WO2016082229A1 - 一种身份认证方法及可穿戴设备 - Google Patents

一种身份认证方法及可穿戴设备 Download PDF

Info

Publication number
WO2016082229A1
WO2016082229A1 PCT/CN2014/092622 CN2014092622W WO2016082229A1 WO 2016082229 A1 WO2016082229 A1 WO 2016082229A1 CN 2014092622 W CN2014092622 W CN 2014092622W WO 2016082229 A1 WO2016082229 A1 WO 2016082229A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
wearable device
information
user
administrator
Prior art date
Application number
PCT/CN2014/092622
Other languages
English (en)
French (fr)
Inventor
李彦
朱萸
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to PCT/CN2014/092622 priority Critical patent/WO2016082229A1/zh
Priority to CN201480082652.2A priority patent/CN106797561A/zh
Priority to US15/531,188 priority patent/US20170332236A1/en
Priority to EP14906826.4A priority patent/EP3211932A4/en
Publication of WO2016082229A1 publication Critical patent/WO2016082229A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/20Movements or behaviour, e.g. gesture recognition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/33Security of mobile devices; Security of mobile applications using wearable devices, e.g. using a smartwatch or smart-glasses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/68Gesture-dependent or behaviour-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity

Definitions

  • the present invention relates to the field of communications, and in particular, to an identity authentication method and a wearable device.
  • a wearable device is a portable device that is worn directly on the body or integrated into the user's clothing and accessories.
  • a wearable device is a hardware device that implements multiple functions through software support, data interaction, and cloud interaction.
  • the user does not involve the security mechanism of the user data. Therefore, the user is wearing the wearable device.
  • there are many hidden dangers of data security For example, when the replacement terminal interacts with the wearable device, if the previous user does not clear the user data (sms, call history, etc.) on the wearable device, the latter user can If the user data left by the previous user is directly viewed, the personal privacy of the previous user is not protected.
  • the wearable device when the same user interacts with the wearable device when the new terminal is replaced, the user cannot obtain the user data of the terminal before the replacement. The user experience is poor.
  • the embodiment of the invention provides an identity authentication method and a wearable device, which can perform identity authentication on a terminal that interacts with the wearable device, and improve security of user data in the wearable device.
  • an embodiment of the present invention provides an identity authentication method, including:
  • the wearable device When the wearable device is connected to the first terminal, the wearable device acquires and detects the identification information of the first terminal;
  • the wearable device When the wearable device detects that the identifier information of the first terminal is different from the saved identifier information of the second terminal, acquiring the user identity information, and authenticating the identity information of the user;
  • the wearable device runs in the administrator mode.
  • the wearable device is performed in a non-administrator mode.
  • the method before the wearable device acquires and detects the identifier information of the first terminal, the method includes:
  • the wearable device establishes a connection with the second terminal in advance, acquires and saves the identification information of the second terminal, and sets the right of the second terminal to be an administrator authority.
  • the wearable device establishes a connection with the second terminal in advance, including:
  • the wearable device establishes a connection with the second terminal in advance by means of a wireless connection, and the manner of the wireless connection includes: a Bluetooth connection, an infrared connection, a ZigBee connection, and a WI-FI connection.
  • the method includes:
  • the wearable device When the wearable device detects that the identification information of the first terminal is the same as the saved identification information of the second terminal, the user is prompted to perform identity authentication.
  • the method further includes:
  • the wearable device If the wearable device detects that the identification information of the first terminal is different from the saved identification information of the second terminal, the wearable device operates in a non-administrator mode.
  • the identity authentication includes:
  • biometric authentication One or more of biometric authentication, password authentication, and gesture authentication.
  • the wearable device establishes a connection with the second terminal in advance, and acquires and saves the identifier of the second terminal.
  • Information, and set the permissions of the second terminal to administrator rights including:
  • the wearable device acquires and saves the authentication information corresponding to the identifier information of the second terminal, and prompts the user to set the authority of the second terminal to be an administrator authority;
  • the wearable device generates account information according to the authentication information, saves the account information, and sets the authority of the second terminal as an administrator authority.
  • the method further includes:
  • the second terminal acquires the account information, and sends the account information to the cloud;
  • the cloud creation account saves binding information of the account information and the ID information of the wearable device
  • the wearable device sends the account information to the APP, and the App obtains the account information and authenticates to the cloud server, requesting synchronization of cloud history data;
  • the account information is sent to the second terminal;
  • the method further includes:
  • the wearable device establishes a permission table, where the permission table records the identification information of the second terminal and the authority corresponding to the second terminal.
  • the method further includes:
  • the privilege corresponding to the second terminal is an administrator privilege, the privilege corresponding to the second terminal is saved;
  • the permission corresponding to the second terminal is non-administrator authority, the user is prompted to perform identity authentication.
  • the method further includes:
  • the wearable device acquires and detects the identification information of the first terminal, and prompts the user to perform identity authentication.
  • the embodiment of the present invention further provides a wearable device, including:
  • An acquiring unit configured to acquire and detect identification information of the first terminal when the wearable device is connected to the first terminal;
  • a first determining unit configured to: when the wearable device detects that the identifier information of the first terminal is different from the saved identifier information of the second terminal, obtain the user identity information, and authenticate the identity information of the user ;
  • a first execution unit configured to pass the identity authentication, and the wearable device operates in an administrator mode
  • the second execution unit is configured to perform identity authentication failure, and the wearable device is performed in a non-administrator mode.
  • the setting unit is configured to establish a connection with the second terminal in advance, acquire and save the identification information of the second terminal, and set the authority of the second terminal to be an administrator authority.
  • the setting unit includes:
  • connection is established in advance with the second terminal by means of a wireless connection, and the manner of the wireless connection includes: a Bluetooth connection, an infrared connection, a ZigBee connection, and a WI-FI connection.
  • the method includes:
  • the wearable device When the wearable device detects that the identification information of the first terminal is the same as the saved identification information of the second terminal, the user is prompted to perform identity authentication.
  • the method further includes:
  • the third execution unit is configured to: if it is detected that the identifier information of the first terminal is different from the saved identifier information of the second terminal, the wearable device is performed in a non-administrator mode.
  • the identity authentication includes:
  • biometric authentication One or more of biometric authentication, password authentication, and gesture authentication.
  • the setting unit includes:
  • the first obtaining module is configured to acquire and save the authentication information corresponding to the identifier information of the second terminal, and prompt the user to set the authority of the second terminal to be an administrator authority;
  • a setting module configured to generate account information according to the authentication information, save the account information, and set the authority of the second terminal as an administrator authority.
  • the method further includes:
  • a second acquiring module configured to acquire the account information by the second terminal, and send the account information to the cloud
  • a saving module configured to save, by the cloud creation account, binding information of the account information and the ID information of the wearable device;
  • a synchronization module configured to send, by the wearable device, the account information to an APP end, where
  • the app end obtains the account information and authenticates to the cloud server, and requests to synchronize the cloud history data. After the cloud authentication is passed, the account information is sent to the second terminal.
  • the method further includes:
  • the first creating module is configured to establish a permission table for the wearable device, where the permission table records the identification information of the second terminal and the authority corresponding to the second terminal.
  • the method further includes:
  • the first processing module is configured to save the authority corresponding to the second terminal if the right corresponding to the second terminal is an administrator authority;
  • the second processing module is configured to prompt the user to perform identity authentication if the right corresponding to the second terminal is a non-administrator authority.
  • the method further includes:
  • the fourth executing unit is configured to acquire and detect the identifier information of the first terminal by the wearable device, and prompt the user to perform identity authentication.
  • the embodiment of the present invention further provides a computer storage medium, wherein the computer storage medium may store a program, which may include some or all of the steps of the method according to any one of the first aspects.
  • the identity authentication method and the wearable device in the embodiment of the present invention can perform identity authentication on the terminal that interacts with the wearable device, improve the security of the user data in the wearable device, and enhance the user experience.
  • FIG. 1 is a schematic flowchart of an identity authentication method according to a first embodiment of the present invention
  • FIG. 2 is a schematic flowchart of an identity authentication method according to a second embodiment of the present invention.
  • FIG. 3 is a schematic diagram of a permission table according to a second embodiment of the present invention.
  • FIG. 4 is a schematic structural view of a wearable device according to a first embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of a wearable device according to a second embodiment of the present invention.
  • FIG. 6 is a schematic structural diagram of a wearable device according to a third embodiment of the present invention.
  • the terminal described in the embodiment of the present invention may include: a mobile phone, a tablet computer, or a walkman.
  • the wearable device described in the embodiment of the present invention may include: a smart watch, a smart bracelet, a smart ring, etc., the terminal And the wearable device are merely examples, not exhaustive, including but not limited to the above terminals and wearable devices.
  • FIG. 1 is a schematic flowchart of an identity authentication method according to a first embodiment of the present invention, which specifically includes the following steps:
  • the wearable device and the first terminal respectively record the ID information of the other party and save the ID information
  • the ID information in the embodiment of the present invention refers to the unique information that can identify the identity of the device. , such as Bluetooth address and other information. It is to be understood that, when the wearable device detects the identification information of the first terminal, the identifier information may be detected according to the previously saved ID information of the first terminal, or may be acquired in real time when the connection is established or after the connection is established.
  • the wearable device establishes a connection with the first terminal in a wireless manner
  • the wireless connection includes a wireless connection manner such as a Bluetooth connection, an infrared connection, a ZigBee connection, and a WI-FI connection.
  • the wearable device detects that the identifier information of the first terminal is different from the saved identifier information of the second terminal, the user identity information is obtained, and the identity information of the user is authenticated.
  • the wearable device establishes a connection with the second terminal in advance, acquires and saves the identifier information of the second terminal, and sets the right of the second terminal to be an administrator authority.
  • the wearable device detects the acquired first terminal ID information
  • the information of the second terminal with the administrator authority acquired in advance is different, then The user is prompted to perform identity authentication.
  • the method for identity authentication includes one or more of biometric authentication, password authentication, and gesture authentication, where the biometric authentication may include: collecting the user's electrocardiogram Signals, voiceprints, fingerprints, irises, face recognition, and myoelectric signals are used to authenticate the user's identity.
  • the password authentication may include: a string password, and the gesture authentication may include: setting a gesture password.
  • first terminal and the second terminal may be the same terminal.
  • the wearable device detects that the identification information of the first terminal is the same as the saved identification information of the second terminal, the user is prompted to perform identity authentication, that is, the same terminal again.
  • identity authentication can also be performed to increase the security of the user's use of the wearable device.
  • the wearable device acquires and detects the identification information of the first terminal, and does not need to judge whether the identification information of the first terminal and the saved identification information of the second terminal are the same, or directly prompt the user to perform identity authentication, and ensure that the The user data of the second terminal is not leaked.
  • the wearable device If the wearable device detects that the identifier information of the first terminal is different from the saved identifier information of the second terminal, the device can directly enter the non-administrator mode to ensure that the user data of the second terminal is not leaked.
  • the wearable device saves the identifier information of the first terminal, and determines that the first terminal has administrator rights, and the wearable device opens data to the first terminal.
  • the wearable device is performed in a non-administrator mode.
  • the wearable device determines that the first terminal has non-administrator rights. At this time, the wearable device isolates the user data of the second terminal, that is, the first terminal cannot view the user data of the second terminal. .
  • the wearable device detects that the identification information of the first terminal is different from the saved identification information of the second terminal, the user may also choose not to perform identity authentication, and the wearable device directly enters the non-administrator mode.
  • the identity authentication method and the wearable device in the embodiment of the present invention can perform identity authentication on the terminal that interacts with the wearable device, improve the security of the user data in the wearable device, and enhance the user experience.
  • FIG. 2 is a schematic flowchart of an identity authentication method according to a second embodiment of the present invention, which specifically includes the following steps:
  • the wearable device establishes a connection with the second terminal in advance, and acquires and saves the identifier of the second terminal. Information and set the permissions of the second terminal to administrator privileges.
  • the wearable device and the second terminal can establish a connection in advance through a wireless manner
  • the wireless connection manner includes: a Bluetooth connection, an infrared connection, a ZigBee connection, and a WI-FI connection.
  • the wearable device acquires and saves the authentication information corresponding to the identification information of the second terminal, prompts the user to set the authority of the second terminal as the administrator authority, and the wearable device generates the account information according to the authentication information, saves the account information, and uses the rights of the second terminal. Set to administrator privileges.
  • the second terminal acquires the account information, binds the account information to the ID information of the wearable device, and sends the bound information to the cloud for saving, and when the first terminal verification ID is replaced, Extract the above binding information from the cloud for confirmation.
  • the wearable device may establish a permission table, where the permission table records the identification information of the second terminal and the rights corresponding to the second terminal.
  • FIG. 3 it is a schematic diagram of the permission table according to the second embodiment of the present invention.
  • the second terminal for example, D2-2010, whose authority is administrator authority, the first terminal, taking D1-1918 as an example, the permission is non-administrator authority, and the wearable device establishes a connection with D1-1918.
  • the wearable device obtains the ID information of the D1-1918, and searches for the ID in the saved permission table.
  • the D1-1918 enters the identity authentication, and the wearable result is wearable according to the authentication result.
  • the device can update the permission table in real time, that is, the ID information of the D1-1918 and its corresponding rights are added to the permission table; if the ID information of the D1-1918 exists in the permission table, the authority corresponding to the D1-1918ID information is obtained.
  • the information determines whether to enter the authentication mode, that is, if the ID information of the D1-1918 in the permission table is a non-administrator authority, the D1-1918 automatically enters the identity authentication mode; if the ID information of the D1-1918 corresponds in the permission table permission Administrator rights, the D1-1918 save the authority information, does not require authentication.
  • the terminal also has an administrator mode and a non-administrator mode, and the wearable device can save the rights corresponding to the second terminal.
  • the wearable device can request verification of the terminal. Whether the privilege is consistent with the saved privilege, for example, the wearable device establishes a connection with the first terminal selected by the user, and the wearable device detects the identification information of the first terminal, and if the wearable device detects the identification information and management of the first terminal If the ID of the privilege terminal is different, the wearable device triggers the authentication mode to authenticate the identity of the user to allocate the corresponding access privilege.
  • the wearable device requests to obtain the access authority of the first terminal at this time, and the first terminal will be the first user at this time.
  • the access rights of the end are sent to the wearable device.
  • the wearable device determines the access rights of the user on the wearable device according to the authentication result of the user identity and the obtained access right of the user in the first terminal, for example:
  • the wearable device detects that the first terminal is not the second terminal, the wearable device directly enters the non-administrator mode, and the information of the second terminal and the first terminal is isolated, and the wearable device sends the non-administrator mode message to the first On the terminal APP side, the App determines the non-admin mode, and temporarily saves the user activity data locally.
  • the wearable device detects that the first terminal is the second terminal, and the user access rights of the first terminal is the administrator authority, the user enters the administrator mode, and the wearable device sends the authenticated user information to the mobile phone APP.
  • the App obtains the account information of the user and authenticates to the cloud server, and requests synchronization of the cloud history data. After the cloud authentication is passed, the user data is sent to the first terminal to complete the synchronization. If the wearable device detects that the first terminal is the second terminal, At this time, the user access right is the non-administrator mode, and the wearable device enters the non-administrator mode to isolate the administrator data.
  • the user can also choose not to perform identity authentication, and directly enter the non-administrator mode to access the wearable device.
  • the wearable device detects that the first terminal is a non-administrator authority, the wearable device directly enters the non-administrator mode to isolate the information of the second terminal and the first terminal, and if the wearable device detects that the first terminal is If the first terminal is an administrator terminal, the administrator enters the administrator mode and adds the ID of the first terminal to the administrator permission table. If the wearable device detects that the first terminal is the administrator, When the wearable device enters the administrator mode, the wearable device does not add the ID of the first terminal to the administrator permission table.
  • the user may also choose not to perform identity authentication, and directly enter the non-administrator mode to access the wearable device.
  • the user may also choose not to perform identity authentication, and directly enter the non-administrator mode to access the wearable device.
  • the wearable device can acquire and save the identity information of the first user, and determine whether the wearable device enters the wearing state from the unworn state, and the wearable device acquires the second user information, where the second user information When the identity information of the first user is the same, the wearable device operates in the administrator mode. When the second user information is different from the identity information of the first user, the wearable device operates in the non-administrator mode.
  • the wearing state means that the wearable device is worn by the user
  • the unworn state means that the wearable device is removed by the user.
  • the method of detecting whether it is wearing state can be detected by the hardware design of the smart watch, or can be detected by a sensor, for example, a temperature sensor, a light sensor, a motion sensor, etc., the wearable device is in contact with the skin in a wearing state, and the temperature is high, The wearing state temperature is low, and the sensor feature value can also be detected by hardware. For example, if the buckle of the wearable device is detected to be opened and the temperature sensor does not detect the body temperature value of the human body, the smart watch can be determined to be in an unworn state.
  • the wearable device establishes a connection with the first terminal, and the wearable device and the first terminal respectively record the ID information of the other party and save the ID information, and the ID information in the embodiment of the present invention refers to the unique information that can identify the identity of the device. Information such as Bluetooth address. It is to be understood that, when the wearable device detects the identification information of the first terminal, the identifier information may be detected according to the previously saved ID information of the first terminal, or may be acquired in real time when the connection is established or after the connection is established.
  • the wearable device establishes a connection with the first terminal in a wireless manner, and the manner of the wireless connection includes: a Bluetooth connection, an infrared connection, a ZigBee connection, and a WI-FI connection.
  • the wearable device detects that the identifier information of the first terminal is different from the saved identifier information of the second terminal, the user identity information is obtained, and the identity information of the user is authenticated.
  • the wearable device establishes a connection with the second terminal in advance, acquires and saves the identifier information of the second terminal, and sets the right of the second terminal to be an administrator authority.
  • the wearable device detects the acquired first terminal ID information
  • the method for identity authentication includes: biometric authentication, password authentication, and gesture authentication.
  • biometric authentication may include: collecting a user's ECG signal, voiceprint, fingerprint, iris, face recognition, EMG signal, etc. to authenticate the user identity
  • the password authentication may include: a string password
  • the gesture authentication may include: setting a gesture password, and the like.
  • first terminal and the second terminal may be the same terminal, that is, when the same terminal interacts with the wearable device again, identity authentication may also be performed to increase the security of the user using the wearable device.
  • the wearable device obtains and detects the identification information of the first terminal, and does not need to judge whether the identification information of the first terminal and the saved identification information of the second terminal are the same, or directly prompt The user performs identity authentication to ensure that the user data of the second terminal is not leaked.
  • the wearable device If the wearable device detects that the identifier information of the first terminal is different from the saved identifier information of the second terminal, the device can directly enter the non-administrator mode to ensure that the user data of the second terminal is not leaked.
  • the wearable device saves the identifier information of the first terminal, and determines that the first terminal has administrator rights, and the wearable device opens data to the first terminal.
  • the wearable device is performed in a non-administrator mode.
  • the wearable device determines that the first terminal has non-administrator rights. At this time, the wearable device isolates the user data of the second terminal, and the first terminal cannot view the user data of the second terminal.
  • the wearable device detects that the identification information of the first terminal is different from the saved identification information of the second terminal, the user may also choose not to perform identity authentication, and the wearable device directly enters the non-administrator mode.
  • the identity authentication method and the wearable device in the embodiment of the present invention can perform identity authentication on the terminal that interacts with the wearable device, improve the security of the user data in the wearable device, and enhance the user experience.
  • FIG. 4 is a schematic structural diagram of a wearable device according to a first embodiment of the present invention, including: an obtaining unit 10, a first determining unit 20, a first executing unit 30, and a second executing unit 40, where
  • the obtaining unit 10 is configured to acquire and detect the identifier information of the first terminal when the wearable device is connected to the first terminal.
  • the wearable device establishes a connection with the first terminal, and the wearable device and the first terminal respectively record the ID information of the other party and save the ID information, and the ID information in the embodiment of the present invention refers to the unique information that can identify the identity of the device. Information such as Bluetooth address. It is to be understood that, when the wearable device detects the identification information of the first terminal, the identifier information may be detected according to the previously saved ID information of the first terminal, or may be acquired in real time when the connection is established or after the connection is established.
  • the wearable device establishes a connection with the first terminal in a wireless manner, and the manner of the wireless connection includes: a Bluetooth connection, an infrared connection, a ZigBee connection, and a WI-FI connection.
  • the first determining unit 20 is configured to prompt the user to perform identity authentication when detecting that the identifier information of the first terminal is different from the saved identifier information of the second terminal.
  • the wearable device establishes a connection with the second terminal in advance, and acquires and saves the label of the second terminal.
  • the information is recognized, and the authority of the second terminal is set to be an administrator authority.
  • the wearable device detects that the acquired first terminal ID information is different from the previously acquired information of the second terminal having the administrator authority, the user is prompted to perform the information.
  • the method for identity authentication includes: one or more of biometric authentication, password authentication, and gesture authentication, where the biometric authentication may include: collecting the user's ECG signal, sound The fingerprint, the fingerprint, the iris, the face recognition, the electromyogram signal and the like authenticate the user identity, and the password authentication may include: a string password, and the gesture authentication may include: setting a gesture password.
  • biometric authentication may include: collecting the user's ECG signal, sound The fingerprint, the fingerprint, the iris, the face recognition, the electromyogram signal and the like authenticate the user identity
  • the password authentication may include: a string password
  • the gesture authentication may include: setting a gesture password.
  • first terminal and the second terminal may be the same terminal, that is, when the same terminal interacts with the wearable device again, identity authentication may also be performed to increase the security of the user using the wearable device.
  • the wearable device acquires and detects the identification information of the first terminal, and does not need to judge whether the identification information of the first terminal and the saved identification information of the second terminal are the same, or directly prompt the user to perform identity authentication, and ensure that the The user data of the second terminal is not leaked.
  • the wearable device If the wearable device detects that the identifier information of the first terminal is different from the saved identifier information of the second terminal, the device can directly enter the non-administrator mode to ensure that the user data of the second terminal is not leaked.
  • the first execution unit 30 is configured to pass the identity authentication, and then the wearable device operates in an administrator mode.
  • the wearable device saves the identifier information of the first terminal, and determines that the first terminal has administrator rights, and the wearable device opens data to the first terminal.
  • the second executing unit 40 is configured to perform identity authentication failure, and the wearable device is performed in a non-administrator mode.
  • the wearable device establishes a connection with the second terminal in advance, acquires and saves the identifier information of the second terminal, and sets the right of the second terminal to be an administrator authority.
  • the wearable device detects the acquired first terminal ID information
  • the method for identity authentication includes: biometric authentication, password authentication, and gesture authentication.
  • biometric authentication may include: collecting a user's ECG signal, voiceprint, fingerprint, iris, face recognition, EMG signal, etc. to authenticate the user identity
  • the password authentication may include: a string password
  • the gesture authentication may include: setting a gesture password, and the like.
  • first terminal and the second terminal may be the same terminal, that is, the same terminal may be
  • identity authentication can also be performed to increase the security of the user using the wearable device.
  • the wearable device acquires and detects the identification information of the first terminal, and does not need to judge whether the identification information of the first terminal and the saved identification information of the second terminal are the same, or directly prompt the user to perform identity authentication, and ensure that the The user data of the second terminal is not leaked.
  • the wearable device If the wearable device detects that the identifier information of the first terminal is different from the saved identifier information of the second terminal, the device can directly enter the non-administrator mode to ensure that the user data of the second terminal is not leaked.
  • the wearable device determines that the first terminal has non-administrator rights. At this time, the wearable device isolates the user data of the second terminal, that is, the first terminal cannot view the user data of the second terminal. .
  • the wearable device detects that the identification information of the first terminal is different from the saved identification information of the second terminal, the user may also choose not to perform identity authentication, and the wearable device directly enters the non-administrator mode.
  • the wearable device of the embodiment of the present invention can perform identity authentication on a terminal that interacts with the wearable device, improve security of user data in the wearable device, and enhance user experience.
  • FIG. 5 is a schematic structural diagram of a wearable device according to a second embodiment of the present invention.
  • the wearable device shown in FIG. 5 is optimized by the wearable device shown in FIG. 4, and the wearable device shown in FIG.
  • the acquisition unit 10 includes: a setting unit 11 including: a first obtaining module 12, a setting module 13, a second acquiring module 14, and a saving module, in addition to the unit included in the wearable device shown in FIG.
  • the setting unit 11 is configured to establish a connection with the second terminal in advance, acquire and save the identification information of the second terminal, and set the authority of the second terminal to be an administrator authority.
  • the setting unit 11 includes:
  • the first obtaining module 12 is configured to acquire and save the authentication information corresponding to the identifier information of the second terminal, and prompt the user to set the authority of the second terminal to be an administrator authority.
  • the setting module 13 is configured to generate account information according to the authentication information, save the account information, and set the authority of the second terminal as an administrator authority.
  • the wearable device and the second terminal can establish a connection in advance through a wireless manner, and the wireless connection
  • the connection methods include: Bluetooth connection, infrared connection, ZigBee connection, WI-FI connection.
  • the wearable device acquires and saves the authentication information corresponding to the identification information of the second terminal, prompts the user to set the authority of the second terminal as the administrator authority, and the wearable device generates the account information according to the authentication information, saves the account information, and uses the rights of the second terminal. Set to administrator privileges.
  • the second obtaining module 14 is configured to acquire the account information by the second terminal, and send the account information to the cloud.
  • the saving module 15 is configured to save, by the cloud creation account, binding information of the account information and the ID information of the wearable device.
  • a synchronization module 21 configured to send, by the wearable device, the account information to an APP
  • the app obtains the account information and authenticates to the cloud server, and requests to synchronize the cloud history data. After the cloud authentication is passed, the account information is sent to the second terminal.
  • the second terminal acquires the account information, binds the account information to the ID information of the wearable device, and sends the bound information to the cloud for saving, and when the first terminal verification ID is replaced, Extract the above binding information from the cloud for confirmation.
  • the first creating module 16 is configured to establish a permission table for the wearable device, where the permission table records the identification information of the second terminal and the rights corresponding to the second terminal.
  • the first processing module 17 is configured to save the authority corresponding to the second terminal if the authority corresponding to the second terminal is an administrator authority.
  • the second processing module 18 is configured to prompt the user to perform identity authentication if the right corresponding to the second terminal is a non-administrator authority.
  • the second creating module 19 is configured to establish a permission table for the wearable device. If the permission table does not record the identification information of the second terminal and the authority corresponding to the second terminal, the user is prompted to perform identity authentication.
  • the wearable device may establish a permission table, where the permission table records the identification information of the second terminal and the rights corresponding to the second terminal.
  • FIG. 3 it is a schematic diagram of the permission table according to the second embodiment of the present invention.
  • the second terminal for example, D2-2010, whose authority is administrator authority, the first terminal, taking D1-1918 as an example, the permission is non-administrator authority, and the wearable device establishes a connection with D1-1918.
  • the wearable device obtains the ID information of the D1-1918, and searches for the ID in the saved permission table.
  • the D1-1918 enters the identity authentication, and the wearable result is wearable according to the authentication result.
  • the device can update the permission table in real time, that is, the ID information of D1-1918 and its The corresponding privilege is added to the privilege table. If the ID information of D1-1918 exists in the privilege table, the privilege information corresponding to the D1-1918ID information is used to determine whether to enter the authentication mode, that is, if the ID information of D1-1918 is in the permission table. If the corresponding permission is non-administrator, D1-1918 automatically enters the identity authentication mode. If the ID of the D1-1918 ID is the administrator permission in the permission table, D1-1918 saves the above permission information. Authenticate.
  • the terminal also has an administrator mode and a non-administrator mode, and the wearable device can save the rights corresponding to the second terminal.
  • the wearable device can request verification of the terminal. Whether the privilege is consistent with the saved privilege, for example, the wearable device establishes a connection with the first terminal selected by the user, and the wearable device detects the identification information of the first terminal, and if the wearable device detects the identification information and management of the first terminal If the privilege ID information is different, the wearable device triggers the authentication mode to authenticate the identity of the user to assign the corresponding access privilege.
  • the wearable device requests to obtain the access right of the first terminal at this time, and the first terminal sends the right of the user to access the first terminal to the wearable device at this time.
  • the wearable device determines the access rights of the user on the wearable device according to the authentication result of the user identity and the obtained access right of the user in the first terminal, for example:
  • the wearable device detects that the first terminal is not the second terminal, the wearable device directly enters the non-administrator mode, and the information of the second terminal and the first terminal is isolated, and the wearable device sends the non-administrator mode message to the first On the terminal APP side, the App determines the non-admin mode, and temporarily saves the user activity data locally.
  • the wearable device detects that the first terminal is the second terminal, and the user access rights of the first terminal is the administrator authority, the user enters the administrator mode, and the wearable device sends the authenticated user information to the mobile phone APP.
  • the App obtains the account information of the user and authenticates to the cloud server, and requests synchronization of the cloud history data. After the cloud authentication is passed, the user data is sent to the first terminal to complete the synchronization. If the wearable device detects that the first terminal is the second terminal, At this time, the user access right is the non-administrator mode, and the wearable device enters the non-administrator mode to isolate the administrator data.
  • the user can also choose not to perform identity authentication, and directly enter the non-administrator mode to access the wearable device.
  • the wearable device detects that the first terminal is a non-administrator authority, the wearable device directly enters the non-administrator mode to isolate the information of the second terminal and the first terminal, and if the wearable device detects that the first terminal is Administrator rights. At this time, the access rights of the wearable device on the first terminal are administrator rights.
  • the first terminal is determined to be the administrator terminal, enters the administrator mode; and the ID of the first terminal is added to the administrator permission table; if the wearable device detects that the first terminal is the administrator authority, the wearable device enters the management. In the mode, the wearable device does not add the ID of the first terminal to the administrator permission table.
  • the user may also choose not to perform identity authentication, and directly enter the non-administrator mode to access the wearable device.
  • the wearable device can acquire and save the identity information of the first user, and determine whether the wearable device enters the wearing state from the unworn state, and the wearable device acquires the second user information, where the second user information When the identity information of the first user is the same, the wearable device operates in the administrator mode. When the second user information is different from the identity information of the first user, the wearable device operates in the non-administrator mode.
  • the wearing state means that the wearable device is worn by the user
  • the unworn state means that the wearable device is removed by the user.
  • the method of detecting whether it is wearing state can be detected by the hardware design of the smart watch, or can be detected by a sensor, for example, a temperature sensor, a light sensor, a motion sensor, etc., the wearable device is in contact with the skin in a wearing state, and the temperature is high, The wearing state temperature is low, and the sensor feature value can also be detected by hardware. For example, if the buckle of the wearable device is detected to be opened and the temperature sensor does not detect the body temperature value of the human body, the smart watch can be determined to be in an unworn state.
  • the third executing unit 50 is configured to directly enter the non-administrator mode if it is detected that the identification information of the first terminal is different from the saved identification information of the second terminal.
  • the fourth executing unit 60 is configured to acquire and detect the identification information of the first terminal, and prompt the user to perform identity authentication.
  • the second determining unit 70 is configured to prompt the user to perform identity authentication when the wearable device detects that the identifier information of the first terminal is the same as the saved identifier information of the second terminal.
  • the wearable device acquires and detects the identification information of the first terminal, and does not need to judge whether the identification information of the first terminal and the saved identification information of the second terminal are the same, or directly prompt the user to perform identity authentication, and ensure that the The user data of the second terminal is not leaked.
  • the second terminal also has an administrator mode and a non-administrator mode, and the wearable device can save the rights corresponding to the second terminal.
  • the wearable device can request verification. Whether the permissions of the terminal are consistent with the saved permissions, for example, wearable devices
  • the device establishes a connection with the first terminal selected by the user, and the wearable device detects the identification information of the first terminal. If the wearable device detects that the identification information of the first terminal is different from the administrator authority ID information, the wearable device triggers the authentication mode. , authenticate the user's identity to assign the appropriate access rights.
  • the wearable device requests to obtain the access right of the first terminal at this time, and the first terminal sends the right of the user to access the first terminal to the wearable device at this time.
  • the wearable device determines the access authority of the user on the wearable device according to the authentication result of the user identity and the obtained access right of the user at the first terminal.
  • the wearable device detects that the first terminal is not the second terminal, the wearable device directly enters the non-administrator mode, and the information of the second terminal and the first terminal is isolated, and the wearable device sends the non-administrator mode message to the first On the terminal APP side, the App determines the non-admin mode, and temporarily saves the user activity data locally.
  • the wearable device detects that the first terminal is the second terminal, and the user access rights of the first terminal is the administrator authority, the user enters the administrator mode, and the wearable device sends the authenticated user information to the mobile phone APP.
  • the App obtains the account information of the user and authenticates to the cloud server, and requests synchronization of the cloud history data. After the cloud authentication is passed, the user data is sent to the first terminal to complete the synchronization. If the wearable device detects that the first terminal is the second terminal, At this time, the user access right is the non-administrator mode, and the wearable device enters the non-administrator mode to isolate the administrator data.
  • the user can also choose not to perform identity authentication, and directly enter the non-administrator mode to access the wearable device.
  • the wearable device detects that the first terminal is a non-administrator authority, the wearable device directly enters the non-administrator mode to isolate the information of the second terminal and the first terminal, and if the wearable device detects that the first terminal is Administrator rights.
  • the access rights of the wearable device on the first terminal are administrator rights, the first terminal is determined to be the administrator terminal, enters the administrator mode, and the ID of the first terminal is added to the administrator permission table.
  • the wearable device detects that the first terminal is an administrator right, the wearable device enters the administrator mode, and the wearable device does not add the ID of the first terminal to the administrator permission table.
  • the user may also choose not to perform identity authentication, and directly enter the non-administrator mode to access the wearable device.
  • the identity authentication method and the wearable device in the embodiment of the present invention can perform identity authentication on the terminal that interacts with the wearable device, improve the security of the user data in the wearable device, and enhance the user experience.
  • FIG. 5 a schematic structural diagram of a wearable device according to a third embodiment of the present invention, the wearable device package Including: at least one processor 301, such as a CPU, a memory 304, at least one user interface 303, at least one communication bus 302, wherein the communication bus 302 is used to implement connection communication between these components.
  • the user interface 303 can include a display and a keyboard.
  • the optional user interface 303 can also include a standard wired interface and a wireless interface.
  • the memory 304 may be a high speed RAM memory or a non-volatile memory such as at least one disk memory.
  • the memory 304 can optionally also be at least one storage device located remotely from the aforementioned processor 301.
  • the processor 301 can be combined with the wearable device described in FIG. 4 and FIG. 5.
  • the memory 304 stores a set of program codes, and the processor 301 calls the program code stored in the memory 304 for performing the following operations:
  • the wearable device When the wearable device is connected to the first terminal, the wearable device acquires and detects the identification information of the first terminal;
  • the wearable device When the wearable device detects that the identifier information of the first terminal is different from the saved identifier information of the second terminal, acquiring the user identity information, and authenticating the identity information of the user;
  • the wearable device runs in the administrator mode.
  • the wearable device is performed in a non-administrator mode.
  • processor 301 invoking the program code stored in the memory 304 may also perform the following operations:
  • the method includes:
  • the wearable device establishes a connection with the second terminal in advance, acquires and saves the identification information of the second terminal, and sets the right of the second terminal to be an administrator authority.
  • processor 301 invoking the program code stored in the memory 304 may also perform the following operations:
  • the wearable device establishes a connection with the second terminal in advance by means of a wireless connection, and the manner of the wireless connection includes: a Bluetooth connection, an infrared connection, a ZigBee connection, and a WI-FI connection.
  • processor 301 invoking the program code stored in the memory 304 may also perform the following operations:
  • the wearable device When the wearable device detects that the identification information of the first terminal is the same as the saved identification information of the second terminal, the user is prompted to perform identity authentication.
  • processor 301 invoking the program code stored in the memory 304 may also perform the following operations:
  • the wearable device If the wearable device detects that the identification information of the first terminal is different from the saved identification information of the second terminal, the wearable device operates in a non-administrator mode.
  • processor 301 invoking the program code stored in the memory 304 may also perform the following operations:
  • the identity authentication includes:
  • biometric authentication One or more of biometric authentication, password authentication, and gesture authentication.
  • processor 301 invoking the program code stored in the memory 304 may also perform the following operations:
  • the wearable device establishes a connection with the second terminal in advance, acquires and saves the identifier information of the second terminal, and sets the right of the second terminal to be an administrator authority, including:
  • the wearable device acquires and saves the authentication information corresponding to the identifier information of the second terminal, and prompts the user to set the authority of the second terminal to be an administrator authority;
  • the wearable device generates account information according to the authentication information, saves the account information, and sets the authority of the second terminal as an administrator authority.
  • processor 301 invoking the program code stored in the memory 304 may also perform the following operations:
  • the second terminal acquires the account information, and sends the account information to the cloud;
  • the cloud creation account saves binding information of the account information and the ID information of the wearable device
  • the wearable device sends the account information to the APP, and the App obtains the account information and authenticates to the cloud server, requesting synchronization of cloud history data;
  • the account information is sent to the second terminal;
  • processor 301 invoking the program code stored in the memory 304 may also perform the following operations:
  • the wearable device establishes a permission table, where the permission table records the identification information of the second terminal and the authority corresponding to the second terminal.
  • processor 301 invoking the program code stored in the memory 304 may also perform the following operations:
  • the privilege corresponding to the second terminal is an administrator privilege, the privilege corresponding to the second terminal is saved;
  • the permission corresponding to the second terminal is non-administrator authority, the user is prompted to perform identity authentication.
  • processor 301 invoking the program code stored in the memory 304 may also perform the following operations:
  • the wearable device establishes a permission table, and if the permission table does not record the identification information of the second terminal and the authority corresponding to the second terminal, prompting the user to perform identity authentication.
  • processor 301 invoking the program code stored in the memory 304 may also perform the following operations:
  • the wearable device acquires and detects the identification information of the first terminal, and prompts the user to perform identity authentication.
  • the terminal introduced in this embodiment may be used to implement some or all of the processes in the terminal embodiment of the present invention, which are described in conjunction with FIG. 4 and FIG. 5, and details are not described herein again.
  • the identity authentication method and the wearable device in the embodiment of the present invention can perform identity authentication on the terminal that interacts with the wearable device, improve the security of the user data in the wearable device, and enhance the user experience.
  • first execution unit and second execution unit do not represent a sequential relationship, but rather to distinguish different execution units.
  • first obtaining module and the second obtaining module are for indicating different acquiring modules, and details are not described herein again.
  • aspects of the present invention, or possible implementations of various aspects may be embodied as a system, method, or computer program product.
  • aspects of the invention, or possible implementations of various aspects may take the form of a computer program product, which is a computer readable program code stored in a computer readable medium.
  • the computer readable medium can be a computer readable data medium or a computer readable storage medium.
  • the computer readable storage medium includes, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing, such as random access memory (RAM), read only memory (ROM), Erase programmable read-only memory (EPROM or flash memory), optical fiber, portable read-only memory (CD-ROM).
  • the processor in the computer reads the computer readable program code stored in the computer readable medium such that the processor is capable of performing the various functional steps specified in each step of the flowchart, or a combination of steps; A device that functions as specified in each block, or combination of blocks.
  • the computer readable program code can be executed entirely on the user's computer, partly on the user's computer, as a separate software package, partly on the user's own computer and partly on the remote computer, or entirely on the remote computer or server Execute on. It should also be noted that in some alternative implementations, the functions noted in the various steps in the flowcharts or in the blocks in the block diagrams may not occur in the order noted. For example, two steps, or two blocks, shown in succession may be executed substantially concurrently or the blocks may be executed in the reverse order.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Multimedia (AREA)
  • Human Computer Interaction (AREA)
  • Social Psychology (AREA)
  • Psychiatry (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Telephone Function (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

本发明实施例公开了一种身份认证方法及可穿戴设备,该方法包括:可穿戴设备与第一终端连接时,可穿戴设备获取并检测第一终端的标识信息;当可穿戴设备检测到第一终端的标识信息与保存的第二终端的标识信息不相同,则获取用户身份信息,对用户的身份信息进行认证;身份认证通过,则可穿戴设备在管理员模式下运行。身份认证不通过,则可穿戴设备在非管理员模式下进行,本发明实施例的身份认证方法,可对与可穿戴设备进行交互的终端进行身份认证,提高可穿戴设备中用户数据的安全性,增强用户体验。

Description

一种身份认证方法及可穿戴设备 技术领域
本发明涉及通信领域,尤其涉及一种身份认证方法及可穿戴设备。
背景技术
可穿戴设备是一种直接穿在身上或是整合到用户的衣服及配件上的一种便携式设备。可穿戴设备是通过软件支持以及数据交互、云端交互来实现多种功能的硬件设备,在可穿戴设备与终端进行交互的过程中,并未涉及用户数据的安全机制,因此,用户在使用可穿戴设备的过程中,存在许多数据安全的隐患,例如:更换终端与可穿戴设备交互时,若前一用户未清除可穿戴设备上的用户数据(短信、通话记录等),那么后一用户就可以直接查看前一用户遗留的用户数据,前一用户的个人隐私就得不到保护,又如,同一用户在更换新的终端与可穿戴设备进行交互时,用户无法获得更换前的终端的用户数据,用户体验较差。
发明内容
本发明实施例提供一种身份认证方法及可穿戴设备,该方法可对与可穿戴设备进行交互的终端进行身份认证,提高可穿戴设备中用户数据的安全性。
第一方面,本发明实施例提供一种身份认证方法,包括:
可穿戴设备与第一终端连接时,所述可穿戴设备获取并检测第一终端的标识信息;
当所述可穿戴设备检测到所述第一终端的标识信息与保存的第二终端的标识信息不相同,则获取用户身份信息,对所述用户的身份信息进行认证;
身份认证通过,则所述可穿戴设备在管理员模式下运行。
身份认证不通过,则所述可穿戴设备在非管理员模式下进行。
结合第一方面,在第一方面的第一种可能的实现方式中,可穿戴设备获取并检测第一终端的标识信息之前,包括:
所述可穿戴设备预先与所述第二终端建立连接,获取并保存所述第二终端的标识信息,并设置所述第二终端的权限为管理员权限。
结合第一方面的第一种可能的实现方式,在第一方面的第二种可能的实现方式中,可穿戴设备预先与所述第二终端建立连接,包括:
所述可穿戴设备预先通过无线连接的方式与所述第二终端建立连接,所述无线连接的方式包括:蓝牙连接、红外线连接、ZigBee连接、WI-FI连接。
结合第一方面,在第一方面的第三种可能的实现方式中,包括:
当所述可穿戴设备检测到所述第一终端的标识信息与保存的第二终端的标识信息相同时,则提示用户进行身份认证。
结合第一方面,在第一方面的第四种可能的实现方式中,还包括:
若所述可穿戴设备检测到所述第一终端的标识信息与保存的第二终端的标识信息不相同,则所述可穿戴设备在非管理员模式下运行。
结合第一方面,在第一方面的第五种可能的实现方式中,所述身份认证包括:
生物特征认证、密码认证、手势认证中的一种或多种。
结合第一方面的第一种可能的实现方式,在第一方面的第六种可能的实现方式中,可穿戴设备预先与所述第二终端建立连接,获取并保存所述第二终端的标识信息,并设置所述第二终端的权限为管理员权限,包括:
所述可穿戴设备获取并保存所述第二终端的标识信息对应的认证信息,提示用户设置所述第二终端的权限为管理员权限;
所述可穿戴设备根据所述认证信息生成账户信息,保存所述账户信息,将所述第二终端的权限设置为管理员权限。
结合第一方面的第六种可能的实现方式,在第一方面的第七种可能的实现方式中,还包括:
所述第二终端获取所述账户信息,将所述账户信息发送至云端;
云端创建账户保存所述账户信息与所述可穿戴设备的ID信息的绑定信息;
所述可穿戴设备将所述账户信息发送至APP端,所述App端获得所述账户信息并向云端服务器认证,请求同步云端历史数据;
云端认证通过后,发送所述账户信息至所述第二终端;
当第一终端具有管理员权限时,将管理员权限包括的数据从所述云端同步到所述第一终端。
结合第一方面的第六种可能的实现方式,在第一方面的第八种可能的实现方式中,还包括:
所述可穿戴设备建立权限表,所述权限表记录了所述第二终端的标识信息及所述第二终端对应的权限。
结合第一方面的第八种可能的实现方式,在第一方面的第九种可能的实现方式中,还包括:
若所述第二终端对应的权限为管理员权限,则保存所述第二终端对应的权限;
若所述第二终端对应的权限为非管理员权限,则提示用户进行身份认证。
结合第一方面,在第一方面的第十种可能的实现方式中,还包括:
所述可穿戴设备获取并检测所述第一终端的标识信息,提示用户进行身份认证。
第二方面,本发明实施例还提供一种可穿戴设备,包括:
获取单元,用于可穿戴设备与第一终端连接时,获取并检测第一终端的标识信息;
第一判断单元,用于当所述可穿戴设备检测到所述第一终端的标识信息与保存的第二终端的标识信息不相同,则获取用户身份信息,对所述用户的身份信息进行认证;
第一执行单元,用于身份认证通过,则所述可穿戴设备在管理员模式下运行;
第二执行单元,用于身份认证不通过,则所述可穿戴设备在非管理员模式下进行。
结合第二方面,在第二方面的第一种可能的实现方式中,所述获取单元之前,包括:
设置单元,用于预先与所述第二终端建立连接,获取并保存所述第二终端的标识信息,并设置所述第二终端的权限为管理员权限。
结合第二方面的第一种可能的实现方式,在第二方面的第二种可能的实现 方式中,所述设置单元,包括:
预先通过无线连接的方式与所述第二终端建立连接,所述无线连接的方式包括:蓝牙连接、红外线连接、ZigBee连接、WI-FI连接。
结合第二方面,在第二方面的第三种可能的实现方式中,包括:
当所述可穿戴设备检测到所述第一终端的标识信息与保存的第二终端的标识信息相同时,则提示用户进行身份认证。
结合第二方面,在第二方面的第四种可能的实现方式中,还包括:
第三执行单元,用于若检测到所述第一终端的标识信息与保存的第二终端的标识信息不相同,则所述可穿戴设备在非管理员模式下进行。
结合第二方面,在第二方面的第五种可能的实现方式中,所述身份认证包括:
生物特征认证、密码认证、手势认证中的一种或多种。
结合第二方面的第一种可能的实现方式,在第二方面的第六种可能的实现方式中,所述设置单元,包括:
第一获取模块,用于获取并保存所述第二终端的标识信息对应的认证信息,提示用户设置所述第二终端的权限为管理员权限;
设置模块,用于根据所述认证信息生成账户信息,保存所述账户信息,将所述第二终端的权限设置为管理员权限。
结合第二方面的第六种可能的实现方式,在第二方面的第七种可能的实现方式中,还包括:
第二获取模块,用于所述第二终端获取所述账户信息,将所述账户信息发送至云端;
保存模块,用于云端创建账户保存所述账户信息与所述可穿戴设备的ID信息的绑定信息;
同步模块,用于所述可穿戴设备将所述账户信息发送至APP端,所述
App端获得所述账户信息并向云端服务器认证,请求同步云端历史数据,云端认证通过后,发送所述账户信息至所述第二终端;
当第一终端具有管理员权限时,将管理员权限包括的数据从所述云端同步到所述第一终端。
结合第二方面的第六种可能的实现方式,在第二方面的第八种可能的实现方式中,还包括:
第一创建模块,用于所述可穿戴设备建立权限表,所述权限表记录了所述第二终端的标识信息及所述第二终端对应的权限。
结合第二方面的第八种可能的实现方式,在第二方面的第九种可能的实现方式中,还包括:
第一处理模块,用于若所述第二终端对应的权限为管理员权限,则保存所述第二终端对应的权限;
第二处理模块,用于若所述第二终端对应的权限为非管理员权限,则提示用户进行身份认证。
结合第二方面,在第二方面的第十种可能的实现方式中,还包括:
第四执行单元,用于所述可穿戴设备获取并检测所述第一终端的标识信息,提示用户进行身份认证。
第三方面,本发明实施例还提供一种计算机存储介质,该计算机存储介质可存储有程序,给程序执行时可包括第一方面中任一项所述方法的部分或全部步骤。
本发明实施例的身份认证方法及可穿戴设备,可对与可穿戴设备进行交互的终端进行身份认证,提高可穿戴设备中用户数据的安全性,增强用户体验。
附图说明
为了更清楚的说明本发明实施例或现有技术中的技术方案,下面将对实施例中所需要使用的附图作简单的介绍,显而易见的,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1为本发明第一实施例身份认证方法流程示意图;
图2为本发明第二实施例身份认证方法流程示意图;
图3为本发明第二实施例权限表示意图;
图4为本发明第一实施例可穿戴设备结构示意图;
图5为本发明第二实施例可穿戴设备结构示意图;
图6为本发明第三实施例可穿戴设备结构示意图。
具体实施方式
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整的描述,显然,所描述的实施例是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
具体实现中,本发明实施例中描述的终端可包括:手机、平板电脑或者随身听等,本发明实施例中描述的可穿戴设备可包括:智能手表、智能手环、智能戒指等,上述终端和可穿戴设备仅是举例,而非穷举,包含但不限于上述终端及可穿戴设备。
请参见图1,为本发明第一实施例身份认证方法流程示意图,具体包括以下步骤:
S101、可穿戴设备与第一终端连接时,获取并检测第一终端的标识信息。
具体的,可穿戴设备与第一终端建立连接时,可穿戴设备与第一终端各自记录对方的ID信息并保存,本发明实施例所述的ID信息是指能识别该设备身份的唯一的信息,如蓝牙地址等信息。需要知道的是,可穿戴设备检测第一终端的标识信息时,该标识信息可以根据之前保存的第一终端的ID信息进行检测,也可以是在建立连接时或者建立连接后实时获取检测。
应当理解,可穿戴设备与第一终端通过无线的方式建立连接,所述无线连接的方式包括:蓝牙连接、红外线连接、ZigBee连接、WI-FI连接等无线连接方式。
S102、当可穿戴设备检测到第一终端的标识信息与保存的第二终端的标识信息不相同,则获取用户身份信息,对所述用户的身份信息进行认证。
具体的,可穿戴设备预先与第二终端建立连接,获取并保存第二终端的标识信息,并设置第二终端的权限为管理员权限,当可穿戴设备检测到获取的第一终端ID信息与预先获取的、具有管理员权限的第二终端的信息不同时,则 提示用户进行身份认证,在一些可选的实施方式中,身份认证的方法包括:生物特征认证、密码认证、手势认证中的一种或多种,其中,生物认证可包括:采集用户的心电信号、声纹、指纹、虹膜、人脸识别、肌电信号等信号对用户身份进行认证,密码认证可包括:字符串密码,手势认证可包括:设置手势密码等。
应当理解,第一终端和第二终端可以为同一终端,当可穿戴设备检测到第一终端的标识信息与保存的第二终端的标识信息相同时,提示用户进行身份认证,即,同一终端再次与可穿戴设备进行交互时,也可进行身份认证,增加用户使用可穿戴设备的安全性。
当然,可穿戴设备获取并检测所述第一终端的标识信息,不必对第一终端的标识信息与保存的第二终端的标识信息是否相同进行判断,也可直接提示用户进行身份认证,保证第二终端的用户数据不被泄漏。
若可穿戴设备检测到第一终端的标识信息与保存的第二终端的标识信息不相同,则可以直接进入非管理员模式,保证第二终端的用户数据不被泄漏。
S103、身份认证通过,则所述可穿戴设备在管理员模式下运行。
具体的,当身份认证通过时,可穿戴设备保存第一终端的标识信息,并确定第一终端具有管理员权限,可穿戴设备对第一终端开放数据。
S104、身份认证不通过,则所述可穿戴设备在非管理员模式下进行。
具体的,当身份认证不通过时,可穿戴设备确定第一终端具有非管理员权限,此时,可穿戴设备隔离第二终端的用户数据,即使用第一终端无法查看第二终端的用户数据。
需要知道的是,当可穿戴设备检测到第一终端的标识信息与保存的第二终端的标识信息不相同时,用户也可选择不进行身份认证,可穿戴设备直接进入非管理员模式。
本发明实施例的身份认证方法及可穿戴设备,可对与可穿戴设备进行交互的终端进行身份认证,提高可穿戴设备中用户数据的安全性,增强用户体验。
请参见图2,为本发明第二实施例身份认证方法流程示意图,具体包括以下步骤:
S201、可穿戴设备预先与第二终端建立连接,获取并保存第二终端的标识 信息,并设置第二终端的权限为管理员权限。
具体的,可穿戴设备与第二终端可通过无线的方式预先建立连接,无线连接的方式包括:蓝牙连接、红外线连接、ZigBee连接、WI-FI连接等无线连接方式。
可穿戴设备获取并保存第二终端的标识信息对应的认证信息,提示用户设置第二终端的权限为管理员权限,可穿戴设备根据认证信息生成账户信息,保存账户信息,将第二终端的权限设置为管理员权限。
在一些可选的实施方式中,第二终端获取账户信息,将账户信息与可穿戴设备的ID信息的绑定,将绑定后的信息发送至云端保存,更换成第一终端验证ID时可以从云端提取上述绑定后信息进行确认。
在一些可选的实施方式中,可穿戴设备可建立权限表,该权限表记录第二终端的标识信息及第二终端对应的权限,请参见图3,是本发明第二实施例权限表示意图,其中,第二终端,以D2-2010为例,其权限为管理员权限,第一终端,以D1-1918为例,其权限为非管理员权限,可穿戴设备与D1-1918进行建立连接时,可穿戴设备获取D1-1918的ID信息,在保存的权限表中进行查找,若D1-1918的ID信息不存在于权限表中,则D1-1918进入身份认证,根据认证结果,可穿戴设备可实时更新权限表,即,将D1-1918的ID信息及其对应的权限加入到权限表中保存;若D1-1918的ID信息存在于权限表中,则根据D1-1918ID信息对应的权限信息决定是否进入认证模式,即若D1-1918的ID信息在权限表中对应的权限为非管理员权限,则D1-1918自动进入身份认证模式;若D1-1918的ID信息在权限表中对应的权限为管理员权限,则D1-1918保存上述权限信息,不需要进行身份认证。
在一些可行的实施方式中,终端也具有管理员模式和非管理员模式,可穿戴设备可以保存第二终端对应的权限,更换终端与可穿戴设备进行连接时,可穿戴设备可要求验证该终端的权限是否与保存的权限一致,例如,可穿戴设备与用户选定的第一终端建立连接,可穿戴设备检测第一终端的标识信息,若可穿戴设备检测到第一终端的标识信息与管理员权限终端ID信息不同,则可穿戴设备触发认证模式,对用户的身份进行认证,以分配相应的访问权限。可穿戴设备请求获取第一终端此时用户的访问权限,第一终端将此时用户在第一终 端的访问的权限发送给可穿戴设备。可穿戴设备根据用户身份的认证结果,以及获取的用户在第一终端的访问权限,确定用户在可穿戴设备的访问权限,例如:
若可穿戴设备检测到所述第一终端不是第二终端,则可穿戴设备直接进入非管理员模式,隔离第二终端与第一终端的信息,可穿戴设备发送非管理员模式消息给第一终端APP端,App确定非管理员模式,临时保存用户活动数据在本地。
若可穿戴设备检测到所述第一终端是第二终端,此时用户在第一终端的访问权限为管理员权限,则进入管理员模式,可穿戴设备将认证的用户信息发送给手机APP端,App端获得用户的账户信息并向云端服务器认证,请求同步云端历史数据,云端认证通过后发送用户数据给第一终端,完成同步,若可穿戴设备检测到第一终端是第二终端,但此时用户访问权限为非管理员模式,则可穿戴设备进入非管理员模式,隔离管理员数据。
当然,用户也可选择不进行身份认证,直接进入非管理员模式访问可穿戴设备。
优选的,若可穿戴设备检测到第一终端为非管理员权限,则可穿戴设备直接进入非管理员模式,隔离第二终端与第一终端的信息,若可穿戴设备检测到第一终端为管理员权限,则认定第一终端为管理员终端,进入管理员模式;并将第一终端的ID加入到管理员权限表中;若可穿戴设备检测到第一终端为管理员权限,则可穿戴设备进入管理员模式,可穿戴设备不会将第一终端的ID加入到管理员权限表中。当然,在本发明实施例的可选实施方式中,用户也可选择不进行身份认证,直接进入非管理员模式访问可穿戴设备。
当然,在本发明实施例的可选实施方式中,用户也可选择不进行身份认证,直接进入非管理员模式访问可穿戴设备。
在一些可行的实施方式中,可穿戴设备可获取并保存第一用户的身份信息,并判断可穿戴设备是否从未佩戴状态进入佩戴状态,可穿戴设备获取第二用户信息,当第二用户信息与第一用户的身份信息相同时,则可穿戴设备在管理员模式下运行。当第二用户信息与第一用户的身份信息不相同时,则可穿戴设备在非管理员模式下运行。
需要知道的是,佩戴状态是指可穿戴设备被用户佩戴着,而未佩戴状态是指可穿戴设备被用户取下。检测是否为佩戴状态的方法可以通过智能手表的硬件设计来检测,也可以通过传感器检测,例如:温度传感器、光线传感器、运动传感器等,可穿戴设备在佩戴状态与皮肤接触,温度较高,未佩戴状态温度较低,也可以通过硬件结合传感器特征值检测,比如,检测到可穿戴设备的扣打开并且温度传感器没有检测到人体的体温值,则可以确定智能手表为未佩戴状态。
S202、可穿戴设备与第一终端连接时,获取并检测第一终端的标识信息。
具体的,可穿戴设备与第一终端建立连接,可穿戴设备与第一终端各自记录对方的ID信息并保存,本发明实施例所述的ID信息是指能识别该设备身份的唯一的信息,如蓝牙地址等信息。需要知道的是,可穿戴设备检测第一终端的标识信息时,该标识信息可以根据之前保存的第一终端的ID信息进行检测,也可以是在建立连接时或者建立连接后实时获取检测。
应当理解,可穿戴设备与第一终端通过无线的方式建立连接,所述无线连接的方式包括:蓝牙连接、红外线连接、ZigBee连接、WI-FI连接。
S203、当可穿戴设备检测到第一终端的标识信息与保存的第二终端的标识信息不相同,则获取用户身份信息,对所述用户的身份信息进行认证。
具体的,可穿戴设备预先与第二终端建立连接,获取并保存第二终端的标识信息,并设置第二终端的权限为管理员权限,当可穿戴设备检测到获取的第一终端ID信息与预先获取的、具有管理员权限的第二终端的信息不同时,则提示用户进行身份认证,在一些可选的实施方式中,身份认证的方法包括:生物特征认证、密码认证、手势认证中的一种或多种,其中,生物认证可包括:采集用户的心电信号、声纹、指纹、虹膜、人脸识别、肌电信号等信号对用户身份进行认证,密码认证可包括:字符串密码,手势认证可包括:设置手势密码等。
应当理解,第一终端和第二终端可以为同一终端,即,同一终端再次与可穿戴设备进行交互时,也可进行身份认证,增加用户使用可穿戴设备的安全性。
当然,可穿戴设备获取并检测所述第一终端的标识信息,不必对第一终端的标识信息与保存的第二终端的标识信息是否相同进行判断,也可直接提示用 户进行身份认证,保证第二终端的用户数据不被泄漏。
若可穿戴设备检测到第一终端的标识信息与保存的第二终端的标识信息不相同,则可以直接进入非管理员模式,保证第二终端的用户数据不被泄漏。
S204、身份认证通过,则可穿戴设备在管理员模式下运行。
具体的,当身份认证通过时,可穿戴设备保存第一终端的标识信息,并确定第一终端具有管理员权限,可穿戴设备对第一终端开放数据。
S205、当身份认证不通过,则可穿戴设备在非管理员模式下进行。
具体的,当身份认证不通过时,可穿戴设备确定第一终端具有非管理员权限,此时,可穿戴设备隔离第二终端的用户数据,使用第一终端无法查看第二终端的用户数据。
需要知道的是,当可穿戴设备检测到第一终端的标识信息与保存的第二终端的标识信息不相同时,用户也可选择不进行身份认证,可穿戴设备直接进入非管理员模式。
本发明实施例的身份认证方法及可穿戴设备,可对与可穿戴设备进行交互的终端进行身份认证,提高可穿戴设备中用户数据的安全性,增强用户体验。
请参见图4,是本发明第一实施例可穿戴设备结构示意图,包括:获取单元10、第一判断单元20、第一执行单元30、第二执行单元40,其中,
获取单元10,用于可穿戴设备与第一终端连接时,获取并检测第一终端的标识信息。
具体的,可穿戴设备与第一终端建立连接,可穿戴设备与第一终端各自记录对方的ID信息并保存,本发明实施例所述的ID信息是指能识别该设备身份的唯一的信息,如蓝牙地址等信息。需要知道的是,可穿戴设备检测第一终端的标识信息时,该标识信息可以根据之前保存的第一终端的ID信息进行检测,也可以是在建立连接时或者建立连接后实时获取检测。
应当理解,可穿戴设备与第一终端通过无线的方式建立连接,所述无线连接的方式包括:蓝牙连接、红外线连接、ZigBee连接、WI-FI连接。
第一判断单元20,用于当检测到第一终端的标识信息与保存的第二终端的标识信息不相同,则提示用户进行身份认证。
具体的,可穿戴设备预先与第二终端建立连接,获取并保存第二终端的标 识信息,并设置第二终端的权限为管理员权限,当可穿戴设备检测到获取的第一终端ID信息与预先获取的、具有管理员权限的第二终端的信息不同时,则提示用户进行身份认证,在一些可选的实施方式中,身份认证的方法包括:生物特征认证、密码认证、手势认证中的一种或多种,其中,生物认证可包括:采集用户的心电信号、声纹、指纹、虹膜、人脸识别、肌电信号等信号对用户身份进行认证,密码认证可包括:字符串密码,手势认证可包括:设置手势密码等。
应当理解,第一终端和第二终端可以为同一终端,即,同一终端再次与可穿戴设备进行交互时,也可进行身份认证,增加用户使用可穿戴设备的安全性。
当然,可穿戴设备获取并检测所述第一终端的标识信息,不必对第一终端的标识信息与保存的第二终端的标识信息是否相同进行判断,也可直接提示用户进行身份认证,保证第二终端的用户数据不被泄漏。
若可穿戴设备检测到第一终端的标识信息与保存的第二终端的标识信息不相同,则可以直接进入非管理员模式,保证第二终端的用户数据不被泄漏。
第一执行单元30,用于身份认证通过,则所述可穿戴设备在管理员模式下运行。
具体的,当身份认证通过时,可穿戴设备保存第一终端的标识信息,并确定第一终端具有管理员权限,可穿戴设备对第一终端开放数据。
第二执行单元40,用于身份认证不通过,则所述可穿戴设备在非管理员模式下进行。
具体的,可穿戴设备预先与第二终端建立连接,获取并保存第二终端的标识信息,并设置第二终端的权限为管理员权限,当可穿戴设备检测到获取的第一终端ID信息与预先获取的、具有管理员权限的第二终端的信息不同时,则提示用户进行身份认证,在一些可选的实施方式中,身份认证的方法包括:生物特征认证、密码认证、手势认证中的一种或多种,其中,生物认证可包括:采集用户的心电信号、声纹、指纹、虹膜、人脸识别、肌电信号等信号对用户身份进行认证,密码认证可包括:字符串密码,手势认证可包括:设置手势密码等。
应当理解,第一终端和第二终端可以为同一终端,即,同一终端再次与可 穿戴设备进行交互时,也可进行身份认证,增加用户使用可穿戴设备的安全性。
当然,可穿戴设备获取并检测所述第一终端的标识信息,不必对第一终端的标识信息与保存的第二终端的标识信息是否相同进行判断,也可直接提示用户进行身份认证,保证第二终端的用户数据不被泄漏。
若可穿戴设备检测到第一终端的标识信息与保存的第二终端的标识信息不相同,则可以直接进入非管理员模式,保证第二终端的用户数据不被泄漏。
具体的,当身份认证不通过时,可穿戴设备确定第一终端具有非管理员权限,此时,可穿戴设备隔离第二终端的用户数据,即使用第一终端无法查看第二终端的用户数据。
需要知道的是,当可穿戴设备检测到第一终端的标识信息与保存的第二终端的标识信息不相同时,用户也可选择不进行身份认证,可穿戴设备直接进入非管理员模式。
本发明实施例的可穿戴设备,可对与可穿戴设备进行交互的终端进行身份认证,提高可穿戴设备中用户数据的安全性,增强用户体验。
请参见图5,是本发明第二实施例可穿戴设备结构示意图,图5所示的可穿戴设备是由图4所示的可穿戴设备进行优化得到的,图5所示的可穿戴设备中除了包括图4所示的可穿戴设备包括的单元之外,获取单元10之前,包括:设置单元11,设置单元11包括:第一获取模块12、设置模块13、第二获取模块14、保存模块15、第一创建模块16、第一处理模块17、第二处理模块18、第二创建模块19、同步模块21,此外,可穿戴设备还包括:第三执行单元50、第四执行单元60及第二判断单元70,其中,
设置单元11,用于预先与所述第二终端建立连接,获取并保存所述第二终端的标识信息,并设置所述第二终端的权限为管理员权限。
所述设置单元11,包括:
第一获取模块12,用于获取并保存所述第二终端的标识信息对应的认证信息,提示用户设置所述第二终端的权限为管理员权限。
设置模块13,用于根据所述认证信息生成账户信息,保存所述账户信息,将所述第二终端的权限设置为管理员权限。
具体的,可穿戴设备与第二终端可通过无线的方式预先建立连接,无线连 接的方式包括:蓝牙连接、红外线连接、ZigBee连接、WI-FI连接。
可穿戴设备获取并保存第二终端的标识信息对应的认证信息,提示用户设置第二终端的权限为管理员权限,可穿戴设备根据认证信息生成账户信息,保存账户信息,将第二终端的权限设置为管理员权限。
第二获取模块14,用于所述第二终端获取所述账户信息,将所述账户信息发送至云端。
保存模块15,用于云端创建账户保存所述账户信息与所述可穿戴设备的ID信息的绑定信息。
同步模块21,用于所述可穿戴设备将所述账户信息发送至APP端,所述
App端获得所述账户信息并向云端服务器认证,请求同步云端历史数据,云端认证通过后,发送所述账户信息至所述第二终端。
在一些可选的实施方式中,第二终端获取账户信息,将账户信息与可穿戴设备的ID信息的绑定,将绑定后的信息发送至云端保存,更换成第一终端验证ID时可以从云端提取上述绑定后信息进行确认。
第一创建模块16,用于可穿戴设备建立权限表,权限表记录了第二终端的标识信息及第二终端对应的权限。
第一处理模块17,用于若第二终端对应的权限为管理员权限,则保存第二终端对应的权限。
第二处理模块18,用于若所述第二终端对应的权限为非管理员权限,则提示用户进行身份认证。
第二创建模块19,用于可穿戴设备建立权限表,若权限表没有记录第二终端的标识信息及第二终端对应的权限,则提示用户进行身份认证。
在一些可选的实施方式中,可穿戴设备可建立权限表,该权限表记录第二终端的标识信息及第二终端对应的权限,请参见图3,是本发明第二实施例权限表示意图,其中,第二终端,以D2-2010为例,其权限为管理员权限,第一终端,以D1-1918为例,其权限为非管理员权限,可穿戴设备与D1-1918进行建立连接时,可穿戴设备获取D1-1918的ID信息,在保存的权限表中进行查找,若D1-1918的ID信息不存在于权限表中,则D1-1918进入身份认证,根据认证结果,可穿戴设备可实时更新权限表,即,将D1-1918的ID信息及其 对应的权限加入到权限表中保存;若D1-1918的ID信息存在于权限表中,则根据D1-1918ID信息对应的权限信息决定是否进入认证模式,即若D1-1918的ID信息在权限表中对应的权限为非管理员权限,则D1-1918自动进入身份认证模式;若D1-1918的ID信息在权限表中对应的权限为管理员权限,则D1-1918保存上述权限信息,不需要进行身份认证。
在一些可行的实施方式中,终端也具有管理员模式和非管理员模式,可穿戴设备可以保存第二终端对应的权限,更换终端与可穿戴设备进行连接时,可穿戴设备可要求验证该终端的权限是否与保存的权限一致,例如,可穿戴设备与用户选定的第一终端建立连接,可穿戴设备检测第一终端的标识信息,若可穿戴设备检测到第一终端的标识信息与管理员权限ID信息不同,则可穿戴设备触发认证模式,对用户的身份进行认证,以分配相应的访问权限。可穿戴设备请求获取第一终端此时用户的访问权限,第一终端将此时用户在第一终端的访问的权限发送给可穿戴设备。可穿戴设备根据用户身份的认证结果,以及获取的用户在第一终端的访问权限,确定用户在可穿戴设备的访问权限,例如:
若可穿戴设备检测到所述第一终端不是第二终端,则可穿戴设备直接进入非管理员模式,隔离第二终端与第一终端的信息,可穿戴设备发送非管理员模式消息给第一终端APP端,App确定非管理员模式,临时保存用户活动数据在本地。
若可穿戴设备检测到所述第一终端是第二终端,此时用户在第一终端的访问权限为管理员权限,则进入管理员模式,可穿戴设备将认证的用户信息发送给手机APP端,App端获得用户的账户信息并向云端服务器认证,请求同步云端历史数据,云端认证通过后发送用户数据给第一终端,完成同步,若可穿戴设备检测到第一终端是第二终端,但此时用户访问权限为非管理员模式,则可穿戴设备进入非管理员模式,隔离管理员数据。
当然,用户也可选择不进行身份认证,直接进入非管理员模式访问可穿戴设备。
优选的,若可穿戴设备检测到第一终端为非管理员权限,则可穿戴设备直接进入非管理员模式,隔离第二终端与第一终端的信息,若可穿戴设备检测到第一终端为管理员权限,此时可穿戴设备在第一终端的访问权限为管理员权限, 则认定第一终端为管理员终端,进入管理员模式;并将第一终端的ID加入到管理员权限表中;若可穿戴设备检测到第一终端为管理员权限,则可穿戴设备进入管理员模式,可穿戴设备不会将第一终端的ID加入到管理员权限表中。当然,在本发明实施例的可选实施方式中,用户也可选择不进行身份认证,直接进入非管理员模式访问可穿戴设备。
在一些可行的实施方式中,可穿戴设备可获取并保存第一用户的身份信息,并判断可穿戴设备是否从未佩戴状态进入佩戴状态,可穿戴设备获取第二用户信息,当第二用户信息与第一用户的身份信息相同时,则可穿戴设备在管理员模式下运行。当第二用户信息与第一用户的身份信息不相同时,则可穿戴设备在非管理员模式下运行。
需要知道的是,佩戴状态是指可穿戴设备被用户佩戴着,而未佩戴状态是指可穿戴设备被用户取下。检测是否为佩戴状态的方法可以通过智能手表的硬件设计来检测,也可以通过传感器检测,例如:温度传感器、光线传感器、运动传感器等,可穿戴设备在佩戴状态与皮肤接触,温度较高,未佩戴状态温度较低,也可以通过硬件结合传感器特征值检测,比如,检测到可穿戴设备的扣打开并且温度传感器没有检测到人体的体温值,则可以确定智能手表为未佩戴状态。
第三执行单元50,用于若检测到第一终端的标识信息与保存的第二终端的标识信息不相同,则直接进入非管理员模式。
第四执行单元60,用于可穿戴设备获取并检测第一终端的标识信息,提示用户进行身份认证。
第二判断单元70,用于当可穿戴设备检测到所述第一终端的标识信息与保存的第二终端的标识信息相同时,则提示用户进行身份认证。
当然,可穿戴设备获取并检测所述第一终端的标识信息,不必对第一终端的标识信息与保存的第二终端的标识信息是否相同进行判断,也可直接提示用户进行身份认证,保证第二终端的用户数据不被泄漏。
在一些可行的实施方式中,第二终端也具有管理员模式和非管理员模式,可穿戴设备可以保存第二终端对应的权限,更换终端与可穿戴设备进行连接时,可穿戴设备可要求验证该终端的权限是否与保存的权限一致,例如,可穿戴设 备与用户选定的第一终端建立连接,可穿戴设备检测第一终端的标识信息,若可穿戴设备检测到第一终端的标识信息与管理员权限ID信息不同,则可穿戴设备触发认证模式,对用户的身份进行认证,以分配相应的访问权限。可穿戴设备请求获取第一终端此时用户的访问权限,第一终端将此时用户在第一终端的访问的权限发送给可穿戴设备。可穿戴设备根据用户身份的认证结果,以及获取的用户在第一终端的访问权限,确定用户在可穿戴设备的访问权限。
若可穿戴设备检测到所述第一终端不是第二终端,则可穿戴设备直接进入非管理员模式,隔离第二终端与第一终端的信息,可穿戴设备发送非管理员模式消息给第一终端APP端,App确定非管理员模式,临时保存用户活动数据在本地。
若可穿戴设备检测到所述第一终端是第二终端,此时用户在第一终端的访问权限为管理员权限,则进入管理员模式,可穿戴设备将认证的用户信息发送给手机APP端,App端获得用户的账户信息并向云端服务器认证,请求同步云端历史数据,云端认证通过后发送用户数据给第一终端,完成同步,若可穿戴设备检测到第一终端是第二终端,但此时用户访问权限为非管理员模式,则可穿戴设备进入非管理员模式,隔离管理员数据。
当然,用户也可选择不进行身份认证,直接进入非管理员模式访问可穿戴设备。
优选的,若可穿戴设备检测到第一终端为非管理员权限,则可穿戴设备直接进入非管理员模式,隔离第二终端与第一终端的信息,若可穿戴设备检测到第一终端为管理员权限,此时可穿戴设备在第一终端的访问权限为管理员权限,则认定第一终端为管理员终端,进入管理员模式,并将第一终端的ID加入到管理员权限表中;若可穿戴设备检测到第一终端为管理员权限,则可穿戴设备进入管理员模式,可穿戴设备不会将第一终端的ID加入到管理员权限表中。当然,在本发明实施例的可选实施方式中,用户也可选择不进行身份认证,直接进入非管理员模式访问可穿戴设备。
本发明实施例的身份认证方法及可穿戴设备,可对与可穿戴设备进行交互的终端进行身份认证,提高可穿戴设备中用户数据的安全性,增强用户体验。
请参见图5,本发明第三实施例可穿戴设备结构示意图,该可穿戴设备包 括:至少一个处理器301,例如CPU,存储器304,至少一个用户接口303,至少一个通信总线302,其中,通信总线302用于实现这些组件之间的连接通信。其中,用户接口303可以包括显示屏(Display)、键盘(Keyboard),可选用户接口303还可以包括标准的有线接口、无线接口。存储器304可以是高速RAM存储器,也可以是非不稳定的存储器(non-volatile memory),例如至少一个磁盘存储器。存储器304可选的还可以是至少一个位于远离前述处理器301的存储装置。
其中处理器301可以结合图4和图5所描述的可穿戴设备,存储器304中存储一组程序代码,且处理器301调用存储器304中存储的程序代码,用于执行以下操作:
可穿戴设备与第一终端连接时,所述可穿戴设备获取并检测第一终端的标识信息;
当所述可穿戴设备检测到所述第一终端的标识信息与保存的第二终端的标识信息不相同,则获取用户身份信息,对所述用户的身份信息进行认证;
身份认证通过,则所述可穿戴设备在管理员模式下运行。
身份认证不通过,则所述可穿戴设备在非管理员模式下进行。
在可选实施例中,处理器301调用存储器304中存储的程序代码还可以执行以下操作:
所述可穿戴设备获取并检测第一终端的标识信息之前,包括:
所述可穿戴设备预先与所述第二终端建立连接,获取并保存所述第二终端的标识信息,并设置所述第二终端的权限为管理员权限。
在可选实施例中,处理器301调用存储器304中存储的程序代码还可以执行以下操作:
所述可穿戴设备预先通过无线连接的方式与所述第二终端建立连接,所述无线连接的方式包括:蓝牙连接、红外线连接、ZigBee连接、WI-FI连接。
在可选实施例中,处理器301调用存储器304中存储的程序代码还可以执行以下操作:
当所述可穿戴设备检测到所述第一终端的标识信息与保存的第二终端的标识信息相同时,则提示用户进行身份认证。
在可选实施例中,处理器301调用存储器304中存储的程序代码还可以执行以下操作:
若所述可穿戴设备检测到所述第一终端的标识信息与保存的第二终端的标识信息不相同,则所述可穿戴设备在非管理员模式下运行。
在可选实施例中,处理器301调用存储器304中存储的程序代码还可以执行以下操作:
所述身份认证包括:
生物特征认证、密码认证、手势认证中的一种或多种。
在可选实施例中,处理器301调用存储器304中存储的程序代码还可以执行以下操作:
所述可穿戴设备预先与所述第二终端建立连接,获取并保存所述第二终端的标识信息,并设置所述第二终端的权限为管理员权限,包括:
所述可穿戴设备获取并保存所述第二终端的标识信息对应的认证信息,提示用户设置所述第二终端的权限为管理员权限;
所述可穿戴设备根据所述认证信息生成账户信息,保存所述账户信息,将所述第二终端的权限设置为管理员权限。
在可选实施例中,处理器301调用存储器304中存储的程序代码还可以执行以下操作:
所述第二终端获取所述账户信息,将所述账户信息发送至云端;
云端创建账户保存所述账户信息与所述可穿戴设备的ID信息的绑定信息;
所述可穿戴设备将所述账户信息发送至APP端,所述App端获得所述账户信息并向云端服务器认证,请求同步云端历史数据;
云端认证通过后,发送所述账户信息至所述第二终端;
当第一终端具有管理员权限时,将管理员权限包括的数据从所述云端同步到所述第一终端。
在可选实施例中,处理器301调用存储器304中存储的程序代码还可以执行以下操作:
所述可穿戴设备建立权限表,所述权限表记录了所述第二终端的标识信息及所述第二终端对应的权限。
在可选实施例中,处理器301调用存储器304中存储的程序代码还可以执行以下操作:
若所述第二终端对应的权限为管理员权限,则保存所述第二终端对应的权限;
若所述第二终端对应的权限为非管理员权限,则提示用户进行身份认证。
在可选实施例中,处理器301调用存储器304中存储的程序代码还可以执行以下操作:
所述可穿戴设备建立权限表,若所述权限表没有记录所述第二终端的标识信息及所述第二终端对应的权限,则提示用户进行身份认证。
在可选实施例中,处理器301调用存储器304中存储的程序代码还可以执行以下操作:
所述可穿戴设备获取并检测所述第一终端的标识信息,提示用户进行身份认证。
具体的,本实施例中介绍的终端可以用以实施本发明结合图4、图5介绍的终端实施例中的部分或全部流程,在此不再赘述。
本发明实施例的身份认证方法及可穿戴设备,可对与可穿戴设备进行交互的终端进行身份认证,提高可穿戴设备中用户数据的安全性,增强用户体验。
应当理解,上述第一执行单元和第二执行单元并不是表示顺序关系,而是为了区别不同的执行单元。同理,第一获取模块、第二获取模块是为了表示不同的获取模块,在此不再赘述。
本领域普通技术人员将会理解,本发明的各个方面、或各个方面的可能实现方式可以被具体实施为***、方法或者计算机程序产品。此外,本发明的各方面、或各个方面的可能实现方式可以采用计算机程序产品的形式,计算机程序产品是指存储在计算机可读介质中的计算机可读程序代码。
计算机可读介质可以是计算机可读数据介质或者计算机可读存储介质。计算机可读存储介质包含但不限于电子、磁性、光学、电磁、红外或半导体***、设备或者装置,或者前述的任意适当组合,如随机存取存储器(RAM)、只读存储器(ROM)、可擦除可编程只读存储器(EPROM或者快闪存储器)、光纤、便携式只读存储器(CD-ROM)。
计算机中的处理器读取存储在计算机可读介质中的计算机可读程序代码,使得处理器能够执行在流程图中每个步骤、或各步骤的组合中规定的功能动作;生成实施在框图的每一块、或各块的组合中规定的功能动作的装置。
计算机可读程序代码可以完全在用户的计算机上执行、部分在用户的计算机上执行、作为单独的软件包、部分在用户的本的计算机上并且部分在远程计算机上,或者完全在远程计算机或者服务器上执行。也应该注意,在某些替代实施方案中,在流程图中各步骤、或框图中各块所注明的功能可能不按图中注明的顺序发生。例如,依赖于所涉及的功能,接连示出的两个步骤、或两个块实际上可能被大致同时执行,或者这些块有时候可能被以相反顺序执行。
显然,本领域的技术人员可以对本发明进行各种改动和变型而不脱离本发明的精神和范围。这样,倘若本发明的这些修改和变型属于本发明权利要求及其等同技术的范围之内,则本发明也意图包含这些改动和变型在内。

Claims (25)

  1. 一种身份认证方法,其特征在于,包括:
    可穿戴设备与第一终端连接时,所述可穿戴设备获取并检测第一终端的标识信息;
    当所述可穿戴设备检测到所述第一终端的标识信息与保存的第二终端的标识信息不相同,则获取用户身份信息,对所述用户的身份信息进行认证;
    身份认证通过,则所述可穿戴设备在管理员模式下运行;
    身份认证不通过,则所述可穿戴设备在非管理员模式下进行。
  2. 如权利要求1所述的方法,其特征在于,所述可穿戴设备获取并检测第一终端的标识信息之前,包括:
    所述可穿戴设备预先与所述第二终端建立连接,获取并保存所述第二终端的标识信息,并设置所述第二终端的权限为管理员权限。
  3. 如权利要求2所述的方法,其特征在于,所述可穿戴设备预先与所述第二终端建立连接,包括:
    所述可穿戴设备预先通过无线连接的方式与所述第二终端建立连接,所述无线连接的方式包括:蓝牙连接、红外线连接、ZigBee连接、WI-FI连接。
  4. 如权利要求1所述的方法,其特征在于,
    当所述可穿戴设备检测到所述第一终端的标识信息与保存的第二终端的标识信息相同时,则提示用户进行身份认证。
  5. 如权利要求1所述的方法,其特征在于,还包括:
    若所述可穿戴设备检测到所述第一终端的标识信息与保存的第二终端的标识信息不相同,则所述可穿戴设备在非管理员模式下运行。
  6. 如权利要求1所述的方法,其特征在于,所述身份认证包括:
    生物特征认证、密码认证、手势认证中的一种或多种。
  7. 如权利要求2所述的方法,其特征在于,所述可穿戴设备预先与所述第二终端建立连接,获取并保存所述第二终端的标识信息,并设置所述第二终端的权限为管理员权限,包括:
    所述可穿戴设备获取并保存所述第二终端的标识信息对应的认证信息,提示用户设置所述第二终端的权限为管理员权限;
    所述可穿戴设备根据所述认证信息生成账户信息,保存所述账户信息,将所述第二终端的权限设置为管理员权限。
  8. 如权利要求7所述的方法,其特征在于,还包括:
    所述第二终端获取所述账户信息,将所述账户信息发送至云端;
    云端创建账户保存所述账户信息与所述可穿戴设备的ID信息的绑定信息;
    所述可穿戴设备将所述账户信息发送至APP端,所述App端获得所述账户信息并向云端服务器认证,请求同步云端历史数据;
    云端认证通过后,发送所述账户信息至所述第二终端;
    当第一终端具有管理员权限时,将管理员权限包括的数据从所述云端同步到所述第一终端。
  9. 如权利要求7所述的方法,其特征在于,还包括:
    所述可穿戴设备建立权限表,所述权限表记录了所述第二终端的标识信息及所述第二终端对应的权限。
  10. 如权利要求9所述的方法,其特征在于,还包括:
    若所述第二终端对应的权限为管理员权限,则保存所述第二终端对应的权限;
    若所述第二终端对应的权限为非管理员权限,则提示用户进行身份认证。
  11. 如权利要求9所述的方法,其特征在于,还包括:
    所述可穿戴设备建立权限表,若所述权限表没有记录所述第二终端的标识信息及所述第二终端对应的权限,则提示用户进行身份认证。
  12. 如权利要求1所述的方法,其特征在于,还包括:
    所述可穿戴设备获取并检测所述第一终端的标识信息,提示用户进行身份认证。
  13. 一种可穿戴设备,其特征在于,包括:
    获取单元,用于可穿戴设备与第一终端连接时,获取并检测第一终端的标识信息;
    第一判断单元,用于当所述可穿戴设备检测到所述第一终端的标识信息与保存的第二终端的标识信息不相同,则获取用户身份信息,对所述用户的身份信息进行认证;
    第一执行单元,用于身份认证通过,则所述可穿戴设备在管理员模式下运行;
    第二执行单元,用于身份认证不通过,则所述可穿戴设备在非管理员模式下进行。
  14. 如权利要求13所述的可穿戴设备,其特征在于,所述获取单元之前,包括:
    设置单元,用于预先与所述第二终端建立连接,获取并保存所述第二终端的标识信息,并设置所述第二终端的权限为管理员权限。
  15. 如权利要求14所述的可穿戴设备,其特征在于,所述设置单元,包括:
    预先通过无线连接的方式与所述第二终端建立连接,所述无线连接的方式包括:蓝牙连接、红外线连接、ZigBee连接、WI-FI连接。
  16. 如权利要求13所述的可穿戴设备,其特征在于,
    第二判断单元,用于当所述可穿戴设备检测到所述第一终端的标识信息与保存的第二终端的标识信息相同时,则提示用户进行身份认证。
  17. 如权利要求13所述的可穿戴设备,其特征在于,还包括:
    第三执行单元,用于若检测到所述第一终端的标识信息与保存的第二终端的标识信息不相同,则所述可穿戴设备在非管理员模式下进行。
  18. 如权利要求13所述的可穿戴设备,其特征在于,所述身份认证包括:
    生物特征认证、密码认证、手势认证中的一种或多种。
  19. 如权利要求14所述的可穿戴设备,其特征在于,所述设置单元,包括:
    第一获取模块,用于获取并保存所述第二终端的标识信息对应的认证信息,提示用户设置所述第二终端的权限为管理员权限;
    设置模块,用于根据所述认证信息生成账户信息,保存所述账户信息,将所述第二终端的权限设置为管理员权限。
  20. 如权利要求19所述的可穿戴设备,其特征在于,还包括:
    第二获取模块,用于所述第二终端获取所述账户信息,将所述账户信息发送至云端;
    保存模块,用于云端创建账户保存所述账户信息与所述可穿戴设备的ID信息的绑定信息;
    同步模块,用于所述可穿戴设备将所述账户信息发送至APP端,所述App端获得所述账户信息并向云端服务器认证,请求同步云端历史数据,云端认证通过后,发送所述账户信息至所述第二终端;
    当第一终端具有管理员权限时,将管理员权限包括的数据从所述云端同步到所述第一终端。
  21. 如权利要求19所述的可穿戴设备,其特征在于,还包括:
    第一创建模块,用于所述可穿戴设备建立权限表,所述权限表记录了所述第二终端的标识信息及所述第二终端对应的权限。
  22. 如权利要求21所述的可穿戴设备,其特征在于,还包括:
    第一处理模块,用于若所述第二终端对应的权限为管理员权限,则保存所述第二终端对应的权限;
    第二处理模块,用于若所述第二终端对应的权限为非管理员权限,则提示用户进行身份认证。
  23. 如权利要求21所述的方法,其特征在于,还包括:
    第二创建模块,用于所述可穿戴设备建立权限表,若所述权限表没有记录所述第二终端的标识信息及所述第二终端对应的权限,则提示用户进行身份认证。
  24. 如权利要求13所述的可穿戴设备,其特征在于,还包括:
    第四执行单元,用于所述可穿戴设备获取并检测所述第一终端的标识信息,提示用户进行身份认证。
  25. 一种计算机存储介质,其特征在于,该计算机存储介质可存储有程序,给程序执行时可包括如权利要求1-12中任一项所述方法的部分或全部步骤。
PCT/CN2014/092622 2014-11-29 2014-11-29 一种身份认证方法及可穿戴设备 WO2016082229A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
PCT/CN2014/092622 WO2016082229A1 (zh) 2014-11-29 2014-11-29 一种身份认证方法及可穿戴设备
CN201480082652.2A CN106797561A (zh) 2014-11-29 2014-11-29 一种身份认证方法及可穿戴设备
US15/531,188 US20170332236A1 (en) 2014-11-29 2014-11-29 Identity authentication method and wearable device
EP14906826.4A EP3211932A4 (en) 2014-11-29 2014-11-29 Identity authentication method and wearable device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2014/092622 WO2016082229A1 (zh) 2014-11-29 2014-11-29 一种身份认证方法及可穿戴设备

Publications (1)

Publication Number Publication Date
WO2016082229A1 true WO2016082229A1 (zh) 2016-06-02

Family

ID=56073419

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/092622 WO2016082229A1 (zh) 2014-11-29 2014-11-29 一种身份认证方法及可穿戴设备

Country Status (4)

Country Link
US (1) US20170332236A1 (zh)
EP (1) EP3211932A4 (zh)
CN (1) CN106797561A (zh)
WO (1) WO2016082229A1 (zh)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104050402A (zh) * 2014-06-12 2014-09-17 深圳市汇顶科技股份有限公司 移动终端安全认证的方法、***与移动终端
CN107437013A (zh) * 2016-05-27 2017-12-05 阿里巴巴集团控股有限公司 身份验证方法和装置
CN107993111A (zh) * 2016-10-26 2018-05-04 深圳市衣锦未来科技有限公司 一种在线人体尺寸测量***
US11209908B2 (en) * 2017-01-12 2021-12-28 Sony Corporation Information processing apparatus and information processing method
US10959274B2 (en) * 2017-09-26 2021-03-23 Intel Corporation Methods and apparatus to improve Bluetooth low energy streaming connection efficiency
CN108449321B (zh) * 2018-02-11 2021-02-12 百度在线网络技术(北京)有限公司 登陆方法、服务器和客户端
CN110531627A (zh) * 2018-05-25 2019-12-03 九阳股份有限公司 一种家电权限的控制方法及装置
CN109379388B (zh) * 2018-12-17 2021-04-06 福建联迪商用设备有限公司 一种身份识别方法、终端及可穿戴设备
CN110049490B (zh) * 2019-04-23 2022-12-30 广东小天才科技有限公司 穿戴式设备的安全防护方法、装置、穿戴式设备及介质
CN112541171A (zh) * 2019-09-23 2021-03-23 北京嘉诚至盛科技有限公司 身份认证方法、装置、电子设备和计算机可读介质
US11051758B2 (en) * 2019-10-03 2021-07-06 Pixart Imaging Inc. Electronic device capable of detecting wearing state or touching state
US11874700B2 (en) * 2019-11-12 2024-01-16 International Business Machines Corporation Wearable secure data device
CN113438260B (zh) * 2020-03-23 2023-06-27 未来穿戴技术有限公司 可穿戴按摩仪的连接方法、装置、计算机设备和存储介质
CN111931151A (zh) * 2020-08-24 2020-11-13 Oppo广东移动通信有限公司 设备控制方法、装置、存储介质及可穿戴设备
CN112235796B (zh) * 2020-10-14 2022-02-11 深圳市沁园春科技有限公司 多角色的电子烟信息交互方法
CN113193964B (zh) * 2021-05-08 2023-02-07 国民认证科技(北京)有限公司 一种手势密码结合fido的识别身份的方法及***

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101145903A (zh) * 2007-10-24 2008-03-19 中兴通讯股份有限公司 一种用户认证方法
CN103310142A (zh) * 2013-05-22 2013-09-18 复旦大学 基于可穿戴设备的人机融合安全认证方法
CN103870738A (zh) * 2014-04-10 2014-06-18 宫雅卓 基于虹膜识别的可穿戴式身份认证装置
CN103987042A (zh) * 2014-05-08 2014-08-13 中国联合网络通信集团有限公司 一种终端的接入认证方法及接入网关

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002149600A (ja) * 2000-11-08 2002-05-24 Sony Corp 情報処理装置および方法、記録媒体、並びにサービス提供システム
US20050227853A1 (en) * 2004-04-02 2005-10-13 Ranjit Kumar Catalyst compositions comprising metal phosphate bound zeolite and methods of using same to catalytically crack hydrocarbons
US20060115130A1 (en) * 2004-11-29 2006-06-01 Douglas Kozlay Eyewear with biometrics to protect displayed data
GB2487555B (en) * 2011-01-26 2014-08-27 Rayleigh Instr Ltd Current transformer
US9432361B2 (en) * 2013-03-13 2016-08-30 Lookout, Inc. System and method for changing security behavior of a device based on proximity to another device
US9848786B2 (en) * 2013-09-12 2017-12-26 Mattel, Inc. Infant monitoring system and methods
CN103825950B (zh) * 2014-02-28 2018-12-07 惠州Tcl移动通信有限公司 一种基于云平台同步联系人的方法及***
EP3007477B1 (en) * 2014-05-31 2021-04-28 Huawei Technologies Co., Ltd. Network connection method, hotspot terminal, and management terminal

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101145903A (zh) * 2007-10-24 2008-03-19 中兴通讯股份有限公司 一种用户认证方法
CN103310142A (zh) * 2013-05-22 2013-09-18 复旦大学 基于可穿戴设备的人机融合安全认证方法
CN103870738A (zh) * 2014-04-10 2014-06-18 宫雅卓 基于虹膜识别的可穿戴式身份认证装置
CN103987042A (zh) * 2014-05-08 2014-08-13 中国联合网络通信集团有限公司 一种终端的接入认证方法及接入网关

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3211932A4 *

Also Published As

Publication number Publication date
CN106797561A (zh) 2017-05-31
EP3211932A4 (en) 2017-10-25
EP3211932A1 (en) 2017-08-30
US20170332236A1 (en) 2017-11-16

Similar Documents

Publication Publication Date Title
WO2016082229A1 (zh) 一种身份认证方法及可穿戴设备
US11461446B2 (en) Information processing device, application software start-up system, and application software start-up method
US11012438B2 (en) Biometric device pairing
CN103310142B (zh) 基于可穿戴设备的人机融合安全认证方法
US9942760B2 (en) Wearable device and a method for storing credentials associated with an electronic device in said wearable device
US9743279B2 (en) Systems and methods for device based authentication
EP3214563B1 (en) Apparatus and method for improving security of terminal
KR101666187B1 (ko) 간호 정보 보호를 위한 간호 제공자 단말,방법 및 컴퓨터로 읽을 수 있는 기록 매체
EP3087773B1 (en) Extending user authentication across a trust group of smart devices
WO2018000396A1 (zh) 一种身份认证方法及通信终端
US20160173492A1 (en) Authentication method using biometric information and electronic device therefor
EP3096507B1 (en) Patchwork fingerprint processing method based on mobile terminal and mobile terminal
TW201504840A (zh) 保護應用程式的方法和裝置
WO2017041458A1 (zh) 身份识别方法、发送端、接收端、可穿戴设备及身份识别***
KR102124445B1 (ko) 애플리케이션의 로그인 패스워드를 입력하기 위한 방법, 디바이스 및 단말기
WO2017016032A1 (zh) 指纹验证方法、指纹验证装置和终端
WO2017201874A1 (zh) 终端丢失提示方法及装置
KR20150121892A (ko) 생체 정보 인식을 이용한 결제 방법, 이를 위한 장치 및 시스템
CN105868610A (zh) 使用生物特征信息实现用户认证的方法和***
SE1650416A1 (en) Secure storage of fingerprint related elements
WO2017113383A1 (zh) 解锁方法、装置和***
TW201439991A (zh) 門禁系統及其管制方法
CN104378202B (zh) 一种信息处理方法、电子终端和服务器
CN105468938B (zh) 移动终端及其安全控制方法
CN106529624B (zh) 一种生物特征鉴权的方法及装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14906826

Country of ref document: EP

Kind code of ref document: A1

REEP Request for entry into the european phase

Ref document number: 2014906826

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 15531188

Country of ref document: US

NENP Non-entry into the national phase

Ref country code: DE