CN112199655A - Application control method and device and electronic equipment - Google Patents

Application control method and device and electronic equipment Download PDF

Info

Publication number
CN112199655A
CN112199655A CN202011062160.0A CN202011062160A CN112199655A CN 112199655 A CN112199655 A CN 112199655A CN 202011062160 A CN202011062160 A CN 202011062160A CN 112199655 A CN112199655 A CN 112199655A
Authority
CN
China
Prior art keywords
identity authentication
image
user
working state
processing request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011062160.0A
Other languages
Chinese (zh)
Inventor
王元成
顾书露
王左彪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lenovo Beijing Ltd
Original Assignee
Lenovo Beijing Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lenovo Beijing Ltd filed Critical Lenovo Beijing Ltd
Priority to CN202011062160.0A priority Critical patent/CN112199655A/en
Publication of CN112199655A publication Critical patent/CN112199655A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The application provides an application control method, an application control device and electronic equipment, wherein the electronic equipment obtains a processing request initiated by a first user for a target application, switches an image collector from a first working state with lower first running power consumption to a second working state with relatively higher second running power consumption for image collection, performs identity authentication on the first user by using a collected first preview image, and responds to the processing request if the obtained first identity authentication result is passed, so that the use safety of the electronic equipment is ensured, and various inconveniences caused by forgetting a password by the user are solved. Meanwhile, the image collector is controlled to be recovered to the first working state to operate, and compared with the situation that the image collector is always operated in the working mode corresponding to the second working state, the operation power consumption of the image collector is reduced, and the invalid occupation of resources is reduced.

Description

Application control method and device and electronic equipment
Technical Field
The present application relates to the field of communications technologies, and in particular, to an application control method and apparatus, and an electronic device.
Background
Along with the development of computer communication technology, electronic equipment is more and more intelligent, and the function that can realize is more and more, becomes the indispensable appurtenance of people's daily official working.
In practical applications, in order to ensure the safety of the electronic device, an encryption processing mode is usually performed on an important file or disk, for example, a file safe is configured for the electronic device, that is, file security storage software, through which a disk or a folder storing a file in an encrypted mode can be virtualized, before accessing the file safe, password verification needs to be performed, and after the password verification is passed, read-write operation can be performed on the file in the file safe.
However, in the existing security processing method, once the user forgets the password of the file safe, the password must be reset, the process is complicated, and the file information stored in the file safe before being reset may be destroyed, and the file information cannot be checked subsequently, or the set password is cleared by resetting the file safe, so that an illegal user can access the file information therein, and the storage security of the file information in the file safe cannot be ensured.
Disclosure of Invention
In view of the above, in order to solve various inconveniences caused by the fact that a user forgets a password in an application of performing user identity authentication based on the password, the present application provides the following technical solutions:
in one aspect, the present application provides an application control method, including:
acquiring a processing request initiated by a first user for a target application, and controlling an image collector to be switched from a first working state to a second working state for image collection;
according to the first preview image acquired by the image acquisition device in the second working state, performing identity authentication on the first user to obtain a first identity authentication result;
if the first identity authentication result is passed, responding to the processing request and controlling the image collector to recover to operate in the first working state;
and the first operation power consumption of the image collector in the first working state is less than the second operation power consumption in the second working state.
Optionally, the obtaining a processing request initiated by the first application for the target application includes:
performing sight tracking detection on a second preview image acquired by the image acquisition device in a first working state to obtain a sight tracking detection result;
and generating a processing request for a target application based on the sight line tracking detection result.
Optionally, the method further includes:
according to a second preview image acquired by an image acquisition device in a first working state, performing identity authentication on the first user to obtain a second identity authentication result;
counting the consistency rate of the first identity authentication result and the second identity authentication result corresponding to the same processing request in multiple processing requests initiated aiming at the target application;
if the consistency rate is smaller than a first threshold value, increasing the performance parameters of the image collector in the first working state; the performance parameters comprise resolution and frame rate, and the increased performance parameters of the image collector in the first working state are smaller than the corresponding performance parameters of the image collector in the second working state;
if the consistency rate is not less than the first threshold value, maintaining the performance parameters of the image collector in the first working state unchanged; or adjusting the performance parameter of the image collector in the first working state to be a preset minimum performance parameter.
Optionally, the processing request includes an access request and a configuration request, where:
if the processing request is the access request, the responding to the processing request includes:
responding to the access request, and outputting the access content of the target application;
if the processing request is the configuration request, the responding to the processing request comprises:
and determining configuration information aiming at the target application in the electronic equipment in response to the configuration request.
Optionally, the performing identity authentication on the first user according to the first preview image acquired by the image acquirer in the second working state to obtain a first identity authentication result, and responding to the processing request if the first identity authentication result is that the first user passes, includes:
invoking a target user image for the target application;
performing feature matching on the first preview image acquired by the image acquirer in the second working state and the target user image to obtain a first feature matching degree;
under the condition that the first feature matching degree reaches a first matching threshold value but does not reach a second matching threshold value, controlling a first process of the target application to run so as to pre-start the target application;
and in the process of controlling the first process to run, determining that a first preview image newly acquired by the image acquisition device within a preset time length and a first feature matching degree between the first preview image and the target user image reach the second matching threshold, controlling a second process of the target application to run, successfully starting the target application, and responding to the processing request.
Optionally, the performing identity authentication on the first user according to the first preview image acquired by the image acquirer in the second working state to obtain a first identity authentication result includes:
detecting whether the first preview image acquired by the image acquirer in the second working state contains complete facial features or not;
if the first preview image does not contain the complete facial features, outputting adjustment prompt information according to the facial feature category contained in the first preview image, wherein the adjustment prompt information is used for indicating the first user to adjust the relative position between the face and the image collector so that the collected first preview image can contain the complete facial features;
and if the first preview image contains the complete facial features, performing identity authentication on the first user according to the complete facial features contained in the first preview image to obtain a first identity authentication result.
Optionally, the first identity authentication result is failed, and the method includes at least one of the following implementation manners:
the first preview image does not contain a face image;
the definition of a face image contained in the first preview image is smaller than a first definition threshold value;
the feature matching degree between the first preview image and a target user aiming at the target application does not reach a first matching threshold value;
the position variation of the first preview image within a first time length is larger than a first variation threshold, and the first time length is determined based on the time length taken for acquiring one frame of image;
the position variation of the first preview image in the first time length is larger than a first variation threshold, and the position variation of the latest first preview image in the first time length obtained after the second time length is still larger than the first variation threshold.
Optionally, after obtaining the processing request initiated by the first user for the target application, the method further includes:
controlling the electronic equipment to execute a first identity authentication mode according to preset authentication priorities of different identity authentication modes, wherein the different identity authentication modes comprise an image authentication mode, a fingerprint authentication mode and a password authentication mode;
if the first identity authentication mode is the image authentication mode, executing the step of controlling the image collector to switch from a first working state to a second working state for image collection;
if the first identity authentication result is failed, outputting first prompt information aiming at the identity authentication failure of the first user; or, according to an identity authentication mode corresponding to the next identity authentication priority, performing identity authentication on the first user to obtain a third identity authentication result;
if the third identity authentication result is passed, executing the step of responding to the processing request;
if the third identity authentication result is failed, outputting second prompt information aiming at the identity authentication failure of the first user; alternatively, the first and second electrodes may be,
continuing to perform identity authentication on the first user according to an identity authentication mode corresponding to the next identity authentication priority until the identity authentication of the first user is passed, and executing the step of responding to the processing request; or the identity authentication of the first user is failed according to the different identity authentication modes, and third prompt information aiming at the identity authentication failure of the first user is output.
In yet another aspect, the present application further proposes an application control apparatus, the apparatus comprising:
the processing request obtaining module is used for obtaining a processing request initiated by a first user aiming at a target application;
the first control module is used for controlling the image collector to be switched from the first working state to the second working state for image collection;
the first identity authentication processing module is used for performing identity authentication on the first user according to the first preview image acquired by the image acquirer in the second working state to obtain a first identity authentication result;
a processing request response module, configured to respond to the processing request if the first identity authentication result is passed;
the second control module is used for controlling the image collector to recover to operate in the first working state under the condition that the first identity authentication result is passed;
and the first operation power consumption of the image collector in the first working state is less than the second operation power consumption in the second working state.
In another aspect, the present application further provides an electronic device, including:
a display;
a memory for storing a first program implementing the application control method as described above, and a second program supporting the running of a target application;
and the processor is used for loading and executing the first program stored in the memory so as to realize the steps of the application control method.
Therefore, the application control method, the application control device and the electronic equipment are provided, at least two working modes such as a first working state and a second working state are configured for the image collector, and the first running power consumption of the image collector in the first working state is smaller than the second running power consumption in the second working state, so that the image collector is controlled to be switched from the first working state to the second working state for image collection after the electronic equipment obtains a processing request initiated by a first user for a target application, and the running power consumption of the image collector is greatly reduced compared with the situation that the image collector is always operated in the working mode corresponding to the second working state.
And then, the electronic equipment can utilize the first preview image acquired by the image acquirer at the moment to authenticate the identity of the first user, and only responds to the processing request under the condition that the acquired first identity authentication result is passed, so that the first user can operate the target application of the electronic equipment, the use safety of the electronic equipment is ensured, the user does not need to memorize a password for operating the target application in person, various inconveniences caused by forgetting the password by the user are avoided, and the current configuration of the target application and the removal threat of recorded content are avoided. And under the condition that the first identity authentication result is passed, the electronic equipment can control the image collector to recover to operate in a first working state with lower operation power consumption so as to reduce unnecessary power consumption and reduce invalid occupation of resources.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings needed to be used in the embodiments are briefly described below, and it is obvious that the drawings in the following description are only embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
Fig. 1 is a schematic flow chart of an alternative example of an application control method proposed in the present application;
FIG. 2 is a schematic flow chart diagram of yet another alternative example of an application control method proposed in the present application;
FIG. 3 is a schematic flow chart diagram of yet another alternative example of an application control method presented herein;
FIG. 4 is a schematic flow chart diagram of yet another alternative example of an application control method presented herein;
FIG. 5 is a schematic flow chart diagram of yet another alternative example of an application control method presented herein;
fig. 6 is a schematic structural diagram of an alternative example of the application control device proposed in the present application;
fig. 7 is a schematic structural diagram of yet another alternative example of the application control device proposed in the present application;
fig. 8 is a schematic diagram of a hardware structure of an embodiment of an electronic device suitable for the application control method and apparatus provided by the present application.
Detailed Description
Aiming at the technology described in the background technology part, the application proposes to adopt other encryption modes without memorizing the encryption password by a user so as to avoid a series of problems caused by forgetting the encryption password. Specifically, in combination with the rapid development of the artificial intelligence technology in recent years, such as intelligent office, entertainment, and the like, before a user uses an intelligent electronic device to operate, in order to ensure the operation safety, the potential safety hazards such as leakage or destruction of important information of the electronic device caused by illegal operations on the electronic device, such as changing the configuration of an installed application of the electronic device, uninstalling a certain application, installing a new application, and the like, are avoided. Before performing these operations, but not limited to these operations, an identity authentication process may be performed on a first user currently requesting to operate the electronic device, and at this time, an identity authentication method that is more reliable, flexible, and practical and reduces requirements (such as memory) on the user itself may be implemented compared to a conventional method of performing user identity authentication through a password.
For example, the user identity authentication method based on the image can be selected, the user identity authentication method is a common identity authentication method realized by using an artificial intelligence technology, whether the identity of the current user is qualified or not can be determined only by comparing the currently collected user image with the characteristics of a prestored legal user image, and the user does not need to memorize a password, so that the method is simple and convenient.
However, in order to obtain the image of the current user in time, the image collector is usually controlled to be in a working state all the time, for example, the camera is controlled to be in an open state all the time, which results in large occupied resources; in addition, in order to ensure the definition of the acquired user image and to accurately and reliably present image features in the subsequent process, the started image collector is required to work under a higher performance configuration, which not only increases the invalid occupation of resources, but also causes the image collector to have higher operation power consumption and generate unnecessary electric energy loss.
In order to improve the above problem, the present application further proposes to configure at least two working states for the image collector, where one working state is a conventional working mode of the image collector, and in the working state, although a higher-quality image can be collected, the operating power consumption is relatively high; the other working state is different from the conventional working mode of the image collector, and the performance configuration standard of the image collector is reduced, such as the resolution, the frame rate and the like of image collection, so that the purposes of reducing the running power consumption of the image collector in the working state and properly reducing the invalid occupation of resources are achieved. Therefore, the working state of the image collector can be selected according to the actual application requirement instead of the working state of high running power consumption all the time, and the energy consumption is reduced while the image collection requirement for identity authentication is met.
Certainly, according to actual needs, more working states can be set according to performance configuration parameters supported by the image collector so as to meet the image collection requirements in different scenes, and the configuration process of multiple working states of the image collector is not detailed in the application.
In some embodiments provided by the present application, the user identity authentication method is not limited to the user image-based identity authentication method given above, and may also be implemented by implementing identity authentication according to other physiological parameters of the user, such as a fingerprint authentication method, a voiceprint authentication method, a pupil authentication method, and the like. In the case of multiple identity authentication modes, priorities may be preconfigured for the multiple identity authentication modes, so that identity authentication of the first user is achieved according to the corresponding identity authentication mode called by the priority in the actual authentication process.
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
It should be noted that, for convenience of description, only the portions related to the related invention are shown in the drawings. The embodiments and features of the embodiments in the present application may be combined with each other without conflict.
It should be understood that "system", "apparatus", "unit" and/or "module" as used herein is a method for distinguishing different components, elements, parts or assemblies at different levels. However, other words may be substituted by other expressions if they accomplish the same purpose.
As used in this application and the appended claims, the terms "a," "an," "the," and/or "the" are not intended to be inclusive in the singular, but rather are intended to be inclusive in the plural unless the context clearly dictates otherwise. In general, the terms "comprises" and "comprising" merely indicate that steps and elements are included which are explicitly identified, that the steps and elements do not form an exclusive list, and that a method or apparatus may include other steps or elements. An element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in the process, method, article, or apparatus that comprises the element.
In the description of the embodiments herein, "/" means "or" unless otherwise specified, for example, a/B may mean a or B; "and/or" herein is merely an association describing an associated object, and means that there may be three relationships, e.g., a and/or B, which may mean: a exists alone, A and B exist simultaneously, and B exists alone. In addition, in the description of the embodiments of the present application, "a plurality" means two or more than two. The terms "first", "second" and the like are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include one or more of that feature.
Additionally, flow charts are used herein to illustrate operations performed by systems according to embodiments of the present application. It should be understood that the preceding or following operations are not necessarily performed in the exact order in which they are performed. Rather, the various steps may be processed in reverse order or simultaneously. Meanwhile, other operations may be added to the processes, or a certain step or several steps of operations may be removed from the processes.
Referring to fig. 1, a flow chart of an alternative example of an application control method proposed by the present application is schematically illustrated, and the method may be applied to an electronic device, which may include but is not limited to: the smart phone may be any one of a smart phone, a tablet pc, a wearable device, an ultra-mobile personal computer (UMPC), a netbook, a Personal Digital Assistant (PDA), an e-book reader, a smart speaker, an in-vehicle device, a robot, a desktop computer, and the like. As shown in fig. 1, the application control method may include the steps of:
step S11, acquiring a processing request initiated by a first user for a target application, and controlling an image collector to switch from a first working state to a second working state for image collection;
in the embodiment of the present application, the image collector may be an independent device, such as a video camera, a camera, or the like, or a camera integrated on each electronic device, as listed above, and the configuration mode, the installation position, and the like of the image collector are not limited in the present application, and may be determined as the case may be.
In combination with the above description of the technical concept of the present application, different working states are configured for the image collector, and the first operating power consumption of the image collector in the first working state is smaller than the second operating power consumption in the second working state, and accordingly, the image quality (such as image definition) of the preview image collected by the image collector in the first working state is lower than the image quality of the preview image collected in the second working state. The performance configuration parameters of the image collector in different working states are not limited.
Based on this, when a first user (which may refer to any user) needs to perform an operation on the electronic device, such as accessing an application in the electronic device, using a certain function of the application or accessing a file stored by the application, installing a new application in the electronic device, uninstalling a certain application currently installed by the electronic device, or the like, a processing request for a target application may be generated based on the operation of the user, where the target application may be an application program to be accessed, an application program to be uninstalled, an application program to be installed, or the like, and the application category of the target application is not limited in the present application. Moreover, it should be understood that, under different operation scenarios on the electronic device, the manner of generating the processing request for the target application, the content included in the processing request, and the like may be different, and detailed description of the present application is not provided herein.
For example, the target application may be a file safe installed in the electronic device, that is, a file security storage software, and a corresponding application icon is usually output on an operation interface of the electronic device, when a first user needs to perform a read/write operation on the file safe, the application icon of the file safe may be clicked (or other selection methods may be used, but not limited to the click selection method), and the file safe is expected to be opened, so as to complete a subsequent read/write operation on the file. In this process, an access request (i.e., a type of processing request) for the file vault may be initiated based on an opening operation of the file vault by the first user.
If the target application is an application program which needs to be installed on the electronic device, the first user is usually required to download an installation package of the target application to an application mall or a webpage, the target application is expected to be installed into an electronic device system by clicking the installation package, the electronic device executes the target application, and in the process, a corresponding processing request can be generated when the installation package of the target application is clicked or installation is confirmed; similarly, when deleting an existing target application, a corresponding processing request may be generated when the user selects and confirms the deletion of the target application, and the like
In the embodiment of the present application, when the electronic device obtains a processing request initiated by a first user and directed to a target application, in order to avoid an illegal operation on the electronic device, and reduce the security of the electronic device, before responding to the processing request, an identity authentication needs to be performed on the first user, such as the above analysis.
It should be understood that, before the electronic device obtains the processing request, the image collector is always operated in the first operating state, so that the image collector is operated in a state with relatively low power consumption, and although the quality of the image collected in the period is low, it can still be determined whether a user is present, that is, whether the user operates the electronic device at present is preliminarily determined, and a specific implementation process is not described in detail.
In some embodiments, for the switching control of different working states of the image collector, when the processing request is obtained by the electronic device, a working state switching instruction for the image collector is generated and sent to the image collector, and the image collector responds to the working state switching instruction to switch from the current first working state to the second working state.
When the image collector has more working states, the working state switching instruction generated by the electronic device may include an identifier of a target working state to be switched to, so that when the image collector responds to the working state switching instruction, the image collector is directly switched to a working state corresponding to the identifier, and the like.
Step S12, according to the first preview image collected by the image collector in the second working state, the first user is authenticated to obtain the first authentication result;
in this embodiment of the application, for an image-based identity authentication method, an operation right of the electronic device may be stored in advance, and even a target user image of a target user having an operation right for the target application may be refined, where the target user image includes an image feature capable of accurately indicating an identity of the target user, but specific image content included in the target user image is not limited, and the specific image content may be a face image, a whole body image, a specific organ image, and the like of the target user, which may be determined as the case may be, and this embodiment is not described in detail one by one.
Therefore, the image acquisition direction of the image acquirer in the embodiment of the application can be consistent with the display direction of the display screen, so that the image acquirer can acquire the image of the first user operating the electronic equipment.
Then, identity authentication can be performed on the first user based on the first preview image acquired by the image acquirer, so that whether the first user has an operation authority for a target application of the electronic device is determined. In the image authentication process, whether the first user included in the first preview image is the target user corresponding to the target user image or not can be judged by analyzing the image feature similarity between the first preview image and the pre-stored corresponding target user image and determining whether the image feature similarity reaches a preset similarity threshold value.
In some embodiments, in order to improve the image recognition efficiency, the present application may further utilize a target user image and a non-target user image in advance, and perform training on an initial image authentication model (such as a machine learning network structure) to obtain an image authentication model for identifying whether the image is the target user image, so that, in practical applications, after a first preview image is obtained, the first preview image may be directly input into the image authentication model, and a corresponding first identity authentication result is output.
And step S13, if the first authentication result is passed, responding to the processing request, and controlling the image collector to return to the first working state.
After the above description, the identity authentication of the first user is completed in the above manner, and after the corresponding first identity authentication result is obtained, if the first identity authentication result is passed, it indicates that the first user has the operation authority for the target application of the electronic device, the electronic device will respond to the obtained processing request to perform the corresponding operation action on the target application, such as accessing the requested target file recorded by the target application, deleting the target application, installing the target application on the electronic device, and the like, which may be specifically determined according to the specific request content of the processing request, and this application is not described in detail herein.
As can be seen, the processing request may include, but is not limited to, an access request and a configuration request, and if the processing request is an access request, the responding to the processing request may specifically include: and responding to the access request, and outputting the access content of the target application. Exemplarily, if a first user accesses a file in a file safe (a target application) of the electronic device, the file safe is opened, and the decrypted file can view the content of the file, in the scene, the first user clicks the file safe, an access request for the file safe can be initiated, a corresponding identity authentication result is output, identity authentication is performed on the first user according to the above manner, and after the authentication is passed, the first user enters an operation interface of the text safe, and can access each file encrypted by the file safe; of course, the present application may also perform identity authentication on the first user according to the above-described manner when the first user clicks to access the file in the file safe, so as to determine whether to allow the first user to access the file.
If the processing request is a configuration request, the responding to the processing request may include: and determining configuration information aiming at the target application in the electronic equipment in response to the configuration request. For example, when a first user wishes to adjust the system configuration of the electronic device, optimize or uninstall an existing application, install a new application, and so on, in combination with the description of the corresponding part of the above embodiment, the electronic device may enter a corresponding operation interface to perform an input operation, and generate a corresponding configuration request in response to the input operation, at this time, in order to implement the identity authentication of the first user, an identity authentication interface may be output to display a first preview image acquired by an image acquirer, and in this process, the first user may actively adjust the relative position with the electronic device based on the presented content of the first preview image, so that the first preview image includes an image feature sufficient to support the completion of the identity authentication of the first user, and a specific implementation process is not described in detail in this embodiment.
It can be seen that, in order to ensure the usage security of the electronic device, according to the security requirement of the application scenario, the first user may be authenticated in the above manner before performing multiple types of operations on the electronic device by the first user, where the types of operations include, but are not limited to, target application access, system configuration adjustment, application installation/uninstallation, and the like listed above, it should be understood that, for different types of operations, the specific content and the manner of the initiated processing request may be different, and the implementation process for determining to respond to the processing request may also be different, and this application is not described in detail.
Moreover, after the identity authentication of the first user is completed in the above manner, in the period of operating the target application, it is generally not necessary to acquire an image of the first user for identity authentication, in this case, in order to reduce the operating power consumption of the image acquirer, the image acquirer may be restored to operate in the first operating state, that is, to a state with lower operating power consumption, and regarding the implementation manner of switching from the second operating state to the first operating state, reference may be made to the description of the corresponding part of the above embodiment, which is not described in detail.
In summary, in the embodiment of the present application, at least two working modes, such as the first working state and the second working state, are configured for the image collector, and the first running power consumption of the image collector in the first working state is smaller than the second running power consumption in the second working state, so that after the electronic device obtains a processing request initiated by a first user for a target application, the image collector is controlled to switch from the first working state to the second working state for image collection.
And then, the electronic equipment can utilize the first preview image acquired by the image acquirer at the moment to authenticate the identity of the first user, and only responds to the processing request under the condition that the acquired first identity authentication result is passed, so that the first user can operate the target application of the electronic equipment, the use safety of the electronic equipment is ensured, the user does not need to memorize a password for operating the target application in person, various inconveniences caused by forgetting the password by the user are avoided, and the current configuration of the target application and the removal threat of recorded content are avoided.
And under the condition that the first identity authentication result is passed, the electronic equipment can control the image collector to recover to operate in a first working state with lower operation power consumption so as to reduce unnecessary power consumption and reduce invalid occupation of resources.
Referring to fig. 2, a schematic flow chart of yet another optional example of the application control method proposed in the present application is shown, and this embodiment may be a detailed implementation of the application control method described in the above embodiment, but is not limited to such a detailed implementation described in this embodiment, and as shown in fig. 2, the method may specifically include, but is not limited to, the following steps:
step S21, acquiring a second preview image acquired by the image acquisition device in a first working state;
step S22, performing gaze tracking detection on the second preview image to obtain a gaze tracking detection result;
a step S23 of generating a processing request for the target application based on the gaze tracking detection result;
in combination with the above description of the technical concept of the present application, in order to timely acquire an image of a user operating an electronic device, an image collector is always in an open state, but in a normal situation, that is, in a situation where identity authentication of the user is not required, the image collector is operated in a first operating state in which operation power consumption is relatively low, and although the quality of a preview image acquired in this period is relatively low, the image collector can meet a monitoring requirement in the first operating state.
It should be understood that, in the state where the image collector is opened, the preview images within the image collection range in front of the lens are usually collected continuously, and in this embodiment, the preview image collected in the first operating state may be recorded as the second preview image, so as to distinguish the first preview image collected in the second operating state.
In the process that the image collector continuously collects the second preview images, in order to determine which application the first user requests to process this time, the gaze direction of the first user in the continuously collected second preview images can be analyzed to realize gaze tracking detection on the first user, an application icon or other application identifiers of which application the first user continuously presents to the electronic device within a certain time are determined, the application is determined as a target application, and a processing request for the target application is generated.
Therefore, the method for generating the processing request for the target application can determine the target application which the first user wants to process by adopting an image analysis mode through the gaze tracking direction of the first user, and select the target application which the first user wants to process by operating the input device without using the input device (such as a mouse, a keyboard and the like).
It should be noted that, the specific implementation manner of the processing request initiated by the first user for the target application is obtained in the present application, and is not limited to the image analysis implementation manner described in this embodiment, and the processing request for the target application may also be generated in response to the selection operation of the first user on the target application by means of the input device; a voice recognition mode may also be adopted, that is, the audio output by the first user is analyzed to determine the target application that the first user requests to process, and then a processing request for the target application is generated, or based on an audio analysis result, a processing request for the target application is directly initiated, and the like, and the specific implementation method of the audio analysis is not limited in the present application, and may be determined according to the requirements of an application scenario, and may generally include, but is not limited to: semantic recognition methods, audio content recognition methods and the like realized based on artificial intelligence technologies such as deep learning/machine learning and the like are not described in detail herein.
Step S24, controlling the image collector to switch from the first working state to the second working state for image collection;
in the practical application of the application, part of the applications of the electronic equipment can be selected to configure corresponding operation authorities according to application requirements, such as applications related to important information, system safety, important functions and the like of the electronic equipment, and specific application contents are not limited in the application and can be flexibly configured or adjusted according to practical requirements; for other applications, the operation authority does not need to be set, and the application does not describe the use process of the application.
In this case, a corresponding security authentication condition may be constructed for the configured operation permission of the electronic device, where the security authentication condition may include contents of the configured operation permission, and thus, after the user operates the electronic device and initiates a processing request for a target application, the electronic device may first detect whether the processing request meets a preset security authentication condition, that is, verify whether the target application to which the processing request is directed is configured with the operation permission, if so, it means that before the electronic device responds to the processing request, it is required to verify whether a first user initiating the processing request has the operation permission of the target application; otherwise, if not, it means that the electronic device does not configure the operation right for the target application, and the electronic device may directly respond to the processing request.
The content of the security authentication condition can be determined according to the content of each operation authority actually configured in the electronic device, the content of the security authentication condition and the generation mode thereof are not limited by the application, and the content of the security authentication condition can be correspondingly adjusted after the configured operation authority in the electronic device is changed according to the requirement of an application scene so as to ensure the use security of the electronic device.
It should be understood that if the application scenario has a high requirement on the use safety of the electronic device, corresponding operation permissions may be set for all operations of the electronic device, in this case, the target application may be any application (including a system application) installed on the electronic device, and a new application that a user wishes to install on the electronic device. The configuration method and the requirement of the application processing operation authority of the electronic equipment are not limited and can be determined according to the situation.
Through the analysis, when it is determined that the target application to which the processing request acquired by the electronic device is directed is configured with the operation authority, the first user needs to be authenticated first, and then whether to respond to the processing request can be determined. Therefore, in combination with the above description about the first working state and the second working state of the image collector, the embodiment switches the image collector from the first working state to the second working state for image collection, so that the image quality of the preview image collected by the image collector is sufficient to meet the subsequent image-based identity authentication requirement.
Step S25, detecting whether the first preview image collected by the image collector in the second working state contains complete facial features, if not, entering step S26; if yes, go to step S27;
in the embodiment of the application, in order to improve the reliability and accuracy of the user identity recognition, a face recognition mode is selected to be adopted, namely, the identity authentication is carried out on the facial features of the first user, and the working principle of the face recognition mode is not detailed in the application. In this regard, the present embodiment requires that the first preview image can include the face image of the first user.
However, in the process of operating the electronic device by the user, the user may shake left and right, turn around, and the like, because the image shooting range corresponding to the image preview frame of the image acquirer is limited, if the head action range of the user is too large, the situation that the acquired first preview image does not include the complete facial features of the first user, even the situation that the first user face image is not acquired, or the acquired first user face image is blurred (such as caused by the rapid movement of the first user) and the like may occur, which may affect the subsequent identity authentication result, and even the identity authentication cannot be performed because the facial features cannot be recognized, and the like.
Based on the above consideration, in the embodiment of the application, before performing identity authentication on a first user, whether a first preview image acquired by an image acquirer in a second working state includes complete facial features or not may be detected, whether the first preview image includes facial features and a facial category to which the first preview image belongs may be determined by performing image feature extraction and analysis on the first preview image, and whether the facial features are complete or not may be determined according to each extracted facial feature, if yes, whether facial features corresponding to one or more parts used for identity recognition in a face are included or not may be determined; whether the facial features of one or more parts used for identification in the face are clear, the complete features of the parts and the like are included. The specific implementation method of step S25 is not described in detail in this application, and may be determined according to the requirement of a specific application scenario for identity authentication, and is not limited to the implementation described above.
It should be understood that the first preview image may be each frame of image that is acquired by the image acquisition device in the second working state and is presented in the image preview frame, and the application may detect each acquired frame of first preview image according to the processing manner, and determine whether the complete facial features of the first user are acquired through the detection results of consecutive frames of first preview images; or whether the first preview images of the continuous multiple frames all acquire the complete facial features of the first user, so as to reduce the interference of the situation that the user only passes through the image acquirer.
Step S26, outputting adjustment prompt information according to the facial feature type included in the first preview image;
after the above analysis, since the first preview image does not include the complete facial feature, which is usually caused by an inappropriate relative position relationship between the user and the image collector, the electronic device may output an adjustment prompt message after knowing the detection result, so as to instruct the first user to adjust the relative position between the face and the image collector, so that the collected first preview image can include the complete facial feature. Optionally, the adjustment prompt information may include, but is not limited to, a position adjustment direction, a distance, and the like, and the content of the adjustment prompt information and the output mode thereof are not limited in the present application, such as a voice prompt mode, a pop-up box text prompt, and the like, and may be configured as required.
It should be understood that, in the processing process of this embodiment, the image collector still continuously collects the first preview image, and the electronic device detects the first preview image according to the above-mentioned manner, so that, after the first user adjusts the relative position between the face of the first user and the image collector according to the adjustment prompt information output by the electronic device, the image collector can collect a new first preview image in time, and continuously detect whether the first preview image contains the complete face feature according to the above-mentioned manner, and the process is repeated until the obtained one or more consecutive frames of the first preview images all contain the complete face feature, and the subsequent steps are executed; or, in the case that the first preview image including the complete facial feature cannot be obtained through multiple adjustments, the first user may be considered to have no operation authority of the target application, and directly refuse to respond to the processing request, which is not limited in the present application.
Step S27, according to the complete face feature contained in the first preview image, the identity authentication of the first user is carried out, and a first identity authentication result is obtained;
and step S28, if the first authentication result is passed, responding to the processing request, and controlling the image collector to return to the first working state.
In this embodiment of the application, the complete facial features included in the first preview image may be compared with the pre-stored facial features of the target user corresponding to the target application, for example, similarity calculation is performed, and the first identity authentication result is obtained by determining whether the comparison result (for example, similarity) reaches a preset similarity threshold. It should be understood that if the first user is a target application, the similarity between the complete facial features contained in the first preview image and the facial features of the target user is often higher, and the preset similarity threshold can be reached; on the contrary, the similarity between the complete facial features contained in the first preview image and the facial features of the target user does not reach the preset similarity threshold, and the obtained first identity authentication result is that the complete facial features do not pass.
It should be noted that, in the present application, a specific implementation process of identity authentication of the first user is implemented by using a face recognition mode, and an identity authentication model may also be trained in advance, and the acquired first preview image is directly input into the identity authentication model, and a corresponding first identity authentication result is output, but the present application is not limited to this model-based implementation of authentication. The identity authentication model can be obtained by training corresponding image samples based on a machine learning/deep learning algorithm, and the training method of the identity authentication model is not described in detail in the application.
In the case that the first identity authentication result is passed, the electronic device responds to the processing request and controls the image collector to recover to the implementation process running in the first working state, which may refer to the description of the corresponding parts of the above embodiments and is not described again.
To sum up, in the embodiment of the present application, a target application requested to be processed by a first application is determined by analyzing a collected first preview image, a processing request for the target application is initiated, an electronic device controls an image collector to switch from a first working state to a second working state for image collection, whether the collected first preview image satisfies a complete facial feature is detected, if not, a corresponding adjustment prompt message can be output to instruct a first user to adjust a relative position between the first user's face and the image collector, so as to ensure that the collected first preview image includes the complete facial feature, thereby implementing more accurate identity authentication for the first user based on the complete facial feature, and responding to the processing request only when the obtained first identity authentication result passes, and allowing the first user to operate the target application of the electronic device, the use safety of the electronic equipment is ensured, and various inconveniences caused by forgetting the password by the user are avoided; meanwhile, the electronic equipment can control the image collector to recover to operate in a first working state with lower operation power consumption, so that unnecessary power consumption is reduced, and invalid occupation of resources is reduced.
Referring to fig. 3, which is a schematic flow chart of yet another optional example of the application control method proposed in the present application, the present embodiment may be a further detailed implementation manner of the application control method described in the foregoing embodiment, and as shown in fig. 3, the application control method proposed in the present embodiment may include:
step S31, acquiring a processing request initiated by a first user for a target application, and controlling an image collector to switch from a first working state to a second working state for image collection;
for a specific implementation process of step S31, reference may be made to, but not limited to, the description of the corresponding parts in the above embodiments, and details are not repeated in this embodiment.
Step S32, calling a target user image for the target application;
the target user image may be image information of a target user having an operation authority of a target application of the electronic device, and may be used to implement identity authentication of a first user requesting to operate the electronic device.
Illustratively, if the identity authentication of the first user is implemented in a face recognition manner, the target user image at least includes a face image of the target user; if the present application adopts a pupil authentication method, the target user image may include an eye image or a pupil image of the target user, which is not listed herein. Since the specific way of performing identity authentication on the first user operating the electronic device is usually predetermined, in the process of determining the specific way of identity authentication, standard information for implementing identity authentication, that is, a target user image, is usually acquired and stored in association with the way of identity authentication, and the specific implementation process is not described in detail.
Step S33, performing feature matching on the first preview image acquired by the image acquisition device in the second working state and the target user image to obtain a first feature matching degree;
in this embodiment, after obtaining the first preview image, the electronic device may perform feature extraction on the first preview image to obtain user identity features, such as facial features and body features, included in the first preview image, and then perform feature matching on the proposed user identity features and user identity features of a pre-stored target user image to obtain a first feature matching degree. It should be noted that the user identity feature of the target user image may be extracted and stored in advance, or may be obtained by directly performing feature extraction on the first preview image and the target user image when performing the identity authentication this time, as the case may be.
The matching method of the user identity features may include, but is not limited to: comparing the characteristics one by one, and counting comparison results of the characteristics to obtain corresponding characteristic matching degrees; and calculating the similarity between the user identity characteristics respectively contained in the first preview image and the target user image by adopting a similarity calculation mode, wherein the similarity represents the characteristic matching degree, and the greater the similarity, the higher the similarity between the two user identity characteristics is, the more likely the first user is to be the target user.
In still other embodiments provided by the present application, the step S33 may also be implemented by a pre-trained feature matching model, that is, the first preview image and the target user image are input into the feature matching model, and a first feature matching degree of the user identity feature between the two images is output, where the present application does not limit a specific training manner of the feature matching model, and the first feature matching degree may be a probability that the first preview image includes the first user as the target user, or a corresponding matching score determined according to the comparison result or the similarity, and the present application does not limit an obtaining manner and an indicating manner of the first feature matching degree, which may be determined as the case may be.
In addition, for the feature matching method in the above steps of the present application, a face feature matching mode may also be implemented according to the above embodiment, and on this basis, the feature matching method may also be implemented in combination with the body features of the user, and may be determined according to the actual application requirements, and the present application is not described in detail herein.
Step S34, detecting whether the first feature matching degree reaches a first matching threshold, if yes, entering step S35, and if not, executing step S310;
step S35, detecting whether the first feature matching degree reaches a second matching threshold value, if not, entering step S36; if yes, go to step S38;
and step S36, controlling a first process of the target application to run to pre-start the target application,
in order to shorten the waiting time from the successful identity authentication to the successful start of the target application and improve the user experience, an embodiment of the application provides a function pre-starting scheme of an electronic device, specifically, a whole starting process of the target application is divided into a basic process pre-starting part and a core process starting part, that is, a plurality of processes called by the whole starting process of the target application are divided into two parts according to the importance degree of the processes, for one or more processes which are not related to the important function or information access of the target application and are only used for realizing the basic service of the target application are marked as a first process, and other processes related to the important function or information access of the target application are marked as a second process.
Therefore, before the identity authentication is passed, even if the first process is started to run, the pre-starting of the target application is only realized, at this time, the first user cannot perform any input operation on the target application, even the target application displayed on the electronic device is not changed, only the pre-starting of the background function is performed, and the use safety of the electronic device is not threatened. However, after the identity authentication is passed, since the pre-starting of the target application is implemented before, the pre-starting process is not required to be executed, the target application can be started by directly executing the subsequent starting process, and compared with an application control method in which the starting of the target application is started after the first user identity authentication is determined to be passed in the conventional application, the pre-starting implementation method provided in this embodiment improves the starting speed of the target application.
Based on the above concept, in the embodiment of the application, the whole identity authentication process is divided into two stages, namely a pre-start stage and a full start stage, and for the two stages, corresponding identity authentication conditions can be configured and sequentially recorded as a first identity authentication condition and a second identity authentication condition, so that after the first feature matching degree is obtained, whether the pre-start is performed on the target application is determined by detecting whether the first identity authentication condition is met, and after the pre-start is determined to be performed on the target application, the second identity authentication condition is continuously detected to further determine whether the target application can be fully started.
Therefore, in the present embodiment, for the different identity authentication conditions, a first matching threshold and a second matching threshold are configured in advance, that is, the feature matching degree meets the matching critical value of the corresponding identity feature condition, and the present application does not limit the specific values of the two matching thresholds, but the first matching threshold is smaller than the second matching threshold when the higher the feature matching degree is, the higher the probability that the identity authentication of the first user passes is.
According to the above-described identity authentication concept, after the first feature matching degree is obtained, it may be detected whether the first feature matching degree reaches a first matching threshold, if the first feature matching degree reaches the first matching threshold, it may be preliminarily determined that the first user may belong to a target user (which may include one or more users having an operation right of the electronic device), and it is necessary to further perform identity authentication on the first user, that is, it is detected whether the first feature matching degree reaches a second matching degree threshold, where the second matching threshold may be a feature matching critical value that determines whether the identity authentication of the first user passes, and the content of the steps executed based on the detection result may refer to the description of the corresponding part below.
Since the implementation allows the target application to be pre-started, and in the process of performing further identity authentication on the first user, it may not be directly determined through one frame of preview image due to various factors such as movement of the first user, and it may be necessary to perform analysis authentication on consecutive frames of the first preview image, so that it is determined that the first feature matching degree does not reach the second matching threshold at a certain time, and it is not directly determined that the identity authentication on the first user fails.
If the detection result is that the first feature matching degree does not reach the first matching threshold, it can be considered that the first user does not have the operation authority for the target application and does not belong to the target application, the identity authentication of the first user fails to be output, and the first prompt information of starting the target application (i.e. forbidding to respond to the processing request) is forbidden to inform the first user of the identity authentication result.
In still other embodiments provided by the present application, in a case that the detection result of step S34 is negative, the first feature matching degree may not reach the first matching threshold value due to reasons such as that the current location of the first user is not suitable, and at this time, the adjustment prompt information may also be output to prompt the first user to adjust the relative location between the first user and the image collector, so that the first feature matching degree of the newly obtained first preview image can reach the first matching threshold value; if the first feature matching degree obtained within the specific duration does not reach the first matching threshold, outputting first prompt information according to the above manner, or determining the first user as an illegal user, adding user information of the first user to a blacklist, and if necessary, feeding back alarm information of a target application of the first user attacking the electronic device to a preset terminal for output, such as an electronic device of a target user or a manager, which is not described in detail herein.
In still other embodiments provided by the application, the detection and determination implementing process of the first feature matching degree may also be completed by a pre-trained feature matching model as described in the corresponding part of the above embodiments, at this time, the model may output three detection results, that is, the first feature matching degree of the input first preview image does not reach the first matching threshold, reaches the first matching threshold but does not reach the second matching threshold, reaches the second matching threshold, and the like, and corresponding subsequent steps may be triggered to be executed for different monitoring results, and the training process of the model is not described in detail.
Step S37, detecting whether the identity authentication duration of the first user reaches the preset duration, if not, returning to the step S33 to continue detection; if so, the first process currently running is ended, step S39 is executed,
as described above, after the first process of starting the target application is executed, during this period, the image collector may continue to collect a new first preview image, and sequentially compare the obtained new first feature matching degree with the first matching threshold and the second matching threshold in the above manner, so as to determine whether the identity authentication of the first user passes or not. However, in the loop detection and judgment process, loop execution is not performed indefinitely, a certain time length (recorded as a preset time length, a specific numerical value is not limited and can be determined according to actual requirements) is usually preset, multiple detection and judgment are allowed to be performed within the preset time length, once the preset time length is exceeded, the first feature matching degree of the collected first preview image still reaches the first matching threshold value, but does not reach the second matching threshold value, detection and judgment are not continued, and as follows, the identity authentication of the first user can be directly considered to be failed.
Based on this, after completing the detection judgment once each time according to the above manner, the embodiment of the present application may first detect whether the current authentication duration for the first user reaches the preset duration before executing the next detection judgment, and if not, may continue to perform the circular detection judgment according to the above manner; if the preset time length is reached, the authentication failure of the first user is indicated, the first user is not allowed to operate the target user, and the target application does not need to be started, so that the currently running first process can be directly ended under the condition.
Step S38, controlling the first process and the second process of the target application to move, and successfully starting the target application;
it should be understood that, in the case that the detection result of the step S35 is negative, after the target application is pre-started, if the electronic device determines that the first preview image newly acquired by the image acquirer within the preset time duration reaches the second matching threshold value in the first feature matching degree between the first preview image and the target user image within the preset time duration, because the first process is already started at this time, the second process of the target application may be directly controlled to run, and the target application is successfully started.
In order to improve the detection reliability and stability, the present application may further require that the first feature matching degree reaches the detection result of the second matching threshold, and the first feature matching degree may be maintained unchanged within the first duration, that is, the first feature matching degrees corresponding to the plurality of first preview images collected within the first duration are all greater than the second matching threshold, and when it is determined that the user identity authentication passes, a certain waiting time may be queried, which reduces the customer experience.
If the detection result of the step S35 is yes, it may be directly determined that the identity authentication of the first user passes, and the first process and the second process of the target application are directly controlled to run, so as to successfully start the target application, that is, the target application does not need to be pre-started. Therefore, the specific implementation of step S38 may be as appropriate.
Step S39, responding the processing request and controlling the image collector to return to the first working state;
after the identity authentication of the first user is determined to pass, the specific implementation process of step S39 is executed, which may refer to the description of the corresponding part in the foregoing embodiment, and this application is not described herein again.
Step S310, outputting the first prompt information of the first user, which is the failure of the identity authentication and forbids the starting of the target application.
As described above, in any stage, after determining that the identity authentication of the first user fails, step S310 may be executed, and the specific implementation process may refer to the description of the corresponding part in the foregoing embodiment, which is not described again.
In summary, in the embodiment of the present application, in addition to the technical effect of the foregoing embodiment, the starting process of the target application is divided into a pre-starting stage and a core starting stage, so that in the identity authentication process, the first feature matching degree of the collected first preview image and the target user image is respectively compared with the first matching threshold and the second matching threshold, and when it is determined that the first feature matching degree reaches the first matching threshold but does not reach the second matching threshold, that is, the first identity authentication condition is met, the target application is pre-started, that is, the first process of the target application is controlled to run; after subsequent further detection and authentication, the newly obtained first feature matching degree within the preset time length is determined to reach a second matching threshold, the target application can be successfully started only by controlling the second process of the target application to run, the processing request is responded, and compared with the traditional scheme, the target application pre-starting mode provided by the application can be used for controlling the first process and the second process to run and starting the target application after the identity authentication is determined to pass.
In order to clarify the implementation manner of the application control method described in the foregoing embodiment in combination with the target application pre-start, the following will describe an execution process of a specific application scenario of the application control method by taking, as an example, that a target application is a file safe and a first user needs to access an encrypted file in the file safe in an intelligent office scenario, but the application control method is not limited to the execution process described in this embodiment.
When a first user is positioned in front of a display screen of electronic equipment, operating a file safe output by the electronic equipment, and initiating an access request for the file safe, an image collector sends a collected first preview image to a processor of the electronic equipment, the processor obtains a first feature matching degree between the first preview image and a target user image, if only a part of face or a part of body of the first user is in an image preview frame at the moment, the user identity feature extracted from the first preview image is the part of face feature or the part of body feature, usually only preliminarily predicting whether the first user is the target user, and if the first user is preliminarily predicted to be the target user, namely the first feature matching degree meets a first identity authentication condition (reaches a first matching threshold value but does not reach a second matching threshold value), a first process of the file safe can be started, if a preset operation interface of the target application is output, specifically, a password authentication interface of the file safe can be output, or an operation interface of the file safe is entered, the first user can see files and the like contained in the file safe, at this time, the response to the input operation aiming at the preset operation interface is forbidden, and further identity authentication is still needed.
During the operation of the first process of the file safe, a user can continuously adjust the position relation between the user and the electronic equipment, for example, the user sits in front of a display screen of the electronic equipment in an annotated posture, and the face is completely presented in an image preview frame, so that the first preview image acquired by the image acquirer contains complete facial features, then, feature matching detection can be continuously performed according to a face recognition mode, under the condition that a second identity authentication condition (namely, a second matching threshold value is reached) is met within a preset time length, the first user is recognized as a target user, the second process of the file safe can be controlled to operate, the first user is allowed to access files in the file safe, and the files are decrypted.
After the authentication, the first feature matching degree detected in the preset time length does not meet the second identity authentication condition all the time, the first user is determined not to be the target user, and the first process of the file safe which is pre-started before is completely quitted, such as quitting an operation interface of the file safe and the like.
Therefore, compared with the traditional face recognition application, the user can obtain reliable identity authentication only by needing the whole face or most faces of the user to be located in the image preview frame and maintaining the whole face or most faces for a period of time, and the user feels that the target application can be started only by spending a long time even if the identity authentication passes, so that the experience is poor. The application control mode provided by the embodiment of the application adopts the pre-starting control mode on the basis of ensuring the safe use of the file safe, and the target user feels that the starting speed of the file safe is accelerated.
In the application of the application control method described in each embodiment based on the above embodiments, performance parameters of the image collector in each working state can be adjusted, so that the image collector can better meet the identity authentication requirement of the current application scenario. Specifically, referring to a flowchart of another optional example of the application control method provided in this application shown in fig. 4, regarding an implementation process of performing identity authentication on a first user by using a first preview image acquired by an image acquirer, controlling whether to start a target application, and responding to a processing request, reference may be made to the description of the corresponding part of the above embodiment, which mainly describes an adjustment process of a performance parameter of the image acquirer in each working state. As shown in fig. 4, the method may include:
step S41, according to the second preview image collected by the image collector in the first working state, the first user is authenticated to obtain a second authentication result;
as can be seen from the above description of the two working states of the image collector, the image quality, such as the sharpness angle, of the second preview image collected by the image collector in the first working state is relatively low, and the frequency of collecting the second preview image may be higher than the collection frequency in the first working state. Therefore, when the first user is authenticated based on the second preview image, the reliability of the second authentication result may not be high, and it is not generally used as a criterion whether to respond to the processing request.
Regarding the implementation process of how to perform the identity authentication on the first user based on the second preview image to obtain the second identity authentication result, the implementation process is similar to the implementation process of performing the identity authentication on the first user based on the first preview image to obtain the first identity authentication result, and reference may be made to the description of the corresponding parts of the above embodiments, which is not repeated in this embodiment.
Step S42, counting the coincidence rate of the first identity authentication result and the second identity authentication result corresponding to the same processing request in multiple processing requests initiated by the target application;
the process of obtaining the first identity authentication result may be according to the description of the corresponding part of the above embodiment, which is not described in detail in this embodiment.
In the embodiment of the application, performance parameters corresponding to two working states of the current image collector can be determined through two identity authentication results, and whether the performance parameters are suitable for the current application scene is determined, so that after a first identity authentication result and a second identity authentication result obtained by each round of identity authentication (namely, each time of initiated processing request) are obtained according to the above manner, the first identity authentication result obtained by each round of identity authentication can be compared with the second identity authentication result to determine whether the obtained first identity authentication result is consistent with the second identity authentication result.
According to the above method, the statistics is repeated in this way, after the comparison between the first identity authentication result and the second identity authentication result is performed for a specific number of times of processing requests, the number of times that the comparison result between the first identity authentication result and the second identity authentication result is consistent, that is, the number of times of consistency, corresponding to each processing request can be obtained, and the ratio between the number of times of consistency and the total number of times of statistics is determined as the consistency rate of the first identity authentication result and the second identity authentication result corresponding to the same processing request, but the method is not limited to this consistency rate calculation method.
Step S43, detecting whether the coincidence rate is smaller than the first threshold value, if yes, entering step S44; if not, go to step S45;
step S44, increasing the performance parameters of the image collector in the first working state;
the first threshold may be a critical value of a performance parameter for determining whether to adjust the image collector in the first working state, for example, 60%.
In this embodiment, the performance parameters for distinguishing the working state of the image collector may include a resolution and a frame rate, and when the statistical coincidence rate is smaller than the first threshold value through the detection and determination, it may be considered that the accuracy of the second identity authentication result obtained based on the second preview image is low, and the criterion for determining whether to respond to the processing request may not be provided. Therefore, in this case, the present application may appropriately improve the performance parameter of the image collector in the first working state to improve the reliability and accuracy of the correspondingly obtained second identity authentication result, and specifically may implement the adjustment of the performance parameter according to the preset adjustment rule, which does not detail the specific implementation process of step S44.
It should be noted that the increased performance parameter of the image collector in the first working state is still smaller than the corresponding performance parameter of the image collector in the second working state, so that the first operating power consumption of the image collector in the first working state is always smaller than the second operating power consumption in the second working state, and it is ensured that the application control method described in the above embodiment still has the above technical effects.
For example, in the first performance parameter of the first working state, the resolution may be 60 × 80 or other lower resolution, and the frame rate may be 1fps or other lower frame rate, so that the second preview image contains a smaller amount of information; in the second performance parameter of the image acquirer in the second working state, the resolution may be 640x480, 320x 240, and the like, and the frame rate may be 30fps, and the like, so that the first preview image can contain more accurate information, and the identity authentication of the first user can be reliably realized. The specific content of the first performance parameter and the second performance parameter is not limited in the present application, and may be determined according to the circumstances.
Step S45, the performance parameters of the image collector in the first working state are maintained.
Through the detection and judgment, under the condition that the counted consistency rate is not less than the first threshold, the accuracy of the second identity authentication result obtained based on the second preview image can be considered to be enough to meet the requirement, and the performance parameters of the image collector in the first working state do not need to be adjusted. Optionally, according to needs, the performance parameter of the image acquirer in the first working state may also be adjusted to be a preset minimum performance parameter, but the condition that the coincidence rate is not less than the first threshold is still required to be met in the application, so as to reduce the operation power consumption of the image acquirer in the first working state to the maximum extent during the period when the user identity authentication is not performed.
To sum up, in this embodiment, the identity authentication is performed on the first user by comparing the corresponding preview images acquired based on the image acquirer being in different working states, so as to obtain corresponding identity authentication results, and under the condition that the coincidence rate of the two identity authentication results for the same processing request is smaller than the first threshold, the performance parameter of the image acquirer being in the first working state can be appropriately increased, so as to ensure that the image quality of the second preview image acquired in the first working state can meet the requirement, for example, the sight tracking detection can be reliably implemented, so that the reliable execution of the application control method can be ensured while the image acquirer is operating at a lower operating power consumption for most of the time.
In the application of each application control method described in the above embodiment, in the process of performing identity authentication on the first user, the first user may not detect a face of the first user or cannot detect a complete face due to an inappropriate position of the first user and the image acquirer, or the acquired preview image is blurred, and the first user may be authenticated based on the first preview image, and the obtained first identity authentication result may not pass. Thus, in the above embodiment, the first authentication result is not obtained by the following means which may include, but are not limited to:
the first preview image does not contain a face image; the definition of the face image contained in the first preview image is smaller than a first definition threshold (the value of the face image can be determined according to actual requirements); the feature matching degree between the first preview image and the target user for the target application does not reach the first matching threshold (in this case, the subsequent processing steps can refer to, but are not limited to, the description of the corresponding parts above); the position variation of the first preview image in the first time length is greater than a first variation threshold (i.e. the action amplitude of the first user is too large), the first time length may be determined based on the time length taken to acquire one frame of image, and the specific value is not limited; the position variation of the first preview image in the first duration is greater than a first variation threshold, and the position variation of the latest first preview image in the first duration obtained after the second duration is still greater than the first variation threshold, that is, the action amplitude of the first user is too large, and after a period of time adjustment, the action amplitude is still too large, for example, the face image exceeds the image preview frame by 1cm in 1/30 seconds, and after 1 second, the action amplitude is still not less than 1cm, and the like.
It should be noted that, in the execution process of the application control method, one or more combinations may be selected from the above-listed implementation manners in which the plurality of first identity authentication results do not pass, so as to form a third identity authentication condition, and thus, when performing identity authentication on the first preview image, corresponding image features may be extracted, and it may be detected whether the third identity authentication condition is satisfied, so as to obtain the first identity authentication result. The embodiment only describes the implementation manner of whether the complete face features are included, and does not describe the third identity authentication conditions of other contents, and the third identity authentication conditions can be determined according to the requirements of an application scene, and added to corresponding parts to complete the identity authentication of the first user by referring to the description of the corresponding parts of the embodiment.
In still other embodiments provided by the present application, on the basis of the application control method described in combination in one or more of the above embodiments, the present application may further configure a plurality of identity authentication manners, which are not limited to the image authentication manner described above, and may further include a fingerprint authentication manner, a password authentication manner, and the like, and meanwhile, corresponding authentication priorities may be set for the plurality of identity authentication manners, so that after the electronic device obtains the processing request, the identity authentication for the first user may be implemented according to the authentication priorities.
Specifically, referring to a flow diagram of another optional example of the application control method provided in the present application shown in fig. 5, the method may include:
step S51, obtaining a processing request initiated by the first user for the target application;
step S52, controlling the electronic equipment to execute a first identity authentication mode according to preset authentication priorities of different identity authentication modes;
in this embodiment, the different identity authentication modes include an image authentication mode, a fingerprint authentication mode, and a password authentication mode, and the present application does not limit the authentication priority determination mode and the content of the multiple authentication modes. In this embodiment, the order of the image authentication mode, the fingerprint authentication mode, and the password authentication mode, which is determined as the order of the authentication priority from high to low, is taken as an example for explanation, at this time, the first identity authentication mode with the highest authentication priority may be the image authentication mode, and the implementation process of other modes is similar, and this embodiment is not described in detail.
Step S53, if the first identity authentication mode is an image authentication mode, controlling the image collector to switch from the first working state to the second working state for image collection;
step S54, according to the first preview image collected by the image collector in the second working state, the first user is authenticated to obtain a first authentication result;
step S55, if the first identity authentication result is failed, controlling the image collector to return to the first working state to operate;
for specific implementation processes of step S53 to step S55, reference may be made to the description of corresponding parts in the foregoing embodiments, which are not described in detail in this embodiment.
Step S56, according to the identity authentication mode corresponding to the next identity authentication priority, the identity authentication is carried out on the first user, and a third identity authentication result is obtained;
in another optional example, when the first identity authentication result is that the first user fails, the first prompt information for the failure of the identity authentication of the first user may be directly output, and the output mode and content of the first prompt information are not limited in the present application.
In the above example, the identity authentication mode corresponding to the next identity authentication priority may be a fingerprint authentication mode, in this case, the electronic device may output a fingerprint authentication interface to prompt the first user to place a finger in a display area corresponding to the fingerprint authentication interface so as to collect fingerprint information of the first user to be authenticated, and then compare the fingerprint information of the first user to be authenticated with fingerprint information of a target user to obtain a third identity authentication result.
After the fingerprint authentication, the processing request may be responded to if the third identity authentication result obtained is passed, and the specific implementation process may refer to the description of the corresponding part in the above embodiment, which is not described in detail.
And step S57, if the third identity authentication result is failed, continuing to perform identity authentication on the first user according to the identity authentication mode corresponding to the next identity authentication priority until the identity authentication on the first user is passed, and responding to the processing request.
In some embodiments, if the fingerprint authentication fails, a second prompt message for the failure of the identity authentication of the first user may be output, where the second prompt message is similar to the first prompt message, and the detailed description is omitted in this embodiment.
In the above example, the next identity authentication mode corresponding to the identity authentication priority is a password authentication mode, and at this time, a password input result may be output to allow the first user to input the password to be authenticated, so as to verify whether the password to be authenticated is correct by using the pre-stored target password.
After the triple identity authentication, it is determined that the identity authentication for the first user passes, and the processing request is responded, which is not described in detail in this embodiment of the specific response process. After the triple identity authentication, the identity authentication of the first user is not passed, that is, the identity authentication of the first user is not passed according to different identity authentication modes, and third prompt information aiming at the identity authentication failure of the first user can be output.
In summary, in this embodiment, by setting multiple identity authentication modes, it is satisfied that, in different application scenarios, under the condition that a specific identity authentication mode is not appropriate due to external factors, for example, a finger of a user is injured, correct fingerprint information of the user cannot be identified, and the like, the first user may be authenticated by using other identity authentication modes, so as to satisfy the use requirement of the first user for the electronic device.
In addition, it should be noted that in the application control method, it is not limited that the triple authentication method as described above is necessarily adopted to implement the identity authentication of the first user, and one or two combinations of the triple authentication methods may also be selected as needed to implement the identity authentication of the first user, and detailed implementation processes are not described in detail in this application.
Referring to fig. 6, a schematic structural diagram of an alternative example of the application control device proposed in the present application may include:
a processing request obtaining module 61, configured to obtain a processing request initiated by a first user for a target application;
optionally, the processing request obtaining module 61 may include:
the sight tracking detection unit is used for carrying out sight tracking detection on the second preview image acquired by the image acquisition device in the first working state to obtain a sight tracking detection result;
and the processing request generating unit is used for generating a processing request aiming at the target application based on the sight tracking detection result.
The first control module 62 is configured to control the image collector to switch from the first working state to the second working state for image collection;
the first identity authentication processing module 63 is configured to perform identity authentication on the first user according to the first preview image acquired by the image acquirer in the second working state, so as to obtain a first identity authentication result;
optionally, the first identity authentication processing module 63 may include:
the target user image calling unit is used for calling a target user image aiming at the target application;
the characteristic matching unit is used for carrying out characteristic matching on the first preview image acquired by the image acquisition device in the second working state and the target user image to obtain a first characteristic matching degree;
the pre-starting unit is used for controlling a first process of the target application to run to pre-start the target application under the condition that the first feature matching degree reaches a first matching threshold value but does not reach a second matching threshold value;
and the target application starting unit is used for determining a first preview image newly acquired by the image acquisition unit within a preset time length in the process of controlling the first process to run, controlling the second process of the target application to run when the first feature matching degree between the first preview image and the target user image reaches the second matching threshold, and successfully starting the target application.
In still other embodiments of the present application, the first identity authentication processing module 63 may also include:
the complete facial feature detection unit is used for detecting whether the first preview image acquired by the image acquirer in the second working state contains complete facial features;
an adjustment prompt information output unit, configured to output adjustment prompt information according to the facial feature category included in the first preview image when the detection result of the complete facial feature detection unit is that the complete facial feature is not included;
the adjustment prompt information is used for indicating the first user to adjust the relative position between the face and the image collector so that the collected first preview image can contain complete face features;
and the first identity authentication unit is used for performing identity authentication on the first user according to the complete face feature contained in the first preview image under the condition that the detection result of the complete face feature detection unit contains the complete face feature, so as to obtain a first identity authentication result.
A processing request response module 64, configured to respond to the processing request if the first identity authentication result is passed;
optionally, the processing request includes an access request and a configuration request, and therefore, the processing request response module 64 may include:
a first response unit, configured to respond to the access request and output access content of the target application;
and the second response unit is used for responding to the configuration request and determining the configuration information aiming at the target application in the electronic equipment.
A second control module 65, configured to control the image collector to return to the first working state to operate when the first identity authentication result is passed;
and the first operation power consumption of the image collector in the first working state is less than the second operation power consumption in the second working state.
In still other embodiments presented herein, the first determining means for determining that the first authentication result is not passed may include at least one of the following determining units:
a first determination unit configured to determine that the first preview image does not include a face image;
the second determining unit is used for determining that the definition of the face image contained in the first preview image is smaller than the first definition threshold;
a third determination unit, configured to determine that a feature matching degree between the first preview image and a target user for the target application does not reach a first matching threshold;
a fourth determination unit configured to determine that a position variation amount of the first preview image within a first time period is larger than a first variation threshold, the first time period being determined based on a time period taken to acquire one frame of image;
a fifth determining unit, configured to determine that a position variation of the first preview image in the first time duration is greater than a first variation threshold, and a latest first preview image obtained after a second time duration is located
In still other embodiments presented in the present application, the application control apparatus described in the above embodiments, as shown in fig. 7, may further include:
the second identity authentication processing module 66 is configured to perform identity authentication on the first user according to a second preview image acquired by the image acquirer in the first working state, so as to obtain a second identity authentication result;
a counting module 67, configured to count a coincidence rate of the first identity authentication result and the second identity authentication result corresponding to the same processing request in multiple processing requests initiated for the target application;
a consistency rate detection module 68, configured to detect whether a consistency rate is smaller than a first threshold, and if the consistency rate is not smaller than the first threshold, maintain a performance parameter of the image collector in the first working state unchanged; or adjusting the performance parameter of the image collector in the first working state to a preset minimum performance parameter;
and a performance parameter adjusting module 69, configured to increase the performance parameter of the image collector in the first operating state when the detection result of the coincidence rate detecting module 68 is that the coincidence rate is smaller than the first threshold.
The performance parameters include resolution and frame rate, and the increased performance parameters of the image collector in the first working state are smaller than the corresponding performance parameters of the image collector in the second working state.
In still other embodiments presented in the present application, the apparatus may further include:
the first identity authentication mode determining module is used for controlling the electronic equipment to execute a first identity authentication mode according to authentication priorities of different preset identity authentication modes, and if the first identity authentication mode is the image authentication mode, triggering the first control module to control the image collector to switch from a first working state to a second working state for image collection;
the different identity authentication modes comprise an image authentication mode, a fingerprint authentication mode and a password authentication mode.
The first information output module is used for outputting first prompt information aiming at the identity authentication failure of the first user under the condition that the first identity authentication result is not passed;
the third identity authentication processing module is used for performing identity authentication on the first user according to an identity authentication mode corresponding to the next identity authentication priority under the condition that the first identity authentication result is not passed, so as to obtain a third identity authentication result, and if the third identity authentication result is passed, the processing request response module is triggered to respond to the processing request;
the second information output module is used for outputting second prompt information aiming at the identity authentication failure of the first user under the condition that the third identity authentication result is not passed;
the fourth identity authentication processing module is used for continuing to perform identity authentication on the first user according to an identity authentication mode corresponding to the next identity authentication priority under the condition that the third identity authentication result is not passed until the identity authentication on the first user is passed, and triggering the processing request response module to respond to the processing request;
and the third information output module is used for outputting third prompt information aiming at the identity authentication failure of the first user when the identity authentication of the first user fails in the different identity authentication modes.
It should be noted that, various modules, units, and the like in the embodiments of the foregoing apparatuses may be stored in the memory as program modules, and the processor executes the program modules stored in the memory to implement corresponding functions, and for the functions implemented by the program modules and their combinations and the achieved technical effects, reference may be made to the description of corresponding parts in the embodiments of the foregoing methods, which is not described in detail in this embodiment.
The present application also provides a storage medium on which a computer program can be stored, and the computer program can be called and loaded by a processor to implement the steps of the application control method described in the above embodiments.
Referring to fig. 8, a schematic diagram of a hardware structure of an embodiment of an electronic device suitable for the application control method and apparatus provided by the present application is provided, where the product form of the electronic device is not limited in the present application and may be determined according to the requirements of an application scenario, and as shown in fig. 8, the electronic device may include: a display 81, at least one memory 82, and at least one processor 83, wherein,
the display 81, the memory 82 and the processor 83 may be connected to each other through a communication bus, and the present application is not limited to the specific connection manner of these parts and the implementation process of data communication therebetween.
A memory 82 for storing a first program for implementing the application control method as described above, and a second program for supporting the running of the target application; the processor 83 may load and execute the first program stored in the memory 82 to implement the steps of the application control method according to any alternative embodiment of the present application, and execute the second program to implement the running of the target application. The specific implementation process can refer to the description of the corresponding part of the corresponding embodiment below.
In the present embodiment, the memory 82 may include a high speed random access memory, and may also include a non-volatile memory, such as at least one magnetic disk storage device or other volatile solid state storage device. The processor 83 may be a Central Processing Unit (CPU), an application-specific integrated circuit (ASIC), a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), an off-the-shelf programmable gate array (FPGA) or other programmable logic device.
In one possible implementation, the memory 82 may include a program storage area and a data storage area, and the program storage area may store an operating system, and application programs required for at least one function (such as an information display function), programs that implement the application control method proposed in the present application, and the like; the data storage area may store data generated during use of the electronic device.
It should be understood that the structure of the electronic device shown in fig. 8 does not constitute a limitation of the electronic device in the embodiment of the present application, and in practical applications, the electronic device may include more or less components than those shown in fig. 8, or may combine some components, such as at least one input device, such as a touch sensing unit for sensing a touch event on the touch display panel, a keyboard, a mouse, a camera, a microphone, and the like; at least one output device such as a display, a speaker, a vibration mechanism, a lamp, and the like, and various communication interfaces, power management models, antennas, and the like, which are not listed herein.
Finally, it should be noted that, in the present specification, the embodiments are described in a progressive or parallel manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments may be referred to each other. The device and the electronic equipment disclosed by the embodiment correspond to the method disclosed by the embodiment, so that the description is relatively simple, and the relevant points can be referred to the method part for description.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present application. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the application. Thus, the present application is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (10)

1. An application control method, the method comprising:
acquiring a processing request initiated by a first user for a target application, and controlling an image collector to be switched from a first working state to a second working state for image collection;
according to the first preview image acquired by the image acquisition device in the second working state, performing identity authentication on the first user to obtain a first identity authentication result;
if the first identity authentication result is passed, responding to the processing request and controlling the image collector to recover to operate in the first working state;
and the first operation power consumption of the image collector in the first working state is less than the second operation power consumption in the second working state.
2. The method of claim 1, the obtaining a processing request initiated by a first application for a target application, comprising:
performing sight tracking detection on a second preview image acquired by the image acquisition device in a first working state to obtain a sight tracking detection result;
and generating a processing request for a target application based on the sight line tracking detection result.
3. The method of claim 2, further comprising:
according to a second preview image acquired by an image acquisition device in a first working state, performing identity authentication on the first user to obtain a second identity authentication result;
counting the consistency rate of the first identity authentication result and the second identity authentication result corresponding to the same processing request in multiple processing requests initiated aiming at the target application;
if the consistency rate is smaller than a first threshold value, increasing the performance parameters of the image collector in the first working state; the performance parameters comprise resolution and frame rate, and the increased performance parameters of the image collector in the first working state are smaller than the corresponding performance parameters of the image collector in the second working state;
if the consistency rate is not less than the first threshold value, maintaining the performance parameters of the image collector in the first working state unchanged; or adjusting the performance parameter of the image collector in the first working state to be a preset minimum performance parameter.
4. A method according to any one of claims 1 to 3, the processing request comprising an access request and a configuration request, wherein:
if the processing request is the access request, the responding to the processing request includes:
responding to the access request, and outputting the access content of the target application;
if the processing request is the configuration request, the responding to the processing request comprises:
and determining configuration information aiming at the target application in the electronic equipment in response to the configuration request.
5. The method according to any one of claims 1 to 3, wherein the performing identity authentication on the first user according to the first preview image acquired by the image acquirer in the second working state to obtain a first identity authentication result, and if the first identity authentication result is passed, responding to the processing request includes:
invoking a target user image for the target application;
performing feature matching on the first preview image acquired by the image acquirer in the second working state and the target user image to obtain a first feature matching degree;
under the condition that the first feature matching degree reaches a first matching threshold value but does not reach a second matching threshold value, controlling a first process of the target application to run so as to pre-start the target application;
and in the process of controlling the first process to run, determining that a first preview image newly acquired by the image acquisition device within a preset time length and a first feature matching degree between the first preview image and the target user image reach the second matching threshold, controlling a second process of the target application to run, successfully starting the target application, and responding to the processing request.
6. The method according to any one of claims 1 to 3, wherein the performing identity authentication on the first user according to the first preview image acquired by the image acquirer in the second working state to obtain a first identity authentication result includes:
detecting whether the first preview image acquired by the image acquirer in the second working state contains complete facial features or not;
if the first preview image does not contain the complete facial features, outputting adjustment prompt information according to the facial feature category contained in the first preview image, wherein the adjustment prompt information is used for indicating the first user to adjust the relative position between the face and the image collector so that the collected first preview image can contain the complete facial features;
and if the first preview image contains the complete facial features, performing identity authentication on the first user according to the complete facial features contained in the first preview image to obtain a first identity authentication result.
7. The method of any of claims 1 to 3, wherein the first authentication result is no pass, comprising at least one of:
the first preview image does not contain a face image;
the definition of a face image contained in the first preview image is smaller than a first definition threshold value;
the feature matching degree between the first preview image and a target user aiming at the target application does not reach a first matching threshold value;
the position variation of the first preview image within a first time length is larger than a first variation threshold, and the first time length is determined based on the time length taken for acquiring one frame of image;
the position variation of the first preview image in the first time length is larger than a first variation threshold, and the position variation of the latest first preview image in the first time length obtained after the second time length is still larger than the first variation threshold.
8. A method according to any of claims 1 to 3, after obtaining a processing request initiated by a first user for a target application, the method further comprising:
controlling the electronic equipment to execute a first identity authentication mode according to preset authentication priorities of different identity authentication modes, wherein the different identity authentication modes comprise an image authentication mode, a fingerprint authentication mode and a password authentication mode;
if the first identity authentication mode is the image authentication mode, executing the step of controlling the image collector to switch from a first working state to a second working state for image collection;
if the first identity authentication result is failed, outputting first prompt information aiming at the identity authentication failure of the first user; or, according to an identity authentication mode corresponding to the next identity authentication priority, performing identity authentication on the first user to obtain a third identity authentication result;
if the third identity authentication result is passed, executing the step of responding to the processing request;
if the third identity authentication result is failed, outputting second prompt information aiming at the identity authentication failure of the first user; alternatively, the first and second electrodes may be,
continuing to perform identity authentication on the first user according to an identity authentication mode corresponding to the next identity authentication priority until the identity authentication of the first user is passed, and executing the step of responding to the processing request; or the identity authentication of the first user is failed according to the different identity authentication modes, and third prompt information aiming at the identity authentication failure of the first user is output.
9. An application control apparatus, the apparatus comprising:
the processing request obtaining module is used for obtaining a processing request initiated by a first user aiming at a target application;
the first control module is used for controlling the image collector to be switched from the first working state to the second working state for image collection;
the first identity authentication processing module is used for performing identity authentication on the first user according to the first preview image acquired by the image acquirer in the second working state to obtain a first identity authentication result;
a processing request response module, configured to respond to the processing request if the first identity authentication result is passed;
the second control module is used for controlling the image collector to recover to operate in the first working state under the condition that the first identity authentication result is passed;
and the first operation power consumption of the image collector in the first working state is less than the second operation power consumption in the second working state.
10. An electronic device, the electronic device comprising:
a display;
a memory for storing a first program for implementing the application control method according to any one of claims 1 to 8, and a second program for supporting a target application to run;
a processor for loading and executing the first program stored in the memory to implement the steps of the application control method according to any one of claims 1 to 8.
CN202011062160.0A 2020-09-30 2020-09-30 Application control method and device and electronic equipment Pending CN112199655A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011062160.0A CN112199655A (en) 2020-09-30 2020-09-30 Application control method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011062160.0A CN112199655A (en) 2020-09-30 2020-09-30 Application control method and device and electronic equipment

Publications (1)

Publication Number Publication Date
CN112199655A true CN112199655A (en) 2021-01-08

Family

ID=74012960

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011062160.0A Pending CN112199655A (en) 2020-09-30 2020-09-30 Application control method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN112199655A (en)

Similar Documents

Publication Publication Date Title
KR102133434B1 (en) Living body detection method, apparatus, system and non-transitory recording medium
KR20180106744A (en) Mobile terminal and method for controlling the same
US9971949B2 (en) Imaging processing system and method and management apparatus
CN108804006B (en) Unlocking method, device, equipment and storage medium for wearable equipment
CN107249084B (en) Mobile terminal, program calling method and computer-readable storage medium
CN107808127B (en) Face recognition method and related product
US20140351926A1 (en) Athentication of device users by gaze
KR20160104668A (en) Method and system for extracting characteristic information
CN109508522A (en) A kind of data clearing method, device, storage medium and terminal
EP3528152A1 (en) Method and apparatus for user authentication
CN108762712B (en) Electronic device control method, electronic device control device, storage medium and electronic device
CN107437018B (en) Mobile terminal, control method thereof, and computer-readable storage medium
CN114048504A (en) File processing method and device, electronic equipment and storage medium
CN107786349B (en) Security management method and device for user account
CN106203148B (en) Unauthorized data access blocking method and computing device with unauthorized data access blocking function
CN112199655A (en) Application control method and device and electronic equipment
EP3236377A1 (en) Method, device and system for preventing account from being broken into
EP3555783B1 (en) User authentication
CN107465810B (en) Data control method and related product
WO2019095449A1 (en) Method and apparatus for preventing personal information leakage
CN113409051B (en) Risk identification method and device for target service
US11093943B1 (en) Account security system
US11481510B2 (en) Context based confirmation query
US20220405356A1 (en) Authentication policy for editing inputs to user-created content
CN115391763A (en) Protection method, system, storage medium and computer equipment for managing and controlling function modification

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination