Biological-feature-identification-based communication method, apparatus and system

A biometric identification and biometric information technology, applied in the field of communications, can solve problems such as loss, economic loss, and user contact privacy leakage, and achieve the effect of ensuring security, preventing leakage, and ensuring privacy and security.

Active Publication Date: 2016-05-04
YULONG COMPUTER TELECOMM SCI (SHENZHEN) CO LTD
View PDF7 Cites 13 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, the encryption password set by the user is usually relatively simple and easy to be deciphered. On the other hand, the terminal can also be initialized by flashing the machine to invalidate the originally set password.
Therefore, once the user's terminal is lost or stolen, there is a risk that the privacy of the user and his contacts will be leaked, and even cause heavy losses
For example, if the user's terminal is stolen, the thief enters the dial-up application in the terminal after deciphering the password, dials the user's contact number and uses the user's identity to defraud others or obtain private information. If it is the user's phone number, it may listen to the thief's words, causing heavy economic losses or leaking their private information
This shows that the existing communication application encryption scheme cannot effectively guarantee the security of user communication, and there may be risks such as leakage of privacy of users and their contacts, causing heavy losses, etc.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Biological-feature-identification-based communication method, apparatus and system
  • Biological-feature-identification-based communication method, apparatus and system
  • Biological-feature-identification-based communication method, apparatus and system

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0035] The following will clearly and completely describe the technical solutions in the embodiments of the present invention with reference to the accompanying drawings in the embodiments of the present invention. Obviously, the described embodiments are only some, not all, embodiments of the present invention. Based on the embodiments of the present invention, all other embodiments obtained by persons of ordinary skill in the art without creative efforts fall within the protection scope of the present invention.

[0036] figure 1 It is a schematic flowchart of a communication method based on biometric identification in an embodiment of the present invention. The flow of this method can be implemented by a communication device based on biometric identification. The communication device based on biometric identification can be a user terminal or run on a user A software program of a terminal, and the user terminal includes a mobile phone, a notebook computer, a tablet computer...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The embodiment of the invention discloses a biological-feature-identification-based communication method. The method comprises: a communication trigger instruction to a second terminal by a first terminal user is received; biological feature information inputted by the first terminal user is obtained; a communication request including a communication identifier of the first terminal and the biological feature information of the first terminal user is sent to the second terminal, so that the second terminal verifies whether the biological feature information of the first terminal user matches verification biological feature information that is stored in advance by the second terminal and corresponds to the communication identifier of the first terminal; and when successful matching is determined, the communication request is accepted. In addition, the invention also discloses a biological-feature-identification-based communication apparatus and system. According to the embodiment of the invention, security of user communication can be enhanced well and thus the privacy and security of the user and contacts of the user can be guaranteed.

Description

technical field [0001] The present invention relates to the technical field of communication, in particular to a communication method, device and system based on biological feature identification. Background technique [0002] At present, in order to improve the security of user communication and protect user privacy, communication applications or devices are often provided with encryption protection, including pattern passwords, digital passwords, and the like. However, the encryption password set by the user is usually relatively simple and easy to be deciphered. On the other hand, the terminal can also be initialized by flashing the phone to invalidate the originally set password. Therefore, once the user's terminal is lost or stolen, there is a risk that the privacy of the user and his contacts will be leaked, and even cause heavy losses. For example, if the user's terminal is stolen, the thief enters the dial-up application in the terminal after deciphering the passwor...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06
CPCH04L63/0861H04L65/1073G06F21/32
Inventor 蒋罗吕楠庞敏
Owner YULONG COMPUTER TELECOMM SCI (SHENZHEN) CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products