WO2019011108A1 - Iris recognition method and related product - Google Patents

Iris recognition method and related product Download PDF

Info

Publication number
WO2019011108A1
WO2019011108A1 PCT/CN2018/091873 CN2018091873W WO2019011108A1 WO 2019011108 A1 WO2019011108 A1 WO 2019011108A1 CN 2018091873 W CN2018091873 W CN 2018091873W WO 2019011108 A1 WO2019011108 A1 WO 2019011108A1
Authority
WO
WIPO (PCT)
Prior art keywords
angle
iris
iris image
mobile terminal
user
Prior art date
Application number
PCT/CN2018/091873
Other languages
French (fr)
Chinese (zh)
Inventor
周意保
张学勇
周海涛
唐城
Original Assignee
Oppo广东移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oppo广东移动通信有限公司 filed Critical Oppo广东移动通信有限公司
Publication of WO2019011108A1 publication Critical patent/WO2019011108A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/18Eye characteristics, e.g. of the iris
    • G06V40/197Matching; Classification

Definitions

  • the present invention relates to the field of mobile terminal technologies, and in particular, to an iris recognition method and related products.
  • the fingerprint recognition technology is applied to the mobile terminal. After the fingerprint verification is passed, the user can perform operations such as paying and checking the mailbox, and the security level of the mobile terminal is improved to some extent.
  • fingerprint recognition is insufficient to ensure the security of user mobile terminals.
  • the embodiment of the invention provides an iris recognition method and related products, which can match the iris image template of the corresponding angle according to the angle of the iris image input by the user, thereby improving the success rate and recognition speed of the iris recognition.
  • a first aspect of the embodiments of the present invention discloses a mobile terminal, where the mobile terminal includes a processor and an iris recognition module, the processor is connected to the iris recognition module, and the iris recognition module includes an infrared fill light. And an infrared camera, where
  • the processor is configured to notify the iris recognition module to acquire an iris image and angle information of the user after receiving an operation instruction for starting iris recognition;
  • the iris recognition module is configured to acquire a first angle and a current first iris image, and transmit the first angle and the first iris image to the processor;
  • the first angle is a current user An angle formed by a line connecting the eye with the infrared camera and a central axis of the infrared camera;
  • the processor is further configured to query, according to the first angle, more than one iris image template stored by the mobile terminal to acquire a target iris image template corresponding to the first angle;
  • the processor is further configured to match the first iris image with the target iris image template, and if the matching is successful, confirm that the user recognizes through the iris.
  • a second aspect of the embodiments of the present invention discloses an iris recognition method, including:
  • the first angle is an angle formed by a line connecting the eye of the current user to the camera and a central axis of the camera;
  • a third aspect of the embodiment of the present invention discloses a mobile terminal, including:
  • a processing unit configured to notify the iris recognition unit to acquire the iris image and the angle information of the user after receiving the operation instruction for starting the iris recognition;
  • the iris recognition unit is configured to acquire a first angle and a current first iris image, and transmit the first angle and the first iris image to the processing unit;
  • the first angle is an eye of a current user An angle formed by a line connecting the iris recognition unit and a central axis of the iris recognition unit;
  • the processing unit is further configured to query, according to the first angle, more than one iris image template stored by the mobile terminal to acquire a target iris image template corresponding to the first angle;
  • the processing unit is further configured to match the first iris image with the target iris image template, and if the matching is successful, confirm that the user recognizes through the iris.
  • a fourth aspect of the embodiments of the present invention discloses a mobile terminal, including a processor, a memory, a communication interface, and one or more programs, wherein the one or more programs are stored in the memory and configured to Executed by the processor, the program includes instructions for performing the steps in the method disclosed in the second aspect above.
  • a fifth aspect of an embodiment of the present invention discloses a computer readable storage medium storing a computer program for electronic data exchange, wherein the computer program causes a computer to execute the method of the second aspect, the computer Including mobile terminals.
  • a sixth aspect of an embodiment of the present invention discloses a computer program product, wherein the computer program product comprises a non-transitory computer readable storage medium storing a computer program, the computer program being operative to cause a computer to perform the present invention Some or all of the steps described in any of the methods of the second aspect of the embodiments.
  • the computer program product can be a software installation package, the computer comprising a mobile terminal.
  • the mobile terminal after receiving the operation instruction for starting the iris recognition, notifies the iris recognition module to acquire the first iris image and the first angle of the user; and then the processor queries the mobile terminal for storage according to the first angle.
  • the plurality of iris image templates are used to find the target iris image template corresponding to the first angle, and then the first iris image is matched with the target iris image template. If the matching is successful, the user is confirmed to have passed the iris recognition. It can be seen that, in the embodiment of the present invention, the iris image template corresponding to the angle can be matched according to the angle of the iris image input by the user, and the success rate and recognition speed of the iris recognition are improved.
  • FIG. 1 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention.
  • FIG. 2 is a schematic diagram of a scene of iris recognition according to an embodiment of the present invention.
  • FIG. 3 is a schematic diagram of an image of an eye region at different angles according to an embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of another mobile terminal according to an embodiment of the present disclosure.
  • FIG. 5 is a schematic flowchart diagram of an iris recognition method according to an embodiment of the present invention.
  • FIG. 6 is a schematic flowchart diagram of another iris recognition method according to an embodiment of the present invention.
  • FIG. 7 is a schematic flowchart diagram of still another iris recognition method according to an embodiment of the present invention.
  • FIG. 8 is a structural block diagram of a functional unit of a mobile terminal according to an embodiment of the present invention.
  • FIG. 9 is a schematic structural diagram of another mobile terminal according to an embodiment of the present disclosure.
  • FIG. 10 is a schematic structural diagram of another mobile terminal according to an embodiment of the present invention.
  • the mobile terminal involved in the embodiments of the present invention may include various handheld devices, wireless devices, wearable devices, computing devices, or other processing devices connected to the wireless modem, and various forms of user equipment (User Equipment, UE), mobile station (MS), terminal device, and the like.
  • UE User Equipment
  • MS mobile station
  • terminal device and the like.
  • the devices mentioned above are collectively referred to as mobile terminals.
  • the embodiments of the present invention are described below with reference to the accompanying drawings.
  • the embodiment of the invention provides an iris recognition method and related products, which can match the iris image template of the corresponding angle according to the angle of the iris image input by the user, thereby improving the success rate and recognition speed of the iris recognition.
  • the details are described below separately.
  • FIG. 1 is a schematic structural diagram of a mobile terminal 100 according to an embodiment of the present invention.
  • the mobile terminal 100 includes a processor 110 and an iris recognition module 120.
  • the processor 110 is connected to the iris recognition module 120 via a bus 130, so that the processor 110 and the iris recognition module 120 can communicate with each other.
  • the processor may be a central processing unit (CPU). In some embodiments, it may also be referred to as an application processor (AP) to distinguish from the baseband processor.
  • CPU central processing unit
  • AP application processor
  • the iris recognition module 120 includes an infrared fill light and an infrared camera.
  • the infrared fill light emits infrared light on the iris, and is reflected back to the infrared camera through the iris, so that the infrared camera can collect Go to the iris image.
  • the processor 110 is configured to notify the iris recognition module 120 to acquire the iris image and the angle information of the user after receiving the operation instruction for starting the iris recognition.
  • the iris recognition module 120 is configured to acquire a first angle and a current first iris image, and transmit the first angle and the first iris image to the processor 110; the first angle is a connection between the current user's eyes and the infrared camera The angle formed by the line and the center axis of the infrared camera.
  • the processor 110 is further configured to query, according to the first angle, more than one iris image template stored by the mobile terminal 100 to acquire a target iris image template corresponding to the first angle.
  • the processor 110 is further configured to match the first iris image with the target iris image template, and if the matching is successful, confirm that the user recognizes through the iris.
  • the mobile terminal's operating system or application may be initiated in a scenario such as waking up the mobile terminal, starting a payment application, and paying for an order.
  • Request to call the function of iris recognition Upon receiving the request to invoke iris recognition, the processor 110 determines that an operational command to initiate iris recognition has been received.
  • iris recognition The principle of iris recognition is that the iris has unique texture and speckle information, so the user's personal identification can be performed by matching the texture and spot information of the iris.
  • the relative position of the mobile terminal is different, causing the infrared camera to acquire the iris image through a certain angle, which may result in incomplete or distortion of the texture and speckle information on the acquired iris, resulting in iris recognition.
  • the speed is slow and even the recognition fails.
  • the iris image template acquired by different angles is pre-stored in the mobile terminal, and when the iris recognition is performed, the iris image template corresponding to the angle is used for identification, thereby maximally eliminating the The interference factor caused by the angle problem improves the speed and success rate of iris recognition.
  • FIG. 2 is a schematic diagram of a scene of iris recognition according to an embodiment of the present invention.
  • the angle 10 in the figure is the first angle.
  • the first angle is the angle formed by the line connecting the user's eyes with the infrared camera 20 and the central axis of the infrared camera.
  • the first angle may be an angle between a midpoint of the user's eye region and a line connecting the infrared camera and a central axis of the infrared camera.
  • FIG. 3 is a schematic diagram of an image of an eye region at different angles according to an embodiment of the present invention.
  • the first case is that the user looks at the infrared camera (the value of the first angle is close to 0°), the longitudinal length (d1) of the exposed area of the eyeball is long, and the area of the iris area is large, so that more can be obtained.
  • the iris information as shown in the lower part of Fig. 3, the second case is that the user looks down at the infrared camera (for example, the value of the first angle is 40°), the longitudinal length (d2) of the exposed area of the eyeball is shorter, and the area of the iris is shorter.
  • the second case is likely to cause the iris recognition to fail because the acquired iris information is less; and in the embodiment of the present invention, the iris image acquired in the second case is the same as The iris image template at the angle is matched, and the data amount of the iris information is equivalent. Therefore, when the feature matching rate of the current iris image is higher than the preset threshold under the premise of the data amount, the iris recognition of the user can be determined, thereby Improve the success rate of iris recognition.
  • the iris image corresponds to the angle, even if the feature of the current iris image and the feature of the iris image template are successfully matched, the angle of the current iris image is different from the angle of the iris image template, and the recognition cannot be passed. It is ensured that the iris recognition method of the embodiment of the invention has high security.
  • the data of the eye area of the user may be acquired and stored in the mobile terminal 100, wherein the data of the eye area includes the area of the eye area and the midpoint of the eye area. Wait.
  • the mobile terminal 100 acquires the facial image of the user through the infrared camera, and crops the image of the eye region; then, according to the ratio of the area of the currently acquired eye region image to the area of the stored eye region and the infrared
  • the distance between the camera and the human body calculates the size of the first angle.
  • the preset iris image template database is queried according to the first angle to obtain the target iris image template corresponding to the first angle;
  • the current user's first iris image is matched with the target iris image template. If the matching is successful, it is determined that the user has passed the iris recognition.
  • the angle value of the angular range close to the first angle may be queried to improve the success rate of the iris recognition. For example, if the first angle is 42°, the iris image template in the range of 40° to 45° can be queried as the target iris image template.
  • the mobile terminal 100 described in FIG. 1 can match the iris image template of the corresponding angle according to the angle of the iris image input by the user, thereby eliminating the adverse effect of the iris information missing and the iris image distortion caused by the angle problem. Improve the speed and success rate of iris recognition.
  • FIG. 4 is a schematic structural diagram of another mobile terminal 400 according to an embodiment of the present invention.
  • the mobile terminal shown in FIG. 4 can be obtained on the basis of the mobile terminal shown in FIG. 1.
  • the mobile terminal shown in FIG. 4 further includes a display screen 140, and the display screen 140 is also
  • the bus 130 is coupled to communicate with the processor 110 and the iris recognition module 120.
  • the iris recognition module 120 is further configured to acquire a second iris image of the user and a second angle corresponding to the second iris image, and the second iris image and the mobile terminal 400 are in an awake state.
  • the second angle is transmitted to the processor 110; the second angle is an angle formed by the connection between the user's eyes and the infrared camera and the central axis of the infrared camera when the second iris image is input.
  • the processor 110 is further configured to store a correspondence between the second iris image and the second angle, and store the second iris image as an iris image template.
  • the processor 110 is further configured to notify the display screen 140 to output prompt information to prompt the user to adjust the relative position with the infrared camera if the target iris image template is not included in the more than one iris image template stored by the mobile terminal 400.
  • the display screen 140 is configured to output the above prompt information.
  • the processor 110 is further configured to: when the user adjusts the relative position with the infrared camera and passes the iris recognition, the corresponding relationship between the first iris image and the first angle is stored, and the first iris image is stored as an iris image template.
  • the mobile terminal 400 can continuously acquire the iris images of the user at different angles while in the awake state, and obtain the obtained angle information and the iris.
  • the image is stored as an iris information template, so that when the user performs iris recognition later, the iris image template can be rich and different angles to meet the needs of the user for iris recognition through different angles.
  • the iris image information and the corresponding angle information may be acquired at a certain time to reduce the power consumption of the mobile terminal.
  • the mobile terminal 400 may perform combined denoising processing on the acquired multiple iris images to improve the accuracy of the iris image template.
  • the iris is specifically used by the module 120 to: crop the image of the eye region from the facial image acquired by the infrared camera, and then the eye The region image is subjected to edge extraction to acquire a first iris image.
  • the iris image template corresponding to the angle can be matched according to the angle of the iris image input by the user, thereby eliminating the adverse effect of the iris information missing and the iris image distortion caused by the angle problem.
  • the mobile terminal can continuously acquire the iris image of the user at different angles to expand the iris information template library, so that the user can have rich and different when performing iris recognition later. Angle iris image templates to meet the needs of users for iris recognition through more different angles.
  • FIG. 5 is a schematic flowchart diagram of an iris recognition method according to an embodiment of the present invention.
  • the iris recognition method can be performed by the mobile terminal.
  • the iris recognition method can include:
  • the mobile terminal's operating system or application may initiate a request in a scenario such as waking up the mobile terminal, starting a payment application, and paying for an order.
  • a request in a scenario such as waking up the mobile terminal, starting a payment application, and paying for an order.
  • the mobile terminal determines that an operation command to initiate iris recognition has been received.
  • the first angle is an angle formed by a line connecting the eye of the current user and the camera with a central axis of the camera.
  • the camera is a camera for acquiring an iris image of a user.
  • the mobile terminal has an iris recognition module, and the iris recognition module is composed of an infrared camera and an infrared fill light, and the camera is iris recognition. The infrared camera of the module.
  • FIG. 2 is a schematic diagram of a scene of iris recognition according to an embodiment of the present invention.
  • the angle 10 in the figure is the first angle.
  • the first angle is the angle formed by the connection between the user's eyes and the infrared camera and the central axis of the infrared camera.
  • the data of the eye area of the user may be acquired and stored in the mobile terminal 100, wherein the data of the eye area includes the area of the eye area and the midpoint of the eye area. Wait.
  • the mobile terminal 100 acquires the facial image of the user through the infrared camera, and crops the image of the eye region; then, according to the ratio of the area of the currently acquired eye region image to the area of the stored eye region and the infrared
  • the distance between the camera and the human body calculates the size of the first angle.
  • the angle value of the angular range close to the first angle may be queried to improve the success rate of the iris recognition. For example, if the first angle is 42°, the iris image template in the range of 40° to 45° can be queried as the target iris image template.
  • the iris image template corresponding to the angle can be matched according to the angle of the iris image input by the user, thereby eliminating the missing iris information and the distortion of the iris image due to the angle problem. Influence, improve the speed and success rate of iris recognition.
  • FIG. 6 is a schematic flowchart diagram of another iris recognition method according to an embodiment of the present invention.
  • the iris recognition method can be performed by the mobile terminal.
  • the iris recognition method can include:
  • the second angle is an angle formed by the connection between the user's eyes and the camera and the central axis of the camera when the second iris image is input.
  • the mobile terminal can continuously acquire the iris image of the user at different angles while in the awake state, and store the acquired angle information and the iris image as an iris information template, so that the user can perform iris recognition later.
  • the mobile terminal can continuously acquire the iris image of the user at different angles while in the awake state, and store the acquired angle information and the iris image as an iris information template, so that the user can perform iris recognition later.
  • the iris image information and the corresponding angle information may be acquired at a certain time to reduce the power consumption of the mobile terminal.
  • the mobile terminal when the mobile terminal acquires the iris image of the same angle multiple times, the obtained plurality of iris images may be combined and denoised to improve the accuracy of the iris image template.
  • the first angle is an angle formed by a line connecting the eye of the current user and the camera with a central axis of the camera.
  • the camera is a camera for acquiring an iris image of a user.
  • the mobile terminal has an iris recognition module, and the iris recognition module is composed of an infrared camera and an infrared fill light, and the camera is iris recognition. The infrared camera of the module.
  • the angle value of the angular range close to the first angle may be queried to improve the success rate of the iris recognition. For example, if the first angle is 42°, the iris image template in the range of 40° to 45° can be queried as the target iris image template.
  • the preset iris image template database is queried according to the first angle to obtain the target iris image template corresponding to the first angle;
  • the user's first iris image is matched with the target iris image template. If the matching is successful, it is determined that the user has passed the iris recognition.
  • the iris image template corresponding to the angle can be matched according to the angle of the iris image input by the user, thereby eliminating the missing iris information and the distortion of the iris image due to the angle problem. Influence, improve the speed and success rate of iris recognition; in addition, the mobile terminal can continuously acquire the iris image of the user at different angles to expand the iris information template library, so that the user can have rich, Iris image templates at different angles to meet the needs of users for iris recognition through more different angles.
  • FIG. 7 is a schematic flowchart diagram of still another iris recognition method according to an embodiment of the present invention.
  • the iris recognition method can be applied to a mobile terminal including a processor, an iris recognition module, and a display screen. As shown in FIG. 7, the iris recognition method may include the following steps:
  • the processor After receiving the operation instruction of the iris recognition, the processor notifies the iris recognition module to acquire the iris image and the angle information of the user.
  • the iris recognition module acquires the first angle and the current first iris image, and transmits the first angle and the first iris image to the processor.
  • the first angle is an angle formed by a line connecting the eye of the current user and the camera with a central axis of the camera.
  • the camera is a camera for acquiring an iris image of a user.
  • the mobile terminal has an iris recognition module, and the iris recognition module is composed of an infrared camera and an infrared fill light, and the camera is iris recognition. The infrared camera of the module.
  • the processor queries a storage space of the mobile terminal according to the first angle to determine whether the mobile terminal includes a target iris image template corresponding to the first angle.
  • the display screen is notified to output a prompt message to prompt the user to adjust the relative position with the infrared camera.
  • the display screen outputs the above prompt information.
  • the processor stores a correspondence between the first iris image and the first angle when the user passes the iris recognition after adjusting the relative position of the infrared camera, and stores the first iris image as an iris image template.
  • the mobile terminal stores the first angle not included in the mobile terminal and the first iris image corresponding to the first angle, thereby expanding the iris image template at different angles in the mobile terminal, so that When the user performs iris recognition later, there may be rich and different angle iris image templates to meet the needs of the user for iris recognition through more different angles.
  • the iris image template corresponding to the angle can be matched according to the angle of the iris image input by the user, thereby eliminating the missing iris information and the distortion of the iris image due to the angle problem. Influence, improve the speed and success rate of iris recognition; in addition, the mobile terminal can continuously acquire the iris image of the user at different angles to expand the iris information template library, so that the user can have rich, Iris image templates at different angles to meet the needs of users for iris recognition through more different angles.
  • FIG. 8 is a structural block diagram of a functional unit of a mobile terminal 800 according to an embodiment of the present invention.
  • the mobile terminal 800 may include a processing unit 801 and an iris recognition unit 802, where:
  • the processing unit 801 is configured to notify the iris recognition unit 802 to acquire the iris image and the angle information of the user after receiving the operation instruction for starting the iris recognition.
  • the iris recognition unit 802 is configured to acquire the first angle and the current first iris image, and transmit the first angle and the first iris image to the processing unit 801.
  • the first angle is an angle formed by a line connecting the eye of the current user and the camera with a central axis of the camera.
  • the camera is a camera for acquiring an iris image of a user.
  • the mobile terminal has an iris recognition module, and the iris recognition module is composed of an infrared camera and an infrared fill light, and the camera is iris recognition. The infrared camera of the module.
  • the processing unit 801 is further configured to query, according to the first angle, more than one iris image template stored by the mobile terminal to acquire a target iris image template corresponding to the first angle.
  • the processing unit 801 is further configured to match the first iris image with the target iris image template, and if the matching is successful, confirm that the user recognizes through the iris.
  • the mobile terminal includes corresponding hardware structures and/or software modules for performing various functions.
  • the present invention can be implemented in a combination of hardware or hardware and computer software in combination with the elements and algorithm steps of the various examples described in the embodiments disclosed herein. Whether a function is implemented in hardware or computer software to drive hardware depends on the specific application and design constraints of the solution. A person skilled in the art can use different methods for implementing the described functions for each particular application, but such implementation should not be considered to be beyond the scope of the present invention.
  • the embodiment of the present invention may divide the functional unit into the mobile terminal according to the foregoing method example.
  • each functional unit may be divided according to each function, or two or more functions may be integrated into one processing unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software functional unit. It should be noted that the division of the unit in the embodiment of the present invention is schematic, and is only a logical function division, and the actual implementation may have another division manner.
  • the processing unit 801 can be a central processing unit (CPU), a general-purpose processor, a digital signal processor (DSP), and an application-specific integrated circuit. , ASIC), Field Programmable Gate Array (FPGA) or other programmable logic device, transistor logic device, hardware component, or any combination thereof.
  • the iris recognition unit 802 can be an iris recognition module including an infrared fill light and an infrared camera.
  • the iris image template corresponding to the angle can be matched according to the angle of the iris image input by the user, thereby eliminating the adverse effect of the iris information missing and the iris image distortion caused by the angle problem. Improve the speed and success rate of iris recognition.
  • FIG. 9 is a schematic structural diagram of another mobile terminal 900 according to an embodiment of the present invention.
  • the mobile terminal includes a processor 901, a memory 902, a communication interface 903, and one or more programs, wherein the one or more programs are stored in a memory and configured to be executed by a processor, the program Instructions are included for performing the steps in the above method embodiments.
  • the program includes instructions for performing the following steps:
  • the first angle is an angle formed by a line connecting a current user's eye and the camera with a central axis of the camera;
  • the program further includes instructions for performing the following steps:
  • the mobile terminal When the mobile terminal is in an awake state, acquiring a second iris image of the user and a second angle corresponding to the second iris image; the second angle is an eye of the user when the second iris image is input An angle formed by a line connecting the camera and a central axis of the camera;
  • the program further includes instructions for performing the following steps:
  • the prompt information is output to prompt the user to adjust the relative position with the camera;
  • the program includes an instruction specifically for performing the following steps:
  • Edge extraction is performed on the eye region image to acquire the first iris image.
  • the first angle is an angle between a line connecting the midpoint of the eye region of the current user and the camera to a central axis of the camera.
  • the mobile terminal described in FIG. 9 can match the iris image template of the corresponding angle according to the angle of the iris image input by the user, thereby eliminating the adverse effect of the iris information missing and the iris image distortion caused by the angle problem. Improve the speed and success rate of iris recognition; in addition, the mobile terminal can continuously acquire the iris image of the user at different angles to expand the iris information template library, so that the user can have rich and different angles when performing iris recognition later.
  • the iris image template is used to meet the needs of users for iris recognition through more different angles.
  • FIG. 10 is a schematic structural diagram of another mobile terminal 1000 according to an embodiment of the present invention. As shown in FIG. 10, for the convenience of description, only parts related to the embodiment of the present invention are shown. Without specific details, please refer to the method part of the embodiment of the present invention.
  • the terminal can be any mobile terminal including a mobile phone, a tablet computer, a PDA (Personal Digital Assistant), a POS (Point of Sales), an in-vehicle computer, and the mobile terminal is used as a mobile phone as an example:
  • FIG. 10 is a block diagram showing a partial structure of a mobile phone related to a mobile terminal provided by an embodiment of the present invention.
  • the mobile phone includes: a radio frequency (RF) circuit 1001, a memory 1002, an input unit 1003, a display unit 1004, a sensor 1005, an audio circuit 1006, a wireless fidelity (WiFi) module 1007, and a processor 1008. And power supply 1009 and other components.
  • RF radio frequency
  • the RF circuit 1001 can be used for receiving and transmitting signals during the transmission or reception of information or during a call. Specifically, after receiving the downlink information of the base station, it is processed by the processor 1008. In addition, the uplink data is designed to be sent to the base station. Generally, the RF circuit 1001 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like. In addition, the RF circuit 1001 can also communicate with the network and other devices through wireless communication. The above wireless communication may use any communication standard or protocol, including but not limited to Global System of Mobile communication (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (Code Division). Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (LTE), E-mail, Short Messaging Service (SMS), and the like.
  • GSM Global System of Mobile communication
  • GPRS General Packet Radio Service
  • the memory 1002 can be used to store software programs and modules, and the processor 1008 executes various functional applications and data processing of the mobile phone by running software programs and modules stored in the memory 1002.
  • the memory 1002 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application required for at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may be stored according to Data created by the use of the mobile phone (such as audio data, phone book, etc.).
  • memory 1002 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
  • the input unit 1003 can be configured to receive input numeric or character information and to generate key signal inputs related to user settings and function controls of the handset.
  • the input unit 1003 may include a touch panel 10031, an iris recognition module 10032, a fingerprint recognition module 10033, and a face recognition module 10034.
  • the touch panel 10031 also referred to as a touch screen, can collect touch operations on or near the user (such as the user using a finger, a stylus, or the like on the touch panel 10031 or near the touch panel 10031. Operation), and drive the corresponding connecting device according to a preset program.
  • the touch panel 10031 may include two parts: a touch detection device and a touch controller.
  • the touch detection device detects the touch orientation of the user, and detects a signal brought by the touch operation, and transmits the signal to the touch controller; the touch controller receives the touch information from the touch detection device, converts the touch information into contact coordinates, and sends the touch information.
  • the processor 1008 is provided and can receive commands from the processor set 1008 and execute them.
  • the touch panel 10031 can be implemented in various types such as resistive, capacitive, infrared, and surface acoustic waves.
  • the input unit 1003 may further include an iris recognition module 10032 for receiving iris information input by the user to identify the identity of the user.
  • the display unit 1004 can be used to display information input by the user or information provided to the user as well as various menus of the mobile phone.
  • the display unit 1004 can include a display panel 10041.
  • the display panel 10041 can be configured in the form of a liquid crystal display (LCD), an organic light-emitting diode (OLED), or the like.
  • the touch panel 10031 can cover the display panel 10041. After the touch panel 10031 detects a touch operation on or near it, the touch panel 10031 transmits to the processor set 1008 to determine the type of the touch event, and then the processor set 1008 is based on the touch. The type of event provides a corresponding visual output on display panel 10041.
  • touch panel 10031 and the display panel 10041 are used as two independent components to implement the input and input functions of the mobile phone in FIG. 10, in some embodiments, the touch panel 10031 and the display panel 10041 may be integrated. Realize the input and output functions of the phone.
  • the handset may also include at least one type of sensor 1005, such as a light sensor, motion sensor, and other sensors.
  • the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the display panel 10041 according to the brightness of the ambient light, and the proximity sensor may close the display panel 10041 and/or when the mobile phone moves to the ear. Or backlight.
  • the accelerometer sensor can detect the magnitude of acceleration in all directions (usually three axes). When it is stationary, it can detect the magnitude and direction of gravity.
  • the mobile phone can be used to identify the gesture of the mobile phone (such as horizontal and vertical screen switching, related Game, magnetometer attitude calibration), vibration recognition related functions (such as pedometer, tapping), etc.; as for the mobile phone can also be configured with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors, no longer Narration.
  • the gesture of the mobile phone such as horizontal and vertical screen switching, related Game, magnetometer attitude calibration
  • vibration recognition related functions such as pedometer, tapping
  • the mobile phone can also be configured with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors, no longer Narration.
  • An audio circuit 1006, a speaker 10061, and a microphone 10062 can provide an audio interface between the user and the handset.
  • the audio circuit 1006 can transmit the converted electrical data of the received audio data to the speaker 10061, and convert it into a sound signal output by the speaker 10061.
  • the microphone 10062 converts the collected sound signal into an electrical signal, and the audio circuit 1006. After receiving, it is converted into audio data, and then processed by the audio data output processor set 1008, sent to, for example, another mobile phone via the RF circuit 1001, or outputted to the memory 1002 for further processing.
  • WiFi is a short-range wireless transmission technology.
  • the mobile phone can help users to send and receive emails, browse web pages and access streaming media through the WiFi module 1007. It provides users with wireless broadband Internet access.
  • FIG. 10 shows the WiFi module 1007, it can be understood that it does not belong to the essential configuration of the mobile phone, and can be omitted as needed within the scope of not changing the essence of the invention.
  • the processor 1008 is a control center for the handset, and the processor 1008 connects various portions of the entire handset using various interfaces and lines, by running or executing software programs and/or modules stored in the memory 1002, and recalling stored in the memory 1002. Data, perform various functions of the mobile phone and process data to monitor the mobile phone as a whole.
  • the processor 1008 may include one or more processing units; preferably, the processor 1008 may integrate an application processor and a modem processor, where the application processor mainly processes an operating system, a user interface, an application, and the like.
  • the modem processor primarily handles wireless communications. It will be appreciated that the above described modem processor may also not be integrated into the processor 1008.
  • the mobile phone also includes a power source 1009 (such as a battery) for powering various components.
  • a power source 1009 such as a battery
  • the power source can be logically coupled to the processor 1008 through a power management system to manage functions such as charging, discharging, and power management through the power management system.
  • the mobile phone may further include a camera, a Bluetooth module, and the like, and details are not described herein again.
  • each step method flow can be implemented based on the structure of the mobile phone.
  • each unit function can be implemented based on the structure of the mobile phone.
  • the embodiment of the present invention further provides a computer storage medium, wherein the computer storage medium stores a computer program for electronic data exchange, the computer program causing the computer to perform some or all of the steps of any of the methods described in the foregoing method embodiments.
  • the computer includes a mobile terminal.
  • a computer readable storage medium stores a computer program, wherein the computer program causes the computer to:
  • the first angle is an angle formed by a line connecting a current user's eye and the camera with a central axis of the camera;
  • the computer before receiving the operation instruction for starting iris recognition, the computer further performs the following operations:
  • the mobile terminal When the mobile terminal is in an awake state, acquiring a second iris image of the user and a second angle corresponding to the second iris image; the second angle is an eye of the user when the second iris image is input An angle formed by a line connecting the camera and a central axis of the camera;
  • the acquiring the first angle and the current first iris image includes:
  • Edge extraction is performed on the eye region image to acquire the first iris image.
  • the first angle is an angle between a line connecting the midpoint of the eye region of the current user and the camera to a central axis of the camera.
  • the calculating further performs the following operations:
  • the prompt information is output to prompt the user to adjust the relative position with the camera;
  • the acquiring the first angle specifically includes: calculating a size of the first angle according to a ratio of an area of the currently acquired eye region image to an area of the stored eye region and a distance between the infrared camera and the human body.
  • Embodiments of the present invention also provide a computer program product comprising a non-transitory computer readable storage medium storing a computer program, the computer program being operative to cause a computer to perform the operations as recited in the above method embodiments Part or all of the steps of either method.
  • the computer program product can be a software installation package, the computer comprising a mobile terminal.
  • the disclosed apparatus may be implemented in other ways.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • there may be another division manner for example, multiple units or components may be combined or may be Integrate into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be electrical or otherwise.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
  • the integrated unit if implemented in the form of a software functional unit and sold or used as a standalone product, may be stored in a computer readable memory. Based on such understanding, the technical solution of the present invention may contribute to the prior art or all or part of the technical solution may be embodied in the form of a software product stored in a memory. A number of instructions are included to cause a computer device (which may be a personal computer, server or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present invention.
  • the foregoing memory includes: a U disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic disk, or an optical disk, and the like, which can store program codes.
  • ROM Read-Only Memory
  • RAM Random Access Memory

Abstract

Provided are an iris recognition method and a related product, the method comprising: after receiving an operation instruction for starting iris recognition, a mobile terminal (100) informing, via a processor (110), an iris recognition module (120) to acquire a first iris image of a user and a first angle; and then, the processor (110) querying, according to the first angle, a plurality of iris image templates stored in the mobile terminal so as to find out a target iris image template corresponding to the first angle, then matching the first iris image with the target iris image template, and if matching is successful, determining that the user passes iris recognition. Therefore, by means of the method, according to an angle when a user inputs an iris image, an iris image template corresponding to the angle can be matched, so that the success rate of iris recognition and the recognition speed are improved.

Description

虹膜识别方法及相关产品Iris recognition method and related products 技术领域Technical field
本发明涉及移动终端技术领域,尤其涉及一种虹膜识别方法及相关产品。The present invention relates to the field of mobile terminal technologies, and in particular, to an iris recognition method and related products.
背景技术Background technique
随着移动终端技术的发展,移动终端已经在人们生活中起到越来越重要的作用。在生活中,利用移动终端进行支付、办公等活动已经越来越方便。With the development of mobile terminal technology, mobile terminals have played an increasingly important role in people's lives. In life, it has become more and more convenient to use mobile terminals for payment, office and other activities.
然而,在移动终端为人们的生活带来方便的同时,也带来了信息安全的威胁与财产安全的威胁。为了提高移动终端的安全程度,指纹识别的技术被应用到了移动终端之中,在指纹验证通过后,用户才能进行支付、查阅邮箱等操作,一定程度上提高了移动终端的安全程度。However, while mobile terminals bring convenience to people's lives, they also pose threats of information security and threats to property security. In order to improve the security level of the mobile terminal, the fingerprint recognition technology is applied to the mobile terminal. After the fingerprint verification is passed, the user can perform operations such as paying and checking the mailbox, and the security level of the mobile terminal is improved to some extent.
然而,随着指纹识别技术的广泛应用,也出现了针对指纹识别的安全漏洞,比如假手指、指纹膜等;因此,指纹识别已不足以保障用户移动终端的安全。However, with the wide application of fingerprint recognition technology, security vulnerabilities for fingerprint recognition, such as fake fingers, fingerprint films, etc., have emerged; therefore, fingerprint recognition is insufficient to ensure the security of user mobile terminals.
发明内容Summary of the invention
本发明实施例提供了一种虹膜识别方法及相关产品,可以根据用户输入的虹膜图像时的角度匹配对应角度的虹膜图像模板,提高虹膜识别的成功率和识别速度。The embodiment of the invention provides an iris recognition method and related products, which can match the iris image template of the corresponding angle according to the angle of the iris image input by the user, thereby improving the success rate and recognition speed of the iris recognition.
本发明实施例第一方面公开了一种移动终端,所述移动终端包括处理器和虹膜识别模组,所述处理器连接所述虹膜识别模组,所述虹膜识别模组包括红外补光灯和红外摄像头,其中,A first aspect of the embodiments of the present invention discloses a mobile terminal, where the mobile terminal includes a processor and an iris recognition module, the processor is connected to the iris recognition module, and the iris recognition module includes an infrared fill light. And an infrared camera, where
所述处理器,用于在接收到启动虹膜识别的操作指令之后,通知所述虹膜识别模组获取用户的虹膜图像和角度信息;The processor is configured to notify the iris recognition module to acquire an iris image and angle information of the user after receiving an operation instruction for starting iris recognition;
所述虹膜识别模组,用于获取第一角度以及当前的第一虹膜图像,将所述第一角度与所述第一虹膜图像传输至所述处理器;所述第一角度为当前用户的眼睛与所述红外摄像头的连线与所述红外摄像头的中轴所形成的角度;The iris recognition module is configured to acquire a first angle and a current first iris image, and transmit the first angle and the first iris image to the processor; the first angle is a current user An angle formed by a line connecting the eye with the infrared camera and a central axis of the infrared camera;
所述处理器,还用于根据所述第一角度查询所述移动终端存储的多于一个虹膜图像模板以获取对应所述第一角度的目标虹膜图像模板;The processor is further configured to query, according to the first angle, more than one iris image template stored by the mobile terminal to acquire a target iris image template corresponding to the first angle;
所述处理器,还用于将所述第一虹膜图像与所述目标虹膜图像模板匹配,若匹配成功,则确认所述用户通过虹膜识别。The processor is further configured to match the first iris image with the target iris image template, and if the matching is successful, confirm that the user recognizes through the iris.
本发明实施例第二方面公开了一种虹膜识别方法,包括:A second aspect of the embodiments of the present invention discloses an iris recognition method, including:
接收启动虹膜识别的操作指令;Receiving an operation instruction for starting iris recognition;
获取第一角度以及当前的第一虹膜图像;所述第一角度为当前用户的眼睛 与摄像头的连线与所述摄像头的中轴所形成的角度;Obtaining a first angle and a current first iris image; the first angle is an angle formed by a line connecting the eye of the current user to the camera and a central axis of the camera;
根据所述第一角度查询移动终端存储的多于一个虹膜图像模板以获取对应所述第一角度的目标虹膜图像模板;Querying, according to the first angle, more than one iris image template stored by the mobile terminal to acquire a target iris image template corresponding to the first angle;
将所述第一虹膜图像与所述目标虹膜图像模板匹配,若匹配成功,则确认所述用户通过虹膜识别。Matching the first iris image with the target iris image template, and if the matching is successful, confirming that the user recognizes through the iris.
本发明实施例第三方面公开了一种移动终端,包括:A third aspect of the embodiment of the present invention discloses a mobile terminal, including:
处理单元,用于在接收到启动虹膜识别的操作指令之后,通知虹膜识别单元获取用户的虹膜图像和角度信息;a processing unit, configured to notify the iris recognition unit to acquire the iris image and the angle information of the user after receiving the operation instruction for starting the iris recognition;
所述虹膜识别单元,用于获取第一角度以及当前的第一虹膜图像,将所述第一角度与所述第一虹膜图像传输至所述处理单元;所述第一角度为当前用户的眼睛与所述述虹膜识别单元的连线与所述述虹膜识别单元的中轴所形成的角度;The iris recognition unit is configured to acquire a first angle and a current first iris image, and transmit the first angle and the first iris image to the processing unit; the first angle is an eye of a current user An angle formed by a line connecting the iris recognition unit and a central axis of the iris recognition unit;
所述处理单元,还用于根据所述第一角度查询所述移动终端存储的多于一个虹膜图像模板以获取对应所述第一角度的目标虹膜图像模板;The processing unit is further configured to query, according to the first angle, more than one iris image template stored by the mobile terminal to acquire a target iris image template corresponding to the first angle;
所述处理单元,还用于将所述第一虹膜图像与所述目标虹膜图像模板匹配,若匹配成功,则确认所述用户通过虹膜识别。The processing unit is further configured to match the first iris image with the target iris image template, and if the matching is successful, confirm that the user recognizes through the iris.
本发明实施例第四方面公开了一种移动终端,包括处理器、存储器、通信接口以及一个或多个程序,其中,所述一个或多个程序被存储在所述存储器中,并且被配置为由所述处理器执行,所述程序包括用于执行上述第二方面所公开的方法中的步骤的指令。A fourth aspect of the embodiments of the present invention discloses a mobile terminal, including a processor, a memory, a communication interface, and one or more programs, wherein the one or more programs are stored in the memory and configured to Executed by the processor, the program includes instructions for performing the steps in the method disclosed in the second aspect above.
本发明实施例第五方面公开了一种计算机可读存储介质,其存储用于电子数据交换的计算机程序,其中,所述计算机程序使得计算机执行如上述第二方面所述的方法,所述计算机包括移动终端。A fifth aspect of an embodiment of the present invention discloses a computer readable storage medium storing a computer program for electronic data exchange, wherein the computer program causes a computer to execute the method of the second aspect, the computer Including mobile terminals.
本发明实施例第六方面公开了一种计算机程序产品,其中,所述计算机程序产品包括存储了计算机程序的非瞬时性计算机可读存储介质,所述计算机程序可操作来使计算机执行如本发明实施例第二方面任一方法中所描述的部分或全部步骤。该计算机程序产品可以为一个软件安装包,所述计算机包括移动终端。A sixth aspect of an embodiment of the present invention discloses a computer program product, wherein the computer program product comprises a non-transitory computer readable storage medium storing a computer program, the computer program being operative to cause a computer to perform the present invention Some or all of the steps described in any of the methods of the second aspect of the embodiments. The computer program product can be a software installation package, the computer comprising a mobile terminal.
本发明实施例中,移动终端通过处理器在接收到启动虹膜识别的操作指令之后,通知虹膜识别模组获取用户的第一虹膜图像和第一角度;之后处理器根据第一角度查询移动终端存储的多个虹膜图像模板,以找到与第一角度对应的目标虹膜图像模板,再将第一虹膜图像与目标虹膜图像模板进行匹配,若匹配成功,则确认用户通过了虹膜识别。由此可见,实施本发明实施例,可以根据用户输入的虹膜图像时的角度匹配对应角度的虹膜图像模板,提高虹膜识别的成功率和识别速度。In the embodiment of the present invention, after receiving the operation instruction for starting the iris recognition, the mobile terminal notifies the iris recognition module to acquire the first iris image and the first angle of the user; and then the processor queries the mobile terminal for storage according to the first angle. The plurality of iris image templates are used to find the target iris image template corresponding to the first angle, and then the first iris image is matched with the target iris image template. If the matching is successful, the user is confirmed to have passed the iris recognition. It can be seen that, in the embodiment of the present invention, the iris image template corresponding to the angle can be matched according to the angle of the iris image input by the user, and the success rate and recognition speed of the iris recognition are improved.
附图说明DRAWINGS
为了更清楚地说明本发明实施例中的技术方案,下面将对实施例描述中所 需要使用的附图作简要介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域的普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings used in the description of the embodiments will be briefly described below. It is obvious that the drawings in the following description are only some embodiments of the present invention, Those skilled in the art can also obtain other drawings based on these drawings without paying for inventive labor.
图1为本发明实施例公开的一种移动终端的结构示意图;1 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention;
图2为本发明实施例公开的一种虹膜识别的场景示意图;2 is a schematic diagram of a scene of iris recognition according to an embodiment of the present invention;
图3为本发明实施例提供的一种不同角度的眼部区域图像的示意图;FIG. 3 is a schematic diagram of an image of an eye region at different angles according to an embodiment of the present invention; FIG.
图4为本发明实施例公开的另一种移动终端的结构示意图;FIG. 4 is a schematic structural diagram of another mobile terminal according to an embodiment of the present disclosure;
图5为本发明实施例公开的一种虹膜识别方法的流程示意图;FIG. 5 is a schematic flowchart diagram of an iris recognition method according to an embodiment of the present invention;
图6为本发明实施例公开的另一种虹膜识别方法的流程示意图;FIG. 6 is a schematic flowchart diagram of another iris recognition method according to an embodiment of the present invention;
图7为本发明实施例公开的又一种虹膜识别方法的流程示意图;FIG. 7 is a schematic flowchart diagram of still another iris recognition method according to an embodiment of the present invention; FIG.
图8为本发明实施例公开的一种移动终端的功能单元组成框图;FIG. 8 is a structural block diagram of a functional unit of a mobile terminal according to an embodiment of the present invention;
图9为本发明实施例公开的另一种移动终端的结构示意图;FIG. 9 is a schematic structural diagram of another mobile terminal according to an embodiment of the present disclosure;
图10为本发明实施例公开的另一种移动终端的结构示意图。FIG. 10 is a schematic structural diagram of another mobile terminal according to an embodiment of the present invention.
具体实施方式Detailed ways
为了使本发明的目的、技术方案和优点更加清楚,下面将结合附图对本发明作进一步地详细描述,显然,所描述的实施例仅仅是本发明一部份实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其它实施例,都属于本发明保护的范围。The present invention will be further described in detail with reference to the accompanying drawings, in which . All other embodiments obtained by a person of ordinary skill in the art based on the embodiments of the present invention without creative efforts are within the scope of the present invention.
本发明的说明书和权利要求书及上述附图中的术语“第一”、“第二”等是用于区别不同的对象,而不是用于描述特定顺序。此外,术语“包括”和“具有”以及它们任何变形,意图在于覆盖不排他的包含。例如包含了一系列步骤或单元的过程、方法、系统、产品或设备没有限定于已列出的步骤或单元,而是可选地还包括没有列出的步骤或单元,或可选地还包括对于这些过程、方法或设备固有的其他步骤或单元。The terms "first", "second" and the like in the specification and claims of the present invention and the above drawings are used to distinguish different objects, and are not intended to describe a specific order. Furthermore, the terms "comprises" and "comprising" and "comprising" are intended to cover a non-exclusive inclusion. For example, a process, method, system, product, or device that comprises a series of steps or units is not limited to the listed steps or units, but optionally also includes steps or units not listed, or, optionally, Other steps or units inherent to these processes, methods or devices.
本发明实施例所涉及到的移动终端可以包括各种具有无线通信功能的手持设备、车载设备、可穿戴设备、计算设备或连接到无线调制解调器的其他处理设备,以及各种形式的用户设备(User Equipment,UE),移动台(Mobile Station,MS),终端设备(terminal device)等等。为方便描述,上面提到的设备统称为移动终端。下面结合附图对本发明实施例进行介绍。The mobile terminal involved in the embodiments of the present invention may include various handheld devices, wireless devices, wearable devices, computing devices, or other processing devices connected to the wireless modem, and various forms of user equipment (User Equipment, UE), mobile station (MS), terminal device, and the like. For convenience of description, the devices mentioned above are collectively referred to as mobile terminals. The embodiments of the present invention are described below with reference to the accompanying drawings.
本发明实施例提供了一种虹膜识别方法及相关产品,可以根据用户输入的虹膜图像时的角度匹配对应角度的虹膜图像模板,提高虹膜识别的成功率和识别速度。以下分别进行详细说明。The embodiment of the invention provides an iris recognition method and related products, which can match the iris image template of the corresponding angle according to the angle of the iris image input by the user, thereby improving the success rate and recognition speed of the iris recognition. The details are described below separately.
请参阅图1,图1为本发明实施例公开的一种移动终端100的结构示意图。移动终端100包括处理器110和虹膜识别模组120,处理器110通过总线130连接虹膜识别模组120,从而,处理器110和虹膜识别模组120可以相互通信。Please refer to FIG. 1. FIG. 1 is a schematic structural diagram of a mobile terminal 100 according to an embodiment of the present invention. The mobile terminal 100 includes a processor 110 and an iris recognition module 120. The processor 110 is connected to the iris recognition module 120 via a bus 130, so that the processor 110 and the iris recognition module 120 can communicate with each other.
本发明实施例中,处理器可为中央处理器(Central Processing Unit,CPU),在一些实施方式中,还可以被称为应用处理器(Application processor,AP), 以与基带处理器进行区分。In the embodiment of the present invention, the processor may be a central processing unit (CPU). In some embodiments, it may also be referred to as an application processor (AP) to distinguish from the baseband processor.
本发明实施例中,虹膜识别模组120包括红外补光灯和红外摄像头,在进行虹膜识别时,红外补光灯发出红外光照射在虹膜上,经过虹膜反射回红外摄像头,从而红外摄像头可以采集到虹膜图像。In the embodiment of the present invention, the iris recognition module 120 includes an infrared fill light and an infrared camera. When the iris is recognized, the infrared fill light emits infrared light on the iris, and is reflected back to the infrared camera through the iris, so that the infrared camera can collect Go to the iris image.
本发明实施例中,处理器110,用于在接收到启动虹膜识别的操作指令之后,通知虹膜识别模组120获取用户的虹膜图像和角度信息。In the embodiment of the present invention, the processor 110 is configured to notify the iris recognition module 120 to acquire the iris image and the angle information of the user after receiving the operation instruction for starting the iris recognition.
虹膜识别模组120,用于获取第一角度以及当前的第一虹膜图像,将第一角度与所述第一虹膜图像传输至处理器110;第一角度为当前用户的眼睛与红外摄像头的连线与红外摄像头的中轴所形成的角度。The iris recognition module 120 is configured to acquire a first angle and a current first iris image, and transmit the first angle and the first iris image to the processor 110; the first angle is a connection between the current user's eyes and the infrared camera The angle formed by the line and the center axis of the infrared camera.
处理器110,还用于根据第一角度查询移动终端100存储的多于一个虹膜图像模板以获取对应第一角度的目标虹膜图像模板。The processor 110 is further configured to query, according to the first angle, more than one iris image template stored by the mobile terminal 100 to acquire a target iris image template corresponding to the first angle.
处理器110,还用于将第一虹膜图像与目标虹膜图像模板匹配,若匹配成功,则确认用户通过虹膜识别。The processor 110 is further configured to match the first iris image with the target iris image template, and if the matching is successful, confirm that the user recognizes through the iris.
本发明实施例中,为了保障移动终端100中用户的隐私信息和财产信息的安全,可以在唤醒移动终端、启动支付应用、对订单进行支付等场景中,通过移动终端的操作系统或应用程序发起请求,以调用虹膜识别的功能。在接受到调用虹膜识别的请求时,处理器110确定接收到了启动虹膜识别的操作指令。In the embodiment of the present invention, in order to ensure the security of the user's private information and property information in the mobile terminal 100, the mobile terminal's operating system or application may be initiated in a scenario such as waking up the mobile terminal, starting a payment application, and paying for an order. Request to call the function of iris recognition. Upon receiving the request to invoke iris recognition, the processor 110 determines that an operational command to initiate iris recognition has been received.
虹膜识别的原理在于,虹膜具有独一无二的纹理以及斑点信息,因而通过对虹膜的纹理和斑点信息进行匹配,可以进行用户的个人身份识别。然而,考虑到用户每次进行虹膜识别时,与移动终端的相对位置不同,造成红外摄像头通过一定的角度获取虹膜图像,可能造成获取到的虹膜上的纹理和斑点信息不全或畸变,造成虹膜识别速度慢,甚至造成识别失败。The principle of iris recognition is that the iris has unique texture and speckle information, so the user's personal identification can be performed by matching the texture and spot information of the iris. However, considering that each time the user performs iris recognition, the relative position of the mobile terminal is different, causing the infrared camera to acquire the iris image through a certain angle, which may result in incomplete or distortion of the texture and speckle information on the acquired iris, resulting in iris recognition. The speed is slow and even the recognition fails.
因此,针对上述问题,本发明实施例在移动终端中预先存储有通过不同角度获取到的虹膜图像模板,在进行虹膜识别时,利用对应角度的虹膜图像模板来进行识别,从而最大程度上消除由于角度问题所带来的干扰因素,提高虹膜识别的速度与成功率。Therefore, in the embodiment of the present invention, the iris image template acquired by different angles is pre-stored in the mobile terminal, and when the iris recognition is performed, the iris image template corresponding to the angle is used for identification, thereby maximally eliminating the The interference factor caused by the angle problem improves the speed and success rate of iris recognition.
请参阅图2,图2为本发明实施例公开的一种虹膜识别的场景示意图。根据本发明实施例,图中的角度10即为第一角度。第一角度为用户的眼睛与红外摄像头20的连线与红外摄像头的中轴所形成的角度。Please refer to FIG. 2. FIG. 2 is a schematic diagram of a scene of iris recognition according to an embodiment of the present invention. According to an embodiment of the invention, the angle 10 in the figure is the first angle. The first angle is the angle formed by the line connecting the user's eyes with the infrared camera 20 and the central axis of the infrared camera.
作为一种可选的实施方式,第一角度可为用户的眼部区域的中点与红外摄像头的连线与红外摄像头的中轴的夹角。As an optional implementation manner, the first angle may be an angle between a midpoint of the user's eye region and a line connecting the infrared camera and a central axis of the infrared camera.
请一并参阅图3,图3为本发明实施例提供的一种不同角度的眼部区域图像的示意图。由图3上部所示,第一种情况为用户平视红外摄像头(第一角度的值接近0°),眼球裸露区域的纵向长度(d1)较长,虹膜区域的面积较大,可以获得更多的虹膜信息;由图3下部所示,第二种情况为用户俯视红外摄像头(举例来说,第一角度的值为40°),眼球裸露区域的纵向长度(d2)较短,虹膜区域的面积较小,获得的虹膜信息较少。在相关的虹膜识别方法中,第二种情况很可能由于获取到的虹膜信息较少,造成虹膜识别无法通过;而在本发 明实施例中,将第二种情况获取到的虹膜图像,与相同角度下的虹膜图像模板进行匹配,其虹膜信息的数据量相当,因而,当在该数据量的前提下,当前虹膜图像的特征匹配率高于预设阈值,则可以确定用户虹膜识别通过,从而提高虹膜识别的成功率。除此之外,由于虹膜图像与角度对应,因此,即便当前虹膜图像的特征与虹膜图像模板的特征匹配成功,但当前虹膜图像的角度与虹膜图像模板的角度不相同,也无法识别通过,从而保证本发明实施例的虹膜识别方法具有较高的安全性。Please refer to FIG. 3 together. FIG. 3 is a schematic diagram of an image of an eye region at different angles according to an embodiment of the present invention. As shown in the upper part of Fig. 3, the first case is that the user looks at the infrared camera (the value of the first angle is close to 0°), the longitudinal length (d1) of the exposed area of the eyeball is long, and the area of the iris area is large, so that more can be obtained. The iris information; as shown in the lower part of Fig. 3, the second case is that the user looks down at the infrared camera (for example, the value of the first angle is 40°), the longitudinal length (d2) of the exposed area of the eyeball is shorter, and the area of the iris is shorter. The area is small and the iris information obtained is less. In the related iris recognition method, the second case is likely to cause the iris recognition to fail because the acquired iris information is less; and in the embodiment of the present invention, the iris image acquired in the second case is the same as The iris image template at the angle is matched, and the data amount of the iris information is equivalent. Therefore, when the feature matching rate of the current iris image is higher than the preset threshold under the premise of the data amount, the iris recognition of the user can be determined, thereby Improve the success rate of iris recognition. In addition, since the iris image corresponds to the angle, even if the feature of the current iris image and the feature of the iris image template are successfully matched, the angle of the current iris image is different from the angle of the iris image template, and the recognition cannot be passed. It is ensured that the iris recognition method of the embodiment of the invention has high security.
作为一种可选的实施方式,移动终端100中可以在设定时,获取并存储用户的眼部区域的数据,其中,眼部区域的数据包括眼部区域的面积、眼部区域的中点等。在进行虹膜识别时,移动终端100通过红外摄像头获取用户的面部图像,并裁剪出眼部区域图像;之后根据当前获取到的眼部区域图像的面积与存储的眼部区域的面积的比值以及红外摄像头与人体间的距离计算出第一角度的大小。As an optional implementation manner, the data of the eye area of the user may be acquired and stored in the mobile terminal 100, wherein the data of the eye area includes the area of the eye area and the midpoint of the eye area. Wait. When the iris recognition is performed, the mobile terminal 100 acquires the facial image of the user through the infrared camera, and crops the image of the eye region; then, according to the ratio of the area of the currently acquired eye region image to the area of the stored eye region and the infrared The distance between the camera and the human body calculates the size of the first angle.
本发明实施例中,当处理器100获取到当前用户进行虹膜识别的第一角度之后,根据第一角度查询预设的虹膜图像模板数据库以获取与第一角度对应的目标虹膜图像模板;之后将当前用户的第一虹膜图像与目标虹膜图像模板进行匹配,若匹配成功,则确定用户通过了虹膜识别。In the embodiment of the present invention, after the processor 100 acquires the first angle of the iris recognition by the current user, the preset iris image template database is queried according to the first angle to obtain the target iris image template corresponding to the first angle; The current user's first iris image is matched with the target iris image template. If the matching is successful, it is determined that the user has passed the iris recognition.
作为一种可选的实施方式,在查询与第一角度对应的虹膜图像模板时,可以查询第一角度接近的角度范围的角度值,以提高虹膜识别的成功率。举例来说,若第一角度为42°,则可以查询40°至45°范围内的虹膜图像模板作为目标虹膜图像模板。As an optional implementation manner, when querying the iris image template corresponding to the first angle, the angle value of the angular range close to the first angle may be queried to improve the success rate of the iris recognition. For example, if the first angle is 42°, the iris image template in the range of 40° to 45° can be queried as the target iris image template.
由此可见,图1所描述的移动终端100,可以根据用户输入的虹膜图像时的角度匹配对应角度的虹膜图像模板,从而消除由于角度问题所带来的虹膜信息缺失、虹膜图像畸变的不良影响,提高虹膜识别的速度与成功率。It can be seen that the mobile terminal 100 described in FIG. 1 can match the iris image template of the corresponding angle according to the angle of the iris image input by the user, thereby eliminating the adverse effect of the iris information missing and the iris image distortion caused by the angle problem. Improve the speed and success rate of iris recognition.
请参阅图4,图4为本发明实施例公开的另一种移动终端400的结构示意图。图4所示的移动终端可以在图1所示的移动终端的基础上获得,与图1所描述的移动终端相比,图4所示的移动终端还包括显示屏140,显示屏140也与总线130连接,从而可以与处理器110以及虹膜识别模组120相互通信。Please refer to FIG. 4. FIG. 4 is a schematic structural diagram of another mobile terminal 400 according to an embodiment of the present invention. The mobile terminal shown in FIG. 4 can be obtained on the basis of the mobile terminal shown in FIG. 1. Compared with the mobile terminal described in FIG. 1, the mobile terminal shown in FIG. 4 further includes a display screen 140, and the display screen 140 is also The bus 130 is coupled to communicate with the processor 110 and the iris recognition module 120.
本发明实施例中,虹膜识别模组120,还用于移动终端400处于唤醒状态的情况下,获取用户的第二虹膜图像和与第二虹膜图像对应的第二角度,将第二虹膜图像和第二角度传输至处理器110;第二角度为输入第二虹膜图像时用户的眼睛与红外摄像头的连线与红外摄像头的中轴所形成的角度。In the embodiment of the present invention, the iris recognition module 120 is further configured to acquire a second iris image of the user and a second angle corresponding to the second iris image, and the second iris image and the mobile terminal 400 are in an awake state. The second angle is transmitted to the processor 110; the second angle is an angle formed by the connection between the user's eyes and the infrared camera and the central axis of the infrared camera when the second iris image is input.
处理器110,还用于存储第二虹膜图像与第二角度的对应关系,并将第二虹膜图像存储为虹膜图像模板。The processor 110 is further configured to store a correspondence between the second iris image and the second angle, and store the second iris image as an iris image template.
处理器110,还用于移动终端400存储的多于一个虹膜图像模板中不包括目标虹膜图像模板的情况下,通知显示屏140输出提示信息以提示用户调整与所述红外摄像头的相对位置。The processor 110 is further configured to notify the display screen 140 to output prompt information to prompt the user to adjust the relative position with the infrared camera if the target iris image template is not included in the more than one iris image template stored by the mobile terminal 400.
显示屏140,用于输出上述提示信息。The display screen 140 is configured to output the above prompt information.
处理器110,还用于用户调整与红外摄像头的相对位置后通过了虹膜识别的情况下,存述第一虹膜图像与第一角度的对应关系,并将第一虹膜图像存储为虹膜图像模板。The processor 110 is further configured to: when the user adjusts the relative position with the infrared camera and passes the iris recognition, the corresponding relationship between the first iris image and the first angle is stored, and the first iris image is stored as an iris image template.
根据上述处理器110、虹膜识别模组120以及显示屏140所实现的操作可知,移动终端400可以在处于唤醒状态时,不断获取用户在不同角度的虹膜图像,并将获取到的角度信息和虹膜图像存储为虹膜信息模板,以便于用户在之后进行虹膜识别时,可以有丰富的、不同角度的虹膜图像模板来满足用户通过不同角度进行虹膜识别的需求。According to the operations implemented by the processor 110, the iris recognition module 120, and the display screen 140, the mobile terminal 400 can continuously acquire the iris images of the user at different angles while in the awake state, and obtain the obtained angle information and the iris. The image is stored as an iris information template, so that when the user performs iris recognition later, the iris image template can be rich and different angles to meet the needs of the user for iris recognition through different angles.
作为一种可选的实施方式,移动终端400在唤醒状态时,可以每隔一定的时间获取一次虹膜图像息和对应的角度信息,以降低移动终端的功耗。As an optional implementation manner, when the mobile terminal 400 is in the awake state, the iris image information and the corresponding angle information may be acquired at a certain time to reduce the power consumption of the mobile terminal.
作为一种可选的实施方式,移动终端400在多次获取到同一角度的虹膜图像时,可以对获取到的多幅虹膜图像进行合成去噪处理,以提高虹膜图像模板的精确度。As an optional implementation manner, when the iris image of the same angle is acquired multiple times, the mobile terminal 400 may perform combined denoising processing on the acquired multiple iris images to improve the accuracy of the iris image template.
作为一种可选的实施方式,在获取第一角度以及第一虹膜图像方面,虹膜是被模组120具体用于:从红外摄像头获取到的面部图像中裁剪出眼部区域图像,之后对眼部区域图像进行边缘提取以获取第一虹膜图像。As an optional implementation manner, in acquiring the first angle and the first iris image, the iris is specifically used by the module 120 to: crop the image of the eye region from the facial image acquired by the infrared camera, and then the eye The region image is subjected to edge extraction to acquire a first iris image.
由此可见,利用图4所描述的移动终端,可以根据用户输入的虹膜图像时的角度匹配对应角度的虹膜图像模板,从而消除由于角度问题所带来的虹膜信息缺失、虹膜图像畸变的不良影响,提高虹膜识别的速度与成功率;除此之外,移动终端可以不断获取用户在不同角度的虹膜图像来扩充虹膜信息模板库,以便于用户在之后进行虹膜识别时,可以有丰富的、不同角度的虹膜图像模板来满足用户通过更多不同角度进行虹膜识别的需求。It can be seen that, by using the mobile terminal described in FIG. 4, the iris image template corresponding to the angle can be matched according to the angle of the iris image input by the user, thereby eliminating the adverse effect of the iris information missing and the iris image distortion caused by the angle problem. In addition, the mobile terminal can continuously acquire the iris image of the user at different angles to expand the iris information template library, so that the user can have rich and different when performing iris recognition later. Angle iris image templates to meet the needs of users for iris recognition through more different angles.
请参阅图5,图5为本发明实施例公开的一种虹膜识别方法的流程示意图。其中,该虹膜识别方法可以由移动终端执行,由图5所示,该虹膜识别方法可以包括:Please refer to FIG. 5. FIG. 5 is a schematic flowchart diagram of an iris recognition method according to an embodiment of the present invention. The iris recognition method can be performed by the mobile terminal. As shown in FIG. 5, the iris recognition method can include:
501、接收启动虹膜识别的操作指令。501. Receive an operation instruction for starting iris recognition.
本发明实施例中,为了保障移动终端中用户的隐私信息和财产信息的安全,可以在唤醒移动终端、启动支付应用、对订单进行支付等场景中,通过移动终端的操作系统或应用程序发起请求,以调用虹膜识别的功能。在接受到调用虹膜识别的请求时,移动终端确定接收到了启动虹膜识别的操作指令。In the embodiment of the present invention, in order to ensure the security of the user's private information and property information in the mobile terminal, the mobile terminal's operating system or application may initiate a request in a scenario such as waking up the mobile terminal, starting a payment application, and paying for an order. To call the function of iris recognition. Upon receiving the request to invoke iris recognition, the mobile terminal determines that an operation command to initiate iris recognition has been received.
502、获取第一角度以及当前的第一虹膜图像。502. Acquire a first angle and a current first iris image.
本发明实施例中,第一角度为当前用户的眼睛与摄像头的连线与所述摄像头的中轴所形成的角度。其中,上述摄像头为获取用户的虹膜图像的摄像头,作为一种可选的实施方式,移动终端具有虹膜识别模组,虹膜识别模组由红外摄像头与红外补光灯组成,则上述摄像头为虹膜识别模组的红外摄像头。In the embodiment of the present invention, the first angle is an angle formed by a line connecting the eye of the current user and the camera with a central axis of the camera. Wherein, the camera is a camera for acquiring an iris image of a user. As an optional implementation manner, the mobile terminal has an iris recognition module, and the iris recognition module is composed of an infrared camera and an infrared fill light, and the camera is iris recognition. The infrared camera of the module.
请参阅图2,图2为本发明实施例公开的一种虹膜识别的场景示意图。根 据本发明实施例,图中的角度10即为第一角度。第一角度为用户的眼睛与红外摄像头的连线与红外摄像头的中轴所形成的角度。Please refer to FIG. 2. FIG. 2 is a schematic diagram of a scene of iris recognition according to an embodiment of the present invention. According to an embodiment of the invention, the angle 10 in the figure is the first angle. The first angle is the angle formed by the connection between the user's eyes and the infrared camera and the central axis of the infrared camera.
作为一种可选的实施方式,移动终端100中可以在设定时,获取并存储用户的眼部区域的数据,其中,眼部区域的数据包括眼部区域的面积、眼部区域的中点等。在进行虹膜识别时,移动终端100通过红外摄像头获取用户的面部图像,并裁剪出眼部区域图像;之后根据当前获取到的眼部区域图像的面积与存储的眼部区域的面积的比值以及红外摄像头与人体间的距离计算出第一角度的大小。As an optional implementation manner, the data of the eye area of the user may be acquired and stored in the mobile terminal 100, wherein the data of the eye area includes the area of the eye area and the midpoint of the eye area. Wait. When the iris recognition is performed, the mobile terminal 100 acquires the facial image of the user through the infrared camera, and crops the image of the eye region; then, according to the ratio of the area of the currently acquired eye region image to the area of the stored eye region and the infrared The distance between the camera and the human body calculates the size of the first angle.
503、根据第一角度查询移动终端存储的多于一个虹膜图像模板以获取对应第一角度的目标虹膜图像模板。503. Query, according to the first angle, more than one iris image template stored by the mobile terminal to obtain a target iris image template corresponding to the first angle.
作为一种可选的实施方式,在查询与第一角度对应的虹膜图像模板时,可以查询第一角度接近的角度范围的角度值,以提高虹膜识别的成功率。举例来说,若第一角度为42°,则可以查询40°至45°范围内的虹膜图像模板作为目标虹膜图像模板。As an optional implementation manner, when querying the iris image template corresponding to the first angle, the angle value of the angular range close to the first angle may be queried to improve the success rate of the iris recognition. For example, if the first angle is 42°, the iris image template in the range of 40° to 45° can be queried as the target iris image template.
504、将第一虹膜图像与目标虹膜图像模板匹配,若匹配成功,则确认用户通过虹膜识别。504. Match the first iris image with the target iris image template. If the matching is successful, confirm that the user recognizes through the iris.
由此可见,利用图5所描述的虹膜识别方法,可以根据用户输入的虹膜图像时的角度匹配对应角度的虹膜图像模板,从而消除由于角度问题所带来的虹膜信息缺失、虹膜图像畸变的不良影响,提高虹膜识别的速度与成功率。It can be seen that, by using the iris recognition method described in FIG. 5, the iris image template corresponding to the angle can be matched according to the angle of the iris image input by the user, thereby eliminating the missing iris information and the distortion of the iris image due to the angle problem. Influence, improve the speed and success rate of iris recognition.
请参阅图6,图6为本发明实施例公开的另一种虹膜识别方法的流程示意图。其中,该虹膜识别方法可以由移动终端执行,由图6所示,该虹膜识别方法可以包括:Please refer to FIG. 6. FIG. 6 is a schematic flowchart diagram of another iris recognition method according to an embodiment of the present invention. The iris recognition method can be performed by the mobile terminal. As shown in FIG. 6, the iris recognition method can include:
601、移动终端处于唤醒状态的情况下,获取用户的第二虹膜图像和与第二虹膜图像对应的第二角度。601. When the mobile terminal is in an awake state, acquire a second iris image of the user and a second angle corresponding to the second iris image.
本发明实施例中,第二角度为输入第二虹膜图像时用户的眼睛与摄像头的连线与摄像头的中轴所形成的角度。In the embodiment of the present invention, the second angle is an angle formed by the connection between the user's eyes and the camera and the central axis of the camera when the second iris image is input.
602、存储第二虹膜图像与第二角度的对应关系,并将第二虹膜图像存储为虹膜图像模板。602. Store a correspondence between the second iris image and the second angle, and store the second iris image as an iris image template.
根据步骤601和602可知,移动终端可以在处于唤醒状态时,不断获取用户在不同角度的虹膜图像,并将获取到的角度信息和虹膜图像存储为虹膜信息模板,以便于用户在之后进行虹膜识别时,可以有丰富的、不同角度的虹膜图像模板来满足用户通过不同角度进行虹膜识别的需求。According to steps 601 and 602, the mobile terminal can continuously acquire the iris image of the user at different angles while in the awake state, and store the acquired angle information and the iris image as an iris information template, so that the user can perform iris recognition later. At the same time, there can be rich and different angles of iris image templates to meet the needs of users for iris recognition through different angles.
作为一种可选的实施方式,移动终端在唤醒状态时,可以每隔一定的时间获取一次虹膜图像息和对应的角度信息,以降低移动终端的功耗。As an optional implementation manner, when the mobile terminal is in the awake state, the iris image information and the corresponding angle information may be acquired at a certain time to reduce the power consumption of the mobile terminal.
作为一种可选的实施方式,移动终端在多次获取到同一角度的虹膜图像时,可以对获取到的多幅虹膜图像进行合成去噪处理,以提高虹膜图像模板的精确度。As an optional implementation manner, when the mobile terminal acquires the iris image of the same angle multiple times, the obtained plurality of iris images may be combined and denoised to improve the accuracy of the iris image template.
603、接收启动虹膜识别的操作指令。603. Receive an operation instruction for starting iris recognition.
604、获取第一角度以及当前的第一虹膜图像。604. Acquire a first angle and a current first iris image.
本发明实施例中,第一角度为当前用户的眼睛与摄像头的连线与所述摄像头的中轴所形成的角度。其中,上述摄像头为获取用户的虹膜图像的摄像头,作为一种可选的实施方式,移动终端具有虹膜识别模组,虹膜识别模组由红外摄像头与红外补光灯组成,则上述摄像头为虹膜识别模组的红外摄像头。In the embodiment of the present invention, the first angle is an angle formed by a line connecting the eye of the current user and the camera with a central axis of the camera. Wherein, the camera is a camera for acquiring an iris image of a user. As an optional implementation manner, the mobile terminal has an iris recognition module, and the iris recognition module is composed of an infrared camera and an infrared fill light, and the camera is iris recognition. The infrared camera of the module.
605、根据第一角度查询移动终端存储的多于一个虹膜图像模板以获取对应第一角度的目标虹膜图像模板。605. Query more than one iris image template stored by the mobile terminal according to the first angle to obtain a target iris image template corresponding to the first angle.
作为一种可选的实施方式,在查询与第一角度对应的虹膜图像模板时,可以查询第一角度接近的角度范围的角度值,以提高虹膜识别的成功率。举例来说,若第一角度为42°,则可以查询40°至45°范围内的虹膜图像模板作为目标虹膜图像模板。As an optional implementation manner, when querying the iris image template corresponding to the first angle, the angle value of the angular range close to the first angle may be queried to improve the success rate of the iris recognition. For example, if the first angle is 42°, the iris image template in the range of 40° to 45° can be queried as the target iris image template.
606、将第一虹膜图像与目标虹膜图像模板匹配,若匹配成功,则确认用户通过虹膜识别。606. Match the first iris image with the target iris image template. If the matching is successful, confirm that the user recognizes through the iris.
本发明实施例中,当移动终端获取到当前用户进行虹膜识别的第一角度之后,根据第一角度查询预设的虹膜图像模板数据库以获取与第一角度对应的目标虹膜图像模板;之后将当前用户的第一虹膜图像与目标虹膜图像模板进行匹配,若匹配成功,则确定用户通过了虹膜识别。In the embodiment of the present invention, after the mobile terminal acquires the first angle of the iris recognition by the current user, the preset iris image template database is queried according to the first angle to obtain the target iris image template corresponding to the first angle; The user's first iris image is matched with the target iris image template. If the matching is successful, it is determined that the user has passed the iris recognition.
由此可见,利用图6所描述的虹膜识别方法,可以根据用户输入的虹膜图像时的角度匹配对应角度的虹膜图像模板,从而消除由于角度问题所带来的虹膜信息缺失、虹膜图像畸变的不良影响,提高虹膜识别的速度与成功率;除此之外,移动终端可以不断获取用户在不同角度的虹膜图像来扩充虹膜信息模板库,以便于用户在之后进行虹膜识别时,可以有丰富的、不同角度的虹膜图像模板来满足用户通过更多不同角度进行虹膜识别的需求。It can be seen that, by using the iris recognition method described in FIG. 6, the iris image template corresponding to the angle can be matched according to the angle of the iris image input by the user, thereby eliminating the missing iris information and the distortion of the iris image due to the angle problem. Influence, improve the speed and success rate of iris recognition; in addition, the mobile terminal can continuously acquire the iris image of the user at different angles to expand the iris information template library, so that the user can have rich, Iris image templates at different angles to meet the needs of users for iris recognition through more different angles.
请参阅图7,图7为本发明实施例公开的又一种虹膜识别方法的流程示意图。该虹膜识别方法可以应用于包括处理器、虹膜识别模组和显示屏的移动终端。由图7所示,该虹膜识别方法可以包括如下步骤:Please refer to FIG. 7. FIG. 7 is a schematic flowchart diagram of still another iris recognition method according to an embodiment of the present invention. The iris recognition method can be applied to a mobile terminal including a processor, an iris recognition module, and a display screen. As shown in FIG. 7, the iris recognition method may include the following steps:
701、处理器在接收到虹膜识别的操作指令之后,通知虹膜识别模组获取用户的虹膜图像和角度信息。701. After receiving the operation instruction of the iris recognition, the processor notifies the iris recognition module to acquire the iris image and the angle information of the user.
702、虹膜识别模组获取第一角度以及当前的第一虹膜图像,将第一角度与第一虹膜图像传输至处理器。702. The iris recognition module acquires the first angle and the current first iris image, and transmits the first angle and the first iris image to the processor.
本发明实施例中,第一角度为当前用户的眼睛与摄像头的连线与所述摄像头的中轴所形成的角度。其中,上述摄像头为获取用户的虹膜图像的摄像头,作为一种可选的实施方式,移动终端具有虹膜识别模组,虹膜识别模组由红外摄像头与红外补光灯组成,则上述摄像头为虹膜识别模组的红外摄像头。In the embodiment of the present invention, the first angle is an angle formed by a line connecting the eye of the current user and the camera with a central axis of the camera. Wherein, the camera is a camera for acquiring an iris image of a user. As an optional implementation manner, the mobile terminal has an iris recognition module, and the iris recognition module is composed of an infrared camera and an infrared fill light, and the camera is iris recognition. The infrared camera of the module.
703、处理器根据第一角度查询所述移动终端的存储空间以确定所述移动终端是否包含对应第一角度的目标虹膜图像模板。703. The processor queries a storage space of the mobile terminal according to the first angle to determine whether the mobile terminal includes a target iris image template corresponding to the first angle.
704、若不包含,则通知显示屏输出提示信息以提示用户调整与红外摄像头的相对位置。704. If not included, the display screen is notified to output a prompt message to prompt the user to adjust the relative position with the infrared camera.
705、显示屏输出上述提示信息。705. The display screen outputs the above prompt information.
706、处理器在用户调整与所述红外摄像头的相对位置后通过了虹膜识别的情况下,存储第一虹膜图像与第一角度的对应关系,并将第一虹膜图像存储为虹膜图像模板。706. The processor stores a correspondence between the first iris image and the first angle when the user passes the iris recognition after adjusting the relative position of the infrared camera, and stores the first iris image as an iris image template.
本发明实施例中,移动终端在用户通过了虹膜认证之后,存储移动终端中未包含的第一角度以及第一角度对应的第一虹膜图像,从而扩充移动终端中不同角度的虹膜图像模板,以便于用户在之后进行虹膜识别时,可以有丰富的、不同角度的虹膜图像模板来满足用户通过更多不同角度进行虹膜识别的需求。In the embodiment of the present invention, after the user passes the iris authentication, the mobile terminal stores the first angle not included in the mobile terminal and the first iris image corresponding to the first angle, thereby expanding the iris image template at different angles in the mobile terminal, so that When the user performs iris recognition later, there may be rich and different angle iris image templates to meet the needs of the user for iris recognition through more different angles.
由此可见,利用图7所描述的虹膜识别方法,可以根据用户输入的虹膜图像时的角度匹配对应角度的虹膜图像模板,从而消除由于角度问题所带来的虹膜信息缺失、虹膜图像畸变的不良影响,提高虹膜识别的速度与成功率;除此之外,移动终端可以不断获取用户在不同角度的虹膜图像来扩充虹膜信息模板库,以便于用户在之后进行虹膜识别时,可以有丰富的、不同角度的虹膜图像模板来满足用户通过更多不同角度进行虹膜识别的需求。It can be seen that, by using the iris recognition method described in FIG. 7, the iris image template corresponding to the angle can be matched according to the angle of the iris image input by the user, thereby eliminating the missing iris information and the distortion of the iris image due to the angle problem. Influence, improve the speed and success rate of iris recognition; in addition, the mobile terminal can continuously acquire the iris image of the user at different angles to expand the iris information template library, so that the user can have rich, Iris image templates at different angles to meet the needs of users for iris recognition through more different angles.
请参阅图8,图8为本发明实施例公开的一种移动终端800的功能单元组成框图。如图8所示,移动终端800可以包括处理单元801和虹膜识别单元802,其中:Please refer to FIG. 8. FIG. 8 is a structural block diagram of a functional unit of a mobile terminal 800 according to an embodiment of the present invention. As shown in FIG. 8, the mobile terminal 800 may include a processing unit 801 and an iris recognition unit 802, where:
处理单元801,用于在接收到启动虹膜识别的操作指令之后,通知虹膜识别单元802获取用户的虹膜图像和角度信息。The processing unit 801 is configured to notify the iris recognition unit 802 to acquire the iris image and the angle information of the user after receiving the operation instruction for starting the iris recognition.
虹膜识别单元802,用于获取第一角度以及当前的第一虹膜图像,将第一角度与第一虹膜图像传输至处理单元801。The iris recognition unit 802 is configured to acquire the first angle and the current first iris image, and transmit the first angle and the first iris image to the processing unit 801.
本发明实施例中,第一角度为当前用户的眼睛与摄像头的连线与所述摄像头的中轴所形成的角度。其中,上述摄像头为获取用户的虹膜图像的摄像头,作为一种可选的实施方式,移动终端具有虹膜识别模组,虹膜识别模组由红外摄像头与红外补光灯组成,则上述摄像头为虹膜识别模组的红外摄像头。In the embodiment of the present invention, the first angle is an angle formed by a line connecting the eye of the current user and the camera with a central axis of the camera. Wherein, the camera is a camera for acquiring an iris image of a user. As an optional implementation manner, the mobile terminal has an iris recognition module, and the iris recognition module is composed of an infrared camera and an infrared fill light, and the camera is iris recognition. The infrared camera of the module.
处理单元801,还用于根据第一角度查询移动终端存储的多于一个虹膜图像模板以获取对应第一角度的目标虹膜图像模板。The processing unit 801 is further configured to query, according to the first angle, more than one iris image template stored by the mobile terminal to acquire a target iris image template corresponding to the first angle.
处理单元801,还用于将第一虹膜图像与目标虹膜图像模板匹配,若匹配成功,则确认用户通过虹膜识别。The processing unit 801 is further configured to match the first iris image with the target iris image template, and if the matching is successful, confirm that the user recognizes through the iris.
可以理解的是,移动终端为了实现上述功能,其包含了执行各个功能相应的硬件结构和/或软件模块。本领域技术人员应该很容易意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,本发明能够以硬件或硬件和计算机软件的结合形式来实现。某个功能究竟以硬件还是计算机软件驱动硬件的方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用使用不同方法来实现所描述的功能,但是这种实现不应认 为超出本发明的范围。It can be understood that, in order to implement the above functions, the mobile terminal includes corresponding hardware structures and/or software modules for performing various functions. Those skilled in the art will readily appreciate that the present invention can be implemented in a combination of hardware or hardware and computer software in combination with the elements and algorithm steps of the various examples described in the embodiments disclosed herein. Whether a function is implemented in hardware or computer software to drive hardware depends on the specific application and design constraints of the solution. A person skilled in the art can use different methods for implementing the described functions for each particular application, but such implementation should not be considered to be beyond the scope of the present invention.
本发明实施例可以根据上述方法示例对移动终端进行功能单元的划分,例如,可以对应各个功能划分各个功能单元,也可以将两个或两个以上的功能集成在一个处理单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。需要说明的是,本发明实施例中对单元的划分是示意性的,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式。The embodiment of the present invention may divide the functional unit into the mobile terminal according to the foregoing method example. For example, each functional unit may be divided according to each function, or two or more functions may be integrated into one processing unit. The above integrated unit can be implemented in the form of hardware or in the form of a software functional unit. It should be noted that the division of the unit in the embodiment of the present invention is schematic, and is only a logical function division, and the actual implementation may have another division manner.
作为一种可选的实施方式,处理单元801可为中央处理器(Central Processing Unit,CPU),通用处理器,数字信号处理器(Digital Signal Processor,DSP),专用集成电路(Application-Specific Integrated Circuit,ASIC),现场可编程门阵列(Field Programmable Gate Array,FPGA)或者其他可编程逻辑器件、晶体管逻辑器件、硬件部件或者其任意组合。虹膜识别单元802可以为包含红外补光灯以及红外摄像头的虹膜识别模组。As an optional implementation manner, the processing unit 801 can be a central processing unit (CPU), a general-purpose processor, a digital signal processor (DSP), and an application-specific integrated circuit. , ASIC), Field Programmable Gate Array (FPGA) or other programmable logic device, transistor logic device, hardware component, or any combination thereof. The iris recognition unit 802 can be an iris recognition module including an infrared fill light and an infrared camera.
由此可见,利用图8所描述的移动终端,可以根据用户输入的虹膜图像时的角度匹配对应角度的虹膜图像模板,从而消除由于角度问题所带来的虹膜信息缺失、虹膜图像畸变的不良影响,提高虹膜识别的速度与成功率。It can be seen that, by using the mobile terminal described in FIG. 8 , the iris image template corresponding to the angle can be matched according to the angle of the iris image input by the user, thereby eliminating the adverse effect of the iris information missing and the iris image distortion caused by the angle problem. Improve the speed and success rate of iris recognition.
请参阅图9,图9为本发明实施例公开的另一种移动终端900的结构示意图。如图所示,该移动终端包括处理器901、存储器902、通信接口903以及一个或多个程序,其中,上述一个或多个程序被存储在存储器中,并且被配置为由处理器执行,程序中包括用于执行上述方法实施例中的步骤的指令。Please refer to FIG. 9. FIG. 9 is a schematic structural diagram of another mobile terminal 900 according to an embodiment of the present invention. As shown, the mobile terminal includes a processor 901, a memory 902, a communication interface 903, and one or more programs, wherein the one or more programs are stored in a memory and configured to be executed by a processor, the program Instructions are included for performing the steps in the above method embodiments.
举例来说,程序包括用于执行以下步骤的指令:For example, the program includes instructions for performing the following steps:
接收启动虹膜识别的操作指令;Receiving an operation instruction for starting iris recognition;
获取第一角度以及当前的第一虹膜图像;所述第一角度为当前用户的眼睛与摄像头的连线与所述摄像头的中轴所形成的角度;Obtaining a first angle and a current first iris image; the first angle is an angle formed by a line connecting a current user's eye and the camera with a central axis of the camera;
根据所述第一角度查询移动终端存储的多于一个虹膜图像模板以获取对应所述第一角度的目标虹膜图像模板;Querying, according to the first angle, more than one iris image template stored by the mobile terminal to acquire a target iris image template corresponding to the first angle;
将所述第一虹膜图像与所述目标虹膜图像模板匹配,若匹配成功,则确认所述用户通过虹膜识别。Matching the first iris image with the target iris image template, and if the matching is successful, confirming that the user recognizes through the iris.
作为一种可选的实施方式,程序还包括用于执行以下步骤的指令:As an alternative embodiment, the program further includes instructions for performing the following steps:
所述移动终端处于唤醒状态的情况下,获取用户的第二虹膜图像和与所述第二虹膜图像对应的第二角度;所述第二角度为输入所述第二虹膜图像时用户的眼睛与所述摄像头的连线与所述摄像头的中轴所形成的角度;When the mobile terminal is in an awake state, acquiring a second iris image of the user and a second angle corresponding to the second iris image; the second angle is an eye of the user when the second iris image is input An angle formed by a line connecting the camera and a central axis of the camera;
存储所述第二虹膜图像与所述第二角度的对应关系,并将所述第二虹膜图像存储为虹膜图像模板。And storing a correspondence relationship between the second iris image and the second angle, and storing the second iris image as an iris image template.
作为一种可选的实施方式,程序还包括用于执行以下步骤的指令:As an alternative embodiment, the program further includes instructions for performing the following steps:
所述移动终端存储的多于一个虹膜图像模板中不包括与所述第一角度对应的所述目标虹膜图像模板的情况下,输出提示信息以提示用户调整与所述摄像头的相对位置;In a case that the target iris image template corresponding to the first angle is not included in more than one iris image template stored by the mobile terminal, the prompt information is output to prompt the user to adjust the relative position with the camera;
若用户调整与所述摄像头的相对位置后通过了虹膜识别,则存储所述第一虹膜图像与所述第一角度的对应关系,并将所述第一虹膜图像存储为虹膜图像模板。If the user passes the iris recognition after adjusting the relative position with the camera, storing the correspondence relationship between the first iris image and the first angle, and storing the first iris image as an iris image template.
作为一种可选的实施方式,在所述获取第一角度以及当前的第一虹膜图像方面,程序包括具体用于执行以下步骤的指令:As an optional implementation manner, in the obtaining the first angle and the current first iris image, the program includes an instruction specifically for performing the following steps:
从所述摄像头获取到的面部图像中裁剪出眼部区域图像;Extracting an eye region image from a facial image acquired by the camera;
对所述眼部区域图像进行边缘提取以获取所述第一虹膜图像。Edge extraction is performed on the eye region image to acquire the first iris image.
作为一种可选的实施方式,所述第一角度为当前用户的眼部区域的中点与所述摄像头的连线与所述摄像头的中轴的夹角。In an optional implementation manner, the first angle is an angle between a line connecting the midpoint of the eye region of the current user and the camera to a central axis of the camera.
由此可见,图9所描述的移动终端,可以根据用户输入的虹膜图像时的角度匹配对应角度的虹膜图像模板,从而消除由于角度问题所带来的虹膜信息缺失、虹膜图像畸变的不良影响,提高虹膜识别的速度与成功率;除此之外,移动终端可以不断获取用户在不同角度的虹膜图像来扩充虹膜信息模板库,以便于用户在之后进行虹膜识别时,可以有丰富的、不同角度的虹膜图像模板来满足用户通过更多不同角度进行虹膜识别的需求。It can be seen that the mobile terminal described in FIG. 9 can match the iris image template of the corresponding angle according to the angle of the iris image input by the user, thereby eliminating the adverse effect of the iris information missing and the iris image distortion caused by the angle problem. Improve the speed and success rate of iris recognition; in addition, the mobile terminal can continuously acquire the iris image of the user at different angles to expand the iris information template library, so that the user can have rich and different angles when performing iris recognition later. The iris image template is used to meet the needs of users for iris recognition through more different angles.
请参阅图10,图10为本发明实施例公开的另一种移动终端1000的结构示意图。如图10所示,为了便于说明,仅示出了与本发明实施例相关的部分,具体技术细节未揭示的,请参照本发明实施例方法部分。该终端可以为包括手机、平板电脑、PDA(Personal Digital Assistant,个人数字助理)、POS(Point of Sales,销售终端)、车载电脑等任意移动终端,以移动终端为手机为例:Please refer to FIG. 10. FIG. 10 is a schematic structural diagram of another mobile terminal 1000 according to an embodiment of the present invention. As shown in FIG. 10, for the convenience of description, only parts related to the embodiment of the present invention are shown. Without specific details, please refer to the method part of the embodiment of the present invention. The terminal can be any mobile terminal including a mobile phone, a tablet computer, a PDA (Personal Digital Assistant), a POS (Point of Sales), an in-vehicle computer, and the mobile terminal is used as a mobile phone as an example:
图10示出的是与本发明实施例提供的移动终端相关的手机的部分结构的框图。参考图10,手机包括:射频(Radio Frequency,RF)电路1001、存储器1002、输入单元1003、显示单元1004、传感器1005、音频电路1006、无线保真(wireless fidelity,WiFi)模块1007、处理器1008、以及电源1009等部件。本领域技术人员可以理解,图10中示出的手机结构并不构成对手机的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。FIG. 10 is a block diagram showing a partial structure of a mobile phone related to a mobile terminal provided by an embodiment of the present invention. Referring to FIG. 10, the mobile phone includes: a radio frequency (RF) circuit 1001, a memory 1002, an input unit 1003, a display unit 1004, a sensor 1005, an audio circuit 1006, a wireless fidelity (WiFi) module 1007, and a processor 1008. And power supply 1009 and other components. It will be understood by those skilled in the art that the structure of the handset shown in FIG. 10 does not constitute a limitation to the handset, and may include more or less components than those illustrated, or some components may be combined, or different component arrangements.
下面结合图10对手机的各个构成部件进行具体的介绍:The following describes the components of the mobile phone in detail with reference to FIG. 10:
RF电路1001可用于收发信息或通话过程中,信号的接收和发送,特别地,将基站的下行信息接收后,给处理器1008处理;另外,将设计上行的数据发送给基站。通常,RF电路1001包括但不限于天线、至少一个放大器、收发信机、耦合器、低噪声放大器(Low Noise Amplifier,LNA)、双工器等。此外,RF电路1001还可以通过无线通信与网络和其他设备通信。上述无线通信可以使用任一通信标准或协议,包括但不限于全球移动通讯系统(Global System of Mobile communication,GSM)、通用分组无线服务(General Packet Radio Service,GPRS)、码分多址(Code Division Multiple Access,CDMA)、宽带码分多址(Wideband Code Division Multiple Access,WCDMA)、长期演进(Long Term Evolution,LTE)、电子邮件、短消息服务(Short Messaging Service,SMS)等。The RF circuit 1001 can be used for receiving and transmitting signals during the transmission or reception of information or during a call. Specifically, after receiving the downlink information of the base station, it is processed by the processor 1008. In addition, the uplink data is designed to be sent to the base station. Generally, the RF circuit 1001 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like. In addition, the RF circuit 1001 can also communicate with the network and other devices through wireless communication. The above wireless communication may use any communication standard or protocol, including but not limited to Global System of Mobile communication (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (Code Division). Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (LTE), E-mail, Short Messaging Service (SMS), and the like.
存储器1002可用于存储软件程序以及模块,处理器1008通过运行存储在存储器1002的软件程序以及模块,从而执行手机的各种功能应用以及数据处理。存储器1002可主要包括存储程序区和存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需的应用程序(比如声音播放功能、图像播放功能等)等;存储数据区可存储根据手机的使用所创建的数据(比如音频数据、电话本等)等。此外,存储器1002可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他易失性固态存储器件。The memory 1002 can be used to store software programs and modules, and the processor 1008 executes various functional applications and data processing of the mobile phone by running software programs and modules stored in the memory 1002. The memory 1002 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application required for at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may be stored according to Data created by the use of the mobile phone (such as audio data, phone book, etc.). Moreover, memory 1002 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
输入单元1003可用于接收输入的数字或字符信息,以及产生与手机的用户设置以及功能控制有关的键信号输入。具体地,输入单元1003可包括触控面板10031、虹膜识别模组10032、指纹识别模组10033以及人脸识别模组10034。触控面板10031,也称为触摸屏,可收集用户在其上或附近的触摸操作(比如用户使用手指、触笔等任何适合的物体或附件在触控面板10031上或在触控面板10031附近的操作),并根据预先设定的程式驱动相应的连接装置。可选的,触控面板10031可包括触摸检测装置和触摸控制器两个部分。其中,触摸检测装置检测用户的触摸方位,并检测触摸操作带来的信号,将信号传送给触摸控制器;触摸控制器从触摸检测装置上接收触摸信息,并将它转换成触点坐标,再送给处理器1008,并能接收处理器集合1008发来的命令并加以执行。此外,可以采用电阻式、电容式、红外线以及表面声波等多种类型实现触控面板10031。除了触控面板10031,输入单元1003还可以包括虹膜识别模组10032,用于接收用户输入的虹膜信息以识别用户的身份。The input unit 1003 can be configured to receive input numeric or character information and to generate key signal inputs related to user settings and function controls of the handset. Specifically, the input unit 1003 may include a touch panel 10031, an iris recognition module 10032, a fingerprint recognition module 10033, and a face recognition module 10034. The touch panel 10031, also referred to as a touch screen, can collect touch operations on or near the user (such as the user using a finger, a stylus, or the like on the touch panel 10031 or near the touch panel 10031. Operation), and drive the corresponding connecting device according to a preset program. Optionally, the touch panel 10031 may include two parts: a touch detection device and a touch controller. Wherein, the touch detection device detects the touch orientation of the user, and detects a signal brought by the touch operation, and transmits the signal to the touch controller; the touch controller receives the touch information from the touch detection device, converts the touch information into contact coordinates, and sends the touch information. The processor 1008 is provided and can receive commands from the processor set 1008 and execute them. In addition, the touch panel 10031 can be implemented in various types such as resistive, capacitive, infrared, and surface acoustic waves. In addition to the touch panel 10031, the input unit 1003 may further include an iris recognition module 10032 for receiving iris information input by the user to identify the identity of the user.
显示单元1004可用于显示由用户输入的信息或提供给用户的信息以及手机的各种菜单。显示单元1004可包括显示面板10041,可选的,可以采用液晶显示器(Liquid Crystal Display,LCD)、有机发光二极管(Organic Light-Emitting Diode,OLED)等形式来配置显示面板10041。进一步的,触控面板10031可覆盖显示面板10041,当触控面板10031检测到在其上或附近的触摸操作后,传送给处理器集合1008以确定触摸事件的类型,随后处理器集合1008根据触摸事件的类型在显示面板10041上提供相应的视觉输出。虽然在图10中,触控面板10031与显示面板10041是作为两个独立的部件来实现手机的输入和输入功能,但是在某些实施例中,可以将触控面板10031与显示面板10041集成而实现手机的输入和输出功能。The display unit 1004 can be used to display information input by the user or information provided to the user as well as various menus of the mobile phone. The display unit 1004 can include a display panel 10041. Alternatively, the display panel 10041 can be configured in the form of a liquid crystal display (LCD), an organic light-emitting diode (OLED), or the like. Further, the touch panel 10031 can cover the display panel 10041. After the touch panel 10031 detects a touch operation on or near it, the touch panel 10031 transmits to the processor set 1008 to determine the type of the touch event, and then the processor set 1008 is based on the touch. The type of event provides a corresponding visual output on display panel 10041. Although the touch panel 10031 and the display panel 10041 are used as two independent components to implement the input and input functions of the mobile phone in FIG. 10, in some embodiments, the touch panel 10031 and the display panel 10041 may be integrated. Realize the input and output functions of the phone.
手机还可包括至少一种传感器1005,比如光传感器、运动传感器以及其他传感器。具体地,光传感器可包括环境光传感器及接近传感器,其中,环境光传感器可根据环境光线的明暗来调节显示面板10041的亮度,接近传感器可在手机移动到耳边时,关闭显示面板10041和/或背光。作为运动传感器的一种,加速计传感器可检测各个方向上(一般为三轴)加速度的大小,静止时可检测出重力的大小及方向,可用于识别手机姿态的应用(比如横竖屏切换、相关游戏、磁力计姿态校准)、振动识别相关功能(比如计步器、敲击)等;至 于手机还可配置的陀螺仪、气压计、湿度计、温度计、红外线传感器等其他传感器,在此不再赘述。The handset may also include at least one type of sensor 1005, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the display panel 10041 according to the brightness of the ambient light, and the proximity sensor may close the display panel 10041 and/or when the mobile phone moves to the ear. Or backlight. As a kind of motion sensor, the accelerometer sensor can detect the magnitude of acceleration in all directions (usually three axes). When it is stationary, it can detect the magnitude and direction of gravity. It can be used to identify the gesture of the mobile phone (such as horizontal and vertical screen switching, related Game, magnetometer attitude calibration), vibration recognition related functions (such as pedometer, tapping), etc.; as for the mobile phone can also be configured with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors, no longer Narration.
音频电路1006、扬声器10061,传声器10062可提供用户与手机之间的音频接口。音频电路1006可将接收到的音频数据转换后的电信号,传输到扬声器10061,由扬声器10061转换为声音信号输出;另一方面,传声器10062将收集的声音信号转换为电信号,由音频电路1006接收后转换为音频数据,再将音频数据输出处理器集合1008处理后,经RF电路1001以发送给比如另一手机,或者将音频数据输出至存储器1002以便进一步处理。An audio circuit 1006, a speaker 10061, and a microphone 10062 can provide an audio interface between the user and the handset. The audio circuit 1006 can transmit the converted electrical data of the received audio data to the speaker 10061, and convert it into a sound signal output by the speaker 10061. On the other hand, the microphone 10062 converts the collected sound signal into an electrical signal, and the audio circuit 1006. After receiving, it is converted into audio data, and then processed by the audio data output processor set 1008, sent to, for example, another mobile phone via the RF circuit 1001, or outputted to the memory 1002 for further processing.
WiFi属于短距离无线传输技术,手机通过WiFi模块1007可以帮助用户收发电子邮件、浏览网页和访问流式媒体等,它为用户提供了无线的宽带互联网访问。虽然图10示出了WiFi模块1007,但是可以理解的是,其并不属于手机的必须构成,完全可以根据需要在不改变发明的本质的范围内而省略。WiFi is a short-range wireless transmission technology. The mobile phone can help users to send and receive emails, browse web pages and access streaming media through the WiFi module 1007. It provides users with wireless broadband Internet access. Although FIG. 10 shows the WiFi module 1007, it can be understood that it does not belong to the essential configuration of the mobile phone, and can be omitted as needed within the scope of not changing the essence of the invention.
处理器1008是手机的控制中心,处理器1008利用各种接口和线路连接整个手机的各个部分,通过运行或执行存储在存储器1002内的软件程序和/或模块,以及调用存储在存储器1002内的数据,执行手机的各种功能和处理数据,从而对手机进行整体监控。可选的,处理器1008可包括一个或多个处理单元;优选的,处理器1008可集成应用处理器和调制解调处理器,其中,应用处理器主要处理操作系统、用户界面和应用程序等,调制解调处理器主要处理无线通信。可以理解的是,上述调制解调处理器也可以不集成到处理器1008中。The processor 1008 is a control center for the handset, and the processor 1008 connects various portions of the entire handset using various interfaces and lines, by running or executing software programs and/or modules stored in the memory 1002, and recalling stored in the memory 1002. Data, perform various functions of the mobile phone and process data to monitor the mobile phone as a whole. Optionally, the processor 1008 may include one or more processing units; preferably, the processor 1008 may integrate an application processor and a modem processor, where the application processor mainly processes an operating system, a user interface, an application, and the like. The modem processor primarily handles wireless communications. It will be appreciated that the above described modem processor may also not be integrated into the processor 1008.
手机还包括给各个部件供电的电源1009(比如电池),优选的,电源可以通过电源管理系统与处理器1008逻辑相连,从而通过电源管理系统实现管理充电、放电、以及功耗管理等功能。The mobile phone also includes a power source 1009 (such as a battery) for powering various components. Preferably, the power source can be logically coupled to the processor 1008 through a power management system to manage functions such as charging, discharging, and power management through the power management system.
尽管未示出,手机还可以包括摄像头、蓝牙模块等,在此不再赘述。Although not shown, the mobile phone may further include a camera, a Bluetooth module, and the like, and details are not described herein again.
前述图5至图7所示的实施例中,各步骤方法流程可以基于该手机的结构实现。In the foregoing embodiments shown in FIG. 5 to FIG. 7, each step method flow can be implemented based on the structure of the mobile phone.
前述图8所示的实施例中,各单元功能可以基于该手机的结构实现。In the foregoing embodiment shown in FIG. 8, each unit function can be implemented based on the structure of the mobile phone.
本发明实施例还提供一种计算机存储介质,其中,该计算机存储介质存储用于电子数据交换的计算机程序,该计算机程序使得计算机执行如上述方法实施例中记载的任一方法的部分或全部步骤,所述计算机包括移动终端。The embodiment of the present invention further provides a computer storage medium, wherein the computer storage medium stores a computer program for electronic data exchange, the computer program causing the computer to perform some or all of the steps of any of the methods described in the foregoing method embodiments. The computer includes a mobile terminal.
具体的,在本发明的一个实施例中,提供了一种计算机可读存储介质,所述计算机可读存储介质中存储有计算机程序,其中,所述计算机程序使得计算机执行以下操作:Specifically, in one embodiment of the present invention, a computer readable storage medium is provided, wherein the computer readable storage medium stores a computer program, wherein the computer program causes the computer to:
接收启动虹膜识别的操作指令;Receiving an operation instruction for starting iris recognition;
获取第一角度以及当前的第一虹膜图像;所述第一角度为当前用户的眼睛与摄像头的连线与所述摄像头的中轴所形成的角度;Obtaining a first angle and a current first iris image; the first angle is an angle formed by a line connecting a current user's eye and the camera with a central axis of the camera;
根据所述第一角度查询移动终端存储的多于一个虹膜图像模板以获取对应所述第一角度的目标虹膜图像模板;Querying, according to the first angle, more than one iris image template stored by the mobile terminal to acquire a target iris image template corresponding to the first angle;
将所述第一虹膜图像与所述目标虹膜图像模板匹配,若匹配成功,则确认 所述用户通过虹膜识别。Matching the first iris image with the target iris image template, and if the matching is successful, confirming that the user recognizes through the iris.
可选的,所述接收启动虹膜识别的操作指令之前,所述计算机还执行以下操作:Optionally, before receiving the operation instruction for starting iris recognition, the computer further performs the following operations:
所述移动终端处于唤醒状态的情况下,获取用户的第二虹膜图像和与所述第二虹膜图像对应的第二角度;所述第二角度为输入所述第二虹膜图像时用户的眼睛与所述摄像头的连线与所述摄像头的中轴所形成的角度;When the mobile terminal is in an awake state, acquiring a second iris image of the user and a second angle corresponding to the second iris image; the second angle is an eye of the user when the second iris image is input An angle formed by a line connecting the camera and a central axis of the camera;
存储所述第二虹膜图像与所述第二角度的对应关系,并将所述第二虹膜图像存储为虹膜图像模板。And storing a correspondence relationship between the second iris image and the second angle, and storing the second iris image as an iris image template.
可选的,所述获取第一角度以及当前的第一虹膜图像,包括:Optionally, the acquiring the first angle and the current first iris image includes:
从所述摄像头获取到的面部图像中裁剪出眼部区域图像;Extracting an eye region image from a facial image acquired by the camera;
对所述眼部区域图像进行边缘提取以获取所述第一虹膜图像。Edge extraction is performed on the eye region image to acquire the first iris image.
可选的,所述第一角度为当前用户的眼部区域的中点与所述摄像头的连线与所述摄像头的中轴的夹角。Optionally, the first angle is an angle between a line connecting the midpoint of the eye region of the current user and the camera to a central axis of the camera.
可选的,所述根据所述第一角度查询移动终端存储的多于一个虹膜图像模板之后,所述计算还执行以下操作:Optionally, after the querying the more than one iris image template stored by the mobile terminal according to the first angle, the calculating further performs the following operations:
所述移动终端存储的多于一个虹膜图像模板中不包括与所述第一角度对应的所述目标虹膜图像模板的情况下,输出提示信息以提示用户调整与所述摄像头的相对位置;In a case that the target iris image template corresponding to the first angle is not included in more than one iris image template stored by the mobile terminal, the prompt information is output to prompt the user to adjust the relative position with the camera;
若用户调整与所述摄像头的相对位置后通过了虹膜识别,则存储所述第一虹膜图像与所述第一角度的对应关系,并将所述第一虹膜图像存储为虹膜图像模板。If the user passes the iris recognition after adjusting the relative position with the camera, storing the correspondence relationship between the first iris image and the first angle, and storing the first iris image as an iris image template.
可选的,获取第一角度具体包括:根据当前获取到的眼部区域图像的面积与存储的眼部区域的面积的比值以及红外摄像头与人体间的距离计算出第一角度的大小。Optionally, the acquiring the first angle specifically includes: calculating a size of the first angle according to a ratio of an area of the currently acquired eye region image to an area of the stored eye region and a distance between the infrared camera and the human body.
本发明实施例还提供一种计算机程序产品,所述计算机程序产品包括存储了计算机程序的非瞬时性计算机可读存储介质,所述计算机程序可操作来使计算机执行如上述方法实施例中记载的任一方法的部分或全部步骤。该计算机程序产品可以为一个软件安装包,所述计算机包括移动终端。Embodiments of the present invention also provide a computer program product comprising a non-transitory computer readable storage medium storing a computer program, the computer program being operative to cause a computer to perform the operations as recited in the above method embodiments Part or all of the steps of either method. The computer program product can be a software installation package, the computer comprising a mobile terminal.
需要说明的是,对于前述的各方法实施例,为了简单描述,故将其都表述为一系列的动作组合,但是本领域技术人员应该知悉,本发明并不受所描述的动作顺序的限制,因为依据本发明,某些步骤可以采用其他顺序或者同时进行。其次,本领域技术人员也应该知悉,说明书中所描述的实施例均属于优选实施例,所涉及的动作和模块并不一定是本发明所必须的。It should be noted that, for the foregoing method embodiments, for the sake of simple description, they are all expressed as a series of action combinations, but those skilled in the art should understand that the present invention is not limited by the described action sequence. Because certain steps may be performed in other sequences or concurrently in accordance with the present invention. In the following, those skilled in the art should also understand that the embodiments described in the specification are all preferred embodiments, and the actions and modules involved are not necessarily required by the present invention.
在上述实施例中,对各个实施例的描述都各有侧重,某个实施例中没有详述的部分,可以参见其他实施例的相关描述。In the above embodiments, the descriptions of the various embodiments are different, and the details that are not detailed in a certain embodiment can be referred to the related descriptions of other embodiments.
在本申请所提供的几个实施例中,应该理解到,所揭露的装置,可通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如所述单 元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性或其它的形式。In the several embodiments provided herein, it should be understood that the disclosed apparatus may be implemented in other ways. For example, the device embodiments described above are merely illustrative. For example, the division of the unit is only a logical function division. In actual implementation, there may be another division manner, for example, multiple units or components may be combined or may be Integrate into another system, or some features can be ignored or not executed. In addition, the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be electrical or otherwise.
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。The units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
另外,在本发明各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。In addition, each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit. The above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储器中。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储器中,包括若干指令用以使得一台计算机设备(可为个人计算机、服务器或者网络设备等)执行本发明各个实施例所述方法的全部或部分步骤。而前述的存储器包括:U盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、移动硬盘、磁碟或者光盘等各种可以存储程序代码的介质。The integrated unit, if implemented in the form of a software functional unit and sold or used as a standalone product, may be stored in a computer readable memory. Based on such understanding, the technical solution of the present invention may contribute to the prior art or all or part of the technical solution may be embodied in the form of a software product stored in a memory. A number of instructions are included to cause a computer device (which may be a personal computer, server or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present invention. The foregoing memory includes: a U disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic disk, or an optical disk, and the like, which can store program codes.
本领域普通技术人员可以理解上述实施例的各种方法中的全部或部分步骤是可以通过程序来指令相关的硬件来完成,该程序可以存储于一计算机可读存储器中,存储器可以包括:闪存盘、只读存储器(英文:Read-Only Memory,简称:ROM)、随机存取器(英文:Random Access Memory,简称:RAM)、磁盘或光盘等。A person skilled in the art can understand that all or part of the steps of the foregoing embodiments can be completed by a program to instruct related hardware, and the program can be stored in a computer readable memory, and the memory can include: a flash drive , read-only memory (English: Read-Only Memory, referred to as: ROM), random accessor (English: Random Access Memory, referred to as: RAM), disk or CD.
以上对本发明实施例进行了详细介绍,本文中应用了具体个例对本发明的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本发明的方法及其核心思想;同时,对于本领域的一般技术人员,依据本发明的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本发明的限制。The embodiments of the present invention have been described in detail above, and the principles and implementations of the present invention are described in detail herein. The description of the above embodiments is only for helping to understand the method of the present invention and its core ideas; It should be understood by those skilled in the art that the present invention is not limited by the scope of the present invention.

Claims (19)

  1. 一种移动终端,其特征在于,所述移动终端包括处理器和虹膜识别模组,所述处理器连接所述虹膜识别模组,所述虹膜识别模组包括红外补光灯和红外摄像头,其中,A mobile terminal, comprising: a processor and an iris recognition module, wherein the processor is connected to the iris recognition module, wherein the iris recognition module comprises an infrared fill light and an infrared camera, wherein ,
    所述处理器,用于在接收到启动虹膜识别的操作指令之后,通知所述虹膜识别模组获取用户的虹膜图像和角度信息;The processor is configured to notify the iris recognition module to acquire an iris image and angle information of the user after receiving an operation instruction for starting iris recognition;
    所述虹膜识别模组,用于获取第一角度以及当前的第一虹膜图像,将所述第一角度与所述第一虹膜图像传输至所述处理器;所述第一角度为当前用户的眼睛与所述红外摄像头的连线与所述红外摄像头的中轴所形成的角度;The iris recognition module is configured to acquire a first angle and a current first iris image, and transmit the first angle and the first iris image to the processor; the first angle is a current user An angle formed by a line connecting the eye with the infrared camera and a central axis of the infrared camera;
    所述处理器,还用于根据所述第一角度查询所述移动终端存储的多于一个虹膜图像模板以获取对应所述第一角度的目标虹膜图像模板;The processor is further configured to query, according to the first angle, more than one iris image template stored by the mobile terminal to acquire a target iris image template corresponding to the first angle;
    所述处理器,还用于将所述第一虹膜图像与所述目标虹膜图像模板匹配,若匹配成功,则确认所述用户通过虹膜识别。The processor is further configured to match the first iris image with the target iris image template, and if the matching is successful, confirm that the user recognizes through the iris.
  2. 根据权利要求1所述的移动终端,其特征在于,The mobile terminal of claim 1, wherein
    所述虹膜识别模组,还用于所述移动终端处于唤醒状态的情况下,获取用户的第二虹膜图像和与所述第二虹膜图像对应的第二角度,将所述第二虹膜图像和所述第二角度传输至所述处理器;所述第二角度为输入所述第二虹膜图像时用户的眼睛与所述红外摄像头的连线与所述红外摄像头的中轴所形成的角度;The iris recognition module is further configured to acquire a second iris image of the user and a second angle corresponding to the second iris image, where the mobile terminal is in an awake state, and the second iris image and Transmitting the second angle to the processor; the second angle is an angle formed by a line connecting a user's eyes and the infrared camera to a central axis of the infrared camera when the second iris image is input;
    所述处理器,还用于存储所述第二虹膜图像与所述第二角度的对应关系,并将所述第二虹膜图像存储为虹膜图像模板。The processor is further configured to store a correspondence between the second iris image and the second angle, and store the second iris image as an iris image template.
  3. 根据权利要求2所述的移动终端,其特征在于,在所述获取第一角度以及当前的第一虹膜图像方面,所述虹膜识别模组具体用于:从所述红外摄像头获取到的面部图像中裁剪出眼部区域图像;对所述眼部区域图像进行边缘提取以获取所述第一虹膜图像。The mobile terminal according to claim 2, wherein in the acquiring the first angle and the current first iris image, the iris recognition module is specifically configured to: obtain a facial image from the infrared camera Cutting an eye region image; performing edge extraction on the eye region image to obtain the first iris image.
  4. 根据权利要求1~3中任意一项所述的移动终端,其特征在于,所述第一角度为当前用户的眼部区域的中点与所述红外摄像头的连线与所述红外摄像头的中轴的夹角。The mobile terminal according to any one of claims 1 to 3, wherein the first angle is a connection between a midpoint of an eye region of a current user and the infrared camera and a middle of the infrared camera The angle between the axes.
  5. 根据权利要求4所述的移动终端,其特征在于,所述移动终端还包括显示屏,所述显示屏连接所述处理器,其中,The mobile terminal according to claim 4, wherein the mobile terminal further comprises a display screen, and the display screen is connected to the processor, wherein
    所述处理器,还用于所述移动终端存储的多于一个虹膜图像模板中不包括所述目标虹膜图像模板的情况下,通知所述显示屏输出提示信息以提示用户调整与所述红外摄像头的相对位置;The processor is further configured to: when the more than one iris image template stored by the mobile terminal does not include the target iris image template, notify the display screen to output prompt information to prompt the user to adjust the infrared camera Relative position
    所述显示屏,用于输出所述提示信息;The display screen is configured to output the prompt information;
    所述处理器,还用于用户调整与所述红外摄像头的相对位置后通过了虹膜识别的情况下,存储所述第一虹膜图像与所述第一角度的对应关系,并将所述第一虹膜图像存储为虹膜图像模板。The processor is further configured to: when the user adjusts the relative position with the infrared camera and passes the iris recognition, storing a correspondence between the first iris image and the first angle, and storing the first The iris image is stored as an iris image template.
  6. 根据权利要求3所述的移动终端,其特征在于,所述虹膜识别模组,具体用于根据当前获取到的眼部区域图像的面积与存储的眼部区域的面积的比值以及红外摄像头与人体间的距离计算出第一角度的大小。The mobile terminal according to claim 3, wherein the iris recognition module is specifically configured to: according to an area of an area of an currently acquired eye area image and an area of the stored eye area, and an infrared camera and a human body The distance between the two is calculated as the size of the first angle.
  7. 根据权利要求1所述的移动终端,其特征在于,所述处理器具体用于根据所述第一角度对应的角度范围查询所述移动终端存储的多于一个虹膜图像模板以获取对应所述第一角度的目标虹膜图像模板。The mobile terminal according to claim 1, wherein the processor is configured to query more than one iris image template stored by the mobile terminal according to an angle range corresponding to the first angle to obtain a corresponding An angle of the target iris image template.
  8. 根据权利要求2所述的移动终端,其特征在于,所述处理器具体用于当多次获取到同一角度的虹膜图像时,对获取到的多幅虹膜图像进行合成去噪处理,以提高虹膜图像模板的精确度。The mobile terminal according to claim 2, wherein the processor is specifically configured to perform synthetic denoising on the acquired plurality of iris images when the iris images of the same angle are acquired multiple times to improve the iris The accuracy of the image template.
  9. 根据权利要求1至8任一所述的移动终端,其特征在于,所述处理用于当检测到所述终端在启动支付应用时或所述终端被唤醒时,通知所述虹膜识别模组获取用户的虹膜图像和角度信息。The mobile terminal according to any one of claims 1 to 8, wherein the processing is configured to notify the iris recognition module to acquire when detecting that the terminal starts the payment application or the terminal is woken up. User's iris image and angle information.
  10. 一种虹膜识别方法,其特征在于,包括:An iris recognition method, comprising:
    接收启动虹膜识别的操作指令;Receiving an operation instruction for starting iris recognition;
    获取第一角度以及当前的第一虹膜图像;所述第一角度为当前用户的眼睛与摄像头的连线与所述摄像头的中轴所形成的角度;Obtaining a first angle and a current first iris image; the first angle is an angle formed by a line connecting a current user's eye and the camera with a central axis of the camera;
    根据所述第一角度查询移动终端存储的多于一个虹膜图像模板以获取对应所述第一角度的目标虹膜图像模板;Querying, according to the first angle, more than one iris image template stored by the mobile terminal to acquire a target iris image template corresponding to the first angle;
    将所述第一虹膜图像与所述目标虹膜图像模板匹配,若匹配成功,则确认所述用户通过虹膜识别。Matching the first iris image with the target iris image template, and if the matching is successful, confirming that the user recognizes through the iris.
  11. 根据权利要求10所述的方法,其特征在于,所述接收启动虹膜识别的操作指令之前,所述方法还包括:The method according to claim 10, wherein the method further comprises: before receiving the operation instruction for initiating iris recognition, the method further comprising:
    所述移动终端处于唤醒状态的情况下,获取用户的第二虹膜图像和与所述第二虹膜图像对应的第二角度;所述第二角度为输入所述第二虹膜图像时用户的眼睛与所述摄像头的连线与所述摄像头的中轴所形成的角度;When the mobile terminal is in an awake state, acquiring a second iris image of the user and a second angle corresponding to the second iris image; the second angle is an eye of the user when the second iris image is input An angle formed by a line connecting the camera and a central axis of the camera;
    存储所述第二虹膜图像与所述第二角度的对应关系,并将所述第二虹膜图像存储为虹膜图像模板。And storing a correspondence relationship between the second iris image and the second angle, and storing the second iris image as an iris image template.
  12. 根据权利要求11所述的方法,其特征在于,所述获取第一角度以及当前的第一虹膜图像,包括:The method according to claim 11, wherein the obtaining the first angle and the current first iris image comprises:
    从所述摄像头获取到的面部图像中裁剪出眼部区域图像;Extracting an eye region image from a facial image acquired by the camera;
    对所述眼部区域图像进行边缘提取以获取所述第一虹膜图像。Edge extraction is performed on the eye region image to acquire the first iris image.
  13. 根据权利要求10~11中任意一项所述的方法,其特征在于,所述第一角度为当前用户的眼部区域的中点与所述摄像头的连线与所述摄像头的中轴的夹角。The method according to any one of claims 10 to 11, wherein the first angle is a clip of a line connecting the midpoint of the eye region of the current user with the camera and a central axis of the camera. angle.
  14. 根据权利要求13所述的方法,其特征在于,所述根据所述第一角度查询移动终端存储的多于一个虹膜图像模板之后,所述方法还包括:The method according to claim 13, wherein after the querying the more than one iris image template stored by the mobile terminal according to the first angle, the method further comprises:
    所述移动终端存储的多于一个虹膜图像模板中不包括与所述第一角度对应的所述目标虹膜图像模板的情况下,输出提示信息以提示用户调整与所述摄 像头的相对位置;In a case where the target iris image template corresponding to the first angle is not included in more than one iris image template stored by the mobile terminal, the prompt information is output to prompt the user to adjust the relative position with the camera head;
    若用户调整与所述摄像头的相对位置后通过了虹膜识别,则存储所述第一虹膜图像与所述第一角度的对应关系,并将所述第一虹膜图像存储为虹膜图像模板。If the user passes the iris recognition after adjusting the relative position with the camera, storing the correspondence relationship between the first iris image and the first angle, and storing the first iris image as an iris image template.
  15. 根据权利要求12所述的方法,其特征在于,获取第一角度具体包括:根据当前获取到的眼部区域图像的面积与存储的眼部区域的面积的比值以及红外摄像头与人体间的距离计算出第一角度的大小。The method according to claim 12, wherein the acquiring the first angle comprises: calculating a ratio of an area of the currently acquired eye region image to an area of the stored eye region and a distance between the infrared camera and the human body. The size of the first angle.
  16. 根据权利要求10所述的方法,其特征在于,根据所述第一角度查询移动终端存储的多于一个虹膜图像模板以获取对应所述第一角度的目标虹膜图像模板包括:根据所述第一角度对应的角度范围查询所述移动终端存储的多于一个虹膜图像模板以获取对应所述第一角度的目标虹膜图像模板。The method according to claim 10, wherein querying the more than one iris image template stored by the mobile terminal according to the first angle to acquire the target iris image template corresponding to the first angle comprises: according to the first The angle range corresponding to the angle queries more than one iris image template stored by the mobile terminal to acquire a target iris image template corresponding to the first angle.
  17. 根据权利要求11所述的方法,其特征在于,所述方法还包括:当多次获取到同一角度的虹膜图像时,对获取到的多幅虹膜图像进行合成去噪处理,以提高虹膜图像模板的精确度。The method according to claim 11, wherein the method further comprises: performing synthetic denoising on the acquired plurality of iris images when the iris images of the same angle are acquired multiple times to improve the iris image template. The accuracy.
  18. 根据权利要求10至17任一所述的方法,其特征在于,当检测到所述终端在启动支付应用时或所述终端被唤醒时,获取用户的虹膜图像和角度信息。The method according to any one of claims 10 to 17, wherein the iris image and the angle information of the user are acquired when it is detected that the terminal starts the payment application or the terminal is awakened.
  19. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质中存储有计算机程序,其中,所述计算机程序使得计算机如权利要求10至18任一所述的方法。A computer readable storage medium, characterized in that the computer readable storage medium stores a computer program, wherein the computer program causes the computer to be a method according to any one of claims 10 to 18.
PCT/CN2018/091873 2017-07-14 2018-06-19 Iris recognition method and related product WO2019011108A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710580191.7 2017-07-14
CN201710580191.7A CN107403148B (en) 2017-07-14 2017-07-14 Iris identification method and related product

Publications (1)

Publication Number Publication Date
WO2019011108A1 true WO2019011108A1 (en) 2019-01-17

Family

ID=60401793

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/091873 WO2019011108A1 (en) 2017-07-14 2018-06-19 Iris recognition method and related product

Country Status (2)

Country Link
CN (1) CN107403148B (en)
WO (1) WO2019011108A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113050792A (en) * 2021-03-15 2021-06-29 广东小天才科技有限公司 Virtual object control method and device, terminal equipment and storage medium
CN115965616A (en) * 2023-01-09 2023-04-14 北京万里红科技有限公司 Iris image processing method and device and electronic equipment

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107403148B (en) * 2017-07-14 2020-07-07 Oppo广东移动通信有限公司 Iris identification method and related product
CN110619302A (en) * 2019-09-16 2019-12-27 Oppo广东移动通信有限公司 Vein identification method and related product
CN111428654B (en) * 2020-03-27 2023-11-28 北京万里红科技有限公司 Iris recognition method, iris recognition device and storage medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101788848A (en) * 2009-09-29 2010-07-28 北京科技大学 Eye characteristic parameter detecting method for sight line tracking system
CN101840509A (en) * 2010-04-30 2010-09-22 深圳华昌视数字移动电视有限公司 Measuring method for eye-observation visual angle and device thereof
CN102708357A (en) * 2012-04-12 2012-10-03 北京释码大华科技有限公司 Single-image sensor based double-eye iris recognition equipment
US20140285683A1 (en) * 2013-03-22 2014-09-25 Canon Kabushiki Kaisha Line-of-sight detection apparatus and image capturing apparatus
CN105759959A (en) * 2016-01-29 2016-07-13 广东欧珀移动通信有限公司 Method for controlling user terminal and user terminal
CN105787477A (en) * 2016-04-11 2016-07-20 北京奇虎科技有限公司 Iris recognition method and terminal
CN107403148A (en) * 2017-07-14 2017-11-28 广东欧珀移动通信有限公司 Iris identification method and related product

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101788848A (en) * 2009-09-29 2010-07-28 北京科技大学 Eye characteristic parameter detecting method for sight line tracking system
CN101840509A (en) * 2010-04-30 2010-09-22 深圳华昌视数字移动电视有限公司 Measuring method for eye-observation visual angle and device thereof
CN102708357A (en) * 2012-04-12 2012-10-03 北京释码大华科技有限公司 Single-image sensor based double-eye iris recognition equipment
US20140285683A1 (en) * 2013-03-22 2014-09-25 Canon Kabushiki Kaisha Line-of-sight detection apparatus and image capturing apparatus
CN105759959A (en) * 2016-01-29 2016-07-13 广东欧珀移动通信有限公司 Method for controlling user terminal and user terminal
CN105787477A (en) * 2016-04-11 2016-07-20 北京奇虎科技有限公司 Iris recognition method and terminal
CN107403148A (en) * 2017-07-14 2017-11-28 广东欧珀移动通信有限公司 Iris identification method and related product

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113050792A (en) * 2021-03-15 2021-06-29 广东小天才科技有限公司 Virtual object control method and device, terminal equipment and storage medium
CN115965616A (en) * 2023-01-09 2023-04-14 北京万里红科技有限公司 Iris image processing method and device and electronic equipment
CN115965616B (en) * 2023-01-09 2023-11-24 北京万里红科技有限公司 Iris image processing method and device and electronic equipment

Also Published As

Publication number Publication date
CN107403148A (en) 2017-11-28
CN107403148B (en) 2020-07-07

Similar Documents

Publication Publication Date Title
US10169639B2 (en) Method for fingerprint template update and terminal device
US10445482B2 (en) Identity authentication method, identity authentication device, and terminal
WO2018103525A1 (en) Method and device for tracking facial key point, and storage medium
EP4109218B1 (en) Mobile phone comprising a touch screen with an in-display fingerprint sensor
US11176235B2 (en) Permission control method and related product
TWI679552B (en) Unlocking control method and mobile terminal
US11290447B2 (en) Face verification method and device
WO2019011108A1 (en) Iris recognition method and related product
US11227042B2 (en) Screen unlocking method and apparatus, and storage medium
WO2019052316A1 (en) Image processing method and apparatus, computer-readable storage medium and mobile terminal
WO2019206077A1 (en) Video call processing method and mobile terminal
WO2018161353A1 (en) Photo sharing method and device
US10607076B2 (en) Method for iris recognition and related products
WO2019154184A1 (en) Biological feature recognition method and mobile terminal
WO2019184946A1 (en) Human facial recognition control method and mobile terminal
WO2019114522A1 (en) Screen control method, screen control apparatus, and mobile terminal
WO2019019837A1 (en) Biological identification method and related product
WO2018161540A1 (en) Fingerprint registration method and related product
WO2019042049A1 (en) Image processing method and mobile terminal
WO2019154360A1 (en) Interface switching method and mobile terminal
US10671713B2 (en) Method for controlling unlocking and related products
WO2016192511A1 (en) Method and apparatus for remotely deleting information
WO2018049970A1 (en) Hotspot network switching method and terminal
WO2019129264A1 (en) Interface display method and mobile terminal
CN108108608B (en) Control method of mobile terminal and mobile terminal

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18832262

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18832262

Country of ref document: EP

Kind code of ref document: A1