CN102035929A - Method, system and terminal for identifying identities of terminal users - Google Patents

Method, system and terminal for identifying identities of terminal users Download PDF

Info

Publication number
CN102035929A
CN102035929A CN2009101107293A CN200910110729A CN102035929A CN 102035929 A CN102035929 A CN 102035929A CN 2009101107293 A CN2009101107293 A CN 2009101107293A CN 200910110729 A CN200910110729 A CN 200910110729A CN 102035929 A CN102035929 A CN 102035929A
Authority
CN
China
Prior art keywords
user
file
terminal
data
face
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2009101107293A
Other languages
Chinese (zh)
Inventor
李志坚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BYD Co Ltd
Original Assignee
BYD Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BYD Co Ltd filed Critical BYD Co Ltd
Priority to CN2009101107293A priority Critical patent/CN102035929A/en
Publication of CN102035929A publication Critical patent/CN102035929A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Collating Specific Patterns (AREA)

Abstract

The invention provides a method for identifying the identities of terminal users. The method comprises the following steps: setting a security level for files in a terminal; starting a camera automatically; taking pictures of faces for users who operate the terminal and acquiring face data of the users; and comparing the face data of the users with the pre-stored standard data and displaying the files of the corresponding security level in the terminal based on the comparison result. By determining whether a person who operates the terminal is a master or a visitor, the files of the different security levels are displayed and the privacy of the master is protected, thus providing convenience for users.

Description

The method of identification terminal user identity, system and terminal
Technical field
The invention belongs to the user recognition technology field, relate in particular to method, system and terminal in conjunction with camera identification user.
Background technology
Mobile communication terminal makes its use increase rapidly owing to be easy to carry, and in order to improve the attraction to the consumer, manufacturer competitively carries out various improving to mobile communication terminal.
Today that mobile communication terminal function is become stronger day by day, its canned data also becomes increasingly complex, and is more and more important.And the people sometimes can browse your mobile communication terminal, opens telephone directory or short message inbox because of carelessness, perhaps mobile communication terminal lost, and the important information in the inside can be seen by others.If by the utilization of malice, will cause serious consequence.
Based on the consideration of above-mentioned situation, should can password be set to mobile communication terminal in the prior art to important information encryption, when but oneself needs to use mobile communication terminal at every turn, all need to input password, even sometimes forget Password because of carelessness, very trouble.
Summary of the invention
The present invention provides a kind of method, system and terminal of identification terminal user identity for solving the problem of the important information inconvenience in the prior art protection communication terminal, reached convenience, protected the purpose of important information in the portable terminal effectively.
To achieve these goals, the invention provides a kind of method of identification terminal user identity, described method comprises: the file in the terminal is provided with level of security; Automatically open camera, the user who operates described terminal is carried out people's face take pictures, obtain user's face data; Described user's face data is compared with the normal data that prestores, show the file of corresponding level of security in the described terminal according to comparative result.
The present invention also provides a kind of system of identification terminal user identity, and described system comprises: file storage module, be used for storing respectively first grade file and second grade file, and described first grade file is the privacy file, described second grade file is ostensible file; The automatic opening module of camera is used for opening automatically camera, the user who operates described terminal is carried out people's face take pictures, and obtains user's face data; The user identity comparison module receives above-mentioned user's face data, and compares with the normal data that prestores, and judges whether described user's face data is consistent with the normal data that prestores; Display module is used to export the user's who is obtained the face data and the comparative result of the normal data that prestores, if user's face data is consistent with the normal data that prestores, then shows first grade file at least; If user's face data is inconsistent with the normal data that prestores, then only show second grade file.
The present invention also further provides a kind of terminal of identification terminal user identity, and described terminal comprises the system of above-mentioned identification terminal user identity.
In the present invention; automatically open camera; the user who operates described terminal is carried out people's face to take pictures; obtain user's face data; described user's face data and the normal data that prestores are compared, the decision operation terminal be owner or guest, thereby show the file of different stage; protected owner's privacy, provided users with the convenient.
Description of drawings
Fig. 1 is the schematic diagram of the method for identification terminal user identity of the present invention.
Fig. 2 is the structural representation of the system of identification terminal user identity of the present invention.
Embodiment
In order to make technical problem solved by the invention, technical scheme and beneficial effect clearer,, the present invention is further elaborated below in conjunction with drawings and Examples.Should be appreciated that specific embodiment described herein only in order to explanation the present invention, and be not used in qualification the present invention.
In an embodiment of the present invention; automatically open camera; the user who operates described terminal is carried out people's face to take pictures; obtain user's face data; described user's face data and the normal data that prestores are compared, the decision operation terminal be owner or guest, thereby show the file of different stage; protected owner's privacy, provided users with the convenient.
Fig. 1 shows the flow chart of the method for the identification terminal user identity that the embodiment of the invention provides, and its detailed step is as described below:
In step S101, open mobile phone.
In step S102, the file in the mobile phone is provided with level of security.
In embodiments of the present invention, the file setting in the described mobile phone is divided into first grade file and second grade file, and described first grade file is user's a privacy file, and described second grade file is ostensible file.Described user's privacy file can include but not limited to short message, mail, phone directory, photo, memorandum etc.Described ostensible file can include but not limited to Java recreation, calendar, calculator, timer, stopwatch etc.With second grade file different labels is set for first grade file, with convenient identification to first grade file and second grade file.
In step S103, whether the identification user identification function is opened, and is execution in step S104 then; Otherwise execution in step S105 shows all user profile.
In step S104, open camera automatically.
In step S106, take user picture.
In step S107, judge whether the normal data that prestores in the user data obtained and the image library is consistent, be execution in step S109 then, the demonstration All Files; Otherwise execution in step S108.
In step S108, show ostensible file.
In an embodiment of the present invention, whether the normal data that prestores in the user data that is relatively obtained and the image library is consistent, can call the image library Intel OpenCV Lib that increases income, and concrete steps are as follows:
1, be gray-scale map with picture from the RGB mode-conversion.
2, carry out the operation of gray-scale map histogram equalization.
These two steps are achieved in that in OpenCV
Image_size=cv.cvGetSize (image) # obtains original image size
Grayscale=cv.cvCreateImage (image_size, 8,1) # sets up the gray-scale map of a sky
Cv.cvCvtColor (image, grayscale, cv.CV_BGR2GRAY) # conversion
The newly-built memory block of storage=cv.cvCreateMemStorage (0) #, for future use
cv.cvClearMemStorage(storage)
Cv.cvEqualizeHist (grayscale, grayscale) # gray-scale map histogram equalization
3, among the OpenCV, be established as an XML file, wherein comprised the training result of the grader of harr feature, dispensed from the process of setting up cascade list by loading this file for people's face detection model.Cascade list has been arranged, only needed the algorithm of target detection that picture to be detected and cascade list together pass to OpenCV can be obtained the set of detected people's face.
#?detect?objects
cascade=cv.cvLoadHaarClassifierCascade(′haarcascade_frontalface_alt.xml′,
cv.cvSize(1,1))
faces=cv.cvHaarDetectObjects(grayscale,cascade,storage,1.2,2,
cv.CV_HAAR_DO_CANNY_PRUNING,cv.cvSize(50,50))
It is the 50*50 pixel that # is provided with minimum people's face
if?faces:
print′face?detected?here′,cv.cvGetSize(grayscale)
for?i?in?faces:
cv.cvRectangle(image,cv.cvPoint(int(i.x),int(i.y)),
cv.cvPoint(int(i.x+i.width),int(i.y+i.height)),
cv.CV_RGB(0,255,0),1,8,0)
# draws the rectangle frame of a green
4, the normal data in more detected people's face and the image library.
Method:Comparison method, one of CV_CONTOUR_MATCH_I1, CV_CONTOURS_MATCH_I2 or CV_CONTOURS_MATCH_I3 (these three algorithms are Hu moments)
void?cvGetHuMoments(CvMoments*moments,CvHuMoments*hu_moments);
moments
Pointer?to?the?moment?state?structure.
hu_moments
Pointer?to?Hu?moments?structure.
The?function?cvGetHuMoments?calculates?seven?Hu?invariants?that?are
defined?as:
h1=η20+η02
h2=(η20-η02)2+4η112
h3=(η30-3η12)2+(3η21-η03)2
h4=(η30+η12)2+(η21+η03)2
h5=(η30-3η12)(η30+η12)[(η30+η12)2-3(η21+η03)2]+(3η21-η03)(η21+η0
3)[3(η30+η12)2-(η21+η03)2]
h6=(η20-η02)[(η30+η12)2-(η21+η03)2]+4η11(η30+η12)(η21+η03)
h7=(3η21-η03)(η21+η03)[3(η30+η12)2-(η21+η03)2]-(η30-3η12)(η21+η03
)[3(η30+η12)2-(η21+η03)2]
The prerequisite of the above-mentioned OpenCV of calling Lib is, the user must be with the surface of positive face facing to mobile phone, if the positive face of right and wrong, all be considered to illegal mobile phone owner and using.The background of portrait need be simple or deep color.
In an embodiment of the present invention, can be set to the label of first grade file hide, the label of second grade file is set to open, the user can be provided with label to All Files according to the personal like, thus the protection individual privacy.
As an alternative embodiment of the invention, Fig. 2 provides the structure principle chart of the system of identification terminal user identity.For convenience of explanation, only show the part relevant with the embodiment of the invention, the system of this identification terminal user identity can be software unit, hardware cell or the software and hardware combining unit that is built in terminal.
The system of identification terminal user identity comprises in the present embodiment:
File storage module 11 is used for storing respectively first grade file and second grade file, and described first grade file is user's a privacy file, and described second grade file is ostensible file.Described user's privacy file, such as short message, mail, phone directory, photo, memorandum etc.Described ostensible file is such as Java recreation, calendar, calculator, timer, stopwatch etc.With second grade file different labels is set for first grade file, with convenient identification to first grade file and second grade file.
The automatic opening module 12 of camera is used for opening automatically camera, the user who operates described terminal is carried out people's face take pictures, and obtains user's face data;
User identity comparison module 13 receives above-mentioned user's face data, and compares with the normal data that prestores, and judges whether described user's face data is consistent with the normal data that prestores;
Display module 14 is used to export the user's who is obtained the face data and the comparative result of the normal data that prestores, if user's face data is consistent with the normal data that prestores, then shows first grade file at least; If user's face data is inconsistent with the normal data that prestores, then only show second grade file.
And above-mentioned user identity comparison module 13 comprises user images memory cell 131, is used for the storage standards data; User images comparing unit 132 is used for the user's that comparison obtains face data and the normal data that the user images memory cell is stored, if user's face data is consistent with the normal data that prestores, then shows All Files; If user's face data is inconsistent with the normal data that prestores, then an explicit user is set ostensible file.
In an embodiment of the present invention; automatically start camera and take user picture; obtained user's face data; by with image library in the normal data that prestores compare; the decision operation terminal be owner or guest; thereby the file that shows different stage has been protected owner's privacy, provides users with the convenient.
The above only is preferred embodiment of the present invention, not in order to restriction the present invention, all any modifications of being done within the spirit and principles in the present invention, is equal to and replaces and improvement etc., all should be included within protection scope of the present invention.

Claims (8)

1. the method for an identification terminal user identity is characterized in that, described method comprises:
File in the terminal is provided with level of security;
Automatically open camera, the user who operates described terminal is carried out people's face take pictures, obtain user's face data;
Described user's face data is compared with the normal data that prestores, show the file of corresponding level of security in the described terminal according to comparative result.
2. the method for identification terminal user identity as claimed in claim 1, it is characterized in that, described file in the terminal is provided with level of security for described file is divided into first grade file and second grade file, described first grade file is the privacy file, and described second grade file is ostensible file.
3. the method for identification terminal user identity as claimed in claim 2, it is characterized in that, described file according to corresponding level of security in the comparative result display terminal refers to, if user's face data is consistent with the normal data that prestores, then shows first grade file at least; If user's face data is inconsistent with the normal data that prestores, then only show second grade file.
4. the method for identification terminal user identity as claimed in claim 2 is characterized in that, before the user who operates described terminal being carried out the step that people's face takes pictures, also comprises the steps:
Judge whether the function of identification terminal user identity is opened, then carry out the step of opening camera automatically, the user who operates described terminal is carried out people's face take pictures, obtain user's face data if this function is opened; If this function is not opened and is then shown first grade file and second grade file.
5. as the method for claim 3 or 4 described identification terminal user identity, it is characterized in that described privacy file can be one or more in note, address list, mail, the multimedia document.
6. the system of an identification terminal user identity is characterized in that, described system comprises:
File storage module is used for storing respectively first grade file and second grade file, and described first grade file is the privacy file, and described second grade file is ostensible file;
The automatic opening module of camera is used for opening automatically camera, the user who operates described terminal is carried out people's face take pictures, and obtains user's face data;
The user identity comparison module receives above-mentioned user's face data, and compares with the normal data that prestores, and judges whether described user's face data is consistent with the normal data that prestores;
Display module is used to export the user's who is obtained the face data and the comparative result of the normal data that prestores, if user's face data is consistent with the normal data that prestores, then shows first grade file at least; If user's face data is inconsistent with the normal data that prestores, then only show second grade file.
7. the system of identification terminal user identity as claimed in claim 6 is characterized in that, described user identity comparison module comprises:
The user images memory cell is used for the storage standards data;
The user images comparing unit is used for the user's that comparison obtains face data and the normal data that the user images memory cell is stored, and judges whether described user's face data is consistent with the normal data that prestores.
8. terminal that comprises the identification terminal user identity system of claim 6.
CN2009101107293A 2009-09-29 2009-09-29 Method, system and terminal for identifying identities of terminal users Pending CN102035929A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2009101107293A CN102035929A (en) 2009-09-29 2009-09-29 Method, system and terminal for identifying identities of terminal users

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2009101107293A CN102035929A (en) 2009-09-29 2009-09-29 Method, system and terminal for identifying identities of terminal users

Publications (1)

Publication Number Publication Date
CN102035929A true CN102035929A (en) 2011-04-27

Family

ID=43888229

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2009101107293A Pending CN102035929A (en) 2009-09-29 2009-09-29 Method, system and terminal for identifying identities of terminal users

Country Status (1)

Country Link
CN (1) CN102035929A (en)

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102244734A (en) * 2011-07-08 2011-11-16 天津三星光电子有限公司 Digital video camera with face recognition encryption function
CN102572098A (en) * 2011-12-13 2012-07-11 宇龙计算机通信科技(深圳)有限公司 Terminal and terminal management method
CN102880560A (en) * 2011-07-11 2013-01-16 三星电子(中国)研发中心 User privacy data protection method and mobile terminal using user privacy data protection method
CN102968261A (en) * 2012-11-23 2013-03-13 广东欧珀移动通信有限公司 Unlocking method and system of mobile terminal
CN102984157A (en) * 2012-12-03 2013-03-20 无锡华御信息技术有限公司 Information encryption method based on human faces
CN103077339A (en) * 2012-12-28 2013-05-01 广东欧珀移动通信有限公司 Data protection method and device
CN103577737A (en) * 2012-08-07 2014-02-12 百度在线网络技术(北京)有限公司 Mobile terminal and automatic authority adjusting method thereof
CN103577739A (en) * 2013-11-15 2014-02-12 青岛尚慧信息技术有限公司 Intelligent mobile terminal and setting and accessing control method thereof
CN103702330A (en) * 2013-12-06 2014-04-02 上海斐讯数据通信技术有限公司 Face identification unlocking method for mobile phone
WO2014187134A1 (en) * 2013-05-23 2014-11-27 Tencent Technology (Shenzhen) Company Limited Method and apparatus for protecting browser private information
CN104182672A (en) * 2013-05-27 2014-12-03 中兴通讯股份有限公司 Method for customizing proprietary system and mobile terminal
CN104424445A (en) * 2013-09-09 2015-03-18 深圳富泰宏精密工业有限公司 Data hiding system, method and electronic device
CN105354461A (en) * 2014-08-22 2016-02-24 深圳市中兴微电子技术有限公司 Authentication method and terminal
WO2016074248A1 (en) * 2014-11-15 2016-05-19 深圳市三木通信技术有限公司 Verification application method and apparatus based on face recognition
WO2016082415A1 (en) * 2014-11-24 2016-06-02 中兴通讯股份有限公司 Method, device, and computer storage medium for controlling terminal device
CN105809060A (en) * 2016-03-18 2016-07-27 联想(北京)有限公司 Information processing method and apparatus as well as electronic device
CN106682524A (en) * 2016-11-23 2017-05-17 张伟彬 Data privacy protection method of mobile terminal
CN108989662A (en) * 2013-09-30 2018-12-11 北京三星通信技术研究有限公司 A kind of method and terminal device of control shooting
CN110188722A (en) * 2019-06-05 2019-08-30 福建深视智能科技有限公司 A kind of method and terminal of local recognition of face image duplicate removal
CN110363066A (en) * 2019-05-23 2019-10-22 闽南师范大学 Utilize the mood automatic identification method of adjustment of Internet of Things and LED light mixing technology

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101075868A (en) * 2006-05-19 2007-11-21 华为技术有限公司 Long-distance identity-certifying system, terminal, servo and method
CN101226591A (en) * 2008-01-31 2008-07-23 上海交通大学 Personal identification method based on mobile phone pick-up head combining with human face recognition technique
CN101393598A (en) * 2007-09-21 2009-03-25 希姆通信息技术(上海)有限公司 Starting and unblock method decided by human face identification by utilizing mobile phone cam
CN101494690A (en) * 2009-02-24 2009-07-29 青岛海信移动通信技术股份有限公司 Mobile terminal and unlocking method thereof

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101075868A (en) * 2006-05-19 2007-11-21 华为技术有限公司 Long-distance identity-certifying system, terminal, servo and method
CN101393598A (en) * 2007-09-21 2009-03-25 希姆通信息技术(上海)有限公司 Starting and unblock method decided by human face identification by utilizing mobile phone cam
CN101226591A (en) * 2008-01-31 2008-07-23 上海交通大学 Personal identification method based on mobile phone pick-up head combining with human face recognition technique
CN101494690A (en) * 2009-02-24 2009-07-29 青岛海信移动通信技术股份有限公司 Mobile terminal and unlocking method thereof

Cited By (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102244734A (en) * 2011-07-08 2011-11-16 天津三星光电子有限公司 Digital video camera with face recognition encryption function
CN102880560A (en) * 2011-07-11 2013-01-16 三星电子(中国)研发中心 User privacy data protection method and mobile terminal using user privacy data protection method
CN102572098A (en) * 2011-12-13 2012-07-11 宇龙计算机通信科技(深圳)有限公司 Terminal and terminal management method
CN103577737A (en) * 2012-08-07 2014-02-12 百度在线网络技术(北京)有限公司 Mobile terminal and automatic authority adjusting method thereof
CN102968261A (en) * 2012-11-23 2013-03-13 广东欧珀移动通信有限公司 Unlocking method and system of mobile terminal
CN102968261B (en) * 2012-11-23 2016-08-03 广东欧珀移动通信有限公司 A kind of unlocking method and system of mobile terminal
CN102984157A (en) * 2012-12-03 2013-03-20 无锡华御信息技术有限公司 Information encryption method based on human faces
CN103077339A (en) * 2012-12-28 2013-05-01 广东欧珀移动通信有限公司 Data protection method and device
CN103077339B (en) * 2012-12-28 2017-02-22 广东欧珀移动通信有限公司 Data protection method and device
WO2014187134A1 (en) * 2013-05-23 2014-11-27 Tencent Technology (Shenzhen) Company Limited Method and apparatus for protecting browser private information
CN104182671A (en) * 2013-05-23 2014-12-03 腾讯科技(深圳)有限公司 Method and device for protecting privacy information of browser
WO2014190630A1 (en) * 2013-05-27 2014-12-04 中兴通讯股份有限公司 Method and mobile terminal for customizing dedicated system
CN104182672A (en) * 2013-05-27 2014-12-03 中兴通讯股份有限公司 Method for customizing proprietary system and mobile terminal
CN104424445A (en) * 2013-09-09 2015-03-18 深圳富泰宏精密工业有限公司 Data hiding system, method and electronic device
CN108989662A (en) * 2013-09-30 2018-12-11 北京三星通信技术研究有限公司 A kind of method and terminal device of control shooting
CN103577739A (en) * 2013-11-15 2014-02-12 青岛尚慧信息技术有限公司 Intelligent mobile terminal and setting and accessing control method thereof
CN103577739B (en) * 2013-11-15 2016-08-17 上海快应信息科技有限公司 A kind of intelligent mobile terminal and setting thereof and access control method
CN103702330A (en) * 2013-12-06 2014-04-02 上海斐讯数据通信技术有限公司 Face identification unlocking method for mobile phone
CN105354461A (en) * 2014-08-22 2016-02-24 深圳市中兴微电子技术有限公司 Authentication method and terminal
WO2016074248A1 (en) * 2014-11-15 2016-05-19 深圳市三木通信技术有限公司 Verification application method and apparatus based on face recognition
CN105701378A (en) * 2014-11-24 2016-06-22 中兴通讯股份有限公司 Terminal device control method and device
WO2016082415A1 (en) * 2014-11-24 2016-06-02 中兴通讯股份有限公司 Method, device, and computer storage medium for controlling terminal device
CN105809060A (en) * 2016-03-18 2016-07-27 联想(北京)有限公司 Information processing method and apparatus as well as electronic device
CN106682524A (en) * 2016-11-23 2017-05-17 张伟彬 Data privacy protection method of mobile terminal
CN110363066A (en) * 2019-05-23 2019-10-22 闽南师范大学 Utilize the mood automatic identification method of adjustment of Internet of Things and LED light mixing technology
CN110188722A (en) * 2019-06-05 2019-08-30 福建深视智能科技有限公司 A kind of method and terminal of local recognition of face image duplicate removal

Similar Documents

Publication Publication Date Title
CN102035929A (en) Method, system and terminal for identifying identities of terminal users
US8224128B2 (en) Portable information terminal device
US9100630B2 (en) Object detection metadata
CN106934320B (en) Fingerprint identification method and device
US20170124386A1 (en) Method, device and computer-readable medium for region recognition
US20150332439A1 (en) Methods and devices for hiding privacy information
WO2018095279A1 (en) Method and apparatus for security question generation and identity verification
CN106529339A (en) Picture display method, device and terminal
WO2016024173A1 (en) Image processing apparatus and method, and electronic device
US20090219302A1 (en) Electronic device capable of processing image and method thereof
CN107122679A (en) Image processing method and device
CN107341418A (en) Display control method, device, computer installation and computer-readable recording medium
US20090169108A1 (en) System and method for recognizing smiling faces captured by a mobile electronic device
CN104463103A (en) Image processing method and device
WO2020029673A1 (en) Voice processing method and apparatus, storage medium, and electronic device
CN105894042A (en) Method and apparatus for detecting whether document image is covered
US20120093374A1 (en) Electronic device and method for identifying use by unauthorized users
US20090316960A1 (en) Mobile electronic device security protecting system and method
CN112422817A (en) Image processing method and device
CN112989299A (en) Interactive identity recognition method, system, device and medium
CN113552989A (en) Screen recording method and device and electronic equipment
WO2019061185A1 (en) Method and terminal for digitally signing picture
CN107742073A (en) Information displaying method, device, computer installation and computer-readable recording medium
CN103262509B (en) Co-operation method, device and mobile communication terminal
CN108062405B (en) Picture classification method and device, storage medium and electronic equipment

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20110427