥将所述签 名特征数据进行加密; 还可以采用动态口令进行加解密, 确保信息不被 盗用。 如果显示装置端仅仅需要加密的话, 显示装置则只需要增加加密 单元, 在认证服务器中有相应的解密模块即可。 如果需要双向认证, 则 两端都采用具有加密和解密功能的加 /解密单元。 由于加解密传输是一种 成熟的现有技术, 这里就不详细描述加解密的具体过程, 本实施例中采 用远程认证, 因此, 相应的加 /解密模块可以增加在认证服务器中。 作为 优选实施例, 为了能够阻止非法利用主机向显示器发送要求签名的指令, 或者阻止直接非法向显示器发送要求签名的指令, 避免签名被盗用或模 仿, 采用双向认证的方式进行数据和指令的加 /解密传输。
显示装置的加 /解密单元除了对于远端认证提供加 /解密外, 在主机和 触摸微控制单元之间的通信也可以全部采用加密通信, 触摸微控制单元 接收到从主机接收的加密数据包均发送到加 /解密单元进行解密, 根据解 密后的信息识别指令和 /或数据; 同时, 触摸微控制单元向主机发送的信 息, 如果需要加密的, 先发送到加 /解密单元进行加密, 然后将加 /解密单 元反馈的加密后的数据进行发送。 触摸微控制单元向主机发送的信息, 可以全部加密, 也可以对重要的数据进行加密, 例如对一些身份识别或 密码类的信息进行加密, 对不重要的触摸指令不进行加密传输, 本领域 技术人员可以根据需求灵活设定。 对于最安全的传输过程, 必然是所有 信息都进行加密传输。
为了防止有非法者从主机与触摸微控制单元之间的 USB (通用串行总 线)传输线进行数据的窃取,可以在采用硬件加密模块位于 USB传输线(或 COM传输线) 的两端, 包装在机壳内对 USB传输线上的双向数据进行加 密传输。
具体流程如下:
1、 主机向触摸微控制单元发送签名认证指令;
2、 触摸微控制单元收到所述签名认证指令后向显示微处理器发送签 名窗口显示指令及显示数据;
3、 显示微处理器根据签名窗口显示指令及显示数据控制液晶显示面 板驱动电路在 LCD板上进行显示;
4、 触摸微控制单元接收触摸扫描电路发送的扫描数据, 识别触摸轨 迹并发送到显示微处理器进行显示, 检测到每一次签名动作完成后, 根 据每一次签名中涉及到的所有连续帧进行处理生成签名特征数据; 将用 于认证的签名特征数据发送到加 /解密单元, 力口 /解密单元将所述签名特征 数据进行加密后反馈到所述触摸微控制单元;
5、 触摸微控制单元将加密后的签名特征数据发送到主机;
6、 主机将所述签名特征数据发送到认证服务器进行认证; 主机与认 证服务器之间如果有接入服务器, 则主机通过接入服务器或接入网络将 所述签名特征数据发送到认证服务器解密后进行认证。
本发明上述实施例中将触摸识别***固化到显示装置中, 并巧妙的 与显示装置的显示处理电路进行结合, 使得签名和手写输入过程形成一 个孤岛模式, 输入的文字或签名信息与主机没有关联, 从根本上解决信 息安全问题, 能有效的应用到银行、 军事等保密领域。
显然, 本领域的技术人员可以对本发明进行各种改动和变型而不脱 离本发明的精神和范围。 这样, 倘若本发明的这些修改和变型属于本发 明权利要求及其同等技术的范围之内, 则本发明也意图包含这些改动和 变型在内。

Claims

1、 一种显示装置, 包括显示处理及驱动电路、触摸采集及处理电路、 显示屏, 其特征在于,
所述显示处理及驱动电路, 用于接收手写窗口显示指令及手写窗口 显示数据并显示; 以及, 从所述触摸采集及处理电路接收触摸轨迹数据 并驱动显示屏进行显示;
触摸采集及处理电路, 用于采集触摸数据, 将触摸轨迹数据发送到 所述显示处理及驱动电路进行显示。
2、 根据权利要求 1所述的一种显示装置, 其特征在于, 还包括与触 摸采集及处理电路连接的认证单元以及与认证单元连接的存储器, 其中 存储器用于为认证单元提供比对用的签名特征数据; 所述手写窗口显示 指令及手写窗口显示数据分别为签名窗口显示指令及签名窗口显示数 据, 所述触摸采集及处理电路采集的触摸数据为签名数据, 触摸采集及 处理电路将每一次签名的完整的签名数据进行处理生成签名特征数据, 并将用于认证的签名特征数据发送到认证单元进行认证, 所述认证单元 认证完成后将认证结果反馈给所述触摸采集及处理电路和 /或其它电路。
3、 根据权利要求 2所述的一种显示装置, 其特征在于, 所述签名特 征数据至少包括一次签名的完整轨迹特征、 轨迹的整体速度特征和 /或轨 迹各个分段的速度特征。
4、 根据权利要求 2所述的一种显示装置, 其特征在于, 如果认证单 元反馈的认证结果为认证失败, 则触摸采集及处理电路向显示处理及驱 动电路发送控制命令, 显示处理及驱动电路做下列处理: 不对主机发送 的显示数据进行处理和 /或显示认证失败的提示。
5、 根据权利要求 2所述的一种显示装置, 其特征在于, 所述触摸采 集及处理单元在接收到主机的认证请求后, 将认证结果发送给主机。
6、 根据权利要求 3所述的一种显示装置, 其特征在于, 所述认证单 元认证方法为:
认证单元将从触摸采集及处理电路接收到的签名特征数据的轨迹与 所述存储器预先存储的签名特征数据的轨迹进行对比, 如果预先存储的 签名特征数据中至少存在一个与从触摸采集及处理电路接收到的签名特 征数据在轨迹相似度上属于小于 100%且大于一定相似度阈值的范围, 则 认证成功, 否则认证失败。
7、 根据权利要求 6所述的一种显示装置, 其特征在于, 所述认证单 元还包括进一步的认证:
比较签名数据中的整体速度特征,如果整体速度在预定的阈值范围内, 则认证成功, 否则认证失败。
8、 根据权利要求 7所述的一种显示装置, 其特征在于, 所述认证单元 还包括进一步的认证: 比较签名轨迹的分段特征数据, 对应的分段特征数 据的相似度也在预定的范围内才认为认证成功。
9、 根据权利要求 2所述的一种显示装置, 其特征在于, 所述触摸采 集及处理电路发送到认证单元进行认证的签名特征数据至少两个, 成功 认证的比例大于一定阈值才表示认证成功。
10、 一种认证***, 包括主机、 与主机连接的显示装置以及安全系 统, 其中, 所述显示装置包括显示处理及驱动电路、 触摸采集及处理电 路、 显示屏, 其特征在于,
主机, 接收安全***的认证请求, 将签名特征数据采集指令发送到 所述触摸采集及处理电路; 接收触摸采集及处理电路发送的用于认证的 签名特征数据, 将其转发到所述安全***;
所述显示处理及驱动电路, 用于接收签名窗口显示指令及签名窗口 显示数据并驱动显示屏显示; 以及, 从所述触摸采集及处理电路接收触 摸轨迹数据并驱动显示屏显示;
触摸采集及处理电路, 用于接收主机发送的签名特征数据采集指令, 采集签名数据, 将签名轨迹数据发送到所述显示处理及驱动电路进行显 示; 将每一次签名的完整的签名数据进行处理生成签名特征数据, 将用 于认证的签名特征数据发送到主机;
安全***, 向主机发送认证请求, 接收到主机发送的签名特征数据 后与预先存储的签名特征数据进行认证。
11、 根据权利要求 10所述的认证***, 其特征在于, 所述显示装置 还包括加密单元, 所述加密单元与所述触摸采集及处理电路连接, 所述 安全***具有相应的解密功能, 所述触摸采集及处理电路在将所述签名 特征数据发送到主机之前, 先发送到所述加密单元进行加密, 将加密单 元反馈的加密后的签名特征数据发送到主机。
12、 根据权利要求 10所述的认证***, 其特征在于, 所述签名特征 数据至少包括一次签名的完整轨迹特征、 轨迹的整体速度特征和 /或轨迹 各个分段的速度特征。
13、 根据权利要求 10所述的认证***, 其特征在于, 所述安全*** 进行认证的方法如下:
将签名特征数据的轨迹与预先存储的签名特征数据的轨迹进行对 比, 如果预先存储的签名特征数据中至少存在一个与从触摸采集及处理 电路接收到的签名特征数据在轨迹相似度上属于小于 100%且大于一定相 似度阈值的范围, 则认证成功, 否则认证失败。
14、 根据权利要求 13所述的认证***, 其特征在于, 所述安全*** 还包括进一步的认证:
比较签名数据中的整体速度特征,如果整体速度在预定的阈值范围内, 则认证成功, 否则认证失败。
15、 根据权利要求 14所述的认证***, 其特征在于, 所述安全***还 包括进一步的认证: 比较签名轨迹的分段特征数据, 对应的分段特征数据 的相似度也在预定的范围内才认为认证成功。
16、 根据权利要求 10所述的认证***, 其特征在于,
所述触摸采集及处理电路通过主机发送到安全***进行认证的签名 特征数据至少两个, 成功认证的比例大于一定阈值才表示认证成功。
17、 根据权利要求 10至 16 中任一项所述的认证***, 所述安全系 统为银行网络***。
18、 一种显示装置的签名及处理方法, 其中该显示装置包括显示处 理及驱动电路、 触摸采集及处理电路、 显示屏, 具体方法如下:
步骤 1、触摸采集及处理电路向显示处理及驱动电路发送签名窗口显 示指令及签名窗口显示数据;
步骤 2、显示处理及驱动电路根据签名窗口显示指令及签名窗口显示 数据驱动显示屏进行显示;
步骤 3、 触摸采集及处理电路采集签名数据, 并将签名数据中签名轨 迹数据发送到显示处理及驱动电路驱动显示屏进行显示。
19、 根据权利要求 18所述的一种显示装置的签名及处理方法, 其特 征在于, 所述显示装置还包括存储器和认证单元, 在所述步骤 3 之后还 包括:
步骤 4、触摸采集及处理电路根据每一次签名中涉及到的所有数据进 行处理生成签名特征数据, 将该签名特征数据发送到认证单元进行认证; 步骤 5、 认证单元认证后向触摸采集及处理电路反馈认证结果。
20、 根据权利要求 19所述的一种显示装置的签名及处理方法, 其特 征在于, 在所述步骤 5之后, 还包括:
步骤 6、 触摸采集及处理电路接收认证单元反馈的认证结果, 根据认 证结果对主机和 /或显示处理及驱动电路进行控制。
21、 根据权利要求 18至 20 中任一项所述的一种显示装置的签名及 处理方法, 其特征在于, 所述签名特征数据至少包括一次签名的轨迹特 征、 轨迹的整体速度特征和 /或轨迹各个分段的速度特征。
22、 一种认证***的认证方法, 包括主机、 与主机连接的显示装置 以及安全***, 其中, 所述显示装置包括显示处理及驱动电路、 触摸采 集及处理电路、 显示屏, 具体步骤如下:
步骤 1、 主机向触摸采集及处理电路发送签名特征数据采集指令; 步骤 2、 触摸采集及处理电路收到所述签名特征数据采集指令后向显 示处理及驱动电路发送签名窗口显示指令及显示数据;
步骤 3、 显示处理及驱动电路根据签名窗口显示指令及显示数据驱动 显示屏进行显示;
步骤 4、 触摸采集及处理电路采集签名数据, 并将签名轨迹数据发送 到显示处理及驱动电路驱动显示屏进行显示, 根据每一次签名中涉及到 的所有数据进行处理生成签名特征数据; 将签名特征数据发送到主机; 步骤 5、 主机将所述签名特征数据发送到安全***进行认证。
23、根据权利要求 22所述的一种认证***的认证方法,其特征在于, 所述显示装置还包括加密单元, 所述安全***具有相应的解密功能, 所 述步骤 4 中, 触摸采集及处理电路在将所述签名特征数据发送到主机之 前, 先发送到所述加密单元进行加密, 将加密单元反馈的加密后的签名 特征数据发送到主机; 所述步骤 5 中, 安全***进行认证前先将加密的 签名特征数据进行解密。
24、根据权利要求 22所述的一种认证***的认证方法,其特征在于, 所述签名特征数据至少包括一次签名的完整轨迹特征、 轨迹的整体速度 特征和 /或轨迹各个分段的速度特征。
25、根据权利要求 22所述的一种认证***的认证方法,其特征在于, 所述安全***进行认证的方法如下:
将签名特征数据的轨迹与预先存储的签名特征数据的轨迹进行对 比, 如果预先存储的签名特征数据中至少存在一个与从触摸采集及处理 电路接收到的签名特征数据在轨迹相似度上属于小于 100%且大于一定相 似度阈值的范围, 则认证成功, 否则认证失败。
26、根据权利要求 25所述的一种认证***的认证方法,其特征在于, 所述安全***还包括进一步的认证:
比较签名数据中的整体速度特征,如果整体速度在预定的阈值范围内, 则认证成功, 否则认证失败。
27、 根据权利要求 26所述的一种认证***的认证方法, 其特征在于, 所述安全***还包括进一步的认证: 比较签名轨迹的分段特征数据, 对应 的分段特征数据的相似度也在预定的范围内才认为认证成功。
28、 根据权利要求 22所述的一种认证***的认证方法, 其特征在于, 所述触摸采集及处理电路通过主机发送到安全***进行认证的签名 特征数据至少两个, 安全***成功认证的比例大于一定阈值才表示认证 成功。
29、 根据权利要求 22至 28 中任一项所述的一种认证***的认证方 法, 所述安全***为银行网络***。
PCT/CN2013/075382 2012-07-19 2013-05-09 一种显示装置及包含该显示装置的认证***和认证方法 WO2014012392A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201210250502.0A CN103576946A (zh) 2012-07-19 2012-07-19 一种显示装置及包含该显示装置的认证***和认证方法
CN201210250502.0 2012-07-19

Publications (1)

Publication Number Publication Date
WO2014012392A1 true WO2014012392A1 (zh) 2014-01-23

Family

ID=49948239

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2013/075382 WO2014012392A1 (zh) 2012-07-19 2013-05-09 一种显示装置及包含该显示装置的认证***和认证方法

Country Status (2)

Country Link
CN (1) CN103576946A (zh)
WO (1) WO2014012392A1 (zh)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103853340A (zh) * 2014-03-28 2014-06-11 广东华大集成技术有限责任公司 一种采用国密sm1加密芯片的触摸键盘及其加密方法
JP6565825B2 (ja) * 2016-08-12 2019-08-28 京セラドキュメントソリューションズ株式会社 認証装置、画像処理装置、認証方法
CN108009433A (zh) * 2017-11-30 2018-05-08 北京集创北方科技股份有限公司 电子设备、显示***及其集成控制装置、控制方法
CN107895106B (zh) * 2017-11-30 2019-01-11 北京集创北方科技股份有限公司 电子设备、显示***及其集成控制装置、安全验证方法
CN107817964A (zh) * 2017-11-30 2018-03-20 北京集创北方科技股份有限公司 电子设备、显示***及其集成控制装置
CN107992736A (zh) * 2017-11-30 2018-05-04 北京集创北方科技股份有限公司 电子设备、显示***及其集成控制装置、认证方法
CN107831945A (zh) * 2017-11-30 2018-03-23 北京集创北方科技股份有限公司 电子设备、显示***及其集成控制装置、安全验证方法
CN109951460B (zh) * 2019-03-07 2019-12-24 成都麦动信息技术有限公司 安全信息***

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101242273A (zh) * 2008-02-21 2008-08-13 宇龙计算机通信科技(深圳)有限公司 一种移动终端的签字数据生成方法、***及移动终端
CN201167364Y (zh) * 2008-01-30 2008-12-17 深圳市戴文科技有限公司 具有身份验证功能的移动终端
CN101483871A (zh) * 2009-01-20 2009-07-15 深圳市同洲电子股份有限公司 一种触摸屏终端及其鉴权方法和***
CN201985894U (zh) * 2011-03-07 2011-09-21 大连民族学院 在线签名数据远程处理装置

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN201167364Y (zh) * 2008-01-30 2008-12-17 深圳市戴文科技有限公司 具有身份验证功能的移动终端
CN101242273A (zh) * 2008-02-21 2008-08-13 宇龙计算机通信科技(深圳)有限公司 一种移动终端的签字数据生成方法、***及移动终端
CN101483871A (zh) * 2009-01-20 2009-07-15 深圳市同洲电子股份有限公司 一种触摸屏终端及其鉴权方法和***
CN201985894U (zh) * 2011-03-07 2011-09-21 大连民族学院 在线签名数据远程处理装置

Also Published As

Publication number Publication date
CN103576946A (zh) 2014-02-12

Similar Documents

Publication Publication Date Title
JP7257561B2 (ja) コンピュータに実装される方法、ホストコンピュータ、コンピュータ読み取り可能な媒体
WO2014012392A1 (zh) 一种显示装置及包含该显示装置的认证***和认证方法
CN102035654B (zh) 身份认证方法、设备、服务器及基于身份认证的加密方法
US10218506B1 (en) Cross-device authentication
US8775814B2 (en) Personalized biometric identification and non-repudiation system
US8612769B2 (en) Electronic signature method and device
US20190197815A1 (en) Systems and Methods for Provisioning Digital Identities to Authenticate Users
US20130246800A1 (en) Enhancing Security of Sensor Data for a System Via an Embedded Controller
US20100180120A1 (en) Information protection device
US20040024710A1 (en) Secure input pad partition
US20180211021A1 (en) Authentication device, authentication system, and authentication method
WO2014161442A1 (zh) 电子签名令牌响应操作请求的方法及***及电子签名令牌
JP2017510909A (ja) 指紋認証方法、装置、インテリジェント端末及びコンピュータ記憶媒体
EP2657877A2 (en) Methods and systems for conducting smart card transactions
WO2021004519A1 (zh) 数据安全处理终端、***及方法
TW201539247A (zh) 密碼輸入與確認方法及其系統
EP2713328B1 (en) Validating a transaction with a secure input without requiring pin code entry
US20110202772A1 (en) Networked computer identity encryption and verification
US10474804B2 (en) Login mechanism for operating system
US20120095919A1 (en) Systems and methods for authenticating aspects of an online transaction using a secure peripheral device having a message display and/or user input
TW201525895A (zh) 身份驗證、基於終端進行支付的方法、終端及伺服器
CN203243360U (zh) 身份注册***
WO2015196581A1 (zh) 签名方法、装置、虚拟柜员机用户端设备和柜员端设备
CN111464553A (zh) 一种保护生物特征隐私的身份认证装置与认证方法
US20150288684A1 (en) Device assembly for carrying out or enabling an electronic service and a method for securely inputting authorization data

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13820083

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 17-06-2015)

122 Ep: pct application non-entry in european phase

Ref document number: 13820083

Country of ref document: EP

Kind code of ref document: A1