WO2010083747A1 - Touch screen terminal, authentication method and system thereof - Google Patents

Touch screen terminal, authentication method and system thereof Download PDF

Info

Publication number
WO2010083747A1
WO2010083747A1 PCT/CN2010/070249 CN2010070249W WO2010083747A1 WO 2010083747 A1 WO2010083747 A1 WO 2010083747A1 CN 2010070249 W CN2010070249 W CN 2010070249W WO 2010083747 A1 WO2010083747 A1 WO 2010083747A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
stored
signature
handwriting feature
input interface
Prior art date
Application number
PCT/CN2010/070249
Other languages
French (fr)
Chinese (zh)
Inventor
蔡晔华
Original Assignee
深圳市同洲电子股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳市同洲电子股份有限公司 filed Critical 深圳市同洲电子股份有限公司
Publication of WO2010083747A1 publication Critical patent/WO2010083747A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Collating Specific Patterns (AREA)

Abstract

A touch screen terminal, authentication method and system thereof are provided. The method includes the following steps: invoking the signature input interface and displaying it according to an authentication opening signal; receiving the signature inputted in the signature input interface by the user; extracting the handwriting characteristics of said signature, determining whether the similarity between the handwriting characteristics and the prestored authentication handwriting characteristics reaches a preset value, if yes, the authenticaion is successful. The following steps in the present invention, receiving the signature inputted in the signature input interface by the user, extracting the handwriting characteristics of the signature, and determining whether the similarity between the handwriting characteristics and the prestored authentication handwriting characteristics reaches the preset value, if yes, the authenticaion is successful, enable the authentication by using handwriting characteristics, without remembering digital passwords for the user, thus implementing strongly simplicity and applicability.

Description

一种触摸屏终端及其鉴权方法和系统  Touch screen terminal and authentication method and system thereof
本申请要求于 2009 年 1 月 20 日提交中国专利局、 申请号为 200910105171.X,发明名称为"一种触摸屏终端及其鉴权方法和系统"的中国专 利申请的优先权, 其全部内容通过引用结合在本申请中。  This application claims priority to Chinese Patent Application No. 200910105171.X, filed on January 20, 2009, entitled "A Touch Screen Terminal and Its Authentication Method and System", the entire contents of which are hereby incorporated by reference. The citations are incorporated herein by reference.
技术领域 Technical field
本发明属于触摸屏技术领域,尤其涉及一种触摸屏终端及其鉴权方法和系 统。 背景技术  The present invention belongs to the field of touch screen technologies, and in particular, to a touch screen terminal and an authentication method and system thereof. Background technique
现有带有触摸屏终端的手机,在进行数据传输认证或数据密码保护时, 需 要通过输入数字密码进行鉴权,将用户输入的数字密码与预存的鉴权密码进行 比较, 当数字密码相同时, 鉴权成功。 采用此种方法进行鉴权时, 需要用户记 住数字密码, 并在每次鉴权时输入, 操作繁瑣, 可应用性差。 发明内容  In the existing mobile phone with a touch screen terminal, when performing data transmission authentication or data password protection, it is necessary to authenticate by inputting a digital password, and compare the digital password input by the user with the pre-stored authentication password. When the digital password is the same, The authentication was successful. When using this method for authentication, the user needs to remember the digital password and input it every time the authentication is performed. The operation is cumbersome and the applicability is poor. Summary of the invention
本发明实施例的目的在于提供一种触摸屏终端的鉴权方法,旨在解决现有 带有触摸屏终端的手机需要通过输入数字密码进行鉴权,操作繁瑣, 可应用性 差的问题。  An object of the present invention is to provide a method for authenticating a touch screen terminal, which aims to solve the problem that a mobile phone with a touch screen terminal needs to be authenticated by inputting a digital password, which is cumbersome to operate and has poor applicability.
本发明实施例是这样实现的,一种触摸屏终端的鉴权方法, 所述方法包括 以下步骤:  The embodiment of the present invention is implemented by the method for authenticating a touch screen terminal, and the method includes the following steps:
根据鉴权开启信号, 调用签名输入接口并显示;  According to the authentication enable signal, the signature input interface is called and displayed;
接收用户在所述签名输入接口输入的签名;  Receiving a signature input by the user on the signature input interface;
提取所述签名的笔迹特征,判断所述笔迹特征与预存的鉴权笔迹特征的相 似度是否达到预设值, 是则鉴权成功。  The handwriting feature of the signature is extracted, and it is determined whether the similarity between the handwriting feature and the pre-stored authentication handwriting feature reaches a preset value, and the authentication is successful.
本发明实施例的另一目的在于提供一种触摸屏终端的鉴权系统,所述系统 包括:  Another object of the embodiments of the present invention is to provide an authentication system for a touch screen terminal, the system comprising:
预存单元, 用于预存鉴权笔迹特征;  a pre-stored unit for pre-storing the authentication handwriting feature;
签名输入接口调用单元,用于根据鉴权开启信号,调用签名输入接口并通 过外部显示设置显示; 签名接收单元,用于接收用户在所述外部显示设备显示的签名输入接口输 入的签名; a signature input interface calling unit, configured to invoke a signature input interface according to an authentication open signal and display the display through an external display; a signature receiving unit, configured to receive a signature input by a user on a signature input interface displayed by the external display device;
签名笔迹特征提取单元,用于提取所述签名接收单元接收到的签名的笔迹 特征; 存单元预存的鉴权笔迹特征的相似度是否达到预设值, 是则鉴权成功。  The signature handwriting feature extraction unit is configured to extract the handwriting feature of the signature received by the signature receiving unit; whether the similarity of the pre-stored authentication handwriting feature reaches a preset value, and the authentication is successful.
本发明实施例的另一目的在于提供一种触摸屏终端,包括如上所述的触摸 屏终端的鉴权系统。  Another object of embodiments of the present invention is to provide a touch screen terminal comprising an authentication system for a touch screen terminal as described above.
本发明实施例中,接收用户在签名输入接口输入的签名,提取签名的笔迹 特征, 并判断该笔迹特征与预存的鉴权笔迹特征的相似度是否达到预设值,是 则鉴权成功, 实现了通过笔迹特征进行鉴权, 不需用户记住数字密码, 操作简 便, 可应用性强。 附图说明  In the embodiment of the present invention, the signature input by the user on the signature input interface is received, the handwriting feature of the signature is extracted, and the similarity between the handwriting feature and the pre-stored authentication handwriting feature is determined to be a preset value, and the authentication is successful. Through the handwriting feature for authentication, the user does not need to remember the digital password, the operation is simple, and the applicability is strong. DRAWINGS
图 1是本发明实施例提供的触摸屏终端的鉴权方法的流程图;  1 is a flowchart of a method for authenticating a touch screen terminal according to an embodiment of the present invention;
图 2是本发明实施例提供的触摸屏终端的鉴权系统的原理图;  2 is a schematic diagram of an authentication system of a touch screen terminal according to an embodiment of the present invention;
图 3是本发明第一实施例提供的图 2的具体结构图;  Figure 3 is a detailed structural view of Figure 2 provided by the first embodiment of the present invention;
图 4是本发明第二实施例提供的图 2的具体结构图。 具体实施方式  Figure 4 is a detailed structural view of Figure 2 provided by a second embodiment of the present invention. detailed description
为了使本发明的目的、技术方案及优点更加清楚明白, 以下结合附图及实 施例, 对本发明进行进一步详细说明。 应当理解, 此处所描述的具体实施例仅 仅用以解释本发明, 并不用于限定本发明。  The present invention will be further described in detail below with reference to the accompanying drawings and embodiments. It is understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
本发明实施例中,接收用户在签名输入接口输入的签名,提取签名的笔迹 特征, 并判断该笔迹特征与预存的鉴权笔迹特征的相似度是否达到预设值,是 则鉴权成功。  In the embodiment of the present invention, the signature input by the user on the signature input interface is received, the handwriting feature of the signature is extracted, and the similarity between the handwriting feature and the pre-stored authentication handwriting feature is determined to be a preset value, and the authentication is successful.
图 1示出了本发明实施例提供的触摸屏终端的鉴权方法的流程。  FIG. 1 is a flowchart of a method for authenticating a touch screen terminal according to an embodiment of the present invention.
在步骤 S101中, 根据鉴权开启信号, 调用签名输入接口并显示。 其中, 鉴权开启信号可以是用于开启开机鉴权功能的开机鉴权信号、用于开启数据传 输认证功能的传输鉴权信号以及用于开启数据加密功能的加密鉴权信号。 In step S101, according to the authentication enable signal, the signature input interface is called and displayed. The authentication enable signal may be a power-on authentication signal used to enable the power-on authentication function, and used to enable data transmission. The transmission authentication signal of the authentication function and the encrypted authentication signal for turning on the data encryption function.
在本发明第一实施例中, 在步骤 S101之前进一步包括预存鉴权笔迹特征 的步骤, 具体为: 系统开机后, 判断用户识别卡是否存储有鉴权笔迹特征, 否 则调用鉴权签名输入接口并显示;接收用户输入的鉴权签名; 提取鉴权签名的 鉴权笔迹特征, 并将鉴权笔迹特征预存于用户识别卡。 其中, 用户识别卡是指 各种应用于通信领域, 用于记录用户个人信息的卡类, 如 UIM卡、 SIM卡等; 另夕卜,笔迹特征是指用于表征用户手写输入的习惯的特征,如手写压力、速度、 字迹特征等。  In the first embodiment of the present invention, the step of pre-storing the authentication handwriting feature is further included before the step S101, specifically: after the system is powered on, determining whether the user identification card stores the authentication handwriting feature, otherwise calling the authentication signature input interface and Displaying; receiving an authentication signature input by the user; extracting an authentication handwriting feature of the authentication signature, and pre-storing the authentication handwriting feature on the user identification card. The user identification card refers to various card types used in the communication field for recording personal information of the user, such as a UIM card, a SIM card, etc. In addition, the handwriting feature refers to a feature used to characterize the habit of the user's handwriting input. Such as handwriting pressure, speed, handwriting features, etc.
更进一步地, 当鉴权开启信号为开机鉴权信号时, 为了避免用户在每次开 机时都进行鉴权, 同时为了保护用户识别卡中用户信息的安全性, 本发明实施 例中,在将鉴权笔迹特征预存于用户识别卡的步骤之前、之后或同时进一步包 括以下步骤: 将鉴权笔迹特征复制到内置存储器。 此时, 当判断用户识别卡存 储有鉴权笔迹特征时, 进一步包括以下步骤: 判断内置存储器中是否存储有签 名信息 ,是则判断用户识别卡存储的鉴权笔迹特征与内置存储器存储的鉴权笔 迹特征是否一致; 否则发出开机鉴权信号。 当判断用户识别卡存储的鉴权笔迹 特征与内置存储器存储的鉴权笔迹特征一致时, 开机鉴权成功, 系统进入正常 工作;当判断用户识别卡存储的鉴权笔迹特征与内置存储器存储的鉴权笔迹特 征不一致时, 鉴权失败, 使得用户将用户识别卡应用于其它触摸屏终端时, 该 用户识别卡在其它触摸屏终端不可用,从而保护了用户识别卡中用户信息的安 全。  Further, when the authentication enable signal is the power-on authentication signal, in order to prevent the user from performing authentication every time the power is turned on, and in order to protect the security of the user information in the user identification card, in the embodiment of the present invention, The steps of pre-existing the authentication handwriting feature before, after or at the same time as the user identification card further comprise the steps of: copying the authentication handwriting feature to the built-in memory. At this time, when it is determined that the user identification card stores the authentication handwriting feature, the method further includes the following steps: determining whether the signature information is stored in the built-in memory, and determining whether the authentication handwriting feature stored by the user identification card and the built-in memory are stored. Whether the handwriting features are consistent; otherwise, the power-on authentication signal is issued. When it is determined that the authentication handwriting feature stored by the user identification card is consistent with the authentication handwriting feature stored in the built-in memory, the boot authentication is successful, and the system enters normal operation; when determining the authentication handwriting feature stored by the user identification card and the built-in memory storage When the signatures of the rights are inconsistent, the authentication fails, so that when the user applies the user identification card to other touch screen terminals, the user identification card is unavailable in other touch screen terminals, thereby protecting the security of the user information in the user identification card.
更进一步地, 为了进一步保护用户识别卡信息的安全, 同时使得用户将用 户识别卡应用于其它触摸屏终端时,可以在其它触摸屏终端上继续使用该用户 识别卡, 在将鉴权笔迹特征复制到内置存储器的步骤之前, 之后或同时, 进一 步包括以下步骤: 调用保护密码输入接口并显示; 将用户输入的保护密码存储 于用户识别卡中。此时, 当判断用户识别卡存储的鉴权笔迹特征与内置存储器 存储的鉴权笔迹特征不一致时,调用用于提示用户输入鉴权密码的鉴权密码输 入接口并显示;判断用户输入的鉴权密码与用户识别卡中存储的保护密码是否 一致, 是则开机鉴权成功, 系统进入正常工作; 否则鉴权失败。  Further, in order to further protect the security of the user identification card information, and at the same time enable the user to apply the user identification card to other touch screen terminals, the user identification card can be continuously used on other touch screen terminals, and the authentication handwriting features are copied to the built-in Before, after or at the same time, the step of the memory further comprises the steps of: calling the protection password input interface and displaying; storing the protection password input by the user in the user identification card. At this time, when it is determined that the authentication handwriting feature stored by the user identification card is inconsistent with the authentication handwriting feature stored in the built-in memory, an authentication password input interface for prompting the user to input the authentication password is invoked and displayed; determining the authentication input by the user Whether the password is consistent with the protection password stored in the user ID card, if the authentication is successful, the system enters normal operation; otherwise, the authentication fails.
更进一步地,当判断用户输入的鉴权密码与用户识别卡中存储的保护密码 一致时,还可以进一步包括以下步骤: 将用户识别卡预存的鉴权笔迹特征复制 到内置存储器, 以使得用户在下次使用该触摸屏终端时, 可以直接自动鉴权。 Further, when determining the authentication password input by the user and the protection password stored in the user identification card In the case of consistency, the method further includes the steps of: copying the authentication handwriting feature pre-stored by the user identification card to the built-in memory, so that the user can directly perform automatic authentication when the touch screen terminal is used next time.
在本发明第二实施例中, 在步骤 S101之前进一步包括预存鉴权笔迹特征 的步骤, 具体为: 系统开机后, 判断内置存储器是否存储有鉴权笔迹特征, 否 则调用鉴权签名输入接口并显示;接收用户输入的鉴权签名; 提取鉴权签名的 鉴权笔迹特征, 并将鉴权笔迹特征预存于内置存储器。 其中, 用户识别卡是指 各种应用于通信领域, 用于记录用户个人信息的卡类, 如 UIM卡、 SIM卡等; 另夕卜,笔迹特征是指用于表征用户手写输入的习惯的特征,如手写压力、速度、 字迹特征等。  In the second embodiment of the present invention, the step of pre-storing the authentication handwriting feature is further included before step S101, specifically: determining whether the built-in memory stores the authentication handwriting feature after the system is powered on, otherwise calling the authentication signature input interface and displaying Receiving an authentication signature input by the user; extracting an authentication handwriting feature of the authentication signature, and pre-storing the authentication handwriting feature in the built-in memory. The user identification card refers to various card types used in the communication field for recording personal information of the user, such as a UIM card, a SIM card, etc. In addition, the handwriting feature refers to a feature used to characterize the habit of the user's handwriting input. Such as handwriting pressure, speed, handwriting features, etc.
更进一步地, 当鉴权开启信号为开机鉴权信号时, 为了避免用户在每次开 机时都进行鉴权, 同时为了保护触摸屏终端的使用安全, 本发明实施例中, 在 将鉴权笔迹特征预存于内置存储器的步骤之前、之后或同时进一步包括以下步 骤: 将鉴权笔迹特征复制到用户识别卡。 此时, 当判断内置存储器存储有鉴权 笔迹特征时, 进一步包括以下步骤: 判断用户识别卡中是否存储有签名信息, 是则判断内置存储器存储的鉴权笔迹特征与用户识别卡存储的鉴权笔迹特征 是否一致; 否则发出开机鉴权信号。 当判断内置存储器存储的鉴权笔迹特征与 用户识别卡存储的鉴权笔迹特征一致时, 开机鉴权成功, 系统进入正常工作; 当判断内置存储器存储的鉴权笔迹特征与用户识别卡存储的鉴权笔迹特征不 一致时, 鉴权失败, 使得用户将其它用户识别卡应用于该触摸屏终端时, 其它 用户识别卡在该触摸屏终端不可用, 从而保护了触摸屏终端的使用安全。  Further, when the authentication enable signal is the power-on authentication signal, in order to prevent the user from performing authentication every time the power is turned on, and in order to protect the use security of the touch screen terminal, in the embodiment of the present invention, the authentication handwriting feature is The steps of pre-stored in the built-in memory, before or at the same time further comprise the steps of: copying the authentication handwriting feature to the user identification card. At this time, when it is determined that the built-in memory stores the authentication handwriting feature, the method further includes the following steps: determining whether the signature information is stored in the user identification card, and determining the authentication handwriting feature stored in the built-in memory and the authentication stored by the user identification card. Whether the handwriting features are consistent; otherwise, the power-on authentication signal is issued. When it is determined that the authentication handwriting feature stored in the built-in memory is consistent with the authentication handwriting feature stored by the user identification card, the power-on authentication succeeds, and the system enters normal operation; when determining the authentication handwriting feature stored in the built-in memory and the user identification card stored When the signatures of the rights are inconsistent, the authentication fails, so that when the user applies other user identification cards to the touch screen terminal, other user identification cards are unavailable at the touch screen terminal, thereby protecting the security of the touch screen terminal.
更进一步地, 为了进一步保护触摸屏终端的使用安全, 同时使得用户将其 它用户识别卡应用于该触摸屏终端时,可以在该触摸屏终端上继续使用其它用 户识别卡, 在将鉴权笔迹特征复制到用户识别卡的步骤之前, 之后或同时, 进 一步包括以下步骤: 调用保护密码输入接口并显示; 将用户输入的保护密码存 储于内置存储器中。此时, 当判断内置存储器存储的鉴权笔迹特征与用户识别 卡存储的鉴权笔迹特征不一致时,调用用于提示用户输入鉴权密码的鉴权密码 输入接口并显示;判断用户输入的鉴权密码与内置存储器中存储的保护密码是 否一致, 是则开机鉴权成功, 系统进入正常工作; 否则鉴权失败。  Further, in order to further protect the security of the touch screen terminal and enable the user to apply other user identification cards to the touch screen terminal, other user identification cards may be continuously used on the touch screen terminal, and the authentication handwriting feature is copied to the user. Before, after or at the same time, the steps of identifying the card further include the following steps: calling the protection password input interface and displaying; storing the protection password input by the user in the built-in memory. At this time, when it is determined that the authentication handwriting feature stored in the built-in memory is inconsistent with the authentication handwriting feature stored by the user identification card, an authentication password input interface for prompting the user to input the authentication password is invoked and displayed; determining the authentication input by the user Whether the password is consistent with the protection password stored in the built-in memory, if the authentication is successful, the system enters normal operation; otherwise, the authentication fails.
更进一步地,当判断用户输入的鉴权密码与内置存储器中存储的保护密码 一致时,还可以进一步包括以下步骤: 将内置存储器预存的鉴权笔迹特征复制 到用户识别卡, 以使得用户在下次使用该触摸屏终端时, 可以直接自动鉴权。 Further, when determining the authentication password input by the user and the protection password stored in the built-in memory In the case of consistency, the method further includes the following steps: copying the authentication handwriting feature pre-stored in the built-in memory to the user identification card, so that the user can directly perform automatic authentication when using the touch screen terminal next time.
在步骤 S102中, 接收用户输入的签名。  In step S102, the signature input by the user is received.
在步骤 S103中, 提取签名的笔迹特征, 判断提取的笔迹特征与预存的鉴 权笔迹特征的相似度是否达到预设值, 是则鉴权成功。  In step S103, the handwriting feature of the signature is extracted, and it is determined whether the similarity between the extracted handwriting feature and the pre-stored authentication handwriting feature reaches a preset value, and the authentication is successful.
图 2示出了本发明实施例提供的触摸屏终端的鉴权系统的原理,为了便于 说明, 仅是列出了与本发明实施例相关的部分。  FIG. 2 shows the principle of the authentication system of the touch screen terminal provided by the embodiment of the present invention. For the convenience of description, only the parts related to the embodiment of the present invention are listed.
签名输入接口调用单元 11用于根据鉴权开启信号, 调用签名输入接口并 通过外部显示设备显示。其中,鉴权开启信号可以是用于开启开机鉴权功能的 开机鉴权信号、用于开启数据传输认证功能的传输鉴权信号以及用于开启数据 加密功能的加密鉴权信号。 签名接收单元 12用于接收用户输入的签名。 签名 笔迹特征提取单元 13提取签名接收单元 12接收到的签名的笔迹特征,并由判 断单元 14判断签名笔迹特征提取单元 13提取的笔迹特征与预存单元 15预存 的鉴权笔迹特征的相似度是否达到预设值, 是则鉴权成功。 其中, 笔迹特征是 指用于表征用户手写输入的习惯的特征, 如手写压力、 速度、 字迹特征等。  The signature input interface calling unit 11 is configured to call the signature input interface and display it through an external display device according to the authentication enable signal. The authentication enable signal may be a power-on authentication signal for turning on the power-on authentication function, a transmission authentication signal for turning on the data transmission authentication function, and a cryptographic authentication signal for turning on the data encryption function. The signature receiving unit 12 is configured to receive a signature input by the user. The signature handwriting feature extraction unit 13 extracts the handwriting feature of the signature received by the signature receiving unit 12, and determines whether the similarity between the handwriting feature extracted by the signature handwriting feature extraction unit 13 and the pre-stored authentication handwriting feature is reached by the determination unit 14 The default value is that the authentication is successful. Among them, the handwriting feature refers to features used to characterize the user's handwriting input, such as handwriting pressure, speed, handwriting features, and the like.
图 3示出了本发明第一实施例提供的图 2的具体结构。  Fig. 3 shows the specific structure of Fig. 2 provided by the first embodiment of the present invention.
预存单元 15中的第一判断模块 101用于在系统开机后, 判断预存单元 15 中的第一用户识别卡 105中是否存储有鉴权笔迹特征。 预存单元 15中的第一 鉴权签名输入接口调用模块 102用于当第一判断模块 101判断第一用户识别卡 105中没有存储鉴权笔迹特征时, 调用鉴权签名输入接口并通过外部显示设备 显示。 预存单元 15中的第一鉴权签名接收模块 103用于接收用户输入的鉴权 签名。 预存单元 15中的第一鉴权签名笔迹特征提取模块 104用于提取第一鉴 权签名接收模块 103接收到的鉴权签名的鉴权笔迹特征,并将鉴权笔迹特征预 存于第一用户识别卡 105中。 其中, 第一用户识别卡 105是可以应用于通信领 域, 用于记录用户个人信息的卡类, 如 UIM卡、 SIM卡等。  The first determining module 101 in the pre-stored unit 15 is configured to determine whether the authentication handwriting feature is stored in the first user identification card 105 in the pre-stored unit 15 after the system is powered on. The first authentication signature input interface calling module 102 in the pre-stored unit 15 is configured to: when the first determining module 101 determines that the authentication fingerprint feature is not stored in the first user identification card 105, invoke the authentication signature input interface and pass the external display device. display. The first authentication signature receiving module 103 in the pre-stored unit 15 is configured to receive an authentication signature input by the user. The first authentication signature handwriting feature extraction module 104 in the pre-stored unit 15 is configured to extract the authentication handwriting feature of the authentication signature received by the first authentication signature receiving module 103, and pre-store the authentication handwriting feature in the first user identification. Card 105. The first subscriber identity card 105 is a card class that can be applied to the communication field for recording personal information of the user, such as a UIM card, a SIM card, and the like.
更进一步地, 当鉴权开启信号为开机鉴权信号时, 为了避免用户在每次开 机时都进行鉴权, 同时为了保护用户识别卡中用户信息的安全性, 本发明实施 例中, 预存单元 15中的第一复制模块 110将第一鉴权签名笔迹特征提取模块 104提取的鉴权笔迹特征复制到预存单元 15中第一内置存储器 109。此时, 当 第一判断模块 101判断第一用户识别卡 105存储有鉴权笔迹特征时,预存单元 15中的第二判断模块 107判断第一内置存储器 109中是否存储有签名信息, 否则发出开机鉴权信号给签名输入接口调用单元 11。 预存单元 15中的第三判 断模块 108用于当第二判断模块 107判断第一内置存储器 109存储有签名信息 时,判断第一用户识别卡 105存储的鉴权笔迹特征与第一内置存储器 109存储 的鉴权笔迹特征是否一致, 是则开机鉴权成功, 系统进入正常工作; 否则鉴权 失败,使得用户将第一用户识别卡 105应用于其它触摸屏终端时, 该第一用户 识别卡 105在其它触摸屏终端不可用,从而保护了第一用户识别卡 105中用户 信息的安全。 Further, when the authentication enable signal is the power-on authentication signal, in order to prevent the user from performing authentication every time the power is turned on, and in order to protect the security of the user information in the user identification card, in the embodiment of the present invention, the pre-stored unit The first copy module 110 of 15 copies the authentication handwriting feature extracted by the first authentication signature handwriting feature extraction module 104 to the first built-in memory 109 in the pre-stored unit 15. At this time, when When the first determining module 101 determines that the first user identification card 105 stores the authentication handwriting feature, the second determining module 107 in the pre-stored unit 15 determines whether the signature information is stored in the first built-in memory 109, otherwise the power-on authentication signal is sent. The signature input interface calls unit 11. The third determining module 108 in the pre-stored unit 15 is configured to determine, when the second determining module 107 stores the signature information stored in the first built-in memory 109, the authentication handwriting feature stored by the first user identification card 105 and the first built-in memory 109. Whether the authentication handwriting feature is consistent, if the boot authentication is successful, the system enters normal operation; otherwise, the authentication fails, so that when the user applies the first user identification card 105 to other touch screen terminals, the first user identification card 105 is in other The touch screen terminal is not available, thereby protecting the security of the user information in the first user identification card 105.
更进一步地, 为了进一步保护用户识别卡信息的安全, 同时使得用户将用 户识别卡应用于其它触摸屏终端时,可以在其它触摸屏终端上继续使用该用户 识别卡, 本发明实施例中, 预存单元 15中的第一保护密码输入接口调用模块 106调用保护密码输入接口并通过外部显示设备显示, 并将用户输入的保护密 码存储于第一用户识别卡 105中。此时, 当第三判断模块 108判断第一用户识 别卡 105存储的鉴权笔迹特征与第一内置存储器 109存储的鉴权笔迹特征不一 致时, 预存单元 15中的第一鉴权密码输入接口调用模块 111调用用于提示用 户输入鉴权密码的鉴权密码输入接口并通过外部显示设备显示,并接收用户输 入的鉴权密码; 预存单元 15中的第四判断模块 112用于判断用户输入的鉴权 密码与第一用户识别卡 105中存储的保护密码是否一致, 是则开机鉴权成功, 系统进入正常工作; 否则鉴权失败。  Further, in order to further protect the security of the user identification card information, and enable the user to apply the user identification card to other touch screen terminals, the user identification card can be continuously used on other touch screen terminals. In the embodiment of the present invention, the pre-stored unit 15 is used. The first protection password input interface calling module 106 calls the protection password input interface and displays it through the external display device, and stores the protection password input by the user in the first user identification card 105. At this time, when the third determining module 108 determines that the authentication handwriting feature stored by the first user identification card 105 is inconsistent with the authentication handwriting feature stored by the first built-in memory 109, the first authentication password input interface in the pre-stored unit 15 is called. The module 111 invokes an authentication password input interface for prompting the user to input the authentication password and displays it through the external display device, and receives the authentication password input by the user; the fourth determining module 112 in the pre-stored unit 15 is configured to determine the user input Whether the weight password is consistent with the protection password stored in the first subscriber identity card 105, if the power-on authentication is successful, the system enters normal operation; otherwise, the authentication fails.
更进一步地,当第三判断模块 108判断第一用户识别卡 105存储的鉴权笔 迹特征与第一内置存储器 109存储的鉴权笔迹特征一致时, 第一复制模块 110 将第一用户识别卡 105预存的鉴权笔迹特征复制到第一内置存储器 109, 以使 得用户在下次使用该触摸屏终端时, 可以直接自动鉴权。  Further, when the third determining module 108 determines that the authentication handwriting feature stored by the first user identification card 105 is consistent with the authentication handwriting feature stored by the first built-in memory 109, the first copying module 110 sets the first user identification card 105. The pre-stored authentication handwriting feature is copied to the first built-in memory 109 so that the user can directly authenticate automatically when the touch screen terminal is used next time.
图 4示出了本发明第二实施例提供的图 2的具体结构。  Fig. 4 shows the specific structure of Fig. 2 provided by the second embodiment of the present invention.
预存单元 15中的第五判断模块 201用于在系统开机后, 判断预存单元 15 中的第二内置存储器 205中是否存储有鉴权笔迹特征。 预存单元 15中的第二 鉴权签名输入接口调用模块 202用于当第五判断模块 201判断第二内置存储器 205中没有存储鉴权笔迹特征时, 调用鉴权签名输入接口并通过外部显示设备 显示。 预存单元 15中的第二鉴权签名接收模块 203用于接收用户输入的鉴权 签名。 预存单元 15中的第二鉴权签名笔迹特征提取模块 204用于提取第二鉴 权签名接收模块 203接收到的鉴权签名的鉴权笔迹特征,并将鉴权笔迹特征预 存于第二内置存储器 205中。 The fifth determining module 201 in the pre-stored unit 15 is configured to determine whether the authentication handwriting feature is stored in the second built-in memory 205 in the pre-stored unit 15 after the system is powered on. The second authentication signature input interface calling module 202 in the pre-stored unit 15 is configured to invoke the authentication signature input interface and pass the external display device when the fifth determination module 201 determines that the second authentication memory 205 does not store the authentication handwriting feature. Display. The second authentication signature receiving module 203 in the pre-stored unit 15 is configured to receive an authentication signature input by the user. The second authentication signature handwriting feature extraction module 204 in the pre-stored unit 15 is configured to extract the authentication handwriting feature of the authentication signature received by the second authentication signature receiving module 203, and pre-store the authentication handwriting feature in the second built-in memory. 205.
更进一步地, 当鉴权开启信号为开机鉴权信号时, 为了避免用户在每次开 机时都进行鉴权, 同时为了保护触摸屏终端的使用安全, 本发明实施例中, 预 存单元 15中的第二复制模块 210将第二鉴权签名笔迹特征提取模块 204提取 的鉴权笔迹特征复制到预存单元 15 中的第二用户识别卡 209。 其中, 第一用 户识别卡 105是可以应用于通信领域,用于记录用户个人信息的卡类,如 UIM 卡、 SIM卡等。 此时, 当第五判断模块 201判断第二内置存储器 205存储有鉴 权笔迹特征时, 预存单元 15中的第六判断模块 207判断第二用户识别卡 209 中是否存储有签名信息, 否则发出开机鉴权信号给签名输入接口调用单元 11。 预存单元 15中的第七判断模块 208用于当第六判断模块 207判断第二用户识 别卡 209存储有签名信息时,判断第二内置存储器 205存储的鉴权笔迹特征与 第二用户识别卡 209存储的鉴权笔迹特征是否一致,是则开机鉴权成功, 系统 进入正常工作; 否则鉴权失败,使得用户将第其它用户识别卡应用于该触摸屏 终端时, 其它用户识别卡在该触摸屏终端不可用,从而保护了触摸屏终端的使 用安全。  Further, when the authentication enable signal is the power-on authentication signal, in order to prevent the user from performing authentication every time the power is turned on, and in order to protect the use security of the touch screen terminal, in the embodiment of the present invention, the first in the pre-stored unit 15 The second copy module 210 copies the authentication handwriting feature extracted by the second authentication signature handwriting feature extraction module 204 to the second user identification card 209 in the pre-stored unit 15. The first user identification card 105 is a card class that can be applied to the field of communication and used for recording personal information of the user, such as a UIM card, a SIM card, and the like. At this time, when the fifth determining module 201 determines that the second built-in memory 205 stores the authentication handwriting feature, the sixth determining module 207 in the pre-stored unit 15 determines whether the signature information is stored in the second user identification card 209, otherwise the booting is issued. The authentication signal is sent to the signature input interface calling unit 11. The seventh determining module 208 of the pre-stored unit 15 is configured to determine, when the sixth determining module 207 stores the signature information stored in the second user identification card 209, the authentication handwriting feature stored in the second built-in memory 205 and the second user identification card 209. Whether the stored authentication handwriting features are consistent, if the boot authentication is successful and the system enters normal operation; otherwise, the authentication fails, so that when the user applies the other user identification card to the touch screen terminal, other user identification cards are not available on the touch screen terminal. Used to protect the security of the touch screen terminal.
更进一步地, 为了进一步保护触摸屏终端的使用安全, 同时使得用户将其 它用户识别卡应用于该触摸屏终端时,可以在该触摸屏终端上继续使用其它用 户识别卡, 本发明实施例中, 预存单元 15中的第二保护密码输入接口调用模 块 206调用保护密码输入接口并通过外部显示设备显示,并将用户输入的保护 密码存储于第二内置存储器 205中。此时, 当第七判断模块 208判断第二内置 存储器 205存储的鉴权笔迹特征与第二用户识别卡 209存储的鉴权笔迹特征不 一致时, 预存单元 15中的第二鉴权密码输入接口调用模块 211调用用于提示 用户输入鉴权密码的鉴权密码输入接口并通过外部显示设备显示,并接收用户 输入的鉴权密码; 预存单元 15中的第八判断模块 212用于判断用户输入的鉴 权密码与第二内置存储器 205 中存储的保护密码是否一致, 是则开机鉴权成 功, 系统进入正常工作; 否则鉴权失败。 更进一步地,当第七判断模块 208判断第二内置存储器 205存储的鉴权笔 迹特征与第二用户识别卡 209存储的鉴权笔迹特征一致时, 第二复制模块 210 将第二内置存储器 205预存的鉴权笔迹特征复制到第二用户识别卡 209, 以使 得用户在下次使用该触摸屏终端时, 可以直接自动鉴权。 Further, in order to further protect the security of the use of the touch screen terminal, and when the user applies other user identification cards to the touch screen terminal, other user identification cards can be used on the touch screen terminal. In the embodiment of the present invention, the pre-stored unit 15 is used. The second protection password input interface calling module 206 calls the protection password input interface and displays it through the external display device, and stores the protection password input by the user in the second built-in memory 205. At this time, when the seventh determining module 208 determines that the authentication handwriting feature stored by the second built-in memory 205 is inconsistent with the authentication handwriting feature stored by the second user identification card 209, the second authentication password input interface in the pre-stored unit 15 is called. The module 211 invokes an authentication password input interface for prompting the user to input the authentication password and displays it through the external display device, and receives the authentication password input by the user. The eighth determining module 212 in the pre-stored unit 15 is configured to determine the user-entered authentication. Whether the weight password is consistent with the protection password stored in the second built-in memory 205, if the power-on authentication succeeds, the system enters normal operation; otherwise, the authentication fails. Further, when the seventh determining module 208 determines that the authentication handwriting feature stored by the second built-in memory 205 is consistent with the authentication handwriting feature stored by the second user identification card 209, the second copying module 210 pre-stores the second built-in memory 205. The authentication handwriting feature is copied to the second user identification card 209 so that the user can directly authenticate automatically when the touch screen terminal is used next time.
本发明实施例中,接收用户在签名输入接口输入的签名,提取签名的笔迹 特征, 并判断该笔迹特征与预存的鉴权笔迹特征的相似度是否达到预设值,是 则鉴权成功, 实现了通过笔迹特征进行鉴权, 不需用户记住数字密码, 操作简 便, 可应用性强; 再有, 预存的鉴权笔迹特征存储于用户识别卡中, 保护用户 识别卡中用户信息的安全性; 更进一步地,将鉴权笔迹特征同时存储于内置存 储器中, 实现了系统开机的自动鉴权; 更进一步地, 设置鉴权笔迹特征的保护 密码, 使得用户识别卡应用于其它触摸屏终端时, 可以继续使用, 并进一步提 高了鉴权笔迹特征的安全性; 再有预存的鉴权笔迹特征存储于内置存储器中 , 保护了触摸屏终端的使用安全; 更进一步地,将鉴权笔迹特征同时存储于用户 识别卡中, 实现了系统开机的自动鉴权; 更进一步地, 设置鉴权笔迹特征的保 护密码, 使得其它用户识别卡应用于该触摸屏终端时, 可以继续使用, 并进一 步提高了鉴权笔迹特征的安全性。  In the embodiment of the present invention, the signature input by the user on the signature input interface is received, the handwriting feature of the signature is extracted, and the similarity between the handwriting feature and the pre-stored authentication handwriting feature is determined to be a preset value, and the authentication is successful. By using the handwriting feature for authentication, the user does not need to remember the digital password, the operation is simple, and the applicability is strong; further, the pre-stored authentication handwriting feature is stored in the user identification card to protect the security of the user information in the user identification card. Further, the authentication handwriting feature is simultaneously stored in the built-in memory to realize automatic authentication of the system booting; further, the protection password of the authentication handwriting feature is set, so that when the user identification card is applied to other touch screen terminals, It can be used continuously, and the security of the authentication handwriting feature is further improved; and the pre-stored authentication handwriting feature is stored in the built-in memory to protect the use security of the touch screen terminal; further, the authentication handwriting feature is simultaneously stored in In the user identification card, automatic authentication of the system boot is implemented; When the step is provided handwriting authentication password protection feature, so that the other subscriber identification card is applied to the touch screen terminal, you can continue to use, and thus further improve the security features of handwriting authentication.
以上所述仅为本发明的较佳实施例而已, 并不用以限制本发明, 凡在本发明的 精神和原则之内所作的任何修改、等同替换和改进等, 均应包含在本发明的保 护范围之内。 The above is only the preferred embodiment of the present invention, and is not intended to limit the present invention. Any modifications, equivalent substitutions and improvements made within the spirit and principles of the present invention should be included in the protection of the present invention. Within the scope.

Claims

权 利 要 求 Rights request
1、 一种触摸屏终端的鉴权方法, 其特征在于, 所述方法包括以下步骤: 根据鉴权开启信号, 调用签名输入接口并显示;  A method for authenticating a touch screen terminal, the method comprising the steps of: invoking a signature input interface and displaying according to an authentication enable signal;
接收用户在所述签名输入接口输入的签名;  Receiving a signature input by the user on the signature input interface;
提取所述签名的笔迹特征,判断所述笔迹特征与预存的鉴权笔迹特征的相 似度是否达到预设值, 是则鉴权成功。  The handwriting feature of the signature is extracted, and it is determined whether the similarity between the handwriting feature and the pre-stored authentication handwriting feature reaches a preset value, and the authentication is successful.
2、 如权利要求 1所述的触摸屏终端的鉴权方法, 其特征在于, 所述方法 在所述根据鉴权开启信号,调用签名输入接口并显示的步骤之前, 进一步包括 预存鉴权笔迹特征的步骤, 具体为:  2. The method for authenticating a touch screen terminal according to claim 1, wherein the method further comprises pre-storing the authentication handwriting feature before the step of invoking the signature input interface and displaying according to the authentication enable signal. The steps are as follows:
系统开机后,判断用户识别卡是否存储有鉴权笔迹特征, 否则调用鉴权签 名输入接口并显示;  After the system is powered on, it is determined whether the user identification card stores the authentication handwriting feature, otherwise the authentication signature input interface is invoked and displayed;
接收用户在所述鉴权签名输入接口输入的鉴权签名;  Receiving an authentication signature input by the user on the authentication signature input interface;
提取所述鉴权签名的鉴权笔迹特征, 并将鉴权笔迹特征预存于用户识别 卡。  The authentication handwriting feature of the authentication signature is extracted, and the authentication handwriting feature is pre-stored on the user identification card.
3、 如权利要求 2所述的触摸屏终端的鉴权方法, 其特征在于, 当所述鉴 权开启信号为开机鉴权信号时, 在所述提取所述鉴权签名的鉴权笔迹特征后, 还进一步包括将所述鉴权笔迹特征复制到内置存储器的步骤;  The authentication method of the touch screen terminal according to claim 2, wherein, when the authentication enable signal is a power-on authentication signal, after extracting the authentication handwriting feature of the authentication signature, Still further comprising the step of copying the authentication handwriting feature to the built-in memory;
当判断用户识别卡存储有鉴权笔迹特征时, 所述方法进一步包括以下步 骤:  When it is determined that the user identification card stores the authentication handwriting feature, the method further includes the following steps:
判断所述内置存储器中是否存储有签名信息,是则判断用户识别卡存储的 鉴权笔迹特征与内置存储器存储的鉴权笔迹特征是否一致,否则发出开机鉴权 信号;  Determining whether the signature information is stored in the built-in memory, determining whether the authentication handwriting feature stored by the user identification card is consistent with the authentication handwriting feature stored in the built-in memory, otherwise issuing a power-on authentication signal;
当判断用户识别卡存储的鉴权笔迹特征与内置存储器存储的鉴权笔迹特 征一致时, 开机鉴权成功; 当判断用户识别卡存储的鉴权笔迹特征与内置存储 器存储的鉴权笔迹特征不一致时, 鉴权失败。  When it is determined that the authentication handwriting feature stored by the user identification card is consistent with the authentication handwriting feature stored in the built-in memory, the boot authentication is successful; when it is determined that the authentication handwriting feature stored by the user identification card is inconsistent with the authentication handwriting feature stored in the built-in memory , authentication failed.
4、 如权利要求 3所述的触摸屏终端的鉴权方法, 其特征在于, 在所述判 断用户识别卡存储的鉴权笔迹特征与内置存储器存储的鉴权笔迹特征是否一 致之前, 所述方法还进一步包括以下步骤:  The method for authenticating a touch screen terminal according to claim 3, wherein the method further determines whether the authentication handwriting feature stored by the user identification card is consistent with the authentication handwriting feature stored in the built-in memory. Further includes the following steps:
调用保护密码输入接口并显示; 将用户在所述保护密码输入接口输入的保护密码存储于用户识别卡中; 则当判断用户识别卡存储的鉴权笔迹特征与内置存储器存储的鉴权笔迹 特征不一致时, 所述方法进一步包括以下步骤: Call the protection password input interface and display it; And storing, in the user identification card, the protection password input by the user on the protection password input interface; when determining that the authentication handwriting feature stored by the user identification card is inconsistent with the authentication handwriting feature stored in the built-in memory, the method further includes the following step:
调用用于提示用户输入鉴权密码的鉴权密码输入接口并显示;  Invoking an authentication password input interface for prompting the user to input an authentication password and displaying the same;
判断用户在所述鉴权密码输入接口输入的鉴权密码与用户识别卡中存储 的保护密码是否一致, 是则开机鉴权成功, 否则鉴权失败。  It is determined whether the authentication password input by the user on the authentication password input interface is consistent with the protection password stored in the user identification card, and then the authentication is successful, otherwise the authentication fails.
5、 如权利要求 1所述的触摸屏终端的鉴权方法, 其特征在于, 所述方法 在所述根据鉴权开启信号,调用签名输入接口并显示的步骤之前, 进一步包括 预存鉴权笔迹特征的步骤, 具体为:  The method for authenticating a touch screen terminal according to claim 1, wherein the method further comprises pre-storing the authentication handwriting feature before the step of invoking the signature input interface and displaying according to the authentication enable signal. The steps are as follows:
系统开机后,判断内置存储器是否存储有鉴权笔迹特征, 否则调用鉴权签 名输入接口并显示;  After the system is powered on, it is determined whether the built-in memory stores the authentication handwriting feature, otherwise the authentication signature input interface is invoked and displayed;
接收用户在所述鉴权签名输入接口输入的鉴权签名;  Receiving an authentication signature input by the user on the authentication signature input interface;
提取所述鉴权签名的鉴权笔迹特征, 并将鉴权笔迹特征预存于内置存储 器。  The authentication handwriting feature of the authentication signature is extracted, and the authentication handwriting feature is pre-stored in the built-in memory.
6、 如权利要求 5所述的触摸屏终端的鉴权方法, 其特征在于, 当所述鉴 权开启信号为开机鉴权信号时, 在所述提取所述鉴权签名的鉴权笔迹特征后, 还进一步包括将所述鉴权笔迹特征复制到用户识别卡的步骤;  The authentication method of the touch screen terminal according to claim 5, wherein, when the authentication enable signal is a power-on authentication signal, after extracting the authentication handwriting feature of the authentication signature, Still further comprising the step of copying the authentication handwriting feature to a user identification card;
当判断内置存储器存储有鉴权笔迹特征时, 所述方法进一步包括以下步 骤:  When it is determined that the built-in memory stores the authentication handwriting feature, the method further includes the following steps:
判断所述用户识别卡中是否存储有签名信息,是则判断内置存储器存储的 鉴权笔迹特征与用户识别卡存储的鉴权笔迹特征是否一致,否则发出开机鉴权 信号;  Determining whether the signature information is stored in the user identification card, and determining whether the authentication handwriting feature stored in the built-in memory is consistent with the authentication handwriting feature stored by the user identification card, otherwise issuing a power-on authentication signal;
当判断内置存储器存储的鉴权笔迹特征与用户识别卡存储的鉴权笔迹特 征一致时, 开机鉴权成功, 系统进入正常工作; 当判断内置存储器存储的鉴权 笔迹特征与用户识别卡存储的鉴权笔迹特征不一致时, 鉴权失败。  When it is determined that the authentication handwriting feature stored in the built-in memory is consistent with the authentication handwriting feature stored by the user identification card, the power-on authentication succeeds, and the system enters normal operation; when determining the authentication handwriting feature stored in the built-in memory and the user identification card stored When the handwriting features are inconsistent, the authentication fails.
7、 如权利要求 6所述的触摸屏终端的鉴权方法, 其特征在于, 在所述判 断内置存储器存储的鉴权笔迹特征与用户识别卡存储的鉴权笔迹特征是否一 致之前, 所述方法还进一步包括以下步骤:  The method for authenticating a touch screen terminal according to claim 6, wherein the method further determines whether the authentication handwriting feature stored in the built-in memory is consistent with the authentication handwriting feature stored by the user identification card. Further includes the following steps:
调用保护密码输入接口并显示; 将用户在所述保护密码输入接口输入的保护密码存储于内置存储器中; 则当判断内置存储器存储的鉴权笔迹特征与用户识别卡存储的鉴权笔迹 特征不一致时, 所述方法进一步包括以下步骤: Call the protection password input interface and display it; And storing the protection password input by the user on the protection password input interface in the built-in memory; when determining that the authentication handwriting feature stored in the internal memory is inconsistent with the authentication handwriting feature stored by the user identification card, the method further includes the following steps :
调用用于提示用户输入鉴权密码的鉴权密码输入接口并显示;  Invoking an authentication password input interface for prompting the user to input an authentication password and displaying the same;
判断用户在所述鉴权密码输入接口输入的鉴权密码与内置存储器中存储 的保护密码是否一致, 是则开机鉴权成功, 否则鉴权失败。  It is determined whether the authentication password input by the user on the authentication password input interface is consistent with the protection password stored in the built-in memory, and the boot authentication is successful, otherwise the authentication fails.
8、 一种触摸屏终端的鉴权系统, 其特征在于, 所述系统包括: 预存单元, 用于预存鉴权笔迹特征;  An authentication system for a touch screen terminal, wherein the system comprises: a pre-stored unit, configured to pre-store an authentication handwriting feature;
签名输入接口调用单元,用于根据鉴权开启信号,调用签名输入接口并通 过外部显示设置显示;  The signature input interface calling unit is configured to invoke the signature input interface according to the authentication enable signal and display the display through an external display;
签名接收单元,用于接收用户在所述外部显示设备显示的签名输入接口输 入的签名;  a signature receiving unit, configured to receive a signature input by a user on a signature input interface displayed by the external display device;
签名笔迹特征提取单元,用于提取所述签名接收单元接收到的签名的笔迹 特征; 存单元预存的鉴权笔迹特征的相似度是否达到预设值, 是则鉴权成功。  The signature handwriting feature extraction unit is configured to extract the handwriting feature of the signature received by the signature receiving unit; whether the similarity of the pre-stored authentication handwriting feature reaches a preset value, and the authentication is successful.
9、 如权利要求 8所述的触摸屏终端的鉴权系统, 其特征在于, 所述预存 单元包括第一用户识别卡, 所述预存单元进一步包括:  The authentication system of the touch screen terminal according to claim 8, wherein the pre-stored unit comprises a first user identification card, and the pre-stored unit further comprises:
第一判断模块,用于在系统开机后,判断所述第一用户识别卡是否存储有 鉴权笔迹特征;  a first determining module, configured to determine, after the system is powered on, whether the first user identification card stores an authentication handwriting feature;
第一鉴权签名输入接口调用模块,用于当所述第一判断模块判断所述第一 用户识别卡没有存储鉴权笔迹特征时 ,调用鉴权签名输入接口并通过外部显示 设备显示;  The first authentication signature input interface calling module is configured to: when the first determining module determines that the first user identification card does not store the authentication handwriting feature, call the authentication signature input interface and display the image by using an external display device;
第一鉴权签名接收模块,用于接收用户在所述外部显示设备显示的鉴权签 名输入接口输入的鉴权签名;  The first authentication signature receiving module is configured to receive an authentication signature input by the user on the authentication signature input interface displayed by the external display device;
第一鉴权签名笔迹特征提取模块,用于提取所述第一鉴权签名接收模块接 收到的鉴权签名的鉴权笔迹特征,并将所述鉴权笔迹特征预存于所述第一用户 识别卡。  a first authentication signature handwriting feature extraction module, configured to extract an authentication handwriting feature of the authentication signature received by the first authentication signature receiving module, and prestore the authentication handwriting feature in the first user identification card.
10、 如权利要求 9所述的触摸屏终端的鉴权系统, 其特征在于, 所述预存 单元进一步包括第一内置存储器, 所述预存单元还包括: 10. The authentication system for a touch screen terminal according to claim 9, wherein said pre-existing The unit further includes a first built-in memory, and the pre-stored unit further includes:
第一复制单元,用于将所述第一鉴权签名笔迹特征提取模块提取的鉴权笔 迹特征复制到所述第一内置存储器;  a first copy unit, configured to copy the authentication stroke feature extracted by the first authentication signature handwriting feature extraction module to the first built-in memory;
第二判断模块,用于判断所述第一内置存储器中是否存储有签名信息, 否 则发出开机鉴权信号给所述签名输入接口调用单元;  a second determining module, configured to determine whether the signature information is stored in the first built-in memory, or send a power-on authentication signal to the signature input interface calling unit;
第三判断模块,用于当所述第二判断模块判断所述第一内置存储器中存储 有签名信息时,判断所述第一用户识别卡存储的鉴权笔迹特征与所述第一内置 存储器存储的鉴权笔迹特征是否一致, 是则开机鉴权成功, 否则鉴权失败。  a third determining module, configured to: when the second determining module determines that the first built-in memory stores signature information, determine an authentication handwriting feature stored by the first user identification card and the first built-in memory storage Whether the authentication handwriting features are consistent, if the boot authentication is successful, otherwise the authentication fails.
11、 如权利要求 10所述的触摸屏终端的鉴权系统, 其特征在于, 所述预 存单元进一步包括:  The authentication system of the touch screen terminal according to claim 10, wherein the pre-stored unit further comprises:
第一保护密码输入接口调用模块,用于调用保护密码输入接口并通过外部 显示设备显示 ,并将用户在所述保护密码输入接口输入的保护密码存储于所述 第一用户识别卡中;  a first protection password input interface calling module, configured to invoke the protection password input interface and display through the external display device, and store the protection password input by the user on the protection password input interface in the first user identification card;
第一鉴权密码输入接口调用模块,用于当所述第三判断模块判断所述第一 用户识别卡存储的鉴权笔迹特征与所述第一内置存储器存储的鉴权笔迹特征 不一致时,调用用于提示用户输入鉴权密码的鉴权密码输入接口并通过外部显 示设备显示;  a first authentication password input interface calling module, configured to: when the third determining module determines that the authentication handwriting feature stored by the first user identification card is inconsistent with the authentication handwriting feature stored in the first built-in memory, An authentication password input interface for prompting the user to input an authentication password and displaying it through an external display device;
第四判断模块,用于判断用户在所述外部显示设备显示的鉴权密码输入接 口输入的鉴权密码与所述第一用户识别卡中存储的保护密码是否一致,是则开 机鉴权成功, 否则鉴权失败。  a fourth determining module, configured to determine whether the authentication password input by the user on the authentication password input interface displayed by the external display device is consistent with the protection password stored in the first user identification card, and the boot authentication is successful. Otherwise the authentication fails.
12、 如权利要求 8所述的触摸屏终端的鉴权系统, 其特征在于, 所述预存 单元包括第二内置存储器, 所述预存单元进一步包括:  The authentication system of the touch screen terminal according to claim 8, wherein the pre-stored unit comprises a second built-in memory, and the pre-stored unit further comprises:
第五判断模块,用于在系统开机后,判断所述第二内置存储器是否存储有 鉴权笔迹特征;  a fifth determining module, configured to determine, after the system is powered on, whether the second built-in memory stores an authentication handwriting feature;
第二鉴权签名输入接口调用模块,用于当所述第五判断模块判断所述第二 内置存储器没有存储鉴权笔迹特征时 ,调用鉴权签名输入接口并通过外部显示 设备显示;  a second authentication signature input interface calling module, configured to: when the fifth determining module determines that the second built-in memory does not store the authentication handwriting feature, call the authentication signature input interface and display through the external display device;
第二鉴权签名接收模块,用于接收用户在所述外部显示设备显示的鉴权签 名输入接口输入的鉴权签名; 第二鉴权签名笔迹特征提取模块,用于提取所述第二鉴权签名接收模块接 收到的鉴权签名的鉴权笔迹特征,并将所述鉴权笔迹特征预存于所述第二内置 存储器。 a second authentication signature receiving module, configured to receive an authentication signature input by the user on the authentication signature input interface displayed by the external display device; a second authentication signature handwriting feature extraction module, configured to extract an authentication handwriting feature of the authentication signature received by the second authentication signature receiving module, and prestore the authentication handwriting feature in the second built-in memory .
13、 如权利要求 12所述的触摸屏终端的鉴权系统, 其特征在于, 所述预 存单元进一步包括第二用户识别卡, 所述预存单元还包括:  The authentication system of the touch screen terminal according to claim 12, wherein the pre-stored unit further comprises a second user identification card, and the pre-stored unit further comprises:
第二复制单元,用于将所述第二鉴权签名笔迹特征提取模块提取的鉴权笔 迹特征复制到所述第二用户识别卡;  a second copying unit, configured to copy the authentication stroke feature extracted by the second authentication signature handwriting feature extraction module to the second user identification card;
第六判断模块,用于判断所述第二用户识别卡中是否存储有签名信息, 否 则发出开机鉴权信号给所述签名输入接口调用单元;  a sixth determining module, configured to determine whether the signature information is stored in the second user identification card, or send a power-on authentication signal to the signature input interface calling unit;
第七判断模块,用于当所述第六判断模块判断所述第二用户识别卡中存储 有签名信息时,判断所述第二内置存储器存储的鉴权笔迹特征与所述第二用户 识别卡存储的鉴权笔迹特征是否一致, 是则开机鉴权成功, 否则鉴权失败。  a seventh determining module, configured to: when the sixth determining module determines that the second user identification card stores the signature information, determine the authentication handwriting feature stored in the second built-in memory and the second user identification card Whether the stored authentication handwriting features are consistent, if the boot authentication is successful, otherwise the authentication fails.
14、 如权利要求 13所述的触摸屏终端的鉴权系统, 其特征在于, 所述预 存单元进一步包括:  The authentication system of the touch screen terminal according to claim 13, wherein the pre-stored unit further comprises:
第二保护密码输入接口调用模块,用于调用保护密码输入接口并通过外部 显示设备显示 ,并将用户在所述保护密码输入接口输入的保护密码存储于所述 第二内置存储器;  a second protection password input interface calling module, configured to invoke the protection password input interface and display through the external display device, and store the protection password input by the user on the protection password input interface in the second built-in memory;
第二鉴权密码输入接口调用模块,用于当所述第七判断模块判断所述第二 内置存储器存储的鉴权笔迹特征与所述第二用户识别卡存储的鉴权笔迹特征 不一致时,调用用于提示用户输入鉴权密码的鉴权密码输入接口并通过外部显 示设备显示;  a second authentication password input interface calling module, configured to: when the seventh determining module determines that the authentication handwriting feature stored in the second built-in memory is inconsistent with the authentication handwriting feature stored in the second user identification card, An authentication password input interface for prompting the user to input an authentication password and displaying it through an external display device;
第八判断模块,用于判断用户在所述外部显示设备显示的鉴权密码输入接 口输入的鉴权密码与所述第二内置存储器中存储的保护密码是否一致,是则开 机鉴权成功, 否则鉴权失败。  The eighth determining module is configured to determine whether the authentication password input by the user on the authentication password input interface displayed by the external display device is consistent with the protection password stored in the second built-in memory, and the boot authentication is successful, otherwise Authentication failed.
15、 一种触摸屏终端, 其特征在于, 包括如权利要求 8至 14任一项所述 的触摸屏终端的鉴权系统。  A touch screen terminal, comprising the authentication system of the touch screen terminal according to any one of claims 8 to 14.
PCT/CN2010/070249 2009-01-20 2010-01-19 Touch screen terminal, authentication method and system thereof WO2010083747A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN200910105171.X 2009-01-20
CNA200910105171XA CN101483871A (en) 2009-01-20 2009-01-20 Touch screen terminal, authentication method and system thereof

Publications (1)

Publication Number Publication Date
WO2010083747A1 true WO2010083747A1 (en) 2010-07-29

Family

ID=40880758

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2010/070249 WO2010083747A1 (en) 2009-01-20 2010-01-19 Touch screen terminal, authentication method and system thereof

Country Status (2)

Country Link
CN (1) CN101483871A (en)
WO (1) WO2010083747A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8826029B2 (en) 2011-09-30 2014-09-02 International Business Machines Corporation Providing time ratio-based password/challenge authentication

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102810162A (en) * 2011-06-03 2012-12-05 梅健 Verification system based on pen strength identification
CN102831391B (en) * 2012-07-06 2013-10-23 重庆傲雄信息技术有限公司 Method and system for recording and recognizing signature of electronic passport
CN103576946A (en) * 2012-07-19 2014-02-12 北京汇冠新技术股份有限公司 Display device, authentication system including same and authentication method
CN103870734A (en) * 2014-03-04 2014-06-18 上海众人网络安全技术有限公司 Electronic transaction certification method and system adopting handwriting recognition
WO2019195962A1 (en) * 2018-04-08 2019-10-17 深圳盒子信息科技有限公司 Information confirmation method, apparatus, and device
CN109446905A (en) * 2018-09-26 2019-03-08 深圳壹账通智能科技有限公司 Sign electronically checking method, device, computer equipment and storage medium
CN111209549A (en) * 2020-01-02 2020-05-29 佛山市禾才科技服务有限公司 Security verification method and device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1422400A (en) * 2000-02-08 2003-06-04 松下电器产业株式会社 Portable terminal
JP2007164423A (en) * 2005-12-13 2007-06-28 Oki Electric Ind Co Ltd Personal identification system and personal identification method
CN201167364Y (en) * 2008-01-30 2008-12-17 深圳市戴文科技有限公司 Mobile terminal with identification verification function
CN101482904A (en) * 2008-11-28 2009-07-15 上海凌锐信息技术有限公司 Hand-hold terminal with handwriting recognition identity affirmation function and its implementing method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1422400A (en) * 2000-02-08 2003-06-04 松下电器产业株式会社 Portable terminal
JP2007164423A (en) * 2005-12-13 2007-06-28 Oki Electric Ind Co Ltd Personal identification system and personal identification method
CN201167364Y (en) * 2008-01-30 2008-12-17 深圳市戴文科技有限公司 Mobile terminal with identification verification function
CN101482904A (en) * 2008-11-28 2009-07-15 上海凌锐信息技术有限公司 Hand-hold terminal with handwriting recognition identity affirmation function and its implementing method

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8826029B2 (en) 2011-09-30 2014-09-02 International Business Machines Corporation Providing time ratio-based password/challenge authentication
US9600653B2 (en) 2011-09-30 2017-03-21 International Business Machines Corporation Providing time ratio-based password/challenge authentication

Also Published As

Publication number Publication date
CN101483871A (en) 2009-07-15

Similar Documents

Publication Publication Date Title
WO2010083747A1 (en) Touch screen terminal, authentication method and system thereof
JP6239788B2 (en) Fingerprint authentication method, apparatus, intelligent terminal, and computer storage medium
US11394555B2 (en) Mobile terminal privacy protection method and protection apparatus, and mobile terminal
KR101438869B1 (en) Systems and methods for accessing a tamperproof storage device in a wireless communication device using biometric data
JP5663644B2 (en) TERMINAL DEVICE AUTHENTICATION METHOD, TERMINAL DEVICE, AND PROGRAM
US7793108B2 (en) Method of creating password schemes for devices
WO2017020427A1 (en) Application program access method and terminal
WO2015172515A1 (en) Iris recognition method and device for mobile terminal
WO2017032029A1 (en) Method for encrypting application and user terminal
WO2012075816A1 (en) Method for integrating account management function in input method software
TW201504840A (en) A method and a protected application apparatus
WO2017000523A1 (en) Security method and apparatus for application program, and electronic device
CN105701420B (en) A kind of management method and terminal of user data
US11405193B2 (en) Encrypted photographing method and system based on fingerprint recognition
US7975309B2 (en) Systems and methods for securing data in an electronic apparatus
JP7278345B2 (en) Mobile terminal privacy protection method and protection device, and mobile terminal
WO2017071498A1 (en) Identity authentication method and device
TWI416922B (en) Authentication system utilizing image authentication code and method thereof
US20100319058A1 (en) Method using electronic chip for authentication and configuring one time password
CN106529232A (en) Startup method and device
US11301118B2 (en) Method for disguising a computer system's login interface
WO2016165537A1 (en) Method for controlling intelligent terminal and apparatus for controlling intelligent terminal
WO2017000343A1 (en) Fingerprint unlocking method and terminal
WO2014173197A1 (en) Method for implementing secure transaction of touch terminal
KR20110121251A (en) Method and device for authenticating user using user's gesture

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 10733220

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 10733220

Country of ref document: EP

Kind code of ref document: A1