WO2016062198A1 - 一种校验方法和装置 - Google Patents

一种校验方法和装置 Download PDF

Info

Publication number
WO2016062198A1
WO2016062198A1 PCT/CN2015/091688 CN2015091688W WO2016062198A1 WO 2016062198 A1 WO2016062198 A1 WO 2016062198A1 CN 2015091688 W CN2015091688 W CN 2015091688W WO 2016062198 A1 WO2016062198 A1 WO 2016062198A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
information
physiological information
server
user account
Prior art date
Application number
PCT/CN2015/091688
Other languages
English (en)
French (fr)
Inventor
杨科
Original Assignee
阿里巴巴集团控股有限公司
杨科
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to EP15851912.4A priority Critical patent/EP3211578B8/en
Priority to MX2017005029A priority patent/MX365670B/es
Application filed by 阿里巴巴集团控股有限公司, 杨科 filed Critical 阿里巴巴集团控股有限公司
Priority to CA2960162A priority patent/CA2960162C/en
Priority to SG11201702417UA priority patent/SG11201702417UA/en
Priority to JP2017519882A priority patent/JP6368046B2/ja
Priority to PL15851912T priority patent/PL3211578T3/pl
Priority to RU2017117427A priority patent/RU2669687C1/ru
Priority to US15/520,165 priority patent/US20170316412A1/en
Priority to ES15851912T priority patent/ES2828924T3/es
Priority to KR1020177010441A priority patent/KR101909848B1/ko
Priority to AU2015335478A priority patent/AU2015335478B2/en
Priority to BR112017006376A priority patent/BR112017006376A2/pt
Priority to MYPI2017700848A priority patent/MY188724A/en
Publication of WO2016062198A1 publication Critical patent/WO2016062198A1/zh
Priority to ZA2017/01771A priority patent/ZA201701771B/en
Priority to PH12017500687A priority patent/PH12017500687A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/33Security of mobile devices; Security of mobile applications using wearable devices, e.g. using a smartwatch or smart-glasses
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/117Identification of persons
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity

Definitions

  • the present application relates to the field of communications technologies, and in particular, to a verification method and apparatus.
  • the current verification methods mainly include: password verification and environmental verification. For example, when the user logs in or pays, it is verified whether the password input by the user is a preset password, and whether the browser or APP (Application, application software) used by the user is installed with a Trojan and a virus.
  • this method only starts verification when a user account has a login or payment behavior. If the user's terminal is lost and the information of the user's account is stolen, the security of the user's account cannot be guaranteed.
  • the present application provides a verification method and apparatus, which can enhance the security of a user account.
  • a verification method comprising:
  • the user-initiated operation request is processed according to a preset rule.
  • processing the operation request of the user includes:
  • the method further includes:
  • the device If the device is associated with a user account, it is determined whether the user is in a non-operational state based on the physiological information.
  • the method further includes:
  • the reminder is sent to the associated device preset by the user.
  • the physiological information includes one or more of a heartbeat, a body temperature, and a pulse.
  • the non-operational state includes: sleeping or exercising.
  • the device is a wearable device.
  • a verification method comprising:
  • the method further includes:
  • a calibration device comprising:
  • the first receiving unit receives the operation request initiated by the user and the physiological information of the user collected by the device;
  • a state determining unit determining, according to the physiological information, whether the user is in a non-operation state
  • the security control unit processes the operation request initiated by the user according to a preset rule when the user is in a non-operation state.
  • the security control unit specifically adds at least one verification mode to the user account; or
  • the device further includes:
  • a second receiving unit receiving device information of the device
  • a relationship saving unit that saves an association relationship between the device information and the user account
  • the first receiving unit after receiving the physiological information of the user collected by the device, acquires device information of the device that collects the physiological information;
  • the state determining unit determines whether the device is associated with the user account according to the association relationship, and determines whether the user is in a non-operation state according to the physiological information when the device is associated with the user account.
  • the device further includes:
  • the reminding sending unit sends an alert to the associated device preset by the user when the physiological information is not received within a preset time.
  • the physiological information includes one or more of a heartbeat, a body temperature, and a pulse;
  • the non-operational state includes: sleeping or exercising.
  • the device is a wearable device.
  • a calibration device comprising:
  • the first obtaining unit acquires physiological information of the user collected by the device
  • the first sending unit sends the physiological information to the server, so that the server determines whether the user is in a non-operating state according to the physiological information, and initiates the user according to a preset rule when the user is in a non-operating state.
  • the operation request is processed.
  • the device further includes:
  • a second acquiring unit acquiring device information of the device
  • the second sending unit sends the device information to the server for the server to save the device The association between the information and the user account, and determining whether the device is associated with the user account according to the association relationship.
  • the application can send the physiological information of the user collected by the device bound by the user to the server, and the server can determine whether the user is currently in the non-operation state according to the physiological information, and the user is in the non-operation state.
  • the user-initiated operation request may be processed according to a preset rule to increase the security of the user account and provide real-time protection for the user account.
  • FIG. 1 is a schematic flow chart of a verification method in an embodiment of the present application.
  • FIG. 2 is a schematic flow chart of a verification method in another embodiment of the present application.
  • FIG. 3 is a schematic flow chart of a verification method in another embodiment of the present application.
  • FIG. 4 is a schematic structural diagram of a server in an embodiment of the present application.
  • FIG. 5 is a schematic structural diagram of a verification apparatus applied to a server in an embodiment of the present application.
  • FIG. 6 is a schematic structural diagram of a client in an embodiment of the present application.
  • FIG. 7 is a schematic structural diagram of a verification apparatus applied to a client in an embodiment of the present application.
  • first, second, third, etc. may be used to describe various information in this application, such information should not be limited to these terms. These terms are only used to distinguish the same type of information from each other.
  • first information may also be referred to as the second information without departing from the scope of the present application.
  • second information may also be referred to as the first information.
  • word "if” as used herein may be interpreted as "when” or “when” or “in response to a determination.”
  • the present application provides a verification scheme, which can effectively enhance the security of a user account.
  • the present application provides a verification method, which is respectively applied to a server and a client or device terminal that can interact with a server.
  • the verification method applied to the server includes the following steps:
  • Step 101 Receive an operation request initiated by the user and physiological information of the user collected by the device.
  • the user can bind the user account and the device, and the device includes a wearable device, which is used to collect physiological information of the user, and can send the physiological information to the server.
  • the physiological information may include physiological indexes such as heartbeat, body temperature, and pulse.
  • the user-initiated operation request is a user's operation request for the user account, such as: login, modification information, payment, etc., which is not limited in this application.
  • Step 102 Determine, according to the physiological information, whether the user is in a non-operation state.
  • the server may determine, according to the physiological information, whether the user is in a non-operation state.
  • the non-operational state can be understood as a state in which the user cannot use the application software. For example, the user is almost impossible to use certain application software while sleeping or exercising, so the non-operational state may include: sleeping or exercising.
  • Step 103 When the user is in the non-operation state, process the operation request initiated by the user according to a preset rule.
  • the operation request initiated by the user may be processed according to a preset rule to enhance the security of the user account, for example, as a user account. Increase the verification method or reject the user-initiated operation request Wait.
  • the verification method applied to the client or the device terminal includes the following steps:
  • Step 201 Acquire physiological information of the user collected by the device.
  • the device may include: a wearable device.
  • the physiological information may include physiological indexes such as a heartbeat, a body temperature, and a pulse of the user.
  • Step 202 Send the physiological information to the server, so that the server determines, according to the user information, whether the user is in a non-operation state, and when the user is in a non-operation state, performs an operation request initiated by the user according to a preset rule. Process it.
  • the user may install the client on the device, and the client may acquire the physiological information of the user collected by the device, and send the physiological information to the server.
  • a preset program or chip may be configured on the device in advance for sending the physiological information to the server after the device collects the physiological information of the user.
  • the user information may be periodically sent to the server, and the sending period may be set by the developer, for example, 2 seconds, which is not specifically limited in this application.
  • the application can send the physiological information of the user collected by the device bound by the user to the server, and the server can determine whether the user is currently in the non-operation state according to the physiological information, and the user is in the non-operation state.
  • the user-initiated operation request may be processed according to a preset rule to increase the security of the user account and provide real-time protection for the user account.
  • FIG. 3 is a schematic flowchart of a verification method in an embodiment of the present application, where the method includes the following steps:
  • Step 301 Obtain device information of the device, and send the device information to the server.
  • the user can select whether to enable the device to participate in the security decision of the user account according to the needs of the user. If the user selects the device to participate in the security decision of the user account, the user needs to bind the device to the user account.
  • a preset program or chip may be configured on the device to send the device information to the server after the device is started. It is also possible to install a client on the device, the client will Obtain device information of the device, such as a device model, a device MAC address, and the like, and then send the device information to the server.
  • the device can also be bound by a client or browser loaded on another terminal. For example, the user can log in to the user account through a browser and manually input the device information of the device to be bound. The following describes an example of loading a client on the device.
  • the device may include a wearable device such as a smart wristband or a smart watch, which is not limited in this application.
  • Step 302 The server receives the device information, and saves an association relationship between the device information and a user account.
  • the server may bind the device to the user account by saving the association relationship between the device information and the user account.
  • users can bind multiple devices.
  • the user can bind the smart bracelet and the smart watch to the user account A used by the user, and the server saves the association relationship between the user account A and the smart bracelet and the smart watch.
  • the user can only select one device to participate in the security decision of the user account. For example, if the user first binds the smart bracelet to the user account A and then binds the smart watch to the user account A, the user can prompt the user to generate the user prompt when the user binds.
  • the server will save the user's choice, and set the state of the device selected by the user to the available state.
  • Step 303 Acquire physiological information of the user collected by the device, and send the physiological information to the server.
  • the client obtains physiological information of the user collected by the device, and the physiological information includes: physiological indexes such as a heartbeat, a body temperature, and a pulse of the user.
  • physiological information is then sent to the server.
  • the client may send the physiological information to the server through a wireless network accessed by the device. If the device does not currently access the wireless network, the client may also send the physiological information to the server through the terminal paired with the device. There is no limit to this.
  • Step 304 The server receives the operation request initiated by the user and the physiological information, and acquires device information of the device that collects the physiological information.
  • the server After receiving the physiological information sent by the client, the server acquires the device information of the device that collects the physiological information. Specifically, when the client sends the physiological information to the server, the device sends the device information of the device to the server.
  • the server also receives an operation request initiated by the user for the user account, and the operation request includes: login, modification information, payment, and the like, which is not limited in this application.
  • step 305 the server determines whether the device is associated with the user account according to the association relationship. If the device is associated with the user account, step 306 is performed. If the device is not associated with a user account, the process ends.
  • the server determines, according to the device information of the device bound to the user account saved in step 302, whether the device that collects the physiological information is associated with the user account, and if the device that collects the physiological information is associated with the user account, The device that collects the physiological information is a legal device, and the physiological information is available, and step 306 is performed. If the device that collects the physiological information is not associated with the user account, it indicates that the device that collects the physiological information is not a legal device, and the physiological information is unavailable, and the process ends.
  • the server obtains the device information of the device that collects the physiological information
  • the device determines that the device is associated with the user account
  • the state of the device is determined. Whether the status is available, if the status of the device is available, the physiological information is available, and step 306 is performed. If the state of the device is an unavailable state, the physiological information is not available, and the flow is ended.
  • the user binds the smart bracelet and the smart watch to the user account A. If the device currently used by the user is a smart bracelet and the bound smart watch is used by the family, the smart hand can be used. The state of the ring is set to an available state, and after the server receives the physiological information, if the physiological information is collected by the smart bracelet, the physiological information is available. If the physiological information is collected by a smart watch, the physiological information is not available.
  • Step 306 The server determines, according to the physiological information, whether the user is in a non-operation state, such as If the user is in a non-operational state, step 307 is performed. If the user is in an operational state, the process ends.
  • the server determines the current state of the user according to the physiological information.
  • the physiological indicators such as the user's heartbeat, body temperature, and pulse can be used to determine whether the user is currently in a non-operational state, such as sleeping or exercising. If the user is currently in a non-operational state, step 307 is performed. If the user is in an operational state, such as: the user is not currently sleeping and is not exercising, the process ends.
  • Step 307 The server processes the operation request initiated by the user according to a preset rule.
  • the server receives the operation request initiated by the user, the probability that the operation request is initiated by the owner of the user account is extremely small, and the operation request may be processed according to a preset rule to enhance the security of the user account. For example: add at least one verification method to the user account.
  • the verification method includes one or more of a two-dimensional code verification, a short message verification code verification, and a security problem verification. Assume that the original login verification mode of the user account is password verification.
  • the server receives the login operation request for the user account, and can add a short message verification code check for the user account.
  • the user-initiated operation request may be rejected when multiple verifications fail. This is because, although the user is in a non-operational state, the user may lend his or her account to others for use, so in this step, the received operation request may be processed according to the user's preset.
  • the server may send a reminder to the management device preset by the user.
  • the preset time can be set by the developer. It is assumed that the client sends the user information to the server every 2 seconds, and the preset time can be set to 10 seconds, that is, if the server is within 10 seconds If the physiological information is not received, the server may send a reminder to the mobile phone used by the user by using the mobile phone number reserved by the user.
  • the server does not receive the physiological information within a preset time, which may be due to The network fault or the device bound by the user is lost. At this time, the server sends a reminder to remind the user to check the current status.
  • the user may preset a processing policy that does not receive the physiological information in the preset time of the server, and the processing policy may include: closing the login and payment function of the user account, that is, rejecting all operation requests initiated by the user, or This application does not impose any special restrictions on security decisions that do not participate in user accounts.
  • the application can send the physiological information of the user collected by the device bound by the user to the server, and the server can determine whether the user is currently in the non-operation state according to the physiological information, and the user is in the non-operation state.
  • the user-initiated operation request may be processed according to a preset rule to increase the security of the user account and provide real-time protection for the user account.
  • the present application also provides a verification device.
  • the device described in this application may be implemented by software, or may be implemented by hardware or a combination of hardware and software.
  • the verification device of the present application is formed by a processor of the device in which the corresponding computer program instruction in the non-volatile memory is read into the memory.
  • the present application provides a verification apparatus 400.
  • the verification apparatus 400 is applied to a server, and includes: a first receiving unit 401, a state determining unit 402, and a security control unit 403.
  • the first receiving unit 401 receives the operation request initiated by the user and the physiological information of the user collected by the device.
  • the state judging unit 402 judges whether the user is in a non-operation state based on the physiological information.
  • the security control unit 403 processes the operation request initiated by the user according to a preset rule when the user is in the non-operation state.
  • the security control unit 403 specifically adds at least one verification mode to the user account; or rejects the operation request initiated by the user.
  • the second receiving unit 404 receives device information of the device.
  • the relationship holding unit 405 saves an association relationship between the device information and the user account.
  • the first receiving unit 401 specifically receives the physiological information of the user collected by the device, Obtaining device information of the device that collects the physiological information.
  • the status determining unit 402 determines whether the device is associated with a user account according to the association relationship, and determines whether the user is in a non-operation state according to the physiological information when the device is associated with the user account.
  • the reminder sending unit 406 sends an alert to the associated device preset by the user when the physiological information is not received within a preset time.
  • the physiological information includes one or more of a heartbeat, a body temperature, and a pulse; and the non-operational state includes: sleeping or exercising.
  • the device is a wearable device.
  • the present application provides a verification apparatus 600.
  • the verification apparatus 600 is applied to a client, and includes: a first obtaining unit 601, a first sending unit 602, and a second acquiring unit 603. And a second transmitting unit 604.
  • the first obtaining unit 601 acquires physiological information of the user collected by the device.
  • the first sending unit 602 sends the physiological information to the server, so that the server determines whether the user is in a non-operation state according to the physiological information, and when the user is in a non-operation state, according to a preset rule. User-initiated operation requests are processed.
  • the second obtaining unit 603 acquires device information of the device.
  • the second sending unit 604 sends the device information to the server, so that the server saves the association relationship between the device information and the user account, and determines whether the device is associated with the user account according to the association relationship.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • General Business, Economics & Management (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Medical Informatics (AREA)
  • Computing Systems (AREA)
  • Bioethics (AREA)
  • Biophysics (AREA)
  • Public Health (AREA)
  • Molecular Biology (AREA)
  • Heart & Thoracic Surgery (AREA)
  • Biomedical Technology (AREA)
  • Pathology (AREA)
  • Animal Behavior & Ethology (AREA)
  • Veterinary Medicine (AREA)
  • Surgery (AREA)
  • Databases & Information Systems (AREA)
  • Measuring And Recording Apparatus For Diagnosis (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Investigating Or Analysing Biological Materials (AREA)
  • Telephone Function (AREA)
  • Medical Treatment And Welfare Office Work (AREA)

Abstract

本发明提供一种校验方法和装置。所述方法包括:接收用户发起的操作请求及设备采集到的用户的生理信息(101);根据所述生理信息判断用户是否处于非操作状态(102);在用户处于非操作状态时,根据预设的规则对用户发起的操作请求进行处理(103)。本发明的技术方案可以增加用户账户的安全性,为用户账户提供实时保护。

Description

一种校验方法和装置 技术领域
本申请涉及通信技术领域,尤其涉及一种校验方法和装置。
背景技术
随着互联网技术的广泛发展,信息安全问题尤为突出。人们在使用终端进行娱乐、购物时,通常需要进行身份校验。
目前的校验方式主要包括:密码校验和环境校验。比如:在用户登录或支付时校验用户输入的密码是否为预设的密码,校验用户使用的浏览器或者APP(Application,应用软件)是否被安装木马和病毒。然而,这种方式只有在用户账户发生登录或者支付行为的时候才开始校验。如果用户的终端丢失、用户账户的信息被盗取,就无法保证用户账户的安全性。
发明内容
有鉴于此,本申请提供一种校验方法和装置,可以增强用户账户的安全性。
具体地,本申请是通过如下技术方案实现的:
一种校验方法,所述方法包括:
接收用户发起的操作请求及设备采集到的用户的生理信息;
根据所述生理信息判断用户是否处于非操作状态;
在用户处于非操作状态时,根据预设的规则对用户发起的操作请求进行处理。
进一步地,所述根据预设的规则对用户的操作请求进行处理包括:
为用户账户增加至少一种校验方式;或
拒绝用户发起的操作请求。
进一步地,所述方法还包括:
接收设备的设备信息;
保存所述设备信息和所述用户账户的关联关系;
在接收到设备采集到的用户的生理信息后,获取采集所述生理信息的设备的设备信息;
根据所述关联关系判断所述设备是否与用户账户关联;
如果所述设备与用户账户关联,则根据所述生理信息判断用户是否处于非操作状态。
进一步地,所述方法还包括:
如果在预设的时间内没有接收到所述生理信息,则向用户预设的关联设备发送提醒。
进一步地,所述生理信息包括:心跳、体温和脉搏中的一种或多种。
所述非操作状态包括:睡觉或运动。
进一步地,所述设备为可穿戴设备。
一种校验方法,所述方法包括:
获取设备采集到的用户的生理信息;
将所述生理信息发送给服务端,以供服务端根据所述生理信息判断用户是否处于非操作状态,并在用户处于非操作状态时,根据预设的规则对用户发起的操作请求进行处理。
进一步地,所述方法还包括:
获取设备的设备信息;
将所述设备信息发送给服务端,以供服务器保存所述设备信息和用户账户的关联关系,并根据所述关联关系判断所述设备是否与用户账户关联。
一种校验装置,所述装置包括:
第一接收单元,接收用户发起的操作请求及设备采集到的用户的生理信息;
状态判断单元,根据所述生理信息判断用户是否处于非操作状态;
安全控制单元,在用户处于非操作状态时,根据预设的规则对用户发起的操作请求进行处理。
进一步地,所述安全控制单元,具体为用户账户增加至少一种校验方式;或
拒绝用户发起的操作请求。
进一步地,所述装置还包括:
第二接收单元,接收所述设备的设备信息;
关系保存单元,保存所述设备信息和所述用户账户的关联关系;
所述第一接收单元,具体在接收到设备采集到的用户的生理信息后,获取采集所述生理信息的设备的设备信息;
所述状态判断单元,具体根据所述关联关系判断所述设备是否与用户账户关联,在所述设备与用户账户关联时,根据所述生理信息判断用户是否处于非操作状态。
进一步地,所述装置还包括:
提醒发送单元,在预设的时间内没有接收到所述生理信息时,向用户预设的关联设备发送提醒。
进一步地,所述生理信息包括:心跳、体温和脉搏中的一种或多种;
所述非操作状态包括:睡觉或运动。
进一步地,所述设备为可穿戴设备。
一种校验装置,所述装置包括:
第一获取单元,获取设备采集到的用户的生理信息;
第一发送单元,将所述生理信息发送给服务端,以供服务端根据所述生理信息判断用户是否处于非操作状态,并在用户处于非操作状态时,根据预设的规则对用户发起的操作请求进行处理。
进一步地,所述装置还包括:
第二获取单元,获取所述设备的设备信息;
第二发送单元,将所述设备信息发送给服务端,以供服务器保存所述设 备信息和用户账户的关联关系,并根据所述关联关系判断所述设备是否与用户账户关联。
由以上描述可以看出,本申请可以将用户绑定的设备采集到的用户的生理信息发送给服务端,服务端根据所述生理信息可以判断用户当前是否处于非操作状态,并在用户处于非操作状态时,可以根据预设的规则对用户发起的操作请求进行处理,以增加用户账户的安全性,为用户账户提供实时保护。
附图说明
图1是本申请一实施例中校验方法的流程示意图。
图2是本申请另一实施例中校验方法的流程示意图。
图3是本申请另一实施例中校验方法的流程示意图。
图4是本申请一实施例中服务端的结构示意图。
图5是本申请一实施例中应用在服务端的校验装置的结构示意图。
图6是本申请一实施例中客户端的结构示意图。
图7是本申请一实施例中应用在客户端的校验装置的结构示意图。
具体实施方式
这里将详细地对示例性实施例进行说明,其示例表示在附图中。下面的描述涉及附图时,除非另有表示,不同附图中的相同数字表示相同或相似的要素。以下示例性实施例中所描述的实施方式并不代表与本申请相一致的所有实施方式。相反,它们仅是与如所附权利要求书中所详述的、本申请的一些方面相一致的装置和方法的例子。
在本申请使用的术语是仅仅出于描述特定实施例的目的,而非旨在限制本申请。在本申请和所附权利要求书中所使用的单数形式的“一种”、“所述”和“该”也旨在包括多数形式,除非上下文清楚地表示其他含义。还应当理解,本文中使用的术语“和/或”是指并包含一个或多个相关联的列出项目的任何或所有可能组合。
应当理解,尽管在本申请可能采用术语第一、第二、第三等来描述各种信息,但这些信息不应限于这些术语。这些术语仅用来将同一类型的信息彼此区分开。例如,在不脱离本申请范围的情况下,第一信息也可以被称为第二信息,类似地,第二信息也可以被称为第一信息。取决于语境,如在此所使用的词语“如果”可以被解释成为“在……时”或“当……时”或“响应于确定”。
针对上述问题,本申请提供一种校验方案,能够有效增强用户账户的安全性。
本申请提供一种校验方法,所述方法分别应用在服务端以及可以与服务端交互的客户端或者设备终端上。
请参考图1,应用在服务端的所述校验方法包括以下步骤:
步骤101,接收用户发起的操作请求及设备采集到的用户的生理信息。
在本实施例中,用户可以将用户账户和设备绑定,所述设备包括有可穿戴设备,用于采集用户的生理信息,并可以将所述生理信息发送给服务端。所述生理信息可以包括:心跳、体温、脉搏等生理指标。
所述用户发起的操作请求为用户对用户账户的操作请求,比如:登录、修改信息、支付等,本申请对此不作限制。
步骤102,根据所述生理信息判断用户是否处于非操作状态。
基于前述步骤101,服务端在接收到所述生理信息后,可以根据所述生理信息判断用户是否正处于非操作状态。所述非操作状态可以理解为用户不可能使用所述应用软件的状态,比如:用户在睡觉或者运动的时候几乎不可能使用某些应用软件,故所述非操作状态可以包括:睡觉或者运动。
步骤103,在用户处于非操作状态时,根据预设的规则对用户发起的操作请求进行处理。
在本实施例中,如果服务端根据所述生理信息判断用户当前正处于非操作状态,可以根据预设的规则对用户发起的操作请求进行处理以增强用户账户的安全性,比如:为用户账户增加校验方式或者拒绝用户发起的操作请求 等。
请参考图2,应用在客户端或者设备终端的所述校验方法包括以下步骤:
步骤201,获取设备采集到的用户的生理信息。
在本实施例中,所述设备可以包括:可穿戴设备。所述生理信息可以包括:用户的心跳、体温、脉搏等生理指标。
步骤202,将所述生理信息发送给服务端,以供服务端根据所述用户信息判断用户是否处于非操作状态,并在用户处于非操作状态时,根据预设的规则对用户发起的操作请求进行处理。
基于前述步骤201,用户可以所述设备上安装客户端,所述客户端会获取设备采集到的用户的生理信息,并将所述生理信息发送给服务端。当然,也可以预先在所述设备上配置预设的程序或者芯片,以用于在设备采集到用户的生理信息后,将所述生理信息发送给服务端。具体地,在本步骤中,可以周期性地将所述用户信息发送给服务端,所述发送周期可以由开发人员进行设置,比如:2秒钟,本申请对此不作特殊限制。
由以上描述可以看出,本申请可以将用户绑定的设备采集到的用户的生理信息发送给服务端,服务端根据所述生理信息可以判断用户当前是否处于非操作状态,并在用户处于非操作状态时,可以根据预设的规则对用户发起的操作请求进行处理,以增加用户账户的安全性,为用户账户提供实时保护。
下面结合实施例详细描述本申请的具体实现。
请参考图3,本申请一种实施例中校验方法的流程示意图,所述方法包括以下步骤:
步骤301,获取设备的设备信息,并将所述设备信息发送给服务端。
在本实施例中,用户可以根据自身的需要选择是否开启设备参与用户账户的安全决策,如果用户选择设备参与用户账户的安全决策,则需要用户将设备与用户账户绑定。
具体地,可以在所述设备上配置预设的程序或者芯片,以在设备启动后将设备信息发送给服务端。也可以在所述设备上安装客户端,所述客户端会 获取所述设备的设备信息,比如:设备型号、设备MAC地址等,然后将所述设备信息发送给服务端。还可以通过其他终端上装载的客户端或浏览器来绑定设备,举例来说,用户可以通过浏览器登录用户账户,然后手工输入想要绑定的设备的设备信息。下面以在所述设备上装载客户端为例进行说明。
在本实施例中,所述设备可以包括:智能手环、智能手表等可穿戴设备,本申请对此不作限制。
步骤302,服务端接收所述设备信息,保存所述设备信息和用户账户的关联关系。
基于前述步骤301,服务端在接收到设备的设备信息后,可以通过保存所述设备信息和用户账户的关联关系,将所述设备与用户账户绑定。
对于同一个用户账户,用户可以绑定多个设备。比如:用户可以将智能手环和智能手表都绑定到其使用的用户账户A上,则所述服务端保存用户账户A和智能手环以及智能手表的关联关系。需要说明的是,虽然用户可以将多个设备绑定到同一个用户账户上,但是,通常来讲用户只能选择一个设备参与用户账户的安全决策。举例来说,如果用户先将智能手环绑定到用户账户A上,后续又将智能手表绑定到所述用户账户A上,则在用户绑定时可以通过生成用户提示,提示用户在所述智能手环和智能手表中选择一个参与用户账户的安全决策,服务端会保存用户的选择,将用户选择的设备的状态设置为可用状态。
步骤303,获取设备采集到的用户的生理信息,并将所述生理信息发送给服务端。
在本实施例中,客户端获取所述设备采集到的用户的生理信息,所述生理信息包括:用户的心跳、体温、脉搏等生理指标。然后将所述生理信息发送给服务端。
具体地,在本步骤中,客户端可以通过所述设备接入的无线网络将所述生理信息发送给服务端。如果所述设备当前没有接入无线网络,则所述客户端也可以通过与所述设备配对的终端将所述生理信息发送给服务端,本申请 对此不作限制。
步骤304,服务端接收用户发起的操作请求及所述生理信息,获取采集所述生理信息的设备的设备信息。
基于前述步骤303,服务端在接收到客户端发送的生理信息后,获取采集所述生理信息的设备的设备信息。具体地,客户端在向服务端发送所述生理信息时,将所述设备的设备信息一同发送给服务端。
在本步骤中,服务端还接收用户对用户账户发起的操作请求,所述操作请求包括:登录、修改信息、支付等,本申请对此不作限制。
步骤305,服务端根据所述关联关系判断所述设备是否与用户账户关联,如果所述设备与用户账户关联,则执行步骤306。如果所述设备不与用户账户关联,则结束流程。
在本实施例中,服务端根据步骤302保存的用户账户绑定的设备的设备信息判断采集所述生理信息的设备是否与用户账户关联,如果采集所述生理信息的设备与用户账户关联,则说明采集所述生理信息的设备是合法设备,所述生理信息可用,执行步骤306。如果采集所述生理信息的设备没有与所述用户账户关联,则说明采集所述生理信息的设备不是合法设备,所述生理信息不可用,结束流程。
进一步地,如果用户将多个设备绑定到同一个用户账户上,服务端在获取到采集生理信息的设备的设备信息后,如果判断所述设备与用户账户关联,则判断所述设备的状态是否为可用状态,如果所述设备的状态是可用状态,则所述生理信息可用,执行步骤306。如果所述设备的状态是不可用状态,则所述生理信息不可用,结束流程。举例来说,用户将智能手环和智能手表都绑定在用户账户A上,假设用户当前使用的设备为智能手环,并将绑定的智能手表给家人使用,则可以将所述智能手环的状态设置为可用状态,服务端在接收到生理信息后,如果所述生理信息由智能手环采集,则所述生理信息可用。如果所述生理信息由智能手表采集,则所述生理信息不可用。
步骤306,服务端根据所述生理信息判断用户是否处于非操作状态,如 果用户处于非操作状态,则执行步骤307。如果用户处于操作状态,则结束流程。
基于前述步骤305,服务端在确认所述生理信息可用时,根据所述生理信息判断用户当前的状态。具体地,根据用户心跳、体温、脉搏等生理指标可用判断用户当前是否处于非操作状态,比如:睡觉或者运动,如果用户当前处于非操作状态,执行步骤307。如果用户处于操作状态,比如:用户当前不在睡觉,也不在运动,则结束流程。
步骤307,服务端根据预设的规则对用户发起的操作请求进行处理。
基于前述步骤306的判断结果,如果用户处于非操作状态,其使用用户账户进行登录或者支付行为的概率极小。此时,如果服务器接收到用户发起的操作请求,则该操作请求是用户账户的所有者发起的概率极小,可以根据预设的规则对所述操作请求进行处理来增强用户账户的安全性。比如:为用户账户增加至少一种校验方式。所述校验方式包括有:二维码校验、短信息验证码校验、安全问题校验中的一种或多种。假设,用户账户原有的登录校验方式为密码校验,如果用户处于非操作状态,服务端接收到针对用户账户的登录操作请求,可以为用户账户增加短信息验证码校验。在极端情况下,也可以在用户处于非操作状态时拒绝用户发起的操作请求。优选地,可以在多次校验不通过时,拒绝用户发起的操作请求。这是因为,虽然用户处于非操作状态,但是用户可能将自己的账户借给他人使用,所以在本步骤中,可以根据用户的预先设置对接收到的操作请求进行处理。
可选的,在本申请另一种实施方式中,如果服务端在预设的时间内没有接收所述生理信息,则服务端可以向用户预设的管理设备发送提醒。所述预设的时间可以由开发人员设置,假设,客户端每2秒向服务端发送一次用户信息,可以将所述预设的时间设置为10秒,即,如果服务端在10秒内都没有接收到所述生理信息,则服务端可以通过用户预留的手机号码向用户使用的手机发送提醒。
具体地,服务端在预设的时间内没有接收到所述生理信息,可能是由于 网络故障或者是用户绑定的设备丢失造成,此时服务端发送提醒可以提醒用户核查当前状况。进一步地,用户可以预先设置服务端的预设的时间内没有接收到生理信息的处理策略,所述处理策略可以包括:关闭用户账户的登录和支付功能,即拒绝用户发起的所有操作请求,或者设备不参与用户账户的安全决策等,本申请对此不作特殊限制。
由以上描述可以看出,本申请可以将用户绑定的设备采集到的用户的生理信息发送给服务端,服务端根据所述生理信息可以判断用户当前是否处于非操作状态,并在用户处于非操作状态时,可以根据预设的规则对用户发起的操作请求进行处理,以增加用户账户的安全性,为用户账户提供实时保护。
与本申请校验方法的实施例相对应,本申请还提供了一种校验装置。本申请所述的装置可以通过软件实现,也可以通过硬件或者软硬件结合的方式实现。以软件实现为例,本申请校验装置作为一个逻辑意义上的装置,是通过其所在设备的处理器将非易失性存储器中对应的计算机程序指令读取到内存中运行形成的。
请参考图4和图5,本申请提供一种校验装置400,所述校验装置400应用在服务端上,包括有:第一接收单元401、状态判断单元402、安全控制单元403、第二接收单元404、关系保存单元405以及提醒发送单元406。
其中,第一接收单元401,接收用户发起的操作请求及设备采集到的用户的生理信息。
状态判断单元402,根据所述生理信息判断用户是否处于非操作状态。
安全控制单元403,在用户处于非操作状态时,根据预设的规则对用户发起的操作请求进行处理。
进一步地,所述安全控制单元403,具体为用户账户增加至少一种校验方式;或拒绝用户发起的操作请求。
所述第二接收单元404,接收所述设备的设备信息。
所述关系保存单元405,保存所述设备信息和所述用户账户的关联关系。
所述第一接收单元401,具体在接收到设备采集到的用户的生理信息后, 获取采集所述生理信息的设备的设备信息。
所述状态判断单元402,具体根据所述关联关系判断所述设备是否与用户账户关联,在所述设备与用户账户关联时,根据所述生理信息判断用户是否处于非操作状态。
所述提醒发送单元406,在预设的时间内没有接收到所述生理信息时,向用户预设的关联设备发送提醒。
进一步地,所述生理信息包括:心跳、体温和脉搏中的一种或多种;所述非操作状态包括:睡觉或运动。
进一步地,所述设备为可穿戴设备。
请参考图6和图7,本申请提供一种校验装置600,所述校验装置600应用在客户端上,包括有:第一获取单元601、第一发送单元602、第二获取单元603以及第二发送单元604。
其中,所述第一获取单元601,获取设备采集到的用户的生理信息。
所述第一发送单元602,将所述生理信息发送给服务端,以供服务端根据所述生理信息判断用户是否处于非操作状态,并在用户处于非操作状态时,根据预设的规则对用户发起的操作请求进行处理。
所述第二获取单元603,获取所述设备的设备信息。
所述第二发送单元604,将所述设备信息发送给服务端,以供服务器保存所述设备信息和用户账户的关联关系,并根据所述关联关系判断所述设备是否与用户账户关联。
上述装置中各个单元的功能和作用的实现过程具体详见上述方法中对应步骤的实现过程,在此不再赘述。
以上所述仅为本申请的较佳实施例而已,并不用以限制本申请,凡在本申请的精神和原则之内,所做的任何修改、等同替换、改进等,均应包含在本申请保护的范围之内。

Claims (16)

  1. 一种校验方法,其特征在于,所述方法包括:
    接收用户发起的操作请求及设备采集到的用户的生理信息;
    根据所述生理信息判断用户是否处于非操作状态;
    在用户处于非操作状态时,根据预设的规则对用户发起的操作请求进行处理。
  2. 根据权利要求1所述的方法,其特征在于,
    所述根据预设的规则对用户的操作请求进行处理包括:
    为用户账户增加至少一种校验方式;或
    拒绝用户发起的操作请求。
  3. 根据权利要求1所述的方法,其特征在于,所述方法还包括:
    接收设备的设备信息;
    保存所述设备信息和所述用户账户的关联关系;
    在接收到设备采集到的用户的生理信息后,获取采集所述生理信息的设备的设备信息;
    根据所述关联关系判断所述设备是否与用户账户关联;
    如果所述设备与用户账户关联,则根据所述生理信息判断用户是否处于非操作状态。
  4. 根据权利要求1所述的方法,其特征在于,所述方法还包括:
    如果在预设的时间内没有接收到所述生理信息,则向用户预设的关联设备发送提醒。
  5. 根据权利要求1所述的方法,其特征在于,
    所述生理信息包括:心跳、体温和脉搏中的一种或多种。
    所述非操作状态包括:睡觉或运动。
  6. 根据权利要求1所述的方法,其特征在于,
    所述设备为可穿戴设备。
  7. 一种校验方法,其特征在于,所述方法包括:
    获取设备采集到的用户的生理信息;
    将所述生理信息发送给服务端,以供服务端根据所述生理信息判断用户是否处于非操作状态,并在用户处于非操作状态时,根据预设的规则对用户发起的操作请求进行处理。
  8. 根据权利要求7所述的方法,其特征在于,所述方法还包括:
    获取设备的设备信息;
    将所述设备信息发送给服务端,以供服务器保存所述设备信息和用户账户的关联关系,并根据所述关联关系判断所述设备是否与用户账户关联。
  9. 一种校验装置,其特征在于,所述装置包括:
    第一接收单元,接收用户发起的操作请求及设备采集到的用户的生理信息;
    状态判断单元,根据所述生理信息判断用户是否处于非操作状态;
    安全控制单元,在用户处于非操作状态时,根据预设的规则对用户发起的操作请求进行处理。
  10. 根据权利要求9所述的装置,其特征在于,
    所述安全控制单元,具体为用户账户增加至少一种校验方式;或
    拒绝用户发起的操作请求。
  11. 根据权利要求9所述的装置,其特征在于,所述装置还包括:
    第二接收单元,接收所述设备的设备信息;
    关系保存单元,保存所述设备信息和所述用户账户的关联关系;
    所述第一接收单元,具体在接收到设备采集到的用户的生理信息后,获取采集所述生理信息的设备的设备信息;
    所述状态判断单元,具体根据所述关联关系判断所述设备是否与用户账户关联,在所述设备与用户账户关联时,根据所述生理信息判断用户是否处于非操作状态。
  12. 根据权利要求9所述的装置,其特征在于,所述装置还包括:
    提醒发送单元,在预设的时间内没有接收到所述生理信息时,向用户预设的关联设备发送提醒。
  13. 根据权利要求9所述的装置,其特征在于,
    所述生理信息包括:心跳、体温和脉搏中的一种或多种;
    所述非操作状态包括:睡觉或运动。
  14. 根据权利要求9所述的装置,其特征在于,
    所述设备为可穿戴设备。
  15. 一种校验装置,其特征在于,所述装置包括:
    第一获取单元,获取设备采集到的用户的生理信息;
    第一发送单元,将所述生理信息发送给服务端,以供服务端根据所述生理信息判断用户是否处于非操作状态,并在用户处于非操作状态时,根据预设的规则对用户发起的操作请求进行处理。
  16. 根据权利要求15所述的装置,其特征在于,所述装置还包括:
    第二获取单元,获取所述设备的设备信息;
    第二发送单元,将所述设备信息发送给服务端,以供服务器保存所述设备信息和用户账户的关联关系,并根据所述关联关系判断所述设备是否与用户账户关联。
PCT/CN2015/091688 2014-10-20 2015-10-10 一种校验方法和装置 WO2016062198A1 (zh)

Priority Applications (15)

Application Number Priority Date Filing Date Title
ES15851912T ES2828924T3 (es) 2014-10-20 2015-10-10 Método y aparato de verificación
US15/520,165 US20170316412A1 (en) 2014-10-20 2015-10-10 Verification method and apparatus
CA2960162A CA2960162C (en) 2014-10-20 2015-10-10 Verification method and apparatus
MX2017005029A MX365670B (es) 2014-10-20 2015-10-10 Metodo y aparato de verificacion.
JP2017519882A JP6368046B2 (ja) 2014-10-20 2015-10-10 検証方法及び装置
PL15851912T PL3211578T3 (pl) 2014-10-20 2015-10-10 Sposób sprawdzania i urządzenie sprawdzające
KR1020177010441A KR101909848B1 (ko) 2014-10-20 2015-10-10 검증 방법 및 장치
EP15851912.4A EP3211578B8 (en) 2014-10-20 2015-10-10 Verification method and apparatus
SG11201702417UA SG11201702417UA (en) 2014-10-20 2015-10-10 Verification method and apparatus
RU2017117427A RU2669687C1 (ru) 2014-10-20 2015-10-10 Способ и устройство проверки
AU2015335478A AU2015335478B2 (en) 2014-10-20 2015-10-10 Verification method and apparatus
BR112017006376A BR112017006376A2 (pt) 2014-10-20 2015-10-10 método e aparelho de verificação
MYPI2017700848A MY188724A (en) 2014-10-20 2015-10-10 Verification method and apparatus
ZA2017/01771A ZA201701771B (en) 2014-10-20 2017-03-10 Verification method and apparatus
PH12017500687A PH12017500687A1 (en) 2014-10-20 2017-04-11 Verification method and apparatus

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410559635.5A CN105591999A (zh) 2014-10-20 2014-10-20 一种校验方法和装置
CN201410559635.5 2014-10-20

Publications (1)

Publication Number Publication Date
WO2016062198A1 true WO2016062198A1 (zh) 2016-04-28

Family

ID=55760278

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/091688 WO2016062198A1 (zh) 2014-10-20 2015-10-10 一种校验方法和装置

Country Status (18)

Country Link
US (1) US20170316412A1 (zh)
EP (1) EP3211578B8 (zh)
JP (1) JP6368046B2 (zh)
KR (1) KR101909848B1 (zh)
CN (1) CN105591999A (zh)
AU (1) AU2015335478B2 (zh)
BR (1) BR112017006376A2 (zh)
CA (1) CA2960162C (zh)
ES (1) ES2828924T3 (zh)
HK (1) HK1224448A1 (zh)
MX (1) MX365670B (zh)
MY (1) MY188724A (zh)
PH (1) PH12017500687A1 (zh)
PL (1) PL3211578T3 (zh)
RU (1) RU2669687C1 (zh)
SG (1) SG11201702417UA (zh)
WO (1) WO2016062198A1 (zh)
ZA (1) ZA201701771B (zh)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108236454B (zh) * 2016-12-26 2021-05-07 阿里巴巴集团控股有限公司 健康测量数据采集方法及电子设备
US10353243B2 (en) * 2017-08-01 2019-07-16 Innolux Corporation Display device
CN107592245A (zh) * 2017-08-28 2018-01-16 合肥美的智能科技有限公司 基于智能冰箱的组网及控制方式、***、智能冰箱
KR101986246B1 (ko) * 2017-10-23 2019-06-05 한국인터넷진흥원 생체신호 인증 장치 및 방법
CN109150892A (zh) * 2018-09-07 2019-01-04 郑州云海信息技术有限公司 一种智能防护网站管理***用户账号的方法与***
CN112509361B (zh) * 2020-11-11 2022-04-22 恒大新能源汽车投资控股集团有限公司 一种遥控泊车的控制方法和装置

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003001866A1 (en) * 2001-06-27 2003-01-09 Snapcount Limited Transcation processing
CN103970271A (zh) * 2014-04-04 2014-08-06 浙江大学 融合运动和生理传感数据的日常活动识别方法
CN104102867A (zh) * 2014-07-30 2014-10-15 中山艺展装饰工程有限公司 利用视网膜验证的多模态网银结算认证方法
CN104574088A (zh) * 2015-02-04 2015-04-29 华为技术有限公司 支付认证的方法和装置
CN104850827A (zh) * 2015-04-23 2015-08-19 小米科技有限责任公司 指纹识别方法及装置
CN104850995A (zh) * 2015-04-27 2015-08-19 小米科技有限责任公司 操作执行方法及装置

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4672572A (en) * 1984-05-21 1987-06-09 Gould Inc. Protector system for computer access and use
KR20010106053A (ko) * 2000-05-18 2001-11-29 황재엽 휴대폰을 이용한 전자상거래 이용자 인증 방법
US8509736B2 (en) * 2002-08-08 2013-08-13 Global Tel*Link Corp. Telecommunication call management and monitoring system with voiceprint verification
JP2004166896A (ja) * 2002-11-19 2004-06-17 Seiko Instruments Inc 生体情報管理システムおよび生体情報管理方法
KR20030070577A (ko) * 2003-08-12 2003-08-30 (주)실리콘이미지웍스 휴대 통신단말기를 이용한 결제방법
RU2405198C2 (ru) * 2004-10-01 2010-11-27 Майкрософт Корпорейшн Интегрированное санкционирование доступа
JP2006260134A (ja) * 2005-03-17 2006-09-28 Tamura Seisakusho Co Ltd 携帯型認証装置
KR20070056822A (ko) * 2005-11-30 2007-06-04 주식회사 팬택 이동통신 단말기에 소지 알림 서비스를 제공하는 서버,시스템 및 방법
CN101089863A (zh) * 2006-06-16 2007-12-19 盛年 一种戴于手腕处的环状物
US20070300077A1 (en) * 2006-06-26 2007-12-27 Seshadri Mani Method and apparatus for biometric verification of secondary authentications
US7995994B2 (en) * 2006-09-22 2011-08-09 Kineto Wireless, Inc. Method and apparatus for preventing theft of service in a communication system
EP2102778B1 (en) * 2006-12-19 2018-10-31 Telecom Italia S.p.A. Method and arrangement for secure user authentication based on a biometric data detection device
JP2011141492A (ja) * 2010-01-08 2011-07-21 Nec Corp 音楽配信システム、音楽受信端末、音楽配信方法およびプログラム
US9390427B2 (en) * 2010-09-30 2016-07-12 Fitbit, Inc. Methods, systems and devices for automatic linking of activity tracking devices to user devices
US20120215328A1 (en) * 2011-02-23 2012-08-23 Richard Schmelzer Physical activity monitoring and recording system and device
US9392092B2 (en) * 2011-07-14 2016-07-12 Qualcomm Incorporated Method and apparatus for detecting and dealing with a lost electronics device
JP5789568B2 (ja) * 2012-06-25 2015-10-07 日本電信電話株式会社 健康情報管理システム、健康情報管理方法、変換サーバ及びそのプログラム
KR20140017734A (ko) * 2012-07-31 2014-02-12 인텔렉추얼디스커버리 주식회사 착용형 전자 장치 및 그의 제어 방법
CN102760262A (zh) * 2012-08-06 2012-10-31 北京中科金财电子商务有限公司 基于生物特征识别支付风险的***和方法
JP6247083B2 (ja) * 2013-11-21 2017-12-13 シャープ株式会社 保護対象端末および制御プログラム
CN103870220A (zh) * 2014-03-19 2014-06-18 惠州Tcl移动通信有限公司 一种移动设备工作模式的控制方法及控制***
CN106462675B (zh) * 2014-06-12 2019-09-03 麦克赛尔株式会社 信息处理装置、应用软件启动***和应用软件启动方法
US10301653B2 (en) * 2015-07-06 2019-05-28 Wisconsin Alumni Research Foundation Microorganisms that co-consume glucose with non-glucose carbohydrates and methods of use

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003001866A1 (en) * 2001-06-27 2003-01-09 Snapcount Limited Transcation processing
CN103970271A (zh) * 2014-04-04 2014-08-06 浙江大学 融合运动和生理传感数据的日常活动识别方法
CN104102867A (zh) * 2014-07-30 2014-10-15 中山艺展装饰工程有限公司 利用视网膜验证的多模态网银结算认证方法
CN104574088A (zh) * 2015-02-04 2015-04-29 华为技术有限公司 支付认证的方法和装置
CN104850827A (zh) * 2015-04-23 2015-08-19 小米科技有限责任公司 指纹识别方法及装置
CN104850995A (zh) * 2015-04-27 2015-08-19 小米科技有限责任公司 操作执行方法及装置

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
GAO, YUAN ET AL.: "Smartphone-based Wearable, Ambulatory Monitoring System", CHINESE MEDICAL EQUIPMENT, vol. 31, no. 05, 31 May 2010 (2010-05-31), XP009502407 *

Also Published As

Publication number Publication date
MX365670B (es) 2019-06-10
CA2960162A1 (en) 2016-04-28
MY188724A (en) 2021-12-25
HK1224448A1 (zh) 2017-08-18
BR112017006376A2 (pt) 2017-12-19
ES2828924T3 (es) 2021-05-28
PL3211578T3 (pl) 2021-01-25
AU2015335478A1 (en) 2017-04-06
EP3211578A4 (en) 2018-06-13
PH12017500687A1 (en) 2017-10-09
CN105591999A (zh) 2016-05-18
EP3211578B1 (en) 2020-09-30
KR101909848B1 (ko) 2018-10-18
CA2960162C (en) 2020-04-14
US20170316412A1 (en) 2017-11-02
SG11201702417UA (en) 2017-05-30
KR20170056010A (ko) 2017-05-22
AU2015335478B2 (en) 2018-03-29
JP2017534112A (ja) 2017-11-16
EP3211578A1 (en) 2017-08-30
MX2017005029A (es) 2017-07-19
JP6368046B2 (ja) 2018-08-01
EP3211578B8 (en) 2021-03-17
RU2669687C1 (ru) 2018-10-12
ZA201701771B (en) 2020-08-26

Similar Documents

Publication Publication Date Title
WO2016062198A1 (zh) 一种校验方法和装置
US11720652B2 (en) Monitoring a computing device to automatically obtain data in response to detecting background activity
JP6510610B2 (ja) コンピューティングデバイスで紛失モードをリモートで開始するシステム及び方法
KR102297825B1 (ko) 스마트 방송 방법 및 장치
US10104057B2 (en) User authentication of applications on third-party devices via user devices
US10037531B2 (en) Identity verification and authentication
TWI227986B (en) Device independent authentication system and method
US9667613B1 (en) Detecting mobile device emulation
CN111416867A (zh) 不同设备间的消息处理方法、服务器和计算机存储介质
WO2016062204A1 (zh) 一种可信终端验证方法、装置
KR20190129937A (ko) 스마트 브로드캐스트 디바이스
US20160234291A1 (en) File sharing method and file sharing system utilizing the same
US20160381160A1 (en) System and Computer Implemented Method of Personal Monitoring
WO2015096603A1 (zh) 一种文档提供方法及装置
JP7183227B2 (ja) 勤怠管理装置、勤怠管理方法および勤怠管理プログラム
TW201734903A (zh) 虛擬帳號的管理方法和裝置
CN114828004A (zh) 小程序自动获取无线网络设备ip的方法及装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15851912

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2960162

Country of ref document: CA

REEP Request for entry into the european phase

Ref document number: 2015851912

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2015851912

Country of ref document: EP

REG Reference to national code

Ref country code: BR

Ref legal event code: B01A

Ref document number: 112017006376

Country of ref document: BR

ENP Entry into the national phase

Ref document number: 2015335478

Country of ref document: AU

Date of ref document: 20151010

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 11201702417U

Country of ref document: SG

ENP Entry into the national phase

Ref document number: 2017519882

Country of ref document: JP

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: MX/A/2017/005029

Country of ref document: MX

WWE Wipo information: entry into national phase

Ref document number: 15520165

Country of ref document: US

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2017117427

Country of ref document: RU

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 112017006376

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20170328