CN108154014B - Electronic equipment unlocking method and device, storage medium and electronic equipment - Google Patents

Electronic equipment unlocking method and device, storage medium and electronic equipment Download PDF

Info

Publication number
CN108154014B
CN108154014B CN201711408481.XA CN201711408481A CN108154014B CN 108154014 B CN108154014 B CN 108154014B CN 201711408481 A CN201711408481 A CN 201711408481A CN 108154014 B CN108154014 B CN 108154014B
Authority
CN
China
Prior art keywords
image
user
face
electronic equipment
electronic device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201711408481.XA
Other languages
Chinese (zh)
Other versions
CN108154014A (en
Inventor
陈岩
刘耀勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201711408481.XA priority Critical patent/CN108154014B/en
Publication of CN108154014A publication Critical patent/CN108154014A/en
Application granted granted Critical
Publication of CN108154014B publication Critical patent/CN108154014B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Collating Specific Patterns (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The embodiment of the application provides an electronic equipment unlocking method, an electronic equipment unlocking device, a storage medium and electronic equipment, wherein the electronic equipment unlocking method comprises the following steps: respectively identifying a plurality of sample images to obtain a plurality of face images from the plurality of sample images to form a face image set; acquiring a user image of a current user; matching the user image with the face image set to judge whether a face image identical to the user image exists in the face image set; and if the face image same as the user image exists in the face image set, unlocking the electronic equipment. According to the electronic equipment unlocking method, when the current user does not hold the unlocking password of the electronic equipment, the electronic equipment can be intelligently unlocked through the face image in the image stored on the electronic equipment, and the convenience of the electronic equipment can be improved.

Description

Electronic equipment unlocking method and device, storage medium and electronic equipment
Technical Field
The present disclosure relates to the field of electronic devices, and in particular, to an electronic device unlocking method and apparatus, a storage medium, and an electronic device.
Background
With the development of electronic technology, electronic devices such as smart phones have become more and more rich in functions. For example, a user may implement social functionality, file management functionality, document editing functionality, and the like via an electronic device. With the abundance of functions of electronic devices, the demand for security of electronic devices is coming along with the demand. Therefore, the electronic device needs to verify the identity of the user by means of a password or a fingerprint.
On the other hand, the holder of the electronic device (i.e., the owner of the electronic device) sometimes needs to temporarily lend the electronic device to other users for use, for example, to a friend or colleague. At this time, other users must hold the unlocking password of the electronic device to enter the system normally. Thereby causing inconvenience to the user.
Disclosure of Invention
The embodiment of the application provides an electronic equipment unlocking method and device, a storage medium and electronic equipment, and can improve the convenience of the electronic equipment.
The embodiment of the application provides an electronic equipment unlocking method, which comprises the following steps:
respectively identifying a plurality of sample images to obtain a plurality of face images from the plurality of sample images to form a face image set;
acquiring a user image of a current user;
matching the user image with the face image set to judge whether a face image identical to the user image exists in the face image set;
and if the face image same as the user image exists in the face image set, unlocking the electronic equipment.
An embodiment of the present application further provides an unlocking device for an electronic device, including:
the identification module is used for respectively identifying a plurality of sample images so as to acquire a plurality of face images from the plurality of sample images and form a face image set;
the first acquisition module is used for acquiring a user image of a current user;
the matching module is used for matching the user image with the face image set so as to judge whether a face image which is the same as the user image exists in the face image set;
and the unlocking module is used for unlocking the electronic equipment when the face image same as the user image exists in the face image set.
An embodiment of the present application further provides a storage medium, where a computer program is stored in the storage medium, and when the computer program runs on a computer, the computer is enabled to execute the electronic device unlocking method.
The embodiment of the application also provides electronic equipment, which comprises a processor and a memory, wherein a computer program is stored in the memory, and the processor is used for executing the electronic equipment unlocking method by calling the computer program stored in the memory.
The electronic equipment unlocking method provided by the embodiment of the application comprises the following steps: respectively identifying a plurality of sample images to obtain a plurality of face images from the plurality of sample images to form a face image set; acquiring a user image of a current user; matching the user image with the face image set to judge whether a face image identical to the user image exists in the face image set; and if the face image same as the user image exists in the face image set, unlocking the electronic equipment. According to the electronic equipment unlocking method, when the current user does not hold the unlocking password of the electronic equipment, the electronic equipment can be intelligently unlocked through the face image in the image stored on the electronic equipment, so that the information safety of the electronic equipment can be guaranteed, and the convenience of the electronic equipment can be improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings used in the description of the embodiments will be briefly introduced below. It is obvious that the drawings in the following description are only some embodiments of the application, and that for a person skilled in the art, other drawings can be derived from them without inventive effort.
Fig. 1 is a schematic interface diagram of an electronic device unlocked by a password.
Fig. 2 is a schematic interface diagram of the electronic device unlocked by the fingerprint.
Fig. 3 is a first flowchart illustrating an unlocking method of an electronic device according to an embodiment of the present application.
Fig. 4 is a second flowchart illustrating an unlocking method of an electronic device according to an embodiment of the present application.
Fig. 5 is a third flowchart illustrating an unlocking method of an electronic device according to an embodiment of the present application.
Fig. 6 is an application scenario diagram of an electronic device unlocking method provided in the embodiment of the present application.
Fig. 7 is a first structural schematic diagram of an unlocking device of an electronic device according to an embodiment of the present application.
Fig. 8 is a second structural schematic diagram of an unlocking device of an electronic device according to an embodiment of the present application.
Fig. 9 is a third schematic structural diagram of an unlocking device of an electronic device according to an embodiment of the present application.
Fig. 10 is a fourth structural schematic diagram of an unlocking device of an electronic device according to an embodiment of the present application.
Fig. 11 is a fifth structural schematic diagram of an unlocking device of an electronic device according to an embodiment of the present application.
Fig. 12 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Fig. 13 is another schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application. It is to be understood that the embodiments described are only a few embodiments of the present application and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without inventive step, are within the scope of the present application.
The terms "first," "second," "third," and the like in the description and in the claims of the present application and in the above-described drawings, if any, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the objects so described are interchangeable under appropriate circumstances. Furthermore, the terms "comprising" and "having," as well as any variations thereof, are intended to cover non-exclusive inclusions. For example, a process, method, or apparatus, electronic device, system comprising a list of steps is not necessarily limited to those steps or modules or units explicitly listed, may include steps or modules or units not explicitly listed, and may include other steps or modules or units inherent to such process, method, apparatus, electronic device, or system.
Referring to fig. 1, fig. 1 is a schematic interface diagram of an electronic device unlocked by a password. When the user triggers the password unlocking operation, for example, the user lights up the screen of the electronic device, the electronic device requests the user to input the password. The electronic device then compares the password entered by the user with the pre-stored password. And when the password input by the user is the same as the password stored in advance, the user identity authentication is successful, and the electronic equipment is unlocked. When the password input by the user is different from the pre-stored password, the user authentication fails, and the electronic equipment keeps locked.
Referring to fig. 2, fig. 2 is a schematic interface diagram of the electronic device when the electronic device is unlocked by the fingerprint. Wherein, when the user triggered fingerprint unblock operation, for example the user lights the electronic equipment screen or the user presses the fingerprint identification module, electronic equipment acquireed user's fingerprint. And then, the electronic equipment compares the fingerprint of the user with the pre-stored fingerprint, and when the fingerprint of the user is the same as the pre-stored fingerprint, the user identity authentication is successful, and the electronic equipment is unlocked. When the user's fingerprint is different from the pre-stored fingerprint, the user authentication fails and the electronic device remains locked.
The embodiment of the application provides an electronic equipment unlocking method which can be applied to electronic equipment. The electronic device can be a smart phone, a tablet computer and the like. As shown in fig. 3, the electronic device unlocking method may include the following steps:
s110, respectively identifying the plurality of sample images to obtain a plurality of face images from the plurality of sample images to form a face image set.
Wherein the sample image may be a picture stored in the electronic device. The sample image may be user-specified or may be automatically generated by the electronic device. Each sample image may include one face image, may include a plurality of face images, or may not include any face image.
The sample Image may include pictures of any Format such as JPEG (Joint Photographic Experts Group), TIFF (Tag Image File Format), PNG (Portable Network Graphics), and the like.
The electronic device may identify a plurality of sample images to obtain a plurality of face images from the plurality of sample images. Subsequently, the electronic device may form the plurality of acquired face images into a set of face images. For example, the plurality of sample images may include 10 images. The set of facial images may include 15 acquired facial images.
And S120, acquiring a user image of the current user.
The electronic equipment can be provided with a camera. For example, a front camera is provided in an electronic apparatus. When the current user triggers the unlocking operation, the electronic equipment can acquire the user image of the current user through the camera. For example, when the user lights up the screen of the electronic device, the electronic device turns on the camera, and acquires the user image of the current user through the camera.
As can be appreciated, the current user is the user operating the electronic device. The current user is not necessarily the owner of the electronic device (i.e. the owner of the electronic device).
S130, matching the user image with the face image set to judge whether a face image identical to the user image exists in the face image set.
After the electronic equipment acquires the user image of the current user, the user image and the face image set can be matched so as to judge whether the face image set has the same face image as the user image.
Specifically, the electronic device may compare the user image with each of the facial images in the facial image set one by one to determine a similarity between the user image and each of the facial images in the facial image set.
When the similarity between at least one face image in the face image set and the user image reaches a preset value, for example, 90%, it can be determined that the face image same as the user image exists in the face image set. If the similarity between all the face images in the face image set and the user image is smaller than a preset value, judging that the face image same as the user image does not exist in the face image set.
And S140, if the face image same as the user image exists in the face image set, unlocking the electronic equipment.
And if the facial image same as the user image exists in the facial image set, unlocking the electronic equipment and allowing the current user to enter an electronic equipment system. So that the current user can operate the electronic device.
And if the face image set does not have the face image which is the same as the user image, the electronic equipment keeps locked, and the current user is refused to enter the electronic equipment system. Therefore, an illegal user can be prevented from operating the electronic equipment, so that the privacy information stored in the electronic equipment is protected.
It is understood that the sample image is a photograph, picture, or the like image stored in the electronic device. Thus, social characters known to the owner (i.e., the holder of the electronic device) are included in the sample image. And the person represented by the face image in the sample image is the person trusted by the owner. Therefore, when the current user does not hold the unlocking password of the electronic equipment, the electronic equipment can be unlocked through the face image in the image stored in the electronic equipment, and meanwhile, the information security of the electronic equipment can be ensured.
In some embodiments, as shown in fig. 4, before the step S110 of respectively identifying the plurality of sample images, the method further includes the following steps:
s151, respectively obtaining the access times of the user to each image stored in the electronic equipment;
s152, determining the image with the access frequency larger than the preset frequency in the electronic equipment as a sample image.
Wherein the electronic device may store a plurality of images. For example, the plurality of images stored on the electronic device may include photographs taken by the user, as well as pictures downloaded by the user from a network. The electronic device may count the number of visits the user visits each image. For example, each time a user views an image, the number of accesses to the image increases once.
The electronic device may acquire the number of visits of the user to each image, and then determine an image with the number of visits greater than a preset number as a sample image. The preset number may be a number preset in the electronic device, for example, the preset number may be 20. The electronic device may determine an image in the stored image that has a user access number greater than 20 as the sample image.
For example, 100 images are stored on the electronic device. Wherein, the visit times of 10 images in the 100 images are more than 20. The electronic device may determine the 10 images as sample images.
It can be understood that when the number of times of access of the user to the image stored on the electronic device reaches a preset number of times, it indicates that the frequency of access of the user to the image is high. Therefore, it can be considered that the person represented by the face image included in the image is closer to the social relationship of the current user. Therefore, when the electronic equipment is unlocked according to the face image in the sample image, the information safety of the unlocked electronic equipment can be improved.
In some embodiments, as shown in fig. 4, the step S110 of respectively recognizing a plurality of sample images to obtain a plurality of face images from the plurality of sample images to form a face image set includes the following steps:
s111, respectively identifying a plurality of sample images to obtain a plurality of face images from the plurality of sample images;
and S112, merging the same face images in the plurality of face images to form a face image set, wherein the face image set comprises a plurality of different face images.
The electronic device can identify a plurality of sample images to acquire a plurality of face images from the plurality of sample images. The number of the face images acquired by the electronic equipment is not necessarily the same as the number of the sample images. The number of the face images acquired by the electronic equipment can be larger than the number of the sample images or smaller than the number of the sample images.
For example, the electronic device may acquire 15 face images from 10 sample images. Among them, the same face image may exist in 15 face images.
Then, the electronic device merges the same face images in the acquired face images to form a face image set. After the electronic device merges the same face images, the formed face image set does not include the same face images any more, that is, the face image set includes a plurality of different face images.
For example, the plurality of face images acquired by the electronic device include three a images, two B images, and four C images. The electronic device merges the three a images into one image, merges the two B images into one image, and merges the four C images into one image.
It should be noted that, if the plurality of face images acquired by the electronic device do not include the same face image, the electronic device may not merge the face images. At this time, the number of face images included in the formed face image set is equal to the number of face images initially acquired by the electronic device.
In some embodiments, as shown in fig. 5, before the step S110 of respectively identifying the plurality of sample images, the method further includes the following steps:
s161, when detecting that the electronic equipment takes a picture, receiving a setting instruction of a user for the picture;
and S162, setting the picture as a sample image according to the setting instruction.
When a new image is added to the electronic device, the user may set the newly added image as a sample image.
When the electronic equipment detects that the picture is taken, the electronic equipment receives a setting instruction of a user. The setting instructions are used for setting the photo as a sample image. The user may make the settings through a menu on the electronic device. The electronic equipment receives a setting instruction of a user. Then, the electronic equipment sets the photo as a sample image according to the setting instruction.
When the electronic device takes multiple photos, for example, when the electronic device performs a continuous shooting function, the user may set the multiple photos taken separately, or may set the multiple photos as sample images at the same time.
In some embodiments, as shown in fig. 5, before the step S120 of acquiring the user image of the current user, the method further includes the following steps:
s171, acquiring identity authentication information input by a user;
s172, judging whether the authentication information is successfully authenticated;
and when the authentication information is not successfully authenticated, acquiring the user image of the current user.
When the user triggers the unlocking operation of the electronic device, for example, the user lights the screen of the electronic device or presses the fingerprint identification module, the electronic device obtains the authentication information input by the user. The identity authentication information is used for authenticating the identity of the current user.
And then, the electronic equipment compares the acquired authentication information with authentication information prestored in the electronic equipment to judge whether the authentication information is successfully authenticated.
And when the authentication information is the same as the authentication information prestored in the electronic equipment, judging that the authentication of the authentication information is successful. When the authentication information is different from authentication information pre-stored in the electronic device, it is determined that the authentication of the authentication information is unsuccessful, and then the electronic device acquires a user image of the current user and performs unlocking through the user image, as shown in fig. 6.
In some embodiments, the authentication information includes at least one of a password and a fingerprint.
In particular implementation, the present application is not limited by the execution sequence of the described steps, and some steps may be performed in other sequences or simultaneously without conflict.
As can be seen from the above, the electronic device unlocking method provided in the embodiment of the present application includes: respectively identifying a plurality of sample images to obtain a plurality of face images from the plurality of sample images to form a face image set; acquiring a user image of a current user; matching the user image with the face image set to judge whether a face image identical to the user image exists in the face image set; and if the face image same as the user image exists in the face image set, unlocking the electronic equipment. According to the electronic equipment unlocking method, when the current user does not hold the unlocking password of the electronic equipment, the electronic equipment can be intelligently unlocked through the face image in the image stored on the electronic equipment, so that the information safety of the electronic equipment can be guaranteed, and the convenience of the electronic equipment can be improved.
The embodiment of the application further provides an electronic equipment unlocking device, the electronic equipment unlocking device can be integrated in electronic equipment, and the electronic equipment can be a smart phone, a tablet computer and other equipment.
As shown in fig. 7, the electronic device unlocking apparatus 200 may include: an identification module 201, a first acquisition module 202, a matching module 203, and an unlocking module 204.
The identification module 201 is configured to identify a plurality of sample images respectively to obtain a plurality of face images from the plurality of sample images, so as to form a face image set.
Wherein the sample image may be a picture stored in the electronic device. The sample image may be user-specified or may be automatically generated by the electronic device. Each sample image may include one face image, may include a plurality of face images, or may not include any face image.
The sample Image may include pictures of any Format such as JPEG (Joint Photographic Experts Group), TIFF (Tag Image File Format), PNG (Portable Network Graphics), and the like.
The recognition module 201 may recognize a plurality of sample images to acquire a plurality of face images from the plurality of sample images. Subsequently, the plurality of acquired face images may be formed into a set of face images. For example, the plurality of sample images may include 10 images. The set of facial images may include 15 acquired facial images.
The first obtaining module 202 is configured to obtain a user image of a current user.
The electronic equipment can be provided with a camera. For example, a front camera is provided in an electronic apparatus. When the current user triggers the unlocking operation, the first obtaining module 202 may obtain a user image of the current user through the camera. For example, when the user lights up the screen of the electronic device, the first obtaining module 202 controls to turn on the camera, and obtains the user image of the current user through the camera.
As can be appreciated, the current user is the user operating the electronic device. The current user is not necessarily the owner of the electronic device (i.e. the owner of the electronic device).
A matching module 203, configured to match the user image with the facial image set, so as to determine whether a facial image that is the same as the user image exists in the facial image set.
After the first obtaining module 202 obtains the user image of the current user, the matching module 203 may match the user image with the face image set to determine whether a face image identical to the user image exists in the face image set.
Specifically, the matching module 203 may compare the user image with each facial image in the facial image set one by one to determine the similarity between the user image and each facial image in the facial image set.
When the similarity between at least one face image in the face image set and the user image reaches a preset value, for example, 90%, it can be determined that the face image same as the user image exists in the face image set. If the similarity between all the face images in the face image set and the user image is smaller than a preset value, judging that the face image same as the user image does not exist in the face image set.
An unlocking module 204, configured to unlock the electronic device when a face image identical to the user image exists in the face image set.
If a face image identical to the user image exists in the face image set, the unlocking module 204 controls the electronic device to unlock, and allows the current user to enter the electronic device system. So that the current user can operate the electronic device.
If the facial image set does not have the facial image identical to the user image, the unlocking module 204 controls the electronic device to refuse unlocking, that is, the electronic device remains locked, and refuse the current user to enter the electronic device system. Therefore, an illegal user can be prevented from operating the electronic equipment, so that the privacy information stored in the electronic equipment is protected.
It is understood that the sample image is a photograph, picture, or the like image stored in the electronic device. Thus, social characters known to the owner (i.e., the holder of the electronic device) are included in the sample image. And the person represented by the face image in the sample image is the person trusted by the owner. Therefore, when the current user does not hold the unlocking password of the electronic equipment, the electronic equipment can be unlocked through the face image in the image stored in the electronic equipment, and meanwhile, the information security of the electronic equipment can be ensured.
In some embodiments, as shown in fig. 8, the electronic device unlocking apparatus 200 further includes: a second obtaining module 205 and a determining module 206.
A second obtaining module 205, configured to obtain the number of times that a user accesses each image stored in the electronic device;
a determining module 206, configured to determine, as a sample image, an image in the electronic device, which has a number of accesses greater than a preset number.
Wherein the electronic device may store a plurality of images. For example, the plurality of images stored on the electronic device may include photographs taken by the user, as well as pictures downloaded by the user from a network. The electronic device may count the number of visits the user visits each image. For example, each time a user views an image, the number of accesses to the image increases once.
The second obtaining module 205 may obtain the number of visits of the user to each image, and then the determining module 206 determines the image with the number of visits greater than a preset number as the sample image. The preset number may be a number preset in the electronic device, for example, the preset number may be 20. The determination module 206 may determine an image in which the number of user accesses in the stored image is greater than 20 as a sample image.
For example, 100 images are stored on the electronic device. Wherein, the visit times of 10 images in the 100 images are more than 20. The determination module 206 may determine the 10 images as sample images.
It can be understood that when the number of times of access of the user to the image stored on the electronic device reaches a preset number of times, it indicates that the frequency of access of the user to the image is high. Therefore, it can be considered that the person represented by the face image included in the image is closer to the social relationship of the current user. Therefore, when the electronic equipment is unlocked according to the face image in the sample image, the information safety of the unlocked electronic equipment can be improved.
In some embodiments, as shown in fig. 9, the identification module 201 includes: a recognizer sub-module 2011, a merge sub-module 2012.
An identification submodule 2011, configured to identify a plurality of sample images respectively, so as to obtain a plurality of face images from the plurality of sample images;
the merging submodule 2012 is configured to merge the same face images in the plurality of face images to form a face image set, where the face image set includes a plurality of different face images.
The recognition sub-module 2011 may recognize a plurality of sample images to obtain a plurality of face images from the plurality of sample images. The number of face images acquired by the recognition sub-module 2011 is not necessarily the same as the number of sample images. The number of the acquired face images can be larger than the number of the sample images or smaller than the number of the sample images.
For example, the recognition sub-module 2011 may acquire 15 face images from 10 sample images. Among them, the same face image may exist in 15 face images.
Subsequently, the merge sub-module 2012 merges the same face images in the acquired face images to form a face image set. After the merging sub-module 2012 merges the same face images, the formed face image set does not include the same face images any more, that is, the face image set includes a plurality of different face images.
For example, the plurality of acquired face images include three a images, two B images, and four C images. The merge sub-module 2012 merges the three a images into one image, merges the two B images into one image, and merges the four C images into one image.
It should be noted that, if the plurality of face images acquired by the recognition sub-module 2011 do not include the same face image, the merging sub-module 2012 may not merge the face images. At this time, the number of face images included in the formed face image set is equal to the number of face images initially acquired by the electronic device.
In some embodiments, as shown in fig. 10, the electronic device unlocking apparatus 200 further includes: a receiving module 207 and a setting module 208.
The receiving module 207 is configured to receive a setting instruction of a user for a photo when it is detected that the photo is taken by the electronic device;
and the setting module 208 is used for setting the photo as a sample image according to the setting instruction.
When a new image is added to the electronic device, the user may set the newly added image as a sample image.
Wherein, when it is detected that the electronic device takes a picture, the receiving module 207 receives a setting instruction of the user. The setting instructions are used for setting the photo as a sample image. The user can set through a menu on the electronic device, and the receiving module 207 receives a setting instruction of the user. Subsequently, the setting module 208 sets the photograph as a sample image according to the setting instruction.
When the electronic device takes multiple photos, for example, when the electronic device performs a continuous shooting function, the user may set the multiple photos taken separately, or may set the multiple photos as sample images at the same time.
In some embodiments, as shown in fig. 11, the electronic device unlocking apparatus 200 further includes: a third obtaining module 209 and a judging module 210.
A third obtaining module 209, configured to obtain authentication information input by a user;
a judging module 210, configured to judge whether the authentication information is successfully authenticated;
the first obtaining module 202 is configured to obtain a user image of the current user when the authentication information is not successfully verified.
When the user triggers an unlocking operation of the electronic device, for example, the user lights a screen of the electronic device or presses a fingerprint identification module, the third obtaining module 209 obtains the authentication information input by the user. The identity authentication information is used for authenticating the identity of the current user.
Subsequently, the determining module 210 compares the acquired authentication information with authentication information pre-stored in the electronic device to determine whether the authentication information is successfully verified.
And when the authentication information is the same as the authentication information prestored in the electronic equipment, judging that the authentication of the authentication information is successful. When the authentication information is different from authentication information prestored in the electronic device, it is determined that the authentication information is not successful, and then the first obtaining module 202 obtains a user image of the current user and unlocks through the user image.
In some embodiments, the authentication information includes at least one of a password and a fingerprint.
In specific implementation, the modules may be implemented as independent entities, or may be combined arbitrarily and implemented as one or several entities.
As can be seen from the above, the unlocking device 200 for electronic equipment provided in the embodiment of the present application respectively identifies a plurality of sample images through the identification module 201, so as to obtain a plurality of face images from the plurality of sample images, and form a face image set; the first obtaining module 202 obtains a user image of a current user; the matching module 203 matches the user image with the facial image set to judge whether a facial image identical to the user image exists in the facial image set; the unlocking module 204 unlocks the electronic device when a face image identical to the user image exists in the face image set. When the current user does not hold the unlocking password of the electronic device, the electronic device unlocking device 200 can intelligently unlock the electronic device through the face image in the image stored on the electronic device, so that the information security of the electronic device can be ensured, and the convenience of the electronic device can be improved.
The embodiment of the application also provides the electronic equipment. The electronic device can be a smart phone, a tablet computer and the like. As shown in fig. 12, the electronic device 300 includes a processor 301 and a memory 302. The processor 301 is electrically connected to the memory 302.
The processor 301 is a control center of the electronic device 300, connects various parts of the entire electronic device using various interfaces and lines, and performs various functions of the electronic device and processes data by running or calling a computer program stored in the memory 302 and calling data stored in the memory 302, thereby performing overall monitoring of the electronic device.
In this embodiment, the processor 301 in the electronic device 300 loads instructions corresponding to one or more processes of the computer program into the memory 302 according to the following steps, and the processor 301 runs the computer program stored in the memory 302, so as to implement various functions:
respectively identifying a plurality of sample images to obtain a plurality of face images from the plurality of sample images to form a face image set;
acquiring a user image of a current user;
matching the user image with the face image set to judge whether a face image identical to the user image exists in the face image set;
and if the face image same as the user image exists in the face image set, unlocking the electronic equipment.
In some embodiments, before the plurality of sample images are identified separately, the processor 301 further performs the following steps:
respectively acquiring the access times of a user to each image stored in the electronic equipment;
and determining the image with the access times larger than the preset times in the electronic equipment as a sample image.
In some embodiments, when the plurality of sample images are respectively identified to obtain a plurality of face images from the plurality of sample images, and a face image set is formed, the processor 301 performs the following steps:
respectively identifying a plurality of sample images to obtain a plurality of face images from the plurality of sample images;
and merging the same face images in the plurality of face images to form a face image set, wherein the face image set comprises a plurality of different face images.
In some embodiments, before the plurality of sample images are identified separately, the processor 301 further performs the following steps:
when the electronic equipment is detected to take a picture, receiving a setting instruction of a user for the picture;
and setting the photo as a sample image according to the setting instruction.
In some embodiments, before acquiring the user image of the current user, processor 301 further performs the following steps:
acquiring identity authentication information input by a user;
judging whether the identity authentication information is successfully authenticated;
and when the authentication information is not successfully authenticated, acquiring the user image of the current user.
In some embodiments, the authentication information includes at least one of a password and a fingerprint.
Memory 302 may be used to store computer programs and data. The memory 302 stores computer programs containing instructions executable in the processor. The computer program may constitute various functional modules. The processor 301 executes various functional applications and data processing by calling a computer program stored in the memory 302.
In some embodiments, as shown in fig. 13, the electronic device 300 further comprises: radio frequency circuit 303, display screen 304, control circuit 305, input unit 306, audio circuit 307, sensor 308, and power supply 309. The processor 301 is electrically connected to the rf circuit 303, the display 304, the control circuit 305, the input unit 306, the audio circuit 307, the sensor 308, and the power source 309, respectively.
The radio frequency circuit 303 is used for transceiving radio frequency signals to communicate with a network device or other electronic devices through wireless communication.
The display screen 304 may be used to display information entered by or provided to the user as well as various graphical user interfaces of the electronic device, which may be comprised of images, text, icons, video, and any combination thereof.
The control circuit 305 is electrically connected to the display screen 304, and is used for controlling the display screen 304 to display information.
The input unit 306 may be used to receive input numbers, character information, or user characteristic information (e.g., fingerprint), and to generate keyboard, mouse, joystick, optical, or trackball signal inputs related to user settings and function control. The input unit 306 may include a fingerprint recognition module.
Audio circuitry 307 may provide an audio interface between the user and the electronic device through a speaker, microphone.
The sensor 308 is used to collect external environmental information. The sensor 308 may include one or more of an ambient light sensor, an acceleration sensor, a gyroscope, and the like.
The power supply 309 is used to power the various components of the electronic device 300. In some embodiments, the power source 309 may be logically coupled to the processor 301 through a power management system, such that functions to manage charging, discharging, and power consumption management are performed through the power management system.
Although not shown in fig. 13, the electronic device 300 may further include a camera, a bluetooth module, and the like, which are not described in detail herein.
As can be seen from the above, an embodiment of the present application provides an electronic device, where the electronic device performs the following steps: respectively identifying a plurality of sample images to obtain a plurality of face images from the plurality of sample images to form a face image set; acquiring a user image of a current user; matching the user image with the face image set to judge whether a face image identical to the user image exists in the face image set; and if the face image same as the user image exists in the face image set, unlocking the electronic equipment. When the current user does not hold the unlocking password of the electronic equipment, the electronic equipment can be intelligently unlocked through the face image in the image stored on the electronic equipment, so that the information security of the electronic equipment can be ensured, and the convenience of the electronic equipment can be improved.
An embodiment of the present application further provides a storage medium, where a computer program is stored in the storage medium, and when the computer program runs on a computer, the computer executes the electronic device unlocking method according to any of the above embodiments.
It should be noted that, all or part of the steps in the methods of the above embodiments may be implemented by hardware related to instructions of a computer program, which may be stored in a computer-readable storage medium, which may include, but is not limited to: read Only Memory (ROM), Random Access Memory (RAM), magnetic or optical disks, and the like.
The electronic device unlocking method, the electronic device unlocking device, the storage medium and the electronic device provided by the embodiment of the application are described in detail, a specific example is applied in the description to explain the principle and the implementation of the application, and the description of the embodiment is only used for helping to understand the method and the core idea of the application; meanwhile, for those skilled in the art, according to the idea of the present application, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present application.

Claims (5)

1. An electronic device unlocking method, comprising:
respectively acquiring the access times of a user to each image stored in electronic equipment, determining the image with the access times larger than the preset times in the electronic equipment as a sample image, and/or continuously shooting a plurality of photos by the electronic equipment when receiving a setting instruction of the user, and simultaneously setting the plurality of photos as the sample images according to the setting instruction;
respectively identifying a plurality of sample images to obtain a plurality of face images from the plurality of sample images, and merging the same face images in the plurality of face images to form a face image set, wherein the face image set comprises a plurality of different face images;
acquiring identity authentication information input by a user;
judging whether the identity authentication information is successfully authenticated;
when the authentication information is not successfully authenticated, acquiring a user image of the current user;
comparing the user image with each facial image in the facial image set one by one to determine the similarity between the user image and each facial image in the facial image set;
and when the similarity between at least one face image in the face image set and the face image set reaches a preset value, judging that the face image same as the user image exists in the face image set, and unlocking the electronic equipment.
2. The electronic device unlocking method according to claim 1, wherein the authentication information includes at least one of a password and a fingerprint.
3. An electronic device unlocking apparatus, comprising:
the second acquisition module is used for respectively acquiring the access times of the user to each image stored in the electronic equipment;
the determining module is used for determining the image with the access times larger than the preset times in the electronic equipment as a sample image;
the receiving module is used for continuously shooting a plurality of photos by the electronic equipment when receiving a setting instruction of a user;
the setting module is used for simultaneously setting the plurality of photos as sample images according to the setting instruction;
the system comprises an identification module, a face recognition module and a face recognition module, wherein the identification module is used for respectively identifying a plurality of sample images so as to obtain a plurality of face images from the plurality of sample images, and merging the same face images in the plurality of face images to form a face image set, and the face image set comprises a plurality of different face images;
the first acquisition module is used for acquiring the authentication information input by the user, judging whether the authentication information is successfully authenticated or not, and acquiring the user image of the current user when the authentication information is not successfully authenticated;
the matching module is used for comparing the user image with each facial image in the facial image set one by one to determine the similarity between the user image and each facial image in the facial image set, and when the similarity between at least one facial image in the facial image set and the facial image set reaches a preset value, judging that the facial image same as the user image exists in the facial image set;
and the unlocking module is used for unlocking the electronic equipment when the face image same as the user image exists in the face image set.
4. A storage medium having stored therein a computer program which, when run on a computer, causes the computer to execute the electronic device unlocking method according to claim 1 or 2.
5. An electronic device, characterized in that the electronic device comprises a processor and a memory, wherein the memory stores a computer program, and the processor is used for executing the electronic device unlocking method according to claim 1 or 2 by calling the computer program stored in the memory.
CN201711408481.XA 2017-12-22 2017-12-22 Electronic equipment unlocking method and device, storage medium and electronic equipment Expired - Fee Related CN108154014B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711408481.XA CN108154014B (en) 2017-12-22 2017-12-22 Electronic equipment unlocking method and device, storage medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711408481.XA CN108154014B (en) 2017-12-22 2017-12-22 Electronic equipment unlocking method and device, storage medium and electronic equipment

Publications (2)

Publication Number Publication Date
CN108154014A CN108154014A (en) 2018-06-12
CN108154014B true CN108154014B (en) 2020-06-02

Family

ID=62465240

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711408481.XA Expired - Fee Related CN108154014B (en) 2017-12-22 2017-12-22 Electronic equipment unlocking method and device, storage medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN108154014B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101594450A (en) * 2008-05-30 2009-12-02 鸿富锦精密工业(深圳)有限公司 The automatic grading method of photo in the DPF
CN103488924A (en) * 2013-09-26 2014-01-01 小米科技有限责任公司 Terminal unlocking processing method, device and equipment
CN103714280A (en) * 2013-12-02 2014-04-09 联想(北京)有限公司 Permission control method and electronic equipment

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106959754A (en) * 2017-03-22 2017-07-18 广东小天才科技有限公司 Method for controlling mobile terminal and mobile terminal

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101594450A (en) * 2008-05-30 2009-12-02 鸿富锦精密工业(深圳)有限公司 The automatic grading method of photo in the DPF
CN103488924A (en) * 2013-09-26 2014-01-01 小米科技有限责任公司 Terminal unlocking processing method, device and equipment
CN103714280A (en) * 2013-12-02 2014-04-09 联想(北京)有限公司 Permission control method and electronic equipment

Also Published As

Publication number Publication date
CN108154014A (en) 2018-06-12

Similar Documents

Publication Publication Date Title
US9690601B2 (en) Dynamic profile switching based on user identification
US9547760B2 (en) Method and system for authenticating user of a mobile device via hybrid biometics information
CN107622227B (en) 3D face recognition method, terminal device and readable storage medium
CN108197450B (en) Face recognition method, face recognition device, storage medium and electronic equipment
CN106681717B (en) Terminal application program management method and device and electronic equipment
CN107832595B (en) Locking method and related equipment
US11194894B2 (en) Electronic device and control method thereof
US9977924B2 (en) Method and device for providing notification indicating loss of terminal
CN103678979A (en) Method and device for intelligently hiding privacy data
US20130202160A1 (en) Information processing terminal, recognition control method for the same, and recognition control program
CN104778416A (en) Information hiding method and terminal
CN107454251B (en) Unlocking control method and related product
WO2020024686A1 (en) Facial recognition-based differential application loading method and apparatus, and terminal device
CN109814964B (en) Interface display method, terminal equipment and computer readable storage medium
KR20130082980A (en) User personalized recommendation system based on face-recognition
WO2015184894A2 (en) Method and device for implementing multi-user login mode
CN111919217A (en) Method, device, communication equipment and storage medium for registering biological characteristics
US10922514B2 (en) Electronic apparatus
CN108154014B (en) Electronic equipment unlocking method and device, storage medium and electronic equipment
EP3384632B1 (en) Apparatus and method for camera-based user authentication for content access
CN115311694A (en) Fingerprint unlocking method, device, equipment and storage medium
US10509899B2 (en) Information device operating system, information device operating method and program for operating information device based on authentication
US10867022B2 (en) Method and apparatus for providing authentication using voice and facial data
CN109165496A (en) Lock state method and device for removing
CN107862191B (en) Unlocking processing method and related equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

Address before: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20200602

CF01 Termination of patent right due to non-payment of annual fee