User authentication method, user authentication device and intelligent terminal

A user authentication and user technology, applied in the direction of user identity/authority verification, digital data authentication, etc., can solve problems such as forgetting passwords, time-consuming and laborious, troublesome password input, etc., to achieve obvious improvement, obvious user experience, and avoid multiple repeated input The effect of the password

Active Publication Date: 2018-01-09
TENCENT TECH (SHENZHEN) CO LTD
View PDF6 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0002] On a family-style public mobile device (such as an iPad), some software or applications that require identity will have different accounts depending on the user, and it is cumbersome to enter the user name and password every time the user is changed. Because of the size of the keyboard, it is very troublesome to enter the password, switching between uppercase and lowercase, switching numbers, time-consuming and laborious
And over time, the password will be forgotten

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • User authentication method, user authentication device and intelligent terminal
  • User authentication method, user authentication device and intelligent terminal
  • User authentication method, user authentication device and intelligent terminal

Examples

Experimental program
Comparison scheme
Effect test

no. 1 example

[0037] figure 2 It is a schematic diagram of the user login interface 100 displayed in the user authentication method of the first embodiment. Such as figure 2 As shown, the login interface 100 includes a drop-down list 110 , a text input box 120 , a button 130 , and a button 140 .

[0038] The drop-down list 110 is used to allow the user to select a user name, and the user names in the list are obtained according to historical records. That is to say, the user authentication method in this embodiment also stores the user name. image 3 Shown is a schematic diagram of user names, passwords, voice passwords, etc. stored in this embodiment. Depend on image 3 User data as shown, correspondingly, as in Figure 4 As shown, when the drop-down list 110 is expanded, there are 5 usernames TEST_1 to TEST_5 in the list.

[0039] The text input box 120 is used to allow the user to input a text password, and the button 130 is used to allow the user to start the speech password rec...

no. 2 example

[0046] In this example, if Image 6 As shown, when performing user authentication, the user does not need to select a user name or enter a text password in the text input box. After the user clicks the button 130, the process is generally similar to that of the first embodiment, but the process of comparing the voice password read out by the user with the voice password is slightly different. In this embodiment, since the user name and password are not selected, the voice password cannot be associated with the user name, and the voice password and the voice password need to be compared one by one. After the voice password is successfully matched, the user name and password are determined according to the voice password in turn. At this time, the user name and password can be filled in the drop-down list 110 and the text input box 120 respectively, and the user can click the login button to complete user authentication. In addition, the user name and password may be directly s...

no. 3 example

[0049] In this example, if Figure 7 As shown, there is no one-to-one correspondence between user names and passwords. Generally speaking, the number of passwords will be greater than the number of users, that is, a user name may have multiple passwords.

[0050] Thus, when performing user authentication, such as Figure 4 As shown, the user can select a user name in the drop-down list 110 or input the user name by himself, and then when the user presses the button 130 ( figure 2 ) pops up as Figure 8 The interface shown here prompts the user to read the voice password aloud. The voice password can be determined by the user according to the actual situation. After the voice password is recorded, the system combines the voice password with Figure 7 The voice passwords shown are compared one by one, and then the password is determined according to the matching voice password and the password can be filled into the text input box 120, or the password and the user name are se...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to a user authentication method, which includes: storing at least one password and a voice password corresponding to each password; inputting the voice password of the user; comparing the voice password and the voice password; if the voice password matches one of the voice passwords, then Send the password corresponding to the matching voice password to the server for authentication. In the above user authentication method and smart terminal, the user only needs to read out a voice password, and then the password can be sent to the server for authentication, which can prevent the user from repeatedly inputting the password. Especially in the mobile terminal, due to the limitation of the input interface of the mobile terminal, this solution improves the user experience more obviously. In addition, the present invention also provides an intelligent terminal.

Description

technical field [0001] The invention relates to user identity authentication technology, in particular to a user authentication method, a user authentication device and an intelligent terminal. Background technique [0002] On a family-style public mobile device (such as an iPad), some software or applications that require identity will have different accounts depending on the user, and it is cumbersome to enter the user name and password every time the user is changed. Because of the size of the keyboard, it is very troublesome to enter the password, switching between uppercase and lowercase, and switching between numbers, which is time-consuming and laborious. And over time, the password will be forgotten. Contents of the invention [0003] In view of this, it is necessary to provide an improved user authentication method, user authentication device and smart terminal, which can avoid the tedious input process of user name and password, and improve the experience of usi...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): G06F21/32H04L9/32
Inventor 黎志云
Owner TENCENT TECH (SHENZHEN) CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products