CN106682471A - Method based on face recognition for automatically unlocking intelligent terminal - Google Patents

Method based on face recognition for automatically unlocking intelligent terminal Download PDF

Info

Publication number
CN106682471A
CN106682471A CN201611067179.8A CN201611067179A CN106682471A CN 106682471 A CN106682471 A CN 106682471A CN 201611067179 A CN201611067179 A CN 201611067179A CN 106682471 A CN106682471 A CN 106682471A
Authority
CN
China
Prior art keywords
face
owner
face information
intelligent terminal
identified
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201611067179.8A
Other languages
Chinese (zh)
Inventor
周金鑫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Chuanying Information Technology Co Ltd
Original Assignee
Shanghai Chuanying Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Chuanying Information Technology Co Ltd filed Critical Shanghai Chuanying Information Technology Co Ltd
Priority to CN201611067179.8A priority Critical patent/CN106682471A/en
Publication of CN106682471A publication Critical patent/CN106682471A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

The invention provides a method based on face recognition for automatically unlocking an intelligent terminal. The method includes the following steps that S1, face information is acquired; S2, according to the face information, the identity of a recognized object is identified; S21, the recognized object is identified as an owner, and an owner mode is started; S221, the recognized object is identified as a visitor, and a visitor mode is started; S221, a login account is checked, and a password is entered; S2211, the input password is correct, and the owner mode is started; S2212, the input password is wrong, the face recognition state is executed again. The method based on the combination of a face recognition technology and a multi-user technology. According to the results of the face recognition, both the owner mode and the visitor mode are accessible, so that the method achieves the function of effectively preserving the owner's information. Meanwhile, the method has excellent market applicability.

Description

One kind is based on recognition of face automatic unlocking intelligent terminal's method
Technical field
The present invention relates to the control field of intelligent terminal, more particularly to it is a kind of based on recognition of face automatic unlocking intelligent terminal Method.
Background technology
Face recognition technology is the technology that the physiological feature or behavior characteristicss based on the mankind carries out authentication.With man-machine The extensive application of interaction technique, face recognition technology is increasingly widely applied in daily life.Especially various intelligence The appearance of energy terminal, face recognition technology is gradually applied to the fields such as intelligent terminal's automatic unlocking.
However, many defects are had based on recognition of face automatic unlocking method due to existing, such as when face is with expression, year The change in age and change, extraneous condition, such as:Illumination, angle, distance etc. can affect face to the impact that image is imaged The accuracy of identification;And, imitate face using video, photo etc. and successfully unlock intelligent terminal, then can cause letting out for user profile Leakage.
The content of the invention
For the problems referred to above, the present invention provides a kind of based on recognition of face automatic unlocking method, and the technology is known based on face The combination of other technology and multi-user technology.According to the result of recognition of face, owner's pattern and visitor's both of which can be entered respectively, Realization is effectively protected the function of the information of owner.
Specifically, the present invention discloses a kind of method based on recognition of face automatic unlocking, and it is comprised the following steps:
S1:Camera head based on intelligent terminal obtains face information;
S2:According to the face information for obtaining, the identity of the identified object of identification;
S21:Identified object is identified as owner, starter motor holotype;
S22:Identified object is identified as visitor, starts guest mode;
S221:Login account is checked, and input password;
S2211:Input proper password, starter motor holotype;
S2212:Input error password, returns recognition of face state.
Preferably, owner's pattern is the pattern for allowing to obtain all information of intelligent terminal;The guest mode is boundary Face shows the pattern of account and password box, and by being input into proper password owner's pattern is switchable to.
Preferably, in step S1, the camera head that the device of face information possesses for intelligent terminal is obtained.
Preferably, in step S21, the method for the identity of the identified object of identification is to carry out with the face information of user preset Compare.
Preferably, the face information includes dynamic human face information or Static Human Face information.
Compared with prior art, it is of the invention it is a technical advantage that:
1) present invention arranges multi-user mode, according to the result of recognition of face, owner's pattern and visitor two can be entered respectively The pattern of kind;
2) present invention is effectively protected the information of owner while ensureing that user successfully starts up mobile terminal, it is to avoid letter The danger of breath leakage.
Description of the drawings
Fig. 1 is a flow chart based on recognition of face automatic unlocking intelligent terminal for meeting the embodiment of the present invention.
Specific embodiment
Advantages of the present invention is expanded on further below in conjunction with accompanying drawing and specific embodiment.
Fig. 1 is the flow chart based on recognition of face automatic unlocking intelligent terminal for meeting one embodiment of the present invention.From As can be seen that the present embodiment proposes a kind of method of new-type utilization recognition of face automatic unlocking intelligent terminal in figure.Its is concrete Comprise the following steps:
S1:Camera head based on intelligent terminal obtains face information;In the present embodiment, user's pretrigger intelligent terminal When, face recognition technology identifying user identity need to be first passed through.The acquisition device of the face information can be self-contained for intelligent terminal Camera head, the such as front-facing camera or post-positioned pick-up head of intelligent terminal.And, acquired face information can be then people The dynamic image of the still image of face, alternatively face is such as blinked cardon, smile cardon etc..
S2:According to the face information for obtaining, the identity of the identified object of identification;In the method for the present embodiment, system is obtained After taking face information, can compare with the advance face information default in systems of user automatically, it is identified right so as to recognize The identity of elephant.Preferably, user can preset in advance face picture in intelligent terminal system, and face Dynamic Graph is as dynamic in blinked Figure, smile cardon etc..
Wherein, according to the comparison result of identified object face information, identified object identity is concluded in the present embodiment For two classes:Owner or visitor.So as to arrange corresponding owner's pattern and guest mode.
S21:Identified object is identified as owner, starter motor holotype.According to the comparison of identified object face information As a result, when identified object is identified as owner, identified object can directly initiate owner's pattern, and user is under owner's pattern It is allowed to obtain all information of the intelligent terminal.
S22:Identified object is identified as visitor, starts guest mode.According to the comparison of identified object face information As a result, when identified object is identified as visitor, it is identified object and starts guest mode.In the mode interface, use is only shown Family account and password box.
S221:Login account is checked, and input password.When starting guest mode, user need to detect that shown account is No accurate, if checking, account is accurate, needs to input corresponding password further to change to owner's pattern.
S2211:Input proper password, starter motor holotype.If the correct password of user input, user is switchable to machine Holotype, can freely obtain all information of intelligent terminal.The setting can be avoided when face is sent out with expression, the change at age It is raw to change, or because of extraneous condition, such as:Impact that illumination, angle, distance etc. are imaged to image and affect the standard of recognition of face Really during property, user cannot start the situation of the intelligent terminal of oneself, fully ensure that user's freely using to oneself intelligent terminal.
S2212:Input error password, returns recognition of face state.When user input code error, intelligent terminal will be extensive The multiple state to acquisition face information, provides the user the chance of recognition of face again.This set of the present embodiment can have Effect prevents other people from obtaining personal information information of owner etc., and the personal secrets of owner have been effectively ensured.
To sum up, the present invention arranges multi-user mode, according to the result of recognition of face, owner's pattern and visitor can be entered respectively Both of which;In addition the present invention is effectively protected the information of owner while ensureing that user successfully starts up mobile terminal, it is to avoid The danger of leakage of information.
It should be noted that embodiments of the invention have a preferably implementation, and not any type of is made to the present invention Limit, any one skilled in the art changes or be modified to the effective of equivalent possibly also with the technology contents of the disclosure above Embodiment, as long as without departing from the content of technical solution of the present invention, being made to above example according to the technical spirit of the present invention Any modification or equivalent variations and modification, still fall within the range of technical solution of the present invention.

Claims (5)

1. a kind of method based on recognition of face automatic unlocking, it is characterised in that comprise the following steps:
S1:Obtain face information;
S2:According to the face information for obtaining, the identity of the identified object of identification;
S21:Identified object is identified as owner, starter motor holotype;
S22:Identified object is identified as visitor, starts guest mode;
S221:Login account is checked, and input password;
S2211:Input proper password, starter motor holotype;
S2212:Input error password, returns recognition of face state.
2. method as described in claim 1, it is characterised in that owner's pattern is to allow to obtain all letters of intelligent terminal The pattern of breath;The guest mode is the pattern of interface display account and password box, and by being input into proper password machine is switchable to Holotype.
3. the method for claim 1, it is characterised in that in step S1, the device for obtaining face information is intelligent terminal The camera head for possessing.
4. method as described in claim 1, it is characterised in that in step S21, the method for the identity of the identified object of identification It is to compare with the face information of user preset.
5. such as the method described in claim 1 or 4, it is characterised in that the face information include Static Human Face information or Dynamic human face information.
CN201611067179.8A 2016-11-28 2016-11-28 Method based on face recognition for automatically unlocking intelligent terminal Pending CN106682471A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611067179.8A CN106682471A (en) 2016-11-28 2016-11-28 Method based on face recognition for automatically unlocking intelligent terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611067179.8A CN106682471A (en) 2016-11-28 2016-11-28 Method based on face recognition for automatically unlocking intelligent terminal

Publications (1)

Publication Number Publication Date
CN106682471A true CN106682471A (en) 2017-05-17

Family

ID=58866010

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611067179.8A Pending CN106682471A (en) 2016-11-28 2016-11-28 Method based on face recognition for automatically unlocking intelligent terminal

Country Status (1)

Country Link
CN (1) CN106682471A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107491684A (en) * 2017-09-22 2017-12-19 广东巽元科技有限公司 A kind of screen control device and its control method based on recognition of face
CN107832682A (en) * 2017-10-24 2018-03-23 广东欧珀移动通信有限公司 Method for information display, device and terminal
CN108875484A (en) * 2017-09-22 2018-11-23 北京旷视科技有限公司 Face unlocking method, device and system and storage medium for mobile terminal
CN110164012A (en) * 2019-05-31 2019-08-23 广州软盈科技有限公司 A kind of community's access control system and working method thereof
CN110321684A (en) * 2018-03-31 2019-10-11 汇银宝网络技术股份有限公司 A kind of information management-control method of the electronic equipment based on face recognition

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103092345A (en) * 2013-01-11 2013-05-08 广东欧珀移动通信有限公司 Method and device for mobile terminal mode switching
CN103167149A (en) * 2012-09-20 2013-06-19 深圳市金立通信设备有限公司 System and method of safety of mobile phone based on face recognition
CN103440446A (en) * 2013-08-23 2013-12-11 广东欧珀移动通信有限公司 Protective unlocking operating method and device of private content of intelligent terminal
CN104166844A (en) * 2014-08-13 2014-11-26 惠州Tcl移动通信有限公司 Login method and system through human face identification based on mobile terminal
CN105701378A (en) * 2014-11-24 2016-06-22 中兴通讯股份有限公司 Terminal device control method and device
WO2016177154A1 (en) * 2015-05-06 2016-11-10 中兴通讯股份有限公司 Method and device for switching operation mode of mobile terminal
CN106126994A (en) * 2016-06-26 2016-11-16 深圳市智汇十方科技有限公司 The user management method of a kind of mobile terminal and system

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103167149A (en) * 2012-09-20 2013-06-19 深圳市金立通信设备有限公司 System and method of safety of mobile phone based on face recognition
CN103092345A (en) * 2013-01-11 2013-05-08 广东欧珀移动通信有限公司 Method and device for mobile terminal mode switching
CN103440446A (en) * 2013-08-23 2013-12-11 广东欧珀移动通信有限公司 Protective unlocking operating method and device of private content of intelligent terminal
CN104166844A (en) * 2014-08-13 2014-11-26 惠州Tcl移动通信有限公司 Login method and system through human face identification based on mobile terminal
CN105701378A (en) * 2014-11-24 2016-06-22 中兴通讯股份有限公司 Terminal device control method and device
WO2016177154A1 (en) * 2015-05-06 2016-11-10 中兴通讯股份有限公司 Method and device for switching operation mode of mobile terminal
CN106126994A (en) * 2016-06-26 2016-11-16 深圳市智汇十方科技有限公司 The user management method of a kind of mobile terminal and system

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107491684A (en) * 2017-09-22 2017-12-19 广东巽元科技有限公司 A kind of screen control device and its control method based on recognition of face
CN108875484A (en) * 2017-09-22 2018-11-23 北京旷视科技有限公司 Face unlocking method, device and system and storage medium for mobile terminal
CN107832682A (en) * 2017-10-24 2018-03-23 广东欧珀移动通信有限公司 Method for information display, device and terminal
CN110321684A (en) * 2018-03-31 2019-10-11 汇银宝网络技术股份有限公司 A kind of information management-control method of the electronic equipment based on face recognition
CN110164012A (en) * 2019-05-31 2019-08-23 广州软盈科技有限公司 A kind of community's access control system and working method thereof

Similar Documents

Publication Publication Date Title
CN106682471A (en) Method based on face recognition for automatically unlocking intelligent terminal
US11860987B2 (en) Information processing device, application software start-up system, and application software start-up method
US10205883B2 (en) Display control method, terminal device, and storage medium
EP3647129A1 (en) Vehicle, vehicle door unlocking control method and apparatus, and vehicle door unlocking system
CN104298909B (en) Electronic device, authentication system and method
US8493178B2 (en) Forged face detecting method and apparatus thereof
CN106599660A (en) Terminal safety verification method and terminal safety verification device
CN103324947B (en) Authentication method and authentication method
CN105825107A (en) Authentication method for VR equipment, authentication device for VR equipment and VR equipment
CN107145772B (en) Terminal equipment security control method and device and terminal equipment
WO2019074366A8 (en) Authentication of a person using a virtual identity card
CN105119723A (en) Identity authentication and authorization method based on human eye recognition
JP2006235718A (en) Facial authentication device, its facial authentication method, electronic equipment integrated with the facial authentication device and recording medium with the facial authentication program stored thereon
CN105608408A (en) Method, system and terminal for iris recognition
CN105512532A (en) Mobile terminal screen control processing method and system based on iris recognition
CN106599656A (en) Display method, device and electronic equipment
CN105323384A (en) Method for switching multi-scenario mode and mobile terminal
KR101620774B1 (en) Biometric authentication device, biometric authentication method, and storage medium
EP3623974A1 (en) Methods and systems for improved biometric identification using user devices proximity
CN109255219A (en) A kind of temperature sense unlocking method and system based on bio-identification terminal
CN106255973A (en) Electronic equipment and the method being used for controlling its access right
CN105825102A (en) Terminal unlocking method and apparatus based on eye-print identification
JP2015176555A (en) Communication terminal and method for authenticating communication terminal
CN105279498B (en) A kind of eyeball recognition methods, device and terminal
CN113724420A (en) Bimodal biological recognition anti-theft door and recognition method thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination