会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明公开
    • IDENTITY AUTHENTICATION BY USING HUMAN BIOLOGICAL CHARACTERISTIC
    • IDENTITÄTSAUTHENTIFIZIERUNGANHAND MENSCHLICHER生物学家EIGENSCHAFTEN
    • EP3069297A2
    • 2016-09-21
    • EP14835644.7
    • 2014-11-14
    • Alibaba Group Holding Limited
    • JIN, WeianHUANG, MianLI, Xiaoling
    • G06K9/00G06K9/62
    • H04W12/08G06F21/32G06K9/00087G06K9/00885G06K9/00926G06K9/6227G06K2009/00583H04L63/0861H04W12/06
    • A human biological characteristic file corresponding to a particular identity is received and used as a base file. A characteristic code to be authenticated is obtained according to a human biological characteristic of a person who requests identity authentication when an identity authentication request corresponding to the particular identity is received. A base characteristic code is collected from a base file. A collecting algorithm applied for collecting the base characteristic code is the same as or matches an algorithm applied for obtaining the characteristic code. The present techniques determine whether the base characteristic code and the characteristic code correspond to a same human biological characteristic. If a result is positive, the identity authentication request is verified. The present techniques implement communication between different terminal devices of different manufacturers and effectively improve user experiences, thereby efficiently and conveniently implementing remote identity authentication.
    • 接收对应于特定身份的人类生物特征文件并将其用作基本文件。 当接收到与特定身份相对应的身份认证请求时,根据请求身份认证的人的人的生物学特征,获得要认证的特征码。 从基本文件收集基本特征码。 用于收集基本特征码的收集算法与用于获得特征码的算法相同或匹配。 本技术确定基本特征码和特征码是否对应于相同的人类生物特征。 如果结果为正,则验证身份认证请求。 本技术实现不同制造商的不同终端设备之间的通信,有效提高用户体验,从而有效且方便地实现远程身份认证。