CN104202486A - Mobile terminal and screen unlocking method thereof - Google Patents

Mobile terminal and screen unlocking method thereof Download PDF

Info

Publication number
CN104202486A
CN104202486A CN201410505078.9A CN201410505078A CN104202486A CN 104202486 A CN104202486 A CN 104202486A CN 201410505078 A CN201410505078 A CN 201410505078A CN 104202486 A CN104202486 A CN 104202486A
Authority
CN
China
Prior art keywords
voiceprint
mobile terminal
match
default
voice
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410505078.9A
Other languages
Chinese (zh)
Inventor
陈功国
宋江超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huaqin Telecom Technology Co Ltd
Original Assignee
Huaqin Telecom Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huaqin Telecom Technology Co Ltd filed Critical Huaqin Telecom Technology Co Ltd
Priority to CN201410505078.9A priority Critical patent/CN104202486A/en
Publication of CN104202486A publication Critical patent/CN104202486A/en
Pending legal-status Critical Current

Links

Abstract

The invention discloses a mobile terminal and a screen unlocking method thereof. Preset voice contents and preset vocal print information are stored in the mobile terminal; the screen unlocking method comprises the following steps: the input of a voice signal is received by the mobile terminal; the voice signal is subjected to voice recognition and vocal print recognition so as to acquire a voice text and vocal print information; the voice text and the preset voice content are matched, the vocal print information and the preset vocal print information are matched respectively; if the matching of the voice text and the matching of the vocal print information are successful, the mobile terminal is unlocked and goes in a normal mode; if matching of the voice text is successful while the matching of the vocal print information fails, the mobile terminal is unlocked and goes in a visitor model; if the matching of the voice text and the matching of the vocal print information fail, the mobile terminal is still in the locking mode. The mobile terminal has the advantages of high security.

Description

Mobile terminal and unlocking screen method thereof
Technical field
The present invention relates to a kind of mobile terminal, particularly a kind of unlocking screen method and mobile terminal of the mobile terminal that utilizes speech recognition technology and sound groove recognition technology in e realization.
Background technology
At present, Mobile phone screen unlocking method can be divided into unlocking screen method based on encryption technology and the unlocking screen method based on non-encrypted technology.The conventional unlocking screen method based on non-encrypted technology mainly comprises the unlocking screen method such as button release, slip release; The conventional unlocking screen method based on encryption technology mainly comprises the unlock method based on abiotic recognition technology and the unlock method based on biological identification technology; The conventional unlock method based on abiotic recognition technology mainly comprises the unlock method such as password and pattern, and the conventional unlock method based on biological identification technology mainly comprises the unlock methods such as recognition of face, fingerprint recognition and speech recognition.But, whether these all unlocking screen methods have just designed simply can release, or release, not release, for example, mobile phone is provided with unlocking pin, the password of user's input is release success correctly, mobile phone enters normal mode, user can browse any data in mobile phone, the release failure of the password bad of user's input, this unlocking manner causes non-mobile phone owner's user to know the unlocking pin of this mobile phone, just can release success, browse the data that relate to mobile phone owner privacy in mobile phone as note, picture, mail etc., so existing unlocking screen method security is not high.
Summary of the invention
The technical problem to be solved in the present invention is in order to overcome the not high defect of unlocking screen method security in prior art, and a kind of mobile terminal and unlocking screen method thereof with safe performance is provided.
The present invention solves above-mentioned technical problem by following technical proposals:
The invention provides a kind of unlocking screen method of mobile terminal, its feature is, this mobile terminal stores has default voice content and default voiceprint, and this unlocking screen method comprises the following steps:
S 1, this mobile terminal receives the input of a voice signal;
S 2, this voice signal is carried out to speech recognition and Application on Voiceprint Recognition to obtain respectively a speech text and a voiceprint, and respectively default to this speech text and this voice content, this voiceprint are mated with this default voiceprint, if all the match is successful enters step S for this speech text and this voiceprint 3if it fails to match enters step S for this speech text the match is successful this voiceprint 4if all it fails to match enters step S for this speech text and this voiceprint 5;
S 3, this mobile terminal release enter normal mode, process ends, the normal mode of mobile terminal refers to the default mode of mobile terminal, under normal mode, user can browse for example various application programs of any data in this mobile terminal;
S 4, this mobile terminal release enter visitor's pattern, process ends, under visitor's pattern, the data that relate to the possessory individual privacy of mobile terminal are as all encrypted in picture, note, contact person and mail etc., and the user outside the mobile terminal owner is only to browse to other data that relate to outside the possessory individual privacy data of mobile terminal;
S 5, this mobile terminal is still in locking mode, i.e. not release of this mobile terminal, process ends.
Locking screen interface is the only way which must be passed that user enters mobile terminal system, can say that release is the golden key of opening mobile terminal system gate.In this programme, pre-stored in mobile terminal have release content and a possessory voiceprint of mobile terminal, voiceprint refers to the sound wave spectrum carrying in speech when the mobile terminal owner speaks, mobile terminal identifies to obtain respectively to the voice signal receiving voice content and the voiceprint that voice signal comprises by speech recognition technology and sound groove recognition technology in e, and the voice content identifying is mated with pre-stored release content and the voiceprint that identifies mates with pre-stored voiceprint, if all the match is successful shows that the person of sending of the voice signal that mobile terminal receives is exactly the owner of this mobile terminal for the voice content identifying and voiceprint, so this mobile terminal release also enters normal mode, if the voice content identifying the match is successful and the voiceprint that identifies it fails to match, it is the release content that the person of sending of voice signal knows this mobile terminal, but not the owner of this mobile terminal, the person of sending who shows voice signal is the familiar people of the mobile terminal owner, so this mobile terminal release enter visitor's pattern, if the voice content identifying and the voiceprint person of sending that all it fails to match shows voice signal is a stranger to the owner of this mobile terminal, thus this not release of mobile terminal, still in locking mode.By above-mentioned unlocking screen implementation, the present invention has safe performance, only has the mobile terminal owner just can browse to all data in mobile terminal.
Preferably, step S 2comprise:
S 21, this voice signal is carried out to speech recognition to obtain this speech text, and default to this speech text and this voice content is mated, enter step S if the match is successful 22if it fails to match enters step S 5;
S 22, this voice signal is carried out to Application on Voiceprint Recognition to obtain this voiceprint, and default to this voiceprint and this voiceprint is mated, enter step S if the match is successful 3if it fails to match enters step S 4.
Preferably, this default voice content is following one or more combination: Chinese character, letter, symbol and numeral.
The present invention also provides a kind of mobile terminal, its feature is, this mobile terminal comprises that a voice input module, a sound identification module, a voiceprint identification module, one first are separated lock module, one second solution lock module and keeps module, and this mobile terminal also stores default voice content and default voiceprint;
This voice input module is for receiving the input of a voice signal;
This sound identification module is used for this voice signal to carry out speech recognition to obtain a speech text, and default to this speech text and this voice content is mated;
This voiceprint identification module is used for this voice signal to carry out Application on Voiceprint Recognition to obtain a voiceprint, and default to this voiceprint and this voiceprint is mated;
This first separates lock module release make this mobile terminal enter normal mode when all the match is successful at this speech text and this voiceprint;
This second separates lock module this voiceprint release make this mobile terminal enter visitor's pattern when it fails to match for the match is successful at this speech text;
This maintenance module is for making this mobile terminal still in locking mode at this speech text and this voiceprint when all it fails to match.
Preferably, this sound identification module is for carrying out speech recognition to obtain this speech text to this voice signal, and default to this speech text and this voice content is mated, in the time that the match is successful, call this voiceprint identification module, in the time that it fails to match, call this maintenance module;
This voiceprint identification module is for carrying out Application on Voiceprint Recognition to obtain this voiceprint to this voice signal, and default to this voiceprint and this voiceprint is mated, in the time that the match is successful, call this first solution lock module, in the time that it fails to match, call this second solution lock module.
Preferably, this default voice content is following one or more combination: Chinese character, letter, symbol and numeral.
Positive progressive effect of the present invention is:
Mobile terminal of the present invention and unlocking screen method thereof, by speech recognition technology and sound groove recognition technology in e, the person of sending that can identify accurately voice signal is the mobile terminal owner or the known people of the mobile terminal owner or stranger, and then make mobile terminal correctly make the operation that enters which pattern after the operation of whether release and mobile terminal release, have advantages of that security performance is high.
Brief description of the drawings
Fig. 1 is the flow chart of the unlocking screen method of the mobile terminal of the embodiment of the present invention 1.
Fig. 2 is the structured flowchart of the mobile terminal of the embodiment of the present invention 1.
Fig. 3 is the flow chart of the unlocking screen method of the mobile terminal of the embodiment of the present invention 2.
Embodiment
Provide preferred embodiment of the present invention below in conjunction with accompanying drawing, to describe technical scheme of the present invention in detail, but therefore do not limit the present invention among described scope of embodiments.
Embodiment 1
Shown in figure 1, the present embodiment provides a kind of unlocking screen method of mobile terminal, this mobile terminal stores has default voice content and default voiceprint, this default voice content is following one or more combination: Chinese character, letter, symbol and numeral, and this unlocking screen method comprises the following steps:
Step 101, light the screen of this mobile terminal;
Whether step 102, this mobile terminal receive the input of a voice signal within a time period, and in limiting time, whether someone faces toward mobile terminal is spoken, if enter step 103, enters if not step 108;
Step 103, this voice signal is carried out to speech recognition and Application on Voiceprint Recognition to obtain respectively a speech text and a voiceprint;
Step 104, default to this speech text and this voice content is mated, default to this voiceprint and this voiceprint is mated, if all the match is successful enters step 105 for this speech text and this voiceprint, if it fails to match enters step 106 for this speech text the match is successful this voiceprint, if all it fails to match enters step 107 for this speech text and this voiceprint;
Step 105, this mobile terminal release also enter normal mode, process ends;
Step 106, this mobile terminal release also enter visitor's pattern, process ends;
Step 107, this mobile terminal be still in locking mode, i.e. not release of this mobile terminal, process ends;
Step 108, this mobile terminal screen that automatically goes out, process ends.
As shown in Figure 2, the present embodiment also provides a kind of mobile terminal, it comprises that a voice input module 1, a sound identification module 2, a voiceprint identification module 3, one first solution lock module 4, one second solution lock module 5 and keep module 6, and this mobile terminal also stores default voice content and default voiceprint.
Introduced the functional module that this mobile terminal comprises above, lower mask body is introduced the function that each functional module possesses:
This voice input module 1 is for receiving the input of a voice signal;
This sound identification module 2 is for this voice signal being carried out to speech recognition to obtain a speech text, and default to this speech text and this voice content is mated;
This voiceprint identification module 3 is for this voice signal being carried out to Application on Voiceprint Recognition to obtain a voiceprint, and default to this voiceprint and this voiceprint is mated;
This first separates lock module 4 release make this mobile terminal enter normal mode when all the match is successful at this speech text and this voiceprint;
This second separates lock module 5 this voiceprint release make this mobile terminal enter visitor's pattern when it fails to match for the match is successful at this speech text;
This maintenance module 6 is for making this mobile terminal still in locking mode at this speech text and this voiceprint when all it fails to match.
Illustrate the present invention for concrete example below, to enable those skilled in the art to understanding better technical scheme of the present invention:
Suppose that default voice content pre-stored in this mobile terminal is " open sesame " that is made up of Chinese character that the mobile terminal owner arranges, in this mobile terminal, pre-stored default voiceprint is the possessory sound wave spectrum of this mobile terminal.
For example, the mobile terminal owner (being called for short A) lights the screen of mobile terminal, say speech unlocking order " open sesame ", mobile terminal receives voice signal, mobile terminal utilizes speech recognition technology identification speaker's voice content and utilizes sound groove recognition technology in e identification speaker's voiceprint, and identifying all voice content and vocal print information matches default with A of speaker's voice content " open sesame " and voiceprint, mobile terminal release also enters normal mode.
Also for example, the possessory colleague of mobile terminal (being called for short B) has borrowed the possessory mobile terminal of mobile terminal to play, and A informs that B password is " open sesame ".B lights the screen of mobile terminal and says speech unlocking order " open sesame ", mobile terminal receives voice signal, mobile terminal utilizes speech recognition technology identification speaker's voice content and utilizes sound groove recognition technology in e identification speaker's voiceprint, the voice content voice content default with A that mobile terminal identifies speaker mates, but speaker's the voiceprint voiceprint default with A do not mate, mobile terminal release also enters visitor's pattern, B finds note after entering mobile terminal system, it is all encrypted that pictures etc. relate to the information of individual privacy of A.
Again for example, thief's (being called for short C) has stolen the mobile terminal of A.C has attempted a lot of voice commands, but does not attempt " open sesame " this voice command.Mobile terminal identification speaker's voice content and voiceprint voice content " open sesame " and the voiceprint default with A do not mate, and mobile terminal can not release.
Embodiment 2
Shown in figure 3, the present embodiment provides a kind of unlocking screen method of mobile terminal, this mobile terminal stores has default voice content and default voiceprint, this default voice content is following one or more combination: Chinese character, letter, symbol and numeral, and this unlocking screen method comprises the following steps:
Step 201, this mobile terminal receive the input of a voice signal;
Step 202, this voice signal is carried out to speech recognition to obtain this speech text, and default to this speech text and this voice content is mated, enter step 203 if the match is successful, enter step 206 if it fails to match;
Step 203, this voice signal is carried out to Application on Voiceprint Recognition to obtain this voiceprint, and default to this voiceprint and this voiceprint is mated, enter step 204 if the match is successful, enter step 205 if it fails to match;
Step 204, this mobile terminal release also enter normal mode, process ends;
Step 205, this mobile terminal release also enter visitor's pattern, process ends;
Step 206, this mobile terminal be still in locking mode, i.e. not release of this mobile terminal, process ends.
The present embodiment also provides a kind of mobile terminal, parts and canned data that mobile terminal in the parts that it comprises and canned data and embodiment 1 comprises are all identical, the mobile terminal difference of the mobile terminal of the present embodiment and embodiment 1 is: the function that this sound identification module 2, this voiceprint identification module 3, this first solution lock module 4, this second solution lock module 5 and this maintenance module 6 have in the present embodiment and the function in embodiment 1 are different, are specially:
This sound identification module 2 is for carrying out speech recognition to obtain this speech text to this voice signal, and default to this speech text and this voice content is mated, in the time that the match is successful, call this voiceprint identification module 3, in the time that it fails to match, call this maintenance module 6, this maintenance module 6 is for making this mobile terminal still in locking mode;
This voiceprint identification module 3 is for carrying out Application on Voiceprint Recognition to obtain this voiceprint to this voice signal, and default to this voiceprint and this voiceprint is mated, in the time that the match is successful, call these first solution lock module 4 releases and make this mobile terminal enter normal mode, in the time that it fails to match, call these second solution lock module 5 releases and make this mobile terminal enter visitor's pattern.
Illustrate the present invention for concrete example below, to enable those skilled in the art to understanding better technical scheme of the present invention:
Suppose that default voice content pre-stored in this mobile terminal is " open sesame " that is made up of Chinese character that the mobile terminal owner arranges, in this mobile terminal, pre-stored default voiceprint is the possessory sound wave spectrum of this mobile terminal.
For example, the mobile terminal owner (being called for short A) lights the screen of mobile terminal, say speech unlocking order " open sesame ", mobile terminal receives voice signal, mobile terminal utilizes speech recognition technology identification speaker's voice content, and the default voice content " open sesame " of the voice content " open sesame " that identifies speaker and A matches, mobile terminal utilizes sound groove recognition technology in e identification speaker's voiceprint, and identify speaker's voiceprint and the voiceprint of default A matches, mobile terminal release also enters normal mode.
Also for example, the possessory colleague of mobile terminal (being called for short B) has borrowed the mobile terminal of A to play, and A informs that B password is " open sesame ".B lights the screen of mobile terminal and says speech unlocking order " open sesame ", mobile terminal receives voice signal, mobile terminal utilizes speech recognition technology identification speaker's voice content, and the default voice content " open sesame " of the voice content " open sesame " that identifies speaker and A matches, mobile terminal utilizes sound groove recognition technology in e identification speaker's voiceprint, and the voiceprint that identifies speaker does not mate with the voiceprint of default A, mobile terminal release also enters visitor's pattern, B finds note after entering mobile terminal system, it is all encrypted that pictures etc. relate to the information of individual privacy of A.
Again for example, thief's (being called for short C) has stolen the mobile terminal of A, C lights the screen of mobile terminal, say voice command, but voice command is not " open sesame ", mobile terminal identification speaker's the voice content voice content " open sesame " default with A do not mate, and mobile terminal can not release.
In sum, the present invention is by speech recognition technology and sound groove recognition technology in e, the person of sending that can identify accurately voice signal is the mobile terminal owner or the known people of the mobile terminal owner or stranger, and then make mobile terminal correctly make the operation that enters which pattern after the operation of whether release and mobile terminal release, have advantages of that security performance is high.
Each functional module in the present invention all can be realized in conjunction with existing software programming means under existing hardware condition, therefore its concrete methods of realizing is not all repeated at this.
Although more than described the specific embodiment of the present invention, it will be understood by those of skill in the art that these only illustrate, protection scope of the present invention is limited by appended claims.Those skilled in the art is not deviating under the prerequisite of principle of the present invention and essence, can make various changes or modifications to these execution modes, but these changes and amendment all fall into protection scope of the present invention.

Claims (6)

1. a unlocking screen method for mobile terminal, is characterized in that, this mobile terminal stores has default voice content and default voiceprint, and this unlocking screen method comprises the following steps:
S 1, this mobile terminal receives the input of a voice signal;
S 2, this voice signal is carried out to speech recognition and Application on Voiceprint Recognition to obtain respectively a speech text and a voiceprint, and respectively default to this speech text and this voice content, this voiceprint are mated with this default voiceprint, if all the match is successful enters step S for this speech text and this voiceprint 3if it fails to match enters step S for this speech text the match is successful this voiceprint 4if all it fails to match enters step S for this speech text and this voiceprint 5;
S 3, this mobile terminal release enter normal mode, process ends;
S 4, this mobile terminal release enter visitor's pattern, process ends;
S 5, this mobile terminal is still in locking mode, process ends.
2. unlocking screen method as claimed in claim 1, is characterized in that step S 2comprise:
S 21, this voice signal is carried out to speech recognition to obtain this speech text, and default to this speech text and this voice content is mated, enter step S if the match is successful 22if it fails to match enters step S 5;
S 22, this voice signal is carried out to Application on Voiceprint Recognition to obtain this voiceprint, and default to this voiceprint and this voiceprint is mated, enter step S if the match is successful 3if it fails to match enters step S 4.
3. unlocking screen method as claimed in claim 1, is characterized in that, this default voice content is following one or more combination: Chinese character, letter, symbol and numeral.
4. a mobile terminal, it is characterized in that, this mobile terminal comprises that a voice input module, a sound identification module, a voiceprint identification module, one first are separated lock module, one second solution lock module and keeps module, and this mobile terminal also stores default voice content and default voiceprint;
This voice input module is for receiving the input of a voice signal;
This sound identification module is used for this voice signal to carry out speech recognition to obtain a speech text, and default to this speech text and this voice content is mated;
This voiceprint identification module is used for this voice signal to carry out Application on Voiceprint Recognition to obtain a voiceprint, and default to this voiceprint and this voiceprint is mated;
This first separates lock module release make this mobile terminal enter normal mode when all the match is successful at this speech text and this voiceprint;
This second separates lock module this voiceprint release make this mobile terminal enter visitor's pattern when it fails to match for the match is successful at this speech text;
This maintenance module is for making this mobile terminal still in locking mode at this speech text and this voiceprint when all it fails to match.
5. mobile terminal as claimed in claim 4, it is characterized in that, this sound identification module is for carrying out speech recognition to obtain this speech text to this voice signal, and default to this speech text and this voice content is mated, in the time that the match is successful, call this voiceprint identification module, in the time that it fails to match, call this maintenance module;
This voiceprint identification module is for carrying out Application on Voiceprint Recognition to obtain this voiceprint to this voice signal, and default to this voiceprint and this voiceprint is mated, in the time that the match is successful, call this first solution lock module, in the time that it fails to match, call this second solution lock module.
6. mobile terminal as claimed in claim 4, is characterized in that, this default voice content is following one or more combination: Chinese character, letter, symbol and numeral.
CN201410505078.9A 2014-09-26 2014-09-26 Mobile terminal and screen unlocking method thereof Pending CN104202486A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410505078.9A CN104202486A (en) 2014-09-26 2014-09-26 Mobile terminal and screen unlocking method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410505078.9A CN104202486A (en) 2014-09-26 2014-09-26 Mobile terminal and screen unlocking method thereof

Publications (1)

Publication Number Publication Date
CN104202486A true CN104202486A (en) 2014-12-10

Family

ID=52087711

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410505078.9A Pending CN104202486A (en) 2014-09-26 2014-09-26 Mobile terminal and screen unlocking method thereof

Country Status (1)

Country Link
CN (1) CN104202486A (en)

Cited By (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104537291A (en) * 2015-01-09 2015-04-22 宇龙计算机通信科技(深圳)有限公司 Screen interface unlocking method and screen interface unlocking device
CN104954552A (en) * 2015-04-24 2015-09-30 努比亚技术有限公司 Information processing method and device, and terminal
CN104965724A (en) * 2014-12-16 2015-10-07 深圳市腾讯计算机系统有限公司 Working state switching method and apparatus
CN105072249A (en) * 2015-07-07 2015-11-18 百度在线网络技术(北京)有限公司 Method and device of preventing mobile device from being stolen, and corresponding mobile device
CN105141768A (en) * 2015-08-31 2015-12-09 努比亚技术有限公司 Method and device for multi-user identification and mobile terminal
CN105138882A (en) * 2015-07-30 2015-12-09 广东欧珀移动通信有限公司 Terminal unlocking method and apparatus
CN105323238A (en) * 2015-06-24 2016-02-10 维沃移动通信有限公司 Unlocking method for mobile terminal and mobile terminal thereof
CN105354733A (en) * 2015-10-21 2016-02-24 百度在线网络技术(北京)有限公司 Acknowledgement authentication method and apparatus
CN105472159A (en) * 2015-12-17 2016-04-06 青岛海信移动通信技术股份有限公司 Multi-user unlocking method and device
WO2016112578A1 (en) * 2015-01-14 2016-07-21 宇龙计算机通信科技(深圳)有限公司 Method and device for establishing communication connection based on plurality of system terminals
WO2016131362A1 (en) * 2015-02-16 2016-08-25 中兴通讯股份有限公司 Voiceprint-recognition-based security protection method and device
CN105930055A (en) * 2016-04-19 2016-09-07 乐视控股(北京)有限公司 Interface skip management method and apparatus
CN106095491A (en) * 2016-05-31 2016-11-09 珠海市魅族科技有限公司 Intelligent terminal's guest mode open method and device
CN106156575A (en) * 2015-04-16 2016-11-23 中兴通讯股份有限公司 A kind of user interface control method and terminal
CN106250742A (en) * 2016-07-22 2016-12-21 北京小米移动软件有限公司 The unlocking method of mobile terminal, device and mobile terminal
CN106295284A (en) * 2015-05-27 2017-01-04 中兴通讯股份有限公司 A kind of information protecting method and mobile terminal
WO2017012496A1 (en) * 2015-07-23 2017-01-26 阿里巴巴集团控股有限公司 User voiceprint model construction method, apparatus, and system
WO2017012405A1 (en) * 2015-07-21 2017-01-26 腾讯科技(深圳)有限公司 Method for operating mobile terminal, mobile terminal and computer-readable medium
WO2017084501A1 (en) * 2015-11-20 2017-05-26 中兴通讯股份有限公司 Terminal unlocking method and device, and terminal
CN106778162A (en) * 2016-11-29 2017-05-31 深圳天珑无线科技有限公司 A kind of method for locking an account and Cloud Server
WO2017092189A1 (en) * 2015-11-30 2017-06-08 中兴通讯股份有限公司 Method realizing voice wake-up, device, terminal, and computer storage medium
CN107068149A (en) * 2017-03-23 2017-08-18 上海与德科技有限公司 unlocking method and device
CN107181869A (en) * 2017-06-06 2017-09-19 上海传英信息技术有限公司 Mobile terminal and the method that mobile terminal application is opened using speech recognition
WO2017166523A1 (en) * 2016-03-30 2017-10-05 乐视控股(北京)有限公司 Unlocking method, device, and intelligent television
CN107331400A (en) * 2017-08-25 2017-11-07 百度在线网络技术(北京)有限公司 A kind of Application on Voiceprint Recognition performance improvement method, device, terminal and storage medium
CN107392002A (en) * 2016-05-17 2017-11-24 中兴通讯股份有限公司 A kind of method and device for the dummy machine system for logging in cloud desktop
CN108038361A (en) * 2017-11-27 2018-05-15 北京珠穆朗玛移动通信有限公司 Dual system recognition methods, mobile terminal and storage medium based on vocal print
CN108062464A (en) * 2017-11-27 2018-05-22 北京传嘉科技有限公司 Terminal control method and system based on Application on Voiceprint Recognition
CN109040466A (en) * 2018-09-20 2018-12-18 李庆湧 voice-based mobile terminal unlocking method and device
CN109448734A (en) * 2018-09-20 2019-03-08 李庆湧 Unlocking terminal equipment and application starting method and device based on vocal print
CN109729400A (en) * 2018-06-27 2019-05-07 平安科技(深圳)有限公司 Apparatus control method, device, equipment and storage medium based on sound
WO2020006886A1 (en) * 2018-07-06 2020-01-09 平安科技(深圳)有限公司 Identification method and device for access control system, access control system and storage medium
CN111641751A (en) * 2020-05-20 2020-09-08 Oppo广东移动通信有限公司 Screen unlocking method and device of terminal equipment
CN111708861A (en) * 2020-04-29 2020-09-25 平安科技(深圳)有限公司 Matching set obtaining method and device based on double matching and computer equipment
CN112863032A (en) * 2019-11-28 2021-05-28 比亚迪汽车工业有限公司 Gate control method and device, storage medium and electronic equipment

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101035335A (en) * 2007-02-13 2007-09-12 中电通信科技有限责任公司 Mobile phone privacy protection method
CN102760434A (en) * 2012-07-09 2012-10-31 华为终端有限公司 Method for updating voiceprint feature model and terminal
CN202841290U (en) * 2012-06-04 2013-03-27 百度在线网络技术(北京)有限公司 Unlocking device of mobile terminal and mobile terminal having unlocking device
CN103108082A (en) * 2013-01-24 2013-05-15 北京航空航天大学 Smartphone multi-user mode permission management method and smartphone multi-user mode permission management system
CN103327158A (en) * 2012-03-19 2013-09-25 上海博路信息技术有限公司 Voice recognition locking and unlocking method
CN103391354A (en) * 2012-05-09 2013-11-13 富泰华工业(深圳)有限公司 Information security system and information security method
WO2013173838A2 (en) * 2012-05-18 2013-11-21 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
CN103531200A (en) * 2013-10-29 2014-01-22 宇龙计算机通信科技(深圳)有限公司 Voice unlocking method and terminal
CN103577737A (en) * 2012-08-07 2014-02-12 百度在线网络技术(北京)有限公司 Mobile terminal and automatic authority adjusting method thereof
CN103730120A (en) * 2013-12-27 2014-04-16 深圳市亚略特生物识别科技有限公司 Voice control method and system for electronic device
WO2014109344A1 (en) * 2013-01-10 2014-07-17 Necカシオモバイルコミュニケーションズ株式会社 Terminal, unlocking method, and program

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101035335A (en) * 2007-02-13 2007-09-12 中电通信科技有限责任公司 Mobile phone privacy protection method
CN103327158A (en) * 2012-03-19 2013-09-25 上海博路信息技术有限公司 Voice recognition locking and unlocking method
CN103391354A (en) * 2012-05-09 2013-11-13 富泰华工业(深圳)有限公司 Information security system and information security method
WO2013173838A2 (en) * 2012-05-18 2013-11-21 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
CN202841290U (en) * 2012-06-04 2013-03-27 百度在线网络技术(北京)有限公司 Unlocking device of mobile terminal and mobile terminal having unlocking device
CN102760434A (en) * 2012-07-09 2012-10-31 华为终端有限公司 Method for updating voiceprint feature model and terminal
CN103577737A (en) * 2012-08-07 2014-02-12 百度在线网络技术(北京)有限公司 Mobile terminal and automatic authority adjusting method thereof
WO2014109344A1 (en) * 2013-01-10 2014-07-17 Necカシオモバイルコミュニケーションズ株式会社 Terminal, unlocking method, and program
CN103108082A (en) * 2013-01-24 2013-05-15 北京航空航天大学 Smartphone multi-user mode permission management method and smartphone multi-user mode permission management system
CN103531200A (en) * 2013-10-29 2014-01-22 宇龙计算机通信科技(深圳)有限公司 Voice unlocking method and terminal
CN103730120A (en) * 2013-12-27 2014-04-16 深圳市亚略特生物识别科技有限公司 Voice control method and system for electronic device

Cited By (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104965724A (en) * 2014-12-16 2015-10-07 深圳市腾讯计算机系统有限公司 Working state switching method and apparatus
CN104537291A (en) * 2015-01-09 2015-04-22 宇龙计算机通信科技(深圳)有限公司 Screen interface unlocking method and screen interface unlocking device
EP3147768A4 (en) * 2015-01-09 2018-01-10 Yulong Computer Telecommunication Scientific (Shenzhen) Co., Ltd. Screen interface unlocking method and screen interface unlocking device
WO2016112578A1 (en) * 2015-01-14 2016-07-21 宇龙计算机通信科技(深圳)有限公司 Method and device for establishing communication connection based on plurality of system terminals
CN105989267A (en) * 2015-02-16 2016-10-05 中兴通讯股份有限公司 Voiceprint recognition based safety protection method and apparatus
EP3244294A4 (en) * 2015-02-16 2018-01-24 ZTE Corporation Voiceprint-recognition-based security protection method and device
WO2016131362A1 (en) * 2015-02-16 2016-08-25 中兴通讯股份有限公司 Voiceprint-recognition-based security protection method and device
CN106156575A (en) * 2015-04-16 2016-11-23 中兴通讯股份有限公司 A kind of user interface control method and terminal
CN104954552B (en) * 2015-04-24 2017-12-05 努比亚技术有限公司 A kind of information processing method and device, terminal
CN104954552A (en) * 2015-04-24 2015-09-30 努比亚技术有限公司 Information processing method and device, and terminal
CN106295284A (en) * 2015-05-27 2017-01-04 中兴通讯股份有限公司 A kind of information protecting method and mobile terminal
CN105323238A (en) * 2015-06-24 2016-02-10 维沃移动通信有限公司 Unlocking method for mobile terminal and mobile terminal thereof
CN105072249A (en) * 2015-07-07 2015-11-18 百度在线网络技术(北京)有限公司 Method and device of preventing mobile device from being stolen, and corresponding mobile device
CN106372468A (en) * 2015-07-21 2017-02-01 腾讯科技(深圳)有限公司 Mobile terminal operation method and mobile terminal
WO2017012405A1 (en) * 2015-07-21 2017-01-26 腾讯科技(深圳)有限公司 Method for operating mobile terminal, mobile terminal and computer-readable medium
US10714094B2 (en) 2015-07-23 2020-07-14 Alibaba Group Holding Limited Voiceprint recognition model construction
CN106373575B (en) * 2015-07-23 2020-07-21 阿里巴巴集团控股有限公司 User voiceprint model construction method, device and system
US11043223B2 (en) 2015-07-23 2021-06-22 Advanced New Technologies Co., Ltd. Voiceprint recognition model construction
WO2017012496A1 (en) * 2015-07-23 2017-01-26 阿里巴巴集团控股有限公司 User voiceprint model construction method, apparatus, and system
CN106373575A (en) * 2015-07-23 2017-02-01 阿里巴巴集团控股有限公司 Method, device and system for constructing user voiceprint model
CN105138882B (en) * 2015-07-30 2019-04-09 Oppo广东移动通信有限公司 A kind of terminal unlock method and device
CN105138882A (en) * 2015-07-30 2015-12-09 广东欧珀移动通信有限公司 Terminal unlocking method and apparatus
CN105141768A (en) * 2015-08-31 2015-12-09 努比亚技术有限公司 Method and device for multi-user identification and mobile terminal
CN105354733A (en) * 2015-10-21 2016-02-24 百度在线网络技术(北京)有限公司 Acknowledgement authentication method and apparatus
CN105354733B (en) * 2015-10-21 2021-05-07 百度在线网络技术(北京)有限公司 Sign-in verification method and device
WO2017084501A1 (en) * 2015-11-20 2017-05-26 中兴通讯股份有限公司 Terminal unlocking method and device, and terminal
WO2017092189A1 (en) * 2015-11-30 2017-06-08 中兴通讯股份有限公司 Method realizing voice wake-up, device, terminal, and computer storage medium
CN105472159A (en) * 2015-12-17 2016-04-06 青岛海信移动通信技术股份有限公司 Multi-user unlocking method and device
WO2017166523A1 (en) * 2016-03-30 2017-10-05 乐视控股(北京)有限公司 Unlocking method, device, and intelligent television
CN105930055A (en) * 2016-04-19 2016-09-07 乐视控股(北京)有限公司 Interface skip management method and apparatus
CN107392002A (en) * 2016-05-17 2017-11-24 中兴通讯股份有限公司 A kind of method and device for the dummy machine system for logging in cloud desktop
CN106095491A (en) * 2016-05-31 2016-11-09 珠海市魅族科技有限公司 Intelligent terminal's guest mode open method and device
CN106250742A (en) * 2016-07-22 2016-12-21 北京小米移动软件有限公司 The unlocking method of mobile terminal, device and mobile terminal
CN106778162A (en) * 2016-11-29 2017-05-31 深圳天珑无线科技有限公司 A kind of method for locking an account and Cloud Server
CN107068149A (en) * 2017-03-23 2017-08-18 上海与德科技有限公司 unlocking method and device
CN107181869A (en) * 2017-06-06 2017-09-19 上海传英信息技术有限公司 Mobile terminal and the method that mobile terminal application is opened using speech recognition
CN107331400A (en) * 2017-08-25 2017-11-07 百度在线网络技术(北京)有限公司 A kind of Application on Voiceprint Recognition performance improvement method, device, terminal and storage medium
CN108038361A (en) * 2017-11-27 2018-05-15 北京珠穆朗玛移动通信有限公司 Dual system recognition methods, mobile terminal and storage medium based on vocal print
CN108062464A (en) * 2017-11-27 2018-05-22 北京传嘉科技有限公司 Terminal control method and system based on Application on Voiceprint Recognition
CN109729400A (en) * 2018-06-27 2019-05-07 平安科技(深圳)有限公司 Apparatus control method, device, equipment and storage medium based on sound
WO2020006886A1 (en) * 2018-07-06 2020-01-09 平安科技(深圳)有限公司 Identification method and device for access control system, access control system and storage medium
CN109448734A (en) * 2018-09-20 2019-03-08 李庆湧 Unlocking terminal equipment and application starting method and device based on vocal print
CN109040466B (en) * 2018-09-20 2021-03-26 李庆湧 Voice-based mobile terminal unlocking method and device, electronic equipment and storage medium
CN109040466A (en) * 2018-09-20 2018-12-18 李庆湧 voice-based mobile terminal unlocking method and device
CN112863032A (en) * 2019-11-28 2021-05-28 比亚迪汽车工业有限公司 Gate control method and device, storage medium and electronic equipment
CN111708861A (en) * 2020-04-29 2020-09-25 平安科技(深圳)有限公司 Matching set obtaining method and device based on double matching and computer equipment
CN111708861B (en) * 2020-04-29 2024-01-23 平安科技(深圳)有限公司 Dual-matching-based matching set acquisition method and device and computer equipment
CN111641751B (en) * 2020-05-20 2021-04-02 Oppo广东移动通信有限公司 Screen unlocking method and device of terminal equipment, terminal equipment and storage medium
CN111641751A (en) * 2020-05-20 2020-09-08 Oppo广东移动通信有限公司 Screen unlocking method and device of terminal equipment

Similar Documents

Publication Publication Date Title
CN104202486A (en) Mobile terminal and screen unlocking method thereof
US9812133B2 (en) System and method for detecting synthetic speaker verification
US8396711B2 (en) Voice authentication system and method
TWI557004B (en) Identity authentication system and its method
CN105069874B (en) A kind of mobile Internet sound-groove gate inhibition system and its implementation
US20050273626A1 (en) System and method for portable authentication
US20050226475A1 (en) Method of, and system for, accessing a home or dwelling
JPH0737098A (en) Method and system for confirming identity of individual
CN104158664A (en) Identity authentication method and system
CN110827453A (en) Fingerprint and voiceprint double authentication method and authentication system
CN105072249A (en) Method and device of preventing mobile device from being stolen, and corresponding mobile device
WO2016188230A1 (en) Unlocking method and device
US11182466B2 (en) User authentication apparatus and recording media
WO2017166523A1 (en) Unlocking method, device, and intelligent television
CN102869008A (en) Technology for applying vocal print verification as security codes of mobile applications
CN110322889A (en) A kind of personal identification method of high reliablity
KR20160006126A (en) Security device using portable certification device
KR102604319B1 (en) Speaker authentication system and method
CN105827810B (en) A kind of communication terminal based on Application on Voiceprint Recognition recovers method and communication terminal
CN108288472A (en) Releasing screen locking method based on speech recognition and mobile terminal
CN111915766A (en) Voiceprint control lock and voiceprint identification method and system
CN110717166A (en) Vehicle-mounted identity recognition method and system
CN105373743B (en) The calling control method of input method process, call control system and terminal
CN112671979A (en) Terminal anti-theft method and device
CN113536260A (en) Method and device for improving identity authentication security level based on biological characteristics

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 201203 Shanghai city Pudong New Area Zhangjiang Keyuan Road No. 399 Building No. 1

Applicant after: HUAQIN TELECOM TECHNOLOGY CO., LTD.

Address before: 201203 Shanghai city Pudong New Area Zhangjiang Keyuan Road No. 399 Building No. 1

Applicant before: Shanghai HuaQin Telecom Technology Co. Ltd.

COR Change of bibliographic data
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20141210