CN111581622A - Information processing method and device and electronic equipment - Google Patents

Information processing method and device and electronic equipment Download PDF

Info

Publication number
CN111581622A
CN111581622A CN202010387131.5A CN202010387131A CN111581622A CN 111581622 A CN111581622 A CN 111581622A CN 202010387131 A CN202010387131 A CN 202010387131A CN 111581622 A CN111581622 A CN 111581622A
Authority
CN
China
Prior art keywords
information
user
decrypted
electronic device
space
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010387131.5A
Other languages
Chinese (zh)
Inventor
赵俊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN202010387131.5A priority Critical patent/CN111581622A/en
Publication of CN111581622A publication Critical patent/CN111581622A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The application provides an information processing method, an information processing device and electronic equipment, and belongs to the technical field of communication. The method comprises the following steps: acquiring first information in an Augmented Reality (AR) space, wherein the first information comprises information to be decrypted and target biological identification information; and under the condition that the first characteristic information of the first user is matched with the target biological identification information, decrypting the information to be decrypted through the first characteristic information to obtain decrypted target information, wherein the first user is a user establishing an association relationship with the first electronic equipment. By the scheme, directional sharing of the information to be decrypted in the conference can be achieved, and safety is improved.

Description

Information processing method and device and electronic equipment
Technical Field
The application belongs to the technical field of communication, and particularly relates to an information processing method and device and electronic equipment.
Background
With the development of computer technology, Augmented Reality (AR) technology has emerged. AR is a technology that calculates the position and angle of a camera image in real time and adds corresponding images, videos, and three-dimensional models, and the goal of this technology is to fit a virtual world on a screen over the real world and interact. Based on the AR technology, user terminals such as AR glasses and the like can be applied to the existing conference to realize a live conference or a remote visual conference, but information such as sound, images, document projection and the like of the conference is disclosed for all participants, and the confidentiality is poor.
Disclosure of Invention
The embodiment of the application aims to provide an information processing method, an information processing device and electronic equipment, and can solve the problem that the existing AR technology cannot realize information directional sharing, so that the information confidentiality is poor.
In order to solve the technical problem, the present application is implemented as follows:
in a first aspect, an embodiment of the present application provides an information processing method, which is applied to a first electronic device, and the method includes:
acquiring first information in an Augmented Reality (AR) space, wherein the first information comprises information to be decrypted and target biological identification information;
and under the condition that the first characteristic information of the first user is matched with the target biological identification information, decrypting the information to be decrypted through the first characteristic information to obtain decrypted target information, wherein the first user is a user establishing an association relationship with the first electronic equipment.
In a second aspect, an embodiment of the present application provides an information processing method, which is applied to a second electronic device, and includes:
acquiring information to be decrypted and target biological identification information;
importing the target biological identification information into the information to be decrypted to obtain first information;
sharing the first information to an AR space so that the first electronic device acquires the first information in the AR space.
In a third aspect, an embodiment of the present application provides an information processing apparatus, including:
the device comprises a first acquisition module, a second acquisition module and a third acquisition module, wherein the first acquisition module is used for acquiring first information in an Augmented Reality (AR) space, and the first information comprises information to be decrypted and target biological identification information;
and the first processing module is used for decrypting the information to be decrypted through the first characteristic information under the condition that the first characteristic information of the first user is matched with the target biological identification information to obtain decrypted target information, wherein the first user is a user establishing an association relationship with the first electronic equipment.
In a fourth aspect, an embodiment of the present application provides an information processing apparatus, including:
the third acquisition module is used for acquiring information to be decrypted and target biological identification information;
the third processing module is used for importing the target biological identification information into the information to be decrypted to obtain first information;
the first sharing module is configured to share the first information to an AR space, so that the first electronic device obtains the first information in the AR space.
In a fifth aspect, embodiments of the present application provide an electronic device, which includes a processor, a memory, and a program or instructions stored on the memory and executable on the processor, and when executed by the processor, implement the steps of the method according to the first and second aspects.
In a sixth aspect, embodiments of the present application provide a readable storage medium, on which a program or instructions are stored, which when executed by a processor implement the steps of the method according to the first and second aspects.
In a seventh aspect, an embodiment of the present application provides a chip, where the chip includes a processor and a communication interface, where the communication interface is coupled to the processor, and the processor is configured to execute a program or instructions to implement the method according to the first aspect and the second aspect.
In the embodiment of the application, the information to be decrypted and the target biological identification information are acquired from the AR space, and the decrypted target information is obtained by decrypting the information to be decrypted through the first characteristic information under the condition that the first characteristic information of the first user is matched with the target biological identification information, so that the directional sharing of the information to be decrypted in a conference can be realized, and the safety is improved.
Drawings
FIG. 1 is a flow chart of an information processing method according to an embodiment of the present application;
FIG. 2 is a second flowchart of an information processing method according to an embodiment of the present application;
FIG. 3 is a third flowchart of an information processing method according to an embodiment of the present application;
FIG. 4 is a schematic structural diagram of an information processing apparatus according to an embodiment of the present application;
FIG. 5 is a second schematic structural diagram of an information processing apparatus according to an embodiment of the present application;
fig. 6 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some, but not all, embodiments of the present application. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The terms first, second and the like in the description and in the claims of the present application are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the application are capable of operation in sequences other than those illustrated or described herein. In addition, "and/or" in the specification and claims means at least one of connected objects, a character "/" generally means that a preceding and succeeding related objects are in an "or" relationship.
The information processing method, apparatus and electronic device provided in the embodiments of the present application are described in detail below with reference to the accompanying drawings.
The method comprises the steps that an incidence relation is established between a first user and first electronic equipment, the first electronic equipment obtains first feature information of the first user, and if the first feature information is matched with preset information, the first electronic equipment enters a display interface of an AR space; and establishing an association relationship between a second user and second electronic equipment, acquiring second characteristic information of the second user by the second electronic equipment, and entering a display interface of the AR space by the second electronic equipment if the second characteristic information is matched with preset information. Thus, both the first user and the second user enter the virtual display interface of the AR conference.
After the first electronic device enters a display interface of the AR space, the first electronic device acquires biometric information of the first user, namely target biometric information, and sends the target biometric information to the AR space. The second electronic equipment acquires information to be decrypted and target biological identification information in the AR space, the second electronic equipment leads the target biological identification information into the information to be decrypted to obtain first information, and the second electronic equipment shares the first information to the AR space; the first electronic equipment acquires first information in the AR space, calls first characteristic information of a first user, decrypts the information to be decrypted through the first characteristic information if the first characteristic information is matched with the target biological identification information, and acquires the decrypted target information, namely the decryption process of the information to be decrypted is completed, directional sharing of the information is achieved, and safety is improved.
Specifically, as shown in fig. 1, an embodiment of the present application provides an information processing method applied to a first electronic device, including:
and step 11, acquiring first information in the AR space, wherein the first information comprises information to be decrypted and target biological identification information.
Specifically, the target biometric information may be biometric information such as facial recognition information of the target user, and is not limited in particular. When the target biological identification information is face identification information of a first user, 3D scanning can be performed on a face of the user through a Red Green Blue Depth (RGBD) camera in the first electronic device, a face model is established, the face of the user can be converted into a public key and sent to an AR space by taking a face identification Algorithm as an input factor of a cipher Hash function Algorithm (SHA) 256, and the public key is presented in the AR space.
Specifically, the information to be decrypted is information which is created by the second user through the second electronic device and needs to be directionally shared in the AR virtual conference space. The target biological identification information is presented in the AR space as a public key, each user in the AR space can acquire the public keys of other users, and each user corresponds to the public key of the biological identification information.
Optionally, the first electronic device may be AR glasses or the like, and is not particularly limited herein.
Optionally, before step 11, the method may further include:
under the condition that the first user establishes an association relation with the first electronic device, acquiring first characteristic information of the first user;
and entering a display interface of the AR space under the condition that the first characteristic information is matched with preset information.
Specifically, if the association relationship between the first user and the first electronic device is established, the first electronic device may obtain first feature information of the first user through the association relationship between the first user and the first electronic device, where the first feature information may be biometric information of the first user. If the first characteristic information is matched with preset information (such as preset biological characteristic information), the first electronic device can enter a display interface of the AR space, and the first user can enter the AR virtual conference space through the first electronic device. The first characteristic information may be, for example, iris information or eyeball information, and is not limited in particular.
Specifically, the step of determining whether the first feature information matches preset information is to perform identity authentication identification, if the first feature information matches the preset information, the identity authentication is passed, and the AR space can be entered, and if the first feature information does not match the preset information, the identity authentication is failed, and the AR space is prohibited. The preset information is preset characteristic information of a user allowed to enter the AR space. The first characteristic information is used as a private key of the first user, other users cannot obtain the first characteristic information, and each user corresponds to one private key.
For example: if the first electronic device is first AR glasses and the first characteristic information is iris information, establishing an association relationship between the first user and the first electronic device, specifically, wearing and using the first AR glasses by the first user; after a first user wears and uses the first AR glasses, the first AR glasses collect iris information on eyeballs of the first user through the iris collector, identity authentication identification is carried out through the iris information of the first user, if authentication is successful, the user can log in and enter an AR virtual conference space, the user can see a display interface of the AR virtual conference, a remote visual conference and the like can be carried out, and communication among a plurality of users is facilitated.
And step 12, decrypting the information to be decrypted through the first characteristic information under the condition that the first characteristic information of the first user is matched with the target biological identification information to obtain decrypted target information, wherein the first user is a user establishing an association relationship with the first electronic equipment.
Specifically, when the first characteristic information is matched with the target biological identification information, that is, the target biological identification information is a public key of the first user, the first characteristic information is a private key of the first user, the information to be decrypted in the first information including the public key of the first user can be decrypted by the private key of the first user, that is, the information to be decrypted is decrypted by the first characteristic information, that is, the decrypted target information can be presented in the first device, and the first user can obtain the target information through the first electronic device, that is, directional sharing and confidentiality of the information in the AR virtual conference space are completed.
In the above embodiment of the present application, information to be decrypted and target biometric information are acquired in an AR space, and when first feature information of a first user is matched with the target biometric information, the information to be decrypted is decrypted by the first feature information to obtain decrypted target information, so that directional sharing of the information to be decrypted in a conference can be achieved, and security is improved.
Optionally, the target biometric information is biometric information of the first user sent by the first electronic device to the AR space.
Specifically, an association relationship is established between a first user and first electronic equipment, the first electronic equipment acquires first characteristic information of the first user, and if the first characteristic information is matched with preset information, the first electronic equipment enters a display interface of an AR space, so that the first user enters a virtual display interface of an AR conference. After the first electronic device enters a display interface of the AR space, the first electronic device acquires biometric information of the first user, namely target biometric information, and sends the target biometric information to the AR space.
The above is explained in detail by a specific embodiment:
for example: the number of the first users is two, the first electronic equipment is AR glasses, the first characteristic information is iris information, and the first electronic equipment comprises AR glasses B and AR glasses C; one of the first users B1 wears AR glasses B, the other first user C1 wears AR glasses C, B obtains iris information of the corresponding first user B1, C obtains iris information of the corresponding first user C1, if the iris information obtained by B and C is matched with preset information, B and C enter a display interface of an AR space, then B obtains target biological identification information (such as facial identification information, namely face information) of the corresponding first user B1, and C obtains target biological identification information (such as facial identification information, namely face information) of the corresponding first user C1.
If the iris information of the first user B1 is matched with the facial recognition information of the first user B1, decrypting the information to be decrypted by the iris information of the first user B1 to obtain decrypted target information, namely the first user B1 can see the decrypted target information; if the iris information of the first user B1 does not match the facial recognition information of the first user B1, the first user B1 can see only unauthorized information to be decrypted, thereby completing the directional sharing and privacy of the information to be decrypted in the AR virtual conference space. If the iris information of the first user C1 is matched with the facial recognition information of the first user C1, decrypting the information to be decrypted through the iris information of the first user C1 to obtain decrypted target information, namely the first user C1 can see the decrypted target information, so that the directional sharing and confidentiality of the information to be decrypted in the AR virtual conference space are completed; if the iris information of the first user C1 does not match the facial recognition information of the first user C1, the first user C1 can see only unauthorized information to be decrypted, thereby completing the directional sharing and confidentiality of the information to be decrypted in the AR virtual conference space.
In summary, in the above embodiments of the present application, information to be decrypted and target biometric information are obtained in an AR space, and when first feature information of a first user is matched with the target biometric information, the information to be decrypted is decrypted through the first feature information, so as to obtain decrypted target information, that is, identity recognition is performed on conference participants through a data 5G communication technology and a depth camera, an infrared camera, an RGB camera, and the like, so that customizable and visual authorization is performed on conference contents; in addition, in the AR conference, information can be enhanced in the real conference, and the enhanced information is created by AR glasses, so that the information of the enhanced part can be authorized and directionally shared.
As shown in fig. 2, an embodiment of the present application provides an information processing method applied to a second electronic device, including:
and step 21, acquiring information to be decrypted and target biological identification information.
Specifically, the target biometric information may be biometric information such as facial recognition information of a target user (e.g., the first user), and is not limited herein. When the target biological identification information is face identification information of a first user, if the first user is a user establishing an association relationship with the first electronic device, the face of the user can be subjected to 3D scanning through an RGBD (red, green and blue) camera in the first electronic device to establish a face model, and the face of the first user can be converted into a public key to be sent to an AR (augmented reality) space and presented in the AR space through a face identification algorithm serving as an input factor of SHA 256.
Specifically, the information to be decrypted is information which is created by the second user through the second electronic device and needs to be directionally shared in the AR virtual conference space, and at this stage, only the second user can see the information to be decrypted through the second electronic device. The target biological identification information is presented in the AR space as a public key, each user in the AR space can acquire the public keys of other users, and each user corresponds to the public key of the biological identification information. The second electronic device may obtain target biometric information in an AR space.
Optionally, the second electronic device may be AR glasses or the like, and is not particularly limited herein.
Optionally, before step 21, the method further includes:
under the condition that a second user establishes an incidence relation with the second electronic equipment, acquiring second characteristic information of the second user;
and entering a display interface of the AR space under the condition that the second characteristic information is matched with preset information.
Specifically, if the association relationship between the second user and the second electronic device is established, the second electronic device may obtain second feature information of the second user through the association relationship between the second user and the second electronic device, where the second feature information may be biometric information of the second user. If the second characteristic information is matched with preset information (such as preset biological characteristic information), the second electronic device can enter a display interface of the AR space, and the second user can enter the AR virtual conference space through the second electronic device. The second characteristic information may be, for example, iris information, eyeball information, and the like, and is not limited in particular.
Specifically, the step of determining whether the second feature information matches preset information is to perform identity authentication identification, if the second feature information matches the preset information, the identity authentication is passed, and the AR space can be entered, and if the second feature information does not match the preset information, the identity authentication is failed, and the AR space is prohibited. The preset information is preset characteristic information of a user allowed to enter the AR space. The second characteristic information is used as a private key of the second user, other users cannot obtain the second characteristic information, and each user corresponds to one private key.
For example: if the second electronic device is second AR glasses and the second characteristic information is iris information, establishing an association relationship between the second user and the second electronic device, specifically, wearing and using the second AR glasses by the second user; after a second user wears and uses the second AR glasses, the second AR glasses collect iris information on eyeballs of the second user through the iris collector, identity authentication and identification are carried out through the iris information of the second user, if authentication is successful, the user can log in the AR virtual conference space, the user can see a display interface of the AR virtual conference, a remote visual conference and the like can be carried out, and communication among a plurality of users is facilitated.
And step 22, importing the target biological identification information into the information to be decrypted to obtain first information.
Specifically, the second user creates information to be decrypted through the second electronic device and obtains target biometric information in the AR space, that is, if the second user wants to share the information to be decrypted only to the first user, the second user only needs to obtain the biometric information of the first user through the second electronic device, that is, the target biometric information; and the second user can trigger the digital signature process through the second electronic device until the second user signs the digital corresponding to the biometric information of the first user into the information to be decrypted, namely the digital signature process is completed, and the first information containing the information to be decrypted and the target biometric information is obtained.
Step 23, sharing the first information to an AR space, so that the first electronic device obtains the first information in the AR space.
Specifically, the second user may trigger an information sharing operation through the second electronic device, that is, share the signed information to be decrypted (i.e., the first information) in the AR space, so that the first user can obtain the first information in the AR space through the first electronic device. At this time, all users in the AR space can see the first information shared by the second user, but cannot see the specific content of the information to be decrypted, so as to increase the security of the conference sharing information.
In the above embodiment of the present application, the second electronic device obtains information to be decrypted and target biometric information, and introduces the target biometric information into the information to be decrypted, to obtain the first information, and shares the first information to the AR space, so that the first electronic device obtains information to be decrypted and target biometric information by obtaining information to be decrypted and target biometric information in the AR space, and decrypts the information to be decrypted by using the first characteristic information under the condition that the first characteristic information of the first user is matched with the target biometric information, to obtain decrypted target information, thereby implementing directional sharing of the information to be decrypted in a conference, and improving security.
Optionally, the target biometric information is biometric information sent by the first electronic device to a first user in the AR space, where the first user is a user who establishes an association relationship with the first electronic device.
Specifically, an association relationship is established between a first user and first electronic equipment, the first electronic equipment acquires first characteristic information of the first user, and if the first characteristic information is matched with preset information, the first electronic equipment enters a display interface of an AR space, so that the first user enters a virtual display interface of an AR conference. After the first electronic device enters the display interface of the AR space, the first electronic device acquires biometric information of the first user, that is, target biometric information, and sends the target biometric information to the AR space, so that the second user can acquire the biometric information of the first user through the second electronic device.
The above is explained in detail by a specific embodiment:
for example: as shown in fig. 3, the number of the first users is two, the first electronic device is first AR glasses, the second electronic device is second AR glasses, the first feature information and the second feature information are iris information, the first electronic device includes AR glasses B and AR glasses C, and the second electronic device includes AR glasses a.
Step 31, a user wears AR glasses and aims eyeballs at an iris collector, namely a second user A1 wears AR glasses A, one first user B1 wears AR glasses B, the other first user C1 wears AR glasses C, the A obtains iris information of a corresponding second user A1, the B obtains iris information of a corresponding first user B1, the C obtains iris information of a corresponding first user C1, if the iris information obtained by A, B and the C is matched with preset information, the step 32 is carried out, identity authentication is successful, and the user enters an AR space, namely both A, B and C enter a display interface of the AR space.
In step 33, face information is entered and displayed in the AR space, i.e., a obtains biometric information (e.g., facial recognition information, i.e., face information) of the corresponding second user a1, B obtains target biometric information (e.g., facial recognition information, i.e., face information) of the corresponding first user B1, and C obtains target biometric information (e.g., facial recognition information, i.e., face information) of the corresponding first user C1.
Step 34, translating the face information into a public key, translating the iris information into a private key, namely translating the face information of A1 into a public key corresponding to A1, translating the face information of B1 into a public key corresponding to B1, and translating the face information of C1 into a public key corresponding to C1.
If the second user A1 needs to perform information-oriented sharing with the first users B1 and C1, first in step 35, the second user A1 creates information to be decrypted; step 36, the second user A1 acquires the face information of B1 and C1 in the AR space; and step 37, adding the face information of the B1 and the C1 to the information to be decrypted in a digital signature mode to obtain first information. For example: the face identification information of B1 corresponds to a number 2, the face identification information of C1 corresponds to a number 3, and A1 only needs to add 2 and 3 to the digital signature of the information to be decrypted, namely, the digital signature process is completed, and first information is obtained; step 38, the first information is shared into the AR space. And 39, if the information to be decrypted in the AR space is coagulated by the eyeballs for more than 5 seconds (which can be set as required) by the B1 and the C1, unlocking by a private key can be triggered, and the information to be decrypted can be decrypted to obtain target information.
In summary, in the above embodiment of the present application, the second electronic device obtains information to be decrypted and target biometric information, and introduces the target biometric information into the information to be decrypted to obtain first information, and shares the first information with the AR space, so that the first electronic device obtains information to be decrypted and target biometric information in the AR space, and decrypts the information to be decrypted through the first characteristic information under the condition that the first characteristic information of the first user is matched with the target biometric information to obtain decrypted target information, that is, performs identity identification on conference participants through a data 5G communication technology and a depth camera, an infrared camera, an RGB camera, and the like, and performs customizable and visual authorization on conference contents; in addition, in the AR conference, information can be enhanced in the real conference, and the enhanced information is created by AR glasses, so that the information of the enhanced part can be authorized and directionally shared.
It should be noted that, in the information processing method provided in the embodiment of the present application, the execution main body may be an information processing apparatus, or a control module in the information processing apparatus for executing the loaded information processing method. In the embodiment of the present application, an information processing method performed by an information processing apparatus is taken as an example, and the information processing method provided in the embodiment of the present application is described.
As shown in fig. 4, an embodiment of the present application further provides an information processing apparatus 40, applied to a first electronic device, including:
a first obtaining module 41, configured to obtain first information in an augmented reality AR space, where the first information includes information to be decrypted and target biometric information;
the first processing module 42 is configured to, when first feature information of a first user is matched with the target biometric information, decrypt the information to be decrypted through the first feature information to obtain decrypted target information, where the first user is a user who establishes an association relationship with the first electronic device.
Optionally, the apparatus further comprises:
a second obtaining module, configured to, before the first obtaining module 41 obtains the first information in the augmented reality AR space, obtain first feature information of the first user under a condition that an association relationship is established between the first user and the first electronic device;
and the second processing module is used for entering a display interface of the AR space under the condition that the first characteristic information is matched with preset information.
Optionally, the target biometric information is biometric information of the first user sent by the first electronic device to the AR space.
The information processing apparatus in the embodiment of the present application may be an apparatus, or may be a component, an integrated circuit, or a chip in a terminal. The device can be mobile electronic equipment or non-mobile electronic equipment. By way of example, the mobile electronic device may be a mobile phone, a tablet computer, a notebook computer, a palm top computer, a vehicle-mounted electronic device, a wearable device, an ultra-mobile personal computer (UMPC), a netbook or a Personal Digital Assistant (PDA), and the like, and the non-mobile electronic device may be a server, a Network Attached Storage (NAS), a Personal Computer (PC), a Television (TV), a teller machine or a kiosk, and the like, and the embodiments of the present application are not particularly limited.
The information processing apparatus in the embodiment of the present application may be an apparatus having an operating system. The operating system may be an Android (Android) operating system, an ios operating system, or other possible operating systems, and embodiments of the present application are not limited specifically.
The information processing apparatus provided in this embodiment of the application can implement each process implemented by the information processing method applied to the first electronic device in the method embodiments of fig. 1 to fig. 3, and is not described here again to avoid repetition.
In summary, in the above embodiments of the present application, information to be decrypted and target biometric information are obtained in an AR space, and when first feature information of a first user is matched with the target biometric information, the information to be decrypted is decrypted through the first feature information to obtain decrypted target information, so that directional sharing of the information to be decrypted in a conference can be achieved, and security is improved.
As shown in fig. 5, an embodiment of the present application further provides an information processing apparatus 50 applied to a second electronic device, including:
a third obtaining module 51, configured to obtain information to be decrypted and target biometric information;
the third processing module 52 is configured to import the target biometric information into the information to be decrypted, so as to obtain first information;
the first sharing module 53 is configured to share the first information to an AR space, so that the first electronic device obtains the first information in the AR space.
Optionally, the apparatus further comprises:
a fourth obtaining module, configured to, before the third obtaining module 51 obtains the information to be decrypted and the target biometric information, obtain second feature information of a second user when an association relationship is established between the second user and the second electronic device;
and the fourth processing module is used for entering a display interface of the AR space under the condition that the second characteristic information is matched with preset information.
Optionally, the target biometric information is biometric information sent by the first electronic device to a first user in the AR space, where the first user is a user who establishes an association relationship with the first electronic device.
Optionally, an embodiment of the present application further provides an electronic device, which includes a processor, a memory, and a program or an instruction stored in the memory and capable of running on the processor, where the program or the instruction is executed by the processor to implement each process of the information processing method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here.
It should be noted that the electronic devices in the embodiments of the present application include the mobile electronic devices and the non-mobile electronic devices described above.
In summary, in the above embodiment of the present application, the second electronic device obtains information to be decrypted and target biometric information, and introduces the target biometric information into the information to be decrypted, so as to obtain the first information, and shares the first information with the AR space, so that the first electronic device obtains information to be decrypted and target biometric information by obtaining the information to be decrypted and the target biometric information in the AR space, and decrypts the information to be decrypted through the first characteristic information under the condition that the first characteristic information of the first user is matched with the target biometric information, so as to obtain the decrypted target information, thereby implementing directional sharing of the information to be decrypted in the conference, and improving security.
Fig. 6 is a schematic diagram of a hardware structure of an electronic device implementing an embodiment of the present application.
The electronic device 60 includes, but is not limited to: a radio frequency unit 61, a network module 62, an audio output unit 63, an input unit 64, a sensor 65, a display unit 66, a user input unit 67, an interface unit 68, a memory 69, and a processor 610.
Those skilled in the art will appreciate that the electronic device 60 may further include a power source (e.g., a battery) for supplying power to various components, and the power source may be logically connected to the processor 610 through a power management system, so as to implement functions of managing charging, discharging, and power consumption through the power management system. The electronic device structure shown in fig. 6 does not constitute a limitation of the electronic device, and the electronic device may include more or less components than those shown, or combine some components, or arrange different components, and thus, the description is omitted here.
Wherein, in the case that the electronic device 60 is a first electronic device, the processor 610 is configured to:
acquiring first information in an Augmented Reality (AR) space, wherein the first information comprises information to be decrypted and target biological identification information;
and under the condition that the first characteristic information of the first user is matched with the target biological identification information, decrypting the information to be decrypted through the first characteristic information to obtain decrypted target information, wherein the first user is a user establishing an association relationship with the first electronic equipment.
In the above embodiment of the present application, information to be decrypted and target biometric information are acquired in an AR space, and when first feature information of a first user is matched with the target biometric information, the information to be decrypted is decrypted by the first feature information to obtain decrypted target information, so that directional sharing of the information to be decrypted in a conference can be achieved, and security is improved.
Optionally, the processor 610 is further configured to:
under the condition that the first user establishes an association relation with the first electronic device, acquiring first characteristic information of the first user;
and entering a display interface of the AR space under the condition that the first characteristic information is matched with preset information.
Optionally, the target biometric information is biometric information of the first user sent by the first electronic device to the AR space.
In summary, in the above embodiments of the present application, information to be decrypted and target biometric information are obtained in an AR space, and when first feature information of a first user is matched with the target biometric information, the information to be decrypted is decrypted through the first feature information, so as to obtain decrypted target information, that is, identity recognition is performed on conference participants through a data 5G communication technology and a depth camera, an infrared camera, an RGB camera, and the like, so that customizable and visual authorization is performed on conference contents; in addition, in the AR conference, information can be enhanced in the real conference, and the enhanced information is created by AR glasses, so that the information of the enhanced part can be authorized and directionally shared.
Wherein, in the case that the electronic device 60 is a second electronic device, the processor 610 is configured to:
acquiring information to be decrypted and target biological identification information;
importing the target biological identification information into the information to be decrypted to obtain first information;
sharing the first information to an AR space so that the first electronic device acquires the first information in the AR space.
In the above embodiment of the present application, the second electronic device obtains information to be decrypted and target biometric information, and introduces the target biometric information into the information to be decrypted to obtain first information, and shares the first information to the AR space, so that the first electronic device obtains information to be decrypted and target biometric information by obtaining information to be decrypted and target biometric information in the AR space, and decrypts the information to be decrypted by using the first characteristic information under the condition that the first characteristic information of the first user is matched with the target biometric information to obtain decrypted target information, thereby implementing directional sharing of the information to be decrypted in a conference and improving security.
Optionally, the processor 610 is further configured to:
under the condition that a second user establishes an incidence relation with the second electronic equipment, acquiring second characteristic information of the second user;
and entering a display interface of the AR space under the condition that the second characteristic information is matched with preset information.
The target biological identification information is the biological identification information of a first user sent by the first electronic device to the AR space, wherein the first user is a user establishing an association relationship with the first electronic device.
In summary, in the above embodiment of the present application, the second electronic device obtains information to be decrypted and target biometric information, and introduces the target biometric information into the information to be decrypted to obtain first information, and shares the first information with the AR space, so that the first electronic device obtains information to be decrypted and target biometric information in the AR space, and decrypts the information to be decrypted through the first characteristic information under the condition that the first characteristic information of the first user is matched with the target biometric information to obtain decrypted target information, that is, performs identity identification on conference participants through a data 5G communication technology and a depth camera, an infrared camera, an RGB camera, and the like, and performs customizable and visual authorization on conference contents; in addition, in the AR conference, information can be enhanced in the real conference, and the enhanced information is created by AR glasses, so that the information of the enhanced part can be authorized and directionally shared.
The embodiment of the present application further provides a readable storage medium, where a program or an instruction is stored on the readable storage medium, and when the program or the instruction is executed by a processor, the program or the instruction implements each process of the above-mentioned information processing method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here.
The processor is the processor in the electronic device described in the above embodiment. The readable storage medium includes a computer readable storage medium, such as a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and so on.
The embodiment of the present application further provides a chip, where the chip includes a processor and a communication interface, the communication interface is coupled to the processor, and the processor is configured to execute a program or an instruction to implement each process of the information processing method embodiment, and can achieve the same technical effect, and the details are not repeated here to avoid repetition.
It should be understood that the chips mentioned in the embodiments of the present application may also be referred to as system-on-chip, system-on-chip or system-on-chip, etc.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element. Further, it should be noted that the scope of the methods and apparatus of the embodiments of the present application is not limited to performing the functions in the order illustrated or discussed, but may include performing the functions in a substantially simultaneous manner or in a reverse order based on the functions involved, e.g., the methods described may be performed in an order different than that described, and various steps may be added, omitted, or combined. In addition, features described with reference to certain examples may be combined in other examples.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present application may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present application.
While the present embodiments have been described with reference to the accompanying drawings, it is to be understood that the invention is not limited to the precise embodiments described above, which are meant to be illustrative and not restrictive, and that various changes may be made therein by those skilled in the art without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (14)

1. An information processing method applied to a first electronic device is characterized by comprising the following steps:
acquiring first information in an Augmented Reality (AR) space, wherein the first information comprises information to be decrypted and target biological identification information;
and under the condition that the first characteristic information of the first user is matched with the target biological identification information, decrypting the information to be decrypted through the first characteristic information to obtain decrypted target information, wherein the first user is a user establishing an association relationship with the first electronic equipment.
2. The method of claim 1, wherein prior to obtaining the first information in the Augmented Reality (AR) space, the method further comprises:
under the condition that the first user establishes an association relation with the first electronic device, acquiring first characteristic information of the first user;
and entering a display interface of the AR space under the condition that the first characteristic information is matched with preset information.
3. The method of claim 1, wherein the target biometric information is biometric information sent by the first electronic device to the first user in the AR space.
4. An information processing method applied to a second electronic device is characterized by comprising the following steps:
acquiring information to be decrypted and target biological identification information;
importing the target biological identification information into the information to be decrypted to obtain first information;
sharing the first information to an AR space so that the first electronic device acquires the first information in the AR space.
5. The method of claim 4, wherein prior to said obtaining information to be decrypted and target biometric information, the method further comprises:
under the condition that a second user establishes an incidence relation with the second electronic equipment, acquiring second characteristic information of the second user;
and entering a display interface of the AR space under the condition that the second characteristic information is matched with preset information.
6. The method of claim 4, wherein the target biometric information is biometric information sent by the first electronic device to a first user in the AR space, and wherein the first user is a user associated with the first electronic device.
7. An information processing apparatus applied to a first electronic device, comprising:
the device comprises a first acquisition module, a second acquisition module and a third acquisition module, wherein the first acquisition module is used for acquiring first information in an Augmented Reality (AR) space, and the first information comprises information to be decrypted and target biological identification information;
and the first processing module is used for decrypting the information to be decrypted through the first characteristic information under the condition that the first characteristic information of the first user is matched with the target biological identification information to obtain decrypted target information, wherein the first user is a user establishing an association relationship with the first electronic equipment.
8. The information processing apparatus according to claim 7, characterized in that the apparatus further comprises:
the second acquisition module is used for acquiring first characteristic information of the first user under the condition that an association relation is established between the first user and the first electronic device before the first acquisition module acquires the first information in an Augmented Reality (AR) space;
and the second processing module is used for entering a display interface of the AR space under the condition that the first characteristic information is matched with preset information.
9. The information processing apparatus according to claim 7, wherein the target biometric information is biometric information transmitted by the first electronic device to the first user in the AR space.
10. An information processing apparatus applied to a second electronic device, comprising:
the third acquisition module is used for acquiring information to be decrypted and target biological identification information;
the third processing module is used for importing the target biological identification information into the information to be decrypted to obtain first information;
the first sharing module is configured to share the first information to an AR space, so that the first electronic device obtains the first information in the AR space.
11. The information processing apparatus according to claim 10, characterized in that the apparatus further comprises:
a fourth obtaining module, configured to obtain second feature information of a second user when an association relationship is established between the second user and the second electronic device before the third obtaining module obtains information to be decrypted and target biometric information;
and the fourth processing module is used for entering a display interface of the AR space under the condition that the second characteristic information is matched with preset information.
12. The apparatus according to claim 10, wherein the target biometric information is biometric information transmitted by the first electronic device to a first user in the AR space, and wherein the first user is a user associated with the first electronic device.
13. An electronic device comprising a processor, a memory, and a program or instructions stored on the memory and executable on the processor, the program or instructions, when executed by the processor, implementing the steps of the information processing method according to any one of claims 1 to 6.
14. A readable storage medium, characterized in that a program or instructions are stored thereon, which when executed by a processor implement the steps of the information processing method according to any one of claims 1 to 6.
CN202010387131.5A 2020-05-09 2020-05-09 Information processing method and device and electronic equipment Pending CN111581622A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010387131.5A CN111581622A (en) 2020-05-09 2020-05-09 Information processing method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010387131.5A CN111581622A (en) 2020-05-09 2020-05-09 Information processing method and device and electronic equipment

Publications (1)

Publication Number Publication Date
CN111581622A true CN111581622A (en) 2020-08-25

Family

ID=72113482

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010387131.5A Pending CN111581622A (en) 2020-05-09 2020-05-09 Information processing method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN111581622A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112202926A (en) * 2020-11-13 2021-01-08 深圳市腾盟技术有限公司 Cultivation monitoring method, system, equipment and storage medium
CN112669790A (en) * 2020-12-29 2021-04-16 Oppo(重庆)智能科技有限公司 Display device and control method thereof, intelligent glasses and control method thereof

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104125210A (en) * 2013-04-16 2014-10-29 具泰言 Head-mounted display apparatus with enhanced security and method for accessing encrypted information by same
CN108399809A (en) * 2018-03-26 2018-08-14 滨州职业学院 Virtual teaching system, cloud platform management system and processing terminal manage system
CN109036403A (en) * 2018-07-20 2018-12-18 北京小米移动软件有限公司 Information interacting method and device
CN110188524A (en) * 2019-05-23 2019-08-30 维沃移动通信有限公司 Information ciphering method, information decryption method and terminal
CN110568927A (en) * 2019-08-30 2019-12-13 深圳市商汤科技有限公司 Augmented reality information interaction method and device, electronic equipment and storage medium
CN111062018A (en) * 2019-11-19 2020-04-24 广州恒龙信息技术有限公司 Method for unlocking AR glasses based on sclera, unlocking device and AR glasses

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104125210A (en) * 2013-04-16 2014-10-29 具泰言 Head-mounted display apparatus with enhanced security and method for accessing encrypted information by same
CN108399809A (en) * 2018-03-26 2018-08-14 滨州职业学院 Virtual teaching system, cloud platform management system and processing terminal manage system
CN109036403A (en) * 2018-07-20 2018-12-18 北京小米移动软件有限公司 Information interacting method and device
CN110188524A (en) * 2019-05-23 2019-08-30 维沃移动通信有限公司 Information ciphering method, information decryption method and terminal
CN110568927A (en) * 2019-08-30 2019-12-13 深圳市商汤科技有限公司 Augmented reality information interaction method and device, electronic equipment and storage medium
CN111062018A (en) * 2019-11-19 2020-04-24 广州恒龙信息技术有限公司 Method for unlocking AR glasses based on sclera, unlocking device and AR glasses

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112202926A (en) * 2020-11-13 2021-01-08 深圳市腾盟技术有限公司 Cultivation monitoring method, system, equipment and storage medium
CN112669790A (en) * 2020-12-29 2021-04-16 Oppo(重庆)智能科技有限公司 Display device and control method thereof, intelligent glasses and control method thereof

Similar Documents

Publication Publication Date Title
CN111046365B (en) Face image transmission method, numerical value transfer method, device and electronic equipment
EP3001640B1 (en) Secure information exchange methods and wearable device
US20200169550A1 (en) Methods and devices for authenticating smart card
CN104967511B (en) The processing method and processing device of encryption data
JP2018524651A (en) Secure biometric data capture, processing and management
EP3079374A1 (en) Contents security method and electronic apparatus for providing contents security function
CN105429761A (en) Key generation method and device
CN104239815A (en) Electronic document encryption and decryption method and method based on iris identification
CN108540457B (en) Safety equipment and biological authentication control method and device thereof
RU2603549C2 (en) Verification method, device and system for protection against counterfeit
EP3061023A1 (en) A method and a system for performing 3d-based identity verification of individuals with mobile devices
CN109831695B (en) Live broadcast control method and device, electronic equipment and storage medium
CN105281907B (en) Encrypted data processing method and device
CN111581622A (en) Information processing method and device and electronic equipment
CN111222172A (en) Electronic signature method and system for mobile terminal based on face real-name authentication protection
CN108052828B (en) Method and device for generating screen recording file, terminal and storage medium
CN112887922B (en) Message sending method and electronic equipment
US20150156173A1 (en) Communication system utilizing fingerprint information and use thereof
WO2019245437A1 (en) Method and electronic device for authenticating a user
JP2020004424A (en) Method and device for protecting privacy of mobile terminal and mobile terminal
CN115550002A (en) TEE-based intelligent home remote control method and related device
CN111353168A (en) Multimedia file management method, device, equipment and storage medium
CN115396222B (en) Device instruction execution method, system, electronic device and readable storage medium
WO2023236042A1 (en) Biological feature recognition method and apparatus, and electronic device and storage medium
CN110996088B (en) Video processing method and related device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200825