CN111949960A - Data sharing method, electronic device and system - Google Patents

Data sharing method, electronic device and system Download PDF

Info

Publication number
CN111949960A
CN111949960A CN202010691243.XA CN202010691243A CN111949960A CN 111949960 A CN111949960 A CN 111949960A CN 202010691243 A CN202010691243 A CN 202010691243A CN 111949960 A CN111949960 A CN 111949960A
Authority
CN
China
Prior art keywords
data
user
electronic device
biometric data
target user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010691243.XA
Other languages
Chinese (zh)
Inventor
郑理文
张舒博
林嵩晧
阙鑫地
林于超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN111949960A publication Critical patent/CN111949960A/en
Priority to PCT/CN2021/082662 priority Critical patent/WO2021227671A1/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Abstract

The application provides a data sharing method, electronic equipment and a system. The system comprises a first electronic device and a second electronic device, wherein the first electronic device transmits the biological characteristic data of a user using the first electronic device to the second electronic device; the second electronic equipment verifies whether the user is the owner of the second electronic equipment according to the biological characteristic data of the user and sends a verification result to the first electronic equipment, wherein the verification result is used for indicating whether the user is the owner of the second electronic equipment; in the case where the authentication result indicates that the user is the owner of the second electronic device, the first electronic device transmits information for requesting data to the second electronic device, so that a personalized service can be provided for the user.

Description

Data sharing method, electronic device and system
The present application claims priority from chinese patent application filed on 14/05/2020, having application number 202010404746.4 and entitled "communication method, electronic device and system," the entire contents of which are incorporated herein by reference.
Technical Field
The present application relates to the field of information processing, and more particularly, to a data sharing method, an electronic device, and a system.
Background
With the rapid development of electronic devices and the internet of things (IoT), the collaborative integration of multiple electronic devices has become a common consensus in the industry. In order to realize collaboration among a plurality of electronic devices, it is necessary that user data and device data can flow and be shared among a plurality of electronic devices or a plurality of accounts. In a multi-electronic device scenario, such as a home scenario, a private device (e.g., a cell phone or watch) and a home public device (e.g., a television or a sound box) are included. Personalized services cannot be provided to users depending on the users using the electronic devices.
Disclosure of Invention
The application provides a data sharing method, electronic equipment and a system, wherein the electronic equipment can provide personalized services for a user according to the user using the electronic equipment.
In a first aspect, a system is provided, which includes a first electronic device and a second electronic device, wherein the first electronic device is configured to transmit biometric data of a user to the second electronic device; the second electronic device is used for verifying the user according to the biological characteristic data of the user and obtaining a verification result, and the verification result is used for indicating whether the user is a target user; the second electronic device is further configured to send the verification result to the first electronic device; and in the case that the verification result indicates that the user is the target user, the first electronic device is further configured to send request information to the second electronic device, where the request information is used to request data from the second electronic device.
The user is a user currently using the first electronic device.
The target user is an owner of the second electronic device.
Illustratively, the first electronic device may be a smart screen, a sound box, a smart refrigerator, a mobile phone, or the like.
Illustratively, the second electronic device may be a mobile phone, a sound, a smart screen, a sound, a smart refrigerator, or the like.
In some embodiments, the data requested by the request for information includes data generated by the user on the second electronic device.
The data generated by the user on the second electronic device may be data generated by the user that is not high in privacy level. The privacy level may be relative to the user. For example, the data generated by the user on the second electronic device may include video data, logistics data, scheduling data, and/or preference data.
In other embodiments, the data requested by the request for information includes data to open an application.
The application may be an application on the second electronic device.
The application may be an application involving a low level of privacy. Such as an Electrocardiogram (ECG) detection application, a photoplethysmography (PPG) detection application, a browser or a reader.
Alternatively, the biometric data of the user that the first electronic device may transmit to the second electronic device may be encrypted biometric data of the user.
Authenticating the user may be understood as verifying whether the user is the owner of the second electronic device.
In the embodiment of the application, the first electronic equipment sends the biological characteristic data of the user to the second electronic equipment; the second electronic equipment verifies whether the user is a target user according to the biological characteristic data of the user and sends a verification result to the first electronic equipment, wherein the verification result is used for indicating whether the user is the target user; in the case that the verification result indicates that the user is the target user, the first electronic device sends information for requesting data to the second electronic device, so that the first electronic device can provide personalized services for the user.
With reference to the first aspect, in certain implementations of the first aspect, the biometric data of the user includes first biometric data and second biometric data of the user, or the biometric data of the user includes first biometric data of the user, where the first biometric data includes physical biometric data and/or behavioral biometric data, and the second biometric data includes soft biometric data, and the second electronic device is configured to determine whether the user is a target user according to the biometric data of the user, including: the second electronic device is further configured to perform matching processing on the first biological feature data of the user and obtain a first matching result; the second electronic device is further configured to adjust the first matching result according to second biometric data of the user and/or historical data of the target user; and the second electronic equipment is further used for determining whether the user is a target user according to the adjusted first matching result.
Illustratively, the physical biometric data characteristic comprises: face image data, fingerprint data, iris data, retina data, deoxyribonucleic acid (DNA) data, skin data, hand shape data or vein data.
Illustratively, the behavioral biometric data includes: voice print data, signature data, or gait data.
Illustratively, the soft biometric data includes gender data, age data, skin color data, hair color data, pupil color data, tattoo data, height data, weight data, stride habit data or dialect data, eye proportion data, nose proportion data, mouth proportion data, eyebrow proportion data, ear proportion data, high frequency number in sound data, low frequency number in sound data, number of fingerprint feature points or fingerprint complexity data or distribution region data of high density fingerprints, and the like.
Optionally, the first matching result may be a score of the first biometric data.
In the case that the score of the first biometric data is higher than or equal to a second preset value, the verification result is that the user is the target user; and in the case that the score of the first biological characteristic data is lower than the second preset value, the verification result is that the user is not the target user.
With reference to the first aspect, in certain implementations of the first aspect, the adjusting, by the second electronic device, the first matching result according to the second biometric data of the user includes: the second electronic device is further configured to perform matching processing on second biometric data of the user and obtain a second matching result; and the second electronic equipment is further used for adjusting the first matching result according to the second matching result.
Optionally, the second matching result may be a score of the second biometric data.
With reference to the first aspect, in certain implementations of the first aspect, the biometric data of the user includes second biometric data of the user, and the second electronic device is configured to determine whether the user is a target user according to the biometric data of the user, including: the second electronic device is further configured to perform matching processing on second biometric data of the user and obtain a second matching result; the second electronic device is further configured to determine whether the user is the target user according to the second matching result.
With reference to the first aspect, in some implementation manners of the first aspect, the second electronic device is further configured to adjust the second matching result according to the historical data of the target user.
With reference to the first aspect, in certain implementation manners of the first aspect, the second electronic device is further configured to perform matching processing on second biometric data of the user and obtain a second matching result, and the matching processing includes: the second electronic device is further configured to obtain a plurality of second biometric data of the target user; the second electronic device is further configured to determine second biometric data of the target user according to a plurality of second biometric data of the target user; the second electronic device is further configured to perform matching processing on the second biometric data of the user and the second biometric data of the target user, and obtain a second matching result.
With reference to the first aspect, in certain implementations of the first aspect, the determining, by the second electronic device, second biometric data of the target user according to a plurality of second biometric data of the target user includes: the second electronic device is further configured to determine, as the second biometric data of the target user, any one of the plurality of second biometric data of the target user when the plurality of second biometric data of the target user are the same.
With reference to the first aspect, in certain implementations of the first aspect, the second electronic device is further configured to determine second biometric data of the target user according to a plurality of second biometric data of the target user, and further includes: the second electronic device is further configured to determine a score of each second biometric data if the plurality of second biometric data of the target user are not identical; the second electronic device is further configured to perform weighting processing on scores of second biometric data that are the same in the plurality of second biometric data of the target user, and determine the second biometric data with the highest score as the second biometric data of the target user.
With reference to the first aspect, in certain implementations of the first aspect, the second electronic device, further configured to acquire a plurality of second biometric data of the target user, includes: the second electronic device is further configured to obtain second biometric data of the target user according to one or more of the following data: registered account data, short message data, identification card number data, awakening data or image data.
With reference to the first aspect, in some implementations of the first aspect, after the first electronic device is further configured to send request information to the second electronic device, the first electronic device is further configured to: and receiving the data of the request information request sent by the second electronic equipment.
With reference to the first aspect, in certain implementations of the first aspect, the first electronic device is further configured to: after receiving the data requested by the request information sent by the second electronic device, the first electronic device is further configured to: and displaying the data requested by the request information or playing the data requested by the request information on an interface of the first electronic equipment.
With reference to the first aspect, in certain implementations of the first aspect, the data requested by the request for information includes video data, logistics data, schedule data, or preference data.
With reference to the first aspect, in some implementations of the first aspect, the second electronic device is further configured to establish a trusted relationship or an association relationship with the first electronic device.
In some possible implementations, the existence of the trusted relationship or the association relationship between the first electronic device and the second electronic device may be understood as that the first electronic device is a trusted device of the second electronic device, or that the second electronic device is a trusted device of the first electronic device.
In other possible implementations, the existence of the trusted relationship or the association relationship between the first electronic device and the second electronic device may be understood as that the first electronic device and the second electronic device are trusted devices with each other.
With reference to the first aspect, in some implementations of the first aspect, in a case that there are a plurality of second electronic devices, the sending, by the first electronic device, request information to the second electronic device further includes: the first electronic device is further configured to determine a target verification result from the verification results sent by each of the second electronic devices; the first electronic device is further configured to send the request information to a target second electronic device, where the target second electronic device is a second electronic device that sends the target verification result among the plurality of second electronic devices.
In a second aspect, a data sharing method is provided, where the method includes: the first electronic equipment sends the biological characteristic data of the user to the second electronic equipment; the first electronic device receives a verification result sent by the second electronic device, wherein the verification result is obtained by the second electronic device through verifying the user according to the biological feature data of the user, and the verification result is used for indicating whether the user is a target user; and in the case that the verification result indicates that the user is the target user, the first electronic device sends request information to the second electronic device, wherein the request information is used for requesting data from the second electronic device.
In some embodiments, the biometric data of the user comprises first biometric data and/or second biometric data of the user. In other embodiments, the biometric data of the user includes second biometric data of the user.
Wherein the first biometric data comprises physical biometric data and/or behavioral biometric data. The second biometric data comprises soft biometric data.
In the embodiment of the application, the first electronic device sends the biometric data of the user to the second electronic device, and receives a verification result obtained by the second electronic device verifying the user according to the biometric data of the user, wherein the verification result is used for indicating whether the user is a target user, and in the case that the verification result indicates that the user is the target user, the first electronic device sends information for requesting data to the second electronic device, so that the first electronic device can provide personalized services for the user.
With reference to the second aspect, in some implementations of the second aspect, after the first electronic device sends the request information to the second electronic device, the method further includes: and the first electronic equipment receives the data of the request information request sent by the second electronic equipment.
With reference to the second aspect, in some implementations of the second aspect, after the first electronic device receives the data requested by the request information sent by the second electronic device, the method further includes: and the first electronic equipment displays the data requested by the request information or plays the data requested by the request information on an interface of the first electronic equipment.
With reference to the second aspect, in some implementations of the second aspect, the data requested by the request information includes video data, logistics data, schedule data, or preference data.
With reference to the second aspect, in certain implementations of the second aspect, the method further includes: the first electronic device and the second electronic device establish a trusted relationship or an association relationship.
With reference to the second aspect, in some implementations of the second aspect, in a case that there are a plurality of second electronic devices, the sending, by the first electronic device, the request information to the second electronic device includes: the first electronic equipment determines a target verification result from the verification results sent by each second electronic equipment; the first electronic device sends the request information to a target second electronic device, and the target second electronic device is a second electronic device which sends the target verification result in the plurality of second electronic devices.
In a third aspect, a data sharing method is provided, where the method includes: the second electronic equipment receives the biological feature data of the user sent by the first electronic equipment; the second electronic equipment authenticates the user according to the biological characteristic data of the user and obtains an authentication result, and the authentication result is used for indicating whether the user is a target user; the second electronic device sends the verification result to the first electronic device; and in the case that the verification result indicates that the user is the target user, the second electronic device receives request information sent by the first electronic device, wherein the request information is used for requesting data from the second electronic device.
In the embodiment of the application, the second electronic device receives the biometric data of the user sent by the first electronic device, and authenticates the user according to the biometric data of the user to obtain an authentication result, wherein the authentication result is used for indicating whether the user is a target user, and in the case that the authentication result indicates that the user is the target user, the second electronic device receives the information sent by the first electronic device for requesting data, so that personalized services can be provided for the user.
With reference to the third aspect, in some implementations of the third aspect, the biometric data of the user includes first biometric data and second biometric data of the user, or the biometric data of the user includes first biometric data of the user, where the first biometric data includes physical biometric data and/or behavioral biometric data, and the second biometric data includes soft biometric data, and the second electronic device determines whether the user is a target user according to the biometric data of the user, including: the second electronic equipment performs matching processing on the first biological characteristic data of the user and obtains a first matching result; the second electronic equipment adjusts the first matching result according to second biological characteristic data of the user and/or historical data of the target user; and the second electronic equipment determines whether the user is a target user according to the adjusted first matching result.
With reference to the third aspect, in some implementations of the third aspect, the adjusting, by the second electronic device, the first matching result according to the second biometric data of the user includes: the second electronic equipment acquires a plurality of second biological characteristic data of the target user; the second electronic equipment determines second biological characteristic data of the target user according to a plurality of second biological characteristic data of the target user; the second electronic equipment performs matching processing on the second biological characteristic data of the user and the second biological characteristic data of the target user to obtain a second matching result; and the second electronic equipment adjusts the first matching result according to the second matching result.
With reference to the third aspect, in certain implementations of the third aspect, the biometric data of the user includes second biometric data of the user, and the second electronic device determines whether the user is a target user according to the biometric data of the user, including: the second electronic equipment acquires a plurality of second biological characteristic data of the target user; the second electronic equipment determines second biological characteristic data of the target user according to a plurality of second biological characteristic data of the target user; the second electronic equipment performs matching processing on the second biological characteristic data of the user and the second biological characteristic data of the target user to obtain a second matching result; and the second electronic equipment determines whether the user is the target user according to the second matching result.
With reference to the third aspect, in certain implementations of the third aspect, the method further includes: and the second electronic equipment adjusts the second matching result according to the historical data of the target user.
With reference to the third aspect, in some implementations of the third aspect, the performing, by the second electronic device, matching processing on the second biometric data of the user and obtaining a second matching result includes: the second electronic equipment acquires a plurality of second biological characteristic data of the target user; the second electronic equipment determines second biological characteristic data of the target user according to a plurality of second biological characteristic data of the target user; and the second electronic equipment performs matching processing on the second biological characteristic data of the user and the second biological characteristic data of the target user to obtain a second matching result.
With reference to the third aspect, in some implementations of the third aspect, the determining, by the second electronic device, second biometric data of the target user from a plurality of second biometric data of the target user includes: and under the condition that the plurality of second biological characteristic data of the target user are the same, the second electronic equipment determines any second biological characteristic data in the plurality of second biological characteristic data of the target user as the second biological characteristic data of the target user.
With reference to the third aspect, in some implementations of the third aspect, the determining, by the second electronic device, the second biometric data of the target user according to the plurality of second biometric data of the target user further includes: in the case that the plurality of second biometric data of the target user are not identical, the second electronic device determines a score of each second biometric data; the second electronic device performs weighting processing on the scores of the same second biometric data in the plurality of second biometric data of the target user, and determines the second biometric data with the highest score as the second biometric data of the target user.
With reference to the third aspect, in certain implementations of the third aspect, the obtaining, by the second electronic device, a plurality of second biometric data of the target user includes: the second electronic device obtains second biometric data of the target user according to one or more of the following data: registered account data, short message data, identification card number data, awakening data or image data.
With reference to the third aspect, in some implementations of the third aspect, after the second electronic device receives the request information sent by the first electronic device, the method further includes: and the second electronic equipment sends the data requested by the request information to the first electronic equipment.
With reference to the third aspect, in certain implementations of the third aspect, the data requested by the request information includes video data, logistics data, schedule data, or preference data.
With reference to the third aspect, in some implementations of the third aspect, the second electronic device and the first electronic device establish a trusted relationship or an association relationship.
In a fourth aspect, a method for verifying the identity of a user is provided, where the method is applied to a second electronic device, and the method includes: acquiring second biological characteristic data of the user; acquiring a plurality of second biological characteristic data of the target user; determining second biological characteristic template data of the target user according to a plurality of second biological characteristic data of the target user; and matching the second biological characteristic data of the user with the second biological characteristic template data of the target user, and determining a verification result.
A fourth aspect, with reference to certain implementations of the fourth aspect, the matching the second biometric data of the user and the second biometric template data of the target user, and determining the verification result includes: determining that the user is the target user as a result of the verification if the second biometric data of the user matches the second biometric template data of the target user; and determining that the user is not the target user according to the verification result when the second biological characteristic data of the user and the second biological characteristic template data of the target user are not matched.
With reference to the fourth aspect, in some implementations of the fourth aspect, the matching the second biometric data of the user and the second biometric template data of the target user, and determining the verification result includes: determining a score of second biological characteristic data according to a matching result of the second biological characteristic data of the user and the second biological characteristic template data of the target user; determining that the user is the target user in the verification result if the score of the second biometric data of the user is higher than or equal to a first preset value; determining that the user is not the target user in the verification result when the score of the second biometric data of the user is lower than a first preset value.
With reference to the fourth aspect, in some implementations of the fourth aspect, the determining second biometric template data of the target user according to a plurality of second biometric data of the target user includes: and under the condition that the plurality of second biological characteristic data of the target user are the same, determining any one second biological characteristic data in the plurality of second biological characteristic data of the target user as second biological characteristic template data of the target user.
With reference to the fourth aspect, in some implementations of the fourth aspect, the determining second biometric template data of the target user according to a plurality of second biometric data of the target user further includes: determining a score for each second biometric data if the plurality of second biometric data of the target user are not identical; and weighting the scores of the same second biological characteristic data in the plurality of second biological characteristic data of the target user, and determining the second biological characteristic data with the highest score as the second biological characteristic template data of the target user.
With reference to the fourth aspect, in certain implementations of the fourth aspect, the method further includes: and adjusting the score of each second biological characteristic data according to the historical data of the target user.
And adjusting the score of the second biological characteristic data according to the historical data of the target user, so that the accuracy of the user identity verification can be improved.
With reference to the fourth aspect, in some implementations of the fourth aspect, the acquiring the plurality of second biometric data of the target user includes: obtaining second biometric data of the target user from one or more of: registered account data, short message data, identification card number data, awakening data or image data.
In a fifth aspect, a method for verifying the identity of a user is provided, where the method is applied to a second electronic device, and the method includes: acquiring first biological characteristic data of a user; acquiring first biological characteristic template data of a target user; matching the first biological characteristic data of the user with the first biological characteristic template data of the target user to determine the score of the first biological characteristic data; adjusting the score of second biological characteristic data according to the second biological characteristic data of the user and/or the historical data of the target user, wherein the second biological characteristic data is different from the first biological characteristic data; and determining a verification result according to the adjusted score of the second biological characteristic data.
And adjusting the score of the first biological characteristic data according to the second biological characteristic data of the user and/or the historical data of the target user, so that the accuracy of the user identity verification can be improved.
With reference to the fifth aspect, in some implementations of the fifth aspect, the determining a verification result according to the adjusted score of the second biometric data includes: determining that the user is the target user according to the verification result when the score of the first biological feature data of the user is higher than or equal to a second preset value; and determining that the user is not the target user according to the verification result when the score of the first biological feature data of the user is lower than a second preset value.
With reference to the fifth aspect, in some implementations of the fifth aspect, the adjusting the score of the second biometric data according to the second biometric data of the user includes: acquiring second biological characteristic data of the user; acquiring a plurality of second biological characteristic data of the target user; determining second biological characteristic template data of the target user according to the plurality of second biological characteristic data of the target user; matching the second biological characteristic data of the user with the second biological characteristic template data of the target user, and determining the score of the second biological characteristic data of the user; and adjusting the score of the first biological characteristic data according to the score of the second biological characteristic data.
With reference to the fifth aspect, in some implementations of the fifth aspect, the determining second biometric template data of the target user according to a plurality of second biometric data of the target user includes: and under the condition that the plurality of second biological characteristic data of the target user are the same, determining any one second biological characteristic data in the plurality of second biological characteristic data of the target user as second biological characteristic template data of the target user.
With reference to the fifth aspect, in some implementations of the fifth aspect, the determining second biometric template data of the target user according to a plurality of second biometric data of the target user further includes: determining a score for each second biometric data if the plurality of second biometric data of the target user are not identical; and weighting the scores of the same second biological characteristic data in the plurality of second biological characteristic data of the target user, and determining the second biological characteristic data with the highest score as the second biological characteristic template data of the target user.
With reference to the fifth aspect, in some implementations of the fifth aspect, the acquiring a plurality of second biometric data of the target user includes: obtaining second biometric data of the target user from one or more of: registered account data, short message data, identification card number data, awakening data or image data.
A sixth aspect provides an apparatus, which is included in an electronic device, and which has functionality to implement the second aspect and possible implementations of the second aspect. The functions may be implemented by hardware, or by hardware executing corresponding software. The hardware or software includes one or more modules or units corresponding to the above-described functions.
In a seventh aspect, an apparatus is provided, where the apparatus is included in an electronic device, and the apparatus has a function of implementing the behavior of the second electronic device in the third aspect and possible implementations of the third aspect. The functions may be implemented by hardware, or by hardware executing corresponding software. The hardware or software includes one or more modules or units corresponding to the above-described functions.
In an eighth aspect, an apparatus is provided, which is included in an electronic device, and which has functionality to implement the behavior of the first electronic device in the fourth aspect and possible implementations of the fourth aspect. The functions may be implemented by hardware, or by hardware executing corresponding software. The hardware or software includes one or more modules or units corresponding to the above-described functions.
In a ninth aspect, there is provided an apparatus, included in an electronic device, having functionality to implement the fifth aspect and possible implementations of the fifth aspect as well as second electronic device behavior. The functions may be implemented by hardware, or by hardware executing corresponding software. The hardware or software includes one or more modules or units corresponding to the above-described functions.
In a tenth aspect, there is provided a first electronic device comprising: one or more processors; a memory; and one or more computer programs. Wherein the one or more computer programs are stored in the memory, the one or more computer programs comprising instructions. When executed by an electronic device, the instructions cause the electronic device to perform the data sharing method in the second aspect and possible implementations of the second aspect.
In an eleventh aspect, a second electronic device is provided that includes one or more processors and one or more memories. The one or more memories are coupled to the one or more processors and the one or more memories are configured to store computer program code comprising computer instructions that, when executed by the one or more processors, cause the electronic device to perform the method of data sharing in the third aspect and possible implementations of the third aspect.
In a twelfth aspect, a second electronic device is provided, comprising: one or more processors; a memory; and one or more computer programs. Wherein the one or more computer programs are stored in the memory, the one or more computer programs comprising instructions. The instructions, when executed by the electronic device, cause the electronic device to perform the method of verifying the identity of a user in the fourth aspect and possible implementations of the fourth aspect.
In a thirteenth aspect, a second electronic device is provided that includes one or more processors and one or more memories. The one or more memories are coupled to the one or more processors for storing computer program code comprising computer instructions which, when executed by the one or more processors, cause the electronic device to perform the method of verifying the identity of a user in the above-mentioned fifth aspect and possible implementations of the above-mentioned fifth aspect.
In a fourteenth aspect, a computer storage medium is provided, which includes computer instructions, and when the computer instructions are executed on an electronic device, the electronic device executes the data sharing method in the second aspect to the third aspect and the possible implementation manners of the second aspect to the third aspect.
In a fifteenth aspect, a computer storage medium is provided, which includes computer instructions, when the computer instructions are executed on an electronic device, cause the electronic device to perform the method for verifying the identity of a user in the above fourth to fifth aspects and the possible implementations of the above fourth to fifth aspects.
A sixteenth aspect provides a computer program product, which, when run on an electronic device, causes the electronic device to perform the data sharing method in the second to third aspects and possible implementations of the second to third aspects.
A seventeenth aspect provides a computer program product for causing an electronic device to perform the method for verifying the identity of a user in the possible implementations of the above fourth to fifth aspects and the above fourth to fifth aspects when the computer program product is run on the electronic device.
In an eighteenth aspect, a system chip is provided, where the system chip includes an input/output interface and at least one processor, and the at least one processor is configured to call instructions in a memory to perform the operations of the method in the second to third aspects and possible implementations of the second to third aspects.
Optionally, the system-on-chip may further include at least one memory for storing instructions for execution by the processor and a bus.
In a nineteenth aspect, a system chip is provided, where the system chip includes an input/output interface and at least one processor, and the at least one processor is configured to call instructions in a memory to perform operations of the methods in the above fourth to fifth aspects and possible implementations of the above fourth to fifth aspects.
Optionally, the system-on-chip may further include at least one memory for storing instructions for execution by the processor and a bus.
Drawings
Fig. 1 is a schematic diagram of a hardware structure of an electronic device according to an embodiment of the present application.
Fig. 2 is a schematic diagram of a software structure of an electronic device according to an embodiment of the present application.
Fig. 3 is a schematic diagram of an application scenario according to an embodiment of the present application.
Fig. 4 is another exemplary diagram of an application scenario of an embodiment of the present application.
Fig. 5 is a further illustration of an application scenario of an embodiment of the present application.
Fig. 6 is a further illustration of an application scenario of an embodiment of the present application.
Fig. 7 is a schematic flowchart of a data sharing method according to an embodiment of the present application.
Fig. 8 is a schematic diagram of setting non-inductive verification according to an embodiment of the present application.
Fig. 9 is a schematic diagram of another setting non-inductive verification provided in the embodiment of the present application.
Fig. 10 is a schematic diagram illustrating an example of acquiring second biometric data by a second electronic device according to an embodiment of the present application.
Fig. 11 is a schematic structural diagram of a second electronic device according to an embodiment of the present application.
Detailed Description
The technical solution in the present application will be described below with reference to the accompanying drawings.
Embodiments of electronic devices and use of such electronic devices are described below. In some embodiments, the electronic device may be a portable electronic device, such as a cell phone, a tablet, a wearable electronic device with wireless communication capabilities (e.g., a smart watch), and the like, that also includes other functionality, such as personal digital assistant and/or music player functionality. Exemplary embodiments of the portable electronic device include, but are not limited to, a mount
Figure BDA0002589452080000091
Or other operating system. The portable electronic device may also be other portable electronic devices such as a Laptop computer (Laptop) or the like. It should also be understood that in other embodiments, the electronic device may not be a portable electronic device, but may be a desktop computer.
For example, fig. 1 is a schematic structural diagram of an example of an electronic device provided in the embodiment of the present application.
The electronic device 100 may include a processor 110, an external memory interface 120, an internal memory 121, a Universal Serial Bus (USB) interface 130, a charging management module 140, a power management module 141, a battery 142, an antenna 1, an antenna 2, a mobile communication module 150, a wireless communication module 160, an audio module 170, a speaker 170A, a receiver 170B, a microphone 170C, an earphone interface 170D, a sensor module 180, a key 190, a motor 191, an indicator 192, a camera 193, a display screen 194, a Subscriber Identification Module (SIM) card interface 195, and the like. The sensor module 180 may include a pressure sensor 180A, a gyroscope sensor 180B, an air pressure sensor 180C, a magnetic sensor 180D, an acceleration sensor 180E, a distance sensor 180F, a proximity light sensor 180G, a fingerprint sensor 180H, a temperature sensor 180J, a touch sensor 180K, an ambient light sensor 180L, a bone conduction sensor 180M, and the like.
It is to be understood that the illustrated structure of the embodiment of the present application does not specifically limit the electronic device 100. In other embodiments of the present application, electronic device 100 may include more or fewer components than shown, or some components may be combined, some components may be split, or a different arrangement of components. The illustrated components may be implemented in hardware, software, or a combination of software and hardware.
Processor 110 may include one or more processing units, such as: the processor 110 may include an Application Processor (AP), a modem processor, a Graphics Processing Unit (GPU), an Image Signal Processor (ISP), a controller, a memory, a video codec, a Digital Signal Processor (DSP), a baseband processor, and/or a neural-Network Processing Unit (NPU), etc. The different processing units may be separate devices or may be integrated into one or more processors.
The controller may be, among other things, a neural center and a command center of the electronic device 100. The controller can generate an operation control signal according to the instruction operation code and the timing signal to complete the control of instruction fetching and instruction execution.
A memory may also be provided in processor 110 for storing instructions and data. In some embodiments, the processor 110 may include one or more interfaces, for example, the interface may include an integrated circuit (I2C) interface, an integrated circuit built-in audio (I2S) interface, a Pulse Code Modulation (PCM) interface, a universal asynchronous receiver/transmitter (UART) interface, a Mobile Industry Processor Interface (MIPI), a general-purpose input/output (GPIO) interface, a Subscriber Identity Module (SIM) interface, and/or a Universal Serial Bus (USB) interface, etc.
The I2C interface is a bi-directional synchronous serial bus that includes a serial data line (SDA) and a Serial Clock Line (SCL). In some embodiments, processor 110 may include multiple sets of I2C buses. The processor 110 may be coupled to the touch sensor 180K, the charger, the flash, the camera 193, etc. through different I2C bus interfaces, respectively. For example: the processor 110 may be coupled to the touch sensor 180K via an I2C interface, such that the processor 110 and the touch sensor 180K communicate via an I2C bus interface to implement the touch functionality of the electronic device 100.
MIPI interfaces may be used to connect processor 110 with peripheral devices such as display screen 194, camera 193, and the like. The MIPI interface includes a Camera Serial Interface (CSI), a Display Serial Interface (DSI), and the like. In some embodiments, processor 110 and camera 193 communicate through a CSI interface to implement the capture functionality of electronic device 100. The processor 110 and the display screen 194 communicate through the DSI interface to implement the display function of the electronic device 100.
The USB interface 130 is an interface conforming to the USB standard specification, and may specifically be a Mini USB interface, a Micro USB interface, a USB Type C interface, or the like. The USB interface 130 may be used to connect a charger to charge the electronic device 100, and may also be used to transmit data between the electronic device 100 and a peripheral device. And the earphone can also be used for connecting an earphone and playing audio through the earphone. The interface may also be used to connect other electronic devices, such As (AR) devices, etc.
It should be understood that the interface connection relationship between the modules illustrated in the embodiments of the present application is only an illustration, and does not limit the structure of the electronic device 100. In other embodiments of the present application, the electronic device 100 may also adopt different interface connection manners or a combination of multiple interface connection manners in the above embodiments.
The charging management module 140 is configured to receive charging input from a charger. The charger may be a wireless charger or a wired charger. The power management module 141 is used to connect the battery 142, the charging management module 140 and the processor 110. The power management module 141 receives input from the battery 142 and/or the charge management module 140 and provides power to the processor 110, the internal memory 121, the external memory, the display 194, the camera 193, the wireless communication module 160, and the like. The power management module 141 may also be used to monitor parameters such as battery capacity, battery cycle count, battery state of health (leakage, impedance), etc.
The wireless communication function of the electronic device 100 may be implemented by the antenna 1, the antenna 2, the mobile communication module 150, the wireless communication module 160, a modem processor, a baseband processor, and the like.
The antennas 1 and 2 are used for transmitting and receiving electromagnetic wave signals. The mobile communication module 150 may provide a solution including 2G/3G/4G/5G wireless communication applied to the electronic device 100. The modem processor may include a modulator and a demodulator. The modulator is used for modulating a low-frequency baseband signal to be transmitted into a medium-high frequency signal. The demodulator is used for demodulating the received electromagnetic wave signal into a low-frequency baseband signal. The demodulator then passes the demodulated low frequency baseband signal to a baseband processor for processing. The low frequency baseband signal is processed by the baseband processor and then transferred to the application processor. The application processor outputs a sound signal through an audio device (not limited to the speaker 170A, the receiver 170B, etc.) or displays an image or video through the display screen 194. The wireless communication module 160 may provide a solution for wireless communication applied to the electronic device 100, including Wireless Local Area Networks (WLANs) (e.g., wireless fidelity (Wi-Fi) networks), bluetooth (bluetooth, BT), Global Navigation Satellite System (GNSS), Frequency Modulation (FM), Near Field Communication (NFC), Infrared (IR), and the like.
The electronic device 100 implements display functions via the GPU, the display screen 194, and the application processor. The GPU is a microprocessor for image processing, and is connected to the display screen 194 and an application processor. The GPU is used to perform mathematical and geometric calculations for graphics rendering. The processor 110 may include one or more GPUs that execute program instructions to generate or alter display information.
The display screen 194 is used to display images, video, and the like. The display screen 194 includes a display panel. The display panel may adopt a Liquid Crystal Display (LCD), an organic light-emitting diode (OLED), an active-matrix organic light-emitting diode (active-matrix organic light-emitting diode, AMOLED), a flexible light-emitting diode (FLED), a miniature, a Micro-oeld, a quantum dot light-emitting diode (QLED), and the like. In some embodiments, the electronic device 100 may include 1 or N display screens 194, with N being a positive integer greater than 1.
The electronic device 100 may implement a shooting function through the ISP, the camera 193, the video codec, the GPU, the display 194, the application processor, and the like. The ISP is used for processing data fed back by the camera 193. The camera 193 is used to capture still images or video. The object generates an optical image through the lens and projects the optical image to the photosensitive element. Video codecs are used to compress or decompress digital video.
The external memory interface 120 may be used to connect an external memory card, such as a Micro SD card, to extend the memory capability of the electronic device 100. The external memory card communicates with the processor 110 through the external memory interface 120 to implement a data storage function. For example, files such as music, video, etc. are saved in an external memory card.
The internal memory 121 may be used to store computer-executable program code, which includes instructions. The processor 110 executes various functional applications of the electronic device 100 and data processing by executing instructions stored in the internal memory 121.
The electronic device 100 may implement audio functions via the audio module 170, the speaker 170A, the receiver 170B, the microphone 170C, the headphone interface 170D, and the application processor. Such as music playing, recording, etc.
The pressure sensor 180A is used for sensing a pressure signal, and converting the pressure signal into an electrical signal. The gyro sensor 180B may be used to determine the motion attitude of the electronic device 100. The air pressure sensor 180C is used to measure air pressure. The magnetic sensor 180D includes a hall sensor. The electronic device 100 may detect the opening and closing of the flip holster using the magnetic sensor 180D. The acceleration sensor 180E may detect the magnitude of acceleration of the electronic device 100 in various directions (typically three axes). A distance sensor 180F for measuring a distance. The electronic device 100 may measure the distance by infrared or laser. The proximity light sensor 180G may include, for example, a light-emitting diode (LED) and a photodetector, such as a photodiode. The light emitting diode may be an infrared light emitting diode. The electronic device 100 emits infrared light to the outside through the light emitting diode. The electronic device 100 detects infrared reflected light from nearby objects using a photodiode. When sufficient reflected light is detected, it can be determined that there is an object near the electronic device 100. When insufficient reflected light is detected, the electronic device 100 may determine that there are no objects near the electronic device 100. The fingerprint sensor 180H is used to collect a fingerprint. The electronic device 100 can utilize the collected fingerprint characteristics to unlock the fingerprint, access the application lock, photograph the fingerprint, answer an incoming call with the fingerprint, and so on. The temperature sensor 180J is used to detect temperature. The touch sensor 180K, also referred to as a "touch panel" touch sensor 180K, may be disposed on the display screen 194, and the touch sensor 180K and the display screen 194 constitute a touch screen, also referred to as a "touch screen". The touch sensor 180K is used to detect a touch operation applied thereto or nearby. The touch sensor can communicate the detected touch operation to the application processor to determine the touch event type. Visual output associated with the touch operation may be provided through the display screen 194. In other embodiments, the touch sensor 180K may be disposed on a surface of the electronic device 100, different from the position of the display screen 194. The ambient light sensor 180L is used to sense the ambient light level. The bone conduction sensor 180M may acquire a vibration signal. The keys 190 include a power-on key, a volume key, and the like.
The keys 190 may be mechanical keys. Or may be touch keys. The electronic apparatus 100 may receive a key input, and generate a key signal input related to user setting and function control of the electronic apparatus 100. The motor 191 may generate a vibration cue. Indicator 192 may be an indicator light that may be used to indicate a state of charge, a change in charge, or a message, missed call, notification, etc. The SIM card interface 195 is used to connect a SIM card. The SIM card can be brought into and out of contact with the electronic apparatus 100 by being inserted into the SIM card interface 195 or being pulled out of the SIM card interface 195. The electronic device 100 may support 1 or N SIM card interfaces, N being a positive integer greater than 1.
The software system of the electronic device 100 may employ a layered architecture, an event-driven architecture, a micro-core architecture, a micro-service architecture, or a cloud architecture. The embodiment of the present application takes an Android system with a layered architecture as an example, and exemplarily illustrates a software structure of the electronic device 100.
Fig. 2 is a block diagram of an exemplary software structure of the electronic device 100 according to the embodiment of the present application. The layered architecture divides the software into several layers, each layer having a clear role and division of labor. The layers communicate with each other through a software interface. In some embodiments, the Android system is divided into four layers, an application layer, an application framework layer, an Android runtime (Android runtime) and system library, and a kernel layer from top to bottom. The application layer may include a series of application packages.
As shown in fig. 2, in conjunction with the description of the embodiment of the present application, the application package may include applications such as a camera, a gallery, information, a contact, weather, music, a card package, a task card store, settings, an album, video, a browser, a hua cheng mall, and a desktop, wherein the desktop application may control display sizes, position coordinates, display effects, and the like of interface elements such as application icons and controls on an interface of the electronic device.
The application framework layer provides an Application Programming Interface (API) and a programming framework for the application program of the application layer. The application framework layer includes a number of predefined functions.
As shown in FIG. 2, the application framework layers may include a window manager, content provider, view system, phone manager, resource manager, notification manager, and the like.
The window manager is used for managing window programs. The window manager can obtain the size of the display screen, judge whether a status bar exists, lock the screen, intercept the screen and the like. In the present application, the window manager may participate in the display process of the interface elements of the display screen.
The content provider is used to store and retrieve data and make it accessible to applications. The data may include video, images, audio, calls made and received, browsing history and bookmarks, phone books, etc.
The view system includes visual controls such as controls to display text, controls to display pictures, and the like. The view system may be used to build applications. The display interface may be composed of one or more views. For example, the display of the application icon on the display interface or the display interface including the short message notification icon may include a view for displaying text and a view for displaying a picture.
The phone manager is used to provide communication functions of the electronic device 100. Such as management of call status (including on, off, etc.).
The resource manager provides various resources for the application, such as localized strings, icons, pictures, layout files, video files, and the like.
The notification manager enables the application to display notification information in the status bar, can be used to convey notification-type messages, can disappear automatically after a short dwell, and does not require user interaction. Such as a notification manager used to inform the user that the download is complete, a message alert, etc. The notification manager may also be a notification that appears in the form of a chart or scroll bar text at the top status bar of the system, such as a notification of a background running application, or a notification that appears on the screen in the form of a dialog window. For example, a text message is presented in the status bar, or a notification is made by giving an alarm sound, vibrating, blinking an indicator light, or the like.
The Android runtime comprises a core library and a virtual machine. The Android runtime is responsible for scheduling and managing an Android system.
The core library comprises two parts: one part is a function which needs to be called by java language, and the other part is a core library of android.
The application layer and the application framework layer run in a virtual machine. And executing java files of the application program layer and the application program framework layer into a binary file by the virtual machine. The virtual machine is used for performing the functions of object life cycle management, stack management, thread management, safety and exception management, garbage collection and the like.
The system library may include a plurality of functional modules. For example: surface managers (surface managers), media libraries (media libraries), three-dimensional graphics processing libraries (e.g., OpenGL ES), 2D graphics engines (e.g., SGL), and the like.
The surface manager is used to manage the display subsystem and provide fusion of 2D and 3D layers for multiple applications.
The media library supports a variety of commonly used audio, video format playback and recording, and still image files, among others. The media library may support a variety of audio-video encoding formats, such as: MPEG4, H.264, MP3, AAC, AMR, JPG, PNG, etc.
The three-dimensional graphic processing library is used for realizing three-dimensional graphic drawing, image rendering, synthesis, layer processing and the like. The 2D graphics engine is a drawing engine for 2D drawing.
In the application, the surface manager, the three-dimensional graphic processing library and the like can participate in the display process of the interface elements of the electronic device, and specific display processes are not repeated here.
The kernel layer is a layer between hardware and software. The core layer includes at least a display driver, a sensor driver, and the like.
For convenience of understanding, in the following embodiments of the present application, an electronic device having a structure shown in fig. 1 and fig. 2 is taken as an example, and a data sharing method provided by the embodiments of the present application is specifically described in conjunction with the accompanying drawings and application scenarios.
The embodiment of the application provides a data sharing method. The data sharing method is applied to a system comprising a first electronic device and a second electronic device.
In the embodiment of the present invention, a trusted relationship may exist between the first electronic device and the second electronic device.
In some embodiments, the existence of a trusted relationship between the first electronic device and the second electronic device may be understood as the first electronic device being a trusted device of the second electronic device or the second electronic device being a trusted device of the first electronic device. In other embodiments, the existence of a trusted relationship between the first electronic device and the second electronic device may be understood as the first electronic device and the second electronic device being trusted devices of each other. The first electronic device and the second electronic device are mutually trusted devices, and it can be understood that the first electronic device is a trusted device of the second electronic device, and the second electronic device is also a trusted device of the first electronic device.
In one embodiment, the trusted relationship is established between the devices through a two-dimensional code. Specifically, the user scans the two-dimensional code on the second electronic device through the first electronic device, and the establishment of the trusted relationship between the first electronic device and the second electronic device can be achieved. Namely, the first electronic device is set as the trusted device of the second electronic device, or the first electronic device and the second electronic device are set as the trusted devices of each other.
For example, as shown in fig. 4, a user calls a two-dimensional code of the smart screen 413 through a display screen of the smart screen 413, after the user scans the two-dimensional code of the smart screen 413 through the mobile phone 412, a "confirm" option appears on the display screen of the mobile phone 412, and the user clicks the "confirm" option, thereby completing establishment of a trusted relationship between the smart screen 413 and the mobile phone 412. That is, the mobile phone 412 is a trusted device of the smart screen 413, or the mobile phone 412 and the smart screen 413 are trusted devices of each other.
In another embodiment, the trusted relationship is established between the devices through device-associated applications. Specifically, the user can establish the trusted relationship between the first electronic device and the second electronic device by setting the second electronic device in the trusted relationship setting option of the application program associated with the first electronic device on the second electronic device. Namely, the second electronic device is set as the trusted device of the first electronic device, or the first electronic device and the second electronic device are set as the trusted devices of each other.
For example, with the device shown in fig. 3, the user downloads an application associated with the audio 411 on the mobile phone 412, and selects the mobile phone 412 in the trusted relationship setting options of the application, thereby completing the establishment of the trusted relationship between the audio 411 and the mobile phone 412. That is, the mobile phone 412 is a trusted device of the audio 411, or the mobile phone 412 and the audio 411 are trusted devices of each other.
In yet another embodiment, the trusted relationship is established between the devices via a Personal Identification Number (PIN). Specifically, the user can realize the establishment of the trusted relationship between the first electronic device and the second electronic device by inputting the PIN code of the first electronic device on the second electronic device. Namely, the first electronic device is set as the trusted device of the second electronic device, or the first electronic device and the second electronic device are set as the trusted devices of each other.
For example, as shown in fig. 5, the user inputs the PIN code of the mobile phone 412 on the smart refrigerator 414 through voice, and the establishment of the trusted relationship between the smart refrigerator 414 and the mobile phone 412 is completed. That is, the mobile phone 412 is a trusted device of the smart refrigerator 414, or the mobile phone 412 and the smart refrigerator 414 are trusted devices of each other.
In yet another embodiment, the trusted relationship is established between the devices by binding the two devices together.
Illustratively, two devices may be bound to each other through a third party application. Specifically, the user binds the phone number corresponding to the second electronic device with the third-party application program on the first electronic device, and the establishment of the trusted relationship between the first electronic device and the second electronic device can be realized. Namely, the trusted device of the first electronic device is set as the second electronic device, or the first electronic device and the second electronic device are set as the trusted devices.
For example, as shown in fig. 4, when the user uses the video application on the smart screen 413 by binding the video application on the smart screen 413 with the phone number corresponding to the mobile phone 412, there is a trusted relationship between the smart screen 413 and the mobile phone 412. That is, the mobile phone 412 is a trusted device of the smart screen 413, or the mobile phone 412 and the smart screen 411 are trusted devices of each other.
Illustratively, the two devices can also be bound by the trusted relationship setting options of the devices. Specifically, the user binds the second electronic device to the trusted relationship setting option on the first electronic device, and the establishment of the trusted relationship between the first electronic device and the second electronic device can be realized. Namely, the trusted device of the first electronic device is set as the second electronic device, or the first electronic device and the second electronic device are set as the trusted devices.
For example, as shown in the device of fig. 5, the user binds the cell phone 412 through the trusted relationship setting option on the smart refrigerator 414, and there is a trusted relationship between the smart refrigerator 414 and the cell phone 412. That is, the mobile phone 412 is a trusted device of the smart refrigerator 414, or the mobile phone 412 and the smart refrigerator 414 are trusted devices of each other.
An association relationship may also exist between the first electronic device and the second electronic device in the embodiment of the present invention. In some embodiments, the existence of an association between the first electronic device and the second electronic device may be understood as the first electronic device being a trusted device of the second electronic device or the second electronic device being a trusted device of the first electronic device. In other embodiments, the existence of the association relationship between the first electronic device and the second electronic device may be understood as that the first electronic device and the second electronic device are trusted devices of each other.
In one embodiment, the association relationship is established by associating an account number.
For example, when the first electronic device and the second electronic device log in the same account, an association relationship exists between the first electronic device and the second electronic device, and the first electronic device and the second electronic device are trusted devices.
For example, as shown in fig. 4, if the user uses the mobile phone 412 and the smart screen 413 by logging in the account a, there is an association relationship between the mobile phone 412 and the smart screen 413. The cell phone 412 and the smart screen 413 are trusted devices.
Illustratively, the association of the account number of the parent and the account number of the child enables establishment of an association between the device of the parent and the device of the child. Namely, the device of the parent is set as the trusted device of the child, or the device of the parent and the device of the child are set as the trusted devices of each other.
Optionally, if there is a common device in the first electronic device and the second electronic device, the common device cannot be a trusted device of the other device.
For example, as shown in fig. 3, the audio 411 is a public device, the mobile phone 412 is a private device, the trusted device of the audio 411 is the mobile phone 412, and the trusted device of the mobile phone 412 cannot be the audio 411.
For another example, as shown in fig. 4, if the smart screen 413 is a public device and the mobile phone 412 is a private device, the trusted device of the smart screen 413 is the mobile phone 412, and the trusted device of the mobile phone 412 cannot be the smart screen 413.
For another example, as shown in fig. 5, if the smart refrigerator 414 is a public device and the mobile phone 412 is a private device, the trusted device of the smart refrigerator 414 is the mobile phone 412, and the trusted device of the mobile phone 412 cannot be the smart refrigerator 414.
Fig. 3 to 6 are exemplary diagrams of application scenarios provided in an embodiment of the present application. It should be understood that the various application scenarios and devices shown in fig. 3-6 are only one example of an embodiment of the present invention. Any of the application scenarios in fig. 3 to 6 may also include more devices.
Fig. 3 is a diagram illustrating an example application scenario 400A according to an embodiment of the present application. The application scenario 400A may include a stereo 411 and a cell phone 412. Both the audio 411 and the mobile phone 412 may represent electronic devices with biometric functions. The audio device 411 and the cellular phone 412 can communicate with each other through a wired network or a wireless network. Wherein the network may be a trusted network, such as a home network or a local area network.
First, the user a helps me open music that was not played yesterday by "measures and art" the voice information using sound 411. The AI processing module of the audio 411 analyzes the voice information of the user a through an intelligent speech (ASR) engine to obtain gender data of the user a (for example, the gender data of the user a may be male data). The audio device 411 transmits the gender data of the user a (or encrypted gender data of the user a) to the cellular phone 412.
Second, the mobile phone 412 needs to verify whether the user a is the owner of the mobile phone 412 and obtain the verification result.
Specifically, the mobile phone 412 may obtain the verification result by matching the gender data of the user a with the gender (male) data of the owner of the mobile phone 412.
The gender data of the owner of the mobile phone 412 can be determined through an identity Identification (ID) module and an Artificial Intelligence (AI) processing module. Specifically, the mobile phone 412 may obtain gender data corresponding to the account registered on the mobile phone 412 through the ID module, and determine that the gender of the owner of the mobile phone 412 is male; the mobile phone 412 may also obtain the call data in the short message on the mobile phone 412 through a Natural Language Understanding (NLU) engine in the AI module, and analyze that the call data is female, so that the mobile phone 412 may determine that the sex of the owner of the mobile phone 412 is female; the mobile phone 412 may also obtain the wake-up data on the mobile phone 412 through the ASR engine in the AI module, and analyze that the wake-up data corresponds to a male, so that the mobile phone 412 may determine that the gender of the owner of the mobile phone 412 is a male; the mobile phone 412 may also obtain image data on the mobile phone 412 through a Computer Vision (CV) engine in the AI module, and analyze that the image data corresponds to male data. The mobile phone obtains the sex data of the owner of the mobile phone 412 by a weighting method, and the sex data of the owner of the mobile phone 412 is male data.
The handset 412 determines that the gender data of the owner of the handset 412 and the gender data of the user a are the same. Thus, the handset 412 determines that the user a is the owner of the handset 412.
Again, the cell phone 412 sends the authentication result (which indicates that the user a is the owner of the cell phone 412) to the sound 411.
Finally, the acoustic 411 determines that the data requested from the cellular phone 412 is the music data requested by the user a based on the authentication result. The sound 411 also transmits request information for requesting music data that user a requested was not played last day to the cellular phone 412.
In addition, the handset 412 transmits music data requested by the user a that was not played last day to the audio 411. The sound 411 can play music data that has not been played last yesterday.
Alternatively, the mobile phone 412 may prompt the user a with a voice message "play your answer" for you right away ".
Fig. 4 is a diagram illustrating an example application scenario 400B according to an embodiment of the present application. The application scenario 400B may include a smart screen 413 and a cell phone 412. The smart screen 413 and the mobile phone 412 may represent electronic devices with biometric functions. The smart screen 413 and the mobile phone 412 can communicate with each other through a wired network or a wireless network. Wherein the network may be a trusted network, such as a home network or a local area network.
First, the user a uses the smart screen 413 through "a little art, help me open a video that was not played yesterday," and the AI processing module of the smart screen 413 analyzes the voice information of the user a through the ASR engine to obtain the voiceprint feature data of the user a and the gender data of the user a (for example, the gender data of the user a may be male data). The smart screen 413 sends the voiceprint feature data of the user a and the gender data of the user a (or encrypted voiceprint feature data of the user a and gender data of the user a) to the mobile phone 412.
Second, the mobile phone 412 needs to verify whether the user a is the owner of the mobile phone 412 and obtain the verification result.
Specifically, the mobile phone 412 may obtain the score of the voiceprint feature data of the user a as 80 scores by matching the voiceprint feature data of the user a with the voiceprint feature template data of the owner of the mobile phone 412.
The voiceprint feature template data of the owner of the mobile phone 412 can be acquired through a microphone of the mobile phone 412.
In other embodiments, the handset 412 may also need to adjust the score of the voiceprint feature data for user a.
Illustratively, the handset 412 adjusts the score of the voiceprint feature data for user a based on the score of the gender data for user a.
Specifically, the mobile phone 412 may obtain the call data in the short message on the mobile phone 412 through the NLU engine in the AI module, and analyze that the call data is female, so that the mobile phone 412 may determine that the sex of the owner of the mobile phone 412 is female; the mobile phone 412 may also obtain the wake-up data on the mobile phone 412 through the ASR engine in the AI module, and analyze that the wake-up data corresponds to a male, so that the mobile phone 412 may determine that the gender of the owner of the mobile phone 412 is a male; the mobile phone 412 may further obtain image data on the mobile phone 412 through a CV engine in the AI module, and analyze that the image data corresponds to male data. The mobile phone obtains the sex data of the owner of the mobile phone 412 by a weighting method, wherein the sex data of the owner is male data.
The handset 412 determines that the gender template data for the owner of the handset 412 and the gender data for user a are the same. Therefore, on the basis of the score of the voiceprint feature data of the user a, the score (1 point) of the gender data of the user a is added, that is, the final score of the voiceprint feature data of the user a is 81 points, and the 80 points are higher than the preset value of 60 points, then the mobile phone 412 determines that the user a is the owner of the mobile phone 412.
Again, the cell phone 412 sends the verification result (which indicates that the user a is the owner of the cell phone 412) to the smart screen 413.
Finally, the smart screen 413 determines that the data requested from the cellular phone 412 is the video data requested by the user a according to the verification result. The smart screen 413 sends to the handset 412 request information for requesting that user a request video data that was not played last day.
In addition, the cell phone 412 sends the video data requested by user a that was not played yesterday to the smart screen 413.
Alternatively, the smart screen 413 may display a "play peace restaurant for you right now, please wait" message prompting the user a on the display screen of the smart screen 413.
Fig. 5 is a diagram illustrating an example application scenario 400C provided in the embodiment of the present application. The application scenario 400C may include a smart refrigerator 414 and a cell phone 412. The smart refrigerator 414 and the mobile phone 412 may represent electronic devices with biometric functions. The smart refrigerator 414 and the mobile phone 412 can communicate with each other through a wired network or a wireless network. Wherein the network may be a trusted network, such as a home network or a local area network.
Firstly, the user B uses the intelligent refrigerator 414 through the voice information of "Xiao Yi, helps me to search logistics data", and the intelligent refrigerator 414 can acquire the face image data of the user B through the camera of the intelligent refrigerator 414. The smart refrigerator 414 transmits the face image data of the user B to the cell phone 412.
Second, the mobile phone 412 needs to verify whether the user B is the owner of the mobile phone 412 and obtain the verification result.
Specifically, the mobile phone 412 may obtain the score of the face image data of the user B as 40 scores by matching the face image data of the user B with the face image template data of the owner of the mobile phone 412.
The face image template data of the owner of the mobile phone 412 can be acquired by a camera of the mobile phone 412.
In other embodiments, the cell phone 412 may also adjust the score of the facial image data of user B.
Illustratively, the cell phone 412 adjusts the score of the facial image data of the user B according to the history data of the owner of the cell phone 412.
Specifically, the handset 412 determines that the handset 412 is currently plugged into a headset. That is, the cell phone 412 determines that the owner of the cell phone 412 is using 412, and the user B using the smart refrigerator 414 may not be the owner of the cell phone 412. Therefore, the mobile phone 412 subtracts the weight (0.5) corresponding to the history data of the owner of the mobile phone 412 from the score of the face image data of the user B, and the final score of the face image data of the user B is 39.5 points. If the score of 39.5 is lower than the preset value of 60, the mobile phone 412 determines that the user B is not the owner of the mobile phone 412.
Again, the cell phone 412 sends a verification result (indicating that user B is not the owner of the cell phone 412) to the smart refrigerator 414.
Finally, the smart refrigerator 414 determines that the data requested from the cell phone 412 is the current status data of the cell phone 412 according to the verification result. The smart screen 413 sends a request message to the handset 412 requesting the current status data of the handset 412.
Optionally, the intelligent refrigerator 414 may further display a "logistics data not found" message on the display screen of the intelligent refrigerator 414 to prompt the user B.
In addition, the mobile phone 412 sends the current status data of the mobile phone 412 to the smart refrigerator 414.
Optionally, the smart refrigerator 414 may further display a "current status data of the mobile phone 412" message on the display screen of the smart refrigerator 414 to prompt the user B.
Fig. 6 is a diagram illustrating an example application scenario 400D according to an embodiment of the present application. The application scenario 400D may include a cell phone 412 and a smart watch 415. Both the mobile phone 412 and the smart watch 415 may represent electronic devices with biometric identification functions. The mobile phone 412 and the smart watch 415 may communicate with each other through a wired network or a wireless network. Wherein the network may be a trusted network, such as a home network or a local area network.
First, the user C helps me to start the ECG detection application on the smart watch through the "mini art" voice message using the mobile phone 412, and the mobile phone 412 sends the encrypted voice message to the smart watch 415.
Second, the smart watch 415 needs to determine whether the user C is the owner of the smart watch 415 and get the verification result.
Specifically, the smart watch 415 may also obtain a score of 59.5 for the age data of the user C by matching the age data of the user C with the age template data of the owner of the smart watch 415.
The age data of the user C may be obtained by analyzing the voice information of the user C by the AI processing module of the smart watch 415 through the ASR engine. For example, the age data of the user C may be 24 years old.
The age template data of the owner of the smart watch 415 may be determined by the ID processing module and the AI processing module of the smart watch 415. Specifically, the smart watch 415 may obtain, through the ID module, date of birth data corresponding to an account registered on the mobile phone 412, and determine that the age of the owner of the smart watch 415 is 26 years old; the smart watch 415 may further obtain, through an NLU engine in the AI module, the identification number data in the short message on the smart watch 415, analyze the date of birth data in the identification number, and determine that the age of the owner of the smart watch 415 is 26 years old; the smart watch 415 may further obtain the wakeup data on the smart watch 415 through an ASR engine in the AI module, and determine that the age corresponding to the wakeup data is 25 years old; the smart watch 415 may further obtain image data of the owner of the smart watch 415 through a CV engine in the AI module, and analyze that the image data of the owner of the smart watch 415 corresponds to the age data of 27 years old. The smart watch 415 obtains the age data of the owner of the smart watch 415, which is 26 years old, by a weighting method.
In other embodiments, handset 412 may also adjust the score for age data for user C.
Illustratively, the smart watch 415 may also adjust the score of the age data of the user C based on the historical data of the owner of the smart watch 415.
Specifically, the smart watch 415 determines that the current time is the entertainment time of the owner of the smart watch 415. The smart watch 415 adds a weight (0.1 point) corresponding to the history data of the owner of the smart watch 415 to the score of the age data, and obtains the adjusted score of the age data of the user C of 59.6 points. Smart watch 415 may also determine the time smart watch 415 is currently in immersion. That is, user C of smart watch 415 using cell phone 412 may be the owner of smart watch 415. Therefore, the score of the age characteristic data of the user C after readjustment is obtained by adding a weight (0.5 point) corresponding to the history data of the owner of the smart watch 415 to the score of the age data, and is 60.1 points. If the score 60.1 is higher than the preset value of 60, the smart watch 415 determines that the user C is the owner of the smart watch 415.
Finally, smart watch 415 will start the ECG detection application on smart watch 415 based on the verification result.
In addition, the smart watch 415 may also display a "turn on the ECG detection function for you later, please wait for you" message prompting the user C on the display screen of the smart watch 415.
As shown in fig. 7, a schematic flow chart of a data sharing method 500 provided by the present application is shown. It should be understood that fig. 7 shows the steps or operations of the method 500, but these steps or operations are only examples, and the technical solution proposed by the present application can also perform other operations or variations of the respective operations in fig. 7.
The method 500 is performed by a first electronic device and a second electronic device.
The first electronic device and the second electronic device establish network connection, and the network connection is used for transmitting information.
For example, as shown in fig. 3, the first electronic device may be a sound 411 and the second electronic device may be a cell phone 412.
For another example, as shown in fig. 4, the first electronic device may be a smart screen 413, and the second electronic device may be a mobile phone 412.
For another example, as shown in fig. 5, the first electronic device may be a smart refrigerator 414 and the second electronic device may be a cell phone 412.
For another example, as shown in fig. 6, the first electronic device may be a cell phone 412 and the second electronic device may be a smart watch 415.
Optionally, there may be a plurality of second electronic devices, and in a case that there are a plurality of second electronic devices, each of the plurality of second electronic devices may perform the steps performed by the second electronic device in the method 500.
S510, the first electronic equipment acquires the biological feature data of the user.
Optionally, the user is a user currently using the first electronic device.
In some embodiments, the biometric data of the user comprises first biometric data and/or second biometric data of the user. In other embodiments, the biometric data of the user includes second biometric data of the user.
Optionally, the first electronic device may acquire the first biometric data of the user through a camera, a microphone, or a fingerprint sensor of the first electronic device.
Illustratively, the first biometric data may be physical biometric data and/or behavioral biometric data.
Illustratively, the physical biometric data characteristic comprises: face image data, fingerprint data, iris data, retina data, deoxyribonucleic acid (DNA) data, skin data, hand shape data or vein data.
Illustratively, the behavioral biometric data includes: voice print data, signature data, or gait data.
In some embodiments, the first electronic device may obtain voice information of the user through the microphone and obtain the second biometric data of the user according to the voice information.
Specifically, the first electronic device may further include an AI processing module, and the first electronic device analyzes the voice information through the AI processing module to obtain the second biometric characteristic of the user.
Illustratively, the first electronic device may analyze the voice information through an ASR engine of the AI processing module to obtain the second biometric characteristic of the user.
In other embodiments, the first electronic device may further convert the first biometric data of the user into the second biometric data of the user through the conversion module.
Wherein, the conversion module can be realized by an algorithm.
In still other embodiments, the first electronic device may obtain voice information of the user requesting data through a microphone. The other electronic equipment can obtain second biological characteristic data of the user according to the voice information. Therefore, when the first electronic device acquires the voice information of the request data of the user, the first electronic device can understand that the first electronic device acquires the second biological feature data of the user.
Illustratively, the second biometric data may include soft biometric data and/or digitized biometric data.
For example, soft biometric data includes gender data, age data, skin tone data, hair color data, pupil color data, tattoo data, height data, weight data, stride habit data, dialect data, and the like.
For example, the digitized biometric data may include eye ratio data, nose ratio data, mouth ratio data, eyebrow ratio data, ear ratio data, high frequency quantity in sound data, low frequency quantity in sound data, number of fingerprint feature points or fingerprint complexity data or distribution area data of high density fingerprints, and the like. The eye scale is understood to be the proportion of the face image occupied by the eyes. The nose scale may be understood as the scale of the face image occupied by the nose. The mouth proportion is understood to be the proportion of the face image occupied by the mouth. The eyebrow proportion can be understood as the proportion of eyebrows occupying the face image. The ear proportion is understood to be the proportion of the face image that the ears occupy. The amount of high frequencies may refer to the amount of sound in the 20Hz-900Hz frequency band. The low frequency number may refer to the number of voiceprints in the 2000-16000Hz frequency band. Fingerprint feature points include break points or bifurcation points that occur in the pattern of a fingerprint.
Optionally, the second biometric data may have a privacy level lower than the privacy level of the first biometric data. Wherein the privacy level may be relative to the user.
After the first electronic device acquires the biometric data of the user, the first electronic device needs to send the biometric data of the user to the second electronic device, so that the second electronic device determines whether the user is the owner of the second electronic device.
In some embodiments, the first electronic device may perform step S520 without turning on the corresponding authenticated function of the user.
In other embodiments, the first electronic device needs to start the corresponding function of authenticating the user, and may perform step S520.
In some embodiments, the first electronic device may prompt the user whether to turn on the sensorless authentication function when the user first uses the first electronic device with the voice assistant. The non-inductive authentication is that the user can realize the identity authentication of the user without inputting an account password.
In one implementation, the first electronic device may prompt the user through a voice assistant whether to turn on the non-sensory verification function.
For example, as shown in fig. 8, the user speaks "little art to the sound device through the voice assistant to help i open music that was not played last year," because this is the first time the user uses the sound device through the voice assistant, the sound device prompts the user whether to start the non-sensory verification function through the "whether to use or start the non-sensory verification function through the first time the voice assistant" voice message.
In another implementation, the first electronic device may display a display interface related to the non-sensory verification function on the first electronic device to prompt the user whether to turn on the non-sensory verification function.
For example, as shown in the left diagram in fig. 9, the user says "Xiaoyi, helping me open a video that yesterday did not play" to the smart screen through the voice assistant. Since this is the first time the user uses the smart screen with the voice assistant, the smart screen will display a display interface related to the non-sensory verification function on the smart screen.
For example, as shown on the right side of fig. 9, the contents of "whether to use or turn on the non-sensory authentication function by the voice assistant for the first time", the confirmation option, and the cancel option are displayed on the display interface.
In other embodiments, the user may turn on a switch that is not inductively verified in the setup.
Optionally, after the user turns on or off the non-sensory verification function of the electronic device, the electronic device may further prompt the user to turn off or restart the non-sensory verification function by displaying a voice message related to "the non-sensory verification function can be turned off or restarted at any time on other electronic devices" or displaying a content related to "the non-sensory verification function can be turned off or restarted at any time on other electronic devices" on the interface.
S520, the first electronic device sends the biological feature data of the user to the second electronic device. Accordingly, the second electronic device receives the biometric data of the user sent by the first electronic device.
Wherein a trusted relationship or an association relationship exists between the second electronic device and the first electronic device.
Alternatively, the first electronic device may encrypt the biometric data of the user acquired in S510 and transmit the encrypted biometric data of the user to the second electronic device.
And S530, the second electronic equipment authenticates the user according to the biological characteristic data of the user and obtains an authentication result. Wherein the verification result is used to indicate whether the user is a target user.
Wherein the target user is an owner of the second electronic device.
Authenticating the user may be understood as verifying whether the user is the owner of the second electronic device.
The specific steps of the second electronic device verifying the user according to the biometric data of the user and obtaining the verification result may be referred to in the following description of each step of the method 610 or in the following description of each step of the method 620, which is not repeated here.
And S540, the second electronic equipment sends the verification result to the first electronic equipment. Accordingly, the first electronic device receives the verification result sent by the second electronic device.
Optionally, in a case that the first electronic device receives a plurality of verification results sent by a plurality of second electronic devices, the first electronic device may determine at least one final verification result according to the plurality of verification results, and determine a target second electronic device corresponding to the final verification result.
The target second electronic device corresponding to the final verification result may be understood as that the final verification result is transmitted to the first electronic device by the target second electronic device.
In some embodiments, the first electronic device may determine the final verification result itself. In other embodiments, the first electronic device may determine the final verification result according to a preset rule.
In the case where the second electronic device is plural, the second electronic device in S550 is the target second electronic device determined in S540.
And S550, the first electronic device sends request information to the second electronic device, wherein the request information is used for requesting data corresponding to the verification result from the second electronic device. Accordingly, the second electronic device receives the request information sent by the first electronic device.
In the case where the verification result indicates that the user is the target user, data corresponding to the verification result is data requested by the user; and when the verification result is that the user is not the target user, the data corresponding to the verification result is default data.
In some embodiments, the user-requested data comprises data generated by the user on a second electronic device.
The data generated by the user on the second electronic device may be data generated by the user that is not high in privacy level.
For example, the data generated by the user on the second electronic device may include video data, logistics data, scheduling data, and/or preference data.
Illustratively, as shown in fig. 3, when the user a uses the sound 411 through "the measures of the art, help me open music that was not played last yesterday", the sound 411 obtains the gender data of the user a through the sound of the user a, and sends the gender data of the user a to the mobile phone 412. The mobile phone 412 determines that the user a is the owner of the mobile phone 412 according to the gender data of the user a, and the mobile phone 412 sends a verification result that the user a is the owner of the mobile phone 412 to the sound 411. The sound 411 determines that the data that the sound 411 requests from the cell phone 412 is music data that user a produced on the cell phone 412 that was not played last day.
Illustratively, as shown in fig. 4, when the user a uses the smart screen 413 through "the measures of art, i help open the video that was not played last yesterday", the smart screen 413 obtains the voiceprint feature data of the user a and the gender data of the user a through the voice information of the user a, and sends the voiceprint feature data of the user a and the gender data of the user a to the mobile phone 412. The mobile phone 412 determines that the user a is the owner of the mobile phone 412 according to the voiceprint feature data of the user a and the gender data of the user a, and the mobile phone 412 sends a verification result that the user a is the owner of the mobile phone 412 to the smart screen 413. The smart screen 413 determines that the data requested by the smart screen 413 from the cell phone 412 is video data that user a produced on the cell phone 412 that yesterday did not play.
In still other embodiments, the data requested by the request for information includes data that the second electronic device opened an application.
The application may be an application on the second electronic device.
The application may be an application involving a low level of privacy. For example, the application may be an ECG detection application, a PPG detection application, a browser or a reader.
Illustratively, as shown in fig. 6, when user C assists me to open an ECG detection application on the smart watch 415 by "art" voice message using the cell phone 412, the cell phone 412 sends the encrypted voice message to the smart watch 415. The smart watch 415 determines that the user C is the owner of the smart watch 415 based on the voice information of the user C, and the smart watch 415 transmits the authentication result that the user C is the owner of the mobile phone 412 to the mobile phone 412. Cell phone 412 determines that the data smartphone 412 requests smartwatch 415 is data that opens an ECG detection application on smartwatch 415.
The default data includes device capability data or device status data.
Illustratively, as shown in fig. 5, when the user B uses the intelligent refrigerator 414 through the "mini art, help me to search logistics data" voice information, the intelligent refrigerator 414 obtains the face image data of the user B, and sends the face image data of the user B to the mobile phone 412. The mobile phone 412 determines that the user B is not the owner of the mobile phone 412 according to the face image data of the user B, and the mobile phone 412 sends the verification result that the user a is the owner of the mobile phone 412 to the smart refrigerator 414. Smart refrigerator 414 determines that the data requested by smart refrigerator 414 from cell phone 412 is the current state data of cell phone 412.
In an embodiment where the data of the request information request includes data of the second electronic device opening an application, after the second electronic device receives the request information sent by the second electronic device, the second electronic device may perform S554, not perform S552 and S553.
S552, the second electronic device sends the data requested by the request information to the first electronic device. Accordingly, the first electronic device receives the data of the request information request sent by the second electronic device.
The first electronic device may further perform S553 after the second electronic device transmits the data requested by the request information to the first electronic device.
S553, the first electronic device outputs the data requested by the request information.
In some embodiments, the first electronic device outputting the data requested for the request information may be the first electronic device displaying the data requested for the request information on a display interface of the first electronic device.
In other embodiments, the data requested by the first electronic device to output the request for information may be the data requested by the first electronic device to play the request for information.
For example, as shown in fig. 3, after the sound 411 receives the music data that the user a did not play last yesterday sent by the cell phone 412, the sound 411 may play the music data that the user a did not play last yesterday.
For example, as shown in fig. 4, after the smart screen 413 receives the video data that the user a did not play last yesterday sent by the cell phone 412, the smart screen 413 may play the video data that the user a did not play last yesterday on the display screen of the smart screen 413.
Illustratively, as shown in fig. 6, when the user C helps me to start the ECG detection application on the smart watch by the "art.
In the embodiment of the application, the first electronic equipment sends the biological characteristic data of a user using the first electronic equipment to the second electronic equipment; the second electronic equipment verifies whether the user is the owner of the second electronic equipment according to the biological characteristic data of the user and sends a verification result to the first electronic equipment, wherein the verification result is used for indicating whether the user is the owner of the second electronic equipment; and in the case that the verification result indicates that the user is the owner of the second electronic device, the first electronic device sends information for requesting data generated by the user on the second electronic device to the second electronic device, and in the case that the verification result indicates that the user is not the owner of the second electronic device, the first electronic device sends information for requesting default data to the second electronic device, so that the first electronic device can provide personalized services for the user.
The present application also provides a method 610 of verifying a user identity. The method 610 includes S611 to S613.
Optionally, in the case that the biometric data of the user includes the second biometric data, the verification of the identity of the user in S530 above may be implemented by using the method 610.
S611, the second electronic device obtains a plurality of second biometric data of the target user.
The target user may be understood to be the owner of the second electronic device.
The second electronic device may further include an ID module. And the second electronic equipment acquires second biological characteristic data corresponding to the registered account of the target user on the second electronic equipment through the ID module.
The second electronic device may also obtain second biometric data of the target user through the AI processing module.
Illustratively, the AI processing module analyzes the call data in the short message of the second electronic device through the NLU engine to obtain second biometric data of the target user.
Illustratively, the AI processing module may further analyze, by the ASR engine, the wake-up data of the target user collected by the second electronic device through the microphone to obtain second biometric data of the target user.
For example, the AI processing module may further analyze, by using a CV engine, image data of the target user acquired by the second electronic device through the camera to obtain second biometric data of the target user.
And S612, the second electronic device determines second biological characteristic template data of the target user according to the plurality of second biological characteristic data of the target user.
And when the second electronic equipment obtains a plurality of second biological characteristic data of the target user and the plurality of second biological characteristic data of the target user are the same, the second electronic equipment takes any one second biological characteristic data in the plurality of second biological characteristic data of the target user as second biological characteristic template data of the target user.
And when the second biological characteristic data of the target user obtained by the second electronic equipment is multiple and the multiple second biological characteristic data of the target user are different, the second electronic equipment determines the score of the second biological characteristic data of each target user, performs weighting processing on the scores of the same second biological characteristic data in the multiple second biological characteristic data of the target user, and determines the second biological characteristic template data of the target user according to the second biological characteristic data with the highest score in the obtained second biological characteristic data of the target user.
In the following, description will be given taking an example in which the second biometric data of the target user is gender data.
For example, as shown in fig. 10, it is a schematic diagram of the second electronic device acquiring gender data of the target user.
Specifically, the second electronic device queries registered account data on the second electronic device through the ID module, and may obtain gender data 1 corresponding to the registered account data. The second electronic device may analyze the call data and/or the identification number data (17 th bit of the identification number, odd number is male, even number is female) in the short message in the second electronic device through the NLU engine in the AI processing module, and may obtain the corresponding gender data 2. The second electronic device may further analyze the image data of the target user acquired through the camera by using a CV engine in the AI processing module, so as to obtain corresponding gender data 3. The second electronic device may further analyze, by an ASR engine in an AI processing module of the AI processing module, the wake-up data of the target user collected by the microphone to obtain corresponding gender data 4. And inputting the gender data 1, the gender data 2, the gender data 3 and the gender data 4 into a fusion module of the second electronic device, wherein the fusion module obtains gender template data of the target user through a weighting method.
Optionally, the second electronic device may further adjust the score of the second biometric data of the target user according to the obtained data source of the second biometric data of the target user.
Specifically, the weight of the corresponding second biometric data may be set according to the manner of the acquired data source of the second biometric data of the target user, and the score of the second biometric data of the target user is finally obtained by multiplying the weight of the corresponding second biometric data by the score of the second biometric data of the target user.
Illustratively, as shown in Table 1, are examples of weighted weights associated with the corresponding second biometric data.
TABLE 1
Figure BDA0002589452080000241
For example, as shown in table 1, the weighting weight of the second biometric data corresponding to the image data acquired with the resolution of 1080p is set to 1.0, and the weighting weight of the second biometric data corresponding to the image data acquired with the resolution of 720p is set to 0.7.
For another example, as shown in table 1, the weighting weight of the second biometric data corresponding to the voice data acquired through the near field is set to 0.7, and the weighting weight of the second biometric data corresponding to the voice data acquired through the far field is set to 0.5.
For another example, as shown in table 1, the weighting weight of the second biometric data corresponding to the image data acquired under the natural light in the daytime is set to 1.0, and the weighting weight of the second biometric data corresponding to the image data acquired under the reverse light in the daytime is set to 0.7.
For another example, as shown in table 1, the weighting weight of the second biometric data corresponding to the voice data acquired in the quiet environment is set to 0.8, and the weighting weight of the second biometric data corresponding to the voice data acquired in the noisy environment is set to 0.6.
For another example, as shown in table 1, the weighting weight of the second biometric data corresponding to the image data acquired by the CV engine recognition is set to 0.93, the weighting weight of the second biometric data corresponding to the voice data acquired by the ASR engine recognition is set to 0.89, and the weighting weight of the second biometric data corresponding to the short message data acquired by the NLU engine recognition is set to 0.85.
S613, the second electronic device matches the second biometric data of the user with the second biometric template data of the target user, and determines a verification result.
In the embodiment where the second electronic device receives the voice information of the user request data transmitted by the first electronic device, the second electronic device further needs to determine the second biometric data of the user according to the voice information.
Specifically, the second electronic device further includes an AI processing module, which may analyze the speech information of the user request data through the ASR engine to obtain the second biometric data of the user.
In some embodiments, the second electronic device determines that the user is the target user as a result of the verification in the event that the second biometric data of the user matches the second biometric template data of the target user. And under the condition that the second biological characteristic data of the user and the second biological characteristic template data of the target user do not match, the second electronic equipment determines that the user is not the target user as a verification result.
In still other embodiments, the second electronic device may further determine a score of the second biometric data according to a matching result of the second biometric data of the user and the second biometric template data of the target user.
And in the case that the score of the second biological characteristic data is higher than or equal to the first preset value, the second electronic equipment determines that the user is the target user as a verification result. And in the case that the score of the second biological characteristic data is lower than the first preset value, the second electronic equipment determines that the user is not the target user as the verification result.
Specifically, the second electronic device performs weighting processing on the score of the second biometric data and the weighting weight corresponding to the second biometric data to obtain the score of the second biometric data.
Illustratively, as shown in table 2, the second biometric data and the corresponding weighting of the second biometric data.
TABLE 2
Figure BDA0002589452080000251
For example, as described in table 2, in the case where the second biometric data is gender data and the gender data of the user acquired by the second electronic device matches the gender data of the target user, 1 × 1.0 is added to the score of the second biometric data of the user; and in the case that the gender data of the user acquired by the second electronic equipment does not match the gender data of the target user, subtracting 1 × 1.0 to 1 from the score of the second biological characteristic of the user.
For another example, as shown in table 2, when the second biometric data is age data and the age data of the user acquired by the second electronic device matches the age data of the target user, 1 × 1.0 is added to the score of the second biometric data of the user; in the case where the difference value between the age data acquired by the second electronic device and the age data of the target user is less than or equal to the first threshold, adding 1 × 0.5 to the score of the second biometric data of the user to 1; in the case where the difference value between the age data of the user acquired by the second electronic device and the age data of the target user is greater than the first threshold, 1 point less 1 × 0.5 is given to the score of the second biometric data of the user; in a case where the age data of the user acquired by the second electronic device does not match the age data of the target user, 1 × 1.0-1 points are subtracted from the score of the second biometric data of the user.
Further, the second electronic device may also adjust the score of the second biometric data of the user according to the historical data of the target user.
Illustratively, the target user's historical data may include the time to get up and sleep, the time to leave and arrive at home, entertainment time, time of voice assistant use, whether the current electronic device is not plugged in headphones, and whether it is immersed.
The second electronic device adjusts the score of the second biological characteristic data according to the historical data of the target user of the user, so that the accuracy of user identity verification can be improved.
Illustratively, as shown in table 3, the history data of the target user and the weighting corresponding to the history data of the target user are exemplified.
TABLE 3
Figure BDA0002589452080000252
And when the historical data of the target user is matched, adding a weighting corresponding to the historical data of the target user on the basis of the score of the second biological characteristic data of the user. And in the case that the historical data of the target user is not in accordance, subtracting the weighted weight corresponding to the historical data of the target user on the basis of the score of the second biological characteristic data of the user.
For example, as described in table 3, in the case where the data of the waking-up time and the sleeping time match, the score of the second biometric data of the user is added to 1 × 0.1 — 0.1; in the case where the data of the waking up time and the sleeping time do not match, the score of the second biometric data of the user is subtracted by 0.1 to 1 × 0.1.
For another example, as described in table 3, when the leaving-home time data and the arriving-home time data match, the score of the second biometric data of the user is added to 1 × 0.1 — 0.1; in the case where the departure time data and the arrival time data do not match, the score of the second biometric data of the user is subtracted by 0.1 to 1 × 0.1.
For another example, as described in table 3, when the entertainment time data matches, the score of the second biometric data of the user is added to 1 × 0.1, which is 0.1 point; in the case where the entertainment time data does not agree, the score of the second biometric data of the user is subtracted by 0.1 to 1 × 0.1.
For another example, as described in table 3, when the time data used by the voice assistant matches, the score of the second biometric data of the user is added to 1 × 0.1 — 0.1; in the case where the data used by the voice assistant does not match, the score of the second biometric data of the user is subtracted by 0.1 to 1 × 0.1.
For another example, as described in table 3, in the case where the time data of the immersion and the insertion of the headphone match, the score of the second biometric data of the user is added by 1 × 0.5 to 0.5; in the case where the time data of the non-insertion of the headphone and the immersion do not coincide, 0.1 point is obtained by subtracting 1 × 0.5 from the score of the second biometric data of the user.
The present application also provides a method 620 of verifying a user identity. The method 620 includes S621 to S623.
Optionally, in the case that the biometric data of the user includes the first biometric data and the second biometric data, the verification of the identity of the user in S530 above may be implemented by using the method 620.
S621, the second electronic device obtains first biological feature data of the target user.
Specifically, the second electronic device collects first biometric data of the target user through a camera, a microphone or a fingerprint sensor. The collected first biological characteristic data of the target user is input into a preprocessing module for preprocessing, the preprocessed first biological characteristic data of the target user is input into a first biological characteristic template generating module, first biological characteristic template data of the target user is obtained, and the first biological characteristic template data of the target user is stored in a storage template module.
The target user may be understood to be the owner of the second electronic device.
And S622, the second electronic equipment matches the first biological characteristic data of the user with the first biological characteristic template data of the target user, and determines a verification result.
In some embodiments, in the event that the first biometric data of the user and the first biometric template data of the target user match, the verification result is determined to be that the user is the target user. And under the condition that the first biological characteristic data of the user and the first biological characteristic template data of the target user do not match, the second electronic equipment determines that the user is not the target user as a verification result.
In other embodiments, the second electronic device may further determine a score of the first biometric data of the user according to a matching result of the first biometric data of the user and the first biometric template data of the target user.
Further, the second electronic device adjusts the score of the first biometric data of the user according to the score of the second biometric data of the user and/or the historical data of the target user. And determining a verification result according to the adjusted score of the first biological characteristic data of the user.
For obtaining the score of the second biometric data of the user, reference may be made to the descriptions of S611 to S613 in the method 610, which is not described herein again.
And under the condition that the score of the first biological characteristic data of the user is higher than or equal to a second preset value, the second electronic equipment determines that the user is the target user as a verification result. And under the condition that the score of the first biological characteristic data of the user is lower than a second preset value, the second electronic equipment determines that the user is not the target user as a verification result.
In one implementation, the second electronic device may adjust the score of the first biometric data of the user based on the second biometric data of the user.
Specifically, the second electronic device performs weighting processing on the score of the second biometric data of the user and the weighting weight corresponding to the second biometric data to obtain the score of the second biometric data of the user, and adds the score of the first biometric data of the user and the score of the second biometric data of the user as the score of the first biometric data of the user.
In another implementation, the second electronic device may adjust the score of the first biometric data of the user based on the historical data of the target user.
Specifically, when the history data of the target user matches, a weighting corresponding to the history data of the target user is added to the score of the first biometric data of the user. And when the historical data of the target user is not matched, subtracting the weighted weight corresponding to the historical data of the target user on the basis of the score of the first biological feature data of the user.
In yet another implementable manner, the second electronic device may adjust the score of the first biometric data for the user based on the score of the second biometric data for the user and the historical data for the target user.
Specifically, the second electronic device performs weighting processing on the score of the second biometric data and the weighting weight corresponding to the second biometric data to obtain the score of the second biometric data; under the condition that the historical data of the target user is accordant, on the basis of the score of the first biological characteristic data, adding a weighting weight corresponding to the score of the second biological characteristic data and the historical data of the target user; and when the historical data of the target user is not matched, adding the score of the second biological characteristic data to the score of the first biological characteristic data, and subtracting the weighted weight corresponding to the historical data of the target user.
The second electronic device can adjust the score of the first biological characteristic data according to the second biological characteristic data of the user and/or the historical data of the target user, so that the accuracy rate of the user identity verification can be improved.
Fig. 11 is a schematic structural diagram of a second electronic device provided in an embodiment of the present application.
In an implementation manner, the second electronic device is configured to execute the respective flows and steps corresponding to the second electronic device in the method 500, and S530 in the method 500 is implemented by using the method 610.
And the second electronic equipment acquires second biological characteristic data of the target user through the ID module. And acquiring second biological characteristic data of the target user through the AI processing module, and inputting the acquired plurality of second biological characteristic data of the target user into the fusion module. The fusion module obtains the final second biological characteristic data of the target user through a weighting algorithm. And the fusion module inputs the final second biological characteristic data of the target user into a preprocessing module for preprocessing. The preprocessing module inputs the preprocessed second biological characteristic data of the target user into the template generating module. The template generation module may obtain second biometric template data for the target user.
The second electronic device receives the biological feature data of the user sent by the first electronic device through the communication module. The second electronic equipment transmits the biological characteristic data of the user to the processing module through the communication module. The processing module sends the second biometric data of the user to the comparison module. And the second electronic equipment matches the second biological characteristic data of the user with the second biological characteristic template data through the comparison module.
In one embodiment, in the event that the first biometric data of the user is matched in the second biometric template data, the second electronic device generates a verification that the user is the target user; in the case where the second biometric template data does not match the second biometric data of the user, the second electronic device generates a verification result that the user is not the target user.
In another embodiment, the second electronic device may further determine a score of the second biometric data based on a result of matching the second biometric data of the user with the second biometric template data; in the case that the score of the second biometric data is higher than or equal to a first preset value, the second electronic device determines that the user is the target user as a verification result; and in the case that the score of the second biological characteristic data is lower than the first preset value, the second electronic equipment determines that the user is not the target user as the verification result.
Further, the second electronic device may also adjust the score of the second biometric data according to the historical data of the target user in the stored data module.
And the second electronic equipment sends the verification result to the communication module through the comparison module. The communication module sends the verification result to the first electronic device.
The first electronic device may transmit request information for requesting data corresponding to the authentication result to the second electronic device.
Wherein, when the verification result is that the user is the target user, the data corresponding to the verification result is the data requested by the user; and when the verification result is that the user is not the target user, the data corresponding to the verification result is default data.
In another implementation manner, the second electronic device is configured to execute the respective flows and steps corresponding to the second electronic device in the method 500, and S530 in the method 500 is implemented by using the method 620.
The second electronic equipment collects first biological characteristic data of a target user through a camera, a microphone or a fingerprint sensor, the collected first biological characteristic data of the target user is input into the preprocessing module, the preprocessing module preprocesses the first biological characteristic data of the target user, and the preprocessed first biological characteristic data is input into the template generating module. The template generation module obtains first biological characteristic template data according to the preprocessed first biological characteristic data.
The second electronic device receives the first biological characteristic data of the user, which is sent by the first electronic device, through the communication module, and sends the first biological characteristic data of the user to the comparison module. And the second electronic equipment matches the first biological characteristic data of the user with the first biological characteristic template data through the comparison module.
In one embodiment, in the case that the first biometric template data of the user is matched in the first biometric template data, the second electronic device determines that the user is the target user as a result of the verification. In the case where the second biometric data of the user is not matched in the first biometric template data, the second electronic device determines that the user is not the target user as a result of the verification.
In another embodiment, the second electronic device may further determine a score of the first biometric data according to a matching result of the first biometric data of the user and the first biometric template data of the target user. And under the condition that the score of the first biological characteristic data is higher than or equal to a second preset value, the second electronic equipment determines that the user is the target user as a verification result. And under the condition that the score of the first biological characteristic data is lower than a second preset value, the second electronic equipment determines that the user is not the target user as a verification result.
Further, the second electronic device also acquires second biological characteristic data of the target user through the ID module; the second electronic device further acquires second biometric data of the target users through the AI processing module, and inputs the acquired second biometric data of the plurality of target users to the fusion module. The fusion module obtains the final second biological characteristic data of the target user through a weighting algorithm. And the fusion module inputs the final second biological characteristic data of the target user into a preprocessing module for preprocessing, and inputs the preprocessed second biological characteristic data of the target user into a template generating module to obtain second biological characteristic template data.
And the second electronic equipment receives the second biological characteristic data of the user, which is sent by the first electronic equipment, through the communication module. The communication module sends the second biometric data of the user to the comparison module. And the second electronic equipment matches the second biological characteristic data of the user with the second biological characteristic template data through the comparison module and determines the score of the second biological characteristic data.
And the second electronic equipment adjusts the score of the first biological characteristic data according to the score of the second biological characteristic data and/or the historical data of the target user in the storage data module.
And the second electronic equipment sends the verification result to the communication module through the comparison module. The communication module sends the verification result to the first electronic device.
The first electronic device may transmit request information for requesting data corresponding to the authentication result to the second electronic device.
Wherein, when the verification result is that the user is the target user, the data corresponding to the verification result is the data requested by the user; and when the verification result is that the user is not the target user, the data corresponding to the verification result is default data.
The embodiment of the present application also provides a computer readable medium, on which a computer program is stored, and the computer program, when executed by a computer, implements the method in the above method embodiment.
The embodiment of the present application further provides a computer program product, and when being executed by a computer, the computer program product implements the method in the above method embodiment.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the several embodiments provided in the present application, it should be understood that the disclosed system, apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application or portions thereof that substantially contribute to the prior art may be embodied in the form of a software product stored in a storage medium and including instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a read-only memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
The above description is only for the specific embodiments of the present application, but the scope of the present application is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present application, and shall be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (28)

1. A system comprising a first electronic device and a second electronic device, wherein,
the first electronic equipment is used for sending the biological characteristic data of the user to the second electronic equipment;
the second electronic device is used for verifying the user according to the biological characteristic data of the user and obtaining a verification result, and the verification result is used for indicating whether the user is a target user;
the second electronic device is further configured to send the verification result to the first electronic device;
and in the case that the verification result indicates that the user is the target user, the first electronic device is further configured to send request information to the second electronic device, where the request information is used to request data from the second electronic device.
2. The system according to claim 1, wherein the biometric data of the user comprises first biometric data and second biometric data of the user, or wherein the biometric data of the user comprises first biometric data of the user, wherein the first biometric data comprises physical biometric data and/or behavioral biometric data, and wherein the second biometric data comprises soft biometric data,
the second electronic device, configured to determine whether the user is a target user according to the biometric data of the user, includes:
the second electronic device is further configured to perform matching processing on the first biological feature data of the user and obtain a first matching result;
the second electronic device is further configured to adjust the first matching result according to second biometric data of the user and/or historical data of the target user;
and the second electronic equipment is further used for determining whether the user is a target user according to the adjusted first matching result.
3. The system of claim 2, wherein the second electronic device is further configured to adjust the first matching result according to a second biometric data of the user, comprising:
the second electronic device is further configured to perform matching processing on second biometric data of the user and obtain a second matching result;
and the second electronic equipment is further used for adjusting the first matching result according to the second matching result.
4. The system of claim 1, wherein the biometric data of the user comprises second biometric data of the user, and wherein the second electronic device is configured to determine whether the user is a target user based on the biometric data of the user, comprising:
the second electronic device is further configured to perform matching processing on second biometric data of the user and obtain a second matching result;
the second electronic device is further configured to determine whether the user is the target user according to the second matching result.
5. The system of claim 4, wherein the second electronic device is further configured to adjust the second matching result according to historical data of the target user.
6. The system according to any one of claims 3 to 5, wherein the second electronic device is further configured to perform matching processing on second biometric data of the user and obtain a second matching result, and includes:
the second electronic device is further configured to obtain a plurality of second biometric data of the target user;
the second electronic device is further configured to determine second biometric data of the target user according to a plurality of second biometric data of the target user;
the second electronic device is further configured to perform matching processing on the second biometric data of the user and the second biometric data of the target user, and obtain a second matching result.
7. The system of claim 6, wherein the second electronic device is further configured to determine second biometric data of the target user from a plurality of second biometric data of the target user, comprising:
the second electronic device is further configured to determine, as the second biometric data of the target user, any one of the plurality of second biometric data of the target user when the plurality of second biometric data of the target user are the same.
8. The system of claim 6, wherein the second electronic device is further configured to determine second biometric data of the target user based on a plurality of second biometric data of the target user, further comprising:
the second electronic device is further configured to determine a score of each second biometric data if the plurality of second biometric data of the target user are not identical;
the second electronic device is further configured to perform weighting processing on scores of second biometric data that are the same in the plurality of second biometric data of the target user, and determine the second biometric data with the highest score as the second biometric data of the target user.
9. The system of any of claims 3-8, wherein the second electronic device, further configured to obtain a plurality of second biometric data of the target user, comprises:
the second electronic device is further configured to obtain second biometric data of the target user according to one or more of the following data: registered account data, short message data, identification card number data, awakening data or image data.
10. The system according to any one of claims 1 to 9, wherein after the first electronic device is further configured to send request information to the second electronic device, the first electronic device is further configured to:
and receiving the data of the request information request sent by the second electronic equipment.
11. The system of claim 10, further configured to, at the first electronic device: after receiving the data requested by the request information sent by the second electronic device, the first electronic device is further configured to:
and displaying the data requested by the request information or playing the data requested by the request information on an interface of the first electronic equipment.
12. The system according to any one of claims 1 to 11, wherein the data requested for information includes video data, logistics data, scheduling data, or preference data.
13. The system according to any one of claims 1 to 12,
the second electronic device is further configured to establish a trusted relationship or an association relationship with the first electronic device.
14. The system according to any one of claims 1 to 13, wherein, in a case where there are a plurality of second electronic devices, the first electronic device is further configured to send request information to the second electronic device, including:
the first electronic device is further configured to determine a target verification result from the verification results sent by each of the second electronic devices;
the first electronic device is further configured to send the request information to a target second electronic device, where the target second electronic device is a second electronic device that sends the target verification result among the plurality of second electronic devices.
15. A method for sharing data, the method comprising:
the second electronic equipment receives the biological feature data of the user sent by the first electronic equipment;
the second electronic equipment authenticates the user according to the biological characteristic data of the user and obtains an authentication result, and the authentication result is used for indicating whether the user is a target user;
the second electronic device sends the verification result to the first electronic device;
and in the case that the verification result indicates that the user is the target user, the second electronic device receives request information sent by the first electronic device, wherein the request information is used for requesting data from the second electronic device.
16. The method according to claim 15, wherein the biometric data of the user comprises first biometric data and second biometric data of the user, or wherein the biometric data of the user comprises first biometric data of the user, wherein the first biometric data comprises physical biometric data and/or behavioral biometric data, and wherein the second biometric data comprises soft biometric data,
the second electronic device determining whether the user is a target user according to the biometric data of the user, including:
the second electronic equipment performs matching processing on the first biological characteristic data of the user and obtains a first matching result;
the second electronic equipment adjusts the first matching result according to second biological characteristic data of the user and/or historical data of the target user;
and the second electronic equipment determines whether the user is a target user according to the adjusted first matching result.
17. The method of claim 16, wherein the second electronic device adjusting the first matching result according to the second biometric data of the user comprises:
the second electronic equipment acquires a plurality of second biological characteristic data of the target user;
the second electronic equipment determines second biological characteristic data of the target user according to a plurality of second biological characteristic data of the target user;
the second electronic equipment performs matching processing on the second biological characteristic data of the user and the second biological characteristic data of the target user to obtain a second matching result;
and the second electronic equipment adjusts the first matching result according to the second matching result.
18. The method of claim 15, wherein the biometric data of the user comprises second biometric data of the user,
the second electronic device determining whether the user is a target user according to the biometric data of the user, including:
the second electronic equipment acquires a plurality of second biological characteristic data of the target user;
the second electronic equipment determines second biological characteristic data of the target user according to a plurality of second biological characteristic data of the target user;
the second electronic equipment performs matching processing on the second biological characteristic data of the user and the second biological characteristic data of the target user to obtain a second matching result;
and the second electronic equipment determines whether the user is the target user according to the second matching result.
19. The method of claim 18, further comprising:
and the second electronic equipment adjusts the second matching result according to the historical data of the target user.
20. The method according to any one of claims 17 to 19, wherein the second electronic device performs matching processing on second biometric data of the user and obtains a second matching result, and comprises:
the second electronic equipment acquires a plurality of second biological characteristic data of the target user;
the second electronic equipment determines second biological characteristic data of the target user according to a plurality of second biological characteristic data of the target user;
and the second electronic equipment performs matching processing on the second biological characteristic data of the user and the second biological characteristic data of the target user to obtain a second matching result.
21. The method of any of claims 20, wherein the second electronic device determines second biometric data of the target user from a plurality of second biometric data of the target user, comprising:
and under the condition that the plurality of second biological characteristic data of the target user are the same, the second electronic equipment determines any second biological characteristic data in the plurality of second biological characteristic data of the target user as the second biological characteristic data of the target user.
22. The method of claim 20, wherein the second electronic device determining second biometric data of the target user from a plurality of second biometric data of the target user further comprises:
in the case that the plurality of second biometric data of the target user are not identical, the second electronic device determines a score of each second biometric data;
the second electronic device performs weighting processing on the scores of the same second biometric data in the plurality of second biometric data of the target user, and determines the second biometric data with the highest score as the second biometric data of the target user.
23. The method of any of claims 17-22, wherein the second electronic device obtaining a plurality of second biometric data of the target user comprises:
the second electronic device obtains second biometric data of the target user according to one or more of the following data: registered account data, short message data, identification card number data, awakening data or image data.
24. The method according to any one of claims 15 to 23, wherein after the second electronic device receives the request information sent by the first electronic device, the method further comprises:
and the second electronic equipment sends the data requested by the request information to the first electronic equipment.
25. The method according to any one of claims 15 to 24, wherein the data requested for information comprises video data, logistics data, scheduling data or preference data.
26. The method of any one of claims 15 to 25,
the second electronic device and the first electronic device establish a trusted relationship or an association relationship.
27. An electronic device, comprising: one or more processors; one or more memories; the one or more memories store one or more computer programs, the one or more computer programs comprising instructions, which when executed by the one or more processors, cause the electronic device to perform the method of any of claims 15-26.
28. A computer-readable medium, comprising a computer program which, when run on a computer, causes the computer to perform the method of any one of claims 15 to 26.
CN202010691243.XA 2020-05-14 2020-07-17 Data sharing method, electronic device and system Pending CN111949960A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2021/082662 WO2021227671A1 (en) 2020-05-14 2021-03-24 Method for sharing data, electronic device and system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010404746 2020-05-14
CN2020104047464 2020-05-14

Publications (1)

Publication Number Publication Date
CN111949960A true CN111949960A (en) 2020-11-17

Family

ID=73339999

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010691243.XA Pending CN111949960A (en) 2020-05-14 2020-07-17 Data sharing method, electronic device and system

Country Status (2)

Country Link
CN (1) CN111949960A (en)
WO (1) WO2021227671A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021227671A1 (en) * 2020-05-14 2021-11-18 华为技术有限公司 Method for sharing data, electronic device and system
WO2023109452A1 (en) * 2021-12-14 2023-06-22 Oppo广东移动通信有限公司 Control method, electronic device, and computer-readable storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105574400A (en) * 2014-11-10 2016-05-11 联想(北京)有限公司 Information processing method and electronic device
CN107800672A (en) * 2016-09-06 2018-03-13 腾讯科技(深圳)有限公司 A kind of Information Authentication method, electronic equipment, server and information authentication system
CN110472485A (en) * 2019-07-03 2019-11-19 华为技术有限公司 The method and apparatus for identifying identity
CN111027037A (en) * 2019-11-11 2020-04-17 华为技术有限公司 Method for verifying user identity and electronic equipment

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018161353A1 (en) * 2017-03-10 2018-09-13 华为技术有限公司 Photo sharing method and device
JP7046575B2 (en) * 2017-11-28 2022-04-04 キヤノン株式会社 The system, and the method in the system
CN110830262B (en) * 2019-10-29 2022-11-01 维沃移动通信有限公司 Authorization management method and electronic equipment
CN111949960A (en) * 2020-05-14 2020-11-17 华为技术有限公司 Data sharing method, electronic device and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105574400A (en) * 2014-11-10 2016-05-11 联想(北京)有限公司 Information processing method and electronic device
CN107800672A (en) * 2016-09-06 2018-03-13 腾讯科技(深圳)有限公司 A kind of Information Authentication method, electronic equipment, server and information authentication system
CN110472485A (en) * 2019-07-03 2019-11-19 华为技术有限公司 The method and apparatus for identifying identity
CN111027037A (en) * 2019-11-11 2020-04-17 华为技术有限公司 Method for verifying user identity and electronic equipment

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021227671A1 (en) * 2020-05-14 2021-11-18 华为技术有限公司 Method for sharing data, electronic device and system
WO2023109452A1 (en) * 2021-12-14 2023-06-22 Oppo广东移动通信有限公司 Control method, electronic device, and computer-readable storage medium

Also Published As

Publication number Publication date
WO2021227671A1 (en) 2021-11-18

Similar Documents

Publication Publication Date Title
CN110825469A (en) Voice assistant display method and device
CN113722058B (en) Resource calling method and electronic equipment
CN110276177B (en) Login method of intelligent terminal and electronic equipment
WO2021218466A1 (en) Method for verifying user identity, and electronic device and system
EP4047495A1 (en) Method for verifying user identity and electronic device
CN114173000B (en) Method, electronic equipment and system for replying message and storage medium
CN114095599B (en) Message display method and electronic equipment
WO2021115424A1 (en) Voice payment method and electronic device
WO2022160991A1 (en) Permission control method and electronic device
WO2021227671A1 (en) Method for sharing data, electronic device and system
CN112597515A (en) Information processing method, device and storage medium
CN111241499B (en) Application program login method, device, terminal and storage medium
WO2021082620A1 (en) Image recognition method and electronic device
CN109218169A (en) Instant communication method, device and storage medium
CN114722377A (en) Method, electronic device and system for authorization by using other devices
CN114461057A (en) VR display control method, electronic device and computer readable storage medium
CN114201738A (en) Unlocking method and electronic equipment
WO2021147483A1 (en) Data sharing method and apparatus
CN113380240B (en) Voice interaction method and electronic equipment
CN114637392A (en) Display method and electronic equipment
CN113260996A (en) Data display method
WO2022262592A1 (en) Access control method and related apparatus
WO2023016347A1 (en) Voiceprint authentication response method and system, and electronic devices
WO2022222702A1 (en) Screen unlocking method and electronic device
CN114117458A (en) Key using method and related product

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination