CN108650408B - Screen unlocking method and mobile terminal - Google Patents

Screen unlocking method and mobile terminal Download PDF

Info

Publication number
CN108650408B
CN108650408B CN201810333694.9A CN201810333694A CN108650408B CN 108650408 B CN108650408 B CN 108650408B CN 201810333694 A CN201810333694 A CN 201810333694A CN 108650408 B CN108650408 B CN 108650408B
Authority
CN
China
Prior art keywords
face
information
user
unlocking
determining
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810333694.9A
Other languages
Chinese (zh)
Other versions
CN108650408A (en
Inventor
徐发富
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201810333694.9A priority Critical patent/CN108650408B/en
Publication of CN108650408A publication Critical patent/CN108650408A/en
Application granted granted Critical
Publication of CN108650408B publication Critical patent/CN108650408B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device

Abstract

The invention discloses a screen unlocking method and a mobile terminal, wherein the method comprises the following steps: acquiring face action information of a user; determining a corresponding face area for unlocking verification according to the face action information; acquiring face information of the face area; and executing unlocking operation under the condition that the face information is matched with the pre-stored authority information. By the method and the device, the problems that the human face is mistakenly unlocked and the unlocking cannot be performed under the condition that the human face is shielded can be solved.

Description

Screen unlocking method and mobile terminal
Technical Field
The embodiment of the invention relates to the technical field of communication, in particular to a screen unlocking method and a mobile terminal.
Background
Face recognition is a biometric technology for identity recognition based on facial feature information of a person. Face recognition unlocking is one of the applications of face recognition technology.
In the face recognition unlocking technology in the prior art, face and face full-matching recognition needs to be carried out, and if the face of a user is shielded to a certain extent (for example, the face is shielded by hair, the user wears a hat and the like), the face of the mobile terminal cannot be recognized, so that unlocking cannot be successfully carried out, and inconvenience is brought to the use of the user.
In addition, in the face recognition unlocking technology in the prior art, when a user unintentionally picks up the mobile terminal but does not have the unlocking requirement, the mobile terminal can also perform face recognition, and the mobile terminal is unlocked after the face recognition is successful, so that inconvenience is brought to the use of the user.
Therefore, it is necessary to provide a new screen unlocking method and a mobile terminal to solve the above problems.
Disclosure of Invention
The embodiment of the invention provides a screen unlocking method and a mobile terminal, and aims to solve the problem that inconvenience is caused to a user due to face unlocking by mistake and unlocking cannot be performed due to face shielding.
In order to solve the technical problem, the invention is realized as follows:
in a first aspect, a screen unlocking method is provided, including:
acquiring face action information of a user;
determining a corresponding face area for unlocking verification according to the face action information;
acquiring face information of the face area;
and executing unlocking operation under the condition that the face information is matched with the pre-stored authority information.
In a second aspect, a mobile terminal is provided, including:
the first acquisition module is used for acquiring the face action information of the user;
the determining module is used for determining a corresponding face area for unlocking verification according to the face action information;
the second acquisition module is used for acquiring the face information of the face area;
and the unlocking module is used for executing unlocking operation under the condition that the face information is matched with the pre-stored authority information.
In a third aspect, a terminal device is provided, the terminal device comprising a processor, a memory and a computer program stored on the memory and executable on the processor, the computer program, when executed by the processor, implementing the steps of the method according to the first aspect.
In a fourth aspect, a computer-readable storage medium is provided, on which a computer program is stored, which computer program, when being executed by a processor, carries out the steps of the method according to the first aspect.
In the embodiment of the invention, the face area corresponding to the face action information and used for unlocking verification is determined according to the acquired face action information of the user, then the unlocking operation is executed under the condition that the face information of the face area is matched with the pre-stored authority information, so that the user can select the face area used for unlocking verification by using different face actions, the user can flexibly select the face area used for unlocking verification, and the mobile terminal can execute the unlocking operation under the condition that the face information of the face area is matched with the pre-stored authority information, thereby avoiding the problems of false unlocking of the face and incapability of unlocking under the condition that the face is shielded, and improving the experience of the user.
Drawings
Fig. 1 is a flowchart illustrating a screen unlocking method according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of a face region provided by the present invention;
FIG. 3 is a schematic diagram of a face image displayed in a current interface provided by the present invention;
fig. 4 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of a mobile terminal according to another embodiment of the present invention;
fig. 6 is a schematic hardware structure diagram of a mobile terminal implementing various embodiments of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Fig. 1 is a flowchart illustrating a screen unlocking method according to an embodiment of the present invention. The screen unlocking method as shown in fig. 1 may include the steps of:
and 102, acquiring the face action information of the user.
Specifically, the face action information of the user may be acquired when a face unlocking instruction is received, or the face action information of the user may be acquired when the acquired image includes a face feature.
And step 104, determining a corresponding face area for unlocking verification according to the face action information.
And step 106, acquiring the face information of the face area.
And step 108, under the condition that the face information is matched with the pre-stored authority information, performing unlocking operation.
Specifically, it is possible to extract face information from the determined face region, determine whether the extracted face information matches the pre-stored authority information, and perform an unlocking operation in the case where the face information matches the pre-stored authority information. Illustratively, the corresponding face region for unlocking verification is determined to be a nose according to the face action information, the face information is extracted from the nose, whether the extracted face information matches the pre-stored authority information is judged, and the unlocking operation is performed in the case that the face information matches the pre-stored authority information.
Further, under the condition that the face information is not matched with the pre-stored authority information, the relevant operation that the face information is not matched with the pre-stored authority information is executed, for example, the operation returns to the step 102 to obtain the face action information of the user again, or the user is prompted that the face of the user fails to unlock, or whether the unlocking failure frequency reaches the preset unlocking failure frequency or not is judged.
The screen unlocking method provided by the embodiment determines a face area corresponding to face action information of a user and used for unlocking verification according to the acquired face action information of the user, then executes unlocking operation under the condition that the face information of the face area is matched with prestored authority information, so that the user can select the face area used for unlocking verification by utilizing different face actions, the user can flexibly select the face area used for unlocking verification, and the mobile terminal can execute the unlocking operation under the condition that the face information of the face area is matched with prestored authority information, thereby avoiding the problems of face unlocking by mistake and incapability of unlocking under the condition that the face is shielded, and improving the user experience.
In an embodiment of the present invention, the step 104 may include: acquiring action information of at least one appointed face part; the step 106 may include: and determining a corresponding face area for unlocking verification according to the action information of at least one designated face part. Therefore, the face area for unlocking verification can be determined by utilizing the action information of the face part, and the user can conveniently select the face area for unlocking verification. The action information of the face part may include: and at least one of blink motion information of the left and right eyes, opening and closing motion information of the mouth, and eyeball rotation motion information of the left and right eyes. Specifically, according to the action information of at least one designated face part, and according to the corresponding relation between the preset action of the face part and the face area for unlocking verification, the corresponding face area for unlocking verification is determined.
The face area may specifically be: an upper half face region, a lower half face region, a left half face region, or a right half face region. Fig. 2 is a schematic diagram of a face region provided by the present invention. Fig. 2 shows a specific division of the face by two crossed longitudinal and transverse partition lines, wherein an upper half face region is above the transverse partition line, a lower half face region is below the transverse partition line, a left half face region is left on the left of the longitudinal partition line, and a right half face region is right on the right of the longitudinal partition line.
In another embodiment of the present invention, the face area may specifically be: facial parts, e.g., eyes, mouth, nose, etc.
In an embodiment of the present invention, the correspondence between the preset motion of the human face part and the face region for unlocking verification may include: the correspondence between the blinking motion of the left eye and the left half face area, the correspondence between the blinking motion of the right eye and the right half face area, the correspondence between the opening motion of the mouth and the upper half face area, and the correspondence between the closing motion of the mouth and the lower half face area.
In another embodiment of the present invention, the correspondence between the preset actions of the human face part and the face region for unlocking verification may include: the left eye turning motion of the left and right eyes corresponds to the left half face region, the right eye turning motion of the left and right eyes corresponds to the right half face region, the up eye turning motion of the left and right eyes corresponds to the upper half face region, and the down eye turning motion of the left and right eyes corresponds to the lower half face region.
In an embodiment of the present invention, step 102 may further include: and displaying a virtual face image with preset transparency on the current interface, and executing a preset action on the designated part of the virtual face image. The virtual face image may be a virtual face image of a user-selected idol or animated character, etc. The designated portion of the virtual face image may perform a predetermined action to remind the user to make a facial action. For example, the eyes of the virtual face image execute a left eye blinking motion, the user may blink the left eye accordingly, then face detection is performed on the user to acquire the face motion information of the user as the motion information of the left eye blinking, and the face region for unlocking verification is determined as the left half face region. In this way, the user can be instructed to make a facial action without the user memorizing the face region for unlocking verification corresponding to different facial actions.
Further, the predetermined action executed by the designated part is determined according to a face area available for unlocking verification and a corresponding relation between the action of the preset face part and the face area available for unlocking verification, wherein the face area available for unlocking verification is determined according to the acquired face image. For example, the determined face region available for the unlock verification is a lower half face region and/or a right half face region, and the predetermined action performed by the designated part is determined as a closing action of the mouth and/or a blinking action of the right eye. Therefore, the user can be instructed to make the face action, the face area used for unlocking and verifying and corresponding to different face actions is not required to be memorized by the user, the face area used for unlocking and verifying is not required to be distinguished by the user, and the condition that the screen cannot be unlocked due to the fact that the face area used for unlocking and verifying and corresponding to the face action cannot be unlocked and verified successfully is avoided.
In an embodiment of the present invention, before the step 102, the method may further include: acquiring face information of a user; and displaying the virtual face image of the user with preset transparency according to the face information. Therefore, the user can see the current face image of the user, and the user can conveniently make face actions.
Further, the step 102 may include: acquiring a focusing position of eyes of a user on the virtual face image; the step 104 may include: and determining a corresponding face area for unlocking verification according to the focusing position. Illustratively, the face area for unlocking verification is determined to be the mouth according to the focusing position of the eyes of the user on the virtual face image. In this way, the face area for unlocking verification can be determined only by eyes, and the face area for unlocking verification can be selected under the condition that other parts of the face of the user do not act, so that the user can conveniently select the face area for unlocking verification.
In an embodiment of the present invention, determining a face region for unlocking verification according to a focus position may include:
and determining a corresponding face region for unlocking verification based on the focusing position and the preset region area and region shape. Specifically, a region formed by expanding a preset region area and a region shape outward with the focus position as a center position is determined, and a face region for unlocking verification is determined based on the region. Further, the face region in which this region is located and/or included may be determined as the face region for unlock verification. The preset area shape may be an ellipse, a circle, a rectangle, etc. Therefore, the face area for unlocking verification can be determined directly according to the focusing position of the eyes on the virtual face image, and the user can conveniently select the face area for unlocking verification.
In another embodiment of the present invention, determining a face region for unlocking verification according to a focus position may include:
determining a variation locus of the focus position based on the variation of the focus position; based on the locus of variation of the focus position, a face region for unlock verification is determined. In this way, the face area for unlocking verification is determined according to the variation locus determined by the variation of the focusing position of the eye, and the accuracy of the user selecting the face area for unlocking verification by using the eye can be increased.
Further, acquiring the focus position of the eyes of the user on the virtual face image may include: acquiring action information of at least one appointed face part; and when the action information of at least one designated face part is matched with the preset eye focusing position detection starting action information, acquiring the focusing position of the eyes of the user on the virtual face image. Therefore, the accuracy of the user for selecting the face area for unlocking verification by using the eyes can be increased, and the user can select the face area for unlocking verification by using the focusing position of the eyes more conveniently.
In an embodiment of the present invention, the screen unlocking method may further include: in the currently displayed virtual face image of the user, the face area is distinctively displayed. Fig. 3 is a schematic diagram of a virtual face image displayed on a current interface according to the present invention. Illustratively, the face area for the unlock verification is a nose, and as shown in fig. 3, the nose is distinctively displayed. In this way, the user is facilitated to know the face region for the unlock verification.
Fig. 4 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention. As shown in fig. 4, the mobile terminal may include:
a first obtaining module 41, configured to obtain face action information of a user;
a determining module 42, configured to determine, according to the facial action information, a corresponding face region for unlocking verification;
a second obtaining module 43, configured to obtain face information of the face area;
and the unlocking module 44 is used for executing unlocking operation under the condition that the face information is matched with the pre-stored authority information.
In an embodiment of the present invention, the first obtaining module 41 is specifically configured to obtain motion information of at least one designated face part, where the motion information of the face part includes: at least one of blink motion information of the left and right eyes, open/close motion information of the mouth, and eyeball rotation motion information of the left and right eyes; the determining module 42 is specifically configured to determine, according to the motion information of the at least one designated face part, the corresponding face area for unlocking verification according to a preset corresponding relationship between the motion of the face part and the face area for unlocking verification.
Fig. 5 is a schematic structural diagram of a mobile terminal according to another embodiment of the present invention. As shown in fig. 5, the mobile terminal may further include:
a third obtaining module 45, configured to obtain face information of the user;
and a display module 46, configured to display the virtual face image of the user with a preset transparency according to the face information.
Further, the first obtaining module 41 is specifically configured to obtain a focusing position of the eyes of the user on the virtual face image; the determining module 42 is specifically configured to determine the corresponding face region for unlocking verification according to the focusing position.
In an embodiment of the present invention, the determining module 42 is specifically configured to:
determining the corresponding face region for unlocking verification based on the focusing position and preset region area and region shape; or
Determining a variation locus of the focus position based on the variation of the focus position; determining the corresponding face area for unlocking verification based on the variation track of the focus position.
The mobile terminal provided by the embodiment of the present invention can implement each process implemented by the mobile terminal in the above method embodiments, and is not described herein again to avoid repetition. The mobile terminal provided by the embodiment of the invention determines the face area for unlocking verification corresponding to the face action information according to the acquired face action information of the user, then executes the unlocking operation under the condition that the face information of the face area is matched with the prestored authority information, so that the user can select the face area for unlocking verification by using different face actions, the user can flexibly select the face area for unlocking verification, and the mobile terminal can execute the unlocking operation under the condition that the face information of the face area is matched with the prestored authority information, thereby avoiding the problems that the face is unlocked by mistake and cannot be unlocked under the condition that the face is shielded, and improving the user experience.
Fig. 6 is a schematic diagram of a hardware structure of a mobile terminal for implementing various embodiments of the present invention, where the mobile terminal 600 includes but is not limited to: a radio frequency unit 601, a network module 602, an audio output unit 603, an input unit 604, a sensor 605, a display unit 606, a user input unit 607, an interface unit 608, a memory 609, a processor 610, and a power supply 611. Those skilled in the art will appreciate that the mobile terminal architecture shown in fig. 6 is not intended to be limiting of mobile terminals, and that a mobile terminal may include more or fewer components than shown, or some components may be combined, or a different arrangement of components. In the embodiment of the present invention, the mobile terminal includes, but is not limited to, a mobile phone, a tablet computer, a notebook computer, a palm computer, a vehicle-mounted terminal, a wearable device, a pedometer, and the like.
A processor 610 configured to:
acquiring face action information of a user;
determining a corresponding face area for unlocking verification according to the face action information;
acquiring face information of the face area;
and executing unlocking operation under the condition that the face information is matched with the pre-stored authority information.
The mobile terminal provided by the embodiment of the invention determines the face area for unlocking verification corresponding to the face action information according to the acquired face action information of the user, then executes the unlocking operation under the condition that the face information of the face area is matched with the prestored authority information, so that the user can select the face area for unlocking verification by using different face actions, the user can flexibly select the face area for unlocking verification, and the mobile terminal can execute the unlocking operation under the condition that the face information of the face area is matched with the prestored authority information, thereby avoiding the problems that the face is unlocked by mistake and cannot be unlocked under the condition that the face is shielded, and improving the user experience.
It should be understood that, in the embodiment of the present invention, the radio frequency unit 601 may be used for receiving and sending signals during a message sending and receiving process or a call process, and specifically, receives downlink data from a base station and then processes the received downlink data to the processor 610; in addition, the uplink data is transmitted to the base station. In general, radio frequency unit 601 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. Further, the radio frequency unit 601 may also communicate with a network and other devices through a wireless communication system.
The mobile terminal 600 provides the user with wireless broadband internet access, such as helping the user send and receive e-mails, browse webpages, access streaming media, etc., through the network module 602.
The audio output unit 603 may convert audio data received by the radio frequency unit 601 or the network module 602 or stored in the memory 609 into an audio signal and output as sound. Also, the audio output unit 603 may also provide audio output related to a specific function performed by the mobile terminal 600 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 603 includes a speaker, a buzzer, a receiver, and the like.
The input unit 604 is used to receive audio or video signals. The input Unit 604 may include a Graphics Processing Unit (GPU) 6041 and a microphone 6042, and the Graphics processor 6041 processes image data of a still picture or video obtained by an image capturing apparatus (such as a camera) in a video capture mode or an image capture mode. The processed image frames may be displayed on the display unit 606. The image frames processed by the graphic processor 6041 may be stored in the memory 609 (or other storage medium) or transmitted via the radio frequency unit 601 or the network module 602. The microphone 6042 can receive sound, and can process such sound into audio data. The processed audio data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 601 in case of the phone call mode.
The mobile terminal 600 also includes at least one sensor 605, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor that can adjust the brightness of the display panel 6061 according to the brightness of ambient light, and a proximity sensor that can turn off the display panel 6061 and/or the backlight when the mobile terminal 600 is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally three axes), detect the magnitude and direction of gravity when stationary, and can be used to identify the posture of the mobile terminal (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), and vibration identification related functions (such as pedometer, tapping); the sensors 605 may also include fingerprint sensors, pressure sensors, iris sensors, molecular sensors, gyroscopes, barometers, hygrometers, thermometers, infrared sensors, etc., which are not described in detail herein.
The display unit 606 is used to display information input by the user or information provided to the user. The Display unit 606 may include a Display panel 6061, and the Display panel 6061 may be configured by a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 607 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the mobile terminal. Specifically, the user input unit 607 includes a touch panel 6071 and other input devices 6072. Touch panel 6071, also referred to as a touch screen, may collect touch operations by a user on or near it (e.g., operations by a user on or near touch panel 6071 using a finger, stylus, or any suitable object or accessory). The touch panel 6071 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 610, receives a command from the processor 610, and executes the command. In addition, the touch panel 6071 can be implemented by various types such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. The user input unit 607 may include other input devices 6072 in addition to the touch panel 6071. Specifically, the other input devices 6072 may include, but are not limited to, a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a track ball, a mouse, and a joystick, which are not described herein again.
Further, the touch panel 6071 can be overlaid on the display panel 6061, and when the touch panel 6071 detects a touch operation on or near the touch panel 6071, the touch operation is transmitted to the processor 610 to determine the type of the touch event, and then the processor 610 provides a corresponding visual output on the display panel 6061 according to the type of the touch event. Although the touch panel 6071 and the display panel 6061 are shown in fig. 6 as two separate components to implement the input and output functions of the mobile terminal 600, in some embodiments, the touch panel 6071 and the display panel 6061 may be integrated to implement the input and output functions of the mobile terminal 600, and is not limited herein.
The interface unit 608 is an interface through which an external device is connected to the mobile terminal 600. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 608 may be used to receive input (e.g., data information, power, etc.) from external devices and transmit the received input to one or more elements within the mobile terminal 600 or may be used to transmit data between the mobile terminal 600 and external devices.
The memory 609 may be used to store software programs as well as various data. The memory 609 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 609 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 610 is a control center of the mobile terminal 600, connects various parts of the entire mobile terminal 600 using various interfaces and lines, and performs various functions of the mobile terminal 600 and processes data by operating or executing software programs and/or modules stored in the memory 609 and calling data stored in the memory 609, thereby integrally monitoring the mobile terminal 600. Processor 610 may include one or more processing units; preferably, the processor 610 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 610.
The mobile terminal 600 may further include a power supply 611 (e.g., a battery) for supplying power to the various components, and preferably, the power supply 611 is logically connected to the processor 610 via a power management system, so that functions of managing charging, discharging, and power consumption are performed via the power management system.
In addition, the mobile terminal 600 includes some functional modules that are not shown, and are not described in detail herein.
Preferably, an embodiment of the present invention further provides a mobile terminal, which includes a processor 610, a memory 609, and a computer program stored in the memory 609 and capable of running on the processor 610, where the computer program is executed by the processor 610 to implement each process of the above-mentioned screen unlocking method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not described here again.
The embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the computer program implements each process of the screen unlocking method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here. The computer-readable storage medium may be a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (6)

1. A screen unlocking method is characterized by comprising the following steps:
acquiring face action information of a user;
determining a corresponding face area for unlocking verification according to the face action information;
acquiring face information of the face area;
executing unlocking operation under the condition that the face information is matched with the pre-stored authority information;
before the obtaining of the face action information of the user, the method further includes:
acquiring face information of the user;
displaying the virtual face image of the user with preset transparency according to the face information; the obtaining of the face action information of the user includes:
acquiring a focusing position of the eyes of the user on the virtual face image;
the determining, according to the face action information, a corresponding face region for unlocking verification includes:
determining the corresponding face area for unlocking verification according to the focusing position;
the determining the corresponding face region for unlocking verification according to the focusing position comprises:
determining the corresponding face region for unlocking verification based on the focusing position and preset region area and region shape; or
Determining a variation locus of the focus position based on the variation of the focus position; determining the corresponding face area for unlocking verification based on the variation track of the focus position.
2. The method of claim 1, wherein the obtaining facial motion information of the user comprises:
acquiring action information of at least one appointed face part, wherein the action information of the face part comprises: at least one of blink motion information of the left and right eyes, open/close motion information of the mouth, and eyeball rotation motion information of the left and right eyes;
the determining, according to the face action information, a corresponding face region for unlocking verification includes:
and determining the corresponding face area for unlocking verification according to the action information of the at least one designated face part.
3. A mobile terminal, comprising:
the first acquisition module is used for acquiring the face action information of a user;
the determining module is used for determining a corresponding face area for unlocking verification according to the face action information;
the second acquisition module is used for acquiring the face information of the face area;
the unlocking module is used for executing unlocking operation under the condition that the face information is matched with the pre-stored authority information;
the mobile terminal further includes:
the third acquisition module is used for acquiring the face information of the user before acquiring the face action information of the user;
the display module is used for displaying the virtual human face image of the user in a preset transparency according to the face information;
the first obtaining module is specifically configured to obtain a focusing position of the user's eyes on the virtual face image;
the determining module is specifically configured to determine, according to the focusing position, the corresponding face area for unlocking verification; the determining module is specifically configured to: determining the corresponding face region for unlocking verification based on the focusing position and preset region area and region shape; or determining a variation locus of the focus position based on the variation of the focus position; determining the corresponding face area for unlocking verification based on the variation track of the focus position.
4. The mobile terminal of claim 3,
the first obtaining module is specifically configured to obtain motion information of at least one designated face part, where the motion information of the face part includes: at least one of blink motion information of the left and right eyes, open/close motion information of the mouth, and eyeball rotation motion information of the left and right eyes;
the determining module is specifically configured to determine the corresponding face area for unlocking verification according to the action information of the at least one designated face part.
5. A mobile terminal, comprising: memory, processor and computer program stored on the memory and executable on the processor, which computer program, when executed by the processor, carries out the steps of the method according to any one of claims 1 to 2.
6. A computer-readable storage medium, characterized in that a computer program is stored on the computer-readable storage medium, which computer program, when being executed by a processor, carries out the steps of the method according to any one of claims 1 to 2.
CN201810333694.9A 2018-04-13 2018-04-13 Screen unlocking method and mobile terminal Active CN108650408B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810333694.9A CN108650408B (en) 2018-04-13 2018-04-13 Screen unlocking method and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810333694.9A CN108650408B (en) 2018-04-13 2018-04-13 Screen unlocking method and mobile terminal

Publications (2)

Publication Number Publication Date
CN108650408A CN108650408A (en) 2018-10-12
CN108650408B true CN108650408B (en) 2021-01-08

Family

ID=63746143

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810333694.9A Active CN108650408B (en) 2018-04-13 2018-04-13 Screen unlocking method and mobile terminal

Country Status (1)

Country Link
CN (1) CN108650408B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109739344B (en) * 2018-11-20 2021-12-14 平安科技(深圳)有限公司 Unlocking method, device and equipment based on eyeball motion track and storage medium
CN109561208A (en) * 2018-11-20 2019-04-02 努比亚技术有限公司 Recognition of face starts method, apparatus, terminal and storage medium
CN111966985A (en) * 2020-08-18 2020-11-20 深圳传音控股股份有限公司 Unlocking method, terminal device and storage medium
CN113536262A (en) * 2020-09-03 2021-10-22 腾讯科技(深圳)有限公司 Unlocking method and device based on facial expression, computer equipment and storage medium
CN113420274A (en) * 2021-07-15 2021-09-21 上海众恒智能系统技术有限公司 User access management system and method based on trusted identity authentication

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103324290A (en) * 2013-07-04 2013-09-25 深圳市中兴移动通信有限公司 Terminal equipment and eye control method thereof
CN103336576A (en) * 2013-06-28 2013-10-02 优视科技有限公司 Method and device for operating browser based on eye-movement tracking
CN103885592A (en) * 2014-03-13 2014-06-25 宇龙计算机通信科技(深圳)有限公司 Method and device for displaying information on screen
CN104123161A (en) * 2014-07-25 2014-10-29 西安交通大学 Screen unlocking and application starting method through human eye watching point
CN104158980A (en) * 2014-08-28 2014-11-19 西安交通大学 Intelligent equipment unlocking method based on human eye motion feature

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100438841B1 (en) * 2002-04-23 2004-07-05 삼성전자주식회사 Method for verifying users and updating the data base, and face verification system using thereof
JP4862447B2 (en) * 2006-03-23 2012-01-25 沖電気工業株式会社 Face recognition system
CN103778360A (en) * 2012-10-26 2014-05-07 华为技术有限公司 Face unlocking method and device based on motion analysis
CN107368727A (en) * 2017-06-27 2017-11-21 上海斐讯数据通信技术有限公司 A kind of screen locking unlocking method and system
CN107797664B (en) * 2017-10-27 2021-05-07 Oppo广东移动通信有限公司 Content display method and device and electronic device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103336576A (en) * 2013-06-28 2013-10-02 优视科技有限公司 Method and device for operating browser based on eye-movement tracking
CN103324290A (en) * 2013-07-04 2013-09-25 深圳市中兴移动通信有限公司 Terminal equipment and eye control method thereof
CN103885592A (en) * 2014-03-13 2014-06-25 宇龙计算机通信科技(深圳)有限公司 Method and device for displaying information on screen
CN104123161A (en) * 2014-07-25 2014-10-29 西安交通大学 Screen unlocking and application starting method through human eye watching point
CN104158980A (en) * 2014-08-28 2014-11-19 西安交通大学 Intelligent equipment unlocking method based on human eye motion feature

Also Published As

Publication number Publication date
CN108650408A (en) 2018-10-12

Similar Documents

Publication Publication Date Title
CN109710132B (en) Operation control method and terminal
CN108650408B (en) Screen unlocking method and mobile terminal
CN108459797B (en) Control method of folding screen and mobile terminal
CN107742072B (en) Face recognition method and mobile terminal
CN109381165B (en) Skin detection method and mobile terminal
CN107645609B (en) Brightness adjusting method and mobile terminal
CN107835286B (en) Method for preventing mistaken unlocking and mobile terminal
CN107870674B (en) Program starting method and mobile terminal
CN109343788B (en) Operation control method of mobile terminal and mobile terminal
CN108549802A (en) A kind of unlocking method, device and mobile terminal based on recognition of face
CN109190356B (en) Screen unlocking method and terminal
CN107609363B (en) Unlocking method and mobile terminal
CN109544172B (en) Display method and terminal equipment
CN109525837B (en) Image generation method and mobile terminal
CN108769410B (en) Information sending method and mobile terminal
CN111144877A (en) Code scanning payment method and electronic equipment
CN110825223A (en) Control method and intelligent glasses
CN108038360B (en) Operation mode switching method and mobile terminal
CN109164908B (en) Interface control method and mobile terminal
CN111078002A (en) Suspended gesture recognition method and terminal equipment
CN110519443B (en) Screen lightening method and mobile terminal
CN107895108B (en) Operation management method and mobile terminal
CN108345780B (en) Unlocking control method and mobile terminal
CN108600492B (en) Screen unlocking method and terminal
CN110928407A (en) Information display method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant