CN107992733B - Intelligent terminal and safety unlocking method thereof - Google Patents

Intelligent terminal and safety unlocking method thereof Download PDF

Info

Publication number
CN107992733B
CN107992733B CN201711325498.9A CN201711325498A CN107992733B CN 107992733 B CN107992733 B CN 107992733B CN 201711325498 A CN201711325498 A CN 201711325498A CN 107992733 B CN107992733 B CN 107992733B
Authority
CN
China
Prior art keywords
intelligent terminal
image data
facial image
information
screen
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711325498.9A
Other languages
Chinese (zh)
Other versions
CN107992733A (en
Inventor
李进杰
钱劲
黄颂发
王东红
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangxi Yongcheng cloud Technology Co.,Ltd.
Original Assignee
Guangxi Yongcheng Cloud Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangxi Yongcheng Cloud Technology Co ltd filed Critical Guangxi Yongcheng Cloud Technology Co ltd
Priority to CN201711325498.9A priority Critical patent/CN107992733B/en
Publication of CN107992733A publication Critical patent/CN107992733A/en
Application granted granted Critical
Publication of CN107992733B publication Critical patent/CN107992733B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Abstract

The invention provides an intelligent terminal and a safety unlocking method thereof, wherein the method obtains relevant facial image data of friends in social software in the intelligent terminal, and performs facial image matching through a camera when a screen locking interface is started, so that users, friends and strangers are effectively distinguished, and further the problem that the interface of an unlocking process is not friendly due to the fact that the friends and relatives around the users identify unlocking failure when viewing the mobile terminal of the user is avoided, and the embarrassment of the user is caused; in addition, because the method of the invention is to carry out facial recognition before unlocking when the screen locking interface is started, the method is an active safety verification mode, and further realizes the safety verification combining the active mode and the passive mode by matching with the subsequent passive unlocking operation, thereby improving the safety of the intelligent terminal; finally, the invention sets the matching threshold value aiming at multiple unlocking operations of strangers, thereby ensuring the safety of the intelligent terminal and the internal data information thereof.

Description

Intelligent terminal and safety unlocking method thereof
Technical Field
The application relates to the technical field of internet, in particular to an intelligent terminal and a safety unlocking method thereof.
Background
With the progress of science and technology and the development of economy, more and more mobile terminals, such as smart phones or tablet computers, come into the lives of people. In the mobile terminals, the application of the touch screen is more and more popular, for example, the application of the touch screen in the smart phone is more and more extensive, in order to prevent the misoperation of the smart phone, a screen locking mechanism is introduced into an operating system of the smart phone, that is, a standby interface is specially designed, and a user can unlock and enter a normal use interface only after performing specified operation. However, this is still not enough, and most of the current unlocking methods are simple, and the user only needs to lightly slide the screen with fingers to unlock the screen. When a user puts a mobile phone into a pocket or a handbag, sometimes, because some applications or systems notify or accidentally touch a power key of the device to light a screen, the user does not know that the screen is lighted, when the touch screen is in contact with a human body in the pocket or other objects in the handbag, some misoperation events are easily generated, the screen is unlocked, and then some applications (such as starting to play music, replying short messages, making a call, surfing the internet and the like) are opened, so that great trouble is caused to the user. In summary, the mobile terminal in the prior art has the defects that the touch screen is unlocked due to external factors, some applications are opened, and troubles are brought to the use of a user.
In order to overcome the defects that the touch screen is unlocked due to external factors, some applications are opened, and troubles are brought to the use of a user, the document CN102981726A provides a method for preventing the mobile terminal from being unlocked by mistake, the front camera is started to collect the picture of the front object of the front camera in the unlocking process, the picture is analyzed, and if the front or the face of the user cannot be identified in the picture, the unlocking is failed even if the unlocking is finished; if the front face or the face of the user exists in the picture, unlocking successfully after unlocking is finished; the method solves the problem of mistaken unlocking caused by misoperation on the unlocking interface, eliminates the trouble brought to the user by various misoperation, improves the safety of the mobile phone and brings higher safety to the user.
Firstly, the method can only identify the user of the mobile terminal, the identification object is single, and the unlocking failure is identified when the relatives and friends around the user check the mobile terminal of the user, so that the unlocking process interface is not friendly, and the safety use experience of the user is influenced; in addition, the unlocking method is a passive safety verification mode, and the identity of an unlocking person cannot be preliminarily identified before unlocking, so that the safety is low; finally, the method is a single identification operation, so that the judgment mode is single when an unlocking person continuously performs the unlocking operation for multiple times, the identification efficiency and the safety are low, and the requirement of the unlocking person for performing the unlocking operation for multiple times cannot be met.
Disclosure of Invention
The invention provides an intelligent terminal safety management method, which comprises the following steps:
s1, the intelligent terminal acquires all image information published by a publishing platform in the installed user' S social software and all image information stored in the intelligent terminal, extracts facial image data from all image information published by the publishing platform and all image information stored in the intelligent terminal, integrates and de-duplicates all the facial image data and stores the integrated facial image data in a facial image database of the intelligent terminal;
s2, the intelligent terminal detects whether the screen is lighted in the screen locking state, if yes, the intelligent terminal enters the step S3; if the screen is not lighted, no processing is performed;
s3, starting a front camera module of the intelligent terminal to acquire and analyze a picture of a front object of a front camera, analyzing whether facial image data exist in the picture, matching the facial image data with the facial image database if the facial image data exist, entering S4 if the facial image data match successfully, and entering S5 if the facial image data match fails; if the face image data does not exist, no processing is done;
s4, judging whether the face image data is the face image data of the user of the intelligent terminal, and if the face image data is the face image data of the user, directly executing unlocking operation on the intelligent terminal; if the face image data is not the face image data of the user, unlocking operation is executed on the intelligent terminal after a preset unlocking password or a preset unlocking fingerprint is input to the intelligent terminal;
and S5, the intelligent terminal automatically sends position information and alarm information to the friends of the social software.
As a preferred embodiment, the method for detecting whether there is an operation of lighting a screen in a screen locking state by the intelligent terminal specifically includes:
the intelligent terminal detects whether a key operation, a lifting operation or a fingerprint identification operation exists in the screen locking state, and if so, the screen of the intelligent terminal is lightened.
As a preferred implementation manner, the method for automatically sending the location information and the alarm information to the friend of the social software by the intelligent terminal further includes:
the intelligent terminal detects whether the screen is lightened for multiple times in the screen locking state, and automatically sends position information and alarm information to friends of the social software for multiple times after the facial image data and the facial image database are failed to be matched for multiple times; and closing the intelligent terminal after the matching failure times reach a preset matching threshold value.
As a preferred embodiment, the acquiring, by the intelligent terminal, all image information published by a publishing platform in social software of a user installed therein specifically includes:
the intelligent terminal identifies social software installed by an administrator user, acquires all image information of the administrator user in the process of browsing the social software, and acquires all image information published by an information publishing platform of the administrator user of the social software; the information release platform comprises information released by the administrator user and friends thereof.
As a preferred implementation manner, the security level of the friend in the information publishing platform is set according to the number of interactions and the interactive content between the administrator user and the friend thereof, and the permission of all image information published by the friend in the information publishing platform in the social software is opened or forbidden for the intelligent terminal based on the security level.
The invention provides an intelligent terminal and a safety unlocking method thereof, wherein the method obtains relevant facial image data of friends in social software in the intelligent terminal, and performs facial image matching through a camera when a screen locking interface is started, so that users, friends and strangers are effectively distinguished, and further the problem that the interface of an unlocking process is not friendly due to the fact that the friends and relatives around the users identify unlocking failure when viewing the mobile terminal of the user is avoided, and the embarrassment of the user is caused; in addition, because the method of the invention is to carry out facial recognition before unlocking when the screen locking interface is started, the method is an active safety verification mode, and further realizes the safety verification combining the active mode and the passive mode by matching with the subsequent passive unlocking operation, thereby improving the safety of the intelligent terminal; finally, the invention sets the matching threshold value aiming at multiple unlocking operations of strangers, thereby ensuring the safety of the intelligent terminal and the internal data information thereof.
In addition, the invention provides an intelligent terminal, which comprises the following modules:
the system comprises a facial image database establishing module, a facial image database establishing module and a facial image database updating module, wherein the facial image database establishing module is used for acquiring all image information published by a publishing platform in social software of a user installed in the intelligent terminal and all image information stored in the intelligent terminal by the intelligent terminal, extracting facial image data from all image information published by the publishing platform and all image information stored in the intelligent terminal, and integrating and de-duplicating all the facial image data and storing the integrated facial image data into the facial image database of the intelligent terminal;
the screen lightening recognition module is used for detecting whether the intelligent terminal has the screen lightening operation or not in the screen locking state, and if the intelligent terminal has the screen lightening operation, the image data matching module is executed; if the screen is not lighted, no processing is performed;
the image data matching module is used for starting a front camera module of the intelligent terminal to acquire and analyze a picture of an object on the front side of a front camera, analyzing whether facial image data exist in the picture or not, matching the facial image data with the facial image database if the facial image data exist, executing a first execution module if the facial image data match successfully, and executing a second execution module if the facial image data match fails; if the face image data does not exist, no processing is done;
the first execution module is used for judging whether the facial image data is the facial image data of the user of the intelligent terminal, and if the facial image data is the facial image data of the user, directly executing unlocking operation on the intelligent terminal; if the face image data is not the face image data of the user, unlocking operation is executed on the intelligent terminal after a preset unlocking password or a preset unlocking fingerprint is input to the intelligent terminal;
and the second execution module is used for the intelligent terminal to automatically send position information and alarm information to friends of the social software.
As a preferred embodiment, the method for detecting whether there is an operation of lighting a screen in a screen locking state by the intelligent terminal specifically includes:
the intelligent terminal detects whether a key operation, a lifting operation or a fingerprint identification operation exists in the screen locking state, and if so, the screen of the intelligent terminal is lightened.
As a preferred implementation manner, the method for automatically sending the location information and the alarm information to the friend of the social software by the intelligent terminal further includes:
the intelligent terminal detects whether the screen is lightened for multiple times in the screen locking state, and automatically sends position information and alarm information to friends of the social software for multiple times after the facial image data and the facial image database are failed to be matched for multiple times; and closing the intelligent terminal after the matching failure times reach a preset matching threshold value.
As a preferred embodiment, the acquiring, by the intelligent terminal, all image information published by a publishing platform in social software of a user installed therein specifically includes:
the intelligent terminal identifies social software installed by an administrator user, acquires all image information of the administrator user in the process of browsing the social software, and acquires all image information published by an information publishing platform of the administrator user of the social software; the information release platform comprises information released by the administrator user and friends thereof.
As a preferred implementation manner, the security level of a friend in the information publishing platform is set, and the authority of all image information published by the friend in the information publishing platform in the social software is opened or disabled for the intelligent terminal based on the security level.
The invention provides an intelligent terminal and a safety unlocking method thereof, wherein the method obtains relevant facial image data of friends in social software in the intelligent terminal, and performs facial image matching through a camera when a screen locking interface is started, so that users, friends and strangers are effectively distinguished, and further the problem that the interface of an unlocking process is not friendly due to the fact that the friends and relatives around the users identify unlocking failure when viewing the mobile terminal of the user is avoided, and the embarrassment of the user is caused; in addition, because the method of the invention is to carry out facial recognition before unlocking when the screen locking interface is started, the method is an active safety verification mode, and further realizes the safety verification combining the active mode and the passive mode by matching with the subsequent passive unlocking operation, thereby improving the safety of the intelligent terminal; finally, the invention sets the matching threshold value aiming at multiple unlocking operations of strangers, thereby ensuring the safety of the intelligent terminal and the internal data information thereof.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the following briefly introduces the embodiments and the drawings used in the description of the prior art, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and those skilled in the art can also obtain other drawings according to the drawings without creative efforts.
Fig. 1 is a schematic structural diagram of an intelligent terminal of the present invention.
Detailed Description
The embodiments of the present invention are further described below with reference to the drawings.
The first embodiment is as follows:
the invention provides an intelligent terminal safety management method, which comprises the following steps:
s1, the intelligent terminal acquires all image information published by a publishing platform in the installed user' S social software and all image information stored in the intelligent terminal, extracts facial image data from all image information published by the publishing platform and all image information stored in the intelligent terminal, integrates and de-duplicates all the facial image data and stores the integrated facial image data in a facial image database of the intelligent terminal; it should be noted that the social software is only an exemplary embodiment, and in addition, the social software may also be other types of application programs with account registration and friend adding functions, such as a pay pal, installed in the intelligent terminal, where the application programs have the same or similar social function attributes and are used to identify an administrator account and identity information of friends of the administrator account; the identity information is embodied by image information, illustratively, in the social software WeChat of the administrator user A, image information such as a face image of the user A is often recorded in friend circle information issued by the administrator user A, the face image information reflects identity characteristic information of the administrator user A, in addition, dynamic information of a plurality of friends of the user A is also shown in the friend circle, the image information in the dynamic information often reflects the social circle of the user A, namely friend information, and the face image information in the image information also reflects the identity characteristic information of the friends; therefore, by extracting the face image information in the published image information of the user and the friends thereof, the corresponding person identity information can be obtained, and the persons often have the same or close social circles for the user A and are different from conventional strangers; the storage of the person information of the user A with the social relationship is realized by storing the face image data of the person. In addition, the face image information in all the image information stored in the intelligent terminal is often an image stored by the administrator user a, and the face image data in the image can reflect the social relationship with the user a, so that the face image information is stored together here. The face image data are integrated and de-duplicated and then stored in a face image database of the intelligent terminal, specifically, the image data with higher similarity are integrated to achieve the integrity of the face image data, and the purpose of de-duplicating the face image data is to remove the repeated face image data of the same friend to save storage space.
S2, the intelligent terminal detects whether the screen is lighted in the screen locking state, if yes, the intelligent terminal enters the step S3; if the screen is not lighted, no processing is performed; it should be noted that, when the intelligent terminal is in the screen locking state, the screen of the intelligent terminal is not displayed, and the intelligent terminal is in a 'black screen' state. In the screen locking state of the mobile terminal, the screen is lightened through a power key or a main menu key, so that the screen is converted into a display state from a 'black screen' state, and the screen is in an unlocking interface at the moment.
S3, starting a front camera module of the intelligent terminal to acquire and analyze a picture of a front object of a front camera, analyzing whether facial image data exist in the picture, matching the facial image data with the facial image database if the facial image data exist, entering S4 if the facial image data match successfully, and entering S5 if the facial image data match fails; if the face image data does not exist, no processing is done; it should be noted that, the image capturing operation of the front camera module is executed while the screen of the intelligent terminal is lighted, so that it is ensured that the facial image is identified before the user or other personnel unlock the intelligent terminal, and the intelligent terminal is an active safety identification mode compared with the prior art; since the angle of the intelligent terminal is not always facing the operator when the screen is lighted, the intelligent terminal needs to be distinguished. Finally, the facial image feature data identified in this step is matched with the facial image database stored in the above step to determine whether the person who performs the screen-up operation is the administrator user a or a friend of his social circle, thereby preparing for subsequent operations.
S4, judging whether the face image data is the face image data of the user of the intelligent terminal, and if the face image data is the face image data of the user, directly executing unlocking operation on the intelligent terminal; if the face image data is not the face image data of the user, unlocking operation is executed on the intelligent terminal after a preset unlocking password or a preset unlocking fingerprint is input to the intelligent terminal; it should be noted that if the identified operator is the administrator user a, it is determined that the screen lighting operation is for unlocking the screen to perform the terminal use operation, and therefore, the unlocking operation is directly performed on the intelligent terminal at this time, so that the unlocking efficiency is improved, the complicated step of firstly lighting the screen by the user for unlocking is avoided, and the unlocking safety is ensured; in addition, if the identified operator is a social friend of the administrator user a, since the identified operator often has no security threat to the user a and the terminal thereof, it is determined that the operation of the social friend is relatively secure, and at this time, a normal unlocking operation is received and executed. Besides, the unlocking may be sliding aperture unlocking, sliding screen unlocking state picture unlocking, password input unlocking, or sliding mark unlocking in a sliding unlocking frame, which is not limited herein.
And S5, the intelligent terminal automatically sends position information and alarm information to the friends of the social software. It should be noted that the location information may be a current location or a real-time location, and is not limited herein. The alarm information may be a request for the friend to alarm for the friend, or may be directly sent to 110 to alarm according to preset information content or call record content, which is only an exemplary description herein.
As a preferred embodiment, the method for detecting whether there is an operation of lighting a screen in a screen locking state by the intelligent terminal specifically includes:
the intelligent terminal detects whether a key operation, a lifting operation or a fingerprint identification operation exists in the screen locking state, and if so, the screen of the intelligent terminal is lightened. It should be noted that other operations may be performed to cause the screen to be lit, where the lighting is only a state where the screen turns on the backlight without unlocking.
As a preferred implementation manner, the method for automatically sending the location information and the alarm information to the friend of the social software by the intelligent terminal further includes:
the intelligent terminal detects whether the screen is lightened for multiple times in the screen locking state, and automatically sends position information and alarm information to friends of the social software for multiple times after the facial image data and the facial image database are failed to be matched for multiple times; and closing the intelligent terminal after the matching failure times reach a preset matching threshold value. It should be noted that, if the operator is a stranger who is not the user or a friend of the user, the identification of the facial image fails every time, and the operation of lighting the screen for many times usually means that the operator illegally activates the intelligent terminal, and at this time, alarm information needs to be strengthened. The method comprises the steps of sending position information and alarm information for multiple times to prompt that the intelligent terminal is in a dangerous situation, and reminding friends of the intelligent terminal not to execute preferential operation on an administrator user. In addition, because the face image identification is executed simultaneously with the screen lighting operation, the face image identification cannot be found by strangers, and the face image identification is a silent alarm mode, so that the safety of the intelligent terminal is further improved. The matching threshold value here may be an integer greater than 1, for example, 3, at this time, identity information of the user a or a friend thereof is not matched after the operator performs the operation of lighting the screen for 3 times, and at this time, the user a is determined to be a stranger, and the intelligent terminal is closed after the alarm information is sent for 3 times, so as to protect the security of the intelligent terminal.
As a preferred embodiment, the acquiring, by the intelligent terminal, all image information published by a publishing platform in social software of a user installed therein specifically includes:
the intelligent terminal identifies social software installed by an administrator user, acquires all image information of the administrator user in the process of browsing the social software, and acquires all image information published by an information publishing platform of the administrator user of the social software; the information release platform comprises information released by the administrator user and friends thereof. It should be noted that, in addition to the aforementioned image information published by the administrator user a and the social friends thereof to identify the identity information of the friends, the image information and the personal identity information thereof may also be obtained by the user a in the use of the social software, such as in the browsing process, so as to ensure that the identity information of the social friends of the user a is not omitted, which is not limited herein.
As a preferred implementation manner, the security level of the friend in the information publishing platform is set according to the number of interactions and the interactive content between the administrator user and the friend thereof, and the permission of all image information published by the friend in the information publishing platform in the social software is opened or forbidden for the intelligent terminal based on the security level. It should be noted that, according to the operation experience, the more the number of interactions with the user a is, the more the identity relationship between the friend and the user a is, and the friend in the social software often has a part of people with insurmountable safety, and at this time, the different types of people are distinguished, so that the accuracy of judging and identifying whether the invention is used can be improved; for example, if friend B of user A frequently approves and reviews, the security level of friend A is set as one level; if the friend C of the user A does not interact with the friend A, setting the security level of the friend C as second level; in order to avoid mistakenly identifying the friend C as the social friend of the user A, at the moment, the friend circle picture published by the friend C cannot be identified and stored in the face image database, so that the safety of the intelligent terminal is ensured.
The invention provides an intelligent terminal and a safety unlocking method thereof, wherein the method obtains relevant facial image data of friends in social software in the intelligent terminal, and performs facial image matching through a camera when a screen locking interface is started, so that users, friends and strangers are effectively distinguished, and further the problem that the interface of an unlocking process is not friendly due to the fact that the friends and relatives around the users identify unlocking failure when viewing the mobile terminal of the user is avoided, and the embarrassment of the user is caused; in addition, because the method of the invention is to carry out facial recognition before unlocking when the screen locking interface is started, the method is an active safety verification mode, and further realizes the safety verification combining the active mode and the passive mode by matching with the subsequent passive unlocking operation, thereby improving the safety of the intelligent terminal; finally, the invention sets the matching threshold value aiming at multiple unlocking operations of strangers, thereby ensuring the safety of the intelligent terminal and the internal data information thereof.
Example two:
as shown in fig. 1, the present invention provides an intelligent terminal, which includes the following modules:
the system comprises a facial image database establishing module, a facial image database establishing module and a facial image database updating module, wherein the facial image database establishing module is used for acquiring all image information published by a publishing platform in social software of a user installed in the intelligent terminal and all image information stored in the intelligent terminal by the intelligent terminal, extracting facial image data from all image information published by the publishing platform and all image information stored in the intelligent terminal, and integrating and de-duplicating all the facial image data and storing the integrated facial image data into the facial image database of the intelligent terminal; it should be noted that the social software is only an exemplary embodiment, and in addition, the social software may also be other types of application programs with account registration and friend adding functions, such as a pay pal, installed in the intelligent terminal, where the application programs have the same or similar social function attributes and are used to identify an administrator account and identity information of friends of the administrator account; the identity information is embodied by image information, illustratively, in the social software WeChat of the administrator user A, image information such as a face image of the user A is often recorded in friend circle information issued by the administrator user A, the face image information reflects identity characteristic information of the administrator user A, in addition, dynamic information of a plurality of friends of the user A is also shown in the friend circle, the image information in the dynamic information often reflects the social circle of the user A, namely friend information, and the face image information in the image information also reflects the identity characteristic information of the friends; therefore, by extracting the face image information in the published image information of the user and the friends thereof, the corresponding person identity information can be obtained, and the persons often have the same or close social circles for the user A and are different from conventional strangers; the storage of the person information of the user A with the social relationship is realized by storing the face image data of the person. In addition, the face image information in all the image information stored in the intelligent terminal is often an image stored by the administrator user a, and the face image data in the image can reflect the social relationship with the user a, so that the face image information is stored together here. The face image data are integrated and de-duplicated and then stored in a face image database of the intelligent terminal, specifically, the image data with higher similarity are integrated to achieve the integrity of the face image data, and the purpose of de-duplicating the face image data is to remove the repeated face image data of the same friend to save storage space.
The screen lightening recognition module is used for detecting whether the intelligent terminal has the screen lightening operation or not in the screen locking state, and if the intelligent terminal has the screen lightening operation, the image data matching module is executed; if the screen is not lighted, no processing is performed; it should be noted that, when the intelligent terminal is in the screen locking state, the screen of the intelligent terminal is not displayed, and the intelligent terminal is in a 'black screen' state. In the screen locking state of the mobile terminal, the screen is lightened through a power key or a main menu key, so that the screen is converted into a display state from a 'black screen' state, and the screen is in an unlocking interface at the moment.
The image data matching module is used for starting a front camera module of the intelligent terminal to acquire and analyze a picture of an object on the front side of a front camera, analyzing whether facial image data exist in the picture or not, matching the facial image data with the facial image database if the facial image data exist, executing a first execution module if the facial image data match successfully, and executing a second execution module if the facial image data match fails; if the face image data does not exist, no processing is done; it should be noted that, the image capturing operation of the front camera module is executed while the screen of the intelligent terminal is lighted, so that it is ensured that the facial image is identified before the user or other personnel unlock the intelligent terminal, and the intelligent terminal is an active safety identification mode compared with the prior art; since the angle of the intelligent terminal is not always facing the operator when the screen is lighted, the intelligent terminal needs to be distinguished. Finally, the facial image feature data identified in this step is matched with the facial image database stored in the above step to determine whether the person who performs the screen-up operation is the administrator user a or a friend of his social circle, thereby preparing for subsequent operations.
The first execution module is used for judging whether the facial image data is the facial image data of the user of the intelligent terminal, and if the facial image data is the facial image data of the user, directly executing unlocking operation on the intelligent terminal; if the face image data is not the face image data of the user, unlocking operation is executed on the intelligent terminal after a preset unlocking password or a preset unlocking fingerprint is input to the intelligent terminal; it should be noted that if the identified operator is the administrator user a, it is determined that the screen lighting operation is for unlocking the screen to perform the terminal use operation, and therefore, the unlocking operation is directly performed on the intelligent terminal at this time, so that the unlocking efficiency is improved, the complicated step of firstly lighting the screen by the user for unlocking is avoided, and the unlocking safety is ensured; in addition, if the identified operator is a social friend of the administrator user a, since the identified operator often has no security threat to the user a and the terminal thereof, it is determined that the operation of the social friend is relatively secure, and at this time, a normal unlocking operation is received and executed. Besides, the unlocking may be sliding aperture unlocking, sliding screen unlocking state picture unlocking, password input unlocking, or sliding mark unlocking in a sliding unlocking frame, which is not limited herein.
And the second execution module is used for the intelligent terminal to automatically send position information and alarm information to friends of the social software. It should be noted that the location information may be a current location or a real-time location, and is not limited herein. The alarm information may be a request for the friend to alarm for the friend, or may be directly sent to 110 to alarm according to preset information content or call record content, which is only an exemplary description herein.
As a preferred embodiment, the method for detecting whether there is an operation of lighting a screen in a screen locking state by the intelligent terminal specifically includes:
the intelligent terminal detects whether a key operation, a lifting operation or a fingerprint identification operation exists in the screen locking state, and if so, the screen of the intelligent terminal is lightened. It should be noted that other operations may be performed to cause the screen to be lit, where the lighting is only a state where the screen turns on the backlight without unlocking.
As a preferred implementation manner, the method for automatically sending the location information and the alarm information to the friend of the social software by the intelligent terminal further includes:
the intelligent terminal detects whether the screen is lightened for multiple times in the screen locking state, and automatically sends position information and alarm information to friends of the social software for multiple times after the facial image data and the facial image database are failed to be matched for multiple times; and closing the intelligent terminal after the matching failure times reach a preset matching threshold value. It should be noted that, if the operator is a stranger who is not the user or a friend of the user, the identification of the facial image fails every time, and the operation of lighting the screen for many times usually means that the operator illegally activates the intelligent terminal, and at this time, alarm information needs to be strengthened. The method comprises the steps of sending position information and alarm information for multiple times to prompt that the intelligent terminal is in a dangerous situation, and reminding friends of the intelligent terminal not to execute preferential operation on an administrator user. In addition, because the face image identification is executed simultaneously with the screen lighting operation, the face image identification cannot be found by strangers, and the face image identification is a silent alarm mode, so that the safety of the intelligent terminal is further improved. The matching threshold value here may be an integer greater than 1, for example, 3, at this time, identity information of the user a or a friend thereof is not matched after the operator performs the operation of lighting the screen for 3 times, and at this time, the user a is determined to be a stranger, and the intelligent terminal is closed after the alarm information is sent for 3 times, so as to protect the security of the intelligent terminal.
As a preferred embodiment, the acquiring, by the intelligent terminal, all image information published by a publishing platform in social software of a user installed therein specifically includes:
the intelligent terminal identifies social software installed by an administrator user, acquires all image information of the administrator user in the process of browsing the social software, and acquires all image information published by an information publishing platform of the administrator user of the social software; the information release platform comprises information released by the administrator user and friends thereof. It should be noted that, in addition to the aforementioned image information published by the administrator user a and the social friends thereof to identify the identity information of the friends, the image information and the personal identity information thereof may also be obtained by the user a in the use of the social software, such as in the browsing process, so as to ensure that the identity information of the social friends of the user a is not omitted, which is not limited herein.
As a preferred implementation manner, the security level of a friend in the information publishing platform is set, and the authority of all image information published by the friend in the information publishing platform in the social software is opened or disabled for the intelligent terminal based on the security level. It should be noted that, according to the operation experience, the more the number of interactions with the user a is, the more the identity relationship between the friend and the user a is, and the friend in the social software often has a part of people with insurmountable safety, and at this time, the different types of people are distinguished, so that the accuracy of judging and identifying whether the invention is used can be improved; for example, if friend B of user A frequently approves and reviews, the security level of friend A is set as one level; if the friend C of the user A does not interact with the friend A, setting the security level of the friend C as second level; in order to avoid mistakenly identifying the friend C as the social friend of the user A, at the moment, the friend circle picture published by the friend C cannot be identified and stored in the face image database, so that the safety of the intelligent terminal is ensured.
The invention provides an intelligent terminal and a safety unlocking method thereof, wherein the method obtains relevant facial image data of friends in social software in the intelligent terminal, and performs facial image matching through a camera when a screen locking interface is started, so that users, friends and strangers are effectively distinguished, and further the problem that the interface of an unlocking process is not friendly due to the fact that the friends and relatives around the users identify unlocking failure when viewing the mobile terminal of the user is avoided, and the embarrassment of the user is caused; in addition, because the method of the invention is to carry out facial recognition before unlocking when the screen locking interface is started, the method is an active safety verification mode, and further realizes the safety verification combining the active mode and the passive mode by matching with the subsequent passive unlocking operation, thereby improving the safety of the intelligent terminal; finally, the invention sets the matching threshold value aiming at multiple unlocking operations of strangers, thereby ensuring the safety of the intelligent terminal and the internal data information thereof.
It will be understood by those within the art that each block of the block diagrams and/or flowchart illustrations, and combinations of blocks in the block diagrams and/or flowchart illustrations, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the methods specified in the block or blocks of the block diagrams and/or flowchart block or blocks.
Those of skill in the art will appreciate that various operations, methods, steps in the processes, acts, or solutions discussed in the present application may be alternated, modified, combined, or deleted. Further, various operations, methods, steps in the flows, which have been discussed in the present application, may be interchanged, modified, rearranged, decomposed, combined, or eliminated. Further, steps, measures, schemes in the various operations, methods, procedures disclosed in the prior art and the present invention can also be alternated, changed, rearranged, decomposed, combined, or deleted.
The above description is only an embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes performed by the present specification and drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (6)

1. A safety unlocking method for an intelligent terminal is characterized by comprising the following steps:
s1, the intelligent terminal acquires all image information published by a publishing platform in the social software of the installed administrator user and all image information stored in the intelligent terminal, extracts facial image data from all the image information published by the publishing platform and all the image information stored in the intelligent terminal, integrates and deduplicates all the facial image data and stores the integrated facial image data in a facial image database of the intelligent terminal;
s2, the intelligent terminal detects whether the screen is lighted in the screen locking state, if yes, the intelligent terminal enters the step S3; if the screen is not lighted, no processing is performed;
s3, starting a front camera module of the intelligent terminal to acquire and analyze a picture of a front object of a front camera, analyzing whether facial image data exist in the picture, matching the facial image data with the facial image database if the facial image data exist, entering S4 if the facial image data match successfully, and entering S5 if the facial image data match fails; if the face image data does not exist, no processing is done;
s4, judging whether the face image data is the face image data of the administrator user of the intelligent terminal, and if the face image data is the face image data of the administrator user, directly executing unlocking operation on the intelligent terminal; if the face image data is not the face image data of the administrator user, unlocking operation is performed on the intelligent terminal after a preset unlocking password is input to the intelligent terminal or a preset unlocking fingerprint is input;
s5, the intelligent terminal automatically sends position information and alarm information to friends of the social software;
the method for acquiring all image information published by a publishing platform in social software of an administrator user installed by the intelligent terminal specifically comprises the following steps: the intelligent terminal identifies social software installed by an administrator user, acquires all image information of the administrator user in the process of browsing the social software, and acquires all image information published by an information publishing platform of the administrator user of the social software; the information release platform comprises information released by the administrator user and friends thereof;
and setting the safety level of the friend in the information publishing platform according to the interaction times and the interaction content of the administrator user and the friend, and opening or forbidding the authority of all image information published by the friend in the information publishing platform in the social software for the intelligent terminal based on the safety level.
2. The method according to claim 1, wherein the intelligent terminal detects whether there is an operation of lighting a screen in the screen-locked state, and specifically includes:
the intelligent terminal detects whether a key operation, a lifting operation or a fingerprint identification operation exists in the screen locking state, and if so, the screen of the intelligent terminal is lightened.
3. The method of claim 1, wherein the intelligent terminal automatically sends location information and alarm information to the friends of the social software, and further comprising:
the intelligent terminal detects whether the screen is lightened for multiple times in the screen locking state, and automatically sends position information and alarm information to friends of the social software for multiple times after the facial image data and the facial image database are failed to be matched for multiple times; and closing the intelligent terminal after the matching failure times reach a preset matching threshold value.
4. The intelligent terminal is characterized by comprising the following modules:
the system comprises a facial image database establishing module, a facial image database establishing module and a facial image database updating module, wherein the facial image database establishing module is used for acquiring all image information published by a publishing platform in social software of an installed administrator user of the intelligent terminal and all image information stored in the intelligent terminal by the intelligent terminal, extracting facial image data from all image information published by the publishing platform and all image information stored in the intelligent terminal, and integrating and de-duplicating all the facial image data and storing the integrated facial image data in the facial image database of the intelligent terminal;
the screen lightening recognition module is used for detecting whether the intelligent terminal has the screen lightening operation or not in the screen locking state, and if the intelligent terminal has the screen lightening operation, the image data matching module is executed; if the screen is not lighted, no processing is performed;
the image data matching module is used for starting a front camera module of the intelligent terminal to acquire and analyze a picture of an object on the front side of a front camera, analyzing whether facial image data exist in the picture or not, matching the facial image data with the facial image database if the facial image data exist, executing a first execution module if the facial image data match successfully, and executing a second execution module if the facial image data match fails; if the face image data does not exist, no processing is done;
the first execution module is used for judging whether the facial image data is the facial image data of the administrator user of the intelligent terminal, and if the facial image data is the facial image data of the administrator user, directly executing unlocking operation on the intelligent terminal; if the face image data is not the face image data of the administrator user, unlocking operation is performed on the intelligent terminal after a preset unlocking password is input to the intelligent terminal or a preset unlocking fingerprint is input;
the second execution module is used for the intelligent terminal to automatically send position information and alarm information to friends of the social software;
the method for acquiring all image information published by a publishing platform in social software of an administrator user installed by the intelligent terminal specifically comprises the following steps: the intelligent terminal identifies social software installed by an administrator user, acquires all image information of the administrator user in the process of browsing the social software, and acquires all image information published by an information publishing platform of the administrator user of the social software; the information release platform comprises information released by the administrator user and friends thereof;
and setting the safety level of the friend in the information publishing platform according to the interaction times and the interaction content of the administrator user and the friend, and opening or forbidding the authority of all image information published by the friend in the information publishing platform in the social software for the intelligent terminal based on the safety level.
5. The intelligent terminal according to claim 4, wherein the intelligent terminal detects whether there is an operation of lighting the screen in the screen-locking state, and specifically includes:
the intelligent terminal detects whether a key operation, a lifting operation or a fingerprint identification operation exists in the screen locking state, and if so, the screen of the intelligent terminal is lightened.
6. The intelligent terminal according to claim 4, wherein the intelligent terminal automatically sends location information and alarm information to the friends of the social software, further comprising:
the intelligent terminal detects whether the screen is lightened for multiple times in the screen locking state, and automatically sends position information and alarm information to friends of the social software for multiple times after the facial image data and the facial image database are failed to be matched for multiple times; and closing the intelligent terminal after the matching failure times reach a preset matching threshold value.
CN201711325498.9A 2017-12-13 2017-12-13 Intelligent terminal and safety unlocking method thereof Active CN107992733B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711325498.9A CN107992733B (en) 2017-12-13 2017-12-13 Intelligent terminal and safety unlocking method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711325498.9A CN107992733B (en) 2017-12-13 2017-12-13 Intelligent terminal and safety unlocking method thereof

Publications (2)

Publication Number Publication Date
CN107992733A CN107992733A (en) 2018-05-04
CN107992733B true CN107992733B (en) 2021-04-02

Family

ID=62037652

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711325498.9A Active CN107992733B (en) 2017-12-13 2017-12-13 Intelligent terminal and safety unlocking method thereof

Country Status (1)

Country Link
CN (1) CN107992733B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108810276B (en) * 2018-06-08 2021-03-30 维沃移动通信(深圳)有限公司 Face recognition method and mobile terminal
CN110839103A (en) * 2018-08-17 2020-02-25 深圳富泰宏精密工业有限公司 Electronic device and control method thereof

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103077339A (en) * 2012-12-28 2013-05-01 广东欧珀移动通信有限公司 Data protection method and device
CN103593106A (en) * 2012-08-16 2014-02-19 国基电子(上海)有限公司 Handheld device and method for unlocking same
CN104166844A (en) * 2014-08-13 2014-11-26 惠州Tcl移动通信有限公司 Login method and system through human face identification based on mobile terminal
CN104717134A (en) * 2011-09-30 2015-06-17 北京奇虎科技有限公司 Method and device for automatic recommendation of friends through mobile communication tool
CN107315937A (en) * 2017-06-08 2017-11-03 努比亚技术有限公司 A kind of method for secret protection, mobile terminal and computer-readable recording medium
CN107341378A (en) * 2017-06-28 2017-11-10 上海爱优威软件开发有限公司 For the method for the access right for setting application

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102637183A (en) * 2011-02-12 2012-08-15 北京千橡网景科技发展有限公司 Method and device for recommending friends to user in social network
US9400893B2 (en) * 2011-12-15 2016-07-26 Facebook, Inc. Multi-user login for shared mobile devices
CN103365922A (en) * 2012-03-30 2013-10-23 北京千橡网景科技发展有限公司 Method and device for associating images with personal information
CN103856636B (en) * 2014-03-21 2015-10-21 中国联合网络通信集团有限公司 Screen unlock method, device and mobile terminal
CN105227766A (en) * 2015-09-14 2016-01-06 惠州Tcl移动通信有限公司 A kind of anti-theft method for mobile terminal based on recognition of face, system and mobile terminal
CN105468948B (en) * 2015-12-09 2019-01-25 广州广电运通金融电子股份有限公司 A method of authentication is carried out by social networks

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104717134A (en) * 2011-09-30 2015-06-17 北京奇虎科技有限公司 Method and device for automatic recommendation of friends through mobile communication tool
CN103593106A (en) * 2012-08-16 2014-02-19 国基电子(上海)有限公司 Handheld device and method for unlocking same
CN103077339A (en) * 2012-12-28 2013-05-01 广东欧珀移动通信有限公司 Data protection method and device
CN104166844A (en) * 2014-08-13 2014-11-26 惠州Tcl移动通信有限公司 Login method and system through human face identification based on mobile terminal
CN107315937A (en) * 2017-06-08 2017-11-03 努比亚技术有限公司 A kind of method for secret protection, mobile terminal and computer-readable recording medium
CN107341378A (en) * 2017-06-28 2017-11-10 上海爱优威软件开发有限公司 For the method for the access right for setting application

Also Published As

Publication number Publication date
CN107992733A (en) 2018-05-04

Similar Documents

Publication Publication Date Title
US8447273B1 (en) Hand-held user-aware security device
CN109165940B (en) Anti-theft method and device and electronic equipment
CN105893823A (en) Security protection method and device, and intelligent terminal
US9977924B2 (en) Method and device for providing notification indicating loss of terminal
CN110049490B (en) Safety protection method and device for wearable equipment, wearable equipment and medium
CN111131202A (en) Identity authentication method and system based on multiple information authentication
JP2013161261A (en) Information processing terminal, authentication control method and authentication control program of the same
CN107992733B (en) Intelligent terminal and safety unlocking method thereof
CN109274931A (en) Site safety monitoring method, device and equipment based on image
CN111222172A (en) Electronic signature method and system for mobile terminal based on face real-name authentication protection
CN106815502A (en) The method and apparatus for checking message
CN112887922B (en) Message sending method and electronic equipment
CN107786349B (en) Security management method and device for user account
CN112989299A (en) Interactive identity recognition method, system, device and medium
WO2018006332A1 (en) Intelligent entrance guard management method and system based on mobile terminal
WO2018006349A1 (en) Method and system for verifying user entry based on picture password
CN108509783B (en) Intelligent terminal application program management system
CN111641751B (en) Screen unlocking method and device of terminal equipment, terminal equipment and storage medium
WO2018006325A1 (en) Method and system for verifying user entrance
WO2018006319A1 (en) Alarm method and system
CN112334896B (en) Unlocking method and equipment of terminal equipment and storage medium
CN105404803B (en) Operation responding device and operation response method for terminal device
CN115052065B (en) Watch anti-drop method and device, anti-drop watch and storage medium
WO2018006341A1 (en) Optical communications-based authentication method and system
WO2018006322A1 (en) Mobile terminal-based alarm method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB03 Change of inventor or designer information

Inventor after: Li Jinjie

Inventor after: Qian Jin

Inventor after: Huang Songfa

Inventor after: Wang Donghong

Inventor before: Wang Donghong

CB03 Change of inventor or designer information
TA01 Transfer of patent application right

Effective date of registration: 20210304

Address after: No.405, 4th floor, No.2 standard workshop, No.189, Fazhan Avenue, XiXiangTang District, Nanning, Guangxi 530000

Applicant after: Guangxi Yongcheng cloud Technology Co.,Ltd.

Address before: 300131 No. 7 Building, Quanchunli, Xianchunyuan Street, Hongqiao District, Tianjin

Applicant before: Wang Donghong

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant