CN107944247B - Unlocking control method and device and electronic equipment - Google Patents

Unlocking control method and device and electronic equipment Download PDF

Info

Publication number
CN107944247B
CN107944247B CN201711328032.4A CN201711328032A CN107944247B CN 107944247 B CN107944247 B CN 107944247B CN 201711328032 A CN201711328032 A CN 201711328032A CN 107944247 B CN107944247 B CN 107944247B
Authority
CN
China
Prior art keywords
preset
electronic equipment
unlocking
area
areas
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711328032.4A
Other languages
Chinese (zh)
Other versions
CN107944247A (en
Inventor
李凯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lenovo Beijing Ltd
Original Assignee
Lenovo Beijing Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lenovo Beijing Ltd filed Critical Lenovo Beijing Ltd
Priority to CN201711328032.4A priority Critical patent/CN107944247B/en
Publication of CN107944247A publication Critical patent/CN107944247A/en
Application granted granted Critical
Publication of CN107944247B publication Critical patent/CN107944247B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/161Detection; Localisation; Normalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Human Computer Interaction (AREA)
  • General Engineering & Computer Science (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Computer Security & Cryptography (AREA)
  • General Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Telephone Function (AREA)

Abstract

The invention provides an unlocking control method, an unlocking control device and electronic equipment, when the electronic equipment in a locked state needs to be unlocked, preview image information is obtained, the preview image information is identified to comprise a plurality of preset characteristic image areas, the areas among the preset characteristic image areas are compared to determine that the electronic equipment is in a safe unlocking environment, namely that the preset characteristic image area with the largest area comprises the preset characteristics of a target object under the condition that other people not a target object are far enough away from the electronic equipment, the electronic equipment is unlocked, the use safety of the electronic equipment is ensured, the distance between the user and the electronic equipment is not required to be adjusted continuously by the user, so that the electronic equipment can be unlocked only by only containing the face image of the user in a preview window of the electronic equipment, the unlocking efficiency of the electronic equipment is greatly improved.

Description

Unlocking control method and device and electronic equipment
Technical Field
The invention mainly relates to the field of safe login of equipment, in particular to an unlocking control method and device and electronic equipment.
Background
At present, in practical use of electronic devices such as mobile phones, computers, and the like, a login password in an unlocking form is usually set, such as pattern unlocking, character unlocking, voice unlocking, fingerprint unlocking, face unlocking, and the like, a user needs to input corresponding authentication information such as patterns, characters, voice, fingerprints, or faces and the like in a corresponding form unlocking interface, and can log in the electronic device for operation after the authentication is qualified, so that the use safety of the electronic device is improved.
The face unlocking is a technology for allowing a user to completely acquire personal information stored in an electronic device by recognizing a face. And recognizing the face information by using a camera of the electronic equipment, matching the face information with the face information of the legal user which is recorded in advance, and logging in the electronic equipment only after the matching is successful.
However, in the practical application of face unlocking, when there are many people in the environment where the user is located, the camera of the electronic device usually collects multiple faces at the same time, and the electronic device determines that unlocking is unsafe, and will not unlock the electronic device, and the user needs to continuously adjust the geographic location and the distance between the user and the electronic device, so that the electronic device can be unlocked only by including the face image of the user in the preview window obtained by the electronic device, which is very tedious in process, and reduces the unlocking efficiency of the electronic device.
Disclosure of Invention
In view of this, the present invention provides an unlocking control method, an unlocking control device, and an electronic device, where when multiple users are present in a preview image, the area of a preset feature image region of each user is compared to determine that the electronic device is in a safe unlocking environment, and it is further determined that the preset feature image region with the largest area includes a preset feature of a target object, so as to unlock the electronic device, thereby improving unlocking efficiency and flexibility of the electronic device.
In order to achieve the above purpose, the invention provides the following technical scheme:
an unlock control method, the method comprising:
the method comprises the steps that when the electronic equipment is in a locked state, preview image information is obtained;
recognizing that the preview image information comprises a plurality of preset characteristic image areas, and comparing the areas among the preset characteristic image areas;
and when the comparison result shows that the electronic equipment is in a safe unlocking environment, determining that the preset feature image area with the largest area contains the preset features of the target object, and controlling the electronic equipment to be switched to an unlocking state.
Optionally, the comparing the areas between the preset feature image regions includes:
calculating the area difference between two preset characteristic image areas with the largest areas;
the comparison result shows that the electronic device is in a safe unlocking environment, and the comparison result comprises the following steps:
determining that the electronic device is in a secure unlocked environment if the area difference reaches a first threshold.
Optionally, the method further includes:
extracting preset features contained in a preset feature image area with the largest area as features to be authenticated;
matching the characteristic to be authenticated with a preset characteristic of a pre-stored target object;
the determining that the preset feature image area with the largest area contains the preset feature of the target object includes:
and determining that the contact ratio obtained by matching reaches a second threshold value.
Optionally, in a case that the area difference does not reach the first threshold, the method further includes:
and outputting prompt information of unlocking failure of the electronic equipment.
Optionally, the preset feature image area includes a face image area.
An embodiment of the present invention further provides an unlocking control device, where the device includes:
the preview image acquisition module is used for acquiring preview image information when the electronic equipment is in a locked state;
the area comparison module is used for identifying that the preview image information comprises a plurality of preset characteristic image areas and comparing the areas among the preset characteristic image areas;
and the unlocking control module is used for determining that the preset characteristic image area with the largest area contains the preset characteristic of the target object and controlling the electronic equipment to be switched to an unlocking state when the comparison result shows that the electronic equipment is in a safe unlocking environment.
Optionally, the area comparison module includes:
the calculating unit is used for calculating the area difference between the two preset characteristic image areas with the largest areas;
accordingly, the unlocking control module comprises:
a first determination unit, configured to determine that the electronic device is in a safe unlocking environment if the area difference reaches a first threshold.
Optionally, the apparatus further comprises:
the characteristic extraction module is used for extracting preset characteristics contained in a preset characteristic image area with the largest area as characteristics to be authenticated;
the characteristic matching module is used for matching the characteristic to be authenticated with a preset characteristic of a pre-stored target object;
accordingly, the unlocking control module comprises:
the second determining unit is used for determining that the contact ratio obtained by matching reaches a second threshold value;
and the control unit is used for controlling the electronic equipment to be switched to an unlocking state.
Optionally, the apparatus further comprises:
and the prompting module is used for outputting prompting information of unlocking failure of the electronic equipment under the condition that the area difference does not reach the first threshold value.
The embodiment of the invention also provides an electronic device,
the image collector is used for collecting preview image information when the electronic equipment is in a locked state;
a memory for storing a program for implementing the unlocking control method as described above;
a processor for loading and executing the memory-stored program, comprising:
the electronic equipment acquires the preview image information in a locked state;
recognizing that the preview image information comprises a plurality of preset characteristic image areas, and comparing the areas among the preset characteristic image areas;
and when the comparison result shows that the electronic equipment is in a safe unlocking environment, determining that the preset feature image area with the largest area contains the preset features of the target object, and controlling the electronic equipment to be switched to an unlocking state.
Therefore, compared with the prior art, the invention provides an unlocking control method, a device and an electronic device, when the electronic device in a locked state needs to be unlocked, preview image information is obtained, the preview image information is identified to comprise a plurality of preset characteristic image areas, the electronic device is determined to be in a safe unlocking environment by comparing the areas of the preset characteristic image areas, namely, the preset characteristic image area with the largest area comprises the preset characteristic of a target object under the condition that the electronic device is determined to be in the safe unlocking environment, namely, other people not being the target object is far enough from the electronic device, the electronic device is unlocked, the use safety of the electronic device is ensured, the user does not need to continuously adjust the geographical position and the distance between the user and the electronic device, so that the preview window of the electronic device only comprises the face image of the user, the electronic equipment can be unlocked, and the unlocking efficiency of the electronic equipment is greatly improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
Fig. 1 is a hardware structure diagram of an electronic device according to an embodiment of the present invention;
fig. 2 is a flowchart of an unlocking control method according to an embodiment of the present invention;
fig. 3 is a flowchart of another unlocking control method according to an embodiment of the present invention;
fig. 4a is a schematic diagram of preview image information according to an embodiment of the present invention;
FIG. 4b is a schematic diagram of another preview image information according to the embodiment of the present invention;
fig. 5 is a structural diagram of an unlocking control apparatus according to an embodiment of the present invention;
fig. 6 is a structural diagram of another unlocking control device provided in the embodiment of the present invention;
fig. 7 is a structural diagram of another unlocking control device according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that the unlocking control method provided by the embodiment of the present invention may be applied to an electronic device with data processing capability, which may be an electronic device such as a PC (personal computer) set on the user side. The electronic device may implement the unlocking control method provided by the embodiment of the present invention by loading a program having a function corresponding to the unlocking control method provided by the embodiment of the present invention, where the program may be stored in a memory of the electronic device and called by a processor to implement a program function.
Optionally, fig. 1 shows a hardware structure block diagram of an electronic device provided in an embodiment of the present invention, and referring to fig. 1, the electronic device may include: communication interface 10, image collector 20, memory 30 and processor 40;
in the embodiment of the present invention, the number of the communication interface 10, the image acquirer 20, the memory 30 and the processor 40 is at least one, and the communication interface 10, the image acquirer 20, the memory 30 and the processor 40 can complete the communication with each other through a communication bus.
Alternatively, the communication interface 10 may be an interface of a communication module, such as an interface of a GSM module;
the image acquirer 20 may be a camera in the electronic device, but is not limited to, when the electronic device is in a locked state, the image acquirer may also start to enter a working state, and obtain preview image information of a current shooting view, so as to unlock the electronic device accordingly.
The memory 30 may comprise high-speed RAM memory, and may also include non-volatile memory (non-volatile memory), such as at least one disk memory.
In this embodiment of the present invention, the memory 30 may store data such as an identification result obtained by performing image feature identification on the acquired preview image information, and an unlocking result each time, and may further include a program for implementing the unlocking control method provided in this embodiment of the present invention, which is not described in detail herein.
The processor 40 may be a central processing unit CPU or an application specific Integrated circuit asic or one or more Integrated circuits configured to implement embodiments of the present invention.
In practical applications, the processor 40 may call the program stored in the memory 30 to implement the unlocking control method provided in the embodiment of the present invention.
Obviously, the hardware structure of the electronic device shown in fig. 1 is only optional, and the electronic device may further be provided with a display screen, an information input device (a keyboard, a mouse, etc.), a graphics processor, etc., according to the use requirement, and embodiments of the present invention are not listed here.
In the following, the unlocking control method provided by the embodiment of the present invention is described in terms of an electronic device, and the method steps described below may be implemented by the electronic device executing a corresponding program.
As shown in fig. 2, which is a flowchart of an unlocking control method provided in an embodiment of the present invention, the method may be applied to an electronic device, and in particular, may be applied to a scenario in which a human face unlocks the electronic device, and the method may include:
step S201, when the electronic equipment is in a locked state, acquiring preview image information;
in the embodiment of the invention, when the electronic equipment needs to be unlocked, the image acquisition equipment can be started to acquire the face image of the user, but under the condition that other users exist around the user, a plurality of face images are often acquired at the same time, the electronic equipment generally considers that the unlocking is unsafe under the condition, and the unlocking cannot be performed, so that the normal use of the electronic equipment by the user is influenced.
In order to improve the situation, the embodiment of the present invention provides that whether the distance between the user and another user is within the safe distance is further identified, and if so, the electronic device is unlocked even if the electronic device acquires face images of a plurality of users.
Based on the inventive concept, when the electronic device is in a locked state and a user wishes to unlock the electronic device for use in a face unlocking manner, an image collector, such as a camera, in the electronic device can be started, so that the image collector can obtain preview image information in a current shooting range and can be presented on a screen of the electronic device, but the invention is not limited thereto.
After the image collector is started, the user of the electronic device usually aims the shooting direction of the image collector at the face of the user, so that the obtained preview image information contains the face image information of the user, but when other people exist around the user, the obtained preview image information can often contain the face images of other people besides the face image of the user. Therefore, the preview image information acquired in this embodiment may include at least one preset feature image area, which may be, but is not limited to, a face image area obtained by using a face recognition technology.
Step S202, recognizing that the preview image information contains a plurality of preset characteristic image areas, and comparing the areas among the plurality of preset characteristic image areas;
in combination with the above analysis, the preview image information obtained by the electronic device may include one preset feature image area, or may include a plurality of preset feature image areas. Therefore, in the embodiment of the present invention, the number of the preset feature image areas included in the preview image information may be recognized first, and if one preset feature image area is included, it may be determined whether the preset feature image area includes the preset feature of the target object, so as to determine whether to unlock the electronic device.
If the preview image information is recognized to include a plurality of preset characteristic image areas, it is indicated that there are other people around the user of the electronic device when unlocking the electronic device, and in order to ensure the unlocking security of the electronic device, it is necessary to further determine whether the distance between the user and the other people is far enough, and the distance belongs to a safe distance.
Under the circumstances, the inventor of the present invention has found that, the distance between the user of the electronic device and the image collector is close to that of other people, so that under the same shooting condition, the area of the face image of the user in the preview image information often differs greatly from the area of the face image of other people.
Step S203, when the comparison result indicates that the electronic device is in a safe unlocking environment, determining that the preset feature image area with the largest area includes the preset feature of the target object, and controlling the electronic device to switch to an unlocking state.
In the embodiment of the present invention, by comparing the areas of the facial images of different people, it is determined that the area difference between the facial image of the user a and the facial images of other users reaches a certain threshold, and it can be considered that the distance between the user a and other users reaches a safe distance, and the current scene may be suitable for unlocking the electronic device.
Optionally, since the obtained preview image information usually includes the face image of the user, at this time, in a normal case, the face image of the present user is larger in area than the face images of other users who are closest to the present user, larger in area than the face images of other users who are farther from the present user, therefore, in order to reduce the amount of data calculation and improve the unlocking efficiency, the embodiment of the invention can calculate the area difference between the face image region of the user and the person closest to the user, namely, calculating the area difference between two preset characteristic image areas with the largest area, if the distance between the user and the user with the closest distance reaches the safe distance, that is, the difference in area between the preset feature image regions of the two users reaches a certain threshold, and then the distance between the user and the other users is within the safe distance.
Based on this, the embodiment of the present invention may calculate an area difference between two preset feature image regions with the largest area, and as to how to select the method for selecting the two preset feature image regions with the largest area, the embodiment of the present invention is not described in detail.
Through the comparison, the electronic equipment is determined to be in a safe unlocking environment currently, if the distance between the user and other users is far enough, information displayed by the electronic equipment cannot be leaked, and the fact that the preset feature image area with the largest area contains the preset features of the target object is further verified, so that the electronic equipment can be unlocked, the electronic equipment is controlled to be switched to an unlocking state, and the safety of face recognition unlocking of the electronic equipment is guaranteed.
As shown in fig. 3, a flowchart of another unlocking control method provided in the embodiment of the present invention is described in a preferred embodiment of implementing the unlocking control method, but is not limited to the implementation described in this embodiment, and specifically may include:
step S301, when the electronic equipment is in a locked state, acquiring preview image information;
step S302, identifying each preset characteristic image area contained in the preview image information;
the embodiment of the invention can utilize the face recognition technology to recognize the acquired preview image information to obtain the face image area which may be contained in the preview image information, and the recognized face image area can be presented in a frame mode as shown in fig. 4a and 4b according to the requirement, so that the user can visually see the factors which may influence the use safety of the electronic equipment around the user through the display screen, but the invention is not limited to the factors.
Step S303, if a preset characteristic image area is identified, judging whether the preset characteristic image area contains a preset characteristic of the target object, if so, executing step S310; if not, go to step S311;
in practical application, if a user unlocks the electronic device through face recognition, no other people exist around the user, or no facial images of other users except the user exist in a shooting range of the electronic device, as shown in fig. 4a, under such a condition, the electronic device is considered to be in a safe unlocking environment, the facial image shot by the electronic device is further verified to be the facial image of the user, and the device can be directly unlocked; on the contrary, the preview image information may be continuously obtained without an unlocking response, or a prompt message of unlocking failure may be output, which is not limited in the embodiment of the present invention.
The preset features such as the face image of the user can be collected in advance and stored in the electronic device, and when the unlocking operation is performed, the preset features are directly called and used as the unlocking standard for judgment.
Step S304, if a plurality of preset characteristic image areas are identified, two preset characteristic image areas with the largest areas are screened;
when a user starts an image collector in a crowd to unlock the electronic device, the acquired preview image information often includes facial images of multiple people, as shown in fig. 4b, at this time, in order to ensure unlocking security of the electronic device, the embodiment of the present invention detects whether the distance between the user of the electronic device and other users is far enough, so as to determine whether the electronic device is in a safe unlocking environment.
Since the area of the face image of the user is larger as the image is closer to the image collector (i.e. the lens representing the image collector) of the electronic device, in order to further reduce the data calculation amount of the electronic device, the embodiment of the present invention may process two preset feature image regions with the largest area, that is, determine the distance between two persons closest to the image collector of the electronic device.
In practical application of the embodiment of the present invention, the preset feature image area identified from the preview image information may be enclosed by a square frame as shown in fig. 4b, so that the area of each preset feature image square frame may be obtained to determine the area of the preset feature area, and a specific implementation process of the embodiment of the present invention is not limited herein.
After the area of each preset feature image region is obtained, two preset feature image regions with the largest area, such as two preset feature image regions represented by a box a and a box B in fig. 4B, can be obtained through a comparison and other manners.
Step S305, calculating the area difference between the two preset characteristic image areas;
step S306, judging whether the area difference reaches a first threshold value, if so, entering step S307; if not, go to step S311;
the first threshold may represent an area difference of a face image region corresponding to a minimum safe distance between the user and another user when the electronic device is unlocked, and may be set through experiments or experiences, and the embodiment of the present invention does not limit a specific value of the first threshold.
Step S307, extracting preset features contained in the preset feature image region with the largest area as features to be authenticated;
step S308, matching the feature to be authenticated with a preset feature of a pre-stored target object to obtain the coincidence degree of the feature to be authenticated and the preset feature of the target object;
the embodiment of the invention can detect whether the preset feature image area with the largest area contains the preset features of the target object by using a face recognition authentication technology, and the specific implementation process is limited to the implementation method described in the embodiment.
Step S308 may be implemented by using a similarity calculation method, that is, calculating a similarity between a feature to be authenticated and a preset feature (e.g., a facial feature) of a target object (e.g., a valid user of an electronic device), where a specific calculation process according to an embodiment of the present invention is not described in detail herein.
Step S309, judging whether the contact ratio reaches a second threshold value, if so, entering step S310; if not, go to step S311;
in practical application, due to various factors such as a shooting angle and an environmental condition, image information in a preset feature image area of the same user obtained each time is often different, that is, the preset features are different, so that in order to improve unlocking reliability of the electronic device, a certain error can be allowed, the embodiment of the invention sets a second threshold value for the preset feature image area, thereby indicating that the feature to be authenticated is the minimum coincidence degree of the preset feature of the target object, that is, the electronic device is unlocked only when the similarity between the feature to be authenticated and the preset feature of the target object at least reaches the second threshold value.
In this embodiment, the specific value of the second threshold is not limited, and is not too large in general.
Step S310, generating an unlocking instruction, and controlling the electronic equipment to be switched to an unlocking state;
and step S311, outputting prompt information of unlocking failure of the electronic equipment.
Optionally, in the embodiment of the present invention, it is determined that the electronic device is in an unsafe unlocking environment or is in a safe unlocking environment, but the preset feature image area with the largest area does not include the preset feature image of the user of the electronic device, and it may be considered that an illegal user tries to unlock the electronic device at this time.
As an embodiment of the present invention, the embodiment of the present invention may further set a number of times of allowable incorrect unlocking, and if it is detected that the number of times of unlocking failure reaches the preset number, the electronic device may be locked, or an alarm message including information such as location data may be sent to a specified device preset by a user.
In order to more clearly illustrate the solution provided by the present invention, the embodiment of the present invention is described by taking the example that the user a unlocks the mobile phone outdoors, and when the mobile phone of the user a is in the screen-on and screen-locked state, the mobile phone needs to be unlocked, the front camera of the mobile phone can be started first to obtain the preview image information containing the face image of the user A, since the preview image information at this time may contain face images of other users in addition to the face image of the user a, therefore, when it is recognized that the preview image information contains a plurality of face image areas, as shown in a plurality of boxes in fig. 4b, the two boxes with the largest area can be sorted according to the area of the boxes, and if the area difference of the two boxes with the largest area does not reach the first threshold, the distance between the two people is considered to be too close, and generally, the user B closest to the user a is too close to the user a, and the unlocking of the mobile phone is not safe. The user A can be far away from the user B according to prompt information given by the mobile phone, and can also notice the distance between the user A and other users, in the process, a front-facing camera of the mobile phone can obtain preview image information all the time, and judgment is carried out according to the process until the area difference between the two frames with the largest areas reaches a first threshold value, the mobile phone can be considered to be in a safe unlocking environment at the moment, the facial image contained in the frame with the largest area is further determined to be the facial image of the user A, the mobile phone can be unlocked, and otherwise, the mobile phone cannot be unlocked.
It should be noted that, in addition to the above manner of determining whether the mobile phone user is located at the safe distance from the other person through the area difference between the facial images, the embodiment of the present invention may also determine whether the mobile phone user is located at the safe distance from the other person in other manners, for example, as compared with other facial images, and the specific implementation process is similar, and the embodiment of the present invention is not described in detail herein.
As shown in fig. 5, a block diagram of an unlocking control apparatus according to an embodiment of the present invention may include:
a preview image obtaining module 510, configured to obtain preview image information when the electronic device is in a locked state;
an area comparison module 520, configured to identify that the preview image information includes a plurality of preset feature image areas, and compare areas between the plurality of preset feature image areas;
and an unlocking control module 530, configured to determine that the preset feature image area with the largest area includes the preset feature of the target object, and control the electronic device to switch to an unlocking state, when the comparison result indicates that the electronic device is in a safe unlocking environment.
Optionally, as shown in fig. 6, the area comparing module 520 may include:
a calculating unit 521, configured to calculate an area difference between two preset feature image regions with the largest area;
accordingly, the unlocking control module 530 may include:
a first determining unit 531, configured to determine that the electronic device is in a safe unlocking environment when the area difference reaches a first threshold;
a second determining module 532, configured to determine that the preset feature image area with the largest area contains the preset feature of the target object;
a control unit 533, configured to control the electronic device to switch to an unlock state.
As another embodiment of the present invention, as shown in fig. 7, the apparatus may further include:
the feature extraction module 540 is configured to extract a preset feature included in a preset feature image region with a largest area as a feature to be authenticated;
the feature matching module 550 is configured to match the feature to be authenticated with a preset feature of a pre-stored target object;
accordingly, the second determining unit 532 may be specifically configured to determine that the matching degree of overlap reaches the second threshold, and trigger the control unit 533 to execute the matching.
Optionally, on the basis of the foregoing embodiments, the apparatus may further include:
and the prompting module is used for outputting prompting information of unlocking failure of the electronic equipment under the condition that the area difference does not reach the first threshold value.
In the embodiment of the present invention, if the area difference reaches the first threshold, if the preset feature image region with the largest area does not include the preset feature of the target object, the prompt module may also be triggered to output a prompt message indicating that the unlocking of the electronic device has failed, or the electronic device is not unlocked.
In summary, in the application of unlocking the electronic device by using face recognition, in the embodiment of the present invention, when a plurality of preset feature image areas included in the preview image information are recognized, whether the electronic equipment is in a safe unlocking environment or not can be judged by comparing the areas of the plurality of preset characteristic image areas, if yes, further judging whether the preset image area with the maximum area contains and stores the preset characteristics of the target object, namely, whether the user nearest to the image collector of the electronic equipment is the target object or not, if so, the electronic equipment is controlled to be unlocked, the safety and the reliability of the unlocking of the electronic equipment are ensured, the embodiment of the invention does not require that the target object needs to go to an open place, the preview image information is unlocked only when the preview image information contains the preset features of the target object, and the unlocking efficiency and the practicability of the electronic equipment are improved.
The unlocking control device provided by the embodiment of the invention can comprise a processor and a memory, wherein the preview image acquisition module, the area comparison module, the unlocking control module, the calculation unit, the first determination unit, the second determination unit, the control unit, the feature extraction module, the feature matching module, the prompt module and the like are stored in the memory as program units, and the processor executes the program units stored in the memory to realize corresponding functions.
The processor comprises a kernel, and the kernel calls the corresponding program unit from the memory. The kernel can be set to be one or more, each preset characteristic region is identified by adjusting kernel parameters, and the electronic equipment can be unlocked only when the electronic equipment is determined to be in a safe unlocking environment condition through area comparison and the preset characteristic image region with the largest detection area contains the preset characteristic of the target object, so that the flexibility, the safety and the practicability of unlocking the electronic equipment are improved, a user does not need to repeatedly adjust the position in the unlocking process, and the unlocking efficiency of the electronic equipment is improved.
The memory may include volatile memory in a computer readable medium, Random Access Memory (RAM) and/or nonvolatile memory such as Read Only Memory (ROM) or flash memory (flash RAM), and the memory includes at least one memory chip.
An embodiment of the present invention provides a storage medium having a program stored thereon, where the program is executed by a processor to implement the above-described unlocking control method.
The embodiment of the invention provides a processor, which is used for running a program, wherein the unlocking control method is executed when the program runs.
Referring to fig. 1, an embodiment of the present invention further provides an electronic device, which may include a communication interface 10, an image collector 20, a memory 30, and a processor 40;
the image collector 20 may be a camera, and when the user unlocks the electronic device, the lens of the camera may be aligned to a preset feature image area of the user, such as a facial area, so as to unlock the electronic device.
The memory 30 is used for storing a program for implementing the unlocking control method described in the above embodiment, and may also store preset characteristics of the target object, and the like.
A processor 40 for loading and executing the program stored in the memory, comprising:
the electronic equipment acquires the preview image information in a locked state;
recognizing that the preview image information comprises a plurality of preset characteristic image areas, and comparing the areas among the preset characteristic image areas;
and when the comparison result shows that the electronic equipment is in a safe unlocking environment, determining that the preset feature image area with the largest area contains the preset features of the target object, and controlling the electronic equipment to be switched to an unlocking state.
Optionally, the processor 40 may also execute a program that implements the following steps:
calculating the area difference between two preset characteristic image areas with the largest areas;
the comparison result shows that the electronic device is in a safe unlocking environment, and the comparison result comprises the following steps:
determining that the electronic device is in a secure unlocked environment if the area difference reaches a first threshold.
Optionally, the processor 40 may also execute a program that implements the following steps:
extracting preset features contained in a preset feature image area with the largest area as features to be authenticated;
matching the characteristic to be authenticated with a preset characteristic of a pre-stored target object;
the determining that the preset feature image area with the largest area contains the preset feature of the target object includes:
and determining that the contact ratio obtained by matching reaches a second threshold value.
Optionally, the processor 40 may also execute a program that implements the following steps:
and outputting prompt information of unlocking failure of the electronic equipment.
In the embodiment of the present invention, the electronic device may be a mobile phone, a tablet computer, a notebook computer, or the like, and the specific product type is not limited.
Finally, it should be noted that, in the embodiments, relational terms such as first, second and the like may be used solely to distinguish one operation, unit or module from another operation, unit or module without necessarily requiring or implying any actual such relationship or order between such units, operations or modules. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, or system that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, or system. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method or system that comprises the element.
The embodiments in the present description are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other. For the device and the electronic equipment disclosed by the embodiment, the description is relatively simple because the device and the electronic equipment correspond to the method disclosed by the embodiment, and the relevant points can be referred to the description of the method part.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (10)

1. An unlock control method, characterized in that the method comprises:
the method comprises the steps that when the electronic equipment is in a locked state, preview image information is obtained;
recognizing that the preview image information comprises a plurality of preset characteristic image areas, and comparing the areas among the preset characteristic image areas;
and under the condition that the area difference between the two preset characteristic image areas with the largest areas reaches a first threshold value, the electronic equipment is indicated to be in a safe unlocking environment, the preset characteristic image area with the largest area is determined to contain the preset characteristics of the target object, and the electronic equipment is controlled to be switched to an unlocking state.
2. The method according to claim 1, wherein the comparing areas between the preset feature image regions comprises:
and calculating the area difference between the two preset characteristic image areas with the largest areas.
3. The method of claim 1, further comprising:
extracting preset features contained in a preset feature image area with the largest area as features to be authenticated;
matching the characteristic to be authenticated with a preset characteristic of a pre-stored target object;
the determining that the preset feature image area with the largest area contains the preset feature of the target object includes:
and determining that the contact ratio obtained by matching reaches a second threshold value.
4. The method of claim 2, wherein in the event that the area difference does not reach a first threshold, the method further comprises:
and outputting prompt information of unlocking failure of the electronic equipment.
5. The method according to any one of claims 1 to 4, wherein the preset feature image region includes a face image region.
6. An unlock control device, characterized in that the device comprises:
the preview image acquisition module is used for acquiring preview image information when the electronic equipment is in a locked state;
the area comparison module is used for identifying that the preview image information comprises a plurality of preset characteristic image areas and comparing the areas among the preset characteristic image areas;
and the unlocking control module is used for indicating that the electronic equipment is in a safe unlocking environment under the condition that the area difference between two preset characteristic image areas with the largest areas reaches a first threshold value, determining that the preset characteristic image area with the largest area contains the preset characteristics of the target object, and controlling the electronic equipment to be switched to an unlocking state.
7. The apparatus of claim 6, wherein the area comparison module comprises:
and the calculating unit is used for calculating the area difference between the two preset characteristic image areas with the largest areas.
8. The apparatus of claim 6, further comprising:
the characteristic extraction module is used for extracting preset characteristics contained in a preset characteristic image area with the largest area as characteristics to be authenticated;
the characteristic matching module is used for matching the characteristic to be authenticated with a preset characteristic of a pre-stored target object;
accordingly, the unlocking control module comprises:
the second determining unit is used for determining that the contact ratio obtained by matching reaches a second threshold value;
and the control unit is used for controlling the electronic equipment to be switched to an unlocking state.
9. The apparatus of claim 7, further comprising:
and the prompting module is used for outputting prompting information of unlocking failure of the electronic equipment under the condition that the area difference does not reach the first threshold value.
10. An electronic device, characterized in that the electronic device comprises:
a communication interface;
the image collector is used for collecting preview image information when the electronic equipment is in a locked state;
a memory for storing a program;
a processor for loading and executing the program stored in the memory to implement the steps of the unlocking control method according to any one of claims 1 to 5.
CN201711328032.4A 2017-12-13 2017-12-13 Unlocking control method and device and electronic equipment Active CN107944247B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711328032.4A CN107944247B (en) 2017-12-13 2017-12-13 Unlocking control method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711328032.4A CN107944247B (en) 2017-12-13 2017-12-13 Unlocking control method and device and electronic equipment

Publications (2)

Publication Number Publication Date
CN107944247A CN107944247A (en) 2018-04-20
CN107944247B true CN107944247B (en) 2020-03-24

Family

ID=61942960

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711328032.4A Active CN107944247B (en) 2017-12-13 2017-12-13 Unlocking control method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN107944247B (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108764053A (en) * 2018-04-28 2018-11-06 Oppo广东移动通信有限公司 Image processing method, device, computer readable storage medium and electronic equipment
TWI704490B (en) * 2018-06-04 2020-09-11 和碩聯合科技股份有限公司 Voice control device and method
CN109376585B (en) * 2018-09-04 2022-01-14 创新先进技术有限公司 Face recognition auxiliary method, face recognition method and terminal equipment
CN111091031A (en) * 2018-10-24 2020-05-01 北京旷视科技有限公司 Target object selection method and face unlocking method
CN109948586B (en) * 2019-03-29 2021-06-25 北京三快在线科技有限公司 Face verification method, device, equipment and storage medium
CN112948792A (en) * 2019-11-26 2021-06-11 华为技术有限公司 Unlocking method and device
CN112894828B (en) * 2021-03-02 2022-05-20 乐聚(深圳)机器人技术有限公司 Robot motion simulation method, device, equipment and storage medium
CN113390227B (en) * 2021-05-26 2023-05-23 深圳Tcl新技术有限公司 Refrigerator control method and device, computer readable storage medium and electronic equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104376248A (en) * 2014-11-21 2015-02-25 小米科技有限责任公司 Method and device for carrying out user authentication on password input interface
CN106203009A (en) * 2016-06-30 2016-12-07 珠海市魅族科技有限公司 A kind of terminal unit processing method and processing device
CN107169329A (en) * 2017-05-24 2017-09-15 维沃移动通信有限公司 A kind of method for protecting privacy, mobile terminal and computer-readable recording medium
CN107194288A (en) * 2017-04-25 2017-09-22 上海与德科技有限公司 The control method and terminal of display screen

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104376248A (en) * 2014-11-21 2015-02-25 小米科技有限责任公司 Method and device for carrying out user authentication on password input interface
CN106203009A (en) * 2016-06-30 2016-12-07 珠海市魅族科技有限公司 A kind of terminal unit processing method and processing device
CN107194288A (en) * 2017-04-25 2017-09-22 上海与德科技有限公司 The control method and terminal of display screen
CN107169329A (en) * 2017-05-24 2017-09-15 维沃移动通信有限公司 A kind of method for protecting privacy, mobile terminal and computer-readable recording medium

Also Published As

Publication number Publication date
CN107944247A (en) 2018-04-20

Similar Documents

Publication Publication Date Title
CN107944247B (en) Unlocking control method and device and electronic equipment
US11093731B2 (en) Analysis of reflections of projected light in varying colors, brightness, patterns, and sequences for liveness detection in biometric systems
KR102543623B1 (en) Mobile security countermeasures
US20170308739A1 (en) Human face recognition method and recognition system
US9864756B2 (en) Method, apparatus for providing a notification on a face recognition environment, and computer-readable recording medium for executing the method
US9262614B2 (en) Image processing device, image processing method, and storage medium storing image processing program
US20140380446A1 (en) Method and apparatus for protecting browser private information
CN109145558B (en) Unlocking control method and electronic device
CN109740503A (en) Face authentication method, image bottom library input method, device and processing equipment
US20140347161A1 (en) Authorizing system and method of portable electronic device
CN107786487B (en) Information authentication processing method, system and related equipment
JP2020524860A (en) Identity authentication method and device, electronic device, computer program and storage medium
CN109902611B (en) Target certificate detection method and device and terminal equipment
US9292752B2 (en) Image processing device and image processing method
CN110619239A (en) Application interface processing method and device, storage medium and terminal
EP3968193A1 (en) Electronic device and control method thereof
CN106529243A (en) Identity authentication method, device and terminal
CN110163164B (en) Fingerprint detection method and device
EP3567501B1 (en) Electronic device
CN114341843A (en) Safety protection method and device, mobile terminal and storage medium
CN107423604B (en) Application control method and related product
CN111353139A (en) Continuous authentication method and device, electronic equipment and storage medium
JP6103706B2 (en) Authentication processing apparatus and authentication processing method
CN113051535B (en) Equipment unlocking method and device
CN111931675B (en) Face recognition-based stress alarm method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant