WO2011026397A1 - 图像提示方法及数码相框 - Google Patents

图像提示方法及数码相框 Download PDF

Info

Publication number
WO2011026397A1
WO2011026397A1 PCT/CN2010/076264 CN2010076264W WO2011026397A1 WO 2011026397 A1 WO2011026397 A1 WO 2011026397A1 CN 2010076264 W CN2010076264 W CN 2010076264W WO 2011026397 A1 WO2011026397 A1 WO 2011026397A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
image
feature information
information
module
Prior art date
Application number
PCT/CN2010/076264
Other languages
English (en)
French (fr)
Inventor
丁祎
Original Assignee
华为终端有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为终端有限公司 filed Critical 华为终端有限公司
Publication of WO2011026397A1 publication Critical patent/WO2011026397A1/zh

Links

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B27/00Editing; Indexing; Addressing; Timing or synchronising; Monitoring; Measuring tape travel
    • G11B27/10Indexing; Addressing; Timing or synchronising; Measuring tape travel
    • G11B27/102Programmed access in sequence to addressed parts of tracks of operating record carriers
    • G11B27/105Programmed access in sequence to addressed parts of tracks of operating record carriers of operating discs
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B27/00Editing; Indexing; Addressing; Timing or synchronising; Monitoring; Measuring tape travel
    • G11B27/10Indexing; Addressing; Timing or synchronising; Measuring tape travel
    • G11B27/19Indexing; Addressing; Timing or synchronising; Measuring tape travel by using information detectable on the record carrier
    • G11B27/28Indexing; Addressing; Timing or synchronising; Measuring tape travel by using information detectable on the record carrier by using information signals recorded by the same method as the main recording

Definitions

  • the present invention relates to the field of electronics, and in particular, to an image prompting method and a digital photo frame having face recognition. Background technique
  • the digital photo frame is an electronic device that can display photos taken by people with digital cameras.
  • the digital photo frame also has the function of playing multimedia (such as video).
  • multimedia such as video
  • digital photo frames have been accepted by the public and gradually entered people's lives.
  • the digital photo frame has certain differences with personal electronic products such as mobile phones and MP3s. It is convenient for each family member to use.
  • the current digital photo frame screens and storage space are increasingly trending, and users can store a large number of pictures in their memory.
  • the inventors have found that at least the following technical problems exist in the prior art:
  • the digital photo frame also brings certain troubles to the user while storing a large number of pictures.
  • the digital photo frame stores photos of the whole family, and when a friend of one of the family members visits, he may only want to show his or her photos to the friends, so that they have to be in the folder one by one. Find out and show it to friends, which is time consuming and laborious. And the privacy of other family members may be inadvertently exposed during the browsing process. Summary of the invention
  • an embodiment of the present invention provides an image prompting method in a digital photo frame, The method includes: presetting and storing a correspondence between user feature information and image identification information of an image; collecting feature information, and matching the feature information, and outputting a matching result; and prompting the matching result to the user.
  • an embodiment of the present invention provides a digital photo frame, including: a setting storage module, configured to preset and store a correspondence between user feature information and image identification information of an image; and an acquisition module, configured to collect feature information, where The feature information is the face feature information or the fingerprint information; the analysis matching module is configured to analyze and match the user feature information in the setting storage module according to the feature information collected by the collection module, and output a matching result; And prompting, to the user, the matching result matched by the analysis matching module.
  • the embodiment of the invention can quickly and accurately find out the image in the digital photo frame through the face recognition technology, and plays and manages the image, so that the user can quickly find out his own photo, which greatly improves the user experience.
  • Embodiment 1 is a flow chart of a method according to Embodiment 1 of the present invention.
  • FIG. 3 is a structural diagram of a digital photo frame according to Embodiment 3 of the present invention.
  • FIG. 4 is a schematic diagram of a collection module of a third embodiment of the present invention.
  • FIG. 5 is another structural diagram of a digital photo frame according to Embodiment 3 of the present invention. detailed description
  • the embodiment of the invention provides an image prompting method and a digital photo frame.
  • the image or video in the digital photo frame can be quickly and accurately searched, and the user can be played and managed, so that the user can quickly find Taking out your own photos greatly improves the user experience.
  • an embodiment of the present invention provides an image prompting method, where the method specifically includes: Step 101: preset and store a correspondence between user feature information and image identification information of an image;
  • the feature information refers to face feature information or fingerprint information that can uniquely identify a human individual.
  • the face feature information can be a face contour, an eye feature, a mouth feature, and a nose feature.
  • the feature information in the embodiment of the present invention includes, but is not limited to, the above-mentioned feature information that can uniquely identify a human individual.
  • User feature information is the feature information collected by the digital photo frame that uniquely identifies the user.
  • the image identification information is a path in which the image is saved, or a tag or the like set by the image can find the identification information of the image.
  • the image identification information of the image is corresponding thereto, and the correspondence relationship between the user characteristic information and the image identification information of the image is formed.
  • the digital photo frame collects the facial feature information of the user, and associates the facial feature information with a certain image path.
  • Step 102 Collect feature information, and match the feature information, and output a matching result
  • the digital photo frame collects characteristic information of the person through the collecting device, and the collecting device may be a camera, a fingerprint recognizer or other device that collects characteristic information of the person. According to the collected feature information, the user characteristic information pre-stored in the digital frame is analyzed and matched, the feature information of the two is compared, and the matching result is output.
  • Step 103 Prompt the matching result to the user. After the digital photo frame obtains the matching result, the matched image corresponding to the user characteristic information is presented to the user.
  • the embodiment of the invention can quickly and accurately find out the image in the digital photo frame through the face recognition technology, and plays and manages the image in the digital frame, so that the user can quickly find out his own photo and protect his personal privacy. Greatly improved the user experience.
  • Embodiment 2
  • a second embodiment of the present invention provides an image prompting method, which specifically includes: Step 201: Perform identification verification on a user.
  • the digital photo frame Before collecting the user feature information, the digital photo frame first identifies the user, so that the legitimate user controls and manages the data in the digital photo frame. For example, after identifying the authentication, the correspondence between the user feature information and the image identification information of the image is performed. Management operations.
  • the way to identify the user can be by means of password input, fingerprint recognition, and the like.
  • Embodiments of the invention include, but are not limited to, the above.
  • Step 202 Collect user feature information and store it. After the user passes the verification, the user can first collect his own feature information in the digital frame.
  • the user feature information may be the user's face feature information or user fingerprint information.
  • Step 203 Form a corresponding relationship with the image identification information of the image according to the collected user feature information.
  • the digital photo frame can associate the stored image identification information with the corresponding user feature information.
  • the correspondence between the user characteristic information and the image identification information can be formed by the system default setting or receiving the user's input settings.
  • Step 204 Collect feature information according to the setting of the system or the input of the user.
  • the feature information collected at this time is used to match the user feature information set and stored in advance.
  • a device that collects specific information such as a camera, a fingerprint reader, or other feature information of a collector.
  • Step 205 Analyze and match the feature information collected and the user feature information set and stored in advance, and output a matching result.
  • the analysis matching mainly analyzes whether the collected feature information and the user feature information match. If the matching is consistent, searching for image identification information of the image corresponding to the user characteristic information, and outputting a matching result including the image identification information; if the matching is inconsistent, then losing The result of the match is null.
  • the image identification information in the above is the path where the image is stored in the digital photo frame, or the label set by the image, etc., and the identification information of the image can be found.
  • Step 206 Prompt the corresponding image to the user according to the matching result.
  • the matching result is a null value, that is, the collected feature information does not match the pre-stored user feature information, the system default image is presented to the user, or the corresponding image cannot be found.
  • the embodiment of the invention can quickly and accurately find out the image in the digital photo frame through the face recognition technology, and plays and manages the image in the digital frame, so that the user can quickly find out his own photo and protect his personal privacy. Greatly improved the user experience.
  • Embodiment 3
  • a third embodiment of the present invention provides a digital photo frame, which specifically includes: a collection module 301, an analysis matching module 302, a setting storage module 303, and a prompting module 304, wherein:
  • a storage module 303 configured to preset and store a correspondence between user feature information and image identification information of the image
  • the collecting module 301 is configured to collect feature information, where the feature information is facial feature information or fingerprint information;
  • the analysis matching module 302 is configured to analyze the matching in the user feature information in the setting storage module 303 according to the feature information collected by the collecting module 301, and output a matching result;
  • the prompting module 304 is configured to prompt the matching result matched by the analysis matching module 302 to the user.
  • the acquisition module 301 may further include: a switch unit 401 and an acquisition unit 402, where:
  • the switching unit 401, 4 controls the gathering unit according to sound control or infrared rays
  • the collecting unit 402 is configured to collect feature information according to an instruction of the switch unit.
  • the switch unit 401 is connected to the collection unit 402.
  • the switch unit 401 accepts user input or system settings to control the acquisition unit 402, so that the acquisition unit 402 is activated or deactivated according to the user's needs. Closed program collection of feature information also saves resources.
  • the digital photo frame detects that someone is within the effective collection range of the acquisition unit 402 according to the detection of the voice control device in the switch unit 401, and then the instruction acquisition unit 402 performs the collection of the feature information.
  • the acquisition unit 402 can be a specific feature information collection device, such as a camera, a camera, a fingerprint reader, or other device capable of collecting feature information of a person. Of course, information.
  • the analysis matching module 302 analyzes whether the user feature information matching the feature information collected by the collection module 301 in the setting storage module 303 is matched.
  • the setting storage module 303 stores images of various photos, pictures, and the like, and also stores a correspondence relationship between the user characteristic information and the image identification information of the image.
  • the analysis matching module 302 outputs the matching result. If the collected feature information is inconsistent with the stored user feature information, the output result is a matching result of the null value. If the analysis is consistent with the stored user feature information, the output result includes image identification information, so that the prompting module 304 The image can be quickly found based on the image identification information of the image.
  • the analysis matching module 302 sends the matching result to the prompting module 304.
  • the prompting module 304 prompts the corresponding image based on the matching result. In particular, if the matching result is a null value, the prompting module 304 prompts the system default image, or prompts that there is no corresponding image information.
  • the prompt mode may be the default image of the playback system, or the screen display has no corresponding image information.
  • a digital photo frame provided by an embodiment of the present invention may further include an identification module 305 for identifying an authentication user.
  • the identification module 305 is coupled to the acquisition module 301.
  • the digital photo frame first identifies the user so that the legitimate user can control and manage the data in the digital photo frame. For example, after identifying the authentication, the management operation of the correspondence between the user characteristic information and the image identification information of the image is performed.
  • the way to identify the user can be by password input, fingerprint recognition, and the like.
  • Embodiments of the invention include, but are not limited to, the above manner.
  • the collecting module 301 collects the user characteristic information of the user who has passed the verification, and sends the collected user characteristic information to the setting storage module 303, and the setting storage module 303 sets the The correspondence between the user characteristic information and the image identification information of the stored image.
  • the prompting module 304 is connected to the analysis matching module 302, and the image information matched by the analysis matching module 302 is presented to the user. After the analysis matching module 302 matches the image information, the prompting module 304 prompts the image according to the image information.
  • the prompting module 304 prompts the image according to the image information.
  • There are various ways to prompt the user for example: directly displaying the image on the display of the digital photo frame for display, or prompting the module 304 to prompt the user to perform the next operation through the interface prompting: matching the image, picture and the like Information is played, browsed, deleted, sent, and more.
  • this embodiment includes, but is not limited to, managing the matched image information in the above manner.
  • the embodiment of the invention uses the face recognition technology to match the photos that match the collected facial feature information, and then plays and manages the photos, so that the user can quickly find the desired photos, and also protects the photos.
  • the privacy of other users greatly enhances the user experience.
  • the storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), or a random access memory (RAM).

Landscapes

  • Collating Specific Patterns (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Description

图像提示方法及数码相框
本申请要求于 2009年 9月 2日提交中国专利局、申请号为 200910190005.4、 发明名称为"图像提示方法及数码相框"的中国专利申请的优先权, 其全部内 容通过引用结合在本申请中。 技术领域
本发明涉及电子领域, 尤其涉及一种图像提示方法及具有人脸识别的数 码相框。 背景技术
数码相框是一种能够将人们用数码相机照的相片显示出来的电子设备, 另外, 数码相框也具有多媒体 (例如视频)播放的功能。 随着人们物质文化 水平的提高, 数码相框已经被大众所接受, 逐渐地进入了人们的生活。 数码 相框作为一种家庭共用的数码产品, 同手机, MP3等个人电子产品有一定的 差异性, 它要方便每个家庭成员的使用。 当前的数码相框屏幕和存储空间都 有越来越大的趋势, 用户可在其存储器中存储大量的图片。 在实现本发明实 施例的过程中, 发明人发现现有技术中至少存在以下技术问题: 数码相框在 存储大量图片的同时也会给用户带来了一定的麻烦。 比如图片多了, 当用户 只想对自己的照片进行操作时, 会造成查找照片时操作比较复杂。 另外, 作 为一种家庭终端, 数码相框会存储全家人的照片, 而当其中一个家庭成员的 朋友来访时, 他可能只想向朋友展示自己的照片, 这样就得在文件夹中一张 一张的找出来, 显示给朋友看, 这样既费时又费力。 并且在浏览的过程中还 可能不慎暴露其他家庭成员的隐私。 发明内容
为了解决上述问题, 本发明实施例提供了数码相框中的图像提示方法, 该 方法包括: 预先设置并存储用户特征信息与图像的图像识别信息之间的对应关 系; 采集特征信息, 并匹配所述特征信息, 输出匹配结果; 将所述匹配结果提 示给用户。
同时, 本发明实施例提供一种数码相框, 包括: 设置存储模块, 用于预先 设置并存储用户特征信息与图像的图像识别信息之间的对应关系; 采集模块, 用于采集特征信息, 所述特征信息为人脸特征信息或指纹信息; 分析匹配模块, 用于根据所述采集模块所采集到的特征信息, 在所述设置存储模块中的用户特 征信息中分析匹配, 并输出匹配结果; 提示模块, 用于将所述分析匹配模块匹 配出的匹配结果提示给用户。
本发明实施例通过人脸识别技术, 能快速、 准确地查找出数码相框中的图 像, 并对其进行播放和管理等操作, 方便用户快速找出自己的照片, 极大提高 了用户体验。 附图说明
为了更清楚地说明本发明实施例的技术方案, 下面将对实施例中所需要 使用的附图作简单地介绍, 显而易见地, 下面描述中的附图仅仅是本发明的 一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下, 还可以根据这些附图获得其他的附图。
图 1是本发明实施例一的方法流程图;
图 2是本发明实施例二的方法流程图;
图 3是本发明实施例三的数码相框结构图;
图 4是本发明实施例三的釆集模块示意图;
图 5是本发明实施例三的数码相框另一结构图。 具体实施方式
下面将结合本发明实施例中的附图, 对本发明实施例中的技术方案进行 清楚、 完整地描述, 显然, 所描述的实施例仅仅是本发明一部分实施例, 而 不是全部的实施例。 基于本发明中的实施例, 本领域普通技术人员在没有作 出创造性劳动前提下所获得的所有其他实施例, 都属于本发明保护的范围。
本发明实施例提供了一种图像提示方法及数码相框, 通过人脸识别技术, 能快速、 准确地查找出数码相框中的图像或视频, 并对其进行播放和管理等操 作, 方便用户快速找出自己的照片, 极大提高了用户体验。 下面结合附图对本 发明实施例做进一步清楚、 详细、 完整地说明。
实施例一
请参见图 1 , 本发明实施例一提供一种图像提示方法, 该方法具体包括: 步驟 101、预先设置并存储用户特征信息与图像的图像识别信息之间的对应 关系;
在本发明实施例中 , 特征信息是指可以唯一识别人类个体的人脸特征信息 或者指纹信息。 人脸特征信息可以为人脸轮廓、 眼睛特征、 嘴巴特征和鼻子特 征等。 当然, 可以理解的是, 在本发明实施例中特征信息包括但不限于上述可 以唯一识别人类个体的特征信息。 用户特征信息是数码相框采集到的能唯一识 别用户的特征信息。 图像识别信息为该图像所保存的路径, 或者该图像所设置 的标签等能查找到该图像的识别信息。 根据用户特征信息, 将图像的图像识别 信息与之对应, 形成用户特征信息与图像的图像识别信息之间的对应关系。 例 如, 数码相框釆集用户的人脸特征信息, 将该人脸特征信息与某图片路径建立 对应关系。
步驟 102、 釆集特征信息, 并匹配所述特征信息, 输出匹配结果;
数码相框通过采集设备来采集人的特征信息, 该采集设备可以是摄像头、 指纹识别器或其他采集人的特征信息的设备。 根据采集到的特征信息与数码相 框预先存储的用户特征信息分析匹配, 比较两者的特征信息, 并输出匹配结果。
步驟 103、 将所述匹配结果提示给用户。 数码相框得到匹配结果后, 将匹配 出的与用户特征信息相对应的图像提示给用户。 本发明实施例通过人脸识别技术, 能快速、 准确地查找出数码相框中的图 像, 并对其进行播放和管理等操作, 方便用户快速找出自己的照片, 也保护了 其个人的隐私, 极大地提高了用户体验。 实施例二
请参见图 2, 本发明实施例二提供了一种图像提示方法, 具体包括: 步驟 201、 对用户进行识别验证。 在采集用户特征信息之前, 数码相框要先 对用户进行识别, 以使得合法用户对数码相框内的数据进行控制和管理, 例如, 通过识别认证后, 进行用户特征信息与图像的图像识别信息对应关系的管理操 作。 对用户进行识别的方式可以是通过密码的输入、 指纹识别等等方式进行。 本发明实施例包括但不限于釆用上述方式。
步驟 202、 釆集用户特征信息并存储。 用户验证通过后, 用户可以在数码相 框中首先采集自己的特征信息, 正如实施例一中所描述的, 用户特征信息可以 是用户的人脸特征信息或用户指紋信息。
步驟 203、根据采集到的用户特征信息, 与图像的图像识别信息形成对应关 系。
采集到用户特征信息后, 数码相框可以将存储的图像识别信息与相应的用 户特征信息进行对应。 可以通过系统默认设置或者接收用户的输入设置形成该 用户特征信息与图像识别信息之间的对应关系。
步驟 204、根据系统的设定或者用户的输入来采集特征信息。 此时采集到的 特征信息用于与预先设置并存储的用户特征信息相对比匹配。 当然, 采集的具 体设备如摄像头、 指纹识别器或其他釆集人的特征信息的设备。
步驟 205、将釆集到的特征信息与预先设置并存储的用户特征信息进行分析 匹配, 并输出匹配结果。 分析匹配主要是分析采集到的特征信息与用户特征信 息是否匹配一致。 如果匹配一致, 则查找与该用户特征信息相对应的图像的图 像识别信息, 并输出包含有图像识别信息的匹配结果; 如果匹配不一致, 则输 出结果为空值的匹配结果。 上述中的图像识别信息, 即为图像在数码相框内所 保存的路径, 或者图像所设置的标签等能查找到该图像的识别信息。
步驟 206、 根据匹配结果, 提示相应的图像给用户。
在本步骤中, 如果匹配结果为空值, 即采集到的特征信息在预先存储的用 户特征信息中没有与之匹配一致的, 则提示系统默认的图像给用户, 或者提示 找不到对应的图像。
本发明实施例通过人脸识别技术, 能快速、 准确地查找出数码相框中的图 像, 并对其进行播放和管理等操作, 方便用户快速找出自己的照片, 也保护了 其个人的隐私, 极大地提高了用户体验。 实施例三
请参见图 3 , 本发明实施例三提供了一种数码相框, 具体包括: 釆集模块 301、 分析匹配模块 302、 设置存储模块 303、 提示模块 304, 其中:
设置存储模块 303 ,用于预先设置并存储用户特征信息与图像的图像识别信 息之间的对应关系;
釆集模块 301 , 用于釆集特征信息, 所述特征信息为人脸特征信息或指纹信 息;
分析匹配模块 302, 用于根据所述采集模块 301所采集到的特征信息, 在所 述设置存储模块 303中的用户特征信息中分析匹配, 并输出匹配结果;
提示模块 304 ,用于将所述分析匹配模块 302匹配出的匹配结果提示给用户。 如图 4所示, 采集模块 301进一步可以包括: 开关单元 401、采集单元 402, 其中:
开关单元 401, 4艮据声控或者红外线来控制所述釆集单元;
采集单元 402, 用于根据所述开关单元的指令来采集特征信息。
开关单元 401与釆集单元 402连接, 开关单元 401接受用户输入或者系统 的设定来控制采集单元 402,以使得采集单元 402根据用户的需求来启动或者关 闭程序采集特征信息, 也节约了资源。 例如, 数码相框才艮据开关单元 401 中的 声控设备的检测, 检测到有人在采集单元 402 的有效采集范围内, 则指令采集 单元 402进行特征信息的采集。 采集单元 402可以是具体的特征信息采集设备, 例如摄像头、 摄像机、 指纹识别器或其他能采集人的特征信息的设备。 当然, 信息。
采集模块 301采集到特征信息后, 分析匹配模块 302分析匹配在设置存储 模块 303中是否有与釆集模块 301釆集到的特征信息相一致的用户特征信息。 设置存储模块 303存储有各种照片、 图片等图像, 也保存有用户特征信息与图 像的图像识别信息之间的对应关系。 这样, 分析匹配模块 302输出匹配结果。 如果分析出采集到的特征信息与存储的用户特征信息不一致, 则输出结果为空 值的匹配结果, 如果分析出与存储的用户特征信息一致, 则输出结果包括图像 识别信息, 以使得提示模块 304 能够根据该图像的图像识别信息迅速查找到该 图像。
分析匹配模块 302将匹配结果发送给提示模块 304。提示模块 304根据匹配 结果, 提示相应的图像。 特别地, 如果匹配结果为空值时, 提示模块 304提示 系统默认的图像, 或者提示无相应的图像信息。 该提示方式可以是播放系统默 认的图像, 或者屏幕显示无相应的图像信息。
进一步地, 如图 5 所示, 本发明实施例提供的一种数码相框, 还可以包括 识别模块 305, 用于识别验证用户。 该识别模块 305与采集模块 301连接。 数码 相框要先对用户进行识别 , 以使得合法用户对数码相框内的数据进行控制和管 理, 例如, 通过识别认证后, 进行用户特征信息与图像的图像识别信息对应关 系的管理操作。 对用户进行识别的方式可以是通过密码的输入、 指纹识别等等 方式进行。 本发明实施例包括但不限于采用上述方式。
识别通过后, 采集模块 301 对验证通过的用户的用户特征信息进行采集, 并将采集到的用户特征信息发送给设置存储模块 303,设置存储模块 303设置该 用户特征信息与存储的图像的图像识别信息之间的对应关系。
提示模块 304, 与分析匹配模块 302连接, 将所述分析匹配模块 302匹配出 的图像信息, 提示给用户。 分析匹配模块 302匹配出图像信息后, 提示模块 304 根据图像信息, 对图像进行提示。 提示用户的方式可以有多种, 比如: 直接将 图像显示在数码相框的显示屏上进行显示, 或者提示模块 304通过界面提示的 方式提示用户进行下一步操作: 对匹配出来的照片、 图片等图像信息进行播放、 浏览、 删除、 发送等多种操作。 当然, 本实施例包括但不限于釆用上述方式对 匹配出来的图像信息进行管理操作。
本发明实施例通过人脸识别技术, 匹配出与采集到的人脸特征信息相符合 的照片, 然后对该照片进行播放和管理等操作, 方便用户快速找出所需的照片, 同时也保护了其他用户的隐私, 极大增强了用户体验。
本领域普通技术人员可以理解, 实现上述实施例方法中的全部或部分流程, 是可以通过计算机程序来指令相关的硬件来完成, 所述的程序可存储于一计算 机可读取存储介质中, 该程序在执行时, 可包括如上述各方法的实施例的流程。 其中, 所述的存储介质可为磁碟、 光盘、 只读存储记忆体(Read-Only Memory, ROM )或随机存储记忆体(Random Access Memory, RAM )等。
最后应说明的是: 以上实施例仅用以说明本发明的技术方案而非对其进行 限制, 尽管参照较佳实施例对本发明进行了详细的说明, 本领域的普通技术人 员应当理解: 其依然可以对本发明的技术方案进行修改或者等同替换, 而这些 修改或者等同替换亦不能使修改后的技术方案脱离本发明技术方案的精神和范 围。

Claims

权 利 要 求
1、 一种数码相框中的图像提示方法, 其特征在于, 包括:
预先设置并存储用户特征信息与图像的图像识别信息之间的对应关系; 采集特征信息, 并匹配所述特征信息, 输出匹配结果;
将所述匹配结果提示给用户。
2、 根据权利要求 1所述的图像提示方法, 其特征在于, 所述用户特征信息 为用户人脸特征信息或用户指纹信息, 所述图像识别信息为图像预先保存的路 径或者标签; 所述特征信息为人脸特征信息或指纹信息。
3、 根据权利要求 1所述的图像提示方法, 其特征在于, 通过声控装置或红 外线装置启动数码相框采集特征信息。
4、 根据权利要求 1所述的图像提示方法, 其特征在于, 匹配所述特征信息 的过程具体为: 根据预先设置并存储的用户特征信息与釆集到的特征信息进行 对比匹酉己。
5、 根据权利要求 1所述的图像提示方法, 其特征在于, 若所述匹配结果为 空值时, 提示用户没有匹配出图像或播放系统默认的图像。
6、 根据权利要求 1所述的图像提示方法, 其特征在于, 在预先设置并存储 用户特征信息与图像的图像识别信息对应关系之前, 还包括:
识别用户;
采集用户的用户特征信息。
7、 一种数码相框, 其特征在于, 包括:
设置存储模块, 用于预先设置并存储用户特征信息与图像的图像识别信息 之间的对应关系;
釆集模块, 用于釆集特征信息, 所述特征信息为人脸特征信息或指纹信息; 分析匹配模块, 用于根据所述采集模块所采集到的特征信息, 在所述设置 存储模块中的用户特征信息中分析匹配, 并输出匹配结果;
提示模块, 用于将所述分析匹配模块匹配出的匹配结果提示给用户。
8、 根据权利要求 7所述的一种数码相框, 其特征在于, 所述釆集模块包括 开关单元、 采集单元, 其中:
开关单元, 4艮据声控或者红外线来控制所述釆集单元;
采集单元, 用于根据所述开关单元的指令采集特征信息。
9、 根据权利要求 7所述的一种数码相框, 其特征在于, 所述提示模块在当 所述分析匹配模块输出的匹配结果为空值时, 提示用户无图像信息或播放系统 默认的图像。
10、 根据权利要求 7所述的一种数码相框, 其特征在于, 所述数码相框还 包括:
识别模块, 用于识别用户;
所述釆集模块, 还用于釆集通过识别验证的用户特征信息。
11、 根据权利要求 7所述的一种数码相框, 其特征在于, 所述提示模块通 过语言或者界面显示来提示用户。
PCT/CN2010/076264 2009-09-02 2010-08-23 图像提示方法及数码相框 WO2011026397A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN200910190005.4 2009-09-02
CN200910190005A CN101655875A (zh) 2009-09-02 2009-09-02 图像提示方法及数码相框

Publications (1)

Publication Number Publication Date
WO2011026397A1 true WO2011026397A1 (zh) 2011-03-10

Family

ID=41710166

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2010/076264 WO2011026397A1 (zh) 2009-09-02 2010-08-23 图像提示方法及数码相框

Country Status (2)

Country Link
CN (1) CN101655875A (zh)
WO (1) WO2011026397A1 (zh)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101655875A (zh) * 2009-09-02 2010-02-24 深圳华为通信技术有限公司 图像提示方法及数码相框
CN104282226B (zh) * 2010-08-12 2017-12-26 上海本星电子科技有限公司 含有数据代码的图像及可显示该图像的显示器
CN104269108B (zh) * 2010-08-12 2017-08-11 上海本星电子科技有限公司 支持采集者通过红外图像采集来获取数据的显示器
CN102970404A (zh) * 2012-11-26 2013-03-13 上海量明科技发展有限公司 星空联系人对象的实现方法、客户端及系统
CN105334765A (zh) * 2014-08-06 2016-02-17 北大方正集团有限公司 电源电路控制方法及装置
CN105608098A (zh) * 2015-07-31 2016-05-25 宇龙计算机通信科技(深圳)有限公司 信息提取方法、信息提取装置和终端
CN105550193A (zh) * 2015-08-18 2016-05-04 宇龙计算机通信科技(深圳)有限公司 一种图片显示方法及用户终端
CN106851164A (zh) * 2017-03-28 2017-06-13 戴金辰 记录图像、影像生成保留方法
WO2018176469A1 (zh) * 2017-04-01 2018-10-04 深圳市智晟达科技有限公司 根据指纹推荐影片的方法以及数字电视

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101510934A (zh) * 2009-03-20 2009-08-19 北京中星微电子有限公司 一种数码像框及其显示照片的方法
CN101655875A (zh) * 2009-09-02 2010-02-24 深圳华为通信技术有限公司 图像提示方法及数码相框

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101510934A (zh) * 2009-03-20 2009-08-19 北京中星微电子有限公司 一种数码像框及其显示照片的方法
CN101655875A (zh) * 2009-09-02 2010-02-24 深圳华为通信技术有限公司 图像提示方法及数码相框

Also Published As

Publication number Publication date
CN101655875A (zh) 2010-02-24

Similar Documents

Publication Publication Date Title
WO2011026397A1 (zh) 图像提示方法及数码相框
EP2787463B1 (en) Display apparatus for performing user certification and method thereof
TWI717146B (zh) 圖像處理方法及裝置、電子設備和儲存介質
WO2017128482A1 (zh) 一种视频预提醒处理的方法、装置以及终端
US9665598B2 (en) Method and apparatus for storing image file in mobile terminal
JP5784245B2 (ja) 映像表示装置、及びその設定変更方法、設定変更プログラム
WO2016173443A1 (zh) 账户信息获取的方法、终端、服务器和系统
WO2020134527A1 (zh) 人脸识别的方法及装置
WO2017059700A1 (zh) 一种身份验证方法及装置
JP6474393B2 (ja) 顔アルバムに基づく音楽再生方法、装置および端末デバイス
CN105302315A (zh) 图片处理方法及装置
TW201220216A (en) System and method for detecting human emotion and appeasing human emotion
WO2020192222A1 (zh) 用户场景智能分析方法、装置和存储介质
KR102437104B1 (ko) 모바일 디바이스에서 촬영된 전자 기기와 페어링하는 방법 및 장치
WO2018064952A1 (zh) 媒体文件推送方法及装置
CN112312215B (zh) 基于用户识别的开机内容推荐方法、智能电视及存储介质
EP3905188A1 (en) Information processing device, information processing method, and program
CN107783715A (zh) 应用启动方法及装置
CN107851129B (zh) 信息处理装置、信息处理方法和程序
KR20130082980A (ko) 얼굴인식 기반 사용자 맞춤형 추천 시스템
CN107911563B (zh) 一种图像处理方法及移动终端
JP2024045460A (ja) 情報処理システム、情報処理装置、情報処理方法、およびプログラム
WO2013189446A2 (zh) 基于个人生物特征的终端屏幕图像显示方法及装置
JP2017021672A (ja) 検索装置
WO2017092328A1 (zh) 一种智能电视的用户数据区分方法和装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 10813319

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 10813319

Country of ref document: EP

Kind code of ref document: A1