CN111641751A - Screen unlocking method and device of terminal equipment - Google Patents

Screen unlocking method and device of terminal equipment Download PDF

Info

Publication number
CN111641751A
CN111641751A CN202010428273.1A CN202010428273A CN111641751A CN 111641751 A CN111641751 A CN 111641751A CN 202010428273 A CN202010428273 A CN 202010428273A CN 111641751 A CN111641751 A CN 111641751A
Authority
CN
China
Prior art keywords
matching value
preset
information
terminal equipment
screen
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010428273.1A
Other languages
Chinese (zh)
Other versions
CN111641751B (en
Inventor
胡宁宁
曹冰
陈喆
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN202010428273.1A priority Critical patent/CN111641751B/en
Publication of CN111641751A publication Critical patent/CN111641751A/en
Application granted granted Critical
Publication of CN111641751B publication Critical patent/CN111641751B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L15/00Speech recognition
    • G10L15/22Procedures used during a speech recognition process, e.g. man-machine dialogue
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computational Linguistics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Human Computer Interaction (AREA)
  • Acoustics & Sound (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)

Abstract

The application provides a screen unlocking method and device for terminal equipment, wherein the method comprises the following steps: when a screen of the terminal equipment is in a screen locking state, voice awakening information of a user is acquired; matching the voice awakening information with preset legal voice information to obtain a matching value; when the matching value is larger than a preset threshold value, acquiring a target communication parameter corresponding to the matching value in the terminal equipment; and when the target communication parameters are matched with the preset communication parameters, controlling the screen of the terminal equipment to be unlocked. Therefore, under the scene of unlocking the voiceprint, the credit increase information is flexibly selected for further verification, and the verification of the credit increase information is executed at the rear end, so that the mistaken unlocking of the voiceprint is avoided on the premise of not increasing the unlocking complexity, and the information safety of the terminal equipment is ensured.

Description

Screen unlocking method and device of terminal equipment
Technical Field
The application relates to the technical field of information security, in particular to a screen unlocking method and device for terminal equipment.
Background
Terminal equipment such as cell-phones is a communication tool that can be carried about, and terminal equipment is widely used in people's daily production and life at present, therefore, terminal equipment's information security is also more and more emphasized, wherein, for terminal equipment's information security, voiceprint recognition technology is used for fields such as unblock and awaken because it can discern user's identity, consequently, is widely used in terminal equipment's unblock scene.
In the related art, when unlocking is performed based on voiceprints, judgment is performed based on the collected voiceprint information in the user voice information, when the voiceprint information prestored in the voiceprint information of the user voice information is judged to be legal, the terminal equipment is unlocked, and when the terminal equipment is illegally held, the terminal equipment can be unlocked by playing voice call information of the user, so that the terminal equipment is mistakenly unlocked, and the information safety cannot be guaranteed.
Disclosure of Invention
The present application is directed to solving, at least to some extent, one of the technical problems in the related art.
Therefore, a first objective of the present application is to provide a method for unlocking a screen of a terminal device, so as to avoid misinterpretation of a voiceprint and ensure information security of the terminal device on the premise of not increasing unlocking complexity.
A second objective of the present application is to provide a screen unlocking device for a terminal device.
A third object of the present application is to provide a terminal device.
A fourth object of the present application is to propose a computer readable storage medium.
An embodiment of a first aspect of the present application provides a screen unlocking method for a terminal device, including the following steps:
when a screen of the terminal equipment is in a screen locking state, voice awakening information of a user is acquired;
matching the voice awakening information with preset legal voice information to obtain a matching value;
when the matching value is larger than a preset threshold value, acquiring a target communication parameter corresponding to the matching value in the terminal equipment;
and when the target communication parameters are matched with preset communication parameters, controlling the screen of the terminal equipment to be unlocked.
The second aspect of the present application provides a screen unlocking device for a terminal device, including:
the first acquisition module is used for acquiring voice awakening information of a user when a screen of the terminal equipment is in a screen locking state;
the second acquisition module is used for matching the voice awakening information with preset legal voice information to acquire a matching value;
the third obtaining module is used for obtaining a target communication parameter corresponding to the matching value in the terminal equipment when the matching value is larger than a preset threshold value;
and the unlocking module is used for controlling the screen of the terminal equipment to be unlocked when the target communication parameters are matched with preset communication parameters.
A third aspect of the present application provides a terminal device, including: the device comprises a memory, a processor and a computer program stored on the memory and capable of running on the processor, wherein the processor executes the computer program to realize the screen unlocking method of the terminal device according to the embodiment of the first aspect.
A fourth aspect of the present application provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the method for unlocking a screen of a terminal device according to the embodiment of the first aspect.
The technical scheme provided by the application at least comprises the following beneficial technical effects:
when the screen of the terminal equipment is in a screen locking state, voice awakening information of a user is obtained, the voice awakening information is matched with preset legal voice information, a matching value is obtained, then when the matching value is larger than a preset threshold value, a target communication parameter corresponding to the matching value in the terminal equipment is obtained, and finally when the target communication parameter is matched with the preset communication parameter, the screen of the terminal equipment is controlled to be unlocked. Therefore, on the premise of not increasing unlocking complexity, misunlocking of voiceprints is avoided, and information safety of the terminal equipment is guaranteed.
Additional aspects and advantages of the present application will be set forth in part in the description which follows and, in part, will be obvious from the description, or may be learned by practice of the present application.
Drawings
The foregoing and/or additional aspects and advantages of the present application will become apparent and readily appreciated from the following description of the embodiments, taken in conjunction with the accompanying drawings of which:
fig. 1 is a flowchart of a screen unlocking method of a terminal device according to an embodiment of the present application;
FIG. 2-1 is an unlock interface display schematic according to an embodiment of the present application;
2-2 are unlock interface display diagrams according to another embodiment of the present application;
fig. 3 is a flowchart of a screen unlocking method of a terminal device according to another embodiment of the present application; and
fig. 4 is a schematic structural diagram of a screen unlocking apparatus of a terminal device according to an embodiment of the present application.
Detailed Description
Reference will now be made in detail to embodiments of the present application, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to the same or similar elements or elements having the same or similar function throughout. The embodiments described below with reference to the drawings are exemplary and intended to be used for explaining the present application and should not be construed as limiting the present application.
The following describes a screen unlocking method and apparatus for a terminal device according to an embodiment of the present application with reference to the drawings. The terminal device mentioned in the embodiment of the present application may be a hardware device with a screen, such as a mobile phone, a notebook computer, and a wearable device.
Specifically, in order to solve the problem of mistaken unlocking of the terminal device mentioned in the above background art, the complexity of unlocking is not simply increased in the present application, for example, password unlocking or operation trajectory unlocking is introduced, because the complexity of unlocking is increased, the complexity of unlocking of the user is further enhanced, and the user is dependent on manual operation, so that the product experience of the user is not strong, the present application increases the confidence-increasing information at the back end to improve the complexity of unlocking, and on the premise of not increasing the complexity of unlocking, the mistaken unlocking of voiceprints is avoided.
Specifically, fig. 1 is a flowchart of a screen unlocking method of a terminal device according to an embodiment of the present application, and as shown in fig. 1, the method includes:
step 101, when a screen of a terminal device is in a screen locking state, voice awakening information of a user is acquired.
The method can judge whether the terminal equipment is in a screen locking state or not according to a current screen calling function of the terminal equipment and the like.
And when the terminal equipment is in a screen locking state, acquiring voice awakening information of the user so as to further judge whether to light the screen according to the voice awakening information of the user.
It should be noted that, in different application scenarios, the manner of acquiring the voice wake-up information of the user is different. Examples are illustrated below:
example one:
in this example, when the screen of the terminal device is in the screen locking state, surrounding voice information is monitored, and when it is detected that the volume intensity of the voice information is greater than a preset threshold, the current voice information is voice wake-up information, and it is considered that the voice wake-up information of the user is acquired.
Example two:
in this example, the distance between the user and the screen of the terminal device is detected according to the infrared camera, and when it is determined that the distance between the user and the screen of the terminal device is smaller than a certain value according to the infrared signal detected by the infrared camera, the voice information of the user is acquired as voice wake-up information, so that the voice wake-up information of the user is considered to be acquired.
And 102, matching the voice awakening information with preset legal voice information to obtain a matching value.
It should be understood that legal voice information is preset, and the legal voice information may include a wakeup word and voiceprint feature information. And the voiceprint characteristic information and the awakening words have a corresponding relation. And ensuring that the user who speaks the awakening word is a preset legal user. In order to ensure the reliability of the verification result, in an embodiment of the present application, the identity information of the user may also be obtained, for example, voiceprint feature information of voice wake-up information of the user, or face information and fingerprint information of the user, so as to obtain legal voice information corresponding to the identity information of the user, thereby meeting an unlocking scenario under multi-user voiceprint unlocking.
In an embodiment of the application, a keyword and a voiceprint characteristic message of voice wake-up information are extracted, the keyword is semantically matched with a preset wake-up word, a first matching value is obtained, the mode based on semantic matching avoids that a user forgets the wake-up word set at the beginning, voiceprint characteristic information is matched with the preset voiceprint characteristic information of the user, a second matching value is obtained, and then the matching value is obtained according to the first matching value and the second matching value.
In some possible examples, the matching value may be obtained by summing the first matching value and the second matching value, the matching value may be obtained by arithmetic mean calculation of the first matching value and the second matching value, or the like, and the product value of the first matching value and the first weight may be calculated by setting the first weight of the first matching value and the second weight of the second matching value in advance in accordance with the contribution to the degree of matching, the product value of the second matching value and the second weight may be calculated, and the average of the two product values may be taken as the matching value.
In another embodiment of the present application, a matching model is trained in advance, voice wakeup information and preset legal voice information are input into the matching model, and a matching value output by the model is obtained.
And 103, when the matching value is larger than the preset threshold value, acquiring a target communication parameter corresponding to the matching value in the terminal equipment.
The preset threshold value can be determined according to the set duration of the legal voice information, and when the set duration of the legal voice information is longer than the set duration of the current time, the corresponding preset threshold value is smaller.
Specifically, when the matching value is greater than the preset threshold value, the unlocking is not performed directly, but a target communication parameter corresponding to the matching value in the terminal device is obtained, wherein the target communication parameter is used as the credit increase information to further verify whether the user is legal or not.
Under different scenes, the content of the target communication parameters is different, and the obtaining mode is also different, which is exemplified as follows:
example one:
in this example, considering that most terminal devices are connected to a relatively fixed communication device by using a relatively fixed communication network under a relatively fixed communication place, the target communication parameter may be one or more of a communication network, a communication place, and communication device identification information, where the communication network may be a type of a currently connected communication network (e.g., WIFI, 2G, 3G, etc.) in the terminal device, a network identification, and the like, the communication place may be a physical location of GPS positioning of the terminal device, and the communication device identification information is terminal device identification information of a communication connection of the terminal device, for example, when the terminal device is bluetooth communication connected with the terminal device a, the communication device identification information is identification information of the terminal device a, and the like.
Specifically, a first configuration value and a second matching value are preset, where the first matching value is greater than a preset threshold and smaller than the second matching value, and the first matching value and the second matching value may be calibrated according to experimental data.
And when the matching value is greater than the preset threshold and smaller than the preset first matching value, indicating that the reliability of the current result based on voiceprint information matching is low, and thus obtaining the communication network, the communication place and the identification information of the communication equipment of the terminal equipment as target communication parameters so as to be used as credit increase information together according to the three parameters.
When the configuration is larger than the first matching value and smaller than the preset second matching value, it is indicated that the reliability of the current result based on voiceprint information matching is high, and thus, two parameters, namely, the communication network and the communication place of the terminal device are obtained as the credit increase information, that is, as long as the connected communication network is legal, and the communication place is a communication place which is commonly used by the user or preset by the user, the verification is considered to be reliable.
When the matching value is greater than or equal to the second matching value, it indicates that the reliability of the current matching result based on the voiceprint information is high, and only the communication equipment identification information of the terminal equipment is used as the credit-added information, that is, only the communication object is legal.
Example two:
in this example, the preset communication parameters set by each user according to the personal operation habit learning are stored in the database in advance, so that the identity information of the user can be acquired, the preset database is queried according to the identity information of the user, and the corresponding preset communication parameters are acquired, wherein the preset communication parameters may include a communication network, communication time and the like of the terminal device.
The user identity information in this example may include fingerprint information, voiceprint feature information, and the like of the user, which may uniquely locate the user. For example, if the user frequently wakes up the terminal device in the same communication time by voiceprint, the target communication parameter obtained by learning is the communication time.
And 104, controlling the screen of the terminal equipment to be unlocked when the target communication parameter is matched with the preset communication parameter.
Specifically, when the target communication parameter is matched with the preset communication parameter, for example, the communication network identifier is a preset legal communication identifier, the screen of the terminal device is controlled to be unlocked, at this time, the user only sends out the awakening voice message, the verification of the subsequent incremental information is performed by the back end, the user operation is simple and convenient, and the false unlocking is avoided.
In an embodiment of the application, when the target communication parameter is not matched with the preset communication parameter, the current voiceprint unlocking is not directly rejected, and in order to take care of voiceprint unlocking in some rare special scenes, an unlocking interface corresponding to a user is further displayed, where the unlocking interface may be a face image acquisition interface, a user fingerprint interface, a user operation trajectory input interface, or a gesture password input interface, and the like, and when a plurality of unlocking interfaces are provided, as shown in fig. 2-1, the unlocking interfaces may be sequentially displayed, and only when an unlocking result of a previous unlocking interface is successful, a next unlocking interface is displayed, or a plurality of unlocking interfaces may be simultaneously displayed, as shown in fig. 2-2.
Further, an unlocking password input by the user on the unlocking interface is obtained, for example, a face image obtained by the user through aligning the face acquisition interface with a camera is obtained, when the unlocking face is matched with a preset unlocking password, for example, when the matching degree exceeds a preset threshold value, the matching is considered, and for example, when a plurality of unlocking passwords are included, the matching of the unlocking password which is larger than a preset proportion is successful, the matching of the unlocking password and the preset unlocking password is considered, so that the screen of the terminal device is controlled to be unlocked.
In order to enable those skilled in the art to more clearly understand the screen unlocking method of the terminal device, the following description is made in conjunction with a specific application scenario, and in this scenario, whether the current voiceprint unlocking meets the credit increase condition is determined by matching a target communication parameter with a preset communication parameter.
Specifically, as shown in fig. 3, in the standby screen-locking state, after the voice wake-up information of the user is acquired, it is determined whether the voice wake-up information is successfully matched, and if not, the screen is not unlocked.
If the matching is successful, whether the terminal equipment meets the message increase condition at present is further judged, if yes, the screen of the terminal equipment is unlocked, and if not, other unlocking interfaces are called for unlocking, such as a face unlocking interface, face recognition unlocking and the like.
To sum up, the screen unlocking method according to the embodiment of the application obtains the voice wake-up information of the user when the screen of the terminal device is in the screen locking state, matches the voice wake-up information with the preset legal voice information, obtains the matching value, further obtains the target communication parameter corresponding to the matching value in the terminal device when the matching value is greater than the preset threshold value, and finally controls the screen of the terminal device to be unlocked when the target communication parameter is matched with the preset communication parameter. Therefore, on the premise of not increasing unlocking complexity, misunlocking of voiceprints is avoided, and information safety of the terminal equipment is guaranteed.
In order to implement the above embodiment, the application further provides a screen unlocking device of the terminal device. Fig. 4 is a schematic structural diagram of a screen unlocking apparatus of a terminal device according to an embodiment of the present application, and as shown in fig. 4, the screen unlocking apparatus of the terminal device includes: a first acquisition module 10, a second acquisition module 20, a third acquisition module 30 and an unlocking module 40, wherein,
the first obtaining module 10 is configured to obtain voice wake-up information of a user when a screen of the terminal device is in a screen locking state;
the second obtaining module 20 is configured to match the voice wakeup information with preset legal voice information to obtain a matching value;
a third obtaining module 30, configured to obtain, when the matching value is greater than the preset threshold, a target communication parameter corresponding to the matching value in the terminal device;
and the unlocking module 40 is used for controlling the screen of the terminal equipment to be unlocked when the target communication parameters are matched with the preset communication parameters.
In an embodiment of the present application, the third obtaining module 30 is specifically configured to:
when the matching value is larger than a preset threshold value and smaller than a preset first matching value, acquiring a communication network, a communication place and communication equipment identification information of the terminal equipment;
when the matching value is larger than a preset first matching value and smaller than a preset second matching value, acquiring a communication network and a communication place of the terminal equipment;
and when the matching value is greater than or equal to the second matching value, acquiring the communication equipment identification information of the terminal equipment.
In an embodiment of the present application, the third obtaining module 30 is specifically configured to: inquiring a preset database, and acquiring preset communication parameters corresponding to a user;
and acquiring preset communication parameters of the terminal equipment.
It should be noted that the foregoing explanation of the screen unlocking method for the terminal device is also applicable to the screen unlocking apparatus for the terminal device in the embodiment of the present application, and the implementation principle is similar, and is not repeated herein.
To sum up, the screen unlocking device of the embodiment of the application acquires the voice wake-up information of the user when the screen of the terminal device is in the screen locking state, matches the voice wake-up information with the preset legal voice information, acquires the matching value, further acquires the target communication parameter corresponding to the matching value in the terminal device when the matching value is greater than the preset threshold value, and finally controls the screen of the terminal device to be unlocked when the target communication parameter is matched with the preset communication parameter. Therefore, on the premise of not increasing unlocking complexity, misunlocking of voiceprints is avoided, and information safety of the terminal equipment is guaranteed.
In order to implement the foregoing embodiments, the present application further provides a terminal device, where the terminal device includes a memory, a processor, and a computer program stored on the memory and executable on the processor, and when the processor executes the computer program, the terminal device implements the screen unlocking method of the terminal device described in the foregoing embodiments.
In order to implement the above embodiments, the present application also proposes a computer-readable storage medium on which a computer program is stored, which, when executed by a processor, implements the screen unlocking method of the terminal device as described in the above embodiments.
In the description of the present application, it is to be understood that the terms "first", "second" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implying any number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one such feature. In the description of the present application, "plurality" means at least two, e.g., two, three, etc., unless specifically limited otherwise.
In the description herein, reference to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the application. In this specification, the schematic representations of the terms used above are not necessarily intended to refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. Furthermore, various embodiments or examples and features of different embodiments or examples described in this specification can be combined and combined by one skilled in the art without contradiction.
Any process or method descriptions in flow charts or otherwise described herein may be understood as representing modules, segments, or portions of code which include one or more executable instructions for implementing specific logical functions or steps of the process, and the scope of the preferred embodiments of the present application includes other implementations in which functions may be executed out of order from that shown or discussed, including substantially concurrently or in reverse order, depending on the functionality involved, as would be understood by those reasonably skilled in the art of the present application.
The logic and/or steps represented in the flowcharts or otherwise described herein, e.g., an ordered listing of executable instructions that can be considered to implement logical functions, can be embodied in any computer-readable medium for use by or in connection with an instruction execution system, apparatus, or device, such as a computer-based system, processor-containing system, or other system that can fetch the instructions from the instruction execution system, apparatus, or device and execute the instructions. For the purposes of this description, a "computer-readable medium" can be any means that can contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device. More specific examples (a non-exhaustive list) of the computer-readable medium would include the following: an electrical connection (electronic device) having one or more wires, a portable computer diskette (magnetic device), a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber device, and a portable compact disc read-only memory (CDROM). Additionally, the computer-readable medium could even be paper or another suitable medium upon which the program is printed, as the program can be electronically captured, via for instance optical scanning of the paper or other medium, then compiled, interpreted or otherwise processed in a suitable manner if necessary, and then stored in a computer memory.
It should be understood that portions of the present application may be implemented in hardware, software, firmware, or a combination thereof. In the above embodiments, the various steps or methods may be implemented in software or firmware stored in memory and executed by a suitable instruction execution system. For example, if implemented in hardware, as in another embodiment, any one or combination of the following techniques, which are known in the art, may be used: a discrete logic circuit having a logic gate circuit for implementing a logic function on a data signal, an application specific integrated circuit having an appropriate combinational logic gate circuit, a Programmable Gate Array (PGA), a Field Programmable Gate Array (FPGA), or the like.
It will be understood by those skilled in the art that all or part of the steps carried by the method for implementing the above embodiments may be implemented by hardware that is related to instructions of a program, and the program may be stored in a computer-readable storage medium, and when executed, the program includes one or a combination of the steps of the method embodiments.
In addition, functional units in the embodiments of the present application may be integrated into one processing module, or each unit may exist alone physically, or two or more units are integrated into one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. The integrated module, if implemented in the form of a software functional module and sold or used as a separate product, may also be stored in a computer readable storage medium.
The storage medium mentioned above may be a read-only memory, a magnetic or optical disk, etc. Although embodiments of the present application have been shown and described above, it is understood that the above embodiments are exemplary and should not be construed as limiting the present application, and that variations, modifications, substitutions and alterations may be made to the above embodiments by those of ordinary skill in the art within the scope of the present application.

Claims (10)

1. A screen unlocking method of a terminal device is characterized by comprising the following steps:
when a screen of the terminal equipment is in a screen locking state, voice awakening information of a user is acquired;
matching the voice awakening information with preset legal voice information to obtain a matching value;
when the matching value is larger than a preset threshold value, acquiring a target communication parameter corresponding to the matching value in the terminal equipment;
and when the target communication parameters are matched with preset communication parameters, controlling the screen of the terminal equipment to be unlocked.
2. The method of claim 1, wherein when the matching value is greater than a preset threshold, acquiring a target communication parameter corresponding to the matching value in the terminal device comprises:
when the matching value is larger than the preset threshold value and smaller than a preset first matching value, acquiring a communication network, a communication place and communication equipment identification information of the terminal equipment;
when the matching value is larger than the preset first matching value and smaller than a preset second matching value, acquiring a communication network and a communication place of the terminal equipment;
and when the matching value is greater than or equal to the second matching value, acquiring the communication equipment identification information of the terminal equipment.
3. The method of claim 1, wherein when the matching value is greater than a preset threshold, acquiring a target communication parameter corresponding to the matching value in the terminal device comprises:
inquiring a preset database to obtain preset communication parameters corresponding to the user;
and acquiring the preset communication parameters of the terminal equipment.
4. The method of claim 1, wherein the matching the voice wakeup information with the preset legal voice information to obtain a matching value comprises:
extracting key words and voiceprint characteristic information of the voice awakening information;
performing semantic matching on the keywords and preset awakening words to obtain a first matching value;
matching the voiceprint characteristic information with preset voiceprint characteristic information of the user to obtain a second matching value;
and acquiring the matching value according to the first matching value and the second matching value.
5. The method of claim 1, further comprising:
when the target communication parameters are not matched with preset communication parameters, displaying an unlocking interface corresponding to the user;
acquiring an unlocking password input by a user on the unlocking interface;
and when the unlocking password is matched with a preset unlocking password, controlling the screen of the terminal equipment to be unlocked.
6. A screen unlocking device of a terminal device, comprising:
the first acquisition module is used for acquiring voice awakening information of a user when a screen of the terminal equipment is in a screen locking state;
the second acquisition module is used for matching the voice awakening information with preset legal voice information to acquire a matching value;
the third obtaining module is used for obtaining a target communication parameter corresponding to the matching value in the terminal equipment when the matching value is larger than a preset threshold value;
and the unlocking module is used for controlling the screen of the terminal equipment to be unlocked when the target communication parameters are matched with preset communication parameters.
7. The apparatus of claim 6, wherein the third obtaining module is specifically configured to:
when the matching value is larger than the preset threshold value and smaller than a preset first matching value, acquiring a communication network, a communication place and communication equipment identification information of the terminal equipment;
when the matching value is larger than the preset first matching value and smaller than a preset second matching value, acquiring a communication network and a communication place of the terminal equipment;
and when the matching value is greater than or equal to the second matching value, acquiring the communication equipment identification information of the terminal equipment.
8. The apparatus of claim 6, wherein the third obtaining module is specifically configured to:
inquiring a preset database to obtain preset communication parameters corresponding to the user;
and acquiring the preset communication parameters of the terminal equipment.
9. A terminal device, comprising: memory, processor and computer program stored on the memory and executable on the processor, the processor implementing a screen unlocking method of a terminal device according to any one of claims 1 to 5 when executing the computer program.
10. A computer-readable storage medium on which a computer program is stored, the computer program, when executed by a processor, implementing a screen unlocking method of a terminal device according to any one of claims 1 to 5.
CN202010428273.1A 2020-05-20 2020-05-20 Screen unlocking method and device of terminal equipment, terminal equipment and storage medium Active CN111641751B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010428273.1A CN111641751B (en) 2020-05-20 2020-05-20 Screen unlocking method and device of terminal equipment, terminal equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010428273.1A CN111641751B (en) 2020-05-20 2020-05-20 Screen unlocking method and device of terminal equipment, terminal equipment and storage medium

Publications (2)

Publication Number Publication Date
CN111641751A true CN111641751A (en) 2020-09-08
CN111641751B CN111641751B (en) 2021-04-02

Family

ID=72332903

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010428273.1A Active CN111641751B (en) 2020-05-20 2020-05-20 Screen unlocking method and device of terminal equipment, terminal equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111641751B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113261758A (en) * 2021-06-01 2021-08-17 江西恒必达实业有限公司 Intelligent outdoor alpenstock system with talkback function
CN114732200A (en) * 2022-03-23 2022-07-12 周小洋 Mobile phone timing box unlocking method and device, electronic equipment and mobile phone timing box

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101772015A (en) * 2008-12-29 2010-07-07 卢中江 Method for starting up mobile terminal through voice password
CN104202486A (en) * 2014-09-26 2014-12-10 上海华勤通讯技术有限公司 Mobile terminal and screen unlocking method thereof
CN104616653A (en) * 2015-01-23 2015-05-13 北京云知声信息技术有限公司 Word match awakening method, work match awakening device, voice awakening method and voice awakening device
EP2945090A1 (en) * 2013-01-10 2015-11-18 Nec Corporation Terminal, unlocking method, and program
CN106599660A (en) * 2016-12-02 2017-04-26 宇龙计算机通信科技(深圳)有限公司 Terminal safety verification method and terminal safety verification device
CN107613124A (en) * 2017-09-20 2018-01-19 深圳传音通讯有限公司 Unlocking method, smart machine and the storage medium of smart machine
CN109448734A (en) * 2018-09-20 2019-03-08 李庆湧 Unlocking terminal equipment and application starting method and device based on vocal print

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101772015A (en) * 2008-12-29 2010-07-07 卢中江 Method for starting up mobile terminal through voice password
EP2945090A1 (en) * 2013-01-10 2015-11-18 Nec Corporation Terminal, unlocking method, and program
CN104202486A (en) * 2014-09-26 2014-12-10 上海华勤通讯技术有限公司 Mobile terminal and screen unlocking method thereof
CN104616653A (en) * 2015-01-23 2015-05-13 北京云知声信息技术有限公司 Word match awakening method, work match awakening device, voice awakening method and voice awakening device
CN106599660A (en) * 2016-12-02 2017-04-26 宇龙计算机通信科技(深圳)有限公司 Terminal safety verification method and terminal safety verification device
CN107613124A (en) * 2017-09-20 2018-01-19 深圳传音通讯有限公司 Unlocking method, smart machine and the storage medium of smart machine
CN109448734A (en) * 2018-09-20 2019-03-08 李庆湧 Unlocking terminal equipment and application starting method and device based on vocal print

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113261758A (en) * 2021-06-01 2021-08-17 江西恒必达实业有限公司 Intelligent outdoor alpenstock system with talkback function
CN114732200A (en) * 2022-03-23 2022-07-12 周小洋 Mobile phone timing box unlocking method and device, electronic equipment and mobile phone timing box

Also Published As

Publication number Publication date
CN111641751B (en) 2021-04-02

Similar Documents

Publication Publication Date Title
CN108804006B (en) Unlocking method, device, equipment and storage medium for wearable equipment
CN110851809B (en) Fingerprint identification method and device and touch screen terminal
CN103324909B (en) Facial feature detection
WO2017080311A1 (en) Method and device for improving fingerprint template and terminal device
US10452823B2 (en) Terminal device and computer program
US20100119125A1 (en) Fingerprint identification system and method of an electronic device
CN103577737A (en) Mobile terminal and automatic authority adjusting method thereof
CN104899490A (en) Terminal positioning method and user terminal
CN111641751B (en) Screen unlocking method and device of terminal equipment, terminal equipment and storage medium
CN104077516A (en) Biometric authentication method and terminal
CN107145772B (en) Terminal equipment security control method and device and terminal equipment
CN106888204B (en) Implicit identity authentication method based on natural interaction
CN106250747B (en) Information processing method and electronic equipment
CN110049490B (en) Safety protection method and device for wearable equipment, wearable equipment and medium
CN109389711A (en) Gate inhibition's unlocking method, device, equipment and medium based on living things feature recognition
CN103839053A (en) Finger vein lock and implement method thereof
CN105138881A (en) Screen locking method and device
CN106303015A (en) The processing method and processing device of a kind of communication information, terminal unit
CN107507308B (en) Information matching method and device and intelligent door lock
CN107992733B (en) Intelligent terminal and safety unlocking method thereof
CN112740321A (en) Method and device for waking up equipment, storage medium and electronic equipment
CN108985035A (en) Control method, device, storage medium and the electronic equipment of user's operation permission
CN112417429A (en) Security verification method and device, electronic equipment and storage medium
CN114121042A (en) Voice detection method and device under wake-up-free scene and electronic equipment
CN111968271A (en) Unlocking method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant