CN111191206B - Unlocking verification method and device, storage medium and terminal - Google Patents

Unlocking verification method and device, storage medium and terminal Download PDF

Info

Publication number
CN111191206B
CN111191206B CN201911338595.0A CN201911338595A CN111191206B CN 111191206 B CN111191206 B CN 111191206B CN 201911338595 A CN201911338595 A CN 201911338595A CN 111191206 B CN111191206 B CN 111191206B
Authority
CN
China
Prior art keywords
voice data
data
terminal
unlocking
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911338595.0A
Other languages
Chinese (zh)
Other versions
CN111191206A (en
Inventor
马鑫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Dongguan Yulong Telecommunication Technology Co Ltd
Original Assignee
Dongguan Yulong Telecommunication Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Dongguan Yulong Telecommunication Technology Co Ltd filed Critical Dongguan Yulong Telecommunication Technology Co Ltd
Priority to CN201911338595.0A priority Critical patent/CN111191206B/en
Publication of CN111191206A publication Critical patent/CN111191206A/en
Application granted granted Critical
Publication of CN111191206B publication Critical patent/CN111191206B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Lock And Its Accessories (AREA)
  • Telephone Function (AREA)

Abstract

The embodiment of the application discloses an unlocking verification method, an unlocking verification device, a storage medium and a terminal, wherein the method comprises the following steps: monitoring peripheral voice data of the terminal; determining that the peripheral voice data contains the voice data of the target user, and setting a data encryption module to be in an activated state; and receiving the input unlocking information, and unlocking the terminal based on the unlocking information. Therefore, by adopting the embodiment of the application, the security of terminal data protection can be enhanced, and the security of user data is further ensured.

Description

Unlocking verification method and device, storage medium and terminal
Technical Field
The present application relates to the field of computer technologies, and in particular, to an unlocking verification method, an unlocking verification device, a storage medium, and a terminal.
Background
In order to ensure the security of the data stored in the terminal, an unlocking function is usually provided in the current terminal to protect the data. The user needs to input unlocking information on the unlocking interface to unlock the terminal and then can access the data.
However, for many users, the input unlocking information is usually a pattern, a fingerprint, a password, etc., and anyone can easily crack the unlocking information as long as the unlocking information is obtained, and the protection mode is unreliable and still has a certain risk.
Disclosure of Invention
The embodiment of the application provides an unlocking verification method, an unlocking verification device, a storage medium and a terminal, which can enhance the security of terminal data protection and further ensure the security of user data. The technical scheme is as follows:
in a first aspect, an embodiment of the present application provides an unlock verification method, where the method includes:
monitoring peripheral voice data of the terminal;
determining that the peripheral voice data contains the voice data of the target user, and setting a data encryption module to be in an activated state;
and receiving the input unlocking information, and unlocking the terminal based on the unlocking information.
In a second aspect, an embodiment of the present application provides an unlock verification device, where the device includes:
the voice detection module is used for monitoring peripheral voice data of the terminal;
the state setting module is used for determining that the peripheral voice data contains the voice data of the target user and setting the data encryption module to be in an activated state;
and the terminal unlocking module is used for receiving the input unlocking information and unlocking the terminal based on the unlocking information.
In a third aspect, embodiments of the present application provide a computer storage medium storing a plurality of instructions adapted to be loaded by a processor and to perform the above-mentioned method steps.
In a fourth aspect, an embodiment of the present application provides a terminal, which may include: a processor and a memory; wherein the memory stores a computer program adapted to be loaded by the processor and to perform the above-mentioned method steps.
The beneficial effects brought by the technical scheme provided by some embodiments of the application at least comprise:
in the embodiment of the application, the terminal monitors peripheral voice data, determines that the peripheral voice data contains the voice data of a target user, sets the data encryption module to be in an activated state, receives input unlocking information, and unlocks the terminal based on the unlocking information. Through the more intelligent and reliable double encryption made on the scheme of the mainstream encryption terminal, the security of terminal data protection can be enhanced through double unlocking, and the security of user data is further ensured.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a schematic flowchart of an unlocking verification method according to an embodiment of the present application;
fig. 2 is a schematic interface diagram of collecting peripheral voice data according to an embodiment of the present application;
fig. 3 is a schematic flowchart of an unlocking verification method according to an embodiment of the present application;
FIG. 4 is a schematic view of an interface display for successful unlocking provided by an embodiment of the present application;
FIG. 5 is a schematic view of an interface display for an unlocking failure according to an embodiment of the present disclosure;
fig. 6 is a schematic structural diagram of an unlocking verification device according to an embodiment of the present application;
fig. 7 is a schematic structural diagram of an unlocking verification device according to an embodiment of the present application;
fig. 8 is a schematic structural diagram of a terminal according to an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more clear, embodiments of the present application will be described in further detail below with reference to the accompanying drawings.
When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present application. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the application, as detailed in the claims that follow.
In the description of the present application, it is to be understood that the terms "first," "second," and the like are used for descriptive purposes only and are not to be construed as indicating or implying relative importance. The specific meaning of the above terms in this application will be understood to be a specific case for those of ordinary skill in the art. In addition, in the description of the present application, "a plurality" means two or more unless otherwise specified. "and/or" describes the association relationship of the associated objects, meaning that there may be three relationships, e.g., a and/or B, which may mean: a exists alone, A and B exist simultaneously, and B exists alone. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship.
The unlock verification method provided by the embodiment of the present application will be described in detail below with reference to fig. 1 to 5. The method may be implemented in dependence on a computer program, executable on an unlock verification device based on von neumann architecture. The computer program may be integrated into the application or may run as a separate tool-like application. The unlocking verification device in the embodiment of the present application may be a terminal, including but not limited to a smartphone, a personal computer, a tablet computer, a handheld device, an in-vehicle device, a wearable device, a computing device, or other processing device connected to a wireless modem.
Please refer to fig. 1, which is a flowchart illustrating an unlocking verification method according to an embodiment of the present disclosure. As shown in fig. 1, the method of the embodiment of the present application may include the steps of:
s101, monitoring peripheral voice data of a terminal;
one possible understanding is that an Artificial Intelligence (AI) voice recognition module is provided in the terminal for receiving, interpreting voice, or understanding and executing spoken commands.
The speech recognition system allows the consumer to interact with the technology by simply talking with it, thereby accomplishing hands-free requests, reminders, and other simple tasks.
The AI speech recognition module may be speech recognition software that requires the conversion of analog audio to digital signals, referred to as analog-to-digital conversion. A computer must have an electronic database or vocabulary of words or syllables and a fast means for comparing the data with the signal, if the signal is to be decrypted. The speech patterns are stored on the hard disk and loaded into the memory when the program is running.
Another possible understanding is that an acoustic sensor is built into the terminal. The sound sensor functions as a microphone (microphone) for receiving sound waves and displaying a vibration image of the sound.
The sensor has a built-in electret condenser microphone that is sensitive to sound. The sound waves vibrate an electret film in the microphone, resulting in a change in capacitance and a minute voltage corresponding to the change. This voltage is then converted to a voltage of 0-5V, received by the data collector via A/D conversion, and transmitted to the computer.
The periphery is within a certain distance range of the terminal, and when the distance is longer, the sound is weaker, and the accurate recognition cannot be realized.
Generally, when a user needs to unlock, voice can be input towards a voice receiving inlet of the terminal or within a certain distance range of the terminal, and the terminal carries out monitoring and identification in real time or periodically.
For example, as shown in fig. 2, after the device is turned on or in a standby state, the AI voice recognition module monitors in real time, and when a voice signal is monitored, collects peripheral voice data and displays a collection effect on a display interface.
S102, determining that the peripheral voice data contain the voice data of the target user, and setting a data encryption module to be in an activated state;
and when the peripheral voice data is acquired, the acquired data is compared with the voice data of a target user (such as a host) prestored in the database in real time, and if the acquired data is consistent with the voice data of the target user, the voice data of the target user is contained in the peripheral voice data.
Certainly, the ambient voice data may further include environmental noise, and when comparing the ambient voice data with the pre-stored voice data, denoising may be performed first, and then the ambient voice data is compared, or as long as there is voice data matching with the voice data of the owner during the comparison, it may be determined that the ambient voice data includes the voice data of the target user.
Wherein the voice data can be represented in the form of voice prints, and when the voice prints are consistent, a match is confirmed.
When the peripheral voice data contains the voice data of the target user, determining that the owner inputs the voice currently, and setting the data encryption module to be in an activated state.
The data encryption module is used for protecting terminal data. The terminal data decryption method comprises an activation state and an encryption state, and when the terminal data decryption method is in the activation state, the terminal data decryption is indicated, and the terminal data can be accessed; when the encryption state is processed, it indicates that the terminal data is encrypted and cannot be accessed. And encryption and decryption may be implemented based on commonly used encryption and decryption algorithms.
For example, if the user is near the mobile phone and does not speak for a long time (for example, in a state of just getting up), the mobile phone needs to be unlocked at this time, and only simple voice wake-up is needed, the AI voice module can be immediately activated to acquire voice data for judgment.
S103, receiving the input unlocking information, and unlocking the terminal based on the unlocking information.
The unlocking information can be unlocking physical keys, fingerprint information, face information, pattern information or passwords and the like.
And after the unlocking information input by the user is detected, comparing the unlocking information with preset unlocking information, if the unlocking information is consistent with the preset unlocking information, controlling unlocking, and otherwise, continuing to lock the screen.
In the embodiment of the application, the terminal monitors peripheral voice data, determines that the peripheral voice data contains the voice data of a target user, sets the data encryption module to be in an activated state, receives input unlocking information, and unlocks the terminal based on the unlocking information. Through the more intelligent and reliable double encryption made on the scheme of the mainstream encryption terminal, the security of terminal data protection can be enhanced through double unlocking, and the security of user data is further ensured.
Please refer to fig. 3, which is a flowchart illustrating an unlock verification method according to an embodiment of the present disclosure. The unlocking verification method can comprise the following steps:
s201, monitoring peripheral voice data of a terminal in real time, and caching the peripheral voice data into a data module;
one possible understanding is that an AI speech recognition module is provided within the terminal for receiving, interpreting sounds, or understanding and executing spoken commands.
The speech recognition system allows the consumer to interact with the technology by simply talking with it, thereby accomplishing hands-free requests, reminders, and other simple tasks.
The AI speech recognition module may be speech recognition software that requires the conversion of analog audio to digital signals, referred to as analog-to-digital conversion. A computer, for example, to decrypt a signal, must have an electronic database or vocabulary of words or syllables, as well as a fast means for comparing the data with the signal. The speech patterns are stored on the hard disk and loaded into the memory when the program is running.
Another possible understanding is that an acoustic sensor is built into the terminal. The sound sensor functions as a microphone (microphone) for receiving sound waves and displaying a vibration image of the sound.
The sensor has a built-in electret condenser microphone that is sensitive to sound. The sound waves vibrate the electret film in the microphone, resulting in a change in capacitance, which generates a minute voltage that changes in response thereto. This voltage is then converted to a voltage of 0-5V, received by the data collector via A/D conversion, and transmitted to the computer.
And after the terminal is in standby or started, monitoring the voice data of the surrounding environment in real time, and storing the acquired surrounding voice data into the data module. The data module may be a database. Through the local storage of the data module, any voice data is not uploaded to the cloud, and the privacy of the user can be protected.
S202, analyzing the peripheral voice data, and matching the peripheral voice data with the voice data of a target user;
reading peripheral voice data from the data module, analyzing the voice data, extracting voice characteristics, generating a voiceprint, matching the voiceprint with the voiceprint corresponding to the voice data of the target user, and determining whether the waveforms of the voiceprint and the voiceprint are consistent.
S203, if the matching is successful, determining that the peripheral voice data contains the voice data of the target user, and setting a data encryption module to be in an activated state;
if the two are consistent, the user who inputs the voice information at present is the owner, or the owner is near the terminal, and the authentication of the current user passes, the data encryption module can be set to be in an activated state.
The data encryption module is used for protecting terminal data. The terminal data decryption method comprises an activation state and an encryption state, and when the terminal data decryption method is in the activation state, the terminal data decryption is indicated, and the terminal data can be accessed; when the encryption state is processed, it indicates that the terminal data is encrypted and cannot be accessed. And encryption and decryption may be implemented based on commonly used encryption and decryption algorithms.
The terminal data is data that can be accessed by the system, and certainly can also be security data set by the user based on the self-use requirement.
S204, receiving the input unlocking information, verifying the unlocking information, and unlocking the terminal when the verification is passed;
the unlocking information may be a pressed unlocking physical key (such as a power key), fingerprint information, facial information, pattern information, a password, or the like.
And after the unlocking information input by the user is detected, comparing the unlocking information with preset unlocking information, if the unlocking information is consistent with the preset unlocking information, controlling unlocking, and otherwise, continuing to lock the screen.
For example, as shown in fig. 4, the terminal monitors peripheral voice data in a standby state, performs data acquisition and recognition through the AI recognition module, displays a "welome" on the interface after the recognition is successful, allows a user to input an unlocking password on the terminal interface, and controls unlocking when the unlocking password is correct.
S205, if the matching fails, determining that the peripheral voice environment does not contain the voice data of the target user, and setting the data encryption module to be in an encryption state;
if the matching fails, the user inputting the voice information is judged to be not the owner, the current user identity authentication is not passed, the data encryption module is set to be in an encryption state, the terminal data is locked, the screen cannot be awakened in any unlocking mode, and meanwhile the background AI voice recognition module continues to monitor the peripheral voice data.
S206, receiving the input unlocking information, and keeping the screen locking for the terminal;
the unlocking information can be unlocking physical keys, fingerprint information, face information, pattern information or passwords and the like.
After the unlocking information input by the user is detected, the unlocking information does not need to be compared with preset unlocking information, or even if the unlocking information is compared, the screen locking of the terminal is kept no matter the comparison is successful or failed, and the unlocking cannot be carried out.
For example, as shown in fig. 5, the terminal monitors peripheral voice data in a standby state, performs data acquisition and identification through the AI identification module, and after the identification fails, the interface displays "soy", and further switches to the standby interface and displays "watching", at this time, the user inputs unlocking information (such as a fingerprint) on the terminal interface, and even if the fingerprint matching is correct, the terminal still remains in the standby interface.
And S207, regularly cleaning the peripheral voice data cached in the data module.
The cleaning is carried out regularly without occupying the memory.
The timing may be understood to be periodic, such as once per week cleaning.
In addition, other voice data can be stored in the data module and can be cleaned at the same time, so that the memory is saved, and the running speed of the system can be effectively improved.
In the embodiment of the application, the terminal monitors surrounding voice data, determines that the surrounding voice data contains voice data of a target user, sets a data encryption module to be in an activated state, receives input unlocking information, and unlocks the terminal based on the unlocking information. And determining that the peripheral voice data does not contain the voice data of the target user, and setting the data encryption module to be in an encryption state. Through the more intelligent and reliable double encryption made on the scheme of the mainstream encryption terminal, the security of terminal data protection can be enhanced through double unlocking, and the security of user data is further ensured. In addition, the cached voice data is cleaned regularly, so that the memory can be saved.
The following are embodiments of the apparatus of the present application that may be used to perform embodiments of the method of the present application. For details which are not disclosed in the embodiments of the apparatus of the present application, reference is made to the embodiments of the method of the present application.
Referring to fig. 6, a schematic structural diagram of an unlocking verification apparatus according to an exemplary embodiment of the present application is shown. The unlock verification means may be implemented as all or part of the terminal by software, hardware or a combination of both. The device 1 comprises a voice monitoring module 10, a state setting module 20 and a terminal unlocking module 30.
The voice monitoring module 10 is used for monitoring peripheral voice data of the terminal;
a state setting module 20, configured to determine that the peripheral voice data includes voice data of a target user, and set the data encryption module to an active state;
and the terminal unlocking module 30 is configured to receive the input unlocking information and unlock the terminal based on the unlocking information.
Optionally, the terminal unlocking module 30 is specifically configured to verify the unlocking information, and unlock the terminal when the verification passes.
Optionally, the state setting module 20 is further configured to determine that the surrounding voice environment does not include the voice data of the target user, and set the data encryption module to an encryption state.
Optionally, as shown in fig. 7, the apparatus further includes a lock screen maintaining module 40, configured to receive the input unlocking information and maintain a lock screen for the terminal.
Optionally, the state setting module 20 is specifically configured to:
analyzing the peripheral voice data;
and matching the peripheral voice data with the voice data of the target user, and if the matching is successful, determining that the peripheral voice data contains the voice data of the target user.
Optionally, the voice monitoring module 10 is specifically configured to monitor peripheral voice data of the terminal in real time, and cache the peripheral voice data in the data module.
Optionally, the apparatus further includes a data cleaning module 50, configured to clean the peripheral voice data cached in the data module at regular time.
It should be noted that, when the unlocking verification method is executed by the unlocking verification apparatus provided in the above embodiment, only the division of the above functional modules is taken as an example, and in practical applications, the above function distribution may be completed by different functional modules according to needs, that is, the internal structure of the device is divided into different functional modules, so as to complete all or part of the above described functions. In addition, the unlocking verification device and the unlocking verification method provided by the above embodiments belong to the same concept, and the embodiment of the implementation process is described in detail in the method embodiments, which is not described herein again.
The above-mentioned serial numbers of the embodiments of the present application are merely for description, and do not represent the advantages and disadvantages of the embodiments.
In the embodiment of the application, the terminal monitors peripheral voice data, determines that the peripheral voice data contains the voice data of a target user, sets the data encryption module to be in an activated state, receives input unlocking information, and unlocks the terminal based on the unlocking information. And determining that the peripheral voice data does not contain the voice data of the target user, and setting a data encryption module to be in an encryption state. Through the more intelligent and reliable double encryption made on the scheme of the mainstream encryption terminal, the security of terminal data protection can be enhanced through double unlocking, and the security of user data is further ensured.
An embodiment of the present application further provides a computer storage medium, where the computer storage medium may store a plurality of instructions, where the instructions are suitable for being loaded by a processor and executing the method steps in the embodiments shown in fig. 1 to 5, and a specific execution process may refer to specific descriptions of the embodiments shown in fig. 1 to 5, which are not described herein again.
Please refer to fig. 8, which provides a schematic structural diagram of a terminal according to an embodiment of the present application. As shown in fig. 8, the terminal 1000 can include: at least one processor 1001, at least one network interface 1004, a user interface 1003, memory 1005, at least one communication bus 1002.
The communication bus 1002 is used to implement connection communication among these components.
The user interface 1003 may include a Display screen (Display) and a Camera (Camera), and the optional user interface 1003 may also include a standard wired interface and a wireless interface.
The network interface 1004 may optionally include a standard wired interface, a wireless interface (e.g., WI-FI interface), among others.
Processor 1001 may include one or more processing cores, among other things. Processor 1001 interfaces various components throughout terminal 1000 using various interfaces and lines to perform various functions and process data of terminal 1000 by executing or executing instructions, programs, code sets, or instruction sets stored in memory 1005 and invoking data stored in memory 1005. Alternatively, the processor 1001 may be implemented in at least one hardware form of Digital Signal Processing (DSP), field-Programmable Gate Array (FPGA), and Programmable Logic Array (PLA). The processor 1001 may integrate one or more of a Central Processing Unit (CPU), a Graphics Processing Unit (GPU), a modem, and the like. Wherein, the CPU mainly processes an operating system, a user interface, an application program and the like; the GPU is used for rendering and drawing the content required to be displayed by the display screen; the modem is used to handle wireless communications. It is understood that the modem may not be integrated into the processor 1001, but may be implemented by a single chip.
The Memory 1005 may include a Random Access Memory (RAM) or a Read-Only Memory (Read-Only Memory). Optionally, the memory 1005 includes a non-transitory computer-readable medium. The memory 1005 may be used to store an instruction, a program, code, a set of codes, or a set of instructions. The memory 1005 may include a stored program area and a stored data area, wherein the stored program area may store instructions for implementing an operating system, instructions for at least one function (such as a touch function, a sound playing function, an image playing function, etc.), instructions for implementing the various method embodiments described above, and the like; the storage data area may store data and the like referred to in the above respective method embodiments. The memory 1005 may alternatively be at least one memory device located remotely from the processor 1001. As shown in fig. 8, a memory 1005, which is a kind of computer storage medium, may include therein an operating system, a network communication module, a user interface module, and an unlock verification application.
In the terminal 1000 shown in fig. 8, the user interface 1003 is mainly used as an interface for providing input for a user, and acquiring data input by the user; and the processor 1001 may be configured to call the unlock verification application stored in the memory 1005, and specifically perform the following operations:
monitoring peripheral voice data of the terminal;
determining that the peripheral voice data contains the voice data of the target user, and setting a data encryption module to be in an activated state;
and receiving the input unlocking information, and unlocking the terminal based on the unlocking information.
In one embodiment, when the processor 1001 unlocks the terminal based on the unlocking information, the following operations are specifically performed:
and verifying the unlocking information, and unlocking the terminal when the verification is passed.
In one embodiment, the processor 1001 further performs the following operations:
and determining that the surrounding voice environment does not contain the voice data of the target user, and setting the data encryption module to be in an encryption state.
In one embodiment, the processor 1001 further performs the following operations after performing the setting of the data encryption module to the encryption state:
and receiving the input unlocking information, and keeping the screen locking of the terminal.
In one embodiment, when the processor 1001 determines that the peripheral speech data includes the speech data of the target user, the following operations are specifically performed:
analyzing the peripheral voice data;
and matching the peripheral voice data with the voice data of the target user, and if the matching is successful, determining that the peripheral voice data contains the voice data of the target user.
In one embodiment, when the processor 1001 executes the peripheral voice data of the monitoring terminal, the following operations are specifically executed:
and monitoring peripheral voice data of the terminal in real time, and caching the peripheral voice data into a data module.
In one embodiment, the processor 1001 further performs the following operations:
and regularly cleaning the peripheral voice data cached in the data module.
In the embodiment of the application, the terminal monitors peripheral voice data, determines that the peripheral voice data contains the voice data of a target user, sets the data encryption module to be in an activated state, receives input unlocking information, and unlocks the terminal based on the unlocking information. And determining that the peripheral voice data does not contain the voice data of the target user, and setting the data encryption module to be in an encryption state. Through the more intelligent and reliable double encryption made on the scheme of the mainstream encryption terminal, the security of terminal data protection can be enhanced through double unlocking, and the security of user data is further ensured.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. The storage medium can be a magnetic disk, an optical disk, a read-only memory or a random access memory.
The above disclosure is only for the purpose of illustrating the preferred embodiments of the present application and is not to be construed as limiting the scope of the present application, so that the present application is not limited thereto, and all equivalent variations and modifications can be made to the present application.

Claims (7)

1. An unlock verification method, the method comprising:
monitoring peripheral voice data of the terminal;
determining that the peripheral voice data contains voice data of a target user, and setting a data encryption module to be in an activated state, wherein the data encryption module is used for protecting the data of the terminal and comprises an activated state and an encrypted state;
receiving the input unlocking information, unlocking the terminal based on the unlocking information,
the method further comprises the following steps:
determining that the peripheral voice data does not contain the voice data of the target user, setting the data encryption module to the encryption state,
the determining that the surrounding voice data includes the voice data of the target user includes:
analyzing the peripheral voice data, extracting voice characteristics and generating voiceprints;
matching the voiceprint with the voiceprint corresponding to the voice data of the target user, if the matching is successful, determining that the peripheral voice data contains the voice data of the target user,
after the setting the data encryption module to the encrypted state, the method further comprises:
and receiving the input unlocking information, and keeping the screen locking of the terminal.
2. The method of claim 1, wherein unlocking the terminal based on the unlocking information comprises:
and verifying the unlocking information, and unlocking the terminal when the verification is passed.
3. The method of claim 1, wherein the monitoring peripheral voice data of the terminal comprises:
and monitoring peripheral voice data of the terminal in real time, and caching the peripheral voice data into a data module.
4. The method of claim 3, further comprising:
and regularly cleaning the peripheral voice data cached in the data module.
5. An unlock verification device, the device comprising:
the voice detection module is used for monitoring peripheral voice data of the terminal;
the state setting module is used for determining that the peripheral voice data contains voice data of a target user and setting the data encryption module to be in an activated state, the data encryption module is used for protecting the data of the terminal, and the data encryption module comprises an activated state and an encrypted state;
a terminal unlocking module for receiving the input unlocking information and unlocking the terminal based on the unlocking information,
the state setting module is further configured to: determining that the peripheral voice data does not contain the voice data of the target user, and setting the data encryption module to be in the encryption state;
the state setting module is further configured to: analyzing the peripheral voice data, extracting voice characteristics and generating voiceprints; matching the voiceprint with the voiceprint corresponding to the voice data of the target user, if the matching is successful, determining that the peripheral voice data contains the voice data of the target user,
the terminal unlocking module is also used for: and after the data encryption module is set to be in an encryption state, receiving the input unlocking information, and keeping the screen locking for the terminal.
6. A computer storage medium, characterized in that it stores a plurality of instructions adapted to be loaded by a processor and to perform the method steps according to any one of claims 1 to 4.
7. A terminal, comprising: a processor and a memory; wherein the memory stores a computer program adapted to be loaded by the processor and to perform the method steps of any of claims 1 to 4.
CN201911338595.0A 2019-12-23 2019-12-23 Unlocking verification method and device, storage medium and terminal Active CN111191206B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911338595.0A CN111191206B (en) 2019-12-23 2019-12-23 Unlocking verification method and device, storage medium and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911338595.0A CN111191206B (en) 2019-12-23 2019-12-23 Unlocking verification method and device, storage medium and terminal

Publications (2)

Publication Number Publication Date
CN111191206A CN111191206A (en) 2020-05-22
CN111191206B true CN111191206B (en) 2023-01-10

Family

ID=70709337

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911338595.0A Active CN111191206B (en) 2019-12-23 2019-12-23 Unlocking verification method and device, storage medium and terminal

Country Status (1)

Country Link
CN (1) CN111191206B (en)

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107613124B (en) * 2017-09-20 2020-10-02 深圳传音通讯有限公司 Unlocking method of intelligent device, intelligent device and storage medium
CN108288472A (en) * 2018-01-19 2018-07-17 深圳市海派通讯科技有限公司 Releasing screen locking method based on speech recognition and mobile terminal
CN109547990B (en) * 2018-12-17 2022-11-18 平安科技(深圳)有限公司 Method and device for controlling terminal unlocking, computer equipment and storage medium

Also Published As

Publication number Publication date
CN111191206A (en) 2020-05-22

Similar Documents

Publication Publication Date Title
US10778667B2 (en) Methods and apparatus to enhance security of authentication
US20220058255A1 (en) Biometric authentication
US20220075856A1 (en) Identifying and authenticating users based on passive factors determined from sensor data
JP6166749B2 (en) Context-based data access control
US9547760B2 (en) Method and system for authenticating user of a mobile device via hybrid biometics information
CN107223254B (en) Method, user device, and storage medium for hidden setting processing
CN110178179B (en) Voice signature for authenticating to electronic device users
EP3214563B1 (en) Apparatus and method for improving security of terminal
CN108417216B (en) Voice verification method and device, computer equipment and storage medium
WO2019101096A1 (en) Method and device for security verification and mobile terminal
TWI515592B (en) Method and apparatus for dynamic modification of authentication requirements of a processing system
US20190130411A1 (en) Method and system for data processing
US11102648B2 (en) System, method, and apparatus for enhanced personal identification
US20120117633A1 (en) Enhanced Security For Pervasive Devices Using A Weighting System
US20180012005A1 (en) System, Method, and Apparatus for Personal Identification
CN109254661B (en) Image display method, image display device, storage medium and electronic equipment
CN108491713B (en) Safety reminding method and electronic equipment
CN108038360B (en) Operation mode switching method and mobile terminal
US20190158496A1 (en) System, Method, and Apparatus for Personal Identification
CN109614212A (en) Using starting method, apparatus, terminal and storage medium
CN111191206B (en) Unlocking verification method and device, storage medium and terminal
US11023569B2 (en) Secure re-enrollment of biometric templates using functional encryption
JP2008186079A (en) Information terminal and input method
US11227610B1 (en) Computer-based systems for administering patterned passphrases
CN106301784B (en) Data acquisition method and terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant