[go: up one dir, main page]

CN110334492B - User authentication method, user authentication device and electronic equipment - Google Patents

User authentication method, user authentication device and electronic equipment Download PDF

Info

Publication number
CN110334492B
CN110334492B CN201810298034.1A CN201810298034A CN110334492B CN 110334492 B CN110334492 B CN 110334492B CN 201810298034 A CN201810298034 A CN 201810298034A CN 110334492 B CN110334492 B CN 110334492B
Authority
CN
China
Prior art keywords
user
information
credential
predetermined area
policy
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810298034.1A
Other languages
Chinese (zh)
Other versions
CN110334492A (en
Inventor
楚佩斯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Damai Culture Media Development Co ltd
Original Assignee
Beijing Pony Media Culture Development Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Pony Media Culture Development Co ltd filed Critical Beijing Pony Media Culture Development Co ltd
Priority to CN201810298034.1A priority Critical patent/CN110334492B/en
Publication of CN110334492A publication Critical patent/CN110334492A/en
Application granted granted Critical
Publication of CN110334492B publication Critical patent/CN110334492B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Accounting & Taxation (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Finance (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Lock And Its Accessories (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The application relates to a user authentication method, a user authentication device and an electronic device. The user authentication method is used for authenticating the user entering and exiting the predetermined area for multiple times, and comprises the following steps: acquiring credential information of the user's credential; acquiring the state information of the certificate; determining a predetermined policy for authenticating the user based on whether the user first enters or exits the predetermined area, the predetermined policy involving binding and authentication of biometric information of the user with multiple entries or exits of the predetermined area by the user; and authenticating a user through at least one of the credential information, the state information, and the biometric information based on the predetermined policy. Therefore, the user can be quickly and accurately authenticated for the situation that the user enters and exits for a plurality of times.

Description

User authentication method, user authentication device and electronic equipment
Technical Field
The present application relates generally to the field of automatic authentication, and more particularly, to a user authentication method, a user authentication apparatus, and an electronic device.
Background
With the development of economy, in addition to the production field, there is a need to meet the more abundant cultural demands of people. Meanwhile, in order to promote cultural communication and development, more and more large-scale cultural activities such as various performance activities and the like are held.
The performance activity, because it is completed within a predetermined time and place, requires authentication of the participating users. That is, the user participates in the performance by purchasing tickets or inviting, and when the user goes in and out of the performance site, the user needs to be authenticated based on the ticket held by the user.
Therefore, to improve the accuracy and efficiency of ticketing for large activities, as well as to improve the user experience, it is desirable to provide new user authentication schemes.
Disclosure of Invention
The present application is proposed to solve the above-mentioned technical problems. Embodiments of the present application provide a user authentication method, a user authentication apparatus, and an electronic device, which can implement quick and accurate authentication of a user for a situation where the user enters and exits for multiple times.
According to an aspect of the present application, there is provided a user authentication method for authenticating a user entering and exiting a predetermined area a plurality of times, the user authentication method including: acquiring credential information of the user's credential; acquiring the state information of the certificate; determining a predetermined policy for authenticating the user based on whether the user first enters or exits the predetermined area, the predetermined policy involving binding and authentication of biometric information of the user with multiple entries or exits of the predetermined area by the user; and authenticating a user through at least one of the credential information, the state information, and the biometric information based on the predetermined policy.
In the above user authentication method, before obtaining credential information of a credential of a user, the method further includes: acquiring biological characteristic information of the user; and pre-binding the credential information with the biometric information.
In the above user authentication method, determining the predetermined policy for authenticating the user based on whether the user enters or exits the predetermined area for the first time includes: determining whether the credential information binds to biometric information of the user based on the user entering the predetermined area for the first time; responding to the fact that the biological characteristic information is not bound to the certificate information, and obtaining the biological characteristic information of the user; and binding the acquired credential information with the biometric information.
In the above user authentication method, determining the predetermined policy for authenticating the user based on whether the user enters or exits the predetermined area for the first time includes: determining whether the credential information binds to biometric information of the user based on the user leaving the predetermined area for the first time; responding to the fact that the biological characteristic information is not bound to the certificate information, and obtaining the biological characteristic information of the user; and binding the acquired credential information with the biometric information.
In the above user authentication method, determining the predetermined policy for authenticating the user based on whether the user enters or exits the predetermined area for the first time includes: determining whether the user entered the predetermined area for the first time; and, in response to the user entering the predetermined area for the first time, determining that the predetermined policy is a first authentication policy to authenticate the user based only on the credential information.
In the above user authentication method, determining the predetermined policy for authenticating the user based on whether the user enters or exits the predetermined area for the first time includes: determining whether the user re-enters the predetermined area; and, in response to the user re-entering the predetermined area, determining that the predetermined policy is a second authentication policy to authenticate the user based only on the biometric information or a third authentication policy to authenticate the user based on both the credential information and the biometric information.
In the above user authentication method, authenticating the user by at least one of the credential information, the state information, and the biometric information based on the predetermined policy includes: determining whether the user enters the predetermined area; in response to determining that the user enters the predetermined area, verifying whether the credential information is valid; determining whether the state information of the credential is an unlocked state; determining whether the biometric information of the user passes a verification; responding to the certificate information verification to be valid, judging that the user verification is successful, wherein the state information of the certificate is an unlocking state and the verification of the biological characteristic information of the user is passed; and changing the state information of the credential to a locked state.
In the above user authentication method, authenticating the user by at least one of the credential information, the state information, and the biometric information based on the predetermined policy includes: determining whether the user leaves the predetermined area; in response to determining that the user leaves the predetermined area, verifying whether the credential information is valid; determining whether the state information of the credential is a locked state; determining whether the biometric information of the user passes a verification; responding to the certificate information verification to be valid, wherein the state information of the certificate is in a locking state and the biometric information of the user passes the verification, and judging that the user is successfully verified; and changing the state information of the credential into an unlocked state.
In the above-mentioned user authentication method, after authenticating the user by at least one of the credential information, the state information, and the biometric information based on the predetermined policy, further comprising: incrementing a counter for recording a number of times the user entered and exited the predetermined area by one in response to the user authentication being successful.
In the above user authentication method, authenticating the user by at least one of the credential information, the state information, and the biometric information based on the predetermined policy further includes: determining whether a count of the counter is less than a predetermined threshold; and in response to the count of the counter being less than a predetermined threshold, determining that the user authentication is successful.
According to another aspect of the present application, there is provided a user authentication apparatus for authenticating a user entering and exiting a predetermined area a plurality of times, including: a credential information obtaining unit configured to obtain credential information of a credential of the user; the state information acquisition unit is used for acquiring the state information of the certificate; a policy making unit configured to determine a predetermined policy for authenticating the user based on whether the user first enters or exits the predetermined area, the predetermined policy relating to binding and authentication of biometric information of the user in a case where the user enters or exits the predetermined area a plurality of times; and a user authentication unit for authenticating a user through at least one of the credential information, the state information, and the biometric information based on the predetermined policy
In the above user authentication apparatus, further comprising: a biometric information acquisition unit configured to acquire biometric information of a user before acquiring credential information of a credential of the user; and a binding unit for binding the credential information and the biometric information in advance.
In the above user authentication device, the policy making unit includes: the first determination module is used for determining whether the credential information is bound with the biological feature information of the user or not based on the fact that the user enters the predetermined area for the first time; the first obtaining module is used for responding to the fact that the biological characteristic information is not bound by the certificate information and obtaining the biological characteristic information of the user; and a first binding module for binding the credential information with the biometric information.
In the above user authentication device, the policy making unit includes: a second determining module, configured to determine whether the credential information binds to biometric information of the user based on the user leaving the predetermined area for the first time; the second acquisition module is used for responding to the fact that the biological characteristic information is not bound by the certificate information and acquiring the biological characteristic information of the user; and a second binding module for binding the credential information with the biometric information.
In the above user authentication device, the policy making unit includes: a third determining module, configured to determine whether the user enters the predetermined area for the first time; and a first-time policy module to determine, in response to determining that the user enters the predetermined area for the first time, that the predetermined policy is a first authentication policy to authenticate the user based only on the credential information.
In the above user authentication device, the policy making unit includes: a fourth determination module for determining whether the user re-enters the predetermined area; and a subsequent policy module to, in response to determining that the user re-enters the predetermined area, determine that the predetermined policy is a second authentication policy to authenticate the user based only on the biometric information or a third authentication policy to authenticate the user based on both the credential information and the biometric information.
In the above user authentication apparatus, the user authentication unit is configured to: determining whether the user enters the predetermined area; in response to determining that the user enters the predetermined area, verifying whether the credential information is valid; determining whether the state information of the credential is an unlocked state; determining whether the biometric information of the user passes a verification; responding to the certificate information verification to be valid, judging that the user verification is successful, wherein the state information of the certificate is an unlocking state and the verification of the biological characteristic information of the user is passed; and changing the state information of the credential to a locked state.
In the above user authentication apparatus, the user authentication unit is configured to: determining whether the user leaves the predetermined area; in response to determining that the user leaves the predetermined area, verifying whether the credential information is valid; determining whether the state information of the credential is a locked state; determining whether the biometric information of the user passes a verification; responding to the certificate information verification to be valid, wherein the state information of the certificate is in a locking state and the biometric information of the user passes the verification, and judging that the user is successfully verified; and changing the state information of the credential into an unlocked state.
In the above user authentication apparatus, further comprising: and the number-of-access counting unit is used for recording the number of times that the user accesses the predetermined area and incrementing by one in response to the successful user verification.
In the above user authentication apparatus, the user authentication unit is further configured to: determining whether the count of the in-out count unit is less than a predetermined threshold; and determining that the user authentication is successful in response to the count of the in-out count unit being less than a predetermined threshold.
According to yet another aspect of the present application, there is provided an electronic device including: a processor; and a memory having stored therein computer program instructions which, when executed by the processor, cause the processor to perform the user authentication method as described above.
The user authentication method, the user authentication device and the electronic equipment can realize rapid and accurate authentication of the user aiming at the situation that the user enters and exits for many times.
Drawings
Various other advantages and benefits of the present application will become apparent to those of ordinary skill in the art upon reading the following detailed description of the preferred embodiments. The drawings are only for purposes of illustrating the preferred embodiments and are not to be construed as limiting the application. It is obvious that the drawings described below are only some embodiments of the application, and that for a person skilled in the art, other drawings can be derived from them without inventive effort. Also, like parts are designated by like reference numerals throughout the drawings.
FIG. 1 illustrates a flow diagram of a user authentication method according to an embodiment of the application;
FIG. 2 illustrates a schematic block diagram of a user authentication device according to an embodiment of the present application;
FIG. 3 illustrates a system architecture diagram of a user authentication device according to an embodiment of the present application;
FIG. 4 illustrates a flow diagram of an exemplary entry validation of a user validation method according to an embodiment of the present application;
FIG. 5 illustrates a flow diagram of an exemplary presentation verification method according to an embodiment of the present application;
FIG. 6 illustrates a block diagram of an electronic device in accordance with an embodiment of the present application.
Detailed Description
Hereinafter, example embodiments according to the present application will be described in detail with reference to the accompanying drawings. It should be understood that the described embodiments are only some embodiments of the present application and not all embodiments of the present application, and that the present application is not limited by the example embodiments described herein.
Summary of the application
As mentioned above, activities such as large shows or large meetings often take place in a particular area, such as a performance venue. When a user participates in such a large-scale activity, the user needs to enter the large-scale activity first, leave the large-scale activity, and then enter the large-scale activity again, so that a scheme for supporting multiple times of entering of the user is needed. And, after the user leaves, there is a large uncertainty factor in the credentials held by the user, e.g., attribution of tickets. For example, the user may transfer the ticket to another person, thereby compromising the interests of the event sponsor.
In view of the above technical problems, the present application provides a user authentication method, a user authentication device, and an electronic device, which further obtain status information of a credential of a user in addition to obtaining credential information of the credential, and obtain and bind biometric information of the user in a case where the user enters and exits for a plurality of times. Therefore, under the condition that the user passes in and out for multiple times, the user can be verified based on the credential information, the state information and the biological characteristic information, and the verification accuracy is improved. In addition, based on the condition that the user accesses for multiple times, the user authentication method, the user authentication device and the electronic device respectively determine authentication strategies according to the first access and the subsequent access of the user, so that the user authentication efficiency is improved, and the user experience is improved.
The basic concept of the present application can be applied to various situations where there are a large number of participants, including but not limited to large events such as shows held outdoors and large conferences held indoors.
Having described the general principles of the present application, various non-limiting embodiments of the present application will now be described with reference to the accompanying drawings.
Exemplary method
Fig. 1 illustrates a flow chart of a user authentication method according to an embodiment of the application.
As shown in fig. 1, a user authentication method according to an embodiment of the present application is used for authenticating a user entering and exiting a predetermined area multiple times, and the user authentication method includes: s110, obtaining the credential information of the user credential; s120, acquiring the state information of the certificate; s130, determining a predetermined strategy for authenticating the user based on whether the user firstly enters and exits the predetermined area, wherein the predetermined strategy relates to binding and authenticating the biological feature information of the user under the condition that the user enters and exits the predetermined area for multiple times; and S140, authenticating the user through at least one of the credential information, the state information, and the biometric information based on the predetermined policy.
That is, in the user authentication method according to the embodiment of the present application, it is possible to distinguish a case where a user enters and exits a predetermined area a plurality of times, for example, a user first enters, a user first leaves, a user enters again, and the like. And determining a specific strategy for verifying the user based on the specific situation of the user entering and exiting the predetermined area, thereby ensuring that a uniform user verification scheme is provided for the scene that the user enters and exits for the first time or enters and exits for multiple times. And, under the condition that the user passes in and out for many times, the user is verified through at least one of the credential information of the credential of the user, the state information of the user and the biological characteristic information of the user, so that the efficiency and the accuracy of user verification can be ensured. Hereinafter, each step in the user authentication method according to the embodiment of the present application will be specifically described.
In step S110, credential information of a user 'S credential is obtained, where the user' S credential refers to a physical medium that the user is allowed to enter and exit a predetermined area for participating in an activity. For example, the user's credentials may include various tickets, two-dimensional codes, identification cards, RFID (video tags), NFC (near field tags), and the like.
In particular, credential information for a user's credentials may be obtained by a module for collecting credential information. For example, a two-dimensional code credential of a user may be scanned by a two-dimensional code acquisition module to obtain two-dimensional code information. Or, the identity card information, the RFID information, or the NFC information of the user may be obtained through the identity card acquisition module, the RFID acquisition module, or the NFC acquisition module.
Additionally, the credential information may be saved in a credential information database after the credential information is collected. Besides, the voucher information database can also store the corresponding relation between various voucher information and the corresponding relation between the voucher information and other information. For example, in the credential information database, a two-dimensional code, an RFID identification number, an NFC identification number, an identification number, and the like may be stored in a table form.
In step S120, state information of the credential is acquired. Specifically, in the user authentication method according to the embodiment of the present application, in order to improve the accuracy of user authentication, in addition to the verification of the credential information of the credential itself, the state of the credential is further set, for example, the locking and unlocking states of the credential are set to help determine the validity of user entry. This will be explained in further detail below.
In step S130, a predetermined policy for authenticating the user is determined based on whether the user enters or exits the predetermined area for the first time, the predetermined policy relating to binding and authentication of biometric information of the user in a case where the user enters or exits the predetermined area a plurality of times.
Here, the biometric information of the user refers to information representing the biometric characteristics of the user, including, but not limited to, face information, iris information, fingerprint information, voiceprint information, and the like of the user.
Also, the biometric information may be saved in a biometric information database after the biometric information is collected.
In order to improve the accuracy of user authentication, it is necessary to bind credential information and biometric information of a credential of the same user. Thus, by binding, the biometric information may be queried based on the credential information and vice versa.
In the user authentication method according to the embodiment of the present application, the binding between the credential information and the biometric information may be implemented in three ways.
In a first mode, the credential information and the biometric information are bound in advance before the credential information is acquired. For example, after the user purchases the ticket, the biometric information of the user, such as face information of the user, is collected, and the ticket information and the face information of the user are bound. Therefore, when the user is verified on site, the user can directly verify the credential information and the biological identification information, and the time for the user to enter the field is saved.
That is to say, in the user authentication method according to the embodiment of the present application, before acquiring credential information of a credential of a user, the method further includes: acquiring biological characteristic information of the user; and pre-binding the credential information with the biometric information.
In the second approach, the binding of the credential information and the biometric information is performed when the user first enters the field. That is, when a user first enters a field, after the ticket information of the user is collected, whether the ticket information of the user is bound with the biometric information is inquired. And if not, acquiring the biological characteristic information of the user, and binding the biological characteristic information and the biological characteristic information.
That is, in the user authentication method according to an embodiment of the present application, determining the predetermined policy for authenticating the user based on whether the user enters or exits the predetermined area for the first time includes: determining whether the credential information binds to biometric information of the user based on the user entering the predetermined area for the first time; responding to the fact that the biological characteristic information is not bound to the certificate information, and obtaining the biological characteristic information of the user; and binding the acquired credential information with the biometric information.
In the third method, the binding of the credential information and the biometric information is performed when the user leaves the field for the first time. That is, when a user leaves a field for the first time, after the ticket information of the user is collected, whether the ticket information of the user is bound with the biometric information is inquired. And if not, acquiring the biological characteristic information of the user, and binding the biological characteristic information and the biological characteristic information. Therefore, the time for the user to enter the field is relatively centralized, so that the excessive time occupied for the single user verification when the user enters the field can be avoided, and the verification efficiency is improved.
That is, in the user authentication method according to an embodiment of the present application, determining the predetermined policy for authenticating the user based on whether the user enters or exits the predetermined area for the first time includes: determining whether the credential information binds to biometric information of the user based on the user leaving the predetermined area for the first time; responding to the fact that the biological characteristic information is not bound to the certificate information, and obtaining the biological characteristic information of the user; and binding the acquired credential information with the biometric information.
In addition, in the user authentication method according to the embodiment of the application, different authentication strategies can be set for a scene that a user repeatedly accesses the predetermined area based on the specific situation that the user accesses the predetermined area, so as to improve the user authentication efficiency.
For example, in the case of the first admission of the user, just like the existing ticket checking link, only the ticket of the user may be verified, and the user is allowed to enter if the ticket check passes.
Here, whether the user is first entered may be determined by the state information of the credential. In particular, by setting the state information of the credential, the number of entries and exits of the user associated with the credential may be recorded. For example, the number of entries may be set to 0 in the state information of the credential before the user never enters. And adds one to the number of entries after the user first enters.
Therefore, in the user authentication method according to the embodiment of the present application, determining the predetermined policy for authenticating the user based on whether the user enters or exits the predetermined area for the first time includes: determining whether the user entered the predetermined area for the first time; and, in response to the user entering the predetermined area for the first time, determining that the predetermined policy is a first authentication policy to authenticate the user based only on the credential information.
In addition, when the user enters the predetermined area again, since the biometric information has been bound before, i.e., before, at or at the time of the first entrance, the biometric information has been bound, the user can be authenticated only by the biometric information of the user, avoiding the trouble of the user in authenticating the credential. Also, because the credential has been bound to the user's biometric information, the user cannot have the credential re-used by others to enter the field at this point by handing the credential to others.
Of course, when the user enters the field again, the credential information and the biometric information of the user may be simultaneously verified in order to make the verification more accurate.
Further, as described above, the binding of the credential information and the biometric information may be performed at the first entrance or the first exit. Therefore, in the user authentication method according to the embodiment of the present application, the predetermined policy may also indicate whether to collect and bind the biometric information of the user with the credential information when the user first enters, or collect and bind the biometric information of the user when the user first leaves.
Therefore, in the user authentication method according to the embodiment of the present application, determining the predetermined policy for authenticating the user based on whether the user enters or exits the predetermined area for the first time includes: determining whether the user re-enters the predetermined area; and, in response to the user re-entering the predetermined area, determining that the predetermined policy is a second authentication policy to authenticate the user based only on the biometric information or a third authentication policy to authenticate the user based on both the credential information and the biometric information.
In step S140, the user is authenticated by at least one of the credential information, the state information, and the biometric information based on the predetermined policy. That is, in the user authentication method according to the embodiment of the present application, the user is authenticated by one or more combinations of the credential information, the state information, and the biometric information, thereby improving the accuracy of authentication.
As described above, in the user authentication method according to the embodiment of the present application, the state information of the credential is further set. On one hand, the state information of the credential may reflect the number of times of entry and exit of the user, and on the other hand, the location state corresponding to the credential may also be determined based on the state information of the credential.
For example, when a user first enters a place with credentials, it may happen that the user does not go out of the place directly, but only sends the credentials themselves out of the place through some location of the place, and another user may continue to enter the place with the credentials held in his or her hand. Even if the case of binding the biometric information of the user with the credential information is considered, other users can avoid the binding by forging the biometric information. Alternatively, there may be cases where different users cannot be clearly distinguished due to the limitation of the identification of the biometric information itself. Therefore, by setting the state information of the credential, specifically, setting the credential to be in a locked state after entering the field, and setting the credential to be in an unlocked state after entering the field, the state information of the credential can be used to avoid the repeated use of the credential across the boundary of the area, thereby improving the accuracy of user authentication.
That is, in the user authentication method according to an embodiment of the present application, authenticating the user by at least one of the credential information, the state information, and the biometric information based on the predetermined policy includes: determining whether the user enters the predetermined area; in response to determining that the user enters the predetermined area, verifying whether the credential information is valid; determining whether the state information of the credential is an unlocked state; determining whether the biometric information of the user passes a verification; responding to the certificate information verification to be valid, judging that the user verification is successful, wherein the state information of the certificate is an unlocking state and the verification of the biological characteristic information of the user is passed; and changing the state information of the credential to a locked state.
Also, in the user authentication method according to an embodiment of the present application, authenticating the user by at least one of the credential information, the state information, and the biometric information based on the predetermined policy includes: determining whether the user leaves the predetermined area; in response to determining that the user leaves the predetermined area, verifying whether the credential information is valid; determining whether the state information of the credential is a locked state; determining whether the biometric information of the user passes a verification; responding to the certificate information verification to be valid, wherein the state information of the certificate is in a locking state and the biometric information of the user passes the verification, and judging that the user is successfully verified; and changing the state information of the credential into an unlocked state.
As described above, in the state information of the credential, the locked or unlocked state of the credential may be recorded, and the number of times of entry and the number of times of exit of the credential may be recorded. Here, it can be understood by those skilled in the art that the locked or unlocked state of the credential can also be determined based on the number of entries and exits of the credential. For example, when the number of times of entry of the certificate is greater than the number of times of exit, it indicates that the user is in the place, and the certificate is in a locked state. Correspondingly, when the entrance times of the certificate are equal to the exit times, the certificate is in an unlocked state if the user is out of the field.
Therefore, in the user authentication method according to an embodiment of the present application, after authenticating the user by at least one of the credential information, the state information, and the biometric information based on the predetermined policy, the method further includes: incrementing a counter for recording a number of times the user entered and exited the predetermined area by one in response to the user authentication being successful.
The number of times of the user entering and leaving can be further controlled by recording the number of times of the certificate entering and leaving. That is, a threshold value for the user to come in and go out can be set to avoid problems caused by frequent coming in and going out of the user.
That is, in the user authentication method according to an embodiment of the present application, authenticating the user by at least one of the credential information, the state information, and the biometric information based on the predetermined policy further includes: determining whether a count of the counter is less than a predetermined threshold; and in response to the count of the counter being less than a predetermined threshold, determining that the user authentication is successful.
Therefore, the user authentication method can solve the problem of identity authentication of repeated entrance of the user. The identity information of the user is verified by combining with a biological feature recognition device (such as a face recognition device), and the certificate information of the certificate of the user and the biological feature information are bound, so that the verification efficiency and accuracy can be improved.
In addition, if the user enters the field, if the user passes the verification and the release, the certificate information is locked, and if the user leaves the field, the user passes the verification and the release, the certificate information is unlocked. By combining the verification of the certificate information with the biological feature identification, the change of the locking and unlocking states of the certificate information can be realized, so that the verification efficiency and accuracy are further improved.
Exemplary devices
Fig. 2 illustrates a schematic block diagram of a user authentication device according to an embodiment of the present application.
As shown in fig. 2, a user authentication apparatus 200 according to an embodiment of the present application is used for authenticating a user entering and exiting a predetermined area multiple times, and includes: a credential information obtaining unit 210 for obtaining credential information of a credential of the user; a status information obtaining unit 220, configured to obtain status information of the credential obtained by the credential information obtaining unit 210; a policy making unit 230 configured to determine a predetermined policy for authenticating the user based on whether the user first enters and exits the predetermined area, the predetermined policy relating to binding and authentication of biometric information of the user in a case where the user enters and exits the predetermined area a plurality of times; and a user authentication unit 240 for authenticating a user through at least one of the credential information, the state information, and the biometric information based on the predetermined policy.
In one example, in the user authentication apparatus 200 described above, further comprising: a biometric information acquisition unit for acquiring biometric information of a user before the credential information of the user's credential is acquired by the credential information acquisition unit 210; and a binding unit for binding the credential information and the biometric information in advance.
In one example, in the user authentication apparatus 200 described above, the policy making unit 230 includes: the first determination module is used for determining whether the credential information is bound with the biological feature information of the user or not based on the fact that the user enters the predetermined area for the first time; a first obtaining module, configured to obtain biometric information of the user in response to the first determining module determining that the credential information is not bound with the biometric information; and a first binding module, configured to bind the credential information acquired by the credential information acquisition unit 210 and the biometric information acquired by the first acquisition module.
In one example, in the user authentication apparatus 200 described above, the policy making unit 230 includes: a second determining module, configured to determine whether the credential information binds to biometric information of the user based on the user leaving the predetermined area for the first time; a second obtaining module, configured to obtain biometric information of the user in response to the second determining module determining that the credential information is not bound with the biometric information; and a second binding module, configured to bind the credential information acquired by the credential information acquisition unit 210 and the biometric information acquired by the second acquisition module.
In one example, in the user authentication apparatus 200 described above, the policy making unit 230 includes: a third determining module, configured to determine whether the user enters the predetermined area for the first time; and a first-time policy module to determine that the predetermined policy is a first authentication policy to authenticate the user based only on the credential information, in response to the third determination module determining that the user first entered the predetermined area.
In one example, in the user authentication apparatus 200 described above, the policy making unit 230 includes: a fourth determination module for determining whether the user re-enters the predetermined area; and a subsequent policy module to determine that the predetermined policy is a second authentication policy to authenticate the user based only on the biometric information or a third authentication policy to authenticate the user based on both the credential information and the biometric information, in response to the fourth determination module determining that the user re-entered the predetermined area.
In one example, in the user authentication apparatus 200 described above, the user authentication unit is configured to: determining whether the user enters the predetermined area; in response to determining that the user enters the predetermined area, verifying whether the credential information is valid; determining whether the state information of the credential is an unlocked state; determining whether the biometric information of the user passes a verification; responding to the certificate information verification to be valid, judging that the user verification is successful, wherein the state information of the certificate is an unlocking state and the verification of the biological characteristic information of the user is passed; and changing the state information of the credential to a locked state.
In one example, in the user authentication apparatus 200 described above, the user authentication unit is configured to: determining whether the user leaves the predetermined area; in response to determining that the user leaves the predetermined area, verifying whether the credential information is valid; determining whether the state information of the credential is a locked state; determining whether the biometric information of the user passes a verification; responding to the certificate information verification to be valid, wherein the state information of the certificate is in a locking state and the biometric information of the user passes the verification, and judging that the user is successfully verified; and changing the state information of the credential into an unlocked state.
In one example, in the user authentication apparatus 200 described above, further comprising: and the number-of-access counting unit is used for recording the number of times that the user accesses the predetermined area and incrementing by one in response to the successful user verification.
In an example, in the user authentication apparatus 200, the user authentication unit 140 is further configured to: determining whether the count of the in-out count unit is less than a predetermined threshold; and determining that the user authentication is successful in response to the count of the in-out count unit being less than a predetermined threshold.
Here, it can be understood by those skilled in the art that the specific functions and operations of the respective units and modules in the user authentication apparatus 200 described above have been described in detail in the user authentication method described above with reference to fig. 1, and thus, a repetitive description thereof will be omitted.
As described above, the user authentication apparatus 200 according to the embodiment of the present application can be implemented in various authentication devices. In one example, the user authentication apparatus 200 according to the embodiment of the present application may be integrated into an authentication device as one software module and/or hardware module. For example, the user authentication apparatus 200 may be a software module in an operating system of the authentication device, or may be an application developed for the authentication device; of course, the user authentication apparatus 200 may also be one of many hardware modules of the authentication device.
Alternatively, in another example, the user authentication apparatus 200 and the authentication device may be separate devices, and the user authentication apparatus 200 may be connected to the authentication device through a wired and/or wireless network and transmit the interaction information in an agreed data format.
System architecture
Fig. 3 illustrates a system architecture diagram of a user authentication device according to an embodiment of the present application.
As shown in fig. 3, the credential information collection module 301 is used for collecting the user credentials, and may include, for example, a two-dimensional code collection module, an identity card collection module, an RFID collection module, an NFC collection module, and the like. The credential information database 302 stores therein the credential information of the user and the corresponding relationship thereof, such as a two-dimensional code, an RFID identification number, an NFC identification number, an identity card number, and the like, which are acquired by the credential information acquisition module 301. The credential information verification module 303 determines whether the credential information state is valid by querying the credential information database 302. The certificate locking and unlocking module 304 verifies and cancels the stored certificate information under the condition that the certificate information verifying module 303 judges that the certificate information is legal, namely, the state of the certificate information is set to be a locking state; and if the state of the certificate information is the unlocking state and the verification of the biological information characteristics of the user is passed, the certificate information is recorded as valid, and the number of times of changing the certificate is increased by 1. The unlocking strategy module 305 is used for controlling the unlocking process, for example, limiting the strategy to be added to limit the number of entries to 5, and the like. The verification policy module 306 is used to control the verification policy, such as whether to acquire the biometric feature and bind it with the ticket information during the first entry, and to verify the credential and the biometric feature at the same time or only verify the biometric feature during the repeated entries. The biometric acquisition module 307 is used for acquiring biometric information of the user, including but not limited to face information, iris information, fingerprint information, and voiceprint information. The biometric verification module 308 is used to verify the biometric of the user. The biometric information database 309 is used to store biometric information of the user. The binding module 310 is configured to bind the biometric information of the user and the credential information, so that the biometric information of the user can be queried through the credential information, and vice versa.
Here, the functions of the respective modules shown in fig. 3 have been described in detail in the user authentication method described above with reference to fig. 1, and thus, a repetitive description thereof will be omitted.
Exemplary verification flow
Fig. 4 illustrates a flow diagram of an exemplary admission verification method according to an embodiment of the present application.
As shown in fig. 4, in step S401, credential information of a credential of a user is collected. Then, in step S402, it is determined whether the verification of the credential information is valid. In step S403, in response to the validation of the credential information being valid, it is continuously determined whether the credential information is in a locked state. In step S404, in response to the credential information not being in the locked state, it is determined whether the credential information is bound with biometric information. In step S405, in response to determining that the credential information is not bound to the biometric information, it is determined whether the user is a first entry. In step S406, in response to determining that the user entered the field for the first time, it is determined whether to perform entry binding. In step S407, in response to determining to perform entrance binding, biometric information is collected and bound with the credential information. In step S408, in response to determining that the entrance binding is not performed, or in the case that the biometric information has been collected and bound with the credential information, it is determined that the user authentication is passed, and the number of entrance times is recorded plus one, and the status information of the credential is locked. In step S409, in response to the determination in step S404 that the credential information has bound the biometric information, it is determined whether the biometric information passes the verification. In step S410, in response to determining that the biometric information verification passes, it is determined whether the number of entries reaches an upper entry limit. And, in response to the number of times of entry not reaching the upper entry limit, proceeds to step S408. In other cases, that is, in the case where it is determined in step S402 that the certification information is not verified, in step S403 that the certification information is in the locked state, in step S405 that the user is not the first entry, in step S409 that the biometric information is not verified, and in step S410 that the number of entries reaches the upper limit of entries, the user authentication fails, and the flow ends.
Fig. 5 illustrates a flow diagram of an exemplary presence verification method according to an embodiment of the application.
As shown in fig. 5, in step S501, credential information of a credential of a user is collected. Then, in step S502, it is determined whether the verification of the credential information is valid. In step S503, in response to the verification of the credential information being valid, it is continuously determined whether the credential information is in a locked state. In step S504, in response to the credential information being in a locked state, it is determined whether the credential information is bound with biometric information. In step S505, in response to determining that the credential information is not bound to the biometric information, biometric information is collected and bound to the credential information. In step S506, after the biometric information is collected and bound, it is determined that the user passes the verification, and the number of times of departure is recorded plus one, and the status information of the credential is unlocked. In step S507, in response to the determination in step S504 that the credential information has bound biometric information, it is determined whether the biometric information verification passes. In step S508, in response to determining that the biometric information verification passes, it is determined whether the departure times reaches an entry upper limit. And, in response to the departure times not reaching the upper entry limit, proceeds to step S506. In other cases, that is, in the case where it is determined in step S502 that the credential information is not verified, in step S503 that the credential information is not in the locked state, in step S507 that the biometric information is not verified, and in step S508 that the number of departures reaches the upper limit of the admission, the user authentication fails, and the flow ends.
Exemplary electronic device
Next, an electronic apparatus according to an embodiment of the present application is described with reference to fig. 6.
FIG. 6 illustrates a block diagram of an electronic device in accordance with an embodiment of the present application.
As shown in fig. 6, the electronic device 10 includes one or more processors 11 and memory 12.
The processor 11 may be a Central Processing Unit (CPU) or other form of processing unit having data processing capabilities and/or instruction execution capabilities, and may control other components in the electronic device 10 to perform desired functions.
Memory 12 may include one or more computer program products that may include various forms of computer-readable storage media, such as volatile memory and/or non-volatile memory. The volatile memory may include, for example, Random Access Memory (RAM), cache memory (cache), and/or the like. The non-volatile memory may include, for example, Read Only Memory (ROM), hard disk, flash memory, etc. One or more computer program instructions may be stored on the computer-readable storage medium and executed by processor 11 to implement the user authentication methods of the various embodiments of the present application described above and/or other desired functions. Various content such as credential information, biometric information, verification policies, unlocking policies, and the like may also be stored in the computer-readable storage medium.
In one example, the electronic device 10 may further include: an input device 13 and an output device 14, which are interconnected by a bus system and/or other form of connection mechanism (not shown).
For example, the input device 13 may be a camera for taking an image of the user, or may be a two-dimensional code reader or the like for reading credential information of the user. The input device 13 may also include, for example, a keyboard, a mouse, and the like.
The output device 14 may output various information including information on whether the user's authentication is passed or not to the outside. The output devices 14 may include, for example, a display, speakers, a printer, and a communication network and its connected remote output devices, among others.
Of course, for simplicity, only some of the components of the electronic device 10 relevant to the present application are shown in fig. 6, and components such as buses, input/output interfaces, and the like are omitted. In addition, the electronic device 10 may include any other suitable components depending on the particular application.
Exemplary computer program product and computer-readable storage Medium
In addition to the above-described methods and apparatus, embodiments of the present application may also be a computer program product comprising computer program instructions that, when executed by a processor, cause the processor to perform the steps in the user authentication method according to various embodiments of the present application described in the "exemplary methods" section of this specification, supra.
The computer program product may be written with program code for performing the operations of embodiments of the present application in any combination of one or more programming languages, including an object oriented programming language such as Java, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device and partly on a remote computing device, or entirely on the remote computing device or server.
Furthermore, embodiments of the present application may also be a computer-readable storage medium having stored thereon computer program instructions that, when executed by a processor, cause the processor to perform steps in a user authentication method according to various embodiments of the present application described in the "exemplary methods" section above of this specification.
The computer-readable storage medium may take any combination of one or more readable media. The readable medium may be a readable signal medium or a readable storage medium. A readable storage medium may include, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium include: an electrical connection having one or more wires, a portable disk, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
The foregoing describes the general principles of the present application in conjunction with specific embodiments, however, it is noted that the advantages, effects, etc. mentioned in the present application are merely examples and are not limiting, and they should not be considered essential to the various embodiments of the present application. Furthermore, the foregoing disclosure of specific details is for the purpose of illustration and description and is not intended to be limiting, since the foregoing disclosure is not intended to be exhaustive or to limit the disclosure to the precise details disclosed.
The block diagrams of devices, apparatuses, systems referred to in this application are only given as illustrative examples and are not intended to require or imply that the connections, arrangements, configurations, etc. must be made in the manner shown in the block diagrams. These devices, apparatuses, devices, systems may be connected, arranged, configured in any manner, as will be appreciated by those skilled in the art. Words such as "including," "comprising," "having," and the like are open-ended words that mean "including, but not limited to," and are used interchangeably therewith. The words "or" and "as used herein mean, and are used interchangeably with, the word" and/or, "unless the context clearly dictates otherwise. The word "such as" is used herein to mean, and is used interchangeably with, the phrase "such as but not limited to".
It should also be noted that in the devices, apparatuses, and methods of the present application, the components or steps may be decomposed and/or recombined. These decompositions and/or recombinations are to be considered as equivalents of the present application.
The previous description of the disclosed aspects is provided to enable any person skilled in the art to make or use the present application. Various modifications to these aspects will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other aspects without departing from the scope of the application. Thus, the present application is not intended to be limited to the aspects shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.
The foregoing description has been presented for purposes of illustration and description. Furthermore, the description is not intended to limit embodiments of the application to the form disclosed herein. While a number of example aspects and embodiments have been discussed above, those of skill in the art will recognize certain variations, modifications, alterations, additions and sub-combinations thereof.

Claims (19)

1. A user authentication method for authenticating a user entering and exiting a predetermined area a plurality of times, the user authentication method comprising:
acquiring credential information of the user's credential;
acquiring the state information of the certificate;
determining a predetermined policy for authenticating the user based on whether the user first enters or exits the predetermined area, the predetermined policy involving binding and authentication of biometric information of the user with multiple entries or exits of the predetermined area by the user; and
authenticating a user with at least one of the credential information, the state information, and the biometric information based on the predetermined policy, including:
determining whether the user enters the predetermined area;
in response to determining that the user enters the predetermined area, verifying whether the credential information is valid;
determining whether the state information of the credential is an unlocked state;
determining whether the biometric information of the user passes a verification;
responding to the certificate information verification to be valid, judging that the user verification is successful, wherein the state information of the certificate is an unlocking state and the verification of the biological characteristic information of the user is passed; and
changing the state information of the credential to a locked state.
2. The user authentication method of claim 1, further comprising, prior to obtaining credential information of the user's credentials:
acquiring biological characteristic information of the user; and
pre-binding the credential information with the biometric information.
3. The user authentication method as claimed in claim 1, wherein determining a predetermined policy for authenticating the user based on whether the user first enters or exits the predetermined area comprises:
determining whether the credential information binds to biometric information of the user based on the user entering the predetermined area for the first time;
responding to the fact that the biological characteristic information is not bound to the certificate information, and obtaining the biological characteristic information of the user; and
binding the acquired credential information with the biometric information.
4. The user authentication method as claimed in claim 1, wherein determining a predetermined policy for authenticating the user based on whether the user first enters or exits the predetermined area comprises:
determining whether the credential information binds to biometric information of the user based on the user leaving the predetermined area for the first time;
responding to the fact that the biological characteristic information is not bound to the certificate information, and obtaining the biological characteristic information of the user; and
binding the acquired credential information with the biometric information.
5. The user authentication method according to any one of claims 2 to 4, wherein determining a predetermined policy for authenticating the user based on whether the user enters and exits the predetermined area for the first time comprises:
determining whether the user entered the predetermined area for the first time; and
determining that the predetermined policy is a first authentication policy to authenticate the user based only on the credential information in response to the user entering the predetermined area for the first time.
6. The user authentication method according to any one of claims 2 to 4, wherein determining a predetermined policy for authenticating the user based on whether the user enters and exits the predetermined area for the first time comprises:
determining whether the user re-enters the predetermined area; and
in response to the user re-entering the predetermined area, determining that the predetermined policy is a second authentication policy to authenticate the user based only on the biometric information or a third authentication policy to authenticate the user based on both the credential information and the biometric information.
7. The user authentication method as recited in claim 1, further comprising, after authenticating the user by at least one of the credential information, the state information, and the biometric information based on the predetermined policy:
incrementing a counter for recording a number of times the user entered and exited the predetermined area by one in response to the user authentication being successful.
8. The user authentication method of claim 7, wherein authenticating the user with at least one of the credential information, the state information, and the biometric information based on the predetermined policy further comprises:
determining whether a count of the counter is less than a predetermined threshold; and
in response to the count of the counter being less than a predetermined threshold, determining that the user authentication is successful.
9. A user authentication method for authenticating a user entering and exiting a predetermined area a plurality of times, the user authentication method comprising:
acquiring credential information of the user's credential;
acquiring the state information of the certificate;
determining a predetermined policy for authenticating the user based on whether the user first enters or exits the predetermined area, the predetermined policy involving binding and authentication of biometric information of the user with multiple entries or exits of the predetermined area by the user; and
authenticating a user with at least one of the credential information, the state information, and the biometric information based on the predetermined policy, including:
determining whether the user leaves the predetermined area;
in response to determining that the user leaves the predetermined area, verifying whether the credential information is valid;
determining whether the state information of the credential is a locked state;
determining whether the biometric information of the user passes a verification;
responding to the certificate information verification to be valid, wherein the state information of the certificate is in a locking state and the biometric information of the user passes the verification, and judging that the user is successfully verified; and
changing the state information of the credential to an unlocked state.
10. The user authentication method of claim 9, further comprising, prior to obtaining credential information of the user's credentials:
acquiring biological characteristic information of the user; and
pre-binding the credential information with the biometric information.
11. The user authentication method as claimed in claim 9, wherein determining a predetermined policy for authenticating the user based on whether the user first enters or exits the predetermined area comprises:
determining whether the credential information binds to biometric information of the user based on the user entering the predetermined area for the first time;
responding to the fact that the biological characteristic information is not bound to the certificate information, and obtaining the biological characteristic information of the user; and
binding the acquired credential information with the biometric information.
12. The user authentication method as claimed in claim 9, wherein determining a predetermined policy for authenticating the user based on whether the user first enters or exits the predetermined area comprises:
determining whether the credential information binds to biometric information of the user based on the user leaving the predetermined area for the first time;
responding to the fact that the biological characteristic information is not bound to the certificate information, and obtaining the biological characteristic information of the user; and
binding the acquired credential information with the biometric information.
13. The user authentication method according to any one of claims 10 to 12, wherein determining a predetermined policy for authenticating the user based on whether the user enters and exits the predetermined area for the first time comprises:
determining whether the user entered the predetermined area for the first time; and
determining that the predetermined policy is a first authentication policy to authenticate the user based only on the credential information in response to the user entering the predetermined area for the first time.
14. The user authentication method according to any one of claims 10 to 12, wherein determining a predetermined policy for authenticating the user based on whether the user enters and exits the predetermined area for the first time comprises:
determining whether the user re-enters the predetermined area; and
in response to the user re-entering the predetermined area, determining that the predetermined policy is a second authentication policy to authenticate the user based only on the biometric information or a third authentication policy to authenticate the user based on both the credential information and the biometric information.
15. The user authentication method as recited in claim 9, further comprising, after authenticating the user by at least one of the credential information, the state information, and the biometric information based on the predetermined policy:
incrementing a counter for recording a number of times the user entered and exited the predetermined area by one in response to the user authentication being successful.
16. The user authentication method of claim 15, wherein authenticating the user with at least one of the credential information, the state information, and the biometric information based on the predetermined policy further comprises:
determining whether a count of the counter is less than a predetermined threshold; and
in response to the count of the counter being less than a predetermined threshold, determining that the user authentication is successful.
17. A user authentication apparatus for authenticating a user's multiple entry and exit into and from a predetermined area, comprising:
a credential information obtaining unit configured to obtain credential information of a credential of the user;
the state information acquisition unit is used for acquiring the state information of the certificate;
a policy making unit configured to determine a predetermined policy for authenticating the user based on whether the user first enters or exits the predetermined area, the predetermined policy relating to binding and authentication of biometric information of the user in a case where the user enters or exits the predetermined area a plurality of times; and
a user authentication unit for authenticating a user through at least one of the credential information, the state information, and the biometric information based on the predetermined policy, comprising:
determining whether the user enters the predetermined area;
in response to determining that the user enters the predetermined area, verifying whether the credential information is valid;
determining whether the state information of the credential is an unlocked state;
determining whether the biometric information of the user passes a verification;
responding to the certificate information verification to be valid, judging that the user verification is successful, wherein the state information of the certificate is an unlocking state and the verification of the biological characteristic information of the user is passed; and
changing the state information of the credential to a locked state.
18. A user authentication apparatus for authenticating a user's multiple entry and exit into and from a predetermined area, comprising:
a credential information obtaining unit configured to obtain credential information of a credential of the user;
the state information acquisition unit is used for acquiring the state information of the certificate;
a policy making unit configured to determine a predetermined policy for authenticating the user based on whether the user first enters or exits the predetermined area, the predetermined policy relating to binding and authentication of biometric information of the user in a case where the user enters or exits the predetermined area a plurality of times; and
a user authentication unit for authenticating a user through at least one of the credential information, the state information, and the biometric information based on the predetermined policy, comprising:
determining whether the user leaves the predetermined area;
in response to determining that the user leaves the predetermined area, verifying whether the credential information is valid;
determining whether the state information of the credential is a locked state;
determining whether the biometric information of the user passes a verification;
responding to the certificate information verification to be valid, wherein the state information of the certificate is in a locking state and the biometric information of the user passes the verification, and judging that the user is successfully verified; and
changing the state information of the credential to an unlocked state.
19. An electronic device, comprising:
a processor; and
a memory having stored therein computer program instructions which, when executed by the processor, cause the processor to perform a user authentication method as claimed in any one of claims 1-16.
CN201810298034.1A 2018-03-30 2018-03-30 User authentication method, user authentication device and electronic equipment Active CN110334492B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810298034.1A CN110334492B (en) 2018-03-30 2018-03-30 User authentication method, user authentication device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810298034.1A CN110334492B (en) 2018-03-30 2018-03-30 User authentication method, user authentication device and electronic equipment

Publications (2)

Publication Number Publication Date
CN110334492A CN110334492A (en) 2019-10-15
CN110334492B true CN110334492B (en) 2022-02-11

Family

ID=68139530

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810298034.1A Active CN110334492B (en) 2018-03-30 2018-03-30 User authentication method, user authentication device and electronic equipment

Country Status (1)

Country Link
CN (1) CN110334492B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112184183A (en) * 2020-10-26 2021-01-05 财拓云计算(上海)有限公司 Self-service certificate returning method and device and electronic equipment

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5502806A (en) * 1994-11-17 1996-03-26 Mahoney; Timothy S. Waiting line management system
CN1300993A (en) * 1999-08-10 2001-06-27 迪士尼企业公司 Method and apparatus for managing permission of tourist programs
CN1898694A (en) * 2003-10-15 2007-01-17 迪斯尼实业公司 Management of the flow of persons in relation to centers of crowd concentration via TV control
CN101142596A (en) * 2005-01-11 2008-03-12 瑞士电信流动电话公司 Method and system for getting access to an object or service
CN106096745A (en) * 2016-06-28 2016-11-09 北京数码视讯支付技术有限公司 ticket processing method and system
CN106504372A (en) * 2015-09-03 2017-03-15 安讯士有限公司 Method and apparatus for improving reliability in monitoring system

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1797434A (en) * 2004-12-30 2006-07-05 东方惠科防伪技术有限责任公司 Entrance ticket management system and entrance ticket management method
JP5508223B2 (en) * 2010-10-20 2014-05-28 株式会社日立製作所 Personal identification system and method

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5502806A (en) * 1994-11-17 1996-03-26 Mahoney; Timothy S. Waiting line management system
CN1300993A (en) * 1999-08-10 2001-06-27 迪士尼企业公司 Method and apparatus for managing permission of tourist programs
CN1898694A (en) * 2003-10-15 2007-01-17 迪斯尼实业公司 Management of the flow of persons in relation to centers of crowd concentration via TV control
CN101142596A (en) * 2005-01-11 2008-03-12 瑞士电信流动电话公司 Method and system for getting access to an object or service
CN106504372A (en) * 2015-09-03 2017-03-15 安讯士有限公司 Method and apparatus for improving reliability in monitoring system
CN106096745A (en) * 2016-06-28 2016-11-09 北京数码视讯支付技术有限公司 ticket processing method and system

Also Published As

Publication number Publication date
CN110334492A (en) 2019-10-15

Similar Documents

Publication Publication Date Title
US7986817B2 (en) Verification apparatus, verification method and verification program
US20210006558A1 (en) Method, apparatus and system for performing authentication using face recognition
CN104335252B (en) Person recognition method
US10523671B1 (en) Mobile enrollment using a known biometric
CN103971039B (en) Access control system and method with GPS location verification
JP2024019251A (en) Information processing system, method, device, and program
JP2019102024A (en) Event hall face registration system
CN110334492B (en) User authentication method, user authentication device and electronic equipment
JP5495603B2 (en) Authentication device
JP2019121147A (en) Method and system for ticket examination using block chain network
US20170323094A1 (en) Incorporating multiple authentication systems and protocols in conjunction
JP2018173923A (en) Terminal device, gate control method, gate control program and gate control system
JP7567674B2 (en) Admission management system, admission management device, admission management method, and computer program
JP2014164359A (en) Authentication system
JP7556338B2 (en) Admission management device, admission management method, and computer program
KR20220137590A (en) Method and apparatus for providing user profile
WO2023170899A1 (en) Terminal, system, method for controlling terminal, and storage medium
CN110610549A (en) Object verification method, object verification device, verification equipment and electronic equipment
CN110765806A (en) Object verification method and device based on supervised data acquisition and electronic equipment
JP7528136B2 (en) Authentication program, authentication system, and authentication method
CN110956559A (en) Order processing method, authority verification method, device, equipment and storage medium
JP7543338B2 (en) Authentication program, authentication system, and authentication method
JPWO2019186792A1 (en) Admission management system
JP7320887B1 (en) Management system and management method
JP2023157420A (en) Authentication device, authentication method and certification program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP03 Change of name, title or address
CP03 Change of name, title or address

Address after: 100,027 701, Floor 7, Building 32, Dongzhong Street, Dongcheng District, Beijing

Patentee after: Beijing Damai Culture Media Development Co.,Ltd.

Address before: 100007 room 523a, No. 17, houyongkang Hutong, Dongcheng District, Beijing

Patentee before: BEIJING PONY MEDIA CULTURE DEVELOPMENT Co.,Ltd.