Identity authentication method based on biometric feature, and identity authentication system thereof

    公开(公告)号:US11811756B2

    公开(公告)日:2023-11-07

    申请号:US17620850

    申请日:2020-08-24

    CPC classification number: H04L63/0861 G06V40/172 H04W4/021 H04W12/06 H04W12/64

    Abstract: The present invention relates to a biometric-based identity authentication method and system. The method includes: obtaining mobile terminal numbers of all users entering a specified area through a base station associated with the specified area which the users enter to generate a first mobile terminal number list; recognizing biometrics of users, and obtaining a second mobile terminal number list composed of n mobile terminal numbers with the highest similarity to the biometrics based on a pre-established binding relationship between biometrics of users and the mobile terminal numbers; and comparing the first mobile terminal number list with the second mobile terminal number list, wherein on the condition that the intersection of the two is one mobile terminal number, it is determined that the user of the mobile terminal number is the user with successful identity authentication, and on the condition that the intersection of the two is more than one number, it is determined that the user of the mobile terminal number with the highest biometric similarity in the intersection is the user with successful identity authentication. According to the present invention, the range of face recognition N can be narrowed down, and a user only needs to carry a mobile phone and 1:N face recognition can be completed without additional operations.

    MOBILE PAYMENT DEVICE AND MOBILE PAYMENT SYSTEM

    公开(公告)号:US20180089690A1

    公开(公告)日:2018-03-29

    申请号:US15566879

    申请日:2016-04-14

    CPC classification number: G06Q20/40145 G06Q20/32 G06Q20/3227 G06Q20/3278

    Abstract: The present invention relates to a mobile payment device, comprising: a data exchange module, which is used for exchanging data with the external device; a security management module, which is used for installing and managing applications for electronic transactions, the security management module comprises a Security Element, which is used for storing information of user's transaction account; and an identity verification module, which is used for verifying information of user identity; wherein, both the security management module and the identity verification module operates under a Trusted execution environment, the data exchange module operates under a Rich execution environment, the Trusted execution environment and the Rich execution environment being active non-simultaneously. The complete flow of the transaction is under safety protection.

    Method for using shared device in apparatus capable of operating two operating systems
    3.
    发明授权
    Method for using shared device in apparatus capable of operating two operating systems 有权
    在能够操作两个操作系统的设备中使用共享设备的方法

    公开(公告)号:US09459937B2

    公开(公告)日:2016-10-04

    申请号:US14895087

    申请日:2014-05-30

    CPC classification number: G06F9/54 G06F21/53 G06F21/74 H04W4/80

    Abstract: The invention discloses a method for using a shared apparatus in a device capable of running two operating systems, which includes using a first application in a first operating system to communicate with the share apparatus, and when the first operating system is switched to a second operating system, sending associated information on the shared apparatus to a second application in the second operating system so that the second application can use the associated information to communicate with the shared apparatus.

    Abstract translation: 本发明公开了一种在能够运行两个操作系统的设备中使用共享设备的方法,其包括使用第一操作系统中的第一应用与共享设备进行通信,以及当第一操作系统被切换到第二操作 系统,将所述共享设备上的关联信息发送到所述第二操作系统中的第二应用,使得所述第二应用可以使用所述相关信息与所述共享设备进行通信。

    ESTABLISHMENT OF COMMUNICATION CONNECTION BETWEEN MOBILE DEVICE AND SECURE ELEMENT
    4.
    发明申请
    ESTABLISHMENT OF COMMUNICATION CONNECTION BETWEEN MOBILE DEVICE AND SECURE ELEMENT 有权
    建立移动设备与安全元件之间的通信连接

    公开(公告)号:US20160119334A1

    公开(公告)日:2016-04-28

    申请号:US14787193

    申请日:2014-04-30

    CPC classification number: H04L63/0853 H04L63/0869 H04W12/06 H04W88/02

    Abstract: The invention relates to communication technology, and in particular, to a method of establishing communication connection between a mobile device and a secure element as well as a mobile device for implementing the method. The method comprises the following steps: when the mobile device detects that there is a secure element which establishes a physical connection with it, the mobile device performs a secure authentication on the secure element; if the secure authentication passes, the mobile device determines whether there is configuration information inside it which is required for establishing the communication connection between the mobile device and the secure element; and if there is the required configuration information inside the mobile device, the mobile device uses the configuration information to establish the communication connection with the secure element; otherwise, the mobile device obtains required configuration information from the secure element to establish the communication connection with the secure element.

    Abstract translation: 本发明涉及通信技术,特别涉及一种在移动设备和安全元件之间建立通信连接的方法以及用于实现该方法的移动设备。 该方法包括以下步骤:当移动设备检测到存在与其建立物理连接的安全元件时,移动设备对安全元件执行安全认证; 如果安全认证通过,则移动设备确定在其内部是否存在建立移动设备和安全元件之间的通信连接所需的配置信息; 并且如果在移动设备内存在所需的配置信息,则移动设备使用配置信息来建立与安全元件的通信连接; 否则,移动设备从安全元件获得所需的配置信息,以建立与安全元件的通信连接。

    Non-contact communication method and communication device

    公开(公告)号:US11775956B2

    公开(公告)日:2023-10-03

    申请号:US16973759

    申请日:2019-04-12

    Abstract: A non-contact communication method and a communication device are presented. The communication device includes a trusted execution environment (TEE). A first security application and a second security application are provided in a security element of the communication device. The first security application and an application in the trusted execution environment are communicationally connected by means of a first communication channel. The second security application and a near-field communication (NFC) module provided in the communication device are communicationally connected by means of a second communication channel. The first security application and the second security application are communicationally connected by means of a security channel. Using the non-contact communication method and the communication device, a security channel may be established between NFC and a TEE, which may enable NFC non-contact card reading for a TEE application.

    IDENTITY AUTHENTICATION METHOD BASED ON BIOMETRIC FEATURE, AND IDENTITY AUTHENTICATION SYSTEM THEREOF

    公开(公告)号:US20220321559A1

    公开(公告)日:2022-10-06

    申请号:US17620850

    申请日:2020-08-24

    Abstract: The present invention relates to a biometric-based identity authentication method and system. The method includes: obtaining mobile terminal numbers of all users entering a specified area through a base station associated with the specified area which the users enter to generate a first mobile terminal number list; recognizing biometrics of users, and obtaining a second mobile terminal number list composed of n mobile terminal numbers with the highest similarity to the biometrics based on a pre-established binding relationship between biometrics of users and the mobile terminal numbers; and comparing the first mobile terminal number list with the second mobile terminal number list, wherein on the condition that the intersection of the two is one mobile terminal number, it is determined that the user of the mobile terminal number is the user with successful identity authentication, and on the condition that the intersection of the two is more than one number, it is determined that the user of the mobile terminal number with the highest biometric similarity in the intersection is the user with successful identity authentication. According to the present invention, the range of face recognition N can be narrowed down, and a user only needs to carry a mobile phone and 1:N face recognition can be completed without additional operations.

    Interconnected region controller, interconnected region control method, and computer storage medium

    公开(公告)号:US11343168B2

    公开(公告)日:2022-05-24

    申请号:US16641006

    申请日:2018-08-27

    Abstract: The present disclosure provides a region interconnect (RI) controller including a region interconnect routing module configured when a tenant is created. The region interconnect routing module is configured to assign a first identifier to the tenant for identifying traffic of the tenant, in a core switching network, create a virtual routing forwarding instance for the tenant and bind the first identifier and the virtual routing forwarding instance, and to activate a dynamic routing protocol in the core switching network and bind a dynamic routing protocol instance to the virtual routing forwarding instance, where virtual routers corresponding to the tenant and distributed in a plurality of independent network partitions are associated with the region interconnect control method and a computer storage medium. The technical solution of the present disclosure achieves a direct intranet connection in a heterogeneous SDN network region.

    Starting an application on a mobile device

    公开(公告)号:US10169572B2

    公开(公告)日:2019-01-01

    申请号:US14779211

    申请日:2014-03-17

    Abstract: The invention relates to management of programs on a mobile device, and in particular, to a method for activating application programs on a mobile device, and a mobile device based on this method. The method for activating application programs on a mobile device according to an embodiment of the invention comprises the following steps: receiving an application request from a device which is located outside the mobile device; identifying a transmission protocol associated with the application request; and if there are a plurality of safety entities in the mobile device which support the transmission protocol and store application programs associated with the application request, activating an application program associated with the application request in a default safety entity.

    Information interaction test device and method based on automatic generation of associated test cases
    9.
    发明授权
    Information interaction test device and method based on automatic generation of associated test cases 有权
    基于自动生成相关测试用例的信息交互测试设备和方法

    公开(公告)号:US09483386B2

    公开(公告)日:2016-11-01

    申请号:US14369185

    申请日:2012-12-31

    Abstract: The present invention proposes an information interaction testing device and method based on the associated testing case automatic generation. The associated testing case generation module in said device may automatically generate the associated testing case files corresponding to all associated information interactions which can be triggered by said reference information interaction based on the reference information interaction and the predefined rules determined by the application type provided by the system under test. The information interaction testing device and method based on the associated testing case automatic generation disclosed in the present invention have the higher testing speed and the higher testing usability as well as are low-cost.

    Abstract translation: 本发明提出了一种基于相关测试用例自动生成的信息交互测试装置和方法。 所述设备中相关联的测试用例生成模块可以自动生成对应于所有相关联的信息交互的相关联的测试用例文件,所述相关联的测试用例文件可以由参考信息交互基于参考信息交互和由所提供的应用类型确定的预定规则来触发 被测系统 基于本发明公开的相关测试案例自动生成的信息交互测试装置和方法具有较高的测试速度和更高的测试可用性以及低成本。

    INFORMATION INTERACTION TEST DEVICE AND METHOD BASED ON AUTOMATIC GENERATION OF ASSOCIATED TEST CASES
    10.
    发明申请
    INFORMATION INTERACTION TEST DEVICE AND METHOD BASED ON AUTOMATIC GENERATION OF ASSOCIATED TEST CASES 有权
    信息交互测试设备和基于自动生成相关测试案例的方法

    公开(公告)号:US20140359362A1

    公开(公告)日:2014-12-04

    申请号:US14369185

    申请日:2012-12-31

    Abstract: The present invention proposes an information interaction testing device and method based on the associated testing case automatic generation. The associated testing case generation module in said device may automatically generate the associated testing case files corresponding to all associated information interactions which can be triggered by said reference information interaction based on the reference information interaction and the predefined rules determined by the application type provided by the system under test. The information interaction testing device and method based on the associated testing case automatic generation disclosed in the present invention have the higher testing speed and the higher testing usability as well as are low-cost.

    Abstract translation: 本发明提出了一种基于相关测试用例自动生成的信息交互测试装置和方法。 所述设备中相关联的测试用例生成模块可以自动生成对应于所有相关联的信息交互的相关联的测试用例文件,所述相关联的测试用例文件可以由参考信息交互基于参考信息交互和由所提供的应用类型确定的预定规则来触发 被测系统 基于本发明公开的相关测试案例自动生成的信息交互测试装置和方法具有较高的测试速度和更高的测试可用性以及低成本。

Patent Agency Ranking