CN107147791B - A kind of method, device and mobile terminal of speech unlocking - Google Patents

A kind of method, device and mobile terminal of speech unlocking Download PDF

Info

Publication number
CN107147791B
CN107147791B CN201710338856.3A CN201710338856A CN107147791B CN 107147791 B CN107147791 B CN 107147791B CN 201710338856 A CN201710338856 A CN 201710338856A CN 107147791 B CN107147791 B CN 107147791B
Authority
CN
China
Prior art keywords
voice messaging
unlock
voice
preset
recording time
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710338856.3A
Other languages
Chinese (zh)
Other versions
CN107147791A (en
Inventor
李强
郭洪瑾
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Putian Xianzhe Trade Co.,Ltd.
Original Assignee
Shanghai Yude Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Yude Technology Co Ltd filed Critical Shanghai Yude Technology Co Ltd
Priority to CN201710338856.3A priority Critical patent/CN107147791B/en
Publication of CN107147791A publication Critical patent/CN107147791A/en
Application granted granted Critical
Publication of CN107147791B publication Critical patent/CN107147791B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/7243User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages
    • H04M1/72433User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages for voice messaging, e.g. dictaphones
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L25/00Speech or voice analysis techniques not restricted to a single one of groups G10L15/00 - G10L21/00
    • G10L25/48Speech or voice analysis techniques not restricted to a single one of groups G10L15/00 - G10L21/00 specially adapted for particular use
    • G10L25/51Speech or voice analysis techniques not restricted to a single one of groups G10L15/00 - G10L21/00 specially adapted for particular use for comparison or discrimination

Abstract

The embodiment of the invention discloses a kind of method, device and mobile terminal of speech unlocking.This method comprises: receiving speech unlocking instruction, voice recording function is opened, to obtain the first voice messaging in the first preset time, obtains unlock voice messaging;The recording time for reading first voice messaging, judges whether the recording time of first voice messaging matches the recording time of the preset standard unlock voice;In the state that the recording time of first voice messaging matches the recording time of the preset standard unlock voice, the unlock voice messaging is read;The unlock voice messaging is matched with preset standard unlock voice, to form matching result;Execute movement corresponding with the matching result.The technical solution provided through the embodiment of the present invention, realizes speech unlocking, and the safety of sensitive data in mobile terminal has been effectively ensured.

Description

A kind of method, device and mobile terminal of speech unlocking
Technical field
The present embodiments relate to speech unlocking technical field more particularly to the method, apparatus and shifting of a kind of speech unlocking Dynamic terminal.
Background technique
With becoming increasingly popular for mobile terminal, the safety of the safety of data in mobile terminal especially sensitive data without Method is effectively guaranteed, for this purpose, number unlock, unlocked by fingerprint are come into being, and the increasingly wider hair of application.However digital solution Lock be often cracked, unlocked by fingerprint due to the dry and wet degree difference of finger seriously affected unlocked by fingerprint unlock rate and accurately Rate makes the security performance of sensitive data in mobile terminal be unable to get guarantee.
Summary of the invention
The present invention provides a kind of method, device and mobile terminal of speech unlocking, with improve speech unlocking unlock rate and Accuracy, to guarantee the safety of sensitive data in mobile terminal.
In a first aspect, the embodiment of the invention provides a kind of methods of speech unlocking, this method comprises:
Speech unlocking instruction is received, unlock voice messaging is obtained;
The unlock voice messaging is matched with preset standard unlock voice, to form matching result;
Execute movement corresponding with the matching result.
Second aspect, the embodiment of the invention also provides a kind of device of speech unlocking, which includes:
It unlocks voice messaging and obtains module, for receiving speech unlocking instruction, obtain unlock voice messaging;
Voice match module, for matching the unlock voice messaging with preset standard unlock voice, to be formed Matching result;
Matching result execution module, for executing movement corresponding with the matching result.
The third aspect the embodiment of the invention also provides a kind of mobile terminal, including memory, processor and is stored in On reservoir and the computer program that can run on a processor, the processor realize following step when executing the computer program It is rapid:
Speech unlocking instruction is received, unlock voice messaging is obtained;
The unlock voice messaging is matched with preset standard unlock voice, to form matching result;
Execute movement corresponding with the matching result.
The embodiment of the present invention obtains unlock voice messaging by receiving speech unlocking instruction;By the unlock voice messaging It is matched with preset standard unlock voice, to form matching result;Movement corresponding with the matching result is executed, is realized Speech unlocking, has been effectively ensured the safety of sensitive data in mobile terminal.
Detailed description of the invention
Fig. 1 is a kind of flow chart of the method for speech unlocking that the embodiment of the present invention one provides;
Fig. 2 is a kind of flow chart of the method for speech unlocking provided by Embodiment 2 of the present invention;
Fig. 3 is a kind of flow chart of the method for speech unlocking that the embodiment of the present invention three provides;
Fig. 4 is a kind of flow chart of the method for speech unlocking that the embodiment of the present invention four provides;
Fig. 5 is a kind of structural schematic diagram of the device for speech unlocking that the embodiment of the present invention five provides;
Fig. 6 is a kind of structural schematic diagram for mobile terminal that the embodiment of the present invention six provides.
Specific embodiment
The present invention is described in further detail with reference to the accompanying drawings and examples.It is understood that this place is retouched The specific embodiment stated is used only for explaining the present invention rather than limiting the invention.It also should be noted that in order to just Only the parts related to the present invention are shown in description, attached drawing rather than entire infrastructure.
Embodiment one
Fig. 1 is a kind of flow chart of the method for speech unlocking provided in an embodiment of the present invention, and this method can be by voice solution The device of lock executes, and wherein the device can be implemented by software and/or hardware, and can generally integrate in the terminal.Such as Fig. 1 institute Show, this method comprises:
S110, speech unlocking instruction is received, obtains unlock voice messaging.
In the present embodiment, in order to prevent mobile terminal in a dormant state when user maloperation, or move in order to prevent Useful information is divulged a secret in dynamic terminal, needs to lock mobile terminal.Wherein, speech unlocking instruction is for releasing movement The lock state of terminal, specifically, speech unlocking instruction can be user and press the unlock triggered when the power button of mobile terminal Instruction, is also possible to user and presses the unlock instruction triggered when default specific combination key, the present embodiment instructs speech unlocking Specific triggering mode is without limitation.When mobile terminal receives the speech unlocking instruction of user's sending, the unlock of user is obtained Voice messaging.
Wherein, mobile terminal include REE operating system and TEE operating system, and the security performance of REE operating system compared with Difference makes the security performance for the sensitive data being stored in REE operating system be unable to get guarantee.Preferably, in order to guarantee to move The safety of sensitive data in terminal increases by a digital microphone in TEE operating system.When the REE operation in mobile terminal When system receives the speech unlocking instruction of user's sending, speech unlocking instruction is sent to TEE operation system by REE operating system System controls voice acquisition device, such as microphone when TEE operating system receives the speech unlocking instruction of REE operating system transmission Obtain the unlock voice messaging of user.
S120, the unlock voice messaging is matched with preset standard unlock voice, to form matching result.
In the present embodiment, preset standard unlock voice is user when enabling the speech unlocking function in mobile terminal, By the initial speech password for the user that voice acquisition device obtains, which is the preset standard in mobile terminal Voice is unlocked, and preset standard unlock voice is stored in advance in the terminal.When the solution of acquisition for mobile terminal to user When locking voice messaging, which is matched with preset standard unlock voice, and form matching result.Wherein, Matching result includes unlock voice messaging and preset standard unlock voice match success and unlock voice messaging and preset standard solution Lock voice match two kinds of situations of failure.Illustratively, when the similarity of unlock voice messaging and preset standard unlock voice meets When preset rules, as similarity be greater than preset threshold when, then judge unlock voice messaging and preset standard unlock voice match at Function;When the similarity for unlocking voice messaging and preset standard unlock voice is unsatisfactory for preset rules, preset as similarity is less than When threshold value, then judge to unlock voice messaging and preset standard unlock voice match failure.
Preferably, when TEE operating system receives when the speech unlocking that REE operating system is sent instructs and gets user Unlock voice messaging when, unlock voice messaging that TEE operating system will acquire be stored in advance in it is pre- in TEE operating system The quasi- unlock voice of bidding is matched, and forms matching result according to preset rules.The matching result is sent to by TEE operating system REE operating system effectively increases the solution of speech unlocking so that REE operating system executes the corresponding movement of matching result Lock rate and accuracy rate further ensure the safety of sensitive data in mobile terminal.
S130, movement corresponding with the matching result is executed.
In the present embodiment, mobile terminal execution movement corresponding with matching result.Specifically, when unlock voice messaging When with preset standard unlock voice match success, mobile terminal completes speech unlocking, and user is allow to carry out phase to mobile terminal Close operation;When unlocking voice messaging and preset standard unlock voice match failure, mobile terminal prompt unlock failure, Ke Yijin One step prompt user re-enters unlock voice messaging.
The embodiment of the present invention obtains unlock voice messaging by receiving speech unlocking instruction;By the unlock voice messaging It is matched with preset standard unlock voice, to form matching result;Movement corresponding with the matching result is executed, is realized Speech unlocking, has been effectively ensured the safety of sensitive data in mobile terminal.
Embodiment two
Fig. 2 is a kind of flow chart of the method for speech unlocking provided by Embodiment 2 of the present invention, and the present embodiment is in above-mentioned reality On the basis of applying example, speech unlocking instruction will be received, obtains unlock voice messaging optimization are as follows: refer in receiving the speech unlocking The state of order opens voice recording function, to obtain in the first voice messaging and the second preset time in the first preset time The second voice messaging;Noise reduction process is done to form the unlock to first voice messaging according to second voice messaging Voice messaging.
As shown in Fig. 2, the method for the present embodiment includes the following steps:
S210, in the state for receiving speech unlocking instruction, open voice recording function, with obtain first it is default when The second voice messaging in interior the first voice messaging and the second preset time.
In the present embodiment, when mobile terminal receives the speech unlocking instruction of user's input, voice recording function is opened Can, and pass through the second language in the first voice messaging and the second preset time in voice recording device the first preset time of acquisition Message breath.Preferably, first voice messaging include in the first preset time user input the unlock voice messaging and Ambient noise in first preset time, second voice messaging be the second preset time in ambient noise, described second Preset time matches the first preset time.Specifically, it is useful that voice recording device not only records user when carrying out voice recording Voice messaging, while recording and have the ambient noise of surrounding, therefore the first voice messaging for recording of voice recording device includes the The unlock voice messaging and the ambient noise in first time that user inputs in one preset time, wherein the first preset time is Finger speech sound record device records the time of the first voice messaging.Illustratively, when receiving speech unlocking instruction, user is pressed Pre-set button starts to record the first voice messaging, and when reaching the first preset time, unclamps pre-set button, complete the first language The recording of message breath.After the recording for completing the first voice messaging, continue to record the second voice messaging in the second preset time, In, when recording the second voice messaging in the second preset time, active user's not input voice information, only record second it is default when Interior ambient noise.Wherein, the first preset time matches the second preset time and can preset for the first preset time and second Time is equal.
It is fixed to need to illustrate, without limitation to the recording of the first voice messaging and the second voice messaging sequence, Ke Yixian The first voice messaging in the first preset time is recorded, completes to continue to record in the second preset time after the first voice messaging is recorded The second voice messaging, can also first record the second voice messaging in the second preset time, complete the second voice messaging and record Continue to record the first voice messaging in the first preset time afterwards.
S220, noise reduction process is done to first voice messaging according to second voice messaging to form the unlock language Message breath.
Specifically, the public phonological component in the first voice messaging and the second voice messaging is extracted, due to carrying out voice When unlock, the voice recording time is shorter, i.e. the first preset time and the second preset time are shorter, and usually 10 seconds or so, so Ambient noise in first preset time and the ambient noise in the second preset time are essentially identical.It removes in the first voice messaging The first voice messaging and the second voice messaging in public phonological component using as the unlock voice messaging.
S230, the unlock voice messaging is matched with preset standard unlock voice, to form matching result.
S240, movement corresponding with the matching result is executed.
The method of speech unlocking provided in this embodiment, by opening voice in the state for receiving speech unlocking instruction Recording function, to obtain the first voice messaging in the first preset time and the second voice messaging in the second preset time;Root Noise reduction process is done to the first voice messaging according to the second voice messaging to form unlock voice messaging;Voice messaging will be unlocked and preset Standard unlock voice is matched, to form matching result;Movement corresponding with matching result is executed, environment is effectively reduced Influence of the noise to speech unlocking accuracy rate further improves the unlock rate and accuracy rate of speech unlocking, ensure that mobile whole The safety of sensitive data in end.
Embodiment three
Fig. 3 is a kind of flow chart of the method for speech unlocking that the embodiment of the present invention three provides, and the present embodiment is in above-mentioned reality On the basis of applying example, the unlock voice messaging will be matched with preset standard unlock voice, it is excellent to form matching result It turns to: reading the recording time of first voice messaging, judge whether the recording time of first voice messaging matches institute State the recording time of preset standard unlock voice;The preset standard unlock is matched in the recording time of first voice messaging In the state of the recording time of voice, the unlock voice messaging is read;It is described to judge whether the unlock voice messaging matches Preset standard unlocks voice, and forms the matching result.
As shown in figure 3, the method for the present embodiment includes the following steps:
S310, in the state for receiving speech unlocking instruction, open voice recording function, with obtain first it is default when The second voice messaging in interior the first voice messaging and the second preset time.
S320, noise reduction process is done to first voice messaging according to second voice messaging to form the unlock language Message breath.
S330, the recording time for reading first voice messaging, judge that the recording time of first voice messaging is The recording time of the no matching preset standard unlock voice.
Specifically, the recording time of the first voice messaging is less than or equal to the first preset time, the first voice messaging is read Recording time, and judge described when whether the recording time of the first voice messaging matches preset standard and unlock the recording of voice Between, when the recording time of the first voice messaging mismatches the recording time of preset standard unlock voice, directly determine voice solution Lock failure.Wherein it is possible to judge whether the recording time of the first voice messaging matches preset standard solution according to preset matching rule The recording time of voice is locked, illustratively, when the recording time of the first voice unlocks the recording time of voice in preset standard When in preset range, then the recording time of the recording time matching preset standard unlock voice of the first voice messaging is judged, otherwise, It mismatches.
The recording time of the first voice messaging of S340, Yu Suoshu matches the recording time of the preset standard unlock voice Under state, the unlock voice messaging is read.
When the recording time of the recording time and preset standard unlock voice that determine the first voice messaging matches, read It unlocks voice messaging and preset standard unlocks voice, judge whether unlock voice messaging and preset standard unlocks voice with further Matching.When the recording time of the recording time of the first voice messaging and preset standard unlock voice mismatches, terminate unlock.
S350, judge whether the unlock voice messaging matches the preset standard unlock voice, and form the matching As a result.
S360, movement corresponding with the matching result is executed.
The method of speech unlocking provided in this embodiment, by opening voice in the state for receiving speech unlocking instruction Recording function, to obtain the first voice messaging in the first preset time and the second voice messaging in the second preset time;Root Noise reduction process is done to the first voice messaging according to the second voice messaging to form unlock voice messaging;Read the record of the first voice messaging Time processed, judge whether the recording time of the first voice messaging matches the recording time of preset standard unlock voice;In the first language In the state of the recording time of the recording time matching preset standard unlock voice of message breath, unlock voice messaging is read;Judgement Whether unlock voice messaging matches preset standard unlock voice, and forms matching result;It executes corresponding with matching result dynamic Make, the recording time for having comprehensively considered ambient noise and the first voice and preset standard unlock voice recording time are to speech unlocking The influence of accuracy rate, not only reduces the time of speech unlocking, and also improves the unlock rate and accuracy rate of speech unlocking, has Effect ensure that the safety of sensitive data in mobile terminal.
Example IV
Fig. 4 is the flow chart of the method for speech unlocking provided in an embodiment of the present invention, and the present embodiment is above-described embodiment One preferred embodiment, correspondingly, as shown in figure 4, the method for the present embodiment includes the following steps:
S410, in the state for receiving speech unlocking instruction, open voice recording function, with obtain first it is default when The second voice messaging in interior the first voice messaging and the second preset time.
S420, noise reduction process is done to first voice messaging according to second voice messaging to form the unlock language Message breath.
S430, the recording time for reading the first voice messaging, it is pre- to judge whether the recording time of the first voice messaging matches Otherwise the recording time of the quasi- unlock voice of bidding executes S470 if so, executing S440.
S440, the unlock voice letter is read.
S450, judge whether the unlock voice messaging matches the standard unlock voice, if so, S460 is executed, it is no Then execute S480.
S460, mobile terminal complete speech unlocking.
S470, terminate speech unlocking.
S480, prompt user speech unlock failure.
The method of speech unlocking provided in this embodiment, comprehensively considered the recording time of ambient noise and the first voice with Preset standard unlocks influence of the voice recording time to speech unlocking accuracy rate, not only reduces the time of speech unlocking, and The unlock rate and accuracy rate of speech unlocking are also improved, the safety of sensitive data in mobile terminal has been effectively ensured.
Embodiment five
Fig. 5 is the structural schematic diagram of the device of speech unlocking provided in an embodiment of the present invention, the device can by software and/or Hardware realization is typically integrated in mobile terminal, can be mobile whole to carry out by executing the method for the speech unlocking of mobile terminal The unlock at end.As shown in figure 5, the device is applied on mobile terminal display interface, comprising: unlock voice messaging obtains module 510, voice match module 520 and matching result execution module 530.
Wherein, unlock voice messaging obtains module 510, for receiving speech unlocking instruction, obtains unlock voice messaging;Language Sound matching module 520, for matching the unlock voice messaging with preset standard unlock voice, to form matching knot Fruit;Matching result execution module 530, for executing movement corresponding with the matching result.
Wherein, the unlock voice messaging obtains module 510, is used for:
In the state for receiving the speech unlocking instruction, voice recording function is opened, to obtain in the first preset time The first voice messaging and the second preset time in the second voice messaging;
Noise reduction process is done to first voice messaging according to second voice messaging to form the unlock voice letter Breath.
Further, first voice messaging includes the unlock voice messaging that user inputs in the first preset time With the ambient noise in the first preset time.
Further, second voice messaging is the ambient noise in the second preset time.
Further, second preset time matches the first preset time.
Wherein, the voice match module 520, is used for:
The recording time for reading first voice messaging, judges whether the recording time of first voice messaging matches The recording time of the preset standard unlock voice;
The state of the recording time of the preset standard unlock voice is matched in the recording time of first voice messaging Under, read the unlock voice messaging;
Judge whether the unlock voice messaging matches the preset standard unlock voice, and forms the matching result.
Further, the recording time of the first voice messaging of Yu Suoshu mismatches the recording of the preset standard unlock voice In the state of time, terminate unlock.
The device of speech unlocking provided in an embodiment of the present invention obtains unlock voice letter by receiving speech unlocking instruction Breath;The unlock voice messaging is matched with preset standard unlock voice, to form matching result;It executes and the matching As a result corresponding movement, realizes speech unlocking, and the safety of sensitive data in mobile terminal has been effectively ensured.
Embodiment six
The embodiment of the invention provides a kind of mobile terminal, language provided in an embodiment of the present invention can be integrated in the mobile terminal The device of sound unlock.The mobile terminal includes memory, and processor and storage are on a memory and can be in the meter of processor operation Calculation machine program, the processor performs the steps of when executing the computer program receives speech unlocking instruction, obtains unlock Voice messaging;The unlock voice messaging is matched with preset standard unlock voice, to form matching result;Execution and institute State the corresponding movement of matching result.
Fig. 6 is a kind of structural schematic diagram of mobile terminal provided in an embodiment of the present invention.As shown in fig. 6, the mobile terminal It may include: shell (not shown), memory 601, central processing unit (Central Processing Unit, CPU) 602 (also known as processors, hereinafter referred to as CPU), circuit board (not shown) and power circuit (not shown).The circuit Plate is placed in the space interior that the shell surrounds;The CPU602 and the memory 601 are arranged on the circuit board;Institute Power circuit is stated, for each circuit or the device power supply for the mobile terminal;The memory 601, can hold for storing Line program code;The CPU602 run by reading the executable program code stored in the memory 601 with it is described The corresponding program of executable program code.
The mobile terminal further include: Peripheral Interface 603, RF (Radio Frequency, radio frequency) circuit 605, audio-frequency electric Road 606, loudspeaker 611, power management chip 608, input/output (I/O) subsystem 605, touch screen 612, other input/controls Control equipment 610 and outside port 604, these components are communicated by one or more communication bus or signal wire 607.
It should be understood that illustrating the example that mobile terminal 600 is only mobile terminal, and mobile terminal 600 It can have than shown in the drawings more or less component, can combine two or more components, or can be with It is configured with different components.Various parts shown in the drawings can include one or more signal processings and/or dedicated It is realized in the combination of hardware, software or hardware and software including integrated circuit.
Below just the mobile terminal provided in this embodiment for speech unlocking be described in detail, the mobile terminal with For mobile phone.
Memory 601, the memory 601 can be accessed by CPU602, Peripheral Interface 603 etc., and the memory 601 can It can also include nonvolatile memory to include high-speed random access memory, such as one or more disk memory, Flush memory device or other volatile solid-state parts.
The peripheral hardware that outputs and inputs of equipment can be connected to CPU602 and deposited by Peripheral Interface 603, the Peripheral Interface 603 Reservoir 601.
I/O subsystem 609, the I/O subsystem 609 can be by the input/output peripherals in equipment, such as touch screen 612 With other input/control devicess 610, it is connected to Peripheral Interface 603.I/O subsystem 609 may include 6091 He of display controller For controlling one or more input controllers 6092 of other input/control devicess 610.Wherein, one or more input controls Device 6092 processed receives electric signal from other input/control devicess 610 or sends electric signal to other input/control devicess 610, Other input/control devicess 610 may include physical button (push button, rocker buttons etc.), dial, slide switch, behaviour Vertical pole clicks idler wheel.It is worth noting that input controller 6092 can with it is following any one connect: keyboard, infrared port, The indicating equipment of USB interface and such as mouse.
Touch screen 612, the touch screen 612 are the input interface and output interface between user terminal and user, can It is shown to user depending on output, visual output may include figure, text, icon, video etc..
Display controller 6091 in I/O subsystem 609 receives electric signal from touch screen 612 or sends out to touch screen 612 Electric signals.Touch screen 612 detects the contact on touch screen, and the contact that display controller 6091 will test is converted to and is shown The interaction of user interface object on touch screen 612, i.e. realization human-computer interaction, the user interface being shown on touch screen 612 Object can be the icon of running game, the icon for being networked to corresponding network etc..It is worth noting that equipment can also include light Mouse, light mouse are the extensions for the touch sensitive surface for not showing the touch sensitive surface visually exported, or formed by touch screen.
RF circuit 605 is mainly used for establishing the communication of mobile phone Yu wireless network (i.e. network side), realizes mobile phone and wireless network The data receiver of network and transmission.Such as transmitting-receiving short message, Email etc..Specifically, RF circuit 605 receives and sends RF letter Number, RF signal is also referred to as electromagnetic signal, and RF circuit 605 converts electrical signals to electromagnetic signal or electromagnetic signal is converted to telecommunications Number, and communicated by the electromagnetic signal with communication network and other equipment.RF circuit 605 may include for executing The known circuit of these functions comprising but it is not limited to antenna system, RF transceiver, one or more amplifiers, tuner, one A or multiple oscillators, digital signal processor, CODEC (COder-DECoder, coder) chipset, user identifier mould Block (Subscriber Identity Module, SIM) etc..
Voicefrequency circuit 606 is mainly used for receiving audio data from Peripheral Interface 603, which is converted to telecommunications Number, and the electric signal is sent to loudspeaker 611.
Loudspeaker 611 is reduced to sound for mobile phone to be passed through RF circuit 605 from the received voice signal of wireless network And the sound is played to user.
Power management chip 608, the hardware for being connected by CPU602, I/O subsystem and Peripheral Interface are powered And power management.
The device and mobile terminal of the speech unlocking provided in above-described embodiment can be performed any embodiment of that present invention and mentioned The method of the speech unlocking of confession has and executes the corresponding functional module of this method and beneficial effect.Not in the above-described embodiments in detail The technical detail described to the greatest extent, reference can be made to the method for speech unlocking provided by any embodiment of the invention.
Note that the above is only a better embodiment of the present invention and the applied technical principle.It will be appreciated by those skilled in the art that The invention is not limited to the specific embodiments described herein, be able to carry out for a person skilled in the art it is various it is apparent variation, It readjusts and substitutes without departing from protection scope of the present invention.Therefore, although being carried out by above embodiments to the present invention It is described in further detail, but the present invention is not limited to the above embodiments only, without departing from the inventive concept, also It may include more other equivalent embodiments, and the scope of the invention is determined by the scope of the appended claims.

Claims (13)

1. a kind of method of speech unlocking characterized by comprising
Speech unlocking instruction is received, unlock voice messaging is obtained;
The reception speech unlocking instruction, obtains unlock voice messaging, comprising:
In the state for receiving speech unlocking instruction, voice recording function is opened, to obtain the in the first preset time One voice messaging;
The unlock voice messaging is matched with preset standard unlock voice, to form matching result;
It is described to match the unlock voice messaging with preset standard unlock voice, to form matching result, comprising:
It is described to judge whether the recording time of first voice messaging matches for the recording time for reading first voice messaging The recording time of preset standard unlock voice;
In the state that the recording time of first voice messaging matches the recording time of the preset standard unlock voice, read Take the unlock voice messaging;
Judge whether the unlock voice messaging matches the preset standard unlock voice, and forms the matching result;
Execute movement corresponding with the matching result.
2. obtaining unlock voice messaging, packet the method according to claim 1, wherein receiving speech unlocking instruction It includes:
Obtain the second voice messaging in the second preset time;
Noise reduction process is done to first voice messaging according to second voice messaging to form the unlock voice messaging.
3. the method according to claim 1, wherein first voice messaging includes using in the first preset time Ambient noise in the unlock voice messaging and the first preset time of family input.
4. according to the method described in claim 2, it is characterized in that, second voice messaging is the ring in the second preset time Border noise.
5. according to the method described in claim 2, it is characterized in that, second preset time matches the first preset time.
6. the method according to claim 1, wherein
In the state that the recording time of first voice messaging mismatches the recording time of the preset standard unlock voice, Terminate unlock.
7. a kind of device of speech unlocking characterized by comprising
It unlocks voice messaging and obtains module, for receiving speech unlocking instruction, obtain unlock voice messaging;
The reception speech unlocking instruction, obtains unlock voice messaging, comprising:
In the state for receiving speech unlocking instruction, voice recording function is opened, to obtain the in the first preset time One voice messaging;
Voice match module, for matching the unlock voice messaging with preset standard unlock voice, to form matching As a result;
It is described to match the unlock voice messaging with preset standard unlock voice, to form matching result, comprising:
It is described to judge whether the recording time of first voice messaging matches for the recording time for reading first voice messaging The recording time of preset standard unlock voice;
In the state that the recording time of first voice messaging matches the recording time of the preset standard unlock voice, read Take the unlock voice messaging;
Judge whether the unlock voice messaging matches the preset standard unlock voice, and forms the matching result;
Matching result execution module, for executing movement corresponding with the matching result.
8. device according to claim 7, which is characterized in that the unlock voice messaging obtains module, is used for:
Obtain the second voice messaging in the second preset time;
Noise reduction process is done to first voice messaging according to second voice messaging to form the unlock voice messaging.
9. device according to claim 7, which is characterized in that first voice messaging includes using in the first preset time Ambient noise in the unlock voice messaging and the first preset time of family input.
10. device according to claim 8, which is characterized in that second voice messaging is in the second preset time Ambient noise.
11. device according to claim 8, which is characterized in that second preset time matches the first preset time.
12. device according to claim 7, which is characterized in that
In the state that the recording time of first voice messaging mismatches the recording time of the preset standard unlock voice, Terminate unlock.
13. a kind of mobile terminal including memory, processor and stores the calculating that can be run on a memory and on a processor Machine program, which is characterized in that the processor performs the steps of when executing the computer program
Speech unlocking instruction is received, unlock voice messaging is obtained;
The reception speech unlocking instruction, obtains unlock voice messaging, comprising:
In the state for receiving speech unlocking instruction, voice recording function is opened, to obtain the in the first preset time One voice messaging;
The unlock voice messaging is matched with preset standard unlock voice, to form matching result;
It is described to match the unlock voice messaging with preset standard unlock voice, to form matching result, comprising:
It is described to judge whether the recording time of first voice messaging matches for the recording time for reading first voice messaging The recording time of preset standard unlock voice;
In the state that the recording time of first voice messaging matches the recording time of the preset standard unlock voice, read Take the unlock voice messaging;
Judge whether the unlock voice messaging matches the preset standard unlock voice, and forms the matching result;
Execute movement corresponding with the matching result.
CN201710338856.3A 2017-05-15 2017-05-15 A kind of method, device and mobile terminal of speech unlocking Active CN107147791B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710338856.3A CN107147791B (en) 2017-05-15 2017-05-15 A kind of method, device and mobile terminal of speech unlocking

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710338856.3A CN107147791B (en) 2017-05-15 2017-05-15 A kind of method, device and mobile terminal of speech unlocking

Publications (2)

Publication Number Publication Date
CN107147791A CN107147791A (en) 2017-09-08
CN107147791B true CN107147791B (en) 2019-11-15

Family

ID=59777441

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710338856.3A Active CN107147791B (en) 2017-05-15 2017-05-15 A kind of method, device and mobile terminal of speech unlocking

Country Status (1)

Country Link
CN (1) CN107147791B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107729102B (en) * 2017-09-28 2020-04-10 维沃移动通信有限公司 Information processing method and mobile terminal
CN109754800B (en) * 2018-12-28 2021-07-02 上海龙旗科技股份有限公司 Method and equipment for recognizing user and equipment identity safety based on sound wave

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102647521A (en) * 2012-04-05 2012-08-22 福州博远无线网络科技有限公司 Method for removing lock of mobile phone screen based on short voice command and voice-print technology
CN104992102A (en) * 2015-07-23 2015-10-21 京东方科技集团股份有限公司 Message display method and apparatus
CN106657554A (en) * 2015-10-29 2017-05-10 中兴通讯股份有限公司 Audio unlocking method and audio unlocking device

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN202841290U (en) * 2012-06-04 2013-03-27 百度在线网络技术(北京)有限公司 Unlocking device of mobile terminal and mobile terminal having unlocking device
CN103077341B (en) * 2013-01-30 2016-01-20 广东欧珀移动通信有限公司 A kind of application program unlock method and device
US20160197923A1 (en) * 2013-06-25 2016-07-07 Thomson Licensing Secure, uninterrupted operation of mobile devices
CN105575395A (en) * 2014-10-14 2016-05-11 中兴通讯股份有限公司 Voice wake-up method and apparatus, terminal, and processing method thereof
CN106653033A (en) * 2016-10-28 2017-05-10 努比亚技术有限公司 Voice unlocking device, terminal and method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102647521A (en) * 2012-04-05 2012-08-22 福州博远无线网络科技有限公司 Method for removing lock of mobile phone screen based on short voice command and voice-print technology
CN104992102A (en) * 2015-07-23 2015-10-21 京东方科技集团股份有限公司 Message display method and apparatus
CN106657554A (en) * 2015-10-29 2017-05-10 中兴通讯股份有限公司 Audio unlocking method and audio unlocking device

Also Published As

Publication number Publication date
CN107147791A (en) 2017-09-08

Similar Documents

Publication Publication Date Title
CN106778175B (en) Interface locking method and device and terminal equipment
CN108351928A (en) A kind of terminal device information display methods and terminal device
CN107025395B (en) Fingerprint identification method and mobile terminal
US11782478B2 (en) Unlocking control method and related products
CN108076426A (en) Terminal tracing method, apparatus, storage medium and terminal device
CN106681637B (en) A kind of touch screen display methods, device and mobile terminal
EP3418931B1 (en) Information processing method and related products
CN108108142A (en) Voice information processing method, device, terminal device and storage medium
CN106681717B (en) Terminal application program management method and device and electronic equipment
CN108563933A (en) Control method, device, storage medium and the mobile terminal of application program
CN106022071B (en) A kind of method and terminal of unlocked by fingerprint
CN109074171B (en) Input method and electronic equipment
US11164022B2 (en) Method for fingerprint enrollment, terminal, and non-transitory computer readable storage medium
CN106445596B (en) Method and device for managing setting items
CN107666583B (en) Call processing method and terminal
WO2020088483A1 (en) Audio control method and electronic device
CN109085975A (en) Screenshotss method, apparatus, storage medium and electronic device
CN110162954B (en) Authority management method and related product
CN108268763A (en) terminal control method, device, storage medium and terminal
CN107679410A (en) Possess the mobile terminal and Related product of certain privacy protection function
CN107147791B (en) A kind of method, device and mobile terminal of speech unlocking
CN104573437B (en) Information authentication method, device and terminal
CN106782498B (en) Voice information playing method and device and terminal
CN110245483B (en) Biometric identification method and related product
CN107528970B (en) User identification method, terminal and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20200610

Address after: 351100 room 706, No.3 building, no.696, lihuadong Avenue, Xialin street, Chengxiang District, Putian City, Fujian Province

Patentee after: Putian Xianzhe Trade Co.,Ltd.

Address before: 200233, Shanghai, Jinshan District Jinshan Industrial Zone, Ting Wei highway 65584, room 1309

Patentee before: SHANGHAI WIND TECHNOLOGIES Co.,Ltd.

TR01 Transfer of patent right