CN114915843A - Method, device, equipment and medium for television user setting based on fingerprint identification - Google Patents

Method, device, equipment and medium for television user setting based on fingerprint identification Download PDF

Info

Publication number
CN114915843A
CN114915843A CN202210679171.6A CN202210679171A CN114915843A CN 114915843 A CN114915843 A CN 114915843A CN 202210679171 A CN202210679171 A CN 202210679171A CN 114915843 A CN114915843 A CN 114915843A
Authority
CN
China
Prior art keywords
user
television
new user
fingerprint identification
new
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210679171.6A
Other languages
Chinese (zh)
Inventor
胡晟
郑珊珊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Skyworth RGB Electronics Co Ltd
Original Assignee
Shenzhen Skyworth RGB Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Skyworth RGB Electronics Co Ltd filed Critical Shenzhen Skyworth RGB Electronics Co Ltd
Priority to CN202210679171.6A priority Critical patent/CN114915843A/en
Publication of CN114915843A publication Critical patent/CN114915843A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/441Acquiring end-user identification, e.g. using personal code sent by the remote control or by inserting a card
    • H04N21/4415Acquiring end-user identification, e.g. using personal code sent by the remote control or by inserting a card using biometric characteristics of the user, e.g. by voice recognition or fingerprint scanning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content

Abstract

The invention relates to the technical field of systems and software technology, and discloses a method, a device, equipment and a computer readable storage medium for television user setting based on fingerprint identification, wherein the method comprises the following steps: acquiring a new user by a fingerprint identification module based on a television, and detecting whether the new user is matched with a user library of the television; if so, switching the current operation mode to a target user setting mode corresponding to the new user according to the new user; if not, determining that no-matching user information exists, and performing security verification operation according to the no-matching user information; and generating a new user setting mode corresponding to the new user based on the safety verification operation, and switching the operation mode to the new user setting mode according to the new user. The invention optimizes the method for user personalized setting by using the multi-user management system and the fingerprint identification module, so that the flow of user personalized setting is faster and more convenient, and better user experience is provided.

Description

Method, device, equipment and medium for television user setting based on fingerprint identification
Technical Field
The present invention relates to the technical field of systems and software technologies, and in particular, to a method, an apparatus, a device, and a computer-readable storage medium for television user setting based on fingerprint identification.
Background
With the continuous development of scientific and technological technology and the continuous improvement of the living standard of people, the television plays an indispensable role in the daily life of people, the application of the television is very wide, the television has a wide market prospect, and meanwhile, the user can perform personalized adjustment on some settings of the television according to the preference and the use habit of the user, so that the user puts higher requirements on the personalized setting of the television based on fingerprint identification.
The existing personalized setting of television users is very complicated, and particularly when a plurality of users use the personalized setting at home, each user needs to call a setting menu independently to set setting items to be adjusted one by one, so that the operation is very complicated.
In summary, the existing method for personalized setting of television users has the problem that the steps of personalized setting of a television by multiple users are complicated and inconvenient.
Disclosure of Invention
The invention mainly aims to provide a method, a device, equipment and a computer readable storage medium for television user setting based on fingerprint identification, aiming at simplifying the flow of television personalized setting of multiple users to improve the convenience of the personalized setting of the users.
In order to achieve the above object, the present invention provides a method for setting a television user based on fingerprint identification, where the method for setting a television user based on fingerprint identification comprises:
acquiring a new user by a fingerprint identification module based on a television, and detecting whether the new user is matched with a user library of the television;
if so, switching the current operation mode to a target user setting mode corresponding to the new user according to the new user;
if not, determining that no-matching user information exists, and performing security verification operation according to the no-matching user information;
and generating a new user setting mode corresponding to the new user based on the safety verification operation, and switching the operation mode to the new user setting mode according to the new user.
Optionally, the step of switching the current operation mode to the target user setting mode corresponding to the new user according to the new user includes:
determining a target user setting mode corresponding to the new user in each user setting mode, wherein each user setting mode is a user setting mode corresponding to each user in the user library;
and outputting a preset popup prompt, and switching the current running mode to the target user setting mode according to the confirmation operation triggered by the new user aiming at the popup prompt.
Optionally, the step of performing a security verification operation according to the unmatched user information includes:
determining a user management menu according to the non-matching user information;
and acquiring the user management authority of the television, and performing the safety verification operation according to the user management menu and the user management authority.
Optionally, the step of setting a new user setting mode corresponding to the new user based on the security verification operation includes:
judging whether the safety verification operation is successful or not;
and if the security verification operation is successful, setting a new user setting mode corresponding to the new user based on the fingerprint identification module.
Optionally, after the step of detecting whether the new user matches the user base, the method further comprises:
if the new user matches the user library, determining whether the new user executes a preset touch operation based on a fingerprint identification module of a switch key corresponding to the television;
and if so, automatically switching the current operation mode to a target user setting mode corresponding to the new user.
Optionally, the method further comprises:
inputting personalized settings of each user based on the fingerprint identification module, and determining a multi-user management system corresponding to the television;
and determining the user library according to the personalized settings and the multi-user management system.
Optionally, the method further comprises:
establishing communication connection with a remote controller corresponding to the television;
and receiving fingerprint data transmitted by the remote controller according to the communication connection, and determining the new user according to the fingerprint data, wherein the fingerprint data is obtained by a fingerprint identification module based on the remote controller.
In addition, in order to achieve the above object, the present invention further provides an apparatus for setting a tv user based on fingerprint identification, wherein the apparatus for setting a tv user based on fingerprint identification of the present invention comprises:
the detection module is used for acquiring a new user based on the fingerprint identification module of the television; detecting whether the new user is matched with a user library of the television;
the switching module is used for switching the current operation mode to a target user setting mode corresponding to the new user according to the new user if the current operation mode is matched with the target user setting mode;
the verification module is used for determining the unmatched user information if the matched user information is not matched, and performing safety verification operation according to the unmatched user information;
and the setting module is used for generating a new user setting mode corresponding to the new user based on the safety verification operation and switching the running mode to the new user setting mode according to the new user.
In addition, in order to achieve the above object, the present invention further provides a terminal device, where the terminal device includes a memory, a processor, and a program based on television user setting based on fingerprint identification, stored in the memory and executable on the processor, and the program based on television user setting based on fingerprint identification implements the steps of the method based on television user setting based on fingerprint identification when executed by the processor.
In addition, to achieve the above object, the present invention further provides a computer readable storage medium, on which a program for television user setting based on fingerprint identification is stored, and the program for television user setting based on fingerprint identification realizes the steps of the above method for television user setting based on fingerprint identification when being executed by a processor.
The invention uses the fingerprint identification module of the television and the multi-user management system to simplify the flow of the personalized setting of the television by the multi-user. When a new user is identified by the fingerprint, matching with an existing user database (namely a user database), and if the matching is successful, prompting the new user whether to switch to a target user setting mode of the new user in the existing user database; and if the matching fails, prompting whether to add a new user, and adding and switching according to the flow.
Different from the traditional mode of setting the television user, the invention carries out the personalized setting of the television user by using the fingerprint identification module and the multi-user management system of the television, effectively avoids the phenomenon that each user needs to call a setting menu independently to set setting items to be adjusted one by one when using the television each time, and automatically carries out the user setting based on the fingerprint identification, thereby optimizing the existing personalized setting method of the user, leading the process of the personalized setting of the user to be rapid and convenient and providing better user experience.
Drawings
FIG. 1 is a schematic flow chart of a first embodiment of a method for television user setting based on fingerprint identification according to the present invention;
FIG. 2 is a schematic view of a specific application flow involved in an embodiment of the method for television user setting based on fingerprint identification according to the present invention;
FIG. 3 is a schematic diagram of the device modules for the television user setup based on fingerprint identification according to the present invention;
fig. 4 is a schematic structural diagram of a terminal device according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of a computer-readable storage medium according to an embodiment of the present invention.
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
An embodiment of the present invention provides a method for setting a television user based on fingerprint identification, and referring to fig. 1, fig. 1 is a schematic flow chart of a first embodiment of the method for setting a television user based on fingerprint identification according to the present invention.
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. The following description refers to the accompanying drawings in which the same numbers in different drawings represent the same or similar elements unless otherwise indicated. The implementations described in the following exemplary examples do not represent all implementations consistent with the present application.
In this embodiment, the method for setting a television user based on fingerprint identification of the present invention is applied to a terminal device for performing multi-user personalized setting for a television, and may be specifically executed by a control center in the terminal device, and the method for setting a television user based on fingerprint identification of the present invention includes:
step S10: acquiring a new user by a fingerprint identification module based on a television, and detecting whether the new user is matched with the user library;
in this embodiment, the control center acquires a new user according to the fingerprint identification module of the television, acquires a user library based on the multi-user management system of the television, and finally detects whether the data of the new user is matched with the user library.
It should be noted that the user library may be understood as user library data, which stores data information for each user to perform personalized adjustment on some settings according to their own preferences and use habits, wherein the data information includes audio and video settings (brightness, chroma, contrast, high-level setting of image quality, sound mode, high and low tones, high-level setting of sound, picture scale, font, subtitle, etc.), control settings of peripheral devices, and function switch settings such as a child mode switch.
The multi-user management system stores a user library, functions of the multi-user management system are that users can be added, modified or deleted, and each user has independent systems and settings including but not limited to images, sounds, channels, applications, favorites, viewing records, etc.
In addition, it should be noted that the fingerprint identification module of the television includes, but is not limited to, an on-off key at the bottom or back of the television. In this embodiment, the fingerprint identification module not only ensures privacy of user data, such as collection, watching records and the like, but also can make accurate recommendation according to the user portrait, and greatly improves the safety of the user data.
Referring to fig. 2, fig. 2 is a schematic view of a specific application flow related to an embodiment of a method for setting a television user based on fingerprint identification according to the present invention, in which a new user is identified by a fingerprint identification module, and after the new user is not a current user (i.e., a user in a non-user library who performs personalized setting), whether the new user matches the user library is directly determined.
For example, the control center acquires a new user by touching a switch key at the bottom or the back of the television, and then calls a user library stored in the multi-user management system to detect whether the fingerprint information of the new user is matched with the user library.
Step S20: if so, switching the current operation mode to a target user setting mode corresponding to the new user according to the new user;
in this embodiment, if the control center discriminates the fingerprint information of the new user from the user library and finds that the fingerprint information of the new user matches with the user library, the current operation mode of the television is switched to a target user setting mode matching with the new user in the user library according to the new user.
It should be noted that the operation mode may be understood as an operation state of the television at the current time of the new user after the television is turned on; the target user setting mode may be understood as the presence of personalized settings in the user base that match the new user.
Referring to fig. 2, fig. 2 is a schematic diagram of a specific application flow related to an embodiment of a method for setting a television user based on fingerprint identification of the present invention, where after determining that data of a new user matches a user library, a popup prompts the user whether to switch to a target user setting mode corresponding to the new user, and if the user needs to switch, the user switches to the target user setting mode corresponding to the new user; and if the user does not need to switch, ending the process.
Step S30: and if not, determining that no-matching user information exists, and performing security verification operation according to the no-matching user information.
In this embodiment, referring to fig. 2, fig. 2 is a schematic diagram of a specific application process related to an embodiment of the method for setting a television user based on fingerprint identification of the present invention, where if the control center discriminates the fingerprint information of a new user from the user base and does not search data matching the fingerprint information of the new user in the user base, it determines that there is no matching information, generates a pop-up window prompt according to the no matching information, and performs an operation of security verification according to instruction information of the pop-up window prompt.
It should be noted that the non-matching user information means that fingerprint information of the new user is not stored in the user library, that is, a mode for personalized adjustment of the new user for the television is not set.
Step S40: and setting a new user setting mode corresponding to the new user based on the safety verification operation, and switching the operation mode to the new user setting mode according to the new user.
In this embodiment, after the control center confirms that the security verification operation is completed, the personalized setting information of the new user is set, the personalized setting information of the new user is called a new user setting mode, and then the current running mode of the television is switched to the new user setting mode according to the new user.
Referring to fig. 2, fig. 2 is a schematic view of a specific application flow related to an embodiment of a method for setting a television user based on fingerprint identification of the present invention, after a control center confirms that a security verification operation is passed, personalized setting information corresponding to a new user is entered based on a fingerprint identification module, that is, a new user setting mode is created, and then a current running mode of a television is switched to the new user setting mode of the new user according to the new user.
It should be noted that. The new user setting mode refers to a mode for determining personalized adjustment of a new user for a television according to fingerprint information of the new user, such as data information for personalized adjustment of some settings by the new user according to self preference and use habits, wherein the data information comprises sound and picture settings (brightness, chroma, contrast, image quality advanced setting, sound mode, high and low tones, sound advanced setting, picture proportion, font, subtitle and the like), peripheral equipment control settings, function switch settings such as a child mode switch and the like.
In conclusion, the invention simplifies the flow of the personalized setting of the television by the multiple users by using the fingerprint identification module of the television and the multiple user management system. When a new user is identified by the fingerprint, matching with an existing user database (namely a user database), and if the matching is successful, prompting the new user whether to switch to a target user setting mode of the new user in the existing user database; and if the matching fails, prompting whether to add a new user, and adding and switching according to the flow.
Different from the traditional mode of setting the television user, the invention carries out the personalized setting of the television user by using the fingerprint identification module and the multi-user management system of the television, effectively avoids the phenomenon that each user needs to call a setting menu independently to set setting items to be adjusted one by one when using the television each time, and automatically carries out the user setting based on the fingerprint identification, thereby optimizing the existing personalized setting method of the user, leading the process of the personalized setting of the user to be rapid and convenient and providing better user experience.
Furthermore, the first embodiment of the television user setting method based on fingerprint identification provides a second embodiment of the television user setting method based on fingerprint identification.
In the present embodiment, the step S20: switching the current operation mode to the target user setting mode corresponding to the new user according to the new user may include:
step S201: determining a target user setting mode corresponding to the new user in each user setting mode, wherein each user setting mode is a user setting mode corresponding to each user in the user library;
in this embodiment, the control hub determines a target user setting mode corresponding to each user setting mode according to the new user, where each user setting mode is a user setting mode corresponding to each user in the user library.
It should be noted that the user setting mode is a personalized setting mode preset in the user library and corresponding to each user.
For example, the user setting mode may be understood as that personalized setting information of the user 1, the user 2, and the user 3 is stored in the user library, and the fingerprint data of the new user is matched with the fingerprint data of each user stored in the user library, and the new user corresponds to the personalized setting information of the user 2 in the user library, that is, the new user is the user 2.
Step S202: and outputting a preset popup prompt, and switching the current running mode to the target user setting mode according to the confirmation operation triggered by the new user aiming at the popup prompt.
In this embodiment, the control center outputs a preset popup prompt, and then switches the current operating mode to a target user setting mode corresponding to the new user according to a switching instruction issued by the preset popup prompt and according to the new user.
Referring to fig. 2, fig. 2 is a schematic diagram of a specific application flow related to an embodiment of the method for setting a television user based on fingerprint identification of the present invention, for example, a new user corresponds to user 2, i.e., a target user setting mode, and after the control hub confirms that the popup prompts the user to switch to the target user setting mode of the new user, the current operation mode is switched to the target user setting mode according to the new user; and when the control center confirms that the popup prompts that the user does not need to be switched to a new user, the process is ended.
Further, in some possible embodiments, the step S30: performing a security verification operation according to the non-matching user information may include:
step S301: determining a user management menu according to the non-matching user information;
in this embodiment, referring to fig. 2, fig. 2 is a schematic diagram of a specific application process related to an embodiment of a method for setting a television user based on fingerprint identification of the present invention, where after a control hub determines that a new user is not matched with a user library, it determines that there is no matching user information, and then pops up a user management menu according to the no matching user information.
The user management menu, i.e., user management, is mainly an operation performed on a user and resources, fees, and the like associated with the user. The operator can perform operations related to the user such as user registration, user information modification, user authorization and the like in the module, and can also manage and operate system resources such as hardware resources of a set top box, an IC card and the like, and soft resources of a film area, an operator and the like. In addition, the operator can also group users according to preferential conditions.
Step S302: and acquiring the user management authority of the television, and performing the safety verification operation according to the user management menu and the user management authority.
In this embodiment, the control center first obtains the user management authority, and then performs the operation of security verification according to the user management authority and the user management menu.
It should be noted that, referring to fig. 2, fig. 2 is a schematic diagram of a specific application process related to an embodiment of the method for setting a television user based on fingerprint identification of the present invention, and when it is determined that the personalized setting information of a new user does not exist in the user library, a non-matching user is prompted, and a user management menu is popped up according to the non-matching user, and an operation of security verification is performed through password input or an administrator fingerprint.
For example, the user library stores personalized setting information of the user 1, the user 2 and the user 3, wherein the user 1 is an administrator, when the new user is determined to be not belonging to the personalized setting data of the user 1, the user 2 and the user 3 stored in the user library through the fingerprint of the new user, a prompt of no-matching user is sent, and then, on one hand, security verification can be performed by inputting a password in a user management menu, and on the other hand, security verification can be performed by inputting the fingerprint of the administrator user 1.
Further, in other possible embodiments, step S40: generating a new user setting mode corresponding to the new user based on the security verification operation, which may further include:
step S401: judging whether the safety verification operation is successful or not;
in this embodiment, referring to fig. 2, fig. 2 is a schematic view of a specific application flow related to an embodiment of a method for setting a television user based on fingerprint identification according to the present invention, and after performing a security verification operation, a control hub needs to determine whether the security verification operation is successful, that is, whether the security verification operation passes.
Step S402: if the security verification operation is successful, generating a new user setting mode corresponding to the new user based on the fingerprint identification module;
in the embodiment, after the control center confirms the information that the security verification operation is successful, a new user setting mode corresponding to a new user is determined and generated according to a fingerprint identification module of the television; and a new user setting mode corresponding to the new user can be input according to a fingerprint identification module of the television remote controller.
In this embodiment, referring to fig. 2, fig. 2 is a schematic view of a specific application flow related to an embodiment of a method for setting a television user based on fingerprint identification according to the present invention, where if a security verification operation is passed, that is, the security verification is passed, personalized setting information of a new user is entered through fingerprint identification, that is, a new user setting mode is created; if the security verification operation does not pass, the process ends.
Further, in some possible embodiments, the method for television user setting based on fingerprint recognition may further include:
the obtaining of the user library of the television may include:
step A10: inputting user personalized settings based on the fingerprint identification module, and determining a multi-user management system corresponding to the television;
in this embodiment, the control hub enters the user personalization setting through a fingerprint identification module of the television (including but not limited to a switch key on the bottom or back of the television), and determines a multi-user management system corresponding to the television.
It should be noted that the control center may also enter the user personalized settings through a fingerprint identification module on the remote controller (including but not limited to an on-off key on the remote controller, or a fingerprint identification area on the back or side of the remote controller).
In the embodiment, the management based on the multi-user management system enables the television to have more personalized settings, which conform to the use habits of multiple users, wherein the personalized settings include but are not limited to images, sounds, channels, applications, favorites, viewing records and the like.
Step SA 20: and determining the user library according to the user personalized setting and the multi-user management system.
In this embodiment, the control hub transmits the individual user personalization settings to the multi-user management system, and then may determine the stored user data of the current user base from the multi-user management system.
Further, in other possible embodiments, the method for television user setting based on fingerprint identification may further include:
step B10: establishing communication connection with a remote controller corresponding to the television;
in this embodiment, the control hub first constructs a communication connection for a remote controller corresponding to a television, where one connection mode is to form communication between connected devices through transmission interaction of signals. The communication connection comprises wired connection and wireless connection, and the communication connection between the television and the remote controller belongs to wireless connection.
Step B20: and receiving fingerprint data transmitted by the remote controller according to the communication connection, and determining the new user according to the fingerprint data, wherein the fingerprint data is obtained by a fingerprint identification module based on the remote controller.
In this embodiment, the control hub transmits the fingerprint data of the remote controller to the television through the communication connection, and determines a new user according to the fingerprint data, wherein the fingerprint data is obtained by a fingerprint identification module based on the remote controller
It should be noted that, in this embodiment, the control center may acquire a new user according to the fingerprint identification module of the remote controller in addition to the fingerprint identification module of the television. The fingerprint identification module corresponding to the remote controller includes, but is not limited to, a switch key on the remote controller, or a fingerprint identification area on the back or side of the remote controller.
For example, the control hub acquires the new user by the user touching a switch key on the remote control, or a fingerprint recognition area on the back or side of the remote control.
In conclusion, the television can have more personalized settings based on the management of the multi-user management system in the embodiment of the invention, and the use habits of multiple users are met; based on the fingerprint identification technology, the privacy of the user data is guaranteed, accurate recommendation can be made according to the user figure, and the safety of the user data can be greatly improved. The method for optimizing the user personalized setting by using the fingerprint identification module and the multi-user management system ensures that the process of the user personalized setting is quicker and more convenient and provides better user experience.
Furthermore, the method for setting the television user based on the fingerprint identification of the invention is provided with a third embodiment according to the first embodiment or the second embodiment.
In the present embodiment, in step S20 described above: after detecting whether the new user matches the user library, the method for television user setting based on fingerprint identification further comprises:
step C10: if the new user matches the user library, determining whether the new user executes a preset touch operation based on a fingerprint identification module of a switch key corresponding to the television;
in this embodiment, if the new user matches the user data in the user library, it is determined whether the new user performs the preset touch operation according to the fingerprint identification module of the on-off key corresponding to the television.
For example, if the control center determines that the new user matches the user library, that is, the user library has original data of the new user, (it can be understood that in embodiment 2, the new user corresponds to user 2 in the user library), a full-automatic switching manner is selected, that is, whether the new user performs a preset touch operation is determined according to a fingerprint identification module of a switch key corresponding to the television, or whether the new user performs the preset touch operation is determined by fingerprint identification integrated on a remote controller that establishes a communication connection with the television.
Step C20: and if so, automatically switching the current operation mode to a target user setting mode corresponding to the new user.
In this embodiment, if the control center determines that the new user performs the preset touch operation, the current operating mode is automatically switched to the target user setting mode corresponding to the new user according to the new user, that is, the full-automatic switching mode is used.
It should be noted that the full-automatic switching mode means that the switching is automatically completed without prompting the user, for example, when the on-off key integrates fingerprint identification, the user directly completes the switching after starting up.
For example, after a new user starts a television, the mode is directly switched to the user 2 mode in the user library corresponding to the new user.
In addition, after the method for setting the television user based on fingerprint identification determines that a new user matches the user library, a manual switching mode (entering a user management menu, performing manual verification and manual switching) is also supported, so that the user can switch according to the requirement.
In summary, after determining that the new user matches the user library based on fingerprint identification, the invention can also complete the new user switching mode through a full-automatic switching mode (without prompting the user, automatically completing the switching) and a manual switching mode (entering a user management menu, performing manual verification and manual switching), so that the method for personalized setting of the user is diversified in selection, and is simple and convenient.
Furthermore, the invention also provides a device for television user setting of fingerprint identification. Referring to fig. 3, fig. 3 is a schematic diagram of the device module for television user setting based on fingerprint identification according to the present invention.
The invention relates to a device for setting a television user based on fingerprint identification, which comprises:
the detection module H01 is used for acquiring a new user based on the fingerprint identification module of the television, and detecting whether the new user is matched with the user library of the television;
a switching module H02, configured to switch, if the current operation mode is matched with the target user setting mode, the current operation mode to the target user setting mode corresponding to the new user according to the new user;
the verification module H03 is used for determining that no matching user information exists if the user information does not match, and performing security verification operation according to the no matching user information;
a setting module H04, configured to generate a new user setting mode corresponding to the new user based on the security verification operation, and switch the operation mode to the new user setting mode according to the new user.
Optionally, the switching module H02 may include:
a determining unit, configured to determine a target user setting mode corresponding to each user setting mode of the new user, where each user setting mode is a user setting mode corresponding to each user in the user library;
and the target switching unit is used for outputting a preset popup prompt and switching the current running mode to the target user setting mode according to the confirmation operation triggered by the new user aiming at the popup prompt.
Optionally, the verification module H03 may further include:
the management menu determining unit is used for determining a user management menu according to the non-matching user information;
and the verification operation unit is used for acquiring the user management authority of the television and performing the safety verification operation according to the user management menu and the user management authority.
Optionally, the setting module H04 may further include:
a judging unit configured to judge whether the security verification operation is successful;
and the new user setting unit is used for generating a new user setting mode corresponding to the new user based on the fingerprint identification module if the security verification operation is successful.
Optionally, the detection module H01 may include:
the touch operation unit is used for determining whether the new user executes preset touch operation or not based on a fingerprint identification module of a switch key corresponding to the television if the new user matches the user library;
and the automatic switching unit is used for automatically switching the current operation mode to the target user setting mode corresponding to the new user if the current operation mode is the target user setting mode.
Optionally, the detection module H01 may further include:
the input module is used for inputting the personalized settings of each user based on the fingerprint identification module and determining a multi-user management system corresponding to the television;
and the first determining unit is used for determining the user library according to the personalized setting and the multi-user management system.
Optionally, the detection module H01 may further include:
the building unit is used for building communication connection of a remote controller corresponding to the television;
and the second determining unit is used for receiving the fingerprint data transmitted by the remote controller according to the communication connection and determining the new user according to the fingerprint data, wherein the fingerprint data is obtained by a fingerprint identification module based on the remote controller.
In addition, the invention also provides terminal equipment. Referring to fig. 4, fig. 4 is a schematic structural diagram of a terminal device according to an embodiment of the present invention. The terminal equipment of the embodiment of the invention can be specifically equipment set for locally operating a television user based on fingerprint identification.
As shown in fig. 4, the terminal device according to the embodiment of the present invention may include: a processor 1001, e.g. a CPU, a communication bus 1002, a user interface 1003, a network interface 1004, a memory 1005 and a perception unit 1006. Wherein a communication bus 1002 is used to enable connective communication between these components. The user interface 1003 may include a Display screen (Display), an input unit such as a Keyboard (Keyboard), and the optional user interface 1003 may also include a standard wired interface, a wireless interface. The network interface 1004 may optionally include a standard wired interface, a wireless interface (e.g., a Wi-Fi interface).
A memory 1005 is provided on the terminal apparatus main body, and the memory 1005 stores a program that realizes a corresponding operation when executed by the processor 1001. The memory 1005 is also used to store parameters for use by the terminal device. The memory 1005 may be a high-speed RAM memory or a non-volatile memory (e.g., a magnetic disk memory). The memory 1005 may alternatively be a storage device separate from the processor 1001.
Those skilled in the art will appreciate that the terminal device configuration shown in fig. 4 does not constitute a limitation of the terminal device and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
As shown in fig. 4, a memory 1005, which is a storage medium, may include therein an operating system, a network communication module, a user interface module, and an intelligent connection program of a terminal device.
In the terminal device shown in fig. 4, the processor 1001 may be configured to call an intelligent connection program of the terminal device stored in the memory 1005, and the method for running television user settings based on fingerprint identification according to the present invention may include:
acquiring a new user by a fingerprint identification module based on a television, and detecting whether the new user is matched with a user library of the television;
if so, switching the current operation mode to a target user setting mode corresponding to the new user according to the new user;
if not, determining that no-matching user information exists, and performing security verification operation according to the no-matching user information;
and setting a new user setting mode corresponding to the new user based on the safety verification operation, and switching the operation mode to the new user setting mode according to the new user.
Further, the step of switching the current operation mode to the target user setting mode corresponding to the new user according to the new user includes:
determining a target user setting mode corresponding to the new user in each user setting mode, wherein each user setting mode is a user setting mode corresponding to each user in the user library;
and outputting a preset popup prompt, and switching the current running mode to the target user setting mode according to the confirmation operation triggered by the new user aiming at the popup prompt.
Further, the step of performing a security verification operation according to the non-matching user information includes:
determining a user management menu according to the non-matching user information;
and acquiring the user management authority of the television, and performing the safety verification operation according to the user management menu and the user management authority.
Further, the step of setting a new user setting mode corresponding to the new user based on the security verification operation includes:
judging whether the safety verification operation is successful or not;
and if the security verification operation is successful, setting a new user setting mode corresponding to the new user based on the fingerprint identification module.
Further, after the step of detecting whether the new user matches the user base, the method further comprises:
if the new user matches the user library, determining a corresponding on-off key of the television;
and automatically switching to the target user setting mode for the new user based on the fingerprint identification module of the on-off key.
Further, the method further comprises:
inputting personalized settings of each user based on the fingerprint identification module, and determining a multi-user management system corresponding to the television;
and determining the user library according to the personalized settings and the multi-user management system.
Further, the method further comprises:
establishing communication connection with a remote controller corresponding to the television;
and receiving fingerprint data transmitted by the remote controller according to the communication connection, and determining the new user according to the fingerprint data, wherein the fingerprint data is obtained by a fingerprint identification module based on the remote controller.
In addition, the invention also provides a computer readable storage medium. Referring to fig. 5, fig. 5 is a schematic structural diagram of a computer-readable storage medium according to an embodiment of the present invention.
The invention also provides a computer readable storage medium, on which a program for television user setting based on fingerprint identification is stored, and when being executed by a processor, the program for television user setting based on fingerprint identification realizes the steps of the method for television user setting based on fingerprint identification.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or system that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or system. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or system that comprises the element.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a computer-readable storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal device (such as a mobile phone, a computer, a server, or a network device) to execute the method according to the embodiments of the present invention.
The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (10)

1. A method for television user setting based on fingerprint identification is characterized in that the method for television user setting based on fingerprint identification comprises the following steps:
acquiring a new user by a fingerprint identification module based on a television, and detecting whether the new user is matched with a user library of the television;
if so, switching the current operation mode to a target user setting mode corresponding to the new user according to the new user;
if not, determining that no-matching user information exists, and performing security verification operation according to the no-matching user information;
and generating a new user setting mode corresponding to the new user based on the safety verification operation, and switching the operation mode to the new user setting mode according to the new user.
2. The method for television user setup based on fingerprint identification as claimed in claim 1, wherein the step of switching the current operation mode to the target user setup mode corresponding to the new user according to the new user comprises:
determining a target user setting mode corresponding to the new user in each user setting mode, wherein each user setting mode is a user setting mode corresponding to each user in the user library;
and outputting a preset popup prompt, and switching the current running mode to the target user setting mode according to the confirmation operation triggered by the new user aiming at the popup prompt.
3. The method for television user setup based on fingerprint identification as claimed in claim 1 wherein said step of performing security verification operation based on said no match user information comprises:
determining a user management menu according to the non-matching user information;
and acquiring the user management authority of the television, and performing the security verification operation according to the user management menu and the user management authority.
4. The method for television user setup based on fingerprint recognition as claimed in claim 1, wherein the step of setting a new user setup mode corresponding to the new user based on the security verification operation comprises:
judging whether the safety verification operation is successful or not;
and if the security verification operation is successful, generating a new user setting mode corresponding to the new user based on the fingerprint identification module.
5. The method for television user setup based on fingerprinting of claim 1, wherein after the step of detecting whether the new user matches the user base, the method further comprises:
if the new user matches the user library, determining whether the new user executes a preset touch operation based on a fingerprint identification module of a switch key corresponding to the television;
and if so, automatically switching the current operation mode to a target user setting mode corresponding to the new user.
6. The method for television user setup based on fingerprinting of claim 1, wherein the method further comprises:
inputting personalized settings of each user based on the fingerprint identification module, and determining a multi-user management system corresponding to the television;
and determining the user library according to the personalized settings and the multi-user management system.
7. The method for television user setup based on fingerprinting of claim 1, further comprising:
establishing communication connection with a remote controller corresponding to the television;
and receiving fingerprint data transmitted by the remote controller according to the communication connection, and determining the new user according to the fingerprint data, wherein the fingerprint data is obtained by a fingerprint identification module based on the remote controller.
8. An apparatus for television user setting based on fingerprint identification, the apparatus for television user setting based on fingerprint identification comprising:
the detection module is used for acquiring a new user based on the fingerprint identification module of the television and detecting whether the new user is matched with the user library of the television;
the switching module is used for switching the current operation mode to a target user setting mode corresponding to the new user according to the new user if the current operation mode is matched with the target user setting mode;
the verification module is used for determining the unmatched user information if the matched user information is not matched, and performing safety verification operation according to the unmatched user information;
and the setting module is used for generating a new user setting mode corresponding to the new user based on the safety verification operation and switching the running mode to the new user setting mode according to the new user.
9. A terminal device, characterized in that the terminal device comprises a memory, a processor and a program for television user setting based on fingerprint identification stored in the memory and executable on the processor, and the processor implements the steps of the method for television user setting based on fingerprint identification according to any one of claims 1 to 7 when executing the program for television user setting based on fingerprint identification.
10. A computer-readable storage medium, in which a program of television user settings based on fingerprinting is stored, which program, when being executed by a processor, carries out the steps of the method of television user settings based on fingerprinting as claimed in any one of claims 1 to 7.
CN202210679171.6A 2022-06-16 2022-06-16 Method, device, equipment and medium for television user setting based on fingerprint identification Pending CN114915843A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210679171.6A CN114915843A (en) 2022-06-16 2022-06-16 Method, device, equipment and medium for television user setting based on fingerprint identification

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210679171.6A CN114915843A (en) 2022-06-16 2022-06-16 Method, device, equipment and medium for television user setting based on fingerprint identification

Publications (1)

Publication Number Publication Date
CN114915843A true CN114915843A (en) 2022-08-16

Family

ID=82769919

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210679171.6A Pending CN114915843A (en) 2022-06-16 2022-06-16 Method, device, equipment and medium for television user setting based on fingerprint identification

Country Status (1)

Country Link
CN (1) CN114915843A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109992946A (en) * 2019-04-11 2019-07-09 北京小米移动软件有限公司 Solve the method, apparatus and computer readable storage medium of locked application
CN110545455A (en) * 2019-07-16 2019-12-06 仲恺农业工程学院 Smart television recommendation method based on fingerprint identification
EP3661222A1 (en) * 2018-11-27 2020-06-03 TP Vision Holding B.V. Television system and method for controlling the television system
CN112468879A (en) * 2020-11-05 2021-03-09 深圳市易平方网络科技有限公司 Television user scene switching method, device and terminal based on fingerprint identification
CN113691868A (en) * 2021-09-03 2021-11-23 南京创维信息技术研究院有限公司 Television control method, device and equipment based on fingerprint identification and storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3661222A1 (en) * 2018-11-27 2020-06-03 TP Vision Holding B.V. Television system and method for controlling the television system
CN109992946A (en) * 2019-04-11 2019-07-09 北京小米移动软件有限公司 Solve the method, apparatus and computer readable storage medium of locked application
CN110545455A (en) * 2019-07-16 2019-12-06 仲恺农业工程学院 Smart television recommendation method based on fingerprint identification
CN112468879A (en) * 2020-11-05 2021-03-09 深圳市易平方网络科技有限公司 Television user scene switching method, device and terminal based on fingerprint identification
CN113691868A (en) * 2021-09-03 2021-11-23 南京创维信息技术研究院有限公司 Television control method, device and equipment based on fingerprint identification and storage medium

Similar Documents

Publication Publication Date Title
CN111752442B (en) Method, device, terminal and storage medium for displaying operation guide information
CN108648431B (en) Method and device for configuring functions of remote controller, terminal equipment and readable storage medium
US11329974B2 (en) Device network configuration method and apparatus, and storage medium
CN111050199B (en) Display device and scheduling method of Bluetooth communication resources of display device
KR20140021408A (en) Portable terminal apparatus and method of operating thereof
CN111405321B (en) Video acquisition method, display device and server
CN113784220B (en) Method for playing media resources, display device and mobile device
WO2021120586A1 (en) Account synchronization method, mobile device and smart television
CN112468879A (en) Television user scene switching method, device and terminal based on fingerprint identification
CN111343495A (en) Display device and method for playing music in terminal
CN113382295B (en) Remote control method, television and electronic equipment
CN113691868A (en) Television control method, device and equipment based on fingerprint identification and storage medium
CN108322834B (en) Television setting method, television and computer readable storage medium
CN112333542A (en) Program recommendation page determining method, device and equipment and readable storage medium
CN114915843A (en) Method, device, equipment and medium for television user setting based on fingerprint identification
CN111586463A (en) Display device
CN112040314B (en) User setting method based on face recognition, television and storage medium
CN111131863A (en) Token issuing method, device and system
CN111526392B (en) Video acquisition method, display device and server
CN111726695B (en) Display device and audio synthesis method
CN110708605B (en) Parent lock control method for display equipment and display equipment
WO2023284870A1 (en) Control method and control device
WO2022121380A1 (en) Channel switching method for display device, and display device
CN112533039B (en) Television guiding access method and device, intelligent television and readable storage medium
CN113329245B (en) Member opening method and mobile terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination