CN204695313U - Based on the mobile communication terminal device that iris recognition unlocks - Google Patents

Based on the mobile communication terminal device that iris recognition unlocks Download PDF

Info

Publication number
CN204695313U
CN204695313U CN201520478252.5U CN201520478252U CN204695313U CN 204695313 U CN204695313 U CN 204695313U CN 201520478252 U CN201520478252 U CN 201520478252U CN 204695313 U CN204695313 U CN 204695313U
Authority
CN
China
Prior art keywords
iris
communication terminal
terminal device
mobile communication
iris recognition
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201520478252.5U
Other languages
Chinese (zh)
Inventor
于坤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201520478252.5U priority Critical patent/CN204695313U/en
Application granted granted Critical
Publication of CN204695313U publication Critical patent/CN204695313U/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The utility model relates to a kind of mobile communication terminal device unlocked based on iris recognition, comprise mobile communication terminal device, it is characterized in that: also comprise infrared pick-up head, iris preprocessing device, iris data library module and iris recognition validator, described infrared pick-up head, iris preprocessing device, iris data library module are connected successively with iris recognition validator, and described iris recognition validator is connected with the primary processor of mobile communication terminal device; Described mobile communication terminal device is smart mobile phone.The iris recognition technology that the utility model adopts is a kind of high precision imaging identification, is based on the unique and stable characteristic of eyeball vein distribution patterns in human eye, and provides and more simply unlock experience efficiently; It matches in excellence or beauty in fingerprint recognition, highly can protect privacy of user; Use advanced iris unlocking function encryption mobile phone, background authentication user identity, can log in by safety automation, sweeps the worry repeating to input password, uses fast safer.

Description

Based on the mobile communication terminal device that iris recognition unlocks
Technical field
The utility model relates to mobile communication equipment technical field, especially a kind of mobile communication terminal device unlocked based on iris recognition.
Background technology
The unlocking manner of existing mobile communication terminal device: nine grids figure unlocks, reversion unlocks, and with unlock password, being identical in essence, is all remember specific password, as long as know that password just can open mobile phone screen locking.For unlock password, common people like having the digital alphabet combination representing meaning, are easy to like this be guessed by people; Nine grids figure unlocks, if figure is too complicated, trouble of unblanking and be not easy to remember, if figure is too simple, is easily guessed by people, simultaneously, unlock successfully, figure can stop about 1 to 2 second on screen, if not SC, other people are easy to see, mobile phone upset unlocking manner, during unblock, movement range is too large, easily be seen imitation, in a word, above various method, the auth method used all depends on external object, as password, pattern, upset gesture, these are all easy to this, and other people surmise, imitate.
And the biological characteristic of human body, different from various objects above, be that cellphone subscriber itself has, and unique voucher.So the foundation that these biological characteristics can be unlocked as mobile phone.Thus, people have invented the bio-identification unlock methods such as unlocked by fingerprint, vocal print unblock and face recognition unblock.Fingerprint because details is many feature unique, being studied by people the earliest, self there are some shortcomings in visual fingerprint recognition, such as, some colony, the fingerprint characteristic caused due to wearing and tearing or other reasons is few, difficult imaging, thus identity verification can not be carried out by fingerprint recognition, often use a fingerprint authentication, user all can on fingerprint collecting head fingerprints trace, and the finger mark stayed, may be copied by lawless person, thus forge fingerprint by checking.Application on Voiceprint Recognition, unavoidably someone utilizes recording, imitates the possibility of mobile phone owner; Face recognition, because influenced factor is too many, as the use etc. of expression, cosmetics, its accuracy has much room for improvement, and face recognition identifies for user's portrait, and this can relate to the privacy problem of user.Biometric authentication unlocking manner above in a word, has its shortcoming, can not meet modern human needs.
Iris is the assorted ring of a kind of textile-like in eyes in pupil, each iris comprises a unique structure based on features such as picture hat, crystalline, filament, spot, structure, concave point, wrinkle and stripeds, it is said, be the same without any two irises.Iris unlock can be fast and simple by checking, and can not to imitate, to utilize the iris of photo to be also to unlock.Along with the leap of science and technology, based on the gradual perfection of iris recognition technology, be enough to replace existing fingerprint, vocal print and face recognition and simple password.
Summary of the invention
The purpose of this utility model is to solve that unlocking pin is easily revealed, easily guessed right by other people, accuracy rate is low and Part Methods is not easy by many difficulties such as popularization and applications, there is provided a kind of reliability high fast and easily based on the mobile communication terminal device that iris recognition unlocks, mobile communication terminal device user, not by under the condition of other objects, only completes mobile phone unlocking operation by the exclusive iris of individual.
The utility model solves its technical matters and takes following technical scheme to realize:
A kind of mobile communication terminal device unlocked based on iris recognition, comprise mobile communication terminal device, it is characterized in that: also comprise infrared pick-up head, iris preprocessing device, iris data library module and iris recognition validator, described infrared pick-up head, iris preprocessing device, iris data library module are connected successively with iris recognition validator, and described iris recognition validator is connected with the primary processor of mobile communication terminal device.
And described mobile communication terminal device also comprises capacitance touch screen and LCD display.
And described infrared camera is the front-facing camera of mobile communication terminal device.
And described mobile communication terminal device also comprises 1 post-positioned pick-up head.
And described mobile communication terminal device is smart mobile phone.
Advantage of the present utility model and good effect are:
1, the iris recognition technology that the utility model adopts is a kind of high precision imaging identification, is based on the unique and stable characteristic of eyeball vein distribution patterns in human eye, and provides and more simply unlock experience efficiently.Superiority as bio-identification foundation matches in excellence or beauty in fingerprint recognition, highly can protect privacy of user.Use advanced iris unlocking function encryption mobile phone, background authentication user identity, can log in by safety automation, sweeps the worry repeating to input password, uses fast safer.
Accompanying drawing explanation
Fig. 1 is that the utility model connects block diagram representation.
Embodiment
Below in conjunction with accompanying drawing, the utility model embodiment is further described:
As shown in Figure 1, a kind of mobile communication terminal device unlocked based on iris recognition described in the utility model, comprise mobile communication terminal device, it is characterized in that: also comprise infrared pick-up head, iris preprocessing device, iris data library module and iris recognition validator, described infrared pick-up head, iris preprocessing device, iris data library module are connected successively with iris recognition validator, and described iris recognition validator is connected with the primary processor of mobile communication terminal device.Described mobile communication terminal device also comprises capacitance touch screen and LCD display; Described infrared camera is the front-facing camera of mobile communication terminal device; Described mobile communication terminal device also comprises 1 post-positioned pick-up head; Described mobile communication terminal device is smart mobile phone.
In the specific implementation, when mobile communication terminal device is in the lock state, once screen is lit, mobile communication terminal device just enters and treats released state, and system for unlocking activates.When eyes of user and mobile communication terminal device move to suitable distance, and on instruction screen during fixed position, system for unlocking just utilizes infrared camera to start to catch the iris image information of user, by iris preprocessing device, iris image information is converted into corresponding iris feature information again, send to iris data library module and iris recognition validator, if coincide with the iris information that sets in system, then control screen by primary processor and complete unblock, otherwise, unlock unsuccessfully.The prerequisite using iris recognition to unlock is the iris information of user of will prestoring in the system of mobile communication terminal device.
The iris recognition technology that the utility model adopts is a kind of high precision imaging identification, is based on the unique and stable characteristic of eyeball vein distribution patterns in human eye, and provides and more simply unlock experience efficiently.Superiority as bio-identification foundation matches in excellence or beauty in fingerprint recognition, highly can protect privacy of user.Use advanced iris unlocking function encryption mobile phone, background authentication user identity, can log in by safety automation, sweeps the worry repeating to input password, uses fast safer.
It is emphasized that; embodiment described in the utility model is illustrative; instead of it is determinate; therefore the utility model is not limited to the embodiment described in embodiment; every other embodiments drawn according to the technical solution of the utility model by those skilled in the art, belong to the scope of the utility model protection equally.

Claims (5)

1. the mobile communication terminal device unlocked based on iris recognition, comprise mobile communication terminal device, it is characterized in that: also comprise infrared pick-up head, iris preprocessing device, iris data library module and iris recognition validator, described infrared pick-up head, iris preprocessing device, iris data library module are connected successively with iris recognition validator, and described iris recognition validator is connected with the primary processor of mobile communication terminal device.
2. the mobile communication terminal device unlocked based on iris recognition according to claim 1, is characterized in that: described mobile communication terminal device also comprises capacitance touch screen and LCD display.
3. the mobile communication terminal device unlocked based on iris recognition according to claim 1, is characterized in that: described infrared camera is the front-facing camera of mobile communication terminal device.
4. the mobile communication terminal device unlocked based on iris recognition according to claim 1, is characterized in that: described mobile communication terminal device also comprises 1 post-positioned pick-up head.
5. the mobile communication terminal device unlocked based on iris recognition according to claim 1, is characterized in that: described mobile communication terminal device is smart mobile phone.
CN201520478252.5U 2015-07-06 2015-07-06 Based on the mobile communication terminal device that iris recognition unlocks Expired - Fee Related CN204695313U (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201520478252.5U CN204695313U (en) 2015-07-06 2015-07-06 Based on the mobile communication terminal device that iris recognition unlocks

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201520478252.5U CN204695313U (en) 2015-07-06 2015-07-06 Based on the mobile communication terminal device that iris recognition unlocks

Publications (1)

Publication Number Publication Date
CN204695313U true CN204695313U (en) 2015-10-07

Family

ID=54235579

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201520478252.5U Expired - Fee Related CN204695313U (en) 2015-07-06 2015-07-06 Based on the mobile communication terminal device that iris recognition unlocks

Country Status (1)

Country Link
CN (1) CN204695313U (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105447369A (en) * 2015-11-27 2016-03-30 上海斐讯数据通信技术有限公司 Iris feature based application opening method and mobile terminal
CN105721510A (en) * 2016-04-29 2016-06-29 宇龙计算机通信科技(深圳)有限公司 Account login method and terminal device
CN105760739A (en) * 2016-04-22 2016-07-13 上海与德通讯技术有限公司 Iris-recognition-based unlocking method and system thereof
CN106019953A (en) * 2016-05-19 2016-10-12 捷开通讯(深圳)有限公司 Mobile terminal and method for infrared control based on iris identification
CN106484113A (en) * 2016-10-11 2017-03-08 京东方科技集团股份有限公司 Screen Rouser and method
CN106599645A (en) * 2015-10-15 2017-04-26 天津蕊喜科技有限公司 Iris identification unlocking based mobile terminal
CN107369141A (en) * 2017-06-28 2017-11-21 广东欧珀移动通信有限公司 U.S. face method and electronic installation
CN107423676A (en) * 2017-05-19 2017-12-01 信利光电股份有限公司 A kind of electronic equipment with iris identifying function
WO2019056623A1 (en) * 2017-09-21 2019-03-28 深圳普创天信科技发展有限公司 Iris recognition device and terminal

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106599645A (en) * 2015-10-15 2017-04-26 天津蕊喜科技有限公司 Iris identification unlocking based mobile terminal
CN105447369A (en) * 2015-11-27 2016-03-30 上海斐讯数据通信技术有限公司 Iris feature based application opening method and mobile terminal
CN105447369B (en) * 2015-11-27 2019-09-13 上海斐讯数据通信技术有限公司 A kind of method and mobile terminal for opening application based on iris feature
CN105760739A (en) * 2016-04-22 2016-07-13 上海与德通讯技术有限公司 Iris-recognition-based unlocking method and system thereof
CN105721510A (en) * 2016-04-29 2016-06-29 宇龙计算机通信科技(深圳)有限公司 Account login method and terminal device
CN106019953A (en) * 2016-05-19 2016-10-12 捷开通讯(深圳)有限公司 Mobile terminal and method for infrared control based on iris identification
CN106484113A (en) * 2016-10-11 2017-03-08 京东方科技集团股份有限公司 Screen Rouser and method
CN107423676A (en) * 2017-05-19 2017-12-01 信利光电股份有限公司 A kind of electronic equipment with iris identifying function
CN107369141A (en) * 2017-06-28 2017-11-21 广东欧珀移动通信有限公司 U.S. face method and electronic installation
WO2019056623A1 (en) * 2017-09-21 2019-03-28 深圳普创天信科技发展有限公司 Iris recognition device and terminal

Similar Documents

Publication Publication Date Title
CN204695313U (en) Based on the mobile communication terminal device that iris recognition unlocks
De Luca et al. Touch me once and i know it's you! implicit authentication based on touch screen patterns
Delac et al. A survey of biometric recognition methods
Alsaadi Physiological biometric authentication systems, advantages, disadvantages and future development: A review
Li Encyclopedia of Biometrics: I-Z.
Tian et al. KinWrite: Handwriting-Based Authentication Using Kinect.
CN105005779A (en) Face verification anti-counterfeit recognition method and system thereof based on interactive action
CN104123161A (en) Screen unlocking and application starting method through human eye watching point
CN102332093A (en) Identity authentication method and device adopting palmprint and human face fusion recognition
CN103761466A (en) Method and device for identity authentication
CN205068395U (en) Intelligence wearing equipment with biological identification function
CN104063690A (en) Identity authentication method based on face recognition technology, device thereof and system thereof
CN102184387A (en) Finger vein authentication system
CN104809375A (en) Mobile terminal unlocking method and device
CN103646203A (en) Computer safety system with human body biological characteristic recognition
CN103902029A (en) Mobile terminal and unlocking method thereof
CN108900700A (en) Authentication method and system based on the double verification that recognition of face and sight position
CN109255219A (en) A kind of temperature sense unlocking method and system based on bio-identification terminal
Fairhurst Biometrics: a very short introduction
Subha Biometrics in internet of things (iot) security
CN106778172A (en) A kind of identity identifying method
Zhong et al. VeinDeep: Smartphone unlock using vein patterns
Kumar et al. Fingerprint based authentication system with keystroke dynamics for realistic user
CN104915590A (en) Human face recognition system and method applied to computer encryption
CN105809101A (en) Eye white texture identifying method and terminal

Legal Events

Date Code Title Description
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20151007

Termination date: 20160706

CF01 Termination of patent right due to non-payment of annual fee