CN117313060A - Authority authentication method and system applied to VR equipment - Google Patents
Authority authentication method and system applied to VR equipment Download PDFInfo
- Publication number
- CN117313060A CN117313060A CN202311488152.6A CN202311488152A CN117313060A CN 117313060 A CN117313060 A CN 117313060A CN 202311488152 A CN202311488152 A CN 202311488152A CN 117313060 A CN117313060 A CN 117313060A
- Authority
- CN
- China
- Prior art keywords
- authentication
- authority
- positioning information
- login area
- image
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/45—Structures or tools for the administration of authentication
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F3/00—Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
- G06F3/01—Input arrangements or combined input and output arrangements for interaction between user and computer
- G06F3/011—Arrangements for interaction with the human body, e.g. for user immersion in virtual reality
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Human Computer Interaction (AREA)
- User Interface Of Digital Computer (AREA)
- Collating Specific Patterns (AREA)
Abstract
Description
技术领域Technical field
本发明涉及权限认证技术领域,特别涉及一种应用于VR设备的权限认证方法及系统。The present invention relates to the technical field of authority authentication, and in particular to an authority authentication method and system applied to VR equipment.
背景技术Background technique
虚拟现实技术(英文名称:Virtual Reality,缩写为VR),是20世纪发展起来的一项全新的实用技术。虚拟现实技术囊括计算机、电子信息、仿真技术,其基本实现方式是计算机模拟虚拟环境从而给人以环境沉浸感。随着社会生产力和科学技术的不断发展,各行各业对VR技术的需求日益旺盛。VR技术也取得了巨大进步,并逐步成为一个新的科学技术领域。Virtual reality technology (English name: Virtual Reality, abbreviated as VR) is a new practical technology developed in the 20th century. Virtual reality technology includes computers, electronic information, and simulation technologies. Its basic implementation method is that computers simulate virtual environments to give people a sense of immersion in the environment. With the continuous development of social productivity and science and technology, the demand for VR technology in all walks of life is increasingly strong. VR technology has also made great progress and gradually become a new field of science and technology.
现有的VR设备主要为头戴式的VR头盔,VR头盔需要登录到对应的服务平台才能使用相应功能,例如:游戏玩家通过VR头盔进行VR游戏,在每次登录游戏时都要经过繁琐的验证,但是如果不进行验证,对游戏账号的安全得不到保障;以及通过VR头盔登陆银行平台办理业务;因此如何保证使用VR头盔登录的账号的使用的安全的同时快速进行认证是亟需解决的技术问题。Existing VR devices are mainly head-mounted VR helmets. VR helmets need to log in to the corresponding service platform to use the corresponding functions. For example, gamers use VR helmets to play VR games and have to go through tedious procedures every time they log in to the game. Verification, but if verification is not performed, the security of the game account cannot be guaranteed; and logging in to the banking platform through a VR helmet to handle business; therefore, how to ensure the security of the account logged in using the VR helmet and quickly authenticate it is an urgent need to solve technical issues.
发明内容Contents of the invention
本发明目的之一在于提供了一种应用于VR设备的权限认证方法,通过VR设备的定位信息和安全登录区域,进行登录环境的判断,进而选择权限认证模式,实现了兼顾快速认证以及保证登录的安全。One of the purposes of the present invention is to provide a permission authentication method applied to VR equipment. Based on the positioning information and safe login area of the VR equipment, the login environment is judged, and then the permission authentication mode is selected to achieve both fast authentication and guaranteed login. safety.
本发明实施例提供的一种应用于VR设备的权限认证方法,包括:An embodiment of the present invention provides a permission authentication method applied to VR equipment, including:
获取VR设备的第一定位信息;Obtain the first positioning information of VR equipment;
基于所述第一定位信息和安全登录区域,确定权限认证模式;Based on the first positioning information and the secure login area, determine the authority authentication mode;
基于确定的权限认证模式,对所述VR设备的权限进行认证。Based on the determined authority authentication mode, the authority of the VR device is authenticated.
优选的,所述基于所述第一定位信息和安全登录区域,确定权限认证模式,包括:Preferably, determining the authority authentication mode based on the first positioning information and the secure login area includes:
解析所述第一定位信息,确定所述VR设备的位置;Analyze the first positioning information and determine the location of the VR device;
确定所述VR设备的位置是否位于安全登录区域;Determine whether the location of the VR device is in a safe login area;
当属于安全登录区域时,所述权限认证模式为通过预设的第一认证模式进行权限验证或无需认证;When it belongs to a secure login area, the authority authentication mode is to perform authority verification through the preset first authentication mode or without authentication;
当不属于安全登录区域时,所述权限认证模式为通过预设的第二认证模式进行权限验证;When it does not belong to the safe login area, the authority authentication mode is to perform authority verification through the preset second authentication mode;
其中,所述第一认证模式包括:音频认证、密码认证、指纹认证、虹膜认证、手势认证其中任意一种;Wherein, the first authentication mode includes: any one of audio authentication, password authentication, fingerprint authentication, iris authentication, and gesture authentication;
所述第二认证模式包括:音频认证、密码认证、指纹认证、虹膜认证、手势认证其中至少任意两种组合。The second authentication mode includes: at least any two combinations of audio authentication, password authentication, fingerprint authentication, iris authentication, and gesture authentication.
优选的,所述安全登录区域通过如下方式确定:Preferably, the secure login area is determined as follows:
在所述VR设备首次开机时,获取所述VR设备的第二定位信息;When the VR device is powered on for the first time, obtain the second positioning information of the VR device;
基于所述第二定位信息,生成所述安全登录区域;Generate the secure login area based on the second positioning information;
和/或,and / or,
获取所述VR设备的领取人的申领信息;Obtain the claim information of the recipient of the VR equipment;
解析所述申领信息,确定多个地址信息;Parse the claim information and determine multiple address information;
基于所述地址信息,生成所述安全登录区域;Based on the address information, generate the secure login area;
和/或,and / or,
加载预先存储在安全登录数据库中的所述安全登录区域;Load the secure login area pre-stored in the secure login database;
和/或,and / or,
进行所述安全登录区域的加载验证;Carry out loading verification of the secure login area;
验证通过后,获取所述VR设备的第三定位信息;After passing the verification, obtain the third positioning information of the VR device;
基于所述第三定位信息,生成所述安全登录区域。Based on the third positioning information, the secure login area is generated.
优选的,在基于确定的权限认证模式,对所述VR设备的权限进行认证前,还包括:Preferably, before authenticating the permissions of the VR device based on the determined permission authentication mode, the method further includes:
获取上一次权限认证对应的第四定位信息和认证时间;Obtain the fourth positioning information and authentication time corresponding to the last authority authentication;
基于上一次权限认证对应的所述认证时间,确定认证时间差值;Based on the authentication time corresponding to the last authority authentication, determine the authentication time difference;
基于所述第四定位信息和所述第一定位信息,确定距离差值;Based on the fourth positioning information and the first positioning information, determine a distance difference;
基于所述认证时间差值和所述距离差值,确定本次权限认证是否合理;Based on the authentication time difference and the distance difference, determine whether this authority authentication is reasonable;
当合理时,基于确定的权限认证模式,对所述VR设备的权限进行认证;否则,取消本次权限认证。When reasonable, the authority of the VR device is authenticated based on the determined authority authentication mode; otherwise, the authority authentication is canceled.
优选的,应用于VR设备的权限认证方法,还包括:Preferably, the permission authentication method applied to VR equipment also includes:
在VR设备开机后,进行权限认证前,确定所述VR设备是否被穿戴;After the VR device is turned on and before permission authentication is performed, determine whether the VR device is worn;
当所述VR设备被穿戴时,通过所述VR设备上设置的测距传感器测量所述VR设备距离地面的距离,获得第一距离值;When the VR device is worn, the distance between the VR device and the ground is measured by a ranging sensor provided on the VR device to obtain a first distance value;
通过所述VR设备上设置的图像采集设备采集所述VR设备的穿戴者的第一图像;所述第一图像为从人体面部前方斜向下拍摄所述穿戴者;The first image of the wearer of the VR device is collected through an image acquisition device provided on the VR device; the first image is a shot of the wearer diagonally downward from the front of the human face;
基于所述第一图像和所述第一距离值,确定可进行权限认证的目标对象的列表;Based on the first image and the first distance value, determine a list of target objects that can be authorized for authority authentication;
其中,基于所述第一图像和所述第一距离值,确定可进行权限认证的目标对象的列表,包括:Wherein, based on the first image and the first distance value, determining a list of target objects that can be authorized for authority authentication includes:
获取预设的姿势判断库;Get the preset posture judgment library;
将所述第一图像与所述姿势判断库中各个标准图像匹配,获取匹配的标准图像对应关联的姿势判断结果;Match the first image with each standard image in the posture judgment library, and obtain the posture judgment results corresponding to the matched standard images;
当所述姿势判断结果为预设的第一结果时;When the posture judgment result is the preset first result;
基于所述第一距离值,从预设的目标对象库中,筛选出符合的目标对象,基于筛选出的所述目标图像,构建可进行权限认证的目标对象的列表;其中,所述目标对象库中各个所述目标对象分别对应关联判断条件;当所述第一距离值满足所述关联判断条件时,将所述目标对象筛选出。Based on the first distance value, suitable target objects are filtered out from the preset target object library, and based on the filtered target image, a list of target objects that can be authorized for authority authentication is constructed; wherein, the target object Each target object in the library corresponds to an association judgment condition; when the first distance value satisfies the association judgment condition, the target object is filtered out.
本发明还提供一种应用于VR设备的权限认证系统,包括:The present invention also provides a permission authentication system applied to VR equipment, including:
获取模块,用于获取VR设备的第一定位信息;The acquisition module is used to obtain the first positioning information of the VR device;
确定模块,用于基于所述第一定位信息和安全登录区域,确定权限认证模式;A determination module, configured to determine the authority authentication mode based on the first positioning information and the secure login area;
认证模块,用于基于确定的权限认证模式,对所述VR设备的权限进行认证。An authentication module is used to authenticate the permissions of the VR device based on the determined permission authentication mode.
优选的,所述确定模块基于所述第一定位信息和安全登录区域,确定权限认证模式,执行如下操作:Preferably, the determination module determines the authority authentication mode based on the first positioning information and the secure login area, and performs the following operations:
解析所述第一定位信息,确定所述VR设备的位置;Analyze the first positioning information and determine the location of the VR device;
确定所述VR设备的位置是否位于安全登录区域;Determine whether the location of the VR device is in a safe login area;
当属于安全登录区域时,所述权限认证模式为通过预设的第一认证模式进行权限验证或无需认证;When it belongs to a secure login area, the authority authentication mode is to perform authority verification through the preset first authentication mode or without authentication;
当不属于安全登录区域时,所述权限认证模式为通过预设的第二认证模式进行权限验证;When it does not belong to the safe login area, the authority authentication mode is to perform authority verification through the preset second authentication mode;
其中,所述第一认证模式包括:音频认证、密码认证、指纹认证、虹膜认证、手势认证其中任意一种;Wherein, the first authentication mode includes: any one of audio authentication, password authentication, fingerprint authentication, iris authentication, and gesture authentication;
所述第二认证模式包括:音频认证、密码认证、指纹认证、虹膜认证、手势认证其中至少任意两种组合。The second authentication mode includes: at least any two combinations of audio authentication, password authentication, fingerprint authentication, iris authentication, and gesture authentication.
优选的,所述安全登录区域通过如下方式确定:Preferably, the secure login area is determined as follows:
在所述VR设备首次开机时,获取所述VR设备的第二定位信息;When the VR device is powered on for the first time, obtain the second positioning information of the VR device;
基于所述第二定位信息,生成所述安全登录区域;Generate the secure login area based on the second positioning information;
和/或,and / or,
获取所述VR设备的领取人的申领信息;Obtain the claim information of the recipient of the VR equipment;
解析所述申领信息,确定多个地址信息;Parse the claim information and determine multiple address information;
基于所述地址信息,生成所述安全登录区域;Based on the address information, generate the secure login area;
和/或,and / or,
加载预先存储在安全登录数据库中的所述安全登录区域;Load the secure login area pre-stored in the secure login database;
和/或,and / or,
进行所述安全登录区域的加载验证;Carry out loading verification of the secure login area;
验证通过后,获取所述VR设备的第三定位信息;After passing the verification, obtain the third positioning information of the VR device;
基于所述第三定位信息,生成所述安全登录区域。Based on the third positioning information, the secure login area is generated.
优选的,应用于VR设备的权限认证系统,其特征在于,还包括权限认证合理性验证模块,用于在基于确定的权限认证模式,对所述VR设备的权限进行认证前,对权限认证的合理性进行验证;Preferably, the authority authentication system applied to VR equipment is characterized in that it also includes a authority authentication rationality verification module, which is used to verify the authority authentication before authenticating the authority of the VR device based on the determined authority authentication mode. Verification of rationality;
所述权限认证合理性验证模块执行如下操作:The authority authentication rationality verification module performs the following operations:
获取上一次权限认证对应的第四定位信息和认证时间;Obtain the fourth positioning information and authentication time corresponding to the last authority authentication;
基于上一次权限认证对应的所述认证时间,确定认证时间差值;Based on the authentication time corresponding to the last authority authentication, determine the authentication time difference;
基于所述第四定位信息和所述第一定位信息,确定距离差值;Based on the fourth positioning information and the first positioning information, determine a distance difference;
基于所述认证时间差值和所述距离差值,确定本次权限认证是否合理;Based on the authentication time difference and the distance difference, determine whether this authority authentication is reasonable;
当合理时,基于确定的权限认证模式,对所述VR设备的权限进行认证;否则,取消本次权限认证。When reasonable, the authority of the VR device is authenticated based on the determined authority authentication mode; otherwise, the authority authentication is canceled.
优选的,应用于VR设备的权限认证方法,还包括:穿戴人员验证模块;Preferably, the authority authentication method applied to VR equipment also includes: a wearer verification module;
所述穿戴人员验证模块执行如下操作:The wearer verification module performs the following operations:
在VR设备开机后,进行权限认证前,确定所述VR设备是否被穿戴;After the VR device is turned on and before permission authentication is performed, determine whether the VR device is worn;
当所述VR设备被穿戴时,通过所述VR设备上设置的测距传感器测量所述VR设备距离地面的距离,获得第一距离值;When the VR device is worn, the distance between the VR device and the ground is measured by a ranging sensor provided on the VR device to obtain a first distance value;
通过所述VR设备上设置的图像采集设备采集所述VR设备的穿戴者的第一图像;所述第一图像为从人体面部前方斜向下拍摄所述穿戴者;The first image of the wearer of the VR device is collected through an image acquisition device provided on the VR device; the first image is a shot of the wearer diagonally downward from the front of the human face;
基于所述第一图像和所述第一距离值,确定可进行权限认证的目标对象的列表;Based on the first image and the first distance value, determine a list of target objects that can be authorized for authority authentication;
其中,基于所述第一图像和所述第一距离值,确定可进行权限认证的目标对象的列表,包括:Wherein, based on the first image and the first distance value, determining a list of target objects that can be authorized for authority authentication includes:
获取预设的姿势判断库;Get the preset posture judgment library;
将所述第一图像与所述姿势判断库中各个标准图像匹配,获取匹配的标准图像对应关联的姿势判断结果;Match the first image with each standard image in the posture judgment library, and obtain the posture judgment results corresponding to the matched standard images;
当所述姿势判断结果为预设的第一结果时;When the posture judgment result is the preset first result;
基于所述第一距离值,从预设的目标对象库中,筛选出符合的目标对象,基于筛选出的所述目标图像,构建可进行权限认证的目标对象的列表;其中,所述目标对象库中各个所述目标对象分别对应关联判断条件;当所述第一距离值满足所述关联判断条件时,将所述目标对象筛选出。Based on the first distance value, suitable target objects are filtered out from the preset target object library, and based on the filtered target image, a list of target objects that can be authorized for authority authentication is constructed; wherein, the target object Each target object in the library corresponds to an association judgment condition; when the first distance value satisfies the association judgment condition, the target object is filtered out.
本发明的其它特征和优点将在随后的说明书中阐述,并且,部分地从说明书中变得显而易见,或者通过实施本发明而了解。本发明的目的和其他优点可通过在所写的说明书、权利要求书、以及附图中所特别指出的结构来实现和获得。Additional features and advantages of the invention will be set forth in the description which follows, and in part will be apparent from the description, or may be learned by practice of the invention. The objectives and other advantages of the invention may be realized and attained by the structure particularly pointed out in the written description and claims hereof as well as the appended drawings.
下面通过附图和实施例,对本发明的技术方案做进一步的详细描述。The technical solution of the present invention will be further described in detail below through the accompanying drawings and examples.
附图说明Description of drawings
附图用来提供对本发明的进一步理解,并且构成说明书的一部分,与本发明的实施例一起用于解释本发明,并不构成对本发明的限制。在附图中:The drawings are used to provide a further understanding of the present invention and constitute a part of the specification. They are used to explain the present invention together with the embodiments of the present invention and do not constitute a limitation of the present invention. In the attached picture:
图1为本发明实施例中一种应用于VR设备的权限认证方法的示意图;Figure 1 is a schematic diagram of a permission authentication method applied to VR equipment in an embodiment of the present invention;
图2为本发明实施例中一种应用于VR设备的权限认证系统的示意图。Figure 2 is a schematic diagram of a permission authentication system applied to VR equipment in an embodiment of the present invention.
具体实施方式Detailed ways
以下结合附图对本发明的优选实施例进行说明,应当理解,此处所描述的优选实施例仅用于说明和解释本发明,并不用于限定本发明。The preferred embodiments of the present invention will be described below with reference to the accompanying drawings. It should be understood that the preferred embodiments described here are only used to illustrate and explain the present invention, and are not intended to limit the present invention.
本发明实施例提供了一种应用于VR设备的权限认证方法,如图1所示,包括:An embodiment of the present invention provides a permission authentication method applied to VR equipment, as shown in Figure 1, including:
步骤S1:获取VR设备的第一定位信息;Step S1: Obtain the first positioning information of the VR device;
步骤S2:基于第一定位信息和安全登录区域,确定权限认证模式;Step S2: Determine the authority authentication mode based on the first positioning information and the secure login area;
步骤S3:基于确定的权限认证模式,对VR设备的权限进行认证。Step S3: Based on the determined authority authentication mode, authenticate the authority of the VR device.
上述技术方案的工作原理及有益效果为:The working principle and beneficial effects of the above technical solution are:
VR设备连接到服务平台进行登录账户的权限认证时,首先通过VR设备的定位模块获取第一定位信息;通过第一定位信息确定VR设备的现实位置,以确定现实位置与安全登录区域的关系,根据显示位置与安全登录区域的关系确定权限认证模式,进而根据权限认证模式进行VR设备的权限认证,当VR设备处于安全登录区域内时,只需简单的密码验证,安全登录区域为用户认为的安全的位置(可以是家里);而在其他位置时,需要复杂的认证,例如:指纹和密码结合,以保证登录的安全性;本发明的应用于VR设备的权限认证方法,通过VR设备的定位信息和安全登录区域,进行登录环境的判断,进而选择权限认证模式,实现了兼顾快速认证以及保证登录的安全。When the VR device is connected to the service platform for authority authentication of the login account, the first positioning information is first obtained through the positioning module of the VR device; the real position of the VR device is determined through the first positioning information to determine the relationship between the real position and the safe login area. The permission authentication mode is determined based on the relationship between the display position and the safe login area, and then the permission authentication of the VR device is performed based on the permission authentication mode. When the VR device is in the safe login area, only simple password verification is required, and the safe login area is what the user thinks A safe location (can be at home); while in other locations, complex authentication is required, such as a combination of fingerprint and password to ensure the security of login; the authority authentication method applied to VR equipment of the present invention, through the VR equipment Locate the information and secure login area, judge the login environment, and then select the permission authentication mode to achieve both fast authentication and ensuring login security.
在一个实施例中,基于第一定位信息和安全登录区域,确定权限认证模式,包括:In one embodiment, based on the first positioning information and the secure login area, the authority authentication mode is determined, including:
解析第一定位信息,确定VR设备的位置;Analyze the first positioning information and determine the location of the VR device;
确定VR设备的位置是否位于安全登录区域;Determine whether the location of the VR device is in a safe login area;
当属于安全登录区域时,权限认证模式为通过预设的第一认证模式进行权限验证或无需认证;When it belongs to a secure login area, the authority authentication mode is authority verification through the preset first authentication mode or no authentication is required;
当不属于安全登录区域时,权限认证模式为通过预设的第二认证模式进行权限验证;When it does not belong to the safe login area, the authority authentication mode is to conduct authority verification through the preset second authentication mode;
其中,第一认证模式包括:音频认证、密码认证、指纹认证、虹膜认证、手势认证其中任意一种;Among them, the first authentication mode includes: any one of audio authentication, password authentication, fingerprint authentication, iris authentication, and gesture authentication;
第二认证模式包括:音频认证、密码认证、指纹认证、虹膜认证、手势认证其中至少任意两种组合。The second authentication mode includes: at least any two combinations of audio authentication, password authentication, fingerprint authentication, iris authentication, and gesture authentication.
上述技术方案工作原理及有益效果为:The working principle and beneficial effects of the above technical solution are:
在安全登录区域内登录时,采用音频认证、密码认证、指纹认证、虹膜认证、手势认证其中任意一种;不在安全登录区域内登录时,采用音频认证、密码认证、指纹认证、虹膜认证、手势认证其中至少任意两种组合;其中,音频认证通过采集穿戴者的音频,对音频记性识别,确定是否为预先存储的作为密码的音频,当是时,认证通过;否则,不通过;密码认证为通过穿戴者输入密码进行验证;指纹认证为通过穿戴者的指纹进行认证;虹膜认证为通过穿戴者的虹膜进行认证;手势认证为通过手势密码进行认证。When logging in within the safe login area, use any one of audio authentication, password authentication, fingerprint authentication, iris authentication, and gesture authentication; when logging in outside the safe login area, use audio authentication, password authentication, fingerprint authentication, iris authentication, and gesture authentication Authenticate at least any two combinations; among them, audio authentication collects the wearer's audio, recognizes the audio memory, and determines whether it is the audio that is pre-stored as a password. If so, the authentication is passed; otherwise, it is not passed; password authentication is Verification is conducted by the wearer entering a password; fingerprint authentication is authenticated through the wearer's fingerprint; iris authentication is authenticated through the wearer's iris; and gesture authentication is authenticated through the gesture password.
在一个实施例中,安全登录区域通过如下方式确定:In one embodiment, the secure login area is determined as follows:
在VR设备首次开机时,获取VR设备的第二定位信息;When the VR device is powered on for the first time, obtain the second positioning information of the VR device;
基于第二定位信息,生成安全登录区域;Generate a safe login area based on the second positioning information;
和/或,and / or,
获取VR设备的领取人的申领信息;Obtain the application information of the recipient of VR equipment;
解析申领信息,确定多个地址信息;Parse the claim information and determine multiple address information;
基于地址信息,生成安全登录区域;Based on address information, generate a secure login area;
和/或,and / or,
加载预先存储在安全登录数据库中的安全登录区域;Load the secure login area pre-stored in the secure login database;
和/或,and / or,
进行安全登录区域的加载验证;Perform loading verification of the secure login area;
验证通过后,获取VR设备的第三定位信息;After passing the verification, obtain the third positioning information of the VR device;
基于第三定位信息,生成安全登录区域。Based on the third positioning information, a secure login area is generated.
上述技术方案的工作原理及有益效果为:The working principle and beneficial effects of the above technical solution are:
本实施例提供了四周设置安全登录区域的方式,第一种方式,当VR设备被用户买回家,进行第一次开启时,自动记录开机的位置,形成安全登录区域;安全登录区域为以首次开机位置为中心、以预设的距离(例如:100米)为半径的区域;第二种方式,通过获取VR设备的领取人的申领信息;申领信息需要领取人提供常用场所、户籍地址、住址等地址信息,在各个地址信息为中心的形成安全登录区域;第三种,加载服务平台中预设的安全登录区域,例如:各个游戏平台预设的游戏体验区;在游戏体验区登录时,无需验证,方便用户体验VR设备;第四种,通过进行加载验证,加载验证需要依次进行音频认证、密码认证、指纹认证、虹膜认证、手势认证,以确保加载的安全性,通过加载验证后,将此时VR设备的位置周围设置为安全登录区域。This embodiment provides a way to set up a safe login area around. In the first way, when the VR device is bought home by the user and turned on for the first time, the starting position is automatically recorded to form a safe login area; the safe login area is An area centered on the first startup location and with a preset distance (for example: 100 meters) as the radius; the second method is to obtain the application information of the recipient of the VR device; the application information requires the recipient to provide common places and household registration Address information such as address and residential address forms a secure login area centered on each address information; the third method is to load the preset secure login area in the service platform, for example: the preset game experience area of each game platform; in the game experience area When logging in, there is no need for verification, which is convenient for users to experience VR equipment; the fourth method is to perform loading verification. Loading verification requires audio authentication, password authentication, fingerprint authentication, iris authentication, and gesture authentication in order to ensure the security of loading. After verification, set the location around the VR device at this time as a safe login area.
在一个实施例中,在基于确定的权限认证模式,对VR设备的权限进行认证前,还包括:In one embodiment, before authenticating the permissions of the VR device based on the determined permission authentication mode, the method further includes:
获取上一次权限认证对应的第四定位信息和认证时间;Obtain the fourth positioning information and authentication time corresponding to the last authority authentication;
基于上一次权限认证对应的认证时间,确定认证时间差值;Based on the authentication time corresponding to the last authority authentication, determine the authentication time difference;
基于第四定位信息和第一定位信息,确定距离差值;Based on the fourth positioning information and the first positioning information, determine the distance difference;
基于认证时间差值和距离差值,确定本次权限认证是否合理;Based on the authentication time difference and distance difference, determine whether this authority authentication is reasonable;
当合理时,基于确定的权限认证模式,对VR设备的权限进行认证;否则,取消本次权限认证。When reasonable, the permissions of the VR device are authenticated based on the determined permission authentication mode; otherwise, this permission authentication is cancelled.
上述技术方案的工作原理及有益效果为:The working principle and beneficial effects of the above technical solution are:
根据前一次和本次权限认证之间的距离差值和认证时间差值,确定当前权限认证是否合理,主要通过判断用户是否可以在认证时间差值内移动的距离达到距离差值;具体可以采用虚拟地图,确定第一定位信息和第四定位信息之间的移动路径,各个路径的移动时间;当最少移动时间大于认证时间差值时,确定本次权限认证不合理,进一步保证VR设备的用户账号的安全性。Based on the distance difference and authentication time difference between the previous and current authority authentication, determine whether the current authority authentication is reasonable, mainly by judging whether the user can move the distance within the authentication time difference to reach the distance difference; specifically, it can be used The virtual map determines the moving path between the first positioning information and the fourth positioning information, and the moving time of each path; when the minimum moving time is greater than the authentication time difference, it is determined that this authority authentication is unreasonable, further ensuring that users of VR devices Account security.
在一个实施例中,应用于VR设备的权限认证方法,还包括:In one embodiment, the permission authentication method applied to VR devices also includes:
在VR设备开机后,进行权限认证前,确定VR设备是否被穿戴;After the VR device is turned on and before permission authentication is performed, determine whether the VR device is worn;
当VR设备被穿戴时,通过VR设备上设置的测距传感器测量VR设备距离地面的距离,获得第一距离值;When the VR device is worn, the distance between the VR device and the ground is measured through the ranging sensor provided on the VR device to obtain the first distance value;
通过VR设备上设置的图像采集设备采集VR设备的穿戴者的第一图像;第一图像为从人体面部前方斜向下拍摄穿戴者;The first image of the wearer of the VR device is collected through an image acquisition device installed on the VR device; the first image is a shot of the wearer diagonally downward from the front of the human face;
基于第一图像和第一距离值,确定可进行权限认证的目标对象的列表;Based on the first image and the first distance value, determine a list of target objects that can be authorized for authority authentication;
其中,基于第一图像和第一距离值,确定可进行权限认证的目标对象的列表,包括:Wherein, based on the first image and the first distance value, a list of target objects that can be authorized for authority authentication is determined, including:
获取预设的姿势判断库;Get the preset posture judgment library;
将第一图像与姿势判断库中各个标准图像匹配,获取匹配的标准图像对应关联的姿势判断结果;Match the first image with each standard image in the posture judgment database, and obtain the posture judgment results corresponding to the matched standard images;
当姿势判断结果为预设的第一结果(例如:站立)时;When the posture judgment result is the preset first result (for example: standing);
基于第一距离值,从预设的目标对象库中,筛选出符合的目标对象,基于筛选出的目标图像,构建可进行权限认证的目标对象的列表;其中,目标对象库中各个目标对象分别对应关联判断条件;当第一距离值满足关联判断条件时,将目标对象筛选出。Based on the first distance value, suitable target objects are filtered out from the preset target object library, and based on the filtered target images, a list of target objects that can be authorized for authority authentication is constructed; wherein, each target object in the target object library is Corresponds to the association judgment condition; when the first distance value meets the association judgment condition, the target object is filtered out.
上述技术方案的工作原理及有益效果为:The working principle and beneficial effects of the above technical solution are:
通过第一图像和第一距离值,间接判断穿戴者的身高等参数,实现限制未成年人登录禁止未成年登录的平台服务;保障未成年人的身心健康;首先,通过对穿戴者的姿势进行判断,当姿势判断合格,例如:站立时;通过第一距离值筛选出目标对象(例如:游戏项目);当第一距离值为150cm时,只需筛选出允许身高150cm以上的用户进行体验的游戏项目。其中,将第一图像与姿势判断库中各个标准图像匹配;匹配可以采用计算第一图像和标准图像的相似度;具体为:分别对第一图像和标准图像进行特征提取,构建特征集;计算特征集之间的相似度,计算公式如下:其中,F为相似度;Ai为第一图像对应的特征集的第i个特征值;Bi为标准图像对应的特征集的第i个特征值;n为特征集中特征值的总数。Through the first image and the first distance value, the wearer's height and other parameters are indirectly determined to implement platform services that restrict minors from logging in and prohibit minors from logging in; protect the physical and mental health of minors; first, by measuring the wearer's posture Judgment, when the posture judgment is qualified, for example: when standing; filter out the target objects (for example: game items) through the first distance value; when the first distance value is 150cm, only need to filter out the ones that allow users with a height of 150cm or above to experience game items. Among them, the first image is matched with each standard image in the posture judgment library; the matching can be calculated by calculating the similarity between the first image and the standard image; specifically: extracting features from the first image and the standard image respectively to construct a feature set; calculating The similarity between feature sets is calculated as follows: Among them, F is the similarity; A i is the i-th feature value of the feature set corresponding to the first image; B i is the i-th feature value of the feature set corresponding to the standard image; n is the total number of feature values in the feature set.
本发明还提供一种应用于VR设备的权限认证系统,如图2所示,包括:The present invention also provides a permission authentication system applied to VR equipment, as shown in Figure 2, including:
获取模块1,用于获取VR设备的第一定位信息;Acquisition module 1, used to obtain the first positioning information of the VR device;
确定模块2,用于基于第一定位信息和安全登录区域,确定权限认证模式;Determination module 2 is used to determine the authority authentication mode based on the first positioning information and the secure login area;
认证模块3,用于基于确定的权限认证模式,对VR设备的权限进行认证。Authentication module 3 is used to authenticate the permissions of the VR device based on the determined permission authentication mode.
在一个实施例中,确定模块2基于第一定位信息和安全登录区域,确定权限认证模式,执行如下操作:In one embodiment, the determination module 2 determines the authority authentication mode based on the first positioning information and the secure login area, and performs the following operations:
解析第一定位信息,确定VR设备的位置;Analyze the first positioning information and determine the location of the VR device;
确定VR设备的位置是否位于安全登录区域;Determine whether the location of the VR device is in a safe login area;
当属于安全登录区域时,权限认证模式为通过预设的第一认证模式进行权限验证或无需认证;When it belongs to a secure login area, the authority authentication mode is authority verification through the preset first authentication mode or no authentication is required;
当不属于安全登录区域时,权限认证模式为通过预设的第二认证模式进行权限验证;When it does not belong to the safe login area, the authority authentication mode is to conduct authority verification through the preset second authentication mode;
其中,第一认证模式包括:音频认证、密码认证、指纹认证、虹膜认证、手势认证其中任意一种;Among them, the first authentication mode includes: any one of audio authentication, password authentication, fingerprint authentication, iris authentication, and gesture authentication;
第二认证模式包括:音频认证、密码认证、指纹认证、虹膜认证、手势认证其中至少任意两种组合。The second authentication mode includes: at least any two combinations of audio authentication, password authentication, fingerprint authentication, iris authentication, and gesture authentication.
在一个实施例中,安全登录区域通过如下方式确定:In one embodiment, the secure login area is determined as follows:
在VR设备首次开机时,获取VR设备的第二定位信息;When the VR device is powered on for the first time, obtain the second positioning information of the VR device;
基于第二定位信息,生成安全登录区域;Generate a safe login area based on the second positioning information;
和/或,and / or,
获取VR设备的领取人的申领信息;Obtain the application information of the recipient of VR equipment;
解析申领信息,确定多个地址信息;Parse the claim information and determine multiple address information;
基于地址信息,生成安全登录区域;Based on address information, generate a secure login area;
和/或,and / or,
加载预先存储在安全登录数据库中的安全登录区域;Load the secure login area pre-stored in the secure login database;
和/或,and / or,
进行安全登录区域的加载验证;Perform loading verification of the secure login area;
验证通过后,获取VR设备的第三定位信息;After passing the verification, obtain the third positioning information of the VR device;
基于第三定位信息,生成安全登录区域。Based on the third positioning information, a secure login area is generated.
在一个实施例中,应用于VR设备的权限认证系统,其特征在于,还包括权限认证合理性验证模块,用于在基于确定的权限认证模式,对VR设备的权限进行认证前,对权限认证的合理性进行验证;In one embodiment, the authority authentication system applied to VR equipment is characterized in that it also includes a authority authentication rationality verification module, which is used to authenticate the authority before authenticating the authority of the VR device based on the determined authority authentication mode. Verify the rationality;
权限认证合理性验证模块执行如下操作:The authority authentication rationality verification module performs the following operations:
获取上一次权限认证对应的第四定位信息和认证时间;Obtain the fourth positioning information and authentication time corresponding to the last authority authentication;
基于上一次权限认证对应的认证时间,确定认证时间差值;Based on the authentication time corresponding to the last authority authentication, determine the authentication time difference;
基于第四定位信息和第一定位信息,确定距离差值;Based on the fourth positioning information and the first positioning information, determine the distance difference;
基于认证时间差值和距离差值,确定本次权限认证是否合理;Based on the authentication time difference and distance difference, determine whether this authority authentication is reasonable;
当合理时,基于确定的权限认证模式,对VR设备的权限进行认证;否则,取消本次权限认证。When reasonable, the permissions of the VR device are authenticated based on the determined permission authentication mode; otherwise, this permission authentication is cancelled.
在一个实施例中,应用于VR设备的权限认证方法,还包括:穿戴人员验证模块;In one embodiment, the authority authentication method applied to VR equipment also includes: a wearer verification module;
穿戴人员验证模块执行如下操作:The wearer verification module performs the following operations:
在VR设备开机后,进行权限认证前,确定VR设备是否被穿戴;After the VR device is turned on and before permission authentication is performed, determine whether the VR device is worn;
当VR设备被穿戴时,通过VR设备上设置的测距传感器测量VR设备距离地面的距离,获得第一距离值;When the VR device is worn, the distance between the VR device and the ground is measured through the ranging sensor provided on the VR device to obtain the first distance value;
通过VR设备上设置的图像采集设备采集VR设备的穿戴者的第一图像;第一图像为从人体面部前方斜向下拍摄穿戴者;The first image of the wearer of the VR device is collected through an image acquisition device installed on the VR device; the first image is a shot of the wearer diagonally downward from the front of the human face;
基于第一图像和第一距离值,确定可进行权限认证的目标对象的列表;Based on the first image and the first distance value, determine a list of target objects that can be authorized for authority authentication;
其中,基于第一图像和第一距离值,确定可进行权限认证的目标对象的列表,包括:Wherein, based on the first image and the first distance value, a list of target objects that can be authorized for authority authentication is determined, including:
获取预设的姿势判断库;Get the preset posture judgment library;
将第一图像与姿势判断库中各个标准图像匹配,获取匹配的标准图像对应关联的姿势判断结果;Match the first image with each standard image in the posture judgment database, and obtain the posture judgment results corresponding to the matched standard images;
当姿势判断结果为预设的第一结果时;When the posture judgment result is the preset first result;
基于第一距离值,从预设的目标对象库中,筛选出符合的目标对象,基于筛选出的目标图像,构建可进行权限认证的目标对象的列表;其中,目标对象库中各个目标对象分别对应关联判断条件;当第一距离值满足关联判断条件时,将目标对象筛选出。Based on the first distance value, suitable target objects are filtered out from the preset target object library, and based on the filtered target images, a list of target objects that can be authorized for authority authentication is constructed; wherein, each target object in the target object library is Corresponds to the association judgment condition; when the first distance value meets the association judgment condition, the target object is filtered out.
显然,本领域的技术人员可以对本发明进行各种改动和变型而不脱离本发明的精神和范围。这样,倘若本发明的这些修改和变型属于本发明权利要求及其等同技术的范围之内,则本发明也意图包含这些改动和变型在内。Obviously, those skilled in the art can make various changes and modifications to the present invention without departing from the spirit and scope of the invention. In this way, if these modifications and variations of the present invention fall within the scope of the claims of the present invention and equivalent technologies, the present invention is also intended to include these modifications and variations.
Claims (10)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202311488152.6A CN117313060A (en) | 2023-11-09 | 2023-11-09 | Authority authentication method and system applied to VR equipment |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202311488152.6A CN117313060A (en) | 2023-11-09 | 2023-11-09 | Authority authentication method and system applied to VR equipment |
Publications (1)
Publication Number | Publication Date |
---|---|
CN117313060A true CN117313060A (en) | 2023-12-29 |
Family
ID=89286698
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202311488152.6A Pending CN117313060A (en) | 2023-11-09 | 2023-11-09 | Authority authentication method and system applied to VR equipment |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN117313060A (en) |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103581166A (en) * | 2012-07-30 | 2014-02-12 | Ncr公司 | Location aware authentication |
CN107683166A (en) * | 2015-04-10 | 2018-02-09 | 索尼互动娱乐股份有限公司 | For limiting filtering and the father and mother's control method of the visual activity on head mounted display |
CN109316741A (en) * | 2018-07-17 | 2019-02-12 | 派视觉虚拟现实(深圳)软件技术有限公司 | The mobile method, device and equipment of control role in a kind of VR scene |
CN111869180A (en) * | 2018-03-13 | 2020-10-30 | 罗布乐思公司 | Block unauthorized account access based on location and time |
-
2023
- 2023-11-09 CN CN202311488152.6A patent/CN117313060A/en active Pending
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103581166A (en) * | 2012-07-30 | 2014-02-12 | Ncr公司 | Location aware authentication |
CN107683166A (en) * | 2015-04-10 | 2018-02-09 | 索尼互动娱乐股份有限公司 | For limiting filtering and the father and mother's control method of the visual activity on head mounted display |
CN111869180A (en) * | 2018-03-13 | 2020-10-30 | 罗布乐思公司 | Block unauthorized account access based on location and time |
CN109316741A (en) * | 2018-07-17 | 2019-02-12 | 派视觉虚拟现实(深圳)软件技术有限公司 | The mobile method, device and equipment of control role in a kind of VR scene |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
TWI668588B (en) | Method and device for user identity verification | |
US8955069B1 (en) | Event-based biometric authentication using mobile device | |
CN112182519B (en) | Computer storage system security access method and access system | |
JP6732806B2 (en) | Account theft risk identification method, identification device, and prevention/control system | |
US8244211B2 (en) | Mobile electronic security apparatus and method | |
KR101624575B1 (en) | User identity attestation in mobile commerce | |
CN109446981A (en) | A kind of face's In vivo detection, identity identifying method and device | |
JP2019522278A (en) | Identification method and apparatus | |
CN109063977B (en) | A non-inductive transaction risk monitoring method and device | |
CN106233663A (en) | For carrying the system and method for strong authentication event on the different channels | |
US20100115611A1 (en) | Method, device, and system for judging user authentication | |
CN105940423A (en) | Use of biometric images for authorization | |
CN102347942A (en) | Information safety method based on image acquisition and system thereof | |
CN107992728A (en) | Face verification method and device | |
CN109871673B (en) | Continuous identity authentication method and system based on different context environments | |
CN107911340A (en) | Login validation method, device, equipment and the storage medium of application program | |
JP5823651B1 (en) | Authentication system, authentication method, and authentication program | |
CN112699354B (en) | User authority management method and terminal device | |
CN109885993A (en) | A kind of identity authorization system, equipment and computer readable storage medium | |
CN105869255A (en) | Intelligent access control method and system based on mobile terminal | |
CN109409044A (en) | A kind of verifying interface display method and terminal | |
홍성혁 | New Authentication Methods based on User’s Behavior Big Data Analysis on Cloud | |
Shrestha et al. | Theft-resilient mobile wallets: Transparently authenticating NFC users with tapping gesture biometrics | |
CN109918944A (en) | An information protection method, device, mobile terminal and storage medium | |
CN107145772A (en) | Terminal equipment security control method, device and terminal equipment |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
RJ01 | Rejection of invention patent application after publication |
Application publication date: 20231229 |
|
RJ01 | Rejection of invention patent application after publication |