WO2015109887A1 - Apparatus and method for determining validation of operation and authentication information of head-mounted intelligent device - Google Patents

Apparatus and method for determining validation of operation and authentication information of head-mounted intelligent device Download PDF

Info

Publication number
WO2015109887A1
WO2015109887A1 PCT/CN2014/091701 CN2014091701W WO2015109887A1 WO 2015109887 A1 WO2015109887 A1 WO 2015109887A1 CN 2014091701 W CN2014091701 W CN 2014091701W WO 2015109887 A1 WO2015109887 A1 WO 2015109887A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
module
head
smart device
signal
Prior art date
Application number
PCT/CN2014/091701
Other languages
French (fr)
Chinese (zh)
Inventor
柳英丽
Original Assignee
北京奇虎科技有限公司
奇智软件(北京)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from CN201410035788.XA external-priority patent/CN104808774B/en
Priority claimed from CN201410036752.3A external-priority patent/CN104808781B/en
Priority claimed from CN201410036445.5A external-priority patent/CN104808778B/en
Priority claimed from CN201410036365.XA external-priority patent/CN104809371B/en
Priority claimed from CN201410036306.2A external-priority patent/CN104809370B/en
Priority claimed from CN201410036715.2A external-priority patent/CN104809381B/en
Priority claimed from CN201410036722.2A external-priority patent/CN104808780B/en
Priority claimed from CN201410035843.5A external-priority patent/CN104808775B/en
Application filed by 北京奇虎科技有限公司, 奇智软件(北京)有限公司 filed Critical 北京奇虎科技有限公司
Publication of WO2015109887A1 publication Critical patent/WO2015109887A1/en

Links

Images

Classifications

    • GPHYSICS
    • G02OPTICS
    • G02BOPTICAL ELEMENTS, SYSTEMS OR APPARATUS
    • G02B27/00Optical systems or apparatus not provided for by any of the groups G02B1/00 - G02B26/00, G02B30/00
    • G02B27/0093Optical systems or apparatus not provided for by any of the groups G02B1/00 - G02B26/00, G02B30/00 with means for monitoring data relating to the user, e.g. head-tracking, eye-tracking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/011Arrangements for interaction with the human body, e.g. for user immersion in virtual reality
    • G06F3/013Eye tracking input arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/011Arrangements for interaction with the human body, e.g. for user immersion in virtual reality
    • G06F3/015Input arrangements based on nervous system activity detection, e.g. brain waves [EEG] detection, electromyograms [EMG] detection, electrodermal response detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2203/00Indexing scheme relating to G06F3/00 - G06F3/048
    • G06F2203/01Indexing scheme relating to G06F3/01
    • G06F2203/011Emotion or mood input determined on the basis of sensed human body parameters such as pulse, heart rate or beat, temperature of skin, facial expressions, iris, voice pitch, brain activity patterns

Definitions

  • the present invention relates to a smart device, and more particularly to an apparatus and method for determining the operation of a smart device and the validity of authentication information.
  • the head-mounted device can integrate a camera device and a control chip to form a head-mounted smart device (such as a smart glasses device), providing users with rich personalized functions and information.
  • a head-mounted smart device such as a smart glasses device
  • a head-mounted smart device refers to a program that is provided by a software service provider such as a smart phone and has a separate operating system.
  • the user can install software, games, and the like, and can add a schedule, map navigation, and interact with friends through voice or motion control. Take photos and videos, start a video call with friends, and access wireless networks via a mobile communication network.
  • human-computer interaction mostly uses human body language to send command signals to the computer, such as sending signals to the computer through the mouse, controlling the game through the body, and using the finger to click on the touch screen
  • the head-mounted smart device can View the calendar, time, temperature, and geographic location by voice control or visual control (for example, blinking, nodding, shaking, voice), perform voice search, video call, identify direction, music play, web search, send and receive SMS or e-mail, photo, video and other functions
  • the head-mounted smart device can also interact with the environment to expand the reality, for example: if you see the subway out of service, the glasses will show the reason for the subway outage, and Provide alternative routes; if you see a book you like, you can check the book review and price; if you are waiting for a friend, the smart device will show the friend's location.
  • the present invention has been made in order to provide an apparatus for judging the operation and authentication information validity of a head-mounted smart device that overcomes the above problems or at least partially solves or alleviates the above problems, and a corresponding judging smart device The operation and method of authenticating the validity of the information.
  • an apparatus for determining the operational effectiveness of a head-mounted smart device including a motion sensing module for sensing an action of a human eye, and a designated information acquisition module for acquiring a designation of at least one part of the human body.
  • the action validity determining module is configured to determine the validity of the action according to the specified information, wherein the action sensing module and the specified information acquiring module are all disposed on the smart device. .
  • an apparatus for determining validity of authentication information of a head-mounted smart device including an identity identification information acquiring module, configured to acquire identity identification information, and an identity identification information authentication module, configured to And authenticating the identification information to obtain authentication information; the specified information acquiring module is configured to acquire the specified information of at least one part of the human body; and the authentication information validity determining module is configured to perform authentication on the identification information. In the case, it is determined whether the authentication information is valid according to the specified information.
  • a method for determining the operational effectiveness of a head-mounted smart device comprising the steps of: sensing motion information of a human eye, the motion information being related to an operation instruction of the head-mounted smart device Correspondingly, for manipulating the head-mounted smart device; acquiring specified information; determining validity of the action information according to the specified information.
  • a method for determining a headset smart device authentication letter The method for determining the validity of the information includes the steps of: obtaining identification information, the identification information is used to identify the identity of the user of the smart device; and authenticating the identification information to obtain authentication Information, the authentication information indicating whether the identification information passes the authentication; acquiring the specified information; and determining whether the authentication information is valid according to the specified information if the identification information is authenticated.
  • a computer program comprising computer readable code, when said computer readable code is run on a server, causing said server to perform any of claims 22-23
  • a computer readable medium storing the computer program according to claim 24 is provided.
  • the determination of the operation effectiveness of the head-mounted smart device can be realized by detecting the body temperature information of the user of the head-mounted smart device.
  • the validity of the authentication information of the head-mounted smart device can be verified.
  • FIG. 1 is a block diagram showing a first embodiment of an apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the present invention
  • FIG. 2 is a block diagram showing a second embodiment of an apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the present invention
  • FIG. 2a is a block diagram showing the structure of a second embodiment of an apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the present invention
  • FIG. 2b is a schematic structural diagram of a second embodiment of an apparatus for determining the operational effectiveness of a smart device according to an embodiment of the present invention
  • FIG. 3 is a block diagram showing another apparatus structure of a second embodiment of an apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the present invention
  • FIG. 4 is a block diagram showing the structure of still another apparatus for determining the operational effectiveness of the smart device according to an embodiment of the present invention
  • FIG. 5 is a block diagram showing a third embodiment of an apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the present invention
  • FIG. 5 is a block diagram showing the structure of an apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the present invention
  • FIG. 5b is a schematic structural diagram of a third embodiment of an apparatus for determining the operational effectiveness of a smart device according to an embodiment of the present invention.
  • FIG. 6 is a block diagram showing another structure of another apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the present invention.
  • FIG. 6a is a block diagram showing another apparatus structure of a third embodiment of an apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the present invention
  • FIG. 6b is a schematic structural diagram of still another apparatus for determining the operational effectiveness of the smart device according to an embodiment of the present invention.
  • FIG. 7 is a block diagram showing still another structure of a third embodiment of an apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the present invention.
  • FIG. 8 is a block diagram showing a fourth embodiment of an apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the present invention.
  • FIG. 8a is a block diagram showing the structure of an apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the present invention
  • FIG. 8b is a schematic structural diagram of an apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the present invention.
  • FIG. 9 is a block diagram showing another structure of another apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the present invention.
  • Figure 9a is a schematic illustration of a headset smart in accordance with one embodiment of the present invention.
  • FIG. 9b is a schematic structural diagram of still another apparatus for determining the operational effectiveness of the smart device according to an embodiment of the present invention.
  • FIG. 10 is a structural block diagram of Embodiment 5 of an apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the present invention.
  • FIG. 10 is a block diagram showing the structure of an apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the present invention.
  • FIG. 11 is a block diagram showing another structure of another apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the present invention.
  • FIG. 12 is a schematic diagram showing RGB three colors obtained after processing a video with a duration of 30 pulse periods according to Embodiment 5 of the apparatus for determining the operational effectiveness of the head-mounted smart device according to an embodiment of the present invention. Schematic diagram of signal sequence data;
  • FIG. 13 is a schematic diagram showing the facial video acquisition data of a 30-pulse cycle of the fifth embodiment of the device for determining the operational effectiveness of the smart device according to an embodiment of the present invention, and then performing ICA processing, and then using arithmetic mean Schematic diagram of the effect after filtering and filtering;
  • FIG. 14 is a schematic structural diagram of a photosensor of a fifth embodiment of an apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the invention.
  • FIG. 15 is a block diagram showing the structure of a photoelectric intelligent pulse measurement system according to Embodiment 5 of the apparatus for determining the operational effectiveness of the smart device according to an embodiment of the present invention
  • FIG. 16 is a block diagram showing the structure of still another apparatus for determining the operational effectiveness of the head-mounted smart device according to an embodiment of the present invention.
  • FIG. 17 is a flow chart showing the steps of a first embodiment of a method for determining the operational effectiveness of a smart device according to an embodiment of the invention.
  • FIG. 18 is a flow chart showing the steps of a second embodiment of a method for determining the operational effectiveness of a smart device according to an embodiment of the invention.
  • FIG. 19 is a flow chart showing the steps of a third embodiment of a method for determining the operational effectiveness of a smart device according to an embodiment of the present invention.
  • FIG. 20 is a flow chart showing the steps of a method for determining the operational effectiveness of the smart device according to an embodiment of the present invention.
  • FIG. 21 is a flow chart showing the steps of the fifth embodiment of the method for determining the operational effectiveness of the smart device according to an embodiment of the present invention.
  • FIG. 22 is a block diagram showing a first embodiment of an apparatus for determining validity of authentication information of a smart device according to an embodiment of the present invention
  • FIG. 23 is a structural block diagram of Embodiment 2 of an apparatus for determining validity of authentication information of a smart device according to an embodiment of the present invention
  • FIG. 24 is a block diagram showing the structure of an apparatus for determining the validity of the authentication information of the smart device according to an embodiment of the present invention.
  • FIG. 25 is a block diagram showing another structure of another apparatus for determining the validity of the authentication information of the smart device according to an embodiment of the present invention.
  • FIG. 26 is a block diagram showing another apparatus structure of a second embodiment of an apparatus for determining validity of authentication information of a smart device according to an embodiment of the present invention.
  • FIG. 27 is a block diagram showing the structure of still another apparatus for determining the validity of the authentication information of the smart device according to an embodiment of the present invention.
  • FIG. 28 is a structural block diagram of Embodiment 3 of an apparatus for determining validity of authentication information of a smart device according to an embodiment of the present invention.
  • FIG. 29 is a block diagram showing the structure of an apparatus for determining the validity of the authentication information of the smart device according to an embodiment of the present invention.
  • FIG. 30 is a block diagram showing another structure of another apparatus for determining the validity of the authentication information of the smart device according to an embodiment of the present invention.
  • FIG. 31 is a block diagram showing another apparatus structure of a third embodiment of apparatus for determining validity of authentication information of a head-mounted smart device according to an embodiment of the present invention.
  • FIG. 32 is a block diagram showing the structure of still another apparatus for determining the validity of the authentication information of the smart device according to an embodiment of the present invention.
  • FIG. 33 is a structural block diagram of Embodiment 4 of an apparatus for determining validity of authentication information of a smart device according to an embodiment of the present invention.
  • FIG. 34 is a block diagram showing the structure of an apparatus for determining the validity of the authentication information of the smart device according to an embodiment of the present invention.
  • FIG. 35 is a block diagram showing another structure of another apparatus for determining the validity of the authentication information of the smart device according to an embodiment of the present invention.
  • FIG. 36 is a block diagram showing another apparatus structure of a fourth embodiment of an apparatus for determining validity of authentication information of a smart device according to an embodiment of the present invention.
  • Figure 37 is a schematic illustration of a headset smart in accordance with one embodiment of the present invention.
  • FIG. 38 is a block diagram showing the structure of an apparatus for determining the validity of the authentication information of the smart device according to an embodiment of the present invention.
  • FIG. 39 is a block diagram showing another structure of another apparatus for determining the validity of the authentication information of the smart device according to an embodiment of the present invention.
  • FIG. 40 is a block diagram showing another apparatus structure of a fifth embodiment of an apparatus for determining validity of authentication information of a smart device according to an embodiment of the present invention.
  • FIG. 41 is a flow chart showing the steps of a method for determining the validity of the authentication information of the smart device according to an embodiment of the present invention.
  • FIG. 42 is a flow chart showing the steps of a second embodiment of a method for determining the validity of the authentication information of the smart device according to an embodiment of the present invention.
  • FIG. 43 is a flow chart showing the steps of the third embodiment of the method for determining the validity of the authentication information of the smart device according to an embodiment of the present invention.
  • FIG. 44 is a flow chart showing the steps of a method for determining the validity of the authentication information of the smart device according to an embodiment of the present invention.
  • FIG. 45 is a flow chart showing the steps of the fifth embodiment of the method for determining the validity of the authentication information of the smart device according to an embodiment of the present invention.
  • Figure 46 is a schematic block diagram showing a server for performing the method according to the present invention.
  • Figure 47 shows schematically a storage unit for holding or carrying program code implementing the method according to the invention.
  • FIG. 1 is a structural block diagram of a first embodiment of an apparatus for determining the operational effectiveness of a smart device according to an embodiment of the present invention, including a motion sensing module 10 for sensing an action of a human eye;
  • the specified information obtaining module 20 is configured to acquire the specified information of the at least one part of the human body;
  • the action validity determining module 30 is configured to determine the validity of the action according to the specified information, wherein the motion sensing module 10 specifies the information.
  • the acquisition modules 20 are all disposed on the head mounted smart device.
  • the present invention can be used by a user of a head-mounted smart device.
  • the detection of the specified information enables the determination of the operational effectiveness of the head-mounted smart device.
  • FIG. 2 is a structural block diagram of a second embodiment of a device for determining the operational effectiveness of a smart device according to an embodiment of the present invention.
  • the device includes a motion sensing module 110a for sensing human eyes.
  • the temperature sensing module 120a acquires body temperature information of the human body including continuous body temperature information within a predetermined time length or a set action interval, or is acquired in a predetermined period between a certain time or a set action interval. The point value of the body temperature information.
  • the time period in which the temperature sensing module 120a acquires the body temperature information of the human body is not limited to the above-mentioned certain time length or the set action interval, and the head-mounted smart device may perform some During the operation period, it may be within the total time allowed by the hardware environment such as power, and there is no special limitation.
  • the temperature sensing module 120a may also acquire other temperature information according to actual conditions, and is not limited to the body temperature information of the human body described above.
  • a device for determining the operational effectiveness of the head-mounted smart device determines the validity of the manipulation signal of the head-mounted smart device by detecting a change in the body temperature of the human body.
  • FIG. 2a and FIG. 2b show a device 100a for determining the operational effectiveness of the head-mounted smart device
  • FIG. 2a is a structural block diagram of the device
  • FIG. 2b is a schematic structural view of the device
  • the device includes a wearing support device 10a
  • the body temperature measuring sensor 20a and the motion sensor 30a are both connected to the motion effectiveness determining module 130a, and are disposed on the wearing support device 10a
  • the sensor 20a is configured to sense the body temperature information of the user of the head-mounted smart device for a predetermined period of time, and convert the sensed body temperature information into an electrical signal to the action validity determining module 130a
  • the action sensor 30a is configured to sense the head.
  • the human eye motion information of the user of the wearable smart device converts the sensed motion information into an electrical signal to the action validity determination module 130a, and the action validity determination module 130a receives the body temperature signal representing the person And an electrical signal of the interest rate, and calculating a difference between the real-time detected body temperature information and the pre-analyzed average body temperature information value, and performing an electrical signal indicating the difference between the electrical signal and the pre-stored allowable body temperature change difference range
  • the electrical signal indicating the difference falls within the range of allowable temperature change variation values stored in advance, it is determined that the human eye motion currently sensed by the motion sensor 30 is valid, and the action is allowed to be performed. The command information is indicated. Otherwise, it is considered that the human eye motion detected by the motion sensor 30a is invalid and ignored.
  • the wearing support device 10a is worn on the user's head
  • the body temperature measuring sensor 20a is a non-contact body temperature measuring sensor
  • the head-mounted smart device is a glasses-type structure
  • the body temperature measuring sensor 20a is disposed in the glasses.
  • the front end portion of the bracket is electrically connected to the control system of the glasses to continuously detect the body temperature information of the user.
  • the body temperature measuring sensor may also be provided with a plurality of individual temperature measuring sensors. The average value of the body temperature value is taken as the body temperature information.
  • the head-mounted smart device may also be an earphone, a cap, a head cover, etc., as long as the temperature measuring sensor can be fixed to the detecting portion of the user.
  • the body temperature measuring sensor 20a may be a contact body temperature measuring sensor, which may be disposed on the nose pad of the glasses.
  • the action validity determining module 130a may also compare the body temperature information received in real time with the preset body temperature information range, and the body temperature information received in real time is within the preset body temperature information range. In this case, it is determined that the motion information of the human eye sensed by the current motion sensing module is valid.
  • the apparatus may further include a display screen as needed, and in the case of having a display screen, the body temperature measuring sensor 20a transmits the detected body temperature information to the display screen, and displays the user's body temperature information through the display screen.
  • a structural block diagram of a device for determining the operational effectiveness of a head-mounted smart device wherein the temperature sensing module 120a includes an optical probe 121a, a photoelectric conversion module 122a, and a signal modulation module 123a, and The optical probe 121a, the photoelectric conversion module 122a, and the signal modulation module 123a are sequentially and electrically connected.
  • the optical probe 121a corresponds to the detection site of the user, such as the ear, the forehead, and the bridge of the nose, to detect the body temperature information of the user, and to sense the body temperature of the user.
  • the temperature sensing module 120a When the motion sensing module 110a senses the motion of the human eye, the temperature sensing module 120a starts to acquire the body temperature information of the current user of the smart device until the motion sensing module The temperature sensing module 120a stops sensing the body temperature information when the block 110a does not sense the human eye motion or receives the operation end command.
  • the time when the temperature sensing module 120a senses the human body temperature information may also be performed by a certain operation. In the time range, it can also be the total time allowed by the hardware environment such as the power. In short, as long as the motion sensing module 110a senses the human eye motion, the temperature sensing module 120a should be accompanied by the detection of the body temperature information, thereby implementing an operation. Monitoring of the effectiveness of actions.
  • the optical probe 121a transmits the detected body temperature signal to the photoelectric conversion module 122a, and the body temperature signal is converted into an electrical signal via the photoelectric conversion module 122a and transmitted to the signal modulation module 123a.
  • the signal modulation module 123a amplifies and filters the electrical signal, and transmits the signal to the action.
  • Validity determination module 130a is provided.
  • the action validity determining module 130a includes a signal analysis processing module 131a and a comparison module 132a.
  • the signal analysis processing module 131a analyzes the average value of the body temperature within a predetermined period of time, and calculates the real-time temperature value and the average value.
  • the difference, the comparison module 132a compares the difference with the preset allowable change difference, and determines that the action detected by the received motion sensing module 110a is valid within the allowed change difference, and the sending indicates that the action is allowed to be performed.
  • the signal is considered to be invalid.
  • the comparison module 132a may also perform the body temperature value received in real time and the maximum and minimum values of the body temperature in a period of time obtained by the signal analysis processing module.
  • the body temperature value received in real time is greater than the maximum value of the body temperature obtained in advance or less than the minimum value of the body temperature obtained in advance, it is determined that the eye motion sensed by the current motion sensing module 110a is invalid, and the Action, conversely, if the body temperature value received in real time is less than the body temperature obtained in advance Value and greater than a predetermined minimum temperature obtained in the analysis, the identified person is to receive the current motion sensing module 110a eyes effective operation, and the operation instruction allowed to execute the operation corresponding to the human eye.
  • the comparison module 132a may further include an adjustable resistor (not shown) and an adjustment member (not shown), wherein the adjustable resistor is used to adjust the threshold voltage signal, in this embodiment, The adjusting member changes the resistance value of the adjustable resistor to adjust the threshold voltage signal.
  • the comparison module 132a may further include a storage unit (not shown) for storing body temperature information, for storing the preset body temperature information allowing the change difference, or analyzing the obtained predetermined time. The maximum and minimum values of body temperature in the interval.
  • the comparison module 132a further includes an information collecting unit (not shown) connected to the storage unit for using the head mounted device for the first time, or the case where the smart device is to be replaced by the user
  • the user identity information is collected, and when the information collection unit receives the information collection instruction, the user identity information needs to be read and saved for a certain period of time (for example, 3 minutes), during which time,
  • the information collecting unit module continuously reads the body temperature information of the current user, records the overall change trend of the body temperature information in the time period, and determines the allowable change difference range of the body temperature information according to the change trend, and indicates the allowable change difference.
  • the electrical signals of the range of values are stored in the storage unit.
  • the means for determining the operational effectiveness of the head-mounted smart device may further comprise an alarm module (not shown).
  • the alarm module and comparison module 132a are connected by a communication interface.
  • the comparison module 132a controls the start or stop of the alarm module by comparing the body temperature signal with the threshold signal. Specifically, the comparison module 132a compares the difference between the body temperature value and the average body temperature value and the preset allowable change difference value in real time, and when the difference value detected in real time is less than the preset allowable change difference value, the comparison module 132a
  • the alarm signal is output and transmitted to the alarm module, and the alarm module is controlled to start or stop accordingly.
  • connection between the alarm module and the comparison module 132a can also be implemented by wire or wirelessly.
  • the communication module is connected to the comparison module 132a via the Internet.
  • the alarm module can be an audible alarm (such as a buzzer) or an optical alarm (such as a strobe light), or a combination of an audible alarm and an optical alarm.
  • the alarm module can be arranged either on the head mounted device or on a processing unit independent of the head mounted device.
  • the above device for determining the operational effectiveness of the head-mounted smart device has the following advantages: First, the wearer support device 10a worn on the user can realize long-term automatic continuous body temperature detection for the user; second, the device uses Safe, can avoid traditional mercury thermometers The use of hidden dangers; third, the device is easy to wear, can be remotely monitored, no manual measurement; Fourth, the scope of application is wide, according to the user's physical differences, the corresponding threshold signal can be adjusted accordingly, so that different individuals can be targeted Implement differentiated measurements.
  • the temperature sensing module 120a includes an integrated temperature sensor 124a, a signal conditioning circuit 125a, and the action validity determining module 130a includes a signal analysis processing module 131a and a comparison module 132a, and a signal conditioning circuit.
  • 125a is connected to the signal analysis processing module 131a, and the output end of the body temperature sensor 124a is connected to the input end of the signal conditioning circuit 125a.
  • the signal conditioning circuit 125a is configured to convert the body temperature information sensed by the body temperature sensor 124a into an identifiable by the analysis processing module 131a.
  • the electrical signal, signal analysis processing module 131a receives the electrical signal representing the body temperature information from the signal conditioning circuit 125a, and analyzes the average value of the body temperature over a predetermined period of time, and calculates the difference between the real-time temperature value and the average value, and compares
  • the module 132a compares the difference with the preset allowable change difference, determines that the action sensed by the motion sensing module 110a is valid within the allowed change difference, and sends a signal indicating that the instruction represented by the action is allowed to be executed. Otherwise, the action is considered invalid and the action is ignored.
  • signal conditioning circuit 125a is used to transform an analog signal into a digital signal for data acquisition, control processes, performing computational display readout, or other purposes.
  • the body temperature sensor 124a measures the user's body temperature information, but since the sensor signal cannot be directly converted into digital data, the sensor output is a relatively small voltage, current, or resistance change, and therefore must be amplified and buffered before being converted into a digital signal. Or scaling the analog signal, etc., that is, the conditioning process, making it suitable for the input of an analog-to-digital converter (ADC). Then, the ADC digitizes the analog signal and sends the digital signal to the MCU or other digital device for use. Data processing in the system.
  • ADC analog-to-digital converter
  • the action validity determining module 130a may be disposed on the head-mounted smart device, or may be disposed on a processing unit other than the head-mounted smart device, and through the communication unit. And the corresponding communication interface and the head-mounted smart device to achieve a communication connection, wherein the connection mode includes wifi, Bluetooth, and the like.
  • the power saving device may further be added, and the device is configured to detect the body temperature information in the preset range within a certain time (for example, 5 minutes) of the temperature sensing module, The default is that the head-mounted device leaves the human body, or the use of an abnormality automatically enters a sleep state.
  • the above-mentioned head-mounted smart device may be glasses, a hat, a headphone, a head cover, and the like.
  • FIG. 5 is a structural block diagram of a third embodiment of a device for determining the operational effectiveness of a smart device according to an embodiment of the present invention.
  • the smart device includes a motion sensing module 110b for
  • the action information acquiring module 120b is configured to acquire image information of at least one feature part of the human head or the face; the action validity determining module 130b is configured to compare the image information with the pre-stored standard image information. As a result, the validity of the action is determined, wherein the motion sensing module 110b and the feature information acquiring module 120b are all disposed on the head-mounted smart device.
  • the feature information acquiring module 120b acquires image information of at least one feature part of the human head or the face, and the image information includes image information between preset time periods or set action intervals.
  • the action validity determining module 130b determines the operational validity of the head-mounted smart device based on the comparison result between the acquired image information and the pre-stored standard image information.
  • the time period of the image information acquired by the feature information acquiring module 120b is not limited to the continuous image information between the certain time or the set action interval, and may be the head-mounted smart.
  • the time period during which the device performs a certain operation process may also be within the total time allowed by the hardware environment such as the power amount, and there is no special limitation.
  • the image information acquired by the feature information acquiring module 120b may also include other image information, and is not limited to the image information of at least one feature portion of the human head or the face.
  • FIG. 5a and FIG. 5b show an apparatus 100b for determining the operational effectiveness of the head-mounted smart device
  • FIG. 5a is a structural block diagram of the head-mounted smart device
  • FIG. 5b is a smart device of the head-mounted smart device.
  • the head-mounted smart device includes a wearing support device 10b, an image sensor 20b, a motion sensor 30b, and an action validity determining module 130b, wherein the image sensor 20b and the motion sensor 30b are both associated with the action validity determining module 130b.
  • the image sensor 20b is configured to acquire image information of a designated portion of the face of the current user of the smart device, and convert the image information into an electrical signal for transmission to the action validity.
  • Judgment module 130b, motion sensing The device 30b is configured to sense the human eye motion, convert the sensed motion information into an electrical signal, and transmit the motion signal to the motion validity determining module 130b, and the motion validity determining module 130b receives the electrical signal indicating the image information received in real time, and Comparing the electrical signal with a pre-stored electrical signal representing standard image information, and if the two match, determining that the human eye motion currently sensed by the motion sensor 30b is valid, and allowing the action to be performed The command information is indicated. Otherwise, it is considered that the human eye motion detected by the motion sensor 30b is invalid and ignored.
  • the feature information acquiring module 120b starts acquiring the image information until the motion sensing module 110b does not sense the human eye motion or receives the operation end instruction.
  • the information acquiring module 120b stops sensing the image information.
  • the time when the feature information acquiring module 120b senses the image information may be within a time range in which an operation is performed, or may be a time allowed by a hardware environment such as a power source.
  • the feature information acquiring module 120b should be accompanied by the detection of the image information, thereby realizing the monitoring of the effectiveness of the ongoing operation of a certain operation.
  • the wearing support device 10b is worn on the user, and fixes the image sensor 20b to the detecting portion of the user to continuously detect at least two actions between the human eye movements of the at least one characteristic portion of the user or the set action.
  • the wearing support device 10b is worn on the head of the subject, which is a glasses-type structure, and the image sensor 20b is disposed at the front end portion of the bracket of the glasses.
  • the head-mounted smart device may also be an earphone, a hat, a head cover, etc., as long as the image sensor 20b and the user's detection portion are relatively fixed in position, and the head-mounted smart device is provided as needed.
  • a display screen may also be included, in the case of having a display screen, the image sensor 20b transmits the detected image information to a display screen and displays the image information through the display screen.
  • FIG. 6 a structural block diagram of an apparatus for determining the operational effectiveness of the head-mounted smart device, wherein the feature information acquiring module 120b includes an image sensing module 121b, a photoelectric conversion module 122b, and a signal
  • the modulation module 123b, and the image sensing module 121b, the photoelectric conversion module 122b, and the signal modulation module 123b are sequentially electrically connected.
  • the image sensing module 121b is configured to sense an image signal of a target position.
  • the image sensing module 121b may be a camera.
  • the image sensing module 121b transmits the sensed image signal to the photoelectric conversion module 122b, and the image signal is converted into an electrical signal via the photoelectric conversion module 122b and transmitted to the signal modulation module 123b, and the signal modulation module 123b amplifies and filters the electrical signal, and transmits To the action validity determination module 130b.
  • the action validity judging module 130b includes a signal analysis processing module 131b and a comparison module 132b.
  • the signal analysis processing module 131b analyzes the pixels, and/or size, and/or feature point positions of the received image information, and calculates real-time image information and Comparing the difference between the pixels of the pre-stored standard image information, and/or the size, and/or the average of the feature point positions, the comparison module 132b compares the difference with the preset allowable change difference, where allowed The change difference is determined to be effective, and the operation instruction corresponding to the human eye motion sensed by the current motion sensing module 110b is allowed to be executed. Otherwise, if the difference is outside the allowable change difference, the current motion sensing is determined. The eye movement information sensed by the module 110b is invalid, and the action is ignored.
  • the comparison module 132b further includes an adjustable resistor (not shown) and an adjustment member (not shown), wherein the adjustable resistor is used to adjust the threshold voltage signal, in this embodiment, by adjusting Piece to change the resistance value of the adjustable resistor to adjust the threshold voltage signal.
  • the comparison module 132b further includes a storage unit (not shown) that stores body temperature information for storing preset image information allowing variation differences.
  • the comparison module 132b further includes an information collecting unit (not shown) connected to the storage unit for using the head mounted device for the first time, or the case where the smart device is to be replaced by the user
  • the user identity information is collected, and when the information collection unit receives the information collection instruction, the user identity information needs to be read and saved for a certain period of time (for example, 3 minutes), during which time,
  • the information collecting unit module continuously reads the image information of a specified part of the current user's face, records the overall change trend of the image information in the time period, and determines the allowable change difference range of the image information according to the change trend, and An electrical signal indicating the range of allowable variation values is stored in the storage unit.
  • another apparatus 200b for determining the operational effectiveness of the head-mounted smart device further includes an alarm module 40b.
  • Alarm module 40b and action validity judgment The break modules 130b are connected.
  • the alarm module 40b is connected to the action validity judgment module 130b via a communication interface (not shown), and the action validity judgment module includes a comparison module (not shown).
  • the action validity judgment module 130b controls the start or stop of the alarm module 40b by the comparison result of the image signal and the threshold value signal.
  • the comparison module compares the difference between the real-time monitored image information and the pre-stored standard image information with the allowable variation difference range, between the real-time monitored image information and the pre-stored standard image information. When the difference exceeds the maximum threshold value of the allowable variation difference range, the output comparison result is an alarm signal, which is transmitted to the alarm module 40b, and controls the start or stop of the alarm module 40b accordingly.
  • image pixels, and/or size, and/or feature point position coordinates received in real time may be combined with preset image pixels, and/or size, and/or feature point position coordinate ranges. For comparison, if the image pixels, and/or size, and/or feature point position coordinates received in real time exceed the preset range, it is determined that the currently received motion information is invalid.
  • the alarm module 40b can be an audible alarm (such as a buzzer) or an optical alarm (such as a strobe light), or a combination of an audible alarm and an optical alarm.
  • the alarm module 40b may be disposed on the head-mounted smart device or on a processing unit independent of the head-mounted smart device, if the alarm module 40b is disposed independently of the head-mounted smart device.
  • the alarm module 40b can communicate with the action validity determining module 130b via a wireless device such as Bluetooth or wifi.
  • the apparatus for determining the operational effectiveness of the head-mounted smart device includes an image sensor 124b and a signal conditioning circuit 125b, and an output of the image sensor 124b.
  • the action validity determination module 130b includes a signal analysis processing module 131b and a comparison module 132b, the signal conditioning circuit 125b is coupled to the signal analysis processing module 131b, and the signal conditioning circuit 125b is used to image the sensor 121b The acquired image signal is converted into an electrical signal recognizable by the signal analysis processing module 131b.
  • the signal analysis processing module 131b analyzes the pixels, and/or size, and/or feature point locations of the received image information, and calculates the pixels, and/or size, and/or size of the real-time image information and the pre-stored standard image information.
  • the difference between the average values of the feature point positions, comparison module 132b Comparing the difference with a preset allowable change difference, determining that the action is valid within the allowed change difference, allowing the action to be performed, and conversely, if the difference is outside the allowed change difference, If the action is invalid, the action information sensed by the motion sensing module 110b is ignored.
  • signal conditioning circuit 125b is used to transform an analog signal into a digital signal for data acquisition, control processes, performing computational display readouts, or other purposes.
  • the image sensor 124b measures the image information of the user, but since the sensor signal cannot be directly converted into digital data, the sensor output is a relatively small voltage, current or resistance change, and therefore must be amplified and buffered before being converted into a digital signal. Or scaling the analog signal, etc., that is, the conditioning process, making it suitable for the input of an analog-to-digital converter (ADC). Then, the ADC digitizes the analog signal and sends the digital signal to the MCU or other digital device for use. Data processing in the system.
  • ADC analog-to-digital converter
  • the action validity determining module 130b may be disposed on the head-mounted smart device, or may be disposed on a processing unit independent of the head-mounted smart device, if the action validity determining module The 130b is disposed on a processing unit independent of the head-mounted smart device, and the action validity determining module 130b can implement a communication connection with the head-mounted smart device through a wireless device such as wifi or Bluetooth.
  • FIG. 8 is a structural block diagram of a fourth embodiment of an apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the present invention.
  • the device includes a motion sensing module 110c for sensing human eyes.
  • the action information obtaining module 120c is configured to obtain pressure information of the head-mounted smart device disposed on the weight-bearing portion of the human body; the action validity determining module 130c is configured to determine the validity of the action according to the pressure information, wherein the motion sensing module 110c
  • the pressure information acquisition module 120c is disposed on the head-mounted smart device.
  • the pressure information acquiring module 120c acquires continuous pressure information between actions of the human eye at a certain time or at least two times, when the difference value of the pressure information or the pressure information changes within a corresponding set threshold value range. When it is determined, the action is valid and the action is performed.
  • the pressure information acquired by the pressure information acquiring module 120c may also be the pressure information received by the module, and is not limited to the pressure information of the above-mentioned head-mounted smart device disposed on the weight bearing portion of the human body.
  • the device 100c for determining the operational effectiveness of the head-mounted smart device is shown in FIG. 8a and FIG. 8b, wherein FIG. 8a is a structural block diagram of the device, and FIG. 8b is the device.
  • the device 100c for determining the operational effectiveness of the head-mounted smart device includes a wearing support device 10c, a pressure sensor 20c, a motion sensor 30c, and an action validity determining module 130c, wherein the pressure sensor 20c is configured to acquire pressure information and The acquired pressure information is converted into an electrical signal, and the motion sensor 30c is configured to acquire an action of the human eye and convert the acquired eye motion into an electrical signal, and the pressure sensor 20c and the motion sensor 30c are both associated with the motion validity determining module 130c.
  • the action validity determining module 130c receives the electrical signal indicating the pressure information transmitted by the pressure sensor 20c, and the electrical signal indicating the motion information of the human eye transmitted by the motion sensor 30c, and according to a predetermined schedule Whether the received electrical signal indicating the pressure information is continuous and whether the fluctuation is within a predetermined range determines whether the detected human eye motion information is valid during the time period, wherein the predetermined time period may be the wearing During the period of operation of a smart device, it can also be There are no special restrictions on the total time allowed in hardware environments such as power.
  • the action validity determining module 130c may be disposed on a separate unit outside the wearing support device 10c and communicatively coupled to the head-mounted smart device.
  • the wearing support device 10c is worn on the user, and fixes the pressure sensor 20c to the detecting portion of the user to continuously detect the pressure information of the bearing portion of the user.
  • the wearing support device 10c is worn on the user.
  • the head is in the eyeglass-type structure, and the pressure sensor 20c is disposed on the nose pad of the eyeglass.
  • the head-mounted smart device can also be a headset, a hat, a head cover, etc., as long as the pressure can be achieved.
  • the sensor 20c may be fixed to the load bearing portion of the user.
  • the pressure sensor 20c may also be disposed at the ear rest portion of the earphone.
  • the head mounted smart device may further include a display screen when the display screen is provided. Next, the pressure sensor 20c transmits the detected electrical signal indicating the pressure information to the display screen, and displays the detected pressure information through the display screen.
  • a structural block diagram of an apparatus for determining the operational effectiveness of the smart device includes: a pressure information acquiring module 120c, a motion sensor 30c, and an action validity detecting module. 130c, wherein the motion sensor 30c works in the same manner as the motion sensor 30c in the above embodiment, so the pressure information acquisition module 120c includes a pressure acquisition module 121c, a data processing module 122c, and a communication module 123c. among them,
  • the pressure collecting module 121c is designed to be placed in a mat shape into the head-mounted smart device for monitoring The pressure on the load bearing part of the user.
  • the head-mounted smart device is smart glasses, and the nose pads of the smart glasses are made of a thin plastic material, and two pressures are installed on a side thereof facing the nose of the user.
  • Sensitive resistor FSR one for each of the two nose pads.
  • the data processing module 122c collects the data information obtained from the pressure collection module 121c.
  • the module consists of a microprocessor-based board that contains a low-power, high-performance 8-bit AVR microprocessor, the ATmega16L, peripheral components (resistors, capacitors, etc.) and power supplies.
  • a digital signal ie, a converter that converts the obtained pressure analog signal information into a digital signal
  • the microprocessor has a clock frequency of 8MHz. All circuits operate at 5V and are supplied by the LM78L55 voltage divider and a 7.4V lithium battery.
  • the module is simple and light, can be connected to the pressure collection module 121 through a line, and is easy to integrate with a head-mounted smart device.
  • the communication module 123c is configured to transmit the digital signal processed by the microprocessor-based data processing module 122c to the action validity determination module 130c in real time.
  • the digital signal referred to is a digital electrical signal.
  • a wireless transmission method with a high sampling rate can be employed. Therefore, a low power consumption radio communication module GW100B (having a size of 56 mm x 28 mm x 7 mm) is selected.
  • the radio transmitter and receiver are respectively connected to the microprocessor based data processing module and the background.
  • the transmission distance can reach 5m in the case of barrier-free conditions.
  • the forward error correction processing of the GW 100B achieves a low error rate, making the entire system reliable, and in other embodiments, a wired transmission method can also be employed.
  • the action validity determining module 130c includes a signal processing module 131c and a comparison module 132c, and the signal processing module 131c analyzes the acquired electrical signals converted into the pressure information acquired within a predetermined period of time. An average value is calculated, and an electrical signal representing a difference between the real-time pressure information value and the average value is calculated, and the comparison module 132c compares the difference signal with a preset allowable change difference value and determines within the allowable change difference value. For the action, the operation command corresponding to the action is allowed to be executed. Otherwise, the action information sensed by the action sensor 30c is invalid, and the action is ignored.
  • the comparison module 132c can also obtain the real-time acquisition.
  • the electrical signal representing the pressure information value is compared with the maximum value and the minimum value of the electrical signal converted by the pressure information in a predetermined period of time acquired in advance
  • the motion sensor is considered to be the motion sensor.
  • the action information sensed by 30c is invalid, and the action is ignored.
  • the comparison module may compare the real-time acquired electrical signal representing the pressure information value with an electrical signal of a preset allowable pressure threshold range, and determine that the action is valid within the threshold range, allowing the execution of the The operation command corresponding to the action is reversed, and the action information sensed by the motion sensor 30c is considered invalid, and the action is ignored.
  • the action validity determining module 130c may further include an adjustable resistor (not shown) and an adjusting member (not shown), wherein the adjustable resistor is used to adjust the threshold voltage signal that allows the variation difference range, the implementation In the example, the resistance value of the adjustable resistor is changed by the adjusting member to adjust the threshold voltage signal.
  • the action validity determining module 130c may further include a storage unit (not shown) for storing the preset allowable pressure information or the change difference of the pressure information, the maximum value of the pressure information within a predetermined time period, At least one of the minimum values of the pressure information within a predetermined period of time.
  • another device 200c for determining the operational effectiveness of the smart device is different from the above-described device 100c for determining the operational effectiveness of the smart device: determining the headset
  • the device 200d for the effectiveness of the smart device operation further includes an alarm module 40d.
  • the alarm module 40d is connected to the action validity determination module 130c.
  • the alarm module 40c is connected to the action validity determination module 130c via a communication interface (not shown).
  • the action validity determination module 130c controls the start or stop of the alarm module 40c by comparing the pressure signal with the threshold value signal.
  • the comparison module 132c compares the difference between the pressure information value and the average pressure value in real time and the allowable change difference.
  • the comparison module 132c When the difference is greater than the preset allowable change difference, the comparison module 132c outputs an alarm signal. And transmitting the signal to the alarm module 40c and correspondingly controlling the alarm module 40c to start.
  • the above comparison manner is only an example, and those skilled in the art may adopt other comparison methods and any other manners of the foregoing description of the present invention, and the present invention is not limited thereto.
  • connection between the alarm module 40c and the action validity determining module 130c can also be implemented by wire or wirelessly.
  • the communication module 40c and the action validity determining module 130c are connected through the Internet. .
  • the alarm module 40c can be an audible alarm (such as a buzzer) or an optical alarm (such as a strobe light), or a combination of an audible alarm and an optical alarm.
  • the alarm module 40c can be disposed on the head-mounted smart device or on the processing unit independent of the head-mounted smart device.
  • the action validity determining module 130c may be disposed on the head-mounted smart device, or may be disposed on the processing unit independent of the head-mounted smart device and between the smart device and the head-mounted smart device.
  • Communication connection wherein the communication connection can include wifi, Bluetooth, and the like.
  • FIG. 10 is a structural block diagram of Embodiment 5 of an apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the present invention.
  • the head-mounted smart device includes at least a motion sensing module 110d.
  • the pulse information acquiring module 120d acquires pulse information embodied in a continuous human head or a part of the face between a certain time or a set of at least two action intervals, when the calculated pulse interval is at the set threshold. When the range is within, it is determined that the action is valid and the corresponding action is performed.
  • the time period of the pulse information acquired by the pulse information acquiring module 120d is not limited to the above-mentioned certain time or the set at least two action intervals, and may also be performed by the head-mounted smart device. During the period of a certain operation process, it may be all the time allowed in the hardware environment such as power, and there is no special limitation.
  • the apparatus 100d for determining the operational effectiveness of the head-mounted smart device is as shown in FIG. 10a, wherein FIG. 10a is a structural block diagram of the head-mounted smart device, and the head-mounted smart device 100d includes a wearing support device.
  • the pulse measuring sensor 20d is configured to acquire pulse information of a designated part of the face of the current user of the smart device, and convert the pulse information into an electrical signal, which is transmitted to the action validity detecting module 130d, and the motion sensor 30d is used to sense the human eye.
  • the motion validity detecting module 130d receives an electrical signal indicating the pulse information received in real time, and calculates a pulse interval value received in real time, and The interval value is compared with a pre-stored threshold value. When the interval value falls within a pre-stored threshold range, it is determined that the human eye motion currently sensed by the motion sensor 30d is valid, and is allowed to perform the action. The instruction information is otherwise invalid, and the human eye motion detected by the motion sensor 30d is considered invalid.
  • the pulse information acquiring module 120d starts acquiring the pulse information until the motion sensing module 110d does not sense the human eye motion or receives the operation end command, and the pulse is pulsed.
  • the information acquiring module 120d stops sensing the pulse information.
  • the time when the pulse information acquiring module 120d senses the pulse information may be within a time range in which an operation is performed, or may be a time allowed by a hardware environment such as a power source.
  • the motion sensing module 110d senses the human eye motion pulse information acquisition module 120d, it should be accompanied by the detection of the pulse information, thereby realizing the monitoring of the effectiveness of the ongoing operation of a certain operation.
  • the wearing support device 10d is worn on the user, and fixes the pulse measuring sensor 20d at a position relative to the detecting portion for the user to continuously detect the pulse information of the user.
  • the wearing support The device 10d is worn on the head of the subject, which is a glasses-type structure
  • the pulse measuring sensor 20d is a non-contact pulse measuring sensor, and includes a camera, which is disposed at the front end portion of the bracket of the glasses, and acquires a pulse by detecting a facial image.
  • the head-mounted smart device may also be a headset, a hat, a head cover, etc., as long as the pulse measurement sensor 20d can be fixed to the measured portion of the user, and the pulse information acquisition module
  • the 120d may also be a contact pulse measuring sensor, such as a pulse for detecting the ear vein or the radial artery, and the touch sensor may be coupled to the bracket of the head-mounted smart device via a rotatable link.
  • the head-mounted smart device may further include a display screen.
  • the pulse measurement sensor 20d transmits the detected pulse information to the display screen, and displays the pulse of the user through the display screen. information.
  • the pulse information acquiring module 120d includes a camera for acquiring the current state of the head-mounted smart device. a video or picture of a specified part of the user's face
  • the action validity determining module 130d includes a signal processing module 131d and a calculating module 132d, and the signal processing module 131d processes the video containing the colored face obtained by the camera.
  • the obtained face region and face position coordinates, at least the skin color region, and/or the eye, and/or the eye region are divided and classified, and the classification is given different weights, and the face region in each frame of video is given three.
  • the color channels are separated, and the spatial mean is taken for each channel.
  • the calculation module 132d performs ICA processing on the sampled data to obtain pulse information, analyzes the pulse information, obtains an average value of the pulse interval, and calculates a real-time pulse interval value and an average value. Difference.
  • the action validity determining module 130d further includes a comparing module 133d connected to the calculating module 132d, and the comparing module 133d calculates the difference between the real-time pulse interval value and the average value and the preset allowable change difference range by the calculating module 132d. For comparison, it is determined that the operation is valid within the allowable variation difference range, and the operation represented by the eye motion sensed by the motion sensing module 110d is allowed to be performed during this period, and if the real-time pulse interval value is between the average value and the average value. If the difference is not within the preset allowable change difference range, it is determined that the motion sensing module 110d thereafter, until the valid motion information is re-acquired, the sensed human eye motion is invalid, and the motion is ignored.
  • the acquisition and analysis of the user's pulse information can be implemented by the following methods:
  • the method is based on photoelectric volume pulse wave tracing PPG and independent component analysis ICA model, and non-contact measurement pulse is realized by analyzing a face video.
  • a color video of a face is acquired by a camera, and after a three-primary light mode RGB channel separation and ICA processing is performed on the face region, a group of components closest to the human body pulse wave is found as a measurement result.
  • PPG is a non-invasive method for detecting changes in blood volume in living tissue by means of optoelectronic means.
  • a beam of a certain wavelength When a beam of a certain wavelength is irradiated onto the surface of the skin, it will be transmitted by transmission or reflection. In the process, the intensity of the light is weakened due to the absorption of light by the skin, muscles, tissues and blood. The absorption of light by skin, muscle, tissue, etc.
  • the blood volume in the skin is pulsating and cyclically changing under the action of the heart: when the heart contracts, the peripheral blood volume is the largest, and the light absorption is also the largest, and the transmitted light intensity is also The smallest; conversely, when the heart is dilated, the intensity of the transmitted light is the highest.
  • the intensity of the light thus received exhibits a pulsating periodic variation with the heartbeat.
  • the blood volume contains important physiological information of many cardiovascular systems such as heartbeat function and blood flow. It also contains abundant microcirculatory physiological and pathological information, and is an important source of information for studying the human circulatory system.
  • This optoelectronic technology can provide information about the cardiovascular system, such as heart rate, blood pressure, blood flow, blood oxygen, respiratory volume, microcirculatory peripheral blood vessels, arterial oxygen saturation.
  • This embodiment is based on this bio-optical principle, but since in the normal case, the photoelectric volume requires the use of a dedicated beam as the light source, the objective of this experiment is to study the method of separating the source information containing the specific signal under the natural light source and feasibility. Assume that the illumination intensity of the experimental environment is constant, set to a constant a, and the absorption of the natural light intensity by the blood volume is x. The light intensity is f(x) observed by an instrument (such as a normal household camera), and you can get:
  • f(x) and x have the same period and frequency, so it is theoretically possible to detect the periodic variation of the light intensity of a specific wavelength in the face region by the camera to measure the pulse of the human body.
  • ICA is a new signal processing and data analysis method developed in the signal processing field in the late 1990s. The purpose is to separate (or extract) mutually independent source signals from the mixed signals observed by unknown source signals. It has a wide range of applications in signal processing, data mining, feature extraction, neural networks and many other fields.
  • a ⁇ R n ⁇ n is an unknown non-singular mixed matrix.
  • y(t) [y1(t), y2(t), ..., yn(t)] T and such that the components in y(t) are statistically independent of each other as much as possible.
  • y(t) can be used as an estimate of the source independent component, ie
  • the processing of the video is performed in the RGB three-color channel, which is equivalent to three sensor observation source signals, and the purpose is to find the period or frequency in the separated three-color independent component which is relatively close to the comparison test.
  • a set of components are provided.
  • Opencv open source computer vision library, which encapsulates library functions commonly used in digital image processing
  • This process is performed in the YCbCr color space and is completed by skin color area detection, eye detection, eye area detection, and face candidate area division hierarchical structure.
  • different classifiers are given different weights, and all the detection processes mean that the video frame contains a face area.
  • the RGB three-color channel separation is performed on the face region in each frame of video, and the spatial mean is taken for each channel. Let the size of the face area be M ⁇ N.
  • each pixel is represented by a set of (R, G, B) data, and the components of the RGB channel are (R, 0, 0), (0 , G, 0), (0, 0, B).
  • Figure 12 is an RGB three-color signal sequence data obtained by processing a video having a duration of 30 pulse periods, wherein (a) is a red channel; (b) is a green channel; and (c) is a blue channel.
  • step (3) If it does not converge, return to step (3).
  • FIG. 13 is an effect of performing ICA processing on a face video of a 30-pulse cycle and then filtering it by arithmetic mean filtering.
  • B is the blue channel data
  • G is the green channel data
  • R is the red channel data.
  • the filtered component (3) After the component (1), the filtered component (2), and the filtered component (3), after the pulse information obtained by the user manually taking the pulse is compared, it is determined that the filtered component (3) is relative to The other two are more characteristic of the pulse wave, so the estimated component III is selected as the effective source signal, and the pulse interval value is used as the data of the pulse information of the present embodiment.
  • the pulse information of the user may also be obtained by:
  • the changes in the transmittance of the infrared receiver tube are periodically changed due to the periodic pulsation changes of the arterial blood of the capillaries during the blood circulation, which reflects the arteries.
  • the change of blood thereby realizing the transition of the optical signal to the electrical signal, and then filtering, amplifying, shaping, A/D converting and further processing the photoelectric signal.
  • the earphone type or the headgear type projection photoelectric sensor is shown in Fig. 14.
  • the light emitted from the infrared light-emitting tube 61d disposed on the holder 60d passes through the skin of the measured portion 62d into the deep tissue, and is absorbed by the skin, the pigment, the nail, the blood, etc., and is partially reflected back by the skin and blood, and the rest is projected.
  • the method can better indicate the time relationship of the heart rate and can be used for the measurement of the pulse waveform.
  • the photoelectric intelligent pulse wave measurement system is based on the ATmega8 single-chip microcomputer. Because the ATmega8 is a low-power, high-performance, anti-interference ability, 8K can be erased multiple times, the AVR high-speed single-chip microcomputer with multiple password protection lock (LOCK) function, Therefore, data processing can be performed at high speed.
  • the photoelectric sensor is used as an input, and the input signal is amplified, filtered, 16-bit A/D converted, and then transmitted to the single-chip microcomputer for processing, and the processed data is transmitted to the action validity judgment module 130, as shown in FIG.
  • the sensor circuit is the key to this design, and its performance directly affects the processing of the rear circuit and the display of the results.
  • the content of oxygen-carrying hemoglobin and the content of reduced hemoglobin in the blood are changed, so that the absorption coefficient of blood to light is changing, so the baseline of the pulse wave curve picked up often changes with the fluctuation of respiratory motion. Therefore, the use of an infrared light-emitting tube as a light source suppresses the drift of the pulse wave curve caused by respiratory motion.
  • the core component of the receiving circuit is a phototransistor.
  • the pre-circuit uses a low-noise amplifier to minimize input noise. Therefore, low-noise photosensitive devices and resistors are selected, and low-level power supply is used. According to the impedance characteristics of the sensor output source, low-noise operating points are determined and noise matching is performed to obtain a minimum noise figure.
  • Arterial pulse waves are low-frequency, weak physiological signals that must be filtered and amplified to meet signal acquisition requirements.
  • the frequency of the arterial pulse signal is basically limited to 0.1-20 Hz.
  • a low-pass filter circuit with appropriate frequency band is adopted, so that the detected signal has the maximum fidelity.
  • the op amp is required to have a high input impedance, a low input offset voltage, and a small drift, and the steps of signal amplification and filtering in FIG. 15 are realized.
  • the signal processing system is based on the ATmega8 microcontroller, with A/D conversion, program memory, data memory and keyboard, etc., used to complete the pulse signal A / D conversion, parameter calculation, storage and set various working methods.
  • the action validity judgment module 130d includes a signal analysis processing module (not shown) and comparison a module (not shown), the signal analysis processing module analyzes the pulse information received within a predetermined period of time, obtains a pulse interval average, and calculates a difference between the real-time pulse interval value and the average value, and the electricity indicating the difference is The signal is transmitted to the comparison module, and the comparison module compares the difference with the preset allowable change difference range, and determines that the operation is valid within the allowed change difference, and allows the eye sensed by the motion sensing module 110d during the period. The operation represented by the action is performed. Conversely, if the difference between the real-time pulse interval value and the average value is not within the preset allowable change difference value, it is determined that the human eye motion sensed by the motion sensing module 110d during this period is invalid. Ignore this action.
  • pulse wave measurement is a relatively complicated process and must be implemented by system software.
  • the use of ATmega8 microcontroller makes the system's timing, counting and real-time display functions convenient.
  • the MCU system software mainly includes main program, data acquisition subroutine, digital filtering subroutine, keyboard scanning subroutine, pulse rate calculation subroutine and RS232 communication subroutine. Each subroutine can be debugged separately, with clear structure, convenient calling and expansion.
  • the computer software system VB is written to receive data from the RS232 interface, curve the received data, and display the fitted pulse waveform.
  • a structural block diagram of a head-mounted smart device capable of identifying operational effectiveness
  • the pulse information acquiring module 120d is a touch sensor
  • the touch sensor is rotatable
  • the connecting rod is connected to the bracket of the head-mounted smart device for detecting the pulse of the ear vein or the radial artery, and includes a pulse collecting module 121d, a data processing module 122d, a communication module 123d, and a pulse collecting module 121d and a data processing module 122d.
  • the communication module 123d is sequentially electrically connected, wherein
  • the pulse acquisition module 121d is designed in a cushion shape and is disposed on the head-mounted smart device, corresponding to the detection part of the user, such as around the ear or around the ear, to detect the pulse of the ear vein or the radial artery of the user. The information is used to sense the pulse of the user.
  • the pulse acquisition module 121d may be provided only one, or one of the two ears or the ear.
  • the data processing module 122d reads the data information obtained from the pulse acquisition module 121d and processes the data information to monitor the pulse interval value in a predetermined time interval in real time.
  • the module consists of a microprocessor-based board that contains a low-power, high-performance 8-bit AVR microprocessor, the ATmega16L, peripheral components (resistors, capacitors, etc.) and power supplies. This embodiment uses four ADC input channels with 10-bit resolution to generate the mode generated by the pulse acquisition module. The pseudo voltage information is converted into digital data.
  • the microprocessor has a clock frequency of 8MHz. All circuits operate at 5V and are supplied by the LM78L05 voltage divider and a 7.4V lithium battery.
  • the module is simple and light, can be connected to the pulse acquisition module 21 through a line, and is easy to integrate with a head-mounted smart device.
  • the communication module 123 is configured to wirelessly transmit the digital data processed by the microprocessor-based data processing module 122 to the action validity determination module 130 in real time.
  • a high sampling rate wireless transmission method can be employed. Therefore, a low power consumption radio communication module GW100B (having a size of 56 mm x 28 mm x 7 mm) is selected.
  • the radio transmitter and receiver are respectively connected to the microprocessor based data processing module and the background.
  • the transmission distance can reach 5m in the case of barrier-free conditions.
  • the forward error correction processing of the GW100B achieves a low error rate, making the entire system reliable.
  • the two can also be connected by wired communication.
  • the action validity judging module 130d includes a signal analysis processing module 134d and a comparison module 135d.
  • the signal analysis processing module 134d analyzes the pulse information received within a predetermined period of time, obtains an average value of the pulse interval, and calculates a real-time pulse interval value and an average value.
  • the difference between the electrical signals indicating the difference is transmitted to the comparison module 135d, and the comparison module 135d compares the difference with the preset allowable variation difference range, and determines that the operation is valid within the allowed variation difference.
  • the operation represented by the eye motion sensed by the motion sensing module 110d is allowed to be performed during this period. Otherwise, if the difference between the real-time pulse interval value and the average value is not within the preset allowable variation difference range, the action is determined.
  • the human eye motion sensed by the sensing module 110d during this period is invalid, and the motion is ignored.
  • the comparison module 135d further includes an adjustable resistor (not shown) and an adjustment member (not shown), wherein the adjustable resistor is used to adjust the threshold voltage signal, in this embodiment, by adjusting Piece to change the resistance value of the adjustable resistor to adjust the threshold voltage signal.
  • the comparison module 135d further includes a storage unit (not shown) that stores body temperature information for storing the preset image information allowable change difference.
  • the comparison module 135d further includes an information collecting unit (not shown) connected to the storage unit for using the head mounted device for the first time, or the case where the smart device is to be replaced by the user Next, collecting user identity information, in the
  • the information collecting unit receives the information collecting instruction, it needs a process of reading and saving the user identity information for a certain period of time (for example, 3 minutes), during which the information collecting unit module continuously reads the current user's face.
  • Image information of a specified part and recording an overall change trend of the image information during the time period, and determining an allowable change difference range of the distance information according to the change trend, and storing an electrical signal indicating the allowable change difference range
  • an information collecting unit not shown
  • the action validity determining module 130d may be disposed on the head-mounted smart device, or may be disposed on the processing unit independent of the head-mounted smart device and associated with the head-mounted smart device.
  • Inter-communication connection wherein the communication connection can include wifi, or Bluetooth.
  • FIG. 17 is a flowchart of a first embodiment of a method for determining the operational effectiveness of a smart device according to an embodiment of the present invention, including the following steps:
  • Step S110 sensing action information of the human eye, the action information corresponding to an operation instruction of the head-mounted smart device, for manipulating the head-mounted smart device;
  • Step S120 acquiring specified information
  • Step S130 determining validity of the action information according to the specified information.
  • FIG. 18 is a flowchart of a second embodiment of a method for determining the operational effectiveness of a smart device according to an embodiment of the present invention, including the following steps:
  • Step S510a sensing action information of the human eye, and the action information corresponds to an operation instruction of the head-mounted smart device, and is used for operating the head-mounted smart device;
  • Step S520a acquiring temperature information
  • step S530a the validity of the action information is determined based on the temperature information.
  • obtaining temperature information includes:
  • the body temperature information of the continuous human body between the predetermined time length or the set action interval is acquired in real time, or the point value of the body temperature information acquired at a predetermined period between a certain time or a set action interval.
  • determining the validity of the action information based on the body temperature information includes:
  • determining the validity of the action information according to the body temperature information includes:
  • the difference is compared with the preset allowable change difference, and the action is determined to be valid within the allowable change difference.
  • the method further includes:
  • the received body temperature information After receiving the body temperature information, the received body temperature information is converted into an electrical signal in real time.
  • other temperature information may be acquired according to actual conditions, and is not limited to the body temperature information of the human body described above.
  • the user applies the head-mounted smart device to log in to a shopping website to purchase a plurality of items, and transmits the purchase information through the blink action command, and the temperature information detected by the action validity judgment module is continuous within a predetermined time. If the fluctuation range does not exceed the preset range, it is determined that the blinking action command received by the device is valid during this period, and the user can purchase multiple products during this period (if the blinking command indicates one purchase information), if the action validity judgment module If the detected temperature information is discontinuous or the fluctuation exceeds the predetermined range, it is judged that the operation instruction received before the re-receiving of the valid operation instruction is invalid, and the instruction cannot be used to transmit the purchase information, thereby smoothly smoothing the user. Complete the purchase task.
  • (Scenario 2) The user uses the head-mounted smart device to watch the video or consult the file, and the user controls the opening, closing, or fast-forward, fast-rewind, and up-and-down turning of the file by eye movements such as blinking or blinking. It is also possible to ensure whether the review action of the file reviewer is valid by the action validity judgment manner described above, for example, within a preset time (may be If the temperature information detected by the action validity judgment module is continuous and the fluctuation range does not exceed the preset range, the user may determine the blink action command received by the device during the period. Valid, the user can continuously watch the video or consult the file during this period. If the temperature information detected by the action validity judgment module is discontinuous or the fluctuation exceeds the predetermined range, it is judged thereafter until a valid operation is received again. The operation command received before the instruction is invalid, and the video or file currently being played is closed.
  • a preset time may be If the temperature information detected by the action validity judgment module is continuous and the fluctuation range does not exceed the preset
  • FIG. 19 is a flow chart showing the steps of a method for determining the operational effectiveness of a smart device according to an embodiment of the present invention, including the following steps:
  • Step S510b sensing action information of the human eye, and the action information and the manipulation instruction of the head-mounted smart device are corresponding to predetermined rules for operating the head-mounted smart device;
  • Step S520b acquiring image information of at least one part of a human head or a face
  • Step S530b judging the validity of the action based on the comparison result of the image information and the pre-stored standard image information.
  • the image information includes image information between predetermined time intervals or set action intervals.
  • determining the validity of the action based on the comparison of the image information with the pre-stored standard image information includes:
  • the action validity determination module determines that the action is valid to perform the operation corresponding to the action.
  • the method further includes:
  • the pixel, and/or size, and/or feature point position of the analyzed image information, and the average of the pixel, and/or size, and/or feature point position of the real-time image information and the pre-stored standard image information is calculated. Difference between
  • the difference is compared with the preset allowable change difference, and the action is determined to be valid within the allowable change difference.
  • the acquired image information may also include other image information, and is not limited to the image information of at least one feature portion of the human head or the face described above.
  • FIG. 20 is a diagram for judging head-mounted intelligence according to an embodiment of the present invention.
  • Method for the effectiveness of the device operation The flow chart of the method of the fourth embodiment includes the following steps:
  • Step S510c sensing action information of the human eye, and the action information and the manipulation instruction of the head-mounted smart device are corresponding to a predetermined rule for operating the head-mounted smart device;
  • Step S520c acquiring pressure information of the head-mounted smart device disposed on the weight bearing portion of the human body
  • step S530c the validity of the action information is determined based on the pressure information.
  • the pressure information includes pressure information between the actions of the human eye at a certain time or at least twice, and when the difference between the pressure information or the pressure information changes within the corresponding set threshold range, the action is determined to be effective. And perform this action.
  • determining the validity of the action information based on the pressure information includes:
  • the difference is compared with the preset allowable change difference, and the action is determined to be valid within the allowable change difference.
  • the acquired pressure information may also be pressure information received by the module, and is not limited to the pressure information of the above-mentioned head-mounted smart device disposed on the weight bearing portion of the human body.
  • FIG. 21 is a flow chart showing the steps of the fifth embodiment of the method for determining the operational effectiveness of the smart device according to an embodiment of the present invention, including the following steps:
  • Step S510d sensing action information of the human eye, and the action information and the operation instruction of the head-mounted smart device are corresponding to predetermined rules for operating the head-mounted smart device;
  • Step S520d acquiring pulse information
  • step S530d the interval of the pulse is calculated, and the validity of the action is determined according to the preset threshold.
  • continuous pulse information is acquired between a certain time or a set of at least two action intervals, and when the calculated interval of the pulse is within the set threshold range, it is determined that the action is valid and Perform the appropriate action.
  • the pulse information includes pulse information embodied in a part of the human head or a part of the face.
  • obtaining pulse information includes:
  • the pulse information is acquired by detecting a facial image by the camera.
  • the face region and the face position coordinates obtained by processing the video containing the color face obtained by the camera are at least subjected to the skin color region, and/or the eye, and/or the eye region, and the classification is given different weights.
  • the face area in each frame of video is separated by three color channels, the spatial mean is taken for each channel, and the sampled data is subjected to ICA processing to obtain pulse information.
  • the comparison module compares the difference with the preset allowable change difference within the allowable change difference It is considered to be effective.
  • FIG. 22 is a structural block diagram of Embodiment 1 of an apparatus for determining validity of authentication information of a smart device according to an embodiment of the present invention, including an identity identification information acquiring module 100, configured to acquire The identification information authentication module 200 is configured to authenticate the identification information to obtain authentication information, and the specified information obtaining module 300 is configured to acquire specified information of at least one part of the human body; the authentication information is valid.
  • the sex determination module 400 is configured to determine, according to the specified information, whether the authentication information is valid if the identity identification information is authenticated.
  • the validity of the authentication information of the head-mounted smart device can be verified in real time.
  • FIG. 23 is a structural block diagram of a second embodiment of an apparatus for determining validity of authentication information of a smart device according to an embodiment of the present invention.
  • the device includes: an identity identification information acquiring module 110e.
  • the identification information authentication module 120e is configured to authenticate the identification information to obtain the authentication information
  • the temperature sensing module 130e is configured to acquire the temperature information
  • the authentication information validity determining module 140e For determining whether the authentication information is valid according to the temperature information if the identification information is authenticated.
  • the identification information includes at least one of the following:
  • Iris information auricle information, sound information, fingerprint information, password information.
  • the identity information authentication module 120e may authenticate the received identity information by comparing the received identity information with pre-stored standard identity information, for example, in an embodiment.
  • the identity information is the iris information, and after the identity information obtaining module 110e obtains the iris information of the current user of the smart device, the iris information is transmitted to the identity information authentication module 120e.
  • the identity information authentication module 120e compares the received iris information with the pre-stored standard iris information. If the two are consistent, the authentication information is obtained through authentication, and the authentication information is sent to the authentication.
  • the right information validity determining module 140e determines the validity of the authentication information.
  • the identification information is auricle information, voice information, or the like, or a combination of multiple identification information
  • the identity identification information may also be authenticated in the above manner, which is not one by one. Narration.
  • the device 100e for determining the validity of the authentication information of the smart device includes the wearing support device 10e, the identification information acquiring module 110e, The identification information authentication module 120e, the body temperature measurement sensor 20e, and the authentication information validity determination module 140e, wherein in the embodiment, the body temperature measurement sensor 20e and the identity identification information authentication module 120e are both valid with the authentication information.
  • the judging module 140e is connected to the wearing support device 10e, and the body temperature measuring sensor 20e is configured to acquire temperature information of the current user of the head-mounted smart device, and convert the temperature information into an electrical signal and send the information to the authentication information.
  • the sexuality determining module 140e includes a signal processing module (not shown) and a comparison module (not shown), and the signal processing module analyzes the average value of the electrical signals converted into the obtained temperature information, and calculates The difference between the real-time body temperature value and the average value, and the comparison module compares the difference with the preset allowable change difference value, Within the authentication information is valid for the identified differential variation promise.
  • the body temperature measurement sensor 20e starts to acquire the temperature information until the identity identification information authentication module 120e does not receive the identity identification information or receives the operation end.
  • the body temperature measuring sensor 20e stops sensing the temperature information.
  • the time during which the body temperature measuring sensor 20e senses the temperature information may be within a time range in which an operation is performed, or may be a full time allowed by a hardware environment such as a power source.
  • the wearing support device 10e is worn on the user, and fixes the body temperature measuring sensor 20e to the detecting portion of the user to continuously detect the body temperature information of the user.
  • the wearing support device 10e is worn on the subject.
  • a head which is a glasses-type structure
  • a body temperature measuring sensor 20e is a non-contact body temperature measuring sensor, which is disposed at a front end portion of the eyeglass holder. And being electrically connected to the control system of the head-mounted smart device.
  • the body temperature measuring sensor 20e may also be a contact body temperature measuring sensor, which may be disposed on the nose pad of the head-mounted smart device.
  • the head-mounted smart device may also be an earphone, a hat, a head cover, a helmet, or the like, as long as the body temperature measuring sensor 20e can be relatively fixed in positional relationship with the measured portion of the user, and, if necessary, the head-mounted type
  • the smart device may further include a display screen, and in the case of having a display screen, the body temperature measuring sensor 20e transmits the detected temperature information to the display screen, and displays the temperature information of the user through the display screen.
  • a structural block diagram of an apparatus for determining validity of a smart device authentication information wherein the body temperature sensing module 130e includes an optical probe 131e, a photoelectric conversion module 132e, and signal modulation.
  • the module 133e, and the optical probe 131e, the photoelectric conversion module 132e, and the signal modulation module 133e are sequentially electrically connected.
  • the optical probe 131e corresponds to the detection portion of the user, and detects the body temperature information of the user, thereby realizing the sensing of the user's body temperature.
  • the optical probe 131e transmits the detected body temperature signal to the photoelectric conversion module 132e, and the body temperature signal is converted into an electrical signal via the photoelectric conversion module 132e and transmitted to the signal modulation module 133e, and the signal modulation module 133e amplifies and filters the electrical signal, and transmits the signal to the optical signal.
  • the right information validity judgment module 140e The right information validity judgment module 140e.
  • the authentication information validity determining module 140e includes a signal analysis processing module 141e and a comparison module 142e.
  • the signal analysis processing module 141e analyzes the average value of the body temperature change, and calculates the difference between the real-time temperature value and the average value.
  • the value, comparison module 142e compares the difference with a preset allowable change difference, and determines that the authentication information is valid within the allowed change difference.
  • the comparison module 142e may also compare the temperature value acquired in real time with the body temperature range previously analyzed by the signal analysis processing module 141e, and the temperature value obtained in real time is in the case of the body temperature range obtained in advance. If the authentication information received before is valid, the operation currently performed by the smart device is allowed to continue, and if the temperature value obtained in real time does not fall within the temperature range previously analyzed by the signal analysis processing module 141e. If it is determined that the previously received authentication information is invalid, the current operation of the head-mounted smart device is stopped to ensure the operation security.
  • the comparison module 142e further includes an adjustable resistor (not shown) And an adjusting member (not shown), wherein the adjustable resistor is used to adjust the threshold voltage signal.
  • the resistance value of the adjustable resistor is changed by the adjusting member to adjust the threshold voltage signal.
  • the comparison module 142e further includes a storage unit (not shown) that stores temperature information for storing the preset temperature information allowable change difference.
  • the comparison module 142e further includes an information collecting unit (not shown) connected to the storage unit for using the head mounted device for the first time, or the case where the smart device is to be replaced by the user
  • the user identity information is collected, and when the information collection unit receives the information collection instruction, the user identity information needs to be read and saved for a certain period of time (for example, 3 minutes), during which time,
  • the information collecting unit module continuously reads the current user temperature information, records the overall change trend of the temperature information in the time period, and determines the allowable change difference range of the temperature information according to the change trend, and indicates the allowable change difference.
  • the electrical signals of the range of values are stored in the storage unit.
  • another apparatus 200e for determining the validity of the authentication information of the smart device is compared with the foregoing apparatus 100e for determining the validity of the authentication information of the smart device.
  • the means 200e for determining the validity of the smart device authentication information of the headset further includes an alarm module 40e.
  • the alarm module 40e is connected to the authentication information validity determination module 140e.
  • the alarm module 40e is connected to the authentication information validity determination module 140e via a communication interface (not shown).
  • the authentication information validity determining module 140e compares the monitored body temperature value with the preset temperature range, and determines whether the received identity identification information that is authenticated is valid according to the comparison result, and controls the alarm module 40e according to the determination result.
  • the authentication information validity determining module 140e compares the monitored body temperature value with the maximum threshold value and the minimum critical value of the pre-stored temperature range, and when the real-time acquired temperature value is less than the maximum threshold value, The comparison result of the output is a high level; when the temperature value acquired in real time is less than the above minimum threshold value, the comparison result of the output is a low level.
  • the comparison result of the high level or the low level indicates that the authentication information received during the period is invalid, and is transmitted to the alarm module 40e, and the alarm module 40e is controlled to start or stop accordingly.
  • the authentication information validity determining module 140e may output any signal that can be recognized by the alarm module 40e, and is not limited to the above. High or low.
  • the temperature sensing module 130e includes an integrated temperature sensor 134e and a signal conditioning circuit 135e.
  • the output of the body temperature sensor 134e is connected to the input of the signal conditioning circuit 132e, and the authentication information is provided.
  • the validity judging module 140e includes a signal analysis processing module 141e and a comparison module 142e.
  • the signal conditioning circuit 135e is connected to the signal analysis processing module 141e, and the signal conditioning circuit 135e is configured to convert the received body temperature signal into a signal analysis processing module 141e. Electrical signal.
  • the signal analysis processing module 141e analyzes the average value of the body temperature, and calculates the difference between the real-time temperature value and the average value, and the comparison module 142e compares the difference value with the preset allowable change difference value. It is determined that the authentication information is valid within the allowed variation difference.
  • signal conditioning circuit 135e is used to transform an analog signal into a digital signal for data acquisition, control processes, performing computational display readouts, or other purposes.
  • the body temperature sensor 134e measures the user's body temperature information, but since the sensor signal cannot be directly converted into digital data, the sensor output is a relatively small voltage, current, or resistance change, and therefore must be amplified and buffered before being converted into a digital signal. Or scaling the analog signal, etc., that is, the conditioning process, making it suitable for the input of an analog-to-digital converter (ADC). Then, the ADC digitizes the analog signal and sends the digital signal to the MCU or other digital device for use. Data processing in the system.
  • ADC analog-to-digital converter
  • the authentication information validity determining module 140e may be disposed on the head-mounted smart device, or may be disposed on a processing unit independent of the head-mounted smart device, and coupled with the head-mounted smart device. Communication connection between devices, wherein the communication connection manner may include wifi, Bluetooth, and the like.
  • FIG. 28 is a structural block diagram of a third embodiment of an apparatus for determining validity of authentication information of a smart device according to an embodiment of the present invention.
  • the device includes: an identity identification information acquiring module 110f, For obtaining the identification information, the identification information authentication module 120f is configured to authenticate the identification information, obtain and send the authentication information, and the image sensing module 130f is configured to acquire at least one part of the head or the face of the human body. The image information is sent, and the sensed image information is sent; the authentication information validity determining module 140f is configured to receive the image information sent by the image sensing module 130f, and receive the authentication sent by the identity information authentication module 120f.
  • Information, and in the case that the identification information is authenticated, the comparison result is based on the comparison result of the image information received in real time and the standard image information stored in advance. Whether the right information is valid.
  • the identification information includes at least one of the following:
  • Iris information auricle information, sound information, fingerprint information, password information.
  • the identity information authentication module 120f may authenticate the received identity information by comparing the received identity information with pre-stored standard identity information, for example, in an embodiment.
  • the identity information is the iris information
  • the identity information obtaining module 110f obtains the iris information of the current user of the smart device
  • the iris information is transmitted to the identity information authentication module 120f
  • the identity information is The authentication module 120f compares the received iris information with the pre-stored standard iris information. If the two are consistent, the authentication information is obtained through authentication, and the authentication information is sent to the authentication information.
  • the sex determination module 140f determines the validity of the authentication information.
  • the identification information is auricle information, voice information, or the like, or a combination of multiple identification information
  • the identity identification information may also be authenticated in the above manner, which is not one by one. Narration.
  • the authentication information in the case where the image information coincides with the pre-stored standard image information, it is determined that the authentication information is valid.
  • the image information may include at least one of the following:
  • the pixel value of the image, the size of the image, and the position information of the feature points are used as the pixel value of the image, the size of the image, and the position information of the feature points.
  • the image information acquired by the image sensing module 130f is not limited to the image information of at least one part of the head or the face of the human body, and may include other image information.
  • the apparatus 100f for determining the validity of the authentication information of the head-mounted smart device includes the wearing support device 10f, the identification information acquiring module 110f, and the identification information.
  • the image sensor 20f is configured to acquire image information of a specified part of the face of the current user of the smart device, and convert the image information into an electrical signal and send the information to the authentication information validity determining module 140f, and the authentication information is valid.
  • the sexual judgment module 140f includes a comparison module (not shown), and the comparison module will receive an electric signal indicating the currently acquired image information in real time. Comparing with the pre-stored electrical signal representing the standard image information, if the two are consistent, it is determined that the authentication information is valid, and the operation currently being performed by the smart device is allowed to continue, and if If they are inconsistent, stop the current operation to ensure the operation is safe.
  • the image sensor 20f starts acquiring image information until the identity information authentication module 120f receives the identity identification information or receives an operation end instruction.
  • the image sensor 20f stops sensing the image information.
  • the time during which the image sensor 20f senses the image information may be within a time range in which an operation is performed, or may be all time allowed by a hardware environment such as a power source. As long as the identity information authentication module 120f receives the identity identification information, it should be accompanied by the detection of the image information, thereby realizing real-time monitoring of the validity of the authentication information.
  • the wearing support device 10f is worn on the user's head, which is a glasses-type structure, and the image sensor 20f is disposed at the front end of the bracket of the glasses, and is electrically connected to the authentication information validity determining module 140f.
  • the image information of the user's head or a part of the face is continuously detected.
  • the head-mounted smart device may also be a headset, a hat, a headgear, a helmet, etc., and the position of the image sensor may also be determined according to specific conditions.
  • the setting may be such that the image sensor can be fixed relative to the detection portion of the user.
  • the head-mounted smart device can further include a display screen if necessary, and the image sensor 20f will detect when the display screen is provided. The image information is transmitted to the display and displayed through the display.
  • a structural block diagram of a head-mounted smart device that can determine the validity of the authentication information
  • the image sensing module 130f includes an image obtaining unit 131f, a photoelectric conversion module 132f, and a signal
  • the modulation module 133f, and the image acquisition unit 131f, the photoelectric conversion module 132f, and the signal modulation module 133f are sequentially electrically connected in sequence.
  • the image acquiring unit 131f is configured to sense an image signal of a target position.
  • the image acquiring unit 131f may be a camera.
  • the image acquisition unit 131f transmits the sensed image signal to the photoelectric conversion module 132f, and the image signal is converted into an electrical signal via the photoelectric conversion module 132f and transmitted to the signal modulation module 133f, and the signal modulation module 133f amplifies and filters the electrical signal, and transmits To the authentication letter
  • the information validity determining module 140f compares the received electrical signal with a preset threshold electrical signal, and determines whether the detected image information is abnormal according to the comparison result, when received The electrical signal is consistent with the electrical signal corresponding to the pre-stored standard image information, or the received electrical signal is determined to be valid as the authentication information within the range of the electrical signal corresponding to the pre-stored standard image information.
  • the authentication information validity determining module 140f includes a signal analysis processing module 141f and a comparison module 142f, and the signal analysis processing module 141f analyzes the information value of the acquired image, and calculates the real-time image information value and pre-stores The difference between the standard image information values, the comparison module 142f compares the difference with the preset allowable change difference range, and determines that the authentication information is valid within the allowed change difference, wherein the image information value includes At least one of the following: pixel value, size value, feature point position coordinate value.
  • the signal analysis processing module 141f may also analyze the pixel value, and/or the size value, and/or the feature point position coordinate value of the image acquired in real time, and the comparison module 142f may at least one of the above information. Compared with the corresponding information of the standard image information stored in advance, if the comparison result is the same, it is determined that the authentication information is valid.
  • the comparison module 142f may further include an adjustable resistor (not shown) and an adjusting member (not shown), wherein the adjustable resistor is used to adjust the threshold electrical signal, in this embodiment, The adjusting member changes the resistance value of the adjustable resistor to adjust the threshold electrical signal.
  • the comparison module 142f further includes a storage unit (not shown) that stores image information for storing preset image information allowable variation values.
  • the comparison module 142f further includes an information collecting unit (not shown) connected to the storage unit for using the head mounted device for the first time, or the case where the smart device is to be replaced by the user
  • the user identity information is collected, and when the information collection unit receives the information collection instruction, the user identity information needs to be read and saved for a certain period of time (for example, 3 minutes), during which time,
  • the information collecting unit module continuously reads a specified image information of the current user's face, records the overall change trend of the image information in the time period, and determines an allowable change difference range of the image information according to the change trend, and indicates The electrical signal allowing the range of variation differences is stored in the storage unit.
  • the device 200f for determining the validity of the authentication information of the smart device in the other embodiment is different from the device 100f for determining the validity of the authentication information of the smart device.
  • the means 200f for determining the validity of the smart device authentication information of the head-mounted smart device further includes an alarm module 40f.
  • the alarm module 40f is connected to the authentication information validity determination module 140f.
  • the alarm module 40f is connected to the authentication information validity determination module 140f via a communication interface (not shown).
  • the authentication information validity judging module 140f controls the start or stop of the alarm module 40f by comparing the result of the real-time monitored image information with the preset standard image information.
  • the authentication information validity determining module 140f sends an alarm signal, and transmits the alarm signal to the alarm module 40f, and controls the alarm accordingly.
  • the module 40f is started or stopped.
  • the output comparison result is in the form of a high level (or a low level).
  • the output manner of the comparison result is not limited thereto, and may indicate the comparison result. Any form of signal, here, will not be repeated.
  • connection between the alarm module 40f and the authentication information validity determining module 140f can also be implemented by wire or wirelessly.
  • the alarm module 40f and the authentication information validity determining module 140f pass through.
  • the Internet implements a communication connection.
  • the alarm module 40f can be an audible alarm (such as a buzzer) or an optical alarm (such as a strobe light), or a combination of an audible alarm and an optical alarm.
  • the alarm module 40f can be disposed on the head-mounted smart device or independently of the head-mounted smart device.
  • the apparatus for determining the validity of the authentication information of the head-mounted smart device includes an image sensor 134f and a signal conditioning circuit 135f, and the validity of the authentication information.
  • the judging module 140f includes a signal analysis processing module 141f and a comparison module 142f.
  • the signal conditioning circuit 135f is connected to the signal analysis processing module 141f, the output end of the image sensor 134f is connected to the input end of the signal conditioning circuit 135f, and the signal conditioning circuit 135f is used for The image signal acquired by the image sensor 134f is converted into an electrical signal recognizable by the signal analysis processing module 141f.
  • the signal analysis processing module 141f analyzes the average value of the detected image information, and calculates a difference between the real-time image information value and the average value, and the comparison module 142f compares the difference with the preset allowable variation. Values are compared and within the allowable range of variation differences The authentication information is valid, otherwise the authentication information is invalid.
  • the image information value includes at least one of the following: a pixel value, a size value, and a feature point position coordinate value.
  • signal conditioning circuit 135f is used to transform an analog signal into a digital signal for data acquisition, control processes, performing computational display readout, or other purposes.
  • the image sensor 134f acquires image information, but since the sensor signal cannot be directly converted to digital data, the sensor output is a relatively small voltage, current, or resistance change, and therefore must be amplified, buffered, or scaled before being converted to a digital signal.
  • the analog signal, etc. is the conditioning process that makes it suitable for the input of an analog-to-digital converter (ADC).
  • ADC analog-to-digital converter
  • the ADC then digitizes the analog signal and sends the digital signal to the MCU or other digital device for use in the system. data processing.
  • the authentication information validity determining module 140f may be disposed on the head-mounted smart device, or may be disposed on the processing unit independent of the head-mounted smart device and coupled with the head-mounted smart device.
  • Communication connection wherein the communication connection can include wifi, Bluetooth, and the like.
  • FIG. 33 is a structural block diagram of Embodiment 4 of an apparatus for determining validity of authentication information of a smart device according to an embodiment of the present invention.
  • the smart device includes: identification information.
  • the acquiring module 110g is configured to obtain the identity identification information
  • the identity identification information authentication module 120g is configured to authenticate the identity identification information, and obtain the authentication information
  • the pressure information acquiring module 130g is configured to acquire the headset smart device.
  • the pressure information of the load-bearing part of the human body; the authentication information validity determining module 140g is configured to determine whether the authentication information is valid according to the pressure information if the identification information is authenticated, and, in the embodiment, the identification
  • the information acquisition module 110g and the pressure information acquisition module 130g are both disposed on the head-mounted smart device.
  • the identification information includes at least one of the following:
  • Iris information auricle information, sound information, fingerprint information, password information.
  • the identity information authentication module 120g may authenticate the received identity information by comparing the received identity information with pre-stored standard identity information, for example, in an embodiment. After the identity information is the iris information, after the identity information obtaining module 110g obtains the iris information of the current user of the smart device, the iris information is transmitted to the identity information authentication module 120g, and the identity information is The authentication module 120g will receive the iris information with a pre-stored standard iris The information is compared. If the two are consistent, the authentication information is obtained through authentication, and the authentication information is sent to the authentication information validity determining module 140g to determine the validity of the authentication information. . In addition, in other embodiments, when the identification information is auricle information, voice information, or the like, or a combination of multiple identification information, the identity identification information may also be authenticated in the above manner, which is not one by one. Narration.
  • the authentication information validity determining module 140g acquires continuous pressure information applied by the smart device between the smart device and the at least two times before acquiring the identification information, when the difference between the pressure information and the pressure information changes When the corresponding set threshold range is within, it is determined that the authentication information is valid.
  • the pressure information acquiring module 130g may also acquire the pressure information received by the module according to the specific situation, and is not limited to the pressure information of the above-mentioned head-mounted smart device disposed on the weight bearing portion of the human body.
  • the apparatus 100g for determining the validity of the authentication information of the head-mounted smart device includes the wearing support device 10g, the identification information acquiring module 110g, and the identification information.
  • the pressure measuring sensor 20g is configured to acquire pressure information of the weight bearing portion of the current user of the head-mounted smart device, and convert the pressure information into an electrical signal and send the information to the authentication information validity determining module 140g, the authentication information.
  • the validity determining module 140g includes a signal processing module (not shown) and a comparison module (not shown).
  • the signal processing module analyzes the average value of the electrical signals converted into the pressure information acquired within a predetermined period of time, and calculates the real-time pressure information. The difference between the value and the average value, the comparison module compares the difference with the preset allowable change difference, The changes in the difference between the identified authentication information is valid.
  • the pressure measurement sensor 20g starts to acquire the pressure information until the identity identification information authentication module 120g receives the identity identification information or receives the operation end.
  • the pressure measuring sensor 20g stops sensing the pressure information.
  • the time during which the pressure measuring sensor 20g senses the pressure information may be within a time range in which an operation is performed, or may be a full time allowed by a hardware environment such as a power source. In the end, as long as the identity identification information authentication module 120g receiving the identification information should be accompanied by the detection of the pressure information, thereby realizing the monitoring of the validity of the authentication information.
  • the wearing support device 10g is worn on the user, and fixes the pressure measuring sensor to the detecting portion of the user to continuously detect the pressure information of the user.
  • the wearing support device 10g is worn on the head of the subject.
  • the portion is a spectacle-type structure, and the pressure measuring sensor 20g is disposed on a portion of the head mounted smart device that contacts the head or the face of the human body to obtain pressure information, preferably disposed on the nose pad portion of the bracket, of course, in other
  • the head-mounted smart device may also be an earphone, a cap, a head cover, a helmet, etc., as long as the pressure measuring sensor can be fixed to the detecting portion of the user, and further, the head-mounted smart device is further provided as needed.
  • a display screen may be included, in the case of a display, the pressure measurement sensor transmits the detected pressure information to the display screen and displays the pressure information of the user through the display screen.
  • a structural block diagram of a head-mounted smart device capable of identifying operational validity, wherein the pressure information acquiring module 130g includes: a pressure collecting module 131g, a data processing module 132g, and a communication module 133g. among them,
  • the pressure collecting module 131g is designed to be placed in a mat shape into the head-mounted smart device for monitoring the pressure of the load bearing portion of the user.
  • the head-mounted smart device is smart glasses, the nose pads of which are made of a thin plastic material, and two varistor (FSR) are mounted on a side thereof facing the nose of the user.
  • FSR varistor
  • the data processing module 132g collects the data information obtained from the pressure collection module 131g.
  • the module consists of a microprocessor-based board that contains a low-power, high-performance 8-bit AVR microprocessor, the ATmega16L, peripheral components (resistors, capacitors, etc.) and power supplies.
  • a microprocessor has a clock frequency of 8MHz. All circuits operate at 5V and are supplied by the LM78L voltage divider and a 7.4V lithium battery.
  • the module is simple and light, can be connected to the pressure acquisition module 131 through a line, and is easy to integrate with the head-mounted smart device.
  • the communication module 133g is for processing by the microprocessor based data processing module 132g
  • the subsequent digital data is transmitted to the authentication information validity judgment module 140g in real time.
  • a high sampling rate wireless transmission method can be employed. Therefore, a low power consumption radio communication module GW100B (having a size of 56 mm x 28 mm x 7 mm) is selected.
  • the radio transmitter and receiver are respectively connected to the microprocessor based data processing module and the background.
  • the transmission distance can reach 5m in the case of barrier-free conditions.
  • the forward error correction processing of the GW100B achieves a low error rate, making the entire system reliable.
  • the authentication information validity determining module 140g includes a signal processing module 141g and a comparison module 142g, and the signal processing module 141g analyzes the average value of the electrical signals converted into the pressure information acquired within a predetermined time, and calculates The difference between the real-time pressure information value and the average value, the comparison module 142g compares the difference with the preset allowable change difference value, and determines that the authentication information is valid within the allowed change difference value.
  • the authentication information validity determining module 140g may also convert the received real-time pressure value into an electrical signal and analyze the maximum value of the electrical signal converted into the pressure information acquired within a predetermined time period, Comparing with the minimum value, when the real-time received pressure value is converted into an electrical signal smaller than the maximum value of the electrical signal converted into the pressure information obtained by the analysis and greater than the minimum value, it is determined that the received authentication information is valid. The current operation of the head-mounted smart device is allowed to continue. Otherwise, it is determined that the received authentication information is invalid, and the operation currently being performed by the head-mounted smart device is stopped to ensure the operation security.
  • the comparison module 142g further includes an adjustable resistor (not shown) and an adjustment member (not shown), wherein the adjustable resistor is used to adjust the threshold voltage signal, in this embodiment, by adjusting Piece to change the resistance value of the adjustable resistor to adjust the threshold voltage signal.
  • the comparison module 142g further includes a storage unit (not shown) that stores body temperature information, and is configured to store a preset pressure information allowable change difference value, and/or a maximum value of the pressure information acquired within a preset time period, And / or minimum.
  • a storage unit (not shown) that stores body temperature information, and is configured to store a preset pressure information allowable change difference value, and/or a maximum value of the pressure information acquired within a preset time period, And / or minimum.
  • the comparison module 142g further includes an information collecting unit (not shown) connected to the storage unit for using the head mounted device for the first time, or the case where the smart device is to be replaced by the user
  • the user identity information is collected, and when the information collection unit receives the information collection instruction, the user identity information needs to be read and saved for a certain period of time (for example, 3 minutes), during which time,
  • the information collecting unit module continuously reads the pressure information of the current user load bearing part, and records the pressure information The overall change trend during the time period, and determining the allowable change difference range of the pressure information according to the change trend, and storing the electrical signal indicating the allowable change difference range in the storage unit.
  • the head-mounted smart device 200g for authenticating the operational validity of the further embodiment is different from the above-described device 100g for determining the validity of the authentication information of the smart device:
  • the device 200g for determining the validity of the authentication information of the head-mounted smart device further includes an alarm module 40g, and the alarm module 40g is connected to the authentication information validity determining module 140g through a communication interface (not shown).
  • the authentication information validity judging module 140g controls the start or stop of the alarm module 40g by comparing the real-time pressure value with a preset pressure value range.
  • the comparison result output by the authentication information validity determining module 140g is a high level; when the real-time pressure value is less than a minimum critical value of the preset pressure value range
  • the comparison result output by the authentication information validity judgment module 140g is a low level.
  • the comparison result of the high level or the low level all indicates that the authentication information in this time period is invalid, and both signals are transmitted to the alarm module 40g, and the alarm module 40g is controlled to start or stop accordingly.
  • the authentication information validity determining module 140g may be disposed on the head-mounted smart device, or may be independent of the head-mounted smart device and communicate with the head-mounted smart device. Connection, wherein the communication method may include wifi, Bluetooth, and the like.
  • FIG. 37 is a structural block diagram of Embodiment 5 of an apparatus for determining validity of authentication information of a smart device according to an embodiment of the present invention.
  • the device includes at least an identity identification information acquiring module 110h.
  • the authentication information authentication module 120h is configured to authenticate the identification information to obtain the authentication information
  • the pulse information acquiring module 130h is configured to acquire the pulse information; the authentication information validity determining module 140h And determining, according to the pulse information, whether the authentication information is valid within a predetermined period of time when the identification information is authenticated.
  • the identification information includes at least one of the following:
  • Iris information auricle information, sound information, fingerprint information, password information.
  • the identity information authentication module 120h may authenticate the received identity information by comparing the received identity information with pre-stored standard identity information, for example, in an embodiment.
  • the identification information is the iris
  • the identity information obtaining module 110h obtains the iris information of the current user of the smart device, and then transmits the iris information to the identity information authentication module 120h, and the identity information authentication module 120h receives the information.
  • the iris information is compared with the pre-stored standard iris information. If the two are consistent, the authentication information is obtained through authentication, and the authentication information is sent to the authentication information validity determining module 140h, The validity of the authentication information is judged.
  • the identification information is auricle information, voice information, or the like, or a combination of multiple identification information
  • the identity identification information may also be authenticated in the above manner, which is not one by one. Narration.
  • the pulse information acquiring module 130h acquires the pulse information embodied in a continuous human head or a part of the face in a certain period of time, and transmits the acquired pulse information to the authentication information validity determining module 140h, and the authentication information is valid.
  • the sex determination module 140h determines whether the authentication information is valid based on the comparison result of the acquired pulse interval or the change amount of the pulse interval and the preset corresponding threshold value range.
  • the apparatus 100h for determining the validity of the authentication information of the smart device shown in FIG. 38 includes the wearing support device 10h, the identification information acquiring module 110h, and the identity identification information authentication module 120h.
  • the pulse measurement sensor 20h and the authentication information validity determination module 140h wherein the pulse measurement sensor 20h and the identification information authentication module 120h are both connected to the authentication information validity determination module 140h, and are disposed on the wearing support device 10h.
  • the pulse measurement sensor 20h is configured to acquire pulse information of a designated part of the face of the current user of the smart device, and convert the pulse information into an electrical signal, and transmit the information to the authentication information validity determining module 140h, the authentication information.
  • the validity determining module 140h receives an electrical signal indicating the pulse information received in real time, and calculates a pulse interval value received in real time, and compares the interval value with a pre-stored threshold value, when the interval value falls within a pre-stored threshold value. When the range is within, the authentication information sent by the identity information authentication module 120h is valid. And to allow the headset to perform intelligent devices currently in progress, or that the received authentication information is invalid.
  • the pulse measurement sensor 20h starts acquiring the pulse information until the identity identification information authentication module 120h does not receive the identity identification information or receives the operation.
  • the pulse measurement sensor 20h stops sensing the pulse information.
  • the pulse measurement sensor The time for sensing the pulse information by the device 20h may also be within a time range in which an operation is performed, or may be all time allowed by a hardware environment such as a power source. In short, as long as the identity identification information authentication module 120h receives the identification information, it should be accompanied. The detection of pulse information enables monitoring of the validity of authentication information.
  • the wearing support device 10h is worn on the user, and fixes the pulse measuring sensor 20h to the detecting portion of the user to continuously detect the pulse information of the user.
  • the wearing supporting device 10h is worn on the subject.
  • the head is an earphone structure, and the pulse measuring sensor 20h is a contact sensor.
  • the touch sensor is connected to the bracket of the head-mounted smart device through a rotatable link for detecting the pulse of the ear vein or the radial artery.
  • the head-mounted smart device may also be glasses, a hat, a headgear, a helmet, etc., as long as the pulse measuring sensor can be fixed relative to the detecting portion of the user, and, if necessary, the The head-mounted smart device may further include a display screen, and in the case of having a display screen, the pulse measurement sensor 20h transmits the detected pulse information to the display screen, and displays the pulse information of the user through the display screen.
  • a structural block diagram of a head-mounted smart device capable of determining the validity of the authentication information
  • the pulse information acquiring module 130h includes a pulse acquisition module 131h and a data processing module 132h
  • the communication module 133h, and the pulse acquisition module 131h, the data processing module 132h, and the communication module 133h are sequentially and electrically connected, wherein
  • the pulse acquisition module 131h is designed in a cushion shape and is disposed on the head-mounted smart device, and corresponds to the detection part of the user, such as around the ear or around the ear, to detect the pulse of the ear vein or the radial artery of the user. The information is used to sense the pulse of the user.
  • the pulse acquisition module may be provided only one, or one of the two ears or the ear.
  • the data processing module 132h reads the data information obtained from the pulse acquisition module 131h and processes the data information to monitor the pulse interval value in a predetermined time interval in real time.
  • the module consists of a microprocessor-based board. Includes a low power, high performance 8-bit AVR microprocessor ATmega16L, peripheral components (resistors, capacitors, etc.) and power supplies. In this embodiment, four ADC input channels with 10-bit resolution are used to convert analog voltage information generated by the pulse acquisition module into digital data.
  • the microprocessor has a clock frequency of 8MHz. All circuits operate at 5V and are supplied by the LM78L05 voltage divider and a 7.4V lithium battery.
  • the module is simple and light, and can be connected to the pulse acquisition module 131h through a line, and is convenient for wearing with a headset. Can device integration.
  • the communication module 133h is configured to wirelessly transmit the digital data processed by the microprocessor-based data processing module 132h to the authentication information validity determination module 140h in real time.
  • a wireless transmission method with a high sampling rate can be employed. Therefore, a low power consumption radio communication module GW100B (having a size of 56 mm x 28 mm x 7 mm) is selected.
  • the radio transmitter and receiver are respectively connected to the microprocessor based data processing module and the background.
  • the transmission distance can reach 5m in the case of barrier-free conditions.
  • the forward error correction processing of the GW 100B achieves a low error rate, making the entire system reliable.
  • the communication module 133h can also be connected to the authentication information validity determining module 140h by means of wired communication.
  • the authentication information validity judging module 140h includes a signal analysis processing module 141h and a comparison module 142h.
  • the signal analysis processing module 141h analyzes the average value of the pulse intervals acquired within a predetermined period of time, and calculates a real-time pulse information value and the average value.
  • the difference module, the comparison module 142h compares the difference with the preset allowable change difference, and determines that the received authentication information is valid within the allowed change difference, and if the difference does not fall within the pre-determination When the allowable variation difference range is set, the received authentication information is considered invalid.
  • the comparison module may also compare the pulse interval value obtained in real time with the maximum value and the minimum value of the analyzed pulse interval, and when the real-time received pulse interval value is smaller than the maximum value of the analyzed pulse interval, When the minimum value of the analyzed pulse interval is greater than the minimum value of the analyzed pulse interval, the determination of the authentication information is valid, allowing the ongoing operation of the head-mounted smart device to continue, and vice versa if the pulse interval value received in real time does not fall within the maximum pulse interval of the analysis. Between the value and the minimum value, it is determined that the currently received authentication information is invalid, and the operation currently performed by the head-mounted smart device is stopped.
  • FIG. 40 a structural block diagram of an apparatus for determining validity of authentication information of a head-mounted smart device
  • the pulse information acquiring module 130h includes a camera
  • the head-mounted smart device For the glasses-type structure, the camera is disposed at the front end of the bracket of the glasses, and is configured to acquire video information of a specified part of the face of the current user of the smart device, and transmit the video information to the validity judgment module of the authentication information.
  • the authentication information validity judging module 140h includes a signal analysis processing module 143h and a calculation module 144h, and the signal analysis processing module 143h processes the person obtained by the camera with the video containing the colored face.
  • the face region and the face position coordinates, at least the skin color region, and/or the eye, and/or the eye region are divided and classified, and the classification is given different weights, and the face region in each frame of video is separated by three colors,
  • Each channel takes a spatial mean value
  • the calculation module 144h performs independent component analysis ICA processing on the sampled data to obtain a pulse interval value, analyzes the average value of the pulse interval value, and calculates a difference between the real-time pulse information value and the average value.
  • the authentication information validity determining module 140h further includes a comparing module 145h, configured to compare the difference with a preset allowable change difference range, and identify the smart device authentication within the allowed change difference range. The information is valid.
  • the real-time acquired pulse interval value may be compared with the maximum value and the minimum value of the analyzed pulse interval value, and the pulse interval value obtained in real time is greater than the maximum pulse interval value obtained by the analysis. If the value is less than the minimum value of the pulse interval value obtained by the analysis, it is determined that the received authentication information is invalid. Otherwise, if the pulse interval value obtained in real time is larger than the minimum value of the pulse interval value obtained by the analysis and is smaller than the analysis result In the case of the maximum value of the pulse interval value, it is determined that the received authentication information is valid.
  • the acquisition of the user's pulse information can be implemented by the following methods:
  • the method is based on photoelectric volume pulse wave tracing PPG and independent component analysis ICA model, and non-contact measurement pulse is realized by analyzing a face video.
  • a color video of a face is acquired by a camera, and after a three-primary light mode RGB channel separation and ICA processing is performed on the face region, a group of components closest to the human body pulse wave is found as a measurement result.
  • a structural block diagram of a device for determining validity of authentication information of a head-mounted smart device can acquire pulse information through a photoelectric sensor and acquire pulse information obtained by the photoelectric sensor.
  • the signal amplification, filtering, A/D conversion, and single chip processing are transmitted to the action validity judgment module 130h.
  • the authentication information validity determining module 140h may be disposed on the head-mounted smart device, or may be disposed on a processing unit other than the head-mounted smart device, and the headset
  • the communication connection between the smart devices, wherein the communication connection may include: wifi, Bluetooth, and the like.
  • FIG. 41 is a diagram for judging head-mounted intelligence according to an embodiment of the present invention.
  • Method for verifying the validity of the device authentication information The flow chart of the first embodiment includes the following steps:
  • Step S210 Obtain identification information, where the identity identification information is used to identify an identity of a user of the smart device;
  • Step S220 Perform authentication on the identity identification information to obtain authentication information, where the authentication information indicates whether the identity identification information passes authentication;
  • Step S230 acquiring specified information
  • Step S240 Determine, in the case that the identity identification information is authenticated, whether the authentication information is valid according to the specified information.
  • FIG. 42 is a flowchart of a second embodiment of a method for determining validity of authentication information of a smart device according to an embodiment of the present invention, including the following steps:
  • Step S610a acquiring identity identification information, where the identity identification information is used to identify the identity of the user of the head-mounted smart device;
  • Step S620a authenticating the identity identification information to obtain authentication information, where the authentication information indicates whether the identity identification information passes the authentication;
  • Step S630a acquiring temperature information
  • step S640a if the identification information is authenticated, it is determined whether the authentication information is valid according to the temperature information.
  • the identification information includes at least one of the following:
  • Iris information auricle information, sound information, fingerprint information, password information.
  • the temperature information includes continuous temperature information for a predetermined period of time, or a point value of a plurality of temperature information for a certain period of time.
  • contact or non-contact temperature sensors are used to obtain temperature information.
  • the head-mounted smart device includes smart glasses, the contact temperature sensor is disposed on the nose pad of the smart glasses, the non-contact temperature sensor is disposed at the front end of the head-mounted smart device bracket, and the sensor Electrically connected to the control system of the head-mounted smart device.
  • the method comprises:
  • the method comprises:
  • the temperature information acquired in real time is compared with the temperature range, and when the temperature information acquired in real time is within the temperature range, it is determined that the authentication information of the head-mounted smart device is valid.
  • the user views the video or the document with the user authority through the head-mounted smart device, and can verify the identity of the user by means of iris information identification, and ensure the identity of the file reader in real time through the above-mentioned authentication information validity judgment manner.
  • the user wears the smart glasses to view the video or the document, and after passing the user identity authentication, after opening the file, if the smart glasses are taken down halfway Or being switched to another person's head, if the temperature information detected by the authentication information validity judging module is discontinuous, or the fluctuation exceeds the preset allowable variation range, then the video playback end or the open end of the document Sending a close command, closing the video being played, or the document being viewed, largely ensures the security of the file review and protects user privacy.
  • the above-mentioned head-mounted smart device may be glasses, a hat, a headphone, a head cover, and the like.
  • the headset device when used for the first time, or if the headset smart device needs to be replaced, the user identity information needs to be collected, and the function may be implemented by the body temperature sensing module, or may add information collection.
  • the module in the case that the module receives the information collection instruction, requires a certain time (for example, 3 minutes) to read and save the user identity information, during which the module continuously reads the current user's body temperature.
  • the technical solution of the present invention can be further applied to other fields such as medicine, supervision, and the like.
  • the head-mounted smart device provided by the embodiment of the present invention has a power-saving protection device. If the temperature sensing module does not detect the temperature information within the preset range within a predetermined time, the head-mounted smart device leaves the human body by default. , then automatically enters the sleep state.
  • FIG. 43 is a flow chart showing the steps of the third embodiment of the method for determining the validity of the authentication information of the smart device according to an embodiment of the present invention, including the following steps:
  • Step S610b acquiring identity identification information, where the identity identification information is used to identify the identity of the head-mounted smart device user;
  • Step S620b authenticating the identity identification information to obtain authentication information, where the authentication information indicates whether the identity identification information passes the authentication;
  • Step S630b acquiring image information of at least one part of the head or the face of the human body
  • Step S640b in the case where the identification information is authenticated, it is determined whether the authentication information is valid according to the comparison result of the image information and the pre-stored standard image information.
  • the identification information includes at least one of the following:
  • Iris information auricle information, sound information, fingerprint information, password information.
  • the image information includes image information within a preset time range, and when the image information is consistent with the pre-stored standard image information, it is determined that the authentication information is valid.
  • an image sensor is applied to acquire image information.
  • the method further includes:
  • An image information value is analyzed, and a difference between the image information value and a pre-stored standard image information value is calculated;
  • the difference is compared with a preset allowable change difference, and the difference is determined to be valid for the authentication information within the allowed change difference, wherein the image information value includes at least one of the following: a pixel value, Dimension value, feature point position coordinate value.
  • the acquired image information is not limited to the image information of at least one part of the head or the face of the human body described above, and may include other image information.
  • FIG. 44 is a flow chart showing the steps of a method for determining the validity of the authentication information of the smart device according to an embodiment of the present invention, including the following steps:
  • Step S610c Obtain identification information, where the identity identification information is used to identify the identity of the user of the smart device;
  • Step S620c authenticating the identity identification information to obtain authentication information, where the authentication information indicates whether the identity identification information passes the authentication;
  • Step S630c acquiring pressure information of the weight-bearing part of the human body on the human body;
  • Step S640c In the case that the identification information is authenticated, it is determined whether the authentication information is valid according to the pressure information.
  • the identification information includes at least one of the following:
  • Iris information auricle information, sound information, fingerprint information, password information.
  • the method further includes:
  • pressure information is applied to obtain pressure information
  • the pressure sensor is disposed on a portion of the head mounted smart device that contacts the head or face of the human body to obtain pressure information, preferably disposed on the nose pad of the stent or in proximity to the ear tray.
  • the acquired pressure analog signal information is converted into a digital signal.
  • the method includes:
  • the average value of the electrical signals converted into the pressure information acquired in a predetermined period of time is analyzed, and the difference between the real-time pressure value and the average value is calculated, and the comparison module performs the difference with the preset allowable change difference. In comparison, it is determined that the authentication information is valid within the allowed variation difference.
  • the pressure information received by the module may also be obtained according to a specific situation, and is not limited to the pressure of the weight-bearing portion of the human body on the human body. Information.
  • FIG. 45 is a flow chart showing the steps of the fifth embodiment of the method for determining the validity of the authentication information of the smart device according to an embodiment of the present invention, including the following steps:
  • Step S610d acquiring identity identification information, where the identity identification information is used to identify the identity of the head-mounted user;
  • Step S620d authenticating the identity identification information to obtain authentication information, where the authentication information indicates whether the identity identification information passes the authentication;
  • Step S630d acquiring pulse information
  • step S640d if the identification information is authenticated, it is determined whether the authentication information is valid according to the pulse information.
  • the identification information includes at least one of the following:
  • Iris information auricle information, sound information, fingerprint information, password information.
  • obtaining pulse information includes:
  • the pulse interval of the human body is acquired for a certain period of time, and when the amount of change of the pulse interval or the pulse interval is within the corresponding set threshold range, it is determined that the authentication information is valid.
  • obtaining pulse information includes:
  • Acquire pulse information embodied in at least a portion of the human head or face.
  • obtaining pulse information includes:
  • the non-contact sensor includes at least a camera for acquiring pulse information by detecting a facial image.
  • the face region and the face position coordinates obtained by processing the video containing the color face obtained by the camera are at least subjected to the skin color region, and/or the eye, and/or the eye region, and the classification is given different weights.
  • the face area in each frame of video is separated by three color channels, and the spatial mean value is taken for each channel.
  • the calculation module performs ICA processing on the sampled data to obtain pulse information.
  • determining whether the authentication information is valid according to the pulse information includes:
  • the average value of the pulse information is analyzed, and the difference between the real-time pulse information value and the average value is calculated, and the difference is compared with a preset allowable change difference value, and the authentication information is identified as the authentication information within the allowed change difference value. effective.
  • the various component embodiments of the present invention may be implemented in hardware, or in a software module running on one or more processors, or in a combination thereof. It should be understood by those skilled in the art that a microprocessor or a digital signal processor (DSP) can be used in practice to implement the operation of determining the operation of the smart device and the validity of the authentication information according to an embodiment of the present invention. Some or all of the features of some or all of the components.
  • the invention can also be implemented as a device or device program (e.g., a computer program and a computer program product) for performing some or all of the methods described herein. Such a program implementing the invention may be stored on a computer readable medium or may be in the form of one or more signals. Such signals may be downloaded from an Internet website, provided on a carrier signal, or provided in any other form.
  • FIG. 46 illustrates a server, such as an application server, that can determine the operation of the headset smart device and the validity of the authentication information in accordance with the present invention.
  • the server conventionally includes a processor 410 and a computer program product or computer readable medium in the form of a memory 420.
  • the memory 420 may be an electronic memory such as a flash memory, an EEPROM (Electrically Erasable Programmable Read Only Memory), an EPROM, a hard disk, or a ROM.
  • Memory 420 has a memory space 430 for program code 431 for performing any of the method steps described above.
  • storage space 430 for program code may include various program code 431 for implementing various steps in the above methods, respectively.
  • the program code can be read from or written to one or more computer program products.
  • These computer program products include program code carriers such as hard disks, compact disks (CDs), memory cards or floppy disks.
  • Such a computer program product is typically a portable or fixed storage unit as described with reference to FIG.
  • the storage unit may have a storage section, a storage space, and the like arranged similarly to the storage 420 in the server of FIG.
  • the program code can be compressed, for example, in an appropriate form.
  • the storage unit includes computer readable code 431', code that can be read by a processor, such as 410, which, when executed by a server, causes the server to perform various steps in the methods described above.
  • ⁇ RTI ID 0.0>> ⁇ / RTI> ⁇ / RTI> ⁇ RTIgt; ⁇ / RTI> ⁇ / RTI> ⁇ RTIgt; ⁇ / RTI> ⁇ RTIgt; ⁇ / RTI> ⁇ RTIgt; ⁇ / RTI> ⁇ RTIgt; ⁇ / RTI> ⁇ RTIgt; ⁇ / RTI> ⁇ RTIgt; ⁇ / RTI> ⁇ RTIgt; example.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Computer Security & Cryptography (AREA)
  • Biomedical Technology (AREA)
  • Health & Medical Sciences (AREA)
  • Dermatology (AREA)
  • General Health & Medical Sciences (AREA)
  • Neurology (AREA)
  • Neurosurgery (AREA)
  • Optics & Photonics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

Disclosed is an apparatus for determining the operation validation of a head-mounted intelligent device, comprising: a motion sensing module for sensing motion information of human eyes; a specified information acquisition module for acquiring temperature information of a human body; a motion validation determination module for determining the validation of the motion information on the basis of the temperature information, wherein the motion sensing module and the specified information acquisition module are both provided on the head-mounted intelligent device. On the basis of the technical solution of the present invention, real-time monitoring of specified information of a user of the head-mounted intelligent device may be realized, and real-time validation determination of eyes motion information received by the head-mounted intelligent device may be realized on the basis of the specified information monitored in real time.

Description

判断头戴式智能设备的操作及鉴权信息有效性的装置和方法Apparatus and method for judging operation of headset smart device and validity of authentication information 技术领域Technical field
本发明涉及智能设备,尤其涉及一种判断头戴式智能设备的操作及鉴权信息有效性的装置和方法。The present invention relates to a smart device, and more particularly to an apparatus and method for determining the operation of a smart device and the validity of authentication information.
背景技术Background technique
头戴式设备可集成摄像设备和控制芯片等形成头戴式智能设备(如智能眼镜设备),为用户提供丰富的个性化功能和信息。随着科学技术的发展,头戴式智能设备的实用性和娱乐性不断增强,现在正逐渐应用于人们工作、生活等各个领域。The head-mounted device can integrate a camera device and a control chip to form a head-mounted smart device (such as a smart glasses device), providing users with rich personalized functions and information. With the development of science and technology, the practicality and entertainment of head-mounted smart devices have been continuously enhanced, and are now being applied to various fields such as people's work and life.
头戴式智能设备是指像智能手机一样,具有独立的操作系统,可以由用户安装软件、游戏等软件服务商提供的程序,可通过语音或动作操控完成添加日程、地图导航、与好友互动、拍摄照片和视频、与朋友展开视频通话等功能,并可以通过移动通讯网络来实现无线网络接入。A head-mounted smart device refers to a program that is provided by a software service provider such as a smart phone and has a separate operating system. The user can install software, games, and the like, and can add a schedule, map navigation, and interact with friends through voice or motion control. Take photos and videos, start a video call with friends, and access wireless networks via a mobile communication network.
目前,人机交互多是采用人的肢体语言发送命令信号给计算机,比如用手指通过鼠标发送信号给计算机、通过身体控制游戏、触屏采用手指的点击发送信号等,而头戴式智能设备可以通过语音控制、或者视觉控制(例如:人眨眼、点头、摇头、语音)的方式,进行查看日历、时间、温度、地理位置,进行语音搜索、视频通话、辨明方向、音乐播放、网页搜索,收发短信或者电子邮件、拍照、摄像等功能,此外,除了上述功能,头戴式智能设备还可以与环境互动,扩充现实,例如:如果看到地铁停运,眼镜会显示地铁停运的原因,并提供替代路线;如果看到自己喜欢的书,可以查看书评和价格;如果在等朋友,该头戴式智能设备会显示朋友的位置。At present, human-computer interaction mostly uses human body language to send command signals to the computer, such as sending signals to the computer through the mouse, controlling the game through the body, and using the finger to click on the touch screen, while the head-mounted smart device can View the calendar, time, temperature, and geographic location by voice control or visual control (for example, blinking, nodding, shaking, voice), perform voice search, video call, identify direction, music play, web search, send and receive SMS or e-mail, photo, video and other functions, in addition to the above functions, the head-mounted smart device can also interact with the environment to expand the reality, for example: if you see the subway out of service, the glasses will show the reason for the subway outage, and Provide alternative routes; if you see a book you like, you can check the book review and price; if you are waiting for a friend, the smart device will show the friend's location.
随着人机交互的智能化,在现有技术中,虽然可以实现通过人眼部动作等信息控制头戴式智能设备进行一些操作,但是,并没有一种判断该设备所接收到的动作信息的有效性的方式,就有可能会导致该设备执行所接收到的无效的动作信息,或者将接收到的有效的动作信息忽略, 给用户造成不便或者损失。With the intelligentization of human-computer interaction, in the prior art, although some operations can be performed by controlling the head-mounted smart device through information such as human eye movements, there is no way to determine the motion information received by the device. The way of validity may cause the device to perform the received invalid action information or ignore the valid action information received. Inconvenience or loss to the user.
此外,随着人们对于私人信息等的保密需求越来越高,尽管,通过现有技术实现虹膜信息、耳廓信息等生物特征的采集能够在一定程度上满足身份认证的需求,但是,并不能实时判定鉴权信息的有效性,这样,就可能会导致在头戴式智能设备在对用户身份认证通过之后被他人利用,例如:他人可以通过头戴式智能设备进行一些未经授权的操作或者获取用户隐私信息。In addition, as people's privacy requirements for private information and the like are getting higher and higher, although the collection of biological features such as iris information and auricle information through the prior art can meet the requirements of identity authentication to a certain extent, it cannot Determining the validity of the authentication information in real time, so that the smart device may be used by others after the user identity authentication is passed, for example, others may perform some unauthorized operations through the smart device or Get user privacy information.
因此,有必要对现有的技术方案进行改进,提供一种判断头戴式智能设备操作及鉴权信息有效性的装置和方法。Therefore, it is necessary to improve the existing technical solutions, and provide an apparatus and method for judging the operation of the smart device and the validity of the authentication information.
发明内容Summary of the invention
鉴于上述问题,提出了本发明以便提供一种克服上述问题或者至少部分地解决或者减缓上述问题的判断头戴式智能设备的操作及鉴权信息有效性的装置和相应的判断头戴式智能设备的操作及鉴权信息有效性的方法。In view of the above problems, the present invention has been made in order to provide an apparatus for judging the operation and authentication information validity of a head-mounted smart device that overcomes the above problems or at least partially solves or alleviates the above problems, and a corresponding judging smart device The operation and method of authenticating the validity of the information.
根据本发明的一个方面,提供了一种判断头戴式智能设备操作有效性的装置,包括动作感应模块,用于感应人眼的动作;指定信息获取模块,用于获取人体至少一个部位的指定信息;动作有效性判断模块,用于根据所述指定信息判断所述动作的有效性,其中,所述动作感应模块,指定信息获取模块均设置在所述头戴式智能设备上。。According to an aspect of the present invention, an apparatus for determining the operational effectiveness of a head-mounted smart device is provided, including a motion sensing module for sensing an action of a human eye, and a designated information acquisition module for acquiring a designation of at least one part of the human body. The action validity determining module is configured to determine the validity of the action according to the specified information, wherein the action sensing module and the specified information acquiring module are all disposed on the smart device. .
根据本发明的另一个方面,提供了一种判断头戴式智能设备的鉴权信息有效性的装置,包括身份识别信息获取模块,用于获取身份识别信息;身份识别信息鉴权模块,用于对所述身份识别信息进行鉴权,得到鉴权信息;指定信息获取模块,用于获取人体至少一个部位的指定信息;鉴权信息有效性判断模块,用于在所述身份识别信息通过鉴权的情况下,根据所述指定信息判断鉴权信息是否有效。According to another aspect of the present invention, an apparatus for determining validity of authentication information of a head-mounted smart device is provided, including an identity identification information acquiring module, configured to acquire identity identification information, and an identity identification information authentication module, configured to And authenticating the identification information to obtain authentication information; the specified information acquiring module is configured to acquire the specified information of at least one part of the human body; and the authentication information validity determining module is configured to perform authentication on the identification information. In the case, it is determined whether the authentication information is valid according to the specified information.
根据本发明的另一个方面,提供了一种判断头戴式智能设备操作有效性的方法,包括步骤:感应人眼的动作信息,所述动作信息与所述头戴式智能设备的操作指令相对应,用于操纵所述头戴式智能设备;获取指定信息;根据所述指定信息判断所述动作信息的有效性。According to another aspect of the present invention, a method for determining the operational effectiveness of a head-mounted smart device is provided, comprising the steps of: sensing motion information of a human eye, the motion information being related to an operation instruction of the head-mounted smart device Correspondingly, for manipulating the head-mounted smart device; acquiring specified information; determining validity of the action information according to the specified information.
根据本发明的另一个方面,提供了一种判断头戴式智能设备鉴权信 息有效性的方法,包括步骤:获取身份识别信息,所述身份识别信息用于对所述头戴式智能设备的使用者的身份进行识别;对所述身份识别信息进行鉴权,得到鉴权信息,所述鉴权信息表示所述身份识别信息是否通过鉴权;获取指定信息;在所述身份识别信息通过鉴权的情况下,根据所述指定信息判断鉴权信息是否有效。According to another aspect of the present invention, there is provided a method for determining a headset smart device authentication letter The method for determining the validity of the information includes the steps of: obtaining identification information, the identification information is used to identify the identity of the user of the smart device; and authenticating the identification information to obtain authentication Information, the authentication information indicating whether the identification information passes the authentication; acquiring the specified information; and determining whether the authentication information is valid according to the specified information if the identification information is authenticated.
根据本发明的又一个方面,提供了一种计算机程序,其包括计算机可读代码,当所述计算机可读代码在服务器上运行时,导致所述服务器执行根据权利要求22-23中的任一个所述的判断头戴式智能设备操作有效性的方法或所述的判断头戴式智能设备鉴权信息有效性的方法。。According to still another aspect of the present invention, there is provided a computer program comprising computer readable code, when said computer readable code is run on a server, causing said server to perform any of claims 22-23 The method for determining the operational effectiveness of the head-mounted smart device or the method for determining the validity of the authentication information of the smart device. .
根据本发明的再一个方面,提供了一种计算机可读介质,其中存储了如权利要求24所述的计算机程序。According to still another aspect of the present invention, a computer readable medium storing the computer program according to claim 24 is provided.
本发明的有益效果为:The beneficial effects of the invention are:
根据本发明的技术方案,可以通过对于头戴式智能设备的使用者的体温信息的检测,实现对于该头戴式智能设备操作有效性的判断。According to the technical solution of the present invention, the determination of the operation effectiveness of the head-mounted smart device can be realized by detecting the body temperature information of the user of the head-mounted smart device.
根据本发明的技术方案,能够对头戴式智能设备的鉴权信息的有效性进行验证。According to the technical solution of the present invention, the validity of the authentication information of the head-mounted smart device can be verified.
上述说明仅是本发明技术方案的概述,为了能够更清楚了解本发明的技术手段,而可依照说明书的内容予以实施,并且为了让本发明的上述和其它目的、特征和优点能够更明显易懂,以下特举本发明的具体实施方式。The above description is only an overview of the technical solutions of the present invention, and the above-described and other objects, features and advantages of the present invention can be more clearly understood. Specific embodiments of the invention are set forth below.
附图说明DRAWINGS
通过阅读下文优选实施方式的详细描述,各种其他的优点和益处对于本领域普通技术人员将变得清楚明了。附图仅用于示出优选实施方式的目的,而并不认为是对本发明的限制。而且在整个附图中,用相同的参考符号表示相同的部件。在附图中:Various other advantages and benefits will become apparent to those skilled in the art from a The drawings are only for the purpose of illustrating the preferred embodiments and are not to be construed as limiting. Throughout the drawings, the same reference numerals are used to refer to the same parts. In the drawing:
图1示意性示出了根据本发明一个实施例的一种判断头戴式智能设备操作有效性的装置实施例一的结构框图;1 is a block diagram showing a first embodiment of an apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the present invention;
图2示意性示出了根据本发明一个实施例的一种判断头戴式智能设备操作有效性的装置实施例二的结构框图; 2 is a block diagram showing a second embodiment of an apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the present invention;
图2a示意性示出了根据本发明一个实施例的一种判断头戴式智能设备操作有效性的装置实施例二的装置结构框图;2a is a block diagram showing the structure of a second embodiment of an apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the present invention;
图2b示意性示出了根据本发明一个实施例的一种判断头戴式智能设备操作有效性的装置实施例二的装置结构示意图;FIG. 2b is a schematic structural diagram of a second embodiment of an apparatus for determining the operational effectiveness of a smart device according to an embodiment of the present invention;
图3示意性示出了根据本发明一个实施例的一种判断头戴式智能设备操作有效性的装置实施例二的又一装置结构框图;FIG. 3 is a block diagram showing another apparatus structure of a second embodiment of an apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the present invention; FIG.
图4示意性示出了根据本发明一个实施例的一种判断头戴式智能设备操作有效性的装置实施例二的再一装置结构框图;FIG. 4 is a block diagram showing the structure of still another apparatus for determining the operational effectiveness of the smart device according to an embodiment of the present invention; FIG.
图5示意性示出了根据本发明一个实施例的一种判断头戴式智能设备操作有效性的装置实施例三的结构框图;FIG. 5 is a block diagram showing a third embodiment of an apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the present invention; FIG.
图5a示意性示出了根据本发明一个实施例的一种判断头戴式智能设备操作有效性的装置实施例三的装置结构框图;FIG. 5 is a block diagram showing the structure of an apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the present invention;
图5b示意性示出了根据本发明一个实施例的一种判断头戴式智能设备操作有效性的装置实施例三的装置结构示意图;FIG. 5b is a schematic structural diagram of a third embodiment of an apparatus for determining the operational effectiveness of a smart device according to an embodiment of the present invention;
图6示意性示出了根据本发明一个实施例的一种判断头戴式智能设备操作有效性的装置实施例三的另一装置结构框图;FIG. 6 is a block diagram showing another structure of another apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the present invention; FIG.
图6a示意性示出了根据本发明一个实施例的一种判断头戴式智能设备操作有效性的装置实施例三的又一装置结构框图;FIG. 6a is a block diagram showing another apparatus structure of a third embodiment of an apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the present invention;
图6b示意性示出了根据本发明一个实施例的一种判断头戴式智能设备操作有效性的装置实施例三的又一装置结构示意图;FIG. 6b is a schematic structural diagram of still another apparatus for determining the operational effectiveness of the smart device according to an embodiment of the present invention;
图7示意性示出了根据本发明一个实施例的一种判断头戴式智能设备操作有效性的装置实施例三的再一装置结构框图;FIG. 7 is a block diagram showing still another structure of a third embodiment of an apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the present invention; FIG.
图8示意性示出了根据本发明一个实施例的一种判断头戴式智能设备操作有效性的装置实施例四的结构框图;FIG. 8 is a block diagram showing a fourth embodiment of an apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the present invention; FIG.
图8a示意性示出了根据本发明一个实施例的一种判断头戴式智能设备操作有效性的装置实施例四的装置结构框图;FIG. 8a is a block diagram showing the structure of an apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the present invention;
图8b示意性示出了根据本发明一个实施例的一种判断头戴式智能设备操作有效性的装置实施例四的装置结构示意图;FIG. 8b is a schematic structural diagram of an apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the present invention; FIG.
图9示意性示出了根据本发明一个实施例的一种判断头戴式智能设备操作有效性的装置实施例四的另一装置结构框图;FIG. 9 is a block diagram showing another structure of another apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the present invention; FIG.
图9a示意性示出了根据本发明一个实施例的一种判断头戴式智能 设备操作有效性的装置实施例四的又一装置结构框图;Figure 9a is a schematic illustration of a headset smart in accordance with one embodiment of the present invention. A block diagram of another apparatus structure of the fourth embodiment of the device operation effectiveness;
图9b示意性示出了根据本发明一个实施例的一种判断头戴式智能设备操作有效性的装置实施例四的又一装置结构示意图;FIG. 9b is a schematic structural diagram of still another apparatus for determining the operational effectiveness of the smart device according to an embodiment of the present invention;
图10示意性示出了根据本发明一个实施例的一种判断头戴式智能设备操作有效性的装置实施例五的结构框图;FIG. 10 is a structural block diagram of Embodiment 5 of an apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the present invention; FIG.
图10a示意性示出了根据本发明一个实施例的一种判断头戴式智能设备操作有效性的装置实施例五的装置结构框图;FIG. 10 is a block diagram showing the structure of an apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the present invention; FIG.
图11示意性示出了根据本发明一个实施例的一种判断头戴式智能设备操作有效性的装置实施例五的另一装置结构框图;FIG. 11 is a block diagram showing another structure of another apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the present invention; FIG.
图12示意性示出了根据本发明一个实施例的一种判断头戴式智能设备操作有效性的装置实施例五的一段持续时间为30个脉搏周期的视频进行处理后所获得的RGB三色信号序列数据示意图;FIG. 12 is a schematic diagram showing RGB three colors obtained after processing a video with a duration of 30 pulse periods according to Embodiment 5 of the apparatus for determining the operational effectiveness of the head-mounted smart device according to an embodiment of the present invention. Schematic diagram of signal sequence data;
图13示意性示出了根据本发明一个实施例的一种判断头戴式智能设备操作有效性的装置实施例五的一段30个脉搏周期的面部视频采集数据后进行ICA处理,然后用算术平均滤波过滤后的效果示意图;FIG. 13 is a schematic diagram showing the facial video acquisition data of a 30-pulse cycle of the fifth embodiment of the device for determining the operational effectiveness of the smart device according to an embodiment of the present invention, and then performing ICA processing, and then using arithmetic mean Schematic diagram of the effect after filtering and filtering;
图14示意性示出了根据本发明一个实施例的一种判断头戴式智能设备操作有效性的装置实施例五的光电传感器结构示意图;FIG. 14 is a schematic structural diagram of a photosensor of a fifth embodiment of an apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the invention; FIG.
图15示意性示出了根据本发明一个实施例的一种判断头戴式智能设备操作有效性的装置实施例五的光电智能脉搏测量系统结构框图;FIG. 15 is a block diagram showing the structure of a photoelectric intelligent pulse measurement system according to Embodiment 5 of the apparatus for determining the operational effectiveness of the smart device according to an embodiment of the present invention;
图16示意性示出了根据本发明一个实施例的一种判断头戴式智能设备操作有效性的装置实施例五的再一装置结构框图;FIG. 16 is a block diagram showing the structure of still another apparatus for determining the operational effectiveness of the head-mounted smart device according to an embodiment of the present invention; FIG.
图17示意性示出了根据本发明一个实施例的一种判断头戴式智能设备操作有效性的方法实施例一的步骤流程图;FIG. 17 is a flow chart showing the steps of a first embodiment of a method for determining the operational effectiveness of a smart device according to an embodiment of the invention;
图18示意性示出了根据本发明一个实施例的一种判断头戴式智能设备操作有效性的方法实施例二的步骤流程图;FIG. 18 is a flow chart showing the steps of a second embodiment of a method for determining the operational effectiveness of a smart device according to an embodiment of the invention;
图19示意性示出了根据本发明一个实施例的一种判断头戴式智能设备操作有效性的方法实施例三的步骤流程图;FIG. 19 is a flow chart showing the steps of a third embodiment of a method for determining the operational effectiveness of a smart device according to an embodiment of the present invention;
图20示意性示出了根据本发明一个实施例的一种判断头戴式智能设备操作有效性的方法实施例四的步骤流程图;FIG. 20 is a flow chart showing the steps of a method for determining the operational effectiveness of the smart device according to an embodiment of the present invention;
图21示意性示出了根据本发明一个实施例的一种判断头戴式智能设备操作有效性的方法实施例五的步骤流程图; FIG. 21 is a flow chart showing the steps of the fifth embodiment of the method for determining the operational effectiveness of the smart device according to an embodiment of the present invention;
图22示意性示出了根据本发明一个实施例的一种判断头戴式智能设备的鉴权信息有效性的装置实施例一的结构框图;FIG. 22 is a block diagram showing a first embodiment of an apparatus for determining validity of authentication information of a smart device according to an embodiment of the present invention;
图23示意性示出了根据本发明一个实施例的一种判断头戴式智能设备的鉴权信息有效性的装置实施例二的结构框图;FIG. 23 is a structural block diagram of Embodiment 2 of an apparatus for determining validity of authentication information of a smart device according to an embodiment of the present invention;
图24示意性示出了根据本发明一个实施例的一种判断头戴式智能设备的鉴权信息有效性的装置实施例二的装置结构框图;FIG. 24 is a block diagram showing the structure of an apparatus for determining the validity of the authentication information of the smart device according to an embodiment of the present invention;
图25示意性示出了根据本发明一个实施例的一种判断头戴式智能设备的鉴权信息有效性的装置实施例二的另一装置结构框图;FIG. 25 is a block diagram showing another structure of another apparatus for determining the validity of the authentication information of the smart device according to an embodiment of the present invention; FIG.
图26示意性示出了根据本发明一个实施例的一种判断头戴式智能设备的鉴权信息有效性的装置实施例二的又一装置结构框图;FIG. 26 is a block diagram showing another apparatus structure of a second embodiment of an apparatus for determining validity of authentication information of a smart device according to an embodiment of the present invention; FIG.
图27示意性示出了根据本发明一个实施例的一种判断头戴式智能设备的鉴权信息有效性的装置实施例二的再一装置结构框图;FIG. 27 is a block diagram showing the structure of still another apparatus for determining the validity of the authentication information of the smart device according to an embodiment of the present invention; FIG.
图28示意性示出了根据本发明一个实施例的一种判断头戴式智能设备的鉴权信息有效性的装置实施例三的结构框图;FIG. 28 is a structural block diagram of Embodiment 3 of an apparatus for determining validity of authentication information of a smart device according to an embodiment of the present invention;
图29示意性示出了根据本发明一个实施例的一种判断头戴式智能设备的鉴权信息有效性的装置实施例三的装置结构框图;FIG. 29 is a block diagram showing the structure of an apparatus for determining the validity of the authentication information of the smart device according to an embodiment of the present invention; FIG.
图30示意性示出了根据本发明一个实施例的一种判断头戴式智能设备的鉴权信息有效性的装置实施例三的另一装置结构框图;FIG. 30 is a block diagram showing another structure of another apparatus for determining the validity of the authentication information of the smart device according to an embodiment of the present invention;
图31示意性示出了根据本发明一个实施例的一种判断头戴式智能设备的鉴权信息有效性的装置实施例三的又一装置结构框图;FIG. 31 is a block diagram showing another apparatus structure of a third embodiment of apparatus for determining validity of authentication information of a head-mounted smart device according to an embodiment of the present invention; FIG.
图32示意性示出了根据本发明一个实施例的一种判断头戴式智能设备的鉴权信息有效性的装置实施例三的再一装置结构框图;FIG. 32 is a block diagram showing the structure of still another apparatus for determining the validity of the authentication information of the smart device according to an embodiment of the present invention; FIG.
图33示意性示出了根据本发明一个实施例的一种判断头戴式智能设备的鉴权信息有效性的装置实施例四的结构框图;FIG. 33 is a structural block diagram of Embodiment 4 of an apparatus for determining validity of authentication information of a smart device according to an embodiment of the present invention; FIG.
图34示意性示出了根据本发明一个实施例的一种判断头戴式智能设备的鉴权信息有效性的装置实施例四的装置结构框图;FIG. 34 is a block diagram showing the structure of an apparatus for determining the validity of the authentication information of the smart device according to an embodiment of the present invention; FIG.
图35示意性示出了根据本发明一个实施例的一种判断头戴式智能设备的鉴权信息有效性的装置实施例四的另一装置结构框图;FIG. 35 is a block diagram showing another structure of another apparatus for determining the validity of the authentication information of the smart device according to an embodiment of the present invention; FIG.
图36示意性示出了根据本发明一个实施例的一种判断头戴式智能设备的鉴权信息有效性的装置实施例四的又一装置结构框图;FIG. 36 is a block diagram showing another apparatus structure of a fourth embodiment of an apparatus for determining validity of authentication information of a smart device according to an embodiment of the present invention; FIG.
图37示意性示出了根据本发明一个实施例的一种判断头戴式智能 设备的鉴权信息有效性的装置实施例五的结构框图;Figure 37 is a schematic illustration of a headset smart in accordance with one embodiment of the present invention. A structural block diagram of the fifth embodiment of the device for authenticating the authentication information of the device;
图38示意性示出了根据本发明一个实施例的一种判断头戴式智能设备的鉴权信息有效性的装置实施例五的装置结构框图;FIG. 38 is a block diagram showing the structure of an apparatus for determining the validity of the authentication information of the smart device according to an embodiment of the present invention;
图39示意性示出了根据本发明一个实施例的一种判断头戴式智能设备的鉴权信息有效性的装置实施例五的另一装置结构框图;FIG. 39 is a block diagram showing another structure of another apparatus for determining the validity of the authentication information of the smart device according to an embodiment of the present invention; FIG.
图40示意性示出了根据本发明一个实施例的一种判断头戴式智能设备的鉴权信息有效性的装置实施例五的又一装置结构框图;FIG. 40 is a block diagram showing another apparatus structure of a fifth embodiment of an apparatus for determining validity of authentication information of a smart device according to an embodiment of the present invention; FIG.
图41示意性示出了根据本发明一个实施例的一种判断头戴式智能设备鉴权信息有效性的方法实施例一的步骤流程图;FIG. 41 is a flow chart showing the steps of a method for determining the validity of the authentication information of the smart device according to an embodiment of the present invention;
图42示意性示出了根据本发明一个实施例的一种判断头戴式智能设备鉴权信息有效性的方法实施例二的步骤流程图;FIG. 42 is a flow chart showing the steps of a second embodiment of a method for determining the validity of the authentication information of the smart device according to an embodiment of the present invention;
图43示意性示出了根据本发明一个实施例的一种判断头戴式智能设备鉴权信息有效性的方法实施例三的步骤流程图;FIG. 43 is a flow chart showing the steps of the third embodiment of the method for determining the validity of the authentication information of the smart device according to an embodiment of the present invention;
图44示意性示出了根据本发明一个实施例的一种判断头戴式智能设备鉴权信息有效性的方法实施例四的步骤流程图;FIG. 44 is a flow chart showing the steps of a method for determining the validity of the authentication information of the smart device according to an embodiment of the present invention;
图45示意性示出了根据本发明一个实施例的一种判断头戴式智能设备鉴权信息有效性的方法实施例五的步骤流程图;FIG. 45 is a flow chart showing the steps of the fifth embodiment of the method for determining the validity of the authentication information of the smart device according to an embodiment of the present invention;
图46示意性地示出了用于执行根据本发明的方法的服务器的框图;以及Figure 46 is a schematic block diagram showing a server for performing the method according to the present invention;
图47示意性地示出了用于保持或者携带实现根据本发明的方法的程序代码的存储单元。Figure 47 shows schematically a storage unit for holding or carrying program code implementing the method according to the invention.
具体实施例Specific embodiment
下面结合附图和具体的实施方式对本发明作进一步的描述。The invention is further described below in conjunction with the drawings and specific embodiments.
如图1所示,图1是根据本发明一实施例的一种判断头戴式智能设备操作有效性的装置实施例一的结构框图,包括动作感应模块10,用于感应人眼的动作;指定信息获取模块20,用于获取人体至少一个部位的指定信息;动作有效性判断模块30,用于根据所述指定信息判断所述动作的有效性,其中,所述动作感应模块10,指定信息获取模块20均设置在所述头戴式智能设备上。As shown in FIG. 1 , FIG. 1 is a structural block diagram of a first embodiment of an apparatus for determining the operational effectiveness of a smart device according to an embodiment of the present invention, including a motion sensing module 10 for sensing an action of a human eye; The specified information obtaining module 20 is configured to acquire the specified information of the at least one part of the human body; the action validity determining module 30 is configured to determine the validity of the action according to the specified information, wherein the motion sensing module 10 specifies the information. The acquisition modules 20 are all disposed on the head mounted smart device.
根据本发明的技术方案,可以通过对于头戴式智能设备的使用者的 指定信息的检测,实现对于该头戴式智能设备操作有效性的判断。According to the technical solution of the present invention, it can be used by a user of a head-mounted smart device. The detection of the specified information enables the determination of the operational effectiveness of the head-mounted smart device.
如图2所示,图2是根据本发明一实施例的一种判断头戴式智能设备操作有效性的装置实施例二的结构框图,该装置包括动作感应模块110a,用于感应人眼的动作信息;温度感应模块120a,用于获取人体的体温信息;动作有效性判断模块130a,用于根据体温信息判断动作的有效性,其中,动作感应模块110a,温度感应模块120a均设置在该头戴式智能设备上。As shown in FIG. 2, FIG. 2 is a structural block diagram of a second embodiment of a device for determining the operational effectiveness of a smart device according to an embodiment of the present invention. The device includes a motion sensing module 110a for sensing human eyes. The action information; the temperature sensing module 120a is configured to acquire the body temperature information of the human body; the action validity determining module 130a is configured to determine the validity of the action according to the body temperature information, wherein the motion sensing module 110a and the temperature sensing module 120a are disposed on the head Wearable smart devices.
其中,温度感应模块120a获取人体的体温信息包括在预定时间长度内或设定的动作间隔之间的连续的体温信息,或者在一定时间内或设定的动作间隔之间的以预定周期获取的体温信息的点值。The temperature sensing module 120a acquires body temperature information of the human body including continuous body temperature information within a predetermined time length or a set action interval, or is acquired in a predetermined period between a certain time or a set action interval. The point value of the body temperature information.
此外,在其他实施例中,温度感应模块120a获取人体的体温信息的时间段并不限于上述的一定时间长度内或者设定的动作间隔之间,也可以是该头戴式智能设备进行某一操作过程的时间段内,也可以是在电量等硬件环境允许的全部时间内,并无特殊限制。In addition, in other embodiments, the time period in which the temperature sensing module 120a acquires the body temperature information of the human body is not limited to the above-mentioned certain time length or the set action interval, and the head-mounted smart device may perform some During the operation period, it may be within the total time allowed by the hardware environment such as power, and there is no special limitation.
此外,在具体实施例中,根据实际情况,温度感应模块120a也可以获取其他的温度信息,并不限于上述的人体的体温信息。In addition, in a specific embodiment, the temperature sensing module 120a may also acquire other temperature information according to actual conditions, and is not limited to the body temperature information of the human body described above.
例如以下具体实施例,根据本发明的技术方案,提供的判断头戴式智能设备操作有效性的装置,该装置通过检测人体体温的变化,判断该头戴式智能设备操纵信号的有效性。For example, in the following specific embodiments, according to the technical solution of the present invention, a device for determining the operational effectiveness of the head-mounted smart device is provided, and the device determines the validity of the manipulation signal of the head-mounted smart device by detecting a change in the body temperature of the human body.
例如,图2a和图2b所示判断头戴式智能设备操作有效性的装置100a,其中,图2a为该装置的结构框图,图2b为该装置的结构示意图,该装置包括佩戴支撑装置10a、体温测量传感器20a、动作传感器30a、以及动作有效性判断模块130a,体温测量传感器20a和动作传感器30a均与动作有效性判断模块130a相连接,并设置于佩戴支撑装置10a上,其中,体温测量传感器20a用于感应一预定时间段内该头戴式智能设备的使用者的体温信息,并将感应到的体温信息转换成电信号传递给动作有效性判断模块130a,动作传感器30a用于感应该头戴式智能设备的使用者的人眼部动作信息,并将感应到的动作信息转换成电信号传递给动作有效性判断模块130a,动作有效性判断模块130a接收表示人的体温信 息的电信号,并计算实时检测到的体温信息与预先分析得到的平均体温信息值的差值,并将表示该差值的电信号与预先存储的允许的体温变化差值范围的电信号进行比较,在表示该差值的电信号落在预先存储的允许的体温变化差值范围的情况下,则判断在动作传感器30当前所感应到的人眼动作是有效的,并允许执行该动作所表示的指令信息,否则,认为动作传感器30a所检测到的人眼动作无效,将其忽略。For example, FIG. 2a and FIG. 2b show a device 100a for determining the operational effectiveness of the head-mounted smart device, wherein FIG. 2a is a structural block diagram of the device, and FIG. 2b is a schematic structural view of the device, the device includes a wearing support device 10a, The body temperature measuring sensor 20a, the motion sensor 30a, and the motion effectiveness determining module 130a, the body temperature measuring sensor 20a and the motion sensor 30a are both connected to the motion effectiveness determining module 130a, and are disposed on the wearing support device 10a, wherein the body temperature measuring sensor The sensor 20a is configured to sense the body temperature information of the user of the head-mounted smart device for a predetermined period of time, and convert the sensed body temperature information into an electrical signal to the action validity determining module 130a, and the action sensor 30a is configured to sense the head. The human eye motion information of the user of the wearable smart device converts the sensed motion information into an electrical signal to the action validity determination module 130a, and the action validity determination module 130a receives the body temperature signal representing the person And an electrical signal of the interest rate, and calculating a difference between the real-time detected body temperature information and the pre-analyzed average body temperature information value, and performing an electrical signal indicating the difference between the electrical signal and the pre-stored allowable body temperature change difference range In comparison, in the case where the electrical signal indicating the difference falls within the range of allowable temperature change variation values stored in advance, it is determined that the human eye motion currently sensed by the motion sensor 30 is valid, and the action is allowed to be performed. The command information is indicated. Otherwise, it is considered that the human eye motion detected by the motion sensor 30a is invalid and ignored.
并且,在本实施例中,佩戴支撑装置10a佩戴于使用者的头部,体温测量传感器20a为非接触式体温测量传感器,头戴式智能设备为眼镜式结构,设置体温测量传感器20a在该眼镜的支架前端部,并与该眼镜的控制系统电连接,以持续检测该使用者的体温信息,当然,在其他实施例中,体温测量传感器也可以设置若干个,取该若干个体温测量传感器检测到的体温值的平均值作为体温信息,当然,在其他实施例中,该头戴式智能设备也可以是耳机、帽子、头套等,只要能使温度测量传感器固定于使用者的检测部位即可,此外,在其他实施例中,体温测量传感器20a可以是接触式体温测量传感器,可以设置在眼镜的鼻托上。Moreover, in the present embodiment, the wearing support device 10a is worn on the user's head, the body temperature measuring sensor 20a is a non-contact body temperature measuring sensor, the head-mounted smart device is a glasses-type structure, and the body temperature measuring sensor 20a is disposed in the glasses. The front end portion of the bracket is electrically connected to the control system of the glasses to continuously detect the body temperature information of the user. Of course, in other embodiments, the body temperature measuring sensor may also be provided with a plurality of individual temperature measuring sensors. The average value of the body temperature value is taken as the body temperature information. Of course, in other embodiments, the head-mounted smart device may also be an earphone, a cap, a head cover, etc., as long as the temperature measuring sensor can be fixed to the detecting portion of the user. In addition, in other embodiments, the body temperature measuring sensor 20a may be a contact body temperature measuring sensor, which may be disposed on the nose pad of the glasses.
此外,在另一实施例中,动作有效性判断模块130a也可以将实时接收到的体温信息与预设的体温信息范围进行比较,在实时接收到的体温信息在预设的体温信息范围内的情况下,则判定当前动作感应模块所感应到的人眼的动作信息有效。In addition, in another embodiment, the action validity determining module 130a may also compare the body temperature information received in real time with the preset body temperature information range, and the body temperature information received in real time is within the preset body temperature information range. In this case, it is determined that the motion information of the human eye sensed by the current motion sensing module is valid.
此外,根据需要,该装置还可以包括显示屏,在具有显示屏的情况下,体温测量传感器20a将检测到的体温信息传送至显示屏,并通过显示屏显示该使用者的体温信息。Further, the apparatus may further include a display screen as needed, and in the case of having a display screen, the body temperature measuring sensor 20a transmits the detected body temperature information to the display screen, and displays the user's body temperature information through the display screen.
如图3所示,在另一实施例中,判断头戴式智能设备操作有效性的装置的结构框图,其中,温度感应模块120a包括光学探头121a、光电转换模块122a、信号调制模块123a,并且,光学探头121a、光电转换模块122a、信号调制模块123a依次顺序电连接。光学探头121a对应于该使用者的检测部位,如耳内、额头、鼻梁,以检测到该使用者的体温信息,实现对该使用者体温的感应。As shown in FIG. 3, in another embodiment, a structural block diagram of a device for determining the operational effectiveness of a head-mounted smart device, wherein the temperature sensing module 120a includes an optical probe 121a, a photoelectric conversion module 122a, and a signal modulation module 123a, and The optical probe 121a, the photoelectric conversion module 122a, and the signal modulation module 123a are sequentially and electrically connected. The optical probe 121a corresponds to the detection site of the user, such as the ear, the forehead, and the bridge of the nose, to detect the body temperature information of the user, and to sense the body temperature of the user.
在动作感应模块110a感应到人眼动作的情况下,温度感应模块120a即开始获取该头戴式智能设备当前使用者的体温信息,直到动作感应模 块110a感应不到人眼动作或者接收到操作结束指令时,温度感应模块120a停止感应体温信息,在其他实施例中,温度感应模块120a感应人的体温信息的时间也可以是某一操作进行的时间范围内,也可以是电量等硬件环境允许的全部时间内,总之,只要动作感应模块110a感应到人眼动作,温度感应模块120a就应该伴随着体温信息的检测,从而实现对某一操作进行中动作有效性的监测。When the motion sensing module 110a senses the motion of the human eye, the temperature sensing module 120a starts to acquire the body temperature information of the current user of the smart device until the motion sensing module The temperature sensing module 120a stops sensing the body temperature information when the block 110a does not sense the human eye motion or receives the operation end command. In other embodiments, the time when the temperature sensing module 120a senses the human body temperature information may also be performed by a certain operation. In the time range, it can also be the total time allowed by the hardware environment such as the power. In short, as long as the motion sensing module 110a senses the human eye motion, the temperature sensing module 120a should be accompanied by the detection of the body temperature information, thereby implementing an operation. Monitoring of the effectiveness of actions.
光学探头121a将探测的体温信号传送至光电转换模块122a,体温信号经由光电转换模块122a转换为电信号并传送至信号调制模块123a,信号调制模块123a对电信号进行放大和滤波处理,传送至动作有效性判断模块130a。The optical probe 121a transmits the detected body temperature signal to the photoelectric conversion module 122a, and the body temperature signal is converted into an electrical signal via the photoelectric conversion module 122a and transmitted to the signal modulation module 123a. The signal modulation module 123a amplifies and filters the electrical signal, and transmits the signal to the action. Validity determination module 130a.
在本实施例中,动作有效性判断模块130a包括信号分析处理模块131a和比较模块132a,信号分析处理模块131a分析一预定时间段内体温的平均值,并计算实时温度值与平均值之间的差值,比较模块132a将该差值与预设的允许变化差值进行比较,在允许的变化差值之内认定为接收到的动作感应模块110a检测的动作有效,发送表示允许该动作执行的信号,反之,则认为该动作无效,此外,在其他实施例中,比较模块132a也可以将实时接收到的体温值与信号分析处理模块预先分析得到的一段时间内体温的最大值、最小值进行比较,在实时接收到的体温值大于预先分析得到的体温的最大值、或者小于预先分析得到的体温的最小值的情况下,认定当前动作感应模块110a所感应到的人眼动作无效,忽略该动作,反之,如果实时接收到的体温值小于预先分析得到的体温的最大值、并且大于预先分析得到的体温的最小值,则认定为动作感应模块110a当前接收到的人眼动作有效,并允许执行该人眼动作所对应的操作指令。In this embodiment, the action validity determining module 130a includes a signal analysis processing module 131a and a comparison module 132a. The signal analysis processing module 131a analyzes the average value of the body temperature within a predetermined period of time, and calculates the real-time temperature value and the average value. The difference, the comparison module 132a compares the difference with the preset allowable change difference, and determines that the action detected by the received motion sensing module 110a is valid within the allowed change difference, and the sending indicates that the action is allowed to be performed. The signal is considered to be invalid. In addition, in other embodiments, the comparison module 132a may also perform the body temperature value received in real time and the maximum and minimum values of the body temperature in a period of time obtained by the signal analysis processing module. In comparison, if the body temperature value received in real time is greater than the maximum value of the body temperature obtained in advance or less than the minimum value of the body temperature obtained in advance, it is determined that the eye motion sensed by the current motion sensing module 110a is invalid, and the Action, conversely, if the body temperature value received in real time is less than the body temperature obtained in advance Value and greater than a predetermined minimum temperature obtained in the analysis, the identified person is to receive the current motion sensing module 110a eyes effective operation, and the operation instruction allowed to execute the operation corresponding to the human eye.
此外,在本实施例中,比较模块132a可以进一步包括可调电阻(未示出)和调节件(未示出),其中,可调电阻用于调节临界值电压信号,本实施例中,通过调节件来改变可调电阻的电阻值,以调节临界值电压信号。Furthermore, in the present embodiment, the comparison module 132a may further include an adjustable resistor (not shown) and an adjustment member (not shown), wherein the adjustable resistor is used to adjust the threshold voltage signal, in this embodiment, The adjusting member changes the resistance value of the adjustable resistor to adjust the threshold voltage signal.
此外,比较模块132a还可以包括存储体温信息的存储单元(图未示出),用于存储预设的体温信息允许变化差值、或者分析得到的一预定时 间段内的体温的最大值和最小值。In addition, the comparison module 132a may further include a storage unit (not shown) for storing body temperature information, for storing the preset body temperature information allowing the change difference, or analyzing the obtained predetermined time. The maximum and minimum values of body temperature in the interval.
此外,比较模块132a进一步包括信息采集单元(未示出),该信息采集单元连接于存储单元,用于在首次使用该头戴式设备,或者,该头戴式智能设备要更换使用者的情况下,对用户身份信息进行采集,在该信息采集单元接收到信息采集指令的情况下,需要一定时间(例如:3分钟)的用户身份信息的读取与保存过程,在这段时间内,该信息采集单元模块连续读取当前使用者的体温信息,并记录体温信息在该时间段内的整体变化趋势,并根据该变化趋势确定体温信息的允许变化差值范围,并将表示该允许变化差值范围的电信号存储于存储单元中。正常情况下,可能会出现人的体温信息在某一个、或者多个时间点出现剧烈变化,超出该波动范围,但是,只要该剧烈变化持续时间非常短,或者仅仅是一个时间点出现的,并且变化恢复后,该信息的整体变化趋势并没有发生改变,则仍然认为该情况是动作有效性验证的。In addition, the comparison module 132a further includes an information collecting unit (not shown) connected to the storage unit for using the head mounted device for the first time, or the case where the smart device is to be replaced by the user The user identity information is collected, and when the information collection unit receives the information collection instruction, the user identity information needs to be read and saved for a certain period of time (for example, 3 minutes), during which time, The information collecting unit module continuously reads the body temperature information of the current user, records the overall change trend of the body temperature information in the time period, and determines the allowable change difference range of the body temperature information according to the change trend, and indicates the allowable change difference. The electrical signals of the range of values are stored in the storage unit. Under normal circumstances, it may happen that a person's body temperature information changes drastically at one or more time points beyond the fluctuation range, but as long as the drastic change duration is very short, or only a time point appears, and After the change is restored, the overall trend of the information has not changed, and the situation is still considered to be valid for action validity.
此外,在另一实施例中,该判断头戴式智能设备操作有效性的装置还可以进一步包括报警模块(未示出)。报警模块和比较模块132a通过通信接口相连接。比较模块132a通过体温信号与临界值信号的比较结果来控制报警模块的启动或停止。具体地,比较模块132a将实时监测到体温值与平均体温值的差值和预设的允许变化差值进行比较,当实时监测到的差值小于预设的允许变化差值时,比较模块132a输出报警信号并将该报警信号传送至报警模块,并相应地控制报警模块启动或停止。Moreover, in another embodiment, the means for determining the operational effectiveness of the head-mounted smart device may further comprise an alarm module (not shown). The alarm module and comparison module 132a are connected by a communication interface. The comparison module 132a controls the start or stop of the alarm module by comparing the body temperature signal with the threshold signal. Specifically, the comparison module 132a compares the difference between the body temperature value and the average body temperature value and the preset allowable change difference value in real time, and when the difference value detected in real time is less than the preset allowable change difference value, the comparison module 132a The alarm signal is output and transmitted to the alarm module, and the alarm module is controlled to start or stop accordingly.
可以理解的是,报警模块和比较模块132a之间也可以通过有线或无线的方式实现连接,本实施例中,报警模块和比较模块132a之间通过因特网实现通信连接。It can be understood that the connection between the alarm module and the comparison module 132a can also be implemented by wire or wirelessly. In this embodiment, the communication module is connected to the comparison module 132a via the Internet.
可以理解的是,报警模块可以是声音报警器(如蜂鸣器)或光学报警器(如频闪灯),也可以是声音报警器和光学报警器的组合。同时,报警模块既可以设置在头戴式设备上,也可以设置在独立于该头戴式设备的处理单元上。It can be understood that the alarm module can be an audible alarm (such as a buzzer) or an optical alarm (such as a strobe light), or a combination of an audible alarm and an optical alarm. At the same time, the alarm module can be arranged either on the head mounted device or on a processing unit independent of the head mounted device.
上述的判断头戴式智能设备操作有效性的装置具有以下优点:其一、通过佩戴于使用者身上的佩戴支撑装置10a,可以实现对使用者长期自动连续的体温检测;其二、该装置使用安全,可以避免传统水银体温计所 存在的使用隐患;其三、该装置佩戴方便,可进行远程监控,无需手动测量;其四、该适用范围广,可根据使用者的体质差异,相应的调节临界值信号,从而可针对不同个体实现差异化测量。The above device for determining the operational effectiveness of the head-mounted smart device has the following advantages: First, the wearer support device 10a worn on the user can realize long-term automatic continuous body temperature detection for the user; second, the device uses Safe, can avoid traditional mercury thermometers The use of hidden dangers; third, the device is easy to wear, can be remotely monitored, no manual measurement; Fourth, the scope of application is wide, according to the user's physical differences, the corresponding threshold signal can be adjusted accordingly, so that different individuals can be targeted Implement differentiated measurements.
此外,在又一实施例中,如图4所示,温度感应模块120a包括一体温传感器124a,信号调理电路125a,动作有效性判断模块130a包括信号分析处理模块131a和比较模块132a,信号调理电路125a与信号分析处理模块131a相连接,体温传感器124a的输出端和信号调理电路125a的输入端连接,信号调理电路125a用于将体温传感器124a感应到的体温信息转换为分析处理模块131a可识别的电信号,信号分析处理模块131a接收来自于信号调理电路125a的表示体温信息的电信号,并分析一预定时间段内体温的平均值,并计算实时温度值与平均值之间的差值,比较模块132a将该差值与预设的允许变化差值进行比较,在允许的变化差值之内认定为动作感应模块110a感应到的动作有效,发送表示允许该动作所代表的指令执行的信号,反之,则认为该动作无效,将该动作忽略。In addition, in another embodiment, as shown in FIG. 4, the temperature sensing module 120a includes an integrated temperature sensor 124a, a signal conditioning circuit 125a, and the action validity determining module 130a includes a signal analysis processing module 131a and a comparison module 132a, and a signal conditioning circuit. 125a is connected to the signal analysis processing module 131a, and the output end of the body temperature sensor 124a is connected to the input end of the signal conditioning circuit 125a. The signal conditioning circuit 125a is configured to convert the body temperature information sensed by the body temperature sensor 124a into an identifiable by the analysis processing module 131a. The electrical signal, signal analysis processing module 131a receives the electrical signal representing the body temperature information from the signal conditioning circuit 125a, and analyzes the average value of the body temperature over a predetermined period of time, and calculates the difference between the real-time temperature value and the average value, and compares The module 132a compares the difference with the preset allowable change difference, determines that the action sensed by the motion sensing module 110a is valid within the allowed change difference, and sends a signal indicating that the instruction represented by the action is allowed to be executed. Otherwise, the action is considered invalid and the action is ignored.
具体地,信号调理电路125a用于把模拟信号变换为用于数据采集、控制过程、执行计算显示读出或其他目的的数字信号。体温传感器124a测量使用者的体温信息,但由于传感器信号不能直接转换为数字数据,这是因为传感器输出是相当小的电压、电流或电阻变化,因此,在变换为数字信号之前必须进行放大、缓冲或定标模拟信号等,也就是调理过程,使其适合于模/数转换器(ADC)的输入,然后,ADC对模拟信号进行数字化,并把数字信号送到MCU或其他数字器件,以便用于系统的数据处理。In particular, signal conditioning circuit 125a is used to transform an analog signal into a digital signal for data acquisition, control processes, performing computational display readout, or other purposes. The body temperature sensor 124a measures the user's body temperature information, but since the sensor signal cannot be directly converted into digital data, the sensor output is a relatively small voltage, current, or resistance change, and therefore must be amplified and buffered before being converted into a digital signal. Or scaling the analog signal, etc., that is, the conditioning process, making it suitable for the input of an analog-to-digital converter (ADC). Then, the ADC digitizes the analog signal and sends the digital signal to the MCU or other digital device for use. Data processing in the system.
此外,在以上任一实施例中,动作有效性判断模块130a可以设置在该头戴式智能设备上,也可以设置在独立于该头戴式智能设备之外的处理单元上,并通过通讯单元以及相应的通讯接口与头戴式智能设备之间实现通讯连接,其中,连接方式包括wifi、蓝牙等。In addition, in any of the above embodiments, the action validity determining module 130a may be disposed on the head-mounted smart device, or may be disposed on a processing unit other than the head-mounted smart device, and through the communication unit. And the corresponding communication interface and the head-mounted smart device to achieve a communication connection, wherein the connection mode includes wifi, Bluetooth, and the like.
此外,在上述任一实施例中,还可以继续增加省电装置,该装置用于在温度感应模块持续一定时间(比如:5分钟)内都检测不到预设范围内的体温信息,则可以默认为该头戴式设备离开人体,或者使用出现异常,自动进入休眠状态。 In addition, in any of the above embodiments, the power saving device may further be added, and the device is configured to detect the body temperature information in the preset range within a certain time (for example, 5 minutes) of the temperature sensing module, The default is that the head-mounted device leaves the human body, or the use of an abnormality automatically enters a sleep state.
此外,上述的头戴式智能设备可以是眼镜、也可以是帽子、耳机、头套等等。In addition, the above-mentioned head-mounted smart device may be glasses, a hat, a headphone, a head cover, and the like.
如图5所示,图5是根据本发明一实施例的一种判断头戴式智能设备操作有效性的装置实施例三的结构框图,该头戴式智能设备包括动作感应模块110b,用于感应人眼的动作;特征信息获取模块120b,用于获取人体头部或者面部的至少一特征部位的图像信息;动作有效性判断模块130b,用于根据图像信息与预先存储的标准图像信息的对比结果判定动作的有效性,其中,动作感应模块110b,特征信息获取模块120b均设置在头戴式智能设备上。As shown in FIG. 5, FIG. 5 is a structural block diagram of a third embodiment of a device for determining the operational effectiveness of a smart device according to an embodiment of the present invention. The smart device includes a motion sensing module 110b for The action information acquiring module 120b is configured to acquire image information of at least one feature part of the human head or the face; the action validity determining module 130b is configured to compare the image information with the pre-stored standard image information. As a result, the validity of the action is determined, wherein the motion sensing module 110b and the feature information acquiring module 120b are all disposed on the head-mounted smart device.
其中,特征信息获取模块120b获取人体头部或面部的至少一特征部位的图像信息,该图像信息包括预设时间段内的、或设定的动作间隔之间的图像信息。The feature information acquiring module 120b acquires image information of at least one feature part of the human head or the face, and the image information includes image information between preset time periods or set action intervals.
并且,动作有效性判断模块130b根据获取的该图像信息与预先存储的标准图像信息的对比结果判定该头戴式智能设备的操作有效性。Moreover, the action validity determining module 130b determines the operational validity of the head-mounted smart device based on the comparison result between the acquired image information and the pre-stored standard image information.
此外,在其他实施例中,特征信息获取模块120b所获取的图像信息的时间段并不限于上述的一定时间或设定的动作间隔之间的连续的图像信息,也可以是该头戴式智能设备进行某一操作过程的时间段内,也可以是在电量等硬件环境允许的全部时间内,并无特殊限制。In addition, in other embodiments, the time period of the image information acquired by the feature information acquiring module 120b is not limited to the continuous image information between the certain time or the set action interval, and may be the head-mounted smart. The time period during which the device performs a certain operation process may also be within the total time allowed by the hardware environment such as the power amount, and there is no special limitation.
此外,在具体实施例中,特征信息获取模块120b所获取的图像信息,也可以包括其他图像信息,并不限于上述的人体头部或者面部的至少一特征部位的图像信息。In addition, in the specific embodiment, the image information acquired by the feature information acquiring module 120b may also include other image information, and is not limited to the image information of at least one feature portion of the human head or the face.
例如以下具体实施例,图5a和图5b所示判断头戴式智能设备操作有效性的装置100b,其中,图5a为该头戴式智能设备的结构框图,图5b为该头戴式智能设备的结构示意图,该头戴式智能设备包括佩戴支撑装置10b、图像传感器20b、动作传感器30b、以及动作有效性判断模块130b,其中,图像传感器20b和动作传感器30b均与动作有效性判断模块130b相连接,并设置于佩戴支撑装置10b上,并且,图像传感器20b用于获取该头戴式智能设备当前使用者面部指定部位的图像信息,并将该图像信息转换成电信号,传递给动作有效性判断模块130b,动作传感 器30b用于感应人眼部动作,并将感应到的动作信息转换成电信号,传递给动作有效性判断模块130b,动作有效性判断模块130b接收表示实时接收到的图像信息的电信号,并将该电信号与预先存储的表示标准图像信息的电信号进行比较,在两者相一致的情况下,则判断动作传感器30b当前所感应到的人眼动作是有效的,并允许执行该动作所表示的指令信息,否则,认为动作传感器30b所检测到的人眼动作无效,将其忽略。For example, in the following specific embodiments, FIG. 5a and FIG. 5b show an apparatus 100b for determining the operational effectiveness of the head-mounted smart device, wherein FIG. 5a is a structural block diagram of the head-mounted smart device, and FIG. 5b is a smart device of the head-mounted smart device. The head-mounted smart device includes a wearing support device 10b, an image sensor 20b, a motion sensor 30b, and an action validity determining module 130b, wherein the image sensor 20b and the motion sensor 30b are both associated with the action validity determining module 130b. Connected to and disposed on the wearing support device 10b, and the image sensor 20b is configured to acquire image information of a designated portion of the face of the current user of the smart device, and convert the image information into an electrical signal for transmission to the action validity. Judgment module 130b, motion sensing The device 30b is configured to sense the human eye motion, convert the sensed motion information into an electrical signal, and transmit the motion signal to the motion validity determining module 130b, and the motion validity determining module 130b receives the electrical signal indicating the image information received in real time, and Comparing the electrical signal with a pre-stored electrical signal representing standard image information, and if the two match, determining that the human eye motion currently sensed by the motion sensor 30b is valid, and allowing the action to be performed The command information is indicated. Otherwise, it is considered that the human eye motion detected by the motion sensor 30b is invalid and ignored.
需要说明的是,在动作感应模块110b感应到人眼动作的情况下,特征信息获取模块120b即开始获取图像信息,直到动作感应模块110b感应不到人眼动作或者接收到操作结束指令时,特征信息获取模块120b停止感应图像信息,在其他实施例中,特征信息获取模块120b感应图像信息的时间也可以是某一操作进行的时间范围内,也可以是电量等硬件环境允许的全部时间内,总之,只要动作感应模块110b感应到人眼动作,特征信息获取模块120b就应该伴随着图像信息的检测,从而实现对某一操作进行中动作有效性的监测。It should be noted that, when the motion sensing module 110b senses the human eye motion, the feature information acquiring module 120b starts acquiring the image information until the motion sensing module 110b does not sense the human eye motion or receives the operation end instruction. The information acquiring module 120b stops sensing the image information. In other embodiments, the time when the feature information acquiring module 120b senses the image information may be within a time range in which an operation is performed, or may be a time allowed by a hardware environment such as a power source. In summary, as long as the motion sensing module 110b senses the human eye motion, the feature information acquiring module 120b should be accompanied by the detection of the image information, thereby realizing the monitoring of the effectiveness of the ongoing operation of a certain operation.
需要说明的是,本文中所示出的附图均为示意图,不代表真实产品,在实际应用中,可以根据需要设置产品的形状、尺寸、以及各个模块的位置。It should be noted that the drawings shown in the drawings are schematic diagrams and do not represent real products. In practical applications, the shape, size, and position of each module can be set as needed.
佩戴支撑装置10b佩戴于使用者身上,其将图像传感器20b固定于使用者的检测部位,以持续检测该使用者某至少一特征部位的至少两次人眼动作之间的、或设定的动作间隔之间的图像信息,在本实施例中,佩戴支撑装置10b佩戴于被检测者的头部,其为眼镜式结构,图像传感器20b设置在该眼镜的支架前端部,当然,在其他实施例中,该头戴式智能设备也可以是耳机、帽子、头套等,只要能使图像传感器20b与使用者的检测部位在位置上保持相对固定即可,此外,根据需要,该头戴式智能设备还可以包括显示屏,在具有显示屏的情况下,图像传感器20b将检测到的图像信息传送至显示屏,并通过显示屏显示该图像信息。The wearing support device 10b is worn on the user, and fixes the image sensor 20b to the detecting portion of the user to continuously detect at least two actions between the human eye movements of the at least one characteristic portion of the user or the set action. In the present embodiment, the wearing support device 10b is worn on the head of the subject, which is a glasses-type structure, and the image sensor 20b is disposed at the front end portion of the bracket of the glasses. Of course, in other embodiments The head-mounted smart device may also be an earphone, a hat, a head cover, etc., as long as the image sensor 20b and the user's detection portion are relatively fixed in position, and the head-mounted smart device is provided as needed. A display screen may also be included, in the case of having a display screen, the image sensor 20b transmits the detected image information to a display screen and displays the image information through the display screen.
此外,在另一具体实施例中,如图6所示,判断头戴式智能设备操作有效性的装置的结构框图,其中,特征信息获取模块120b包括图像感应模块121b,光电转换模块122b、信号调制模块123b,并且,图像感应模块121b、光电转换模块122b、信号调制模块123b依次顺序电连接。 In addition, in another specific embodiment, as shown in FIG. 6, a structural block diagram of an apparatus for determining the operational effectiveness of the head-mounted smart device, wherein the feature information acquiring module 120b includes an image sensing module 121b, a photoelectric conversion module 122b, and a signal The modulation module 123b, and the image sensing module 121b, the photoelectric conversion module 122b, and the signal modulation module 123b are sequentially electrically connected.
其中,图像感应模块121b用于感应目标位置的图像信号,在本实施例中,图像感应模块121b可以是摄像机。The image sensing module 121b is configured to sense an image signal of a target position. In this embodiment, the image sensing module 121b may be a camera.
图像感应模块121b将感应到的图像信号传送至光电转换模块122b,图像信号经由光电转换模块122b转换为电信号并传送至信号调制模块123b,信号调制模块123b对电信号进行放大和滤波处理,传送至动作有效性判断模块130b。The image sensing module 121b transmits the sensed image signal to the photoelectric conversion module 122b, and the image signal is converted into an electrical signal via the photoelectric conversion module 122b and transmitted to the signal modulation module 123b, and the signal modulation module 123b amplifies and filters the electrical signal, and transmits To the action validity determination module 130b.
动作有效性判断模块130b包括信号分析处理模块131b和比较模块132b,信号分析处理模块131b分析接收到的图像信息的像素、和/或大小、和/或特征点位置,并将计算实时图像信息与预先存储的标准图像信息的像素、和/或大小、和/或特征点位置的平均值之间的差值,比较模块132b将该差值与预设的允许变化差值进行比较,在允许的变化差值之内认定为动作有效,允许执行当前动作感应模块110b所感应到的人眼动作所对应的操作指令,反之,如果该差值在允许的变化差值之外则认定为当前动作感应模块110b所感应到的人眼动作信息无效,忽略该动作。The action validity judging module 130b includes a signal analysis processing module 131b and a comparison module 132b. The signal analysis processing module 131b analyzes the pixels, and/or size, and/or feature point positions of the received image information, and calculates real-time image information and Comparing the difference between the pixels of the pre-stored standard image information, and/or the size, and/or the average of the feature point positions, the comparison module 132b compares the difference with the preset allowable change difference, where allowed The change difference is determined to be effective, and the operation instruction corresponding to the human eye motion sensed by the current motion sensing module 110b is allowed to be executed. Otherwise, if the difference is outside the allowable change difference, the current motion sensing is determined. The eye movement information sensed by the module 110b is invalid, and the action is ignored.
此外,在本实施例中,比较模块132b进一步包括可调电阻(未示出)和调节件(未示出),其中,可调电阻用于调节临界值电压信号,本实施例中,通过调节件来改变可调电阻的电阻值,以调节临界值电压信号。Furthermore, in the present embodiment, the comparison module 132b further includes an adjustable resistor (not shown) and an adjustment member (not shown), wherein the adjustable resistor is used to adjust the threshold voltage signal, in this embodiment, by adjusting Piece to change the resistance value of the adjustable resistor to adjust the threshold voltage signal.
此外,比较模块132b还包括存储体温信息的存储单元(图未示出),用于存储预设的图像信息允许变化差值。In addition, the comparison module 132b further includes a storage unit (not shown) that stores body temperature information for storing preset image information allowing variation differences.
此外,比较模块132b进一步包括信息采集单元(未示出),该信息采集单元连接于存储单元,用于在首次使用该头戴式设备,或者,该头戴式智能设备要更换使用者的情况下,对用户身份信息进行采集,在该信息采集单元接收到信息采集指令的情况下,需要一定时间(例如:3分钟)的用户身份信息的读取与保存过程,在这段时间内,该信息采集单元模块连续读取当前使用者面部某指定部位的图像信息,并记录该图像信息在该时间段内的整体变化趋势,并根据该变化趋势确定图像信息的允许变化差值范围,并将表示该允许变化差值范围的电信号存储于存储单元中。In addition, the comparison module 132b further includes an information collecting unit (not shown) connected to the storage unit for using the head mounted device for the first time, or the case where the smart device is to be replaced by the user The user identity information is collected, and when the information collection unit receives the information collection instruction, the user identity information needs to be read and saved for a certain period of time (for example, 3 minutes), during which time, The information collecting unit module continuously reads the image information of a specified part of the current user's face, records the overall change trend of the image information in the time period, and determines the allowable change difference range of the image information according to the change trend, and An electrical signal indicating the range of allowable variation values is stored in the storage unit.
此外,如图6a和图6b所示为又一判断头戴式智能设备操作有效性的装置200b,进一步包括报警模块40b。报警模块40b和动作有效性判 断模块130b相连接。在本实施例中,报警模块40b通过通信接口(图未标示)和动作有效性判断模块130b相连接,并且,动作有效性判断模块包括比较模块(未示出)。动作有效性判断模块130b通过图像信号与临界值信号的比较结果来控制报警模块40b的启动或停止。具体地,比较模块将实时监测到的图像信息与预先存储的标准图像信息之间的差值与允许的变化差值范围进行比较,当实时监测到的图像信息与预先存储的标准图像信息之间的差值超出允许的变化差值范围的最高临界值时,输出的比较结果为报警信号,该报警信号传送至报警模块40b,并相应地控制报警模块40b的启动或停止。In addition, as shown in FIGS. 6a and 6b, another apparatus 200b for determining the operational effectiveness of the head-mounted smart device further includes an alarm module 40b. Alarm module 40b and action validity judgment The break modules 130b are connected. In the present embodiment, the alarm module 40b is connected to the action validity judgment module 130b via a communication interface (not shown), and the action validity judgment module includes a comparison module (not shown). The action validity judgment module 130b controls the start or stop of the alarm module 40b by the comparison result of the image signal and the threshold value signal. Specifically, the comparison module compares the difference between the real-time monitored image information and the pre-stored standard image information with the allowable variation difference range, between the real-time monitored image information and the pre-stored standard image information. When the difference exceeds the maximum threshold value of the allowable variation difference range, the output comparison result is an alarm signal, which is transmitted to the alarm module 40b, and controls the start or stop of the alarm module 40b accordingly.
此外,在其他实施例中,也可以将实时接收到的图像像素、和/或大小、和/或特征点位置坐标与预设的图像像素、和/或大小、和/或特征点位置坐标范围进行比较,在实时接收到的图像像素、和/或大小、和/或特征点位置坐标超出该预设范围的情况下,则认定当前接收到的动作信息无效。In addition, in other embodiments, image pixels, and/or size, and/or feature point position coordinates received in real time may be combined with preset image pixels, and/or size, and/or feature point position coordinate ranges. For comparison, if the image pixels, and/or size, and/or feature point position coordinates received in real time exceed the preset range, it is determined that the currently received motion information is invalid.
可以理解的是,报警模块40b可以是声音报警器(如蜂鸣器)或光学报警器(如频闪灯),也可以是声音报警器和光学报警器的组合。同时,报警模块40b既可以设置在头戴式智能设备上,也可以设置在独立于该头戴式智能设备的处理单元上,如果报警模块40b被设置在独立于该头戴式智能设备之外的处理单元上,则报警模块40b可以通过蓝牙、wifi等无线设备实现与动作有效性判断模块130b通讯连接。It can be understood that the alarm module 40b can be an audible alarm (such as a buzzer) or an optical alarm (such as a strobe light), or a combination of an audible alarm and an optical alarm. Meanwhile, the alarm module 40b may be disposed on the head-mounted smart device or on a processing unit independent of the head-mounted smart device, if the alarm module 40b is disposed independently of the head-mounted smart device. On the processing unit, the alarm module 40b can communicate with the action validity determining module 130b via a wireless device such as Bluetooth or wifi.
此外,在再一具体实施例中,如图7所示,判断头戴式智能设备操作有效性的装置,特征信息获取模块120b包括一图像传感器124b和信号调理电路125b,图像传感器124b的输出端与信号调理电路125b的输入端相连,动作有效性判断模块130b包括信号分析处理模块131b和比较模块132b,信号调理电路125b与信号分析处理模块131b相连接,信号调理电路125b用于将图像传感器121b所获取的图像信号转换为信号分析处理模块131b可识别的电信号。In addition, in another embodiment, as shown in FIG. 7, the apparatus for determining the operational effectiveness of the head-mounted smart device, the feature information acquiring module 120b includes an image sensor 124b and a signal conditioning circuit 125b, and an output of the image sensor 124b. Connected to the input of the signal conditioning circuit 125b, the action validity determination module 130b includes a signal analysis processing module 131b and a comparison module 132b, the signal conditioning circuit 125b is coupled to the signal analysis processing module 131b, and the signal conditioning circuit 125b is used to image the sensor 121b The acquired image signal is converted into an electrical signal recognizable by the signal analysis processing module 131b.
信号分析处理模块131b分析接收到的图像信息的像素、和/或大小、和/或特征点位置,并将计算实时图像信息与预先存储的标准图像信息的像素、和/或大小、和/或特征点位置的平均值之间的差值,比较模块132b 将该差值与预设的允许变化差值进行比较,在允许的变化差值之内认定为动作有效,允许执行该动作,反之,如果该差值在允许的变化差值之外,则认定为动作无效,忽略动作感应模块110b感应到的动作信息。The signal analysis processing module 131b analyzes the pixels, and/or size, and/or feature point locations of the received image information, and calculates the pixels, and/or size, and/or size of the real-time image information and the pre-stored standard image information. The difference between the average values of the feature point positions, comparison module 132b Comparing the difference with a preset allowable change difference, determining that the action is valid within the allowed change difference, allowing the action to be performed, and conversely, if the difference is outside the allowed change difference, If the action is invalid, the action information sensed by the motion sensing module 110b is ignored.
具体地,信号调理电路125b用于把模拟信号变换为用于数据采集、控制过程、执行计算显示读出或其他目的的数字信号。图像传感器124b测量使用者的图像信息,但由于传感器信号不能直接转换为数字数据,这是因为传感器输出是相当小的电压、电流或电阻变化,因此,在变换为数字信号之前必须进行放大、缓冲或定标模拟信号等,也就是调理过程,使其适合于模/数转换器(ADC)的输入,然后,ADC对模拟信号进行数字化,并把数字信号送到MCU或其他数字器件,以便用于系统的数据处理。In particular, signal conditioning circuit 125b is used to transform an analog signal into a digital signal for data acquisition, control processes, performing computational display readouts, or other purposes. The image sensor 124b measures the image information of the user, but since the sensor signal cannot be directly converted into digital data, the sensor output is a relatively small voltage, current or resistance change, and therefore must be amplified and buffered before being converted into a digital signal. Or scaling the analog signal, etc., that is, the conditioning process, making it suitable for the input of an analog-to-digital converter (ADC). Then, the ADC digitizes the analog signal and sends the digital signal to the MCU or other digital device for use. Data processing in the system.
此外,在以上任一实施例中,动作有效性判断模块130b可以设置在该头戴式智能设备上,也可以设置在独立于该头戴式智能设备的处理单元上,如果动作有效性判断模块130b设置在独立于该头戴式智能设备的处理单元上,则动作有效性判断模块130b可以通过wifi、蓝牙等无线设备实现与该头戴式智能设备之间的通讯连接。In addition, in any of the above embodiments, the action validity determining module 130b may be disposed on the head-mounted smart device, or may be disposed on a processing unit independent of the head-mounted smart device, if the action validity determining module The 130b is disposed on a processing unit independent of the head-mounted smart device, and the action validity determining module 130b can implement a communication connection with the head-mounted smart device through a wireless device such as wifi or Bluetooth.
如图8所示,图8是根据本发明一实施例的一种判断头戴式智能设备操作有效性的装置实施例四的结构框图,该装置包括动作感应模块110c,用于感应人眼的动作;压力信息获取模块120c,用于获取头戴式智能设备设置在人体上承重部位的压力信息;动作有效性判断模块130c,用于根据压力信息判断动作的有效性,其中,动作感应模块110c,压力信息获取模块120c均设置在该头戴式智能设备上。As shown in FIG. 8, FIG. 8 is a structural block diagram of a fourth embodiment of an apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the present invention. The device includes a motion sensing module 110c for sensing human eyes. The action information obtaining module 120c is configured to obtain pressure information of the head-mounted smart device disposed on the weight-bearing portion of the human body; the action validity determining module 130c is configured to determine the validity of the action according to the pressure information, wherein the motion sensing module 110c The pressure information acquisition module 120c is disposed on the head-mounted smart device.
其中,压力信息获取模块120c获取一定时间或至少两次相邻的人眼的动作之间的连续的压力信息,当压力信息或压力信息的变化差值在对应的所设定的阈值范围之内时,确定动作有效,并执行该动作。The pressure information acquiring module 120c acquires continuous pressure information between actions of the human eye at a certain time or at least two times, when the difference value of the pressure information or the pressure information changes within a corresponding set threshold value range. When it is determined, the action is valid and the action is performed.
此外,在具体实施例中,压力信息获取模块120c所获取的压力信息也可以是该模块所受的压力信息,并不限于上述的头戴式智能设备设置在人体上承重部位的压力信息。In addition, in the specific embodiment, the pressure information acquired by the pressure information acquiring module 120c may also be the pressure information received by the module, and is not limited to the pressure information of the above-mentioned head-mounted smart device disposed on the weight bearing portion of the human body.
例如以下具体实施例,图8a和图8b所示判断头戴式智能设备操作有效性的装置100c,其中,图8a为该装置的结构框图,图8b为该装置 的结构示意图,该判断头戴式智能设备操作有效性的装置100c包括佩戴支撑装置10c、压力传感器20c、动作传感器30c、以及动作有效性判断模块130c,其中,压力传感器20c用于获取压力信息并将获取的压力信息转换成电信号,动作传感器30c用于获取人眼的动作并将获取的眼部动作转换成电信号,并且,压力传感器20c和动作传感器30c均与动作有效性判断模块130c相连接,并设置于佩戴支撑装置10c上,动作有效性判断模块130c接收压力传感器20c传递的表示压力信息的电信号、以及动作传感器30c传递的表示人眼动作信息的电信号,并根据在一预定时间段内所接收到的表示压力信息的电信号是否连续以及波动是否在预定范围之内判断在该时间段内所检测到的人眼动作信息是否有效,其中,预定时间段可以是该头戴式智能设备进行某一操作过程的时间段内,也可以是在电量等硬件环境允许的全部时间内,并无特殊限制。For example, in the following specific embodiments, the device 100c for determining the operational effectiveness of the head-mounted smart device is shown in FIG. 8a and FIG. 8b, wherein FIG. 8a is a structural block diagram of the device, and FIG. 8b is the device. The device 100c for determining the operational effectiveness of the head-mounted smart device includes a wearing support device 10c, a pressure sensor 20c, a motion sensor 30c, and an action validity determining module 130c, wherein the pressure sensor 20c is configured to acquire pressure information and The acquired pressure information is converted into an electrical signal, and the motion sensor 30c is configured to acquire an action of the human eye and convert the acquired eye motion into an electrical signal, and the pressure sensor 20c and the motion sensor 30c are both associated with the motion validity determining module 130c. Connected and disposed on the wearing support device 10c, the action validity determining module 130c receives the electrical signal indicating the pressure information transmitted by the pressure sensor 20c, and the electrical signal indicating the motion information of the human eye transmitted by the motion sensor 30c, and according to a predetermined schedule Whether the received electrical signal indicating the pressure information is continuous and whether the fluctuation is within a predetermined range determines whether the detected human eye motion information is valid during the time period, wherein the predetermined time period may be the wearing During the period of operation of a smart device, it can also be There are no special restrictions on the total time allowed in hardware environments such as power.
另外,在其他实施例中,动作有效性判断模块130c可以设置在佩戴支撑装置10c之外的一独立单元上,并与该头戴式智能设备通讯连接。In addition, in other embodiments, the action validity determining module 130c may be disposed on a separate unit outside the wearing support device 10c and communicatively coupled to the head-mounted smart device.
佩戴支撑装置10c佩戴于使用者身上,其将压力传感器20c固定于使用者的检测部位,以持续检测该使用者的承重部位的压力信息,在本实施例中,佩戴支撑装置10c佩戴于使用者的头部,其为眼镜式结构,压力传感器20c设置在该眼镜的鼻托上,当然,在其他实施例中,该头戴式智能设备也可以是耳机、帽子、头套等,只要能使压力传感器20c固定于使用者的承重部位即可,例如,压力传感器20c也可以设置在耳机的耳托部位,此外,根据需要,该头戴式智能设备还可以包括显示屏,在具有显示屏的情况下,压力传感器20c将检测到的表示压力信息的电信号传送至显示屏,并通过显示屏显示该检测到的压力信息。The wearing support device 10c is worn on the user, and fixes the pressure sensor 20c to the detecting portion of the user to continuously detect the pressure information of the bearing portion of the user. In the embodiment, the wearing support device 10c is worn on the user. The head is in the eyeglass-type structure, and the pressure sensor 20c is disposed on the nose pad of the eyeglass. Of course, in other embodiments, the head-mounted smart device can also be a headset, a hat, a head cover, etc., as long as the pressure can be achieved. The sensor 20c may be fixed to the load bearing portion of the user. For example, the pressure sensor 20c may also be disposed at the ear rest portion of the earphone. In addition, the head mounted smart device may further include a display screen when the display screen is provided. Next, the pressure sensor 20c transmits the detected electrical signal indicating the pressure information to the display screen, and displays the detected pressure information through the display screen.
此外,如图9所示,在另一实施例中,提供一判断头戴式智能设备操作有效性的装置的结构框图,包括:压力信息获取模块120c、动作传感器30c、以及动作有效性检测模块130c,其中,动作传感器30c与上述实施例中的动作传感器30c工作原理相同,所以在此不赘述,压力信息获取模块120c包括:压力采集模块121c、数据处理模块122c、通信模块123c。其中,In addition, as shown in FIG. 9, in another embodiment, a structural block diagram of an apparatus for determining the operational effectiveness of the smart device includes: a pressure information acquiring module 120c, a motion sensor 30c, and an action validity detecting module. 130c, wherein the motion sensor 30c works in the same manner as the motion sensor 30c in the above embodiment, so the pressure information acquisition module 120c includes a pressure acquisition module 121c, a data processing module 122c, and a communication module 123c. among them,
压力采集模块121c设计成垫状放入该头戴式智能设备,用于监测使 用者承重部位的压力。优选地,例如在本实施例中,该头戴式智能设备为智能眼镜,该智能眼镜的鼻托由较薄的塑胶材料制成,在其朝向使用者鼻部到的一面上安装2个压敏电阻器FSR),两个鼻托各一个。The pressure collecting module 121c is designed to be placed in a mat shape into the head-mounted smart device for monitoring The pressure on the load bearing part of the user. Preferably, for example, in the embodiment, the head-mounted smart device is smart glasses, and the nose pads of the smart glasses are made of a thin plastic material, and two pressures are installed on a side thereof facing the nose of the user. Sensitive resistor FSR), one for each of the two nose pads.
数据处理模块122c采集从压力采集模块121c获得的数据信息。该模块由一个基于微处理器的电路板组成,包含一个低功率、高性能的8位AVR微处理器ATmega16L、外围元件(电阻、电容等)和电源。本实施例中,采用具有10位分辨率的4个ADC输入通道,将压敏电阻器产生的模拟电压信息转换为数字信号(即实现了将获得的压力模拟信号信息转换为数字信号的转换器的功能)。该微处理器的时钟频率为8MHz。所有电路的工作电压为5V,由LM78L55分压器和一个7.4V锂电池提供。该模块简洁轻便,可以通过线路与压力采集模块121连接,并便于与头戴式智能设备集成。The data processing module 122c collects the data information obtained from the pressure collection module 121c. The module consists of a microprocessor-based board that contains a low-power, high-performance 8-bit AVR microprocessor, the ATmega16L, peripheral components (resistors, capacitors, etc.) and power supplies. In this embodiment, four ADC input channels with 10-bit resolution are used to convert analog voltage information generated by the varistor into a digital signal (ie, a converter that converts the obtained pressure analog signal information into a digital signal) Function). The microprocessor has a clock frequency of 8MHz. All circuits operate at 5V and are supplied by the LM78L55 voltage divider and a 7.4V lithium battery. The module is simple and light, can be connected to the pressure collection module 121 through a line, and is easy to integrate with a head-mounted smart device.
通信模块123c用于将经过基于微处理器的数据处理模块122c处理后的数字信号实时地传输到动作有效性判断模块130c。The communication module 123c is configured to transmit the digital signal processed by the microprocessor-based data processing module 122c to the action validity determination module 130c in real time.
容易理解,在本实施例中,所提到的数字信号为数字电信号。It will be readily understood that in the present embodiment, the digital signal referred to is a digital electrical signal.
在本实施例中,由于数字信息量小,可以采用高采样率的无线传输方式。因此,选取低功耗的无线电通信模块GW100B(其大小为56mm×28mm×7mm)。无线电发射器和接收器分别与基于微处理器的数据处理模块和后台相连。传输距离在无障碍情况下可以达到5m范围。GW100B的前向纠错处理实现了低误差率,使得整个系统可靠,此外,在其他实施例中,也可以采用有线传输的方式。In this embodiment, since the amount of digital information is small, a wireless transmission method with a high sampling rate can be employed. Therefore, a low power consumption radio communication module GW100B (having a size of 56 mm x 28 mm x 7 mm) is selected. The radio transmitter and receiver are respectively connected to the microprocessor based data processing module and the background. The transmission distance can reach 5m in the case of barrier-free conditions. The forward error correction processing of the GW 100B achieves a low error rate, making the entire system reliable, and in other embodiments, a wired transmission method can also be employed.
优选地,在上述任一实施例中,动作有效性判断模块130c包括信号处理模块131c和比较模块132c,信号处理模块131c分析所获取的一预定时间段内获取的压力信息转化成的电信号的平均值,并计算表示实时压力信息值与平均值之间的差值的电信号,比较模块132c将该差值信号与预设的允许变化差值进行比较,在允许的变化差值之内认定为动作有效,允许执行该动作所对应的操作指令,反之,则认为动作传感器30c所感应到的动作信息无效,忽略该动作,此外,在其他实施例中,比较模块132c也可以将实时获取的表示压力信息值的电信号与所预先获取的一预定时间段内的压力信息转化成的电信号的最大值、和最小值进行比 较,在实时获取的表示压力信息值的电信号大于所获取的压力信息转化成的电信号的最大值、或者小于所获取的压力信息转化成的电信号的最小值的情况下,认为动作传感器30c所感应到的动作信息无效,忽略该动作。另外,在又一实施例中,比较模块可以将实时获取的表示压力信息值的电信号与预设的允许压力阈值范围的电信号进行比较,在阈值范围之内认定为动作有效,允许执行该动作所对应的操作指令,反之,则认为动作传感器30c所感应到的动作信息无效,忽略该动作。Preferably, in any of the above embodiments, the action validity determining module 130c includes a signal processing module 131c and a comparison module 132c, and the signal processing module 131c analyzes the acquired electrical signals converted into the pressure information acquired within a predetermined period of time. An average value is calculated, and an electrical signal representing a difference between the real-time pressure information value and the average value is calculated, and the comparison module 132c compares the difference signal with a preset allowable change difference value and determines within the allowable change difference value. For the action, the operation command corresponding to the action is allowed to be executed. Otherwise, the action information sensed by the action sensor 30c is invalid, and the action is ignored. In addition, in other embodiments, the comparison module 132c can also obtain the real-time acquisition. The electrical signal representing the pressure information value is compared with the maximum value and the minimum value of the electrical signal converted by the pressure information in a predetermined period of time acquired in advance When the electrical signal representing the pressure information value acquired in real time is greater than the maximum value of the electrical signal converted by the acquired pressure information or less than the minimum value of the electrical signal converted by the acquired pressure information, the motion sensor is considered to be the motion sensor. The action information sensed by 30c is invalid, and the action is ignored. In addition, in another embodiment, the comparison module may compare the real-time acquired electrical signal representing the pressure information value with an electrical signal of a preset allowable pressure threshold range, and determine that the action is valid within the threshold range, allowing the execution of the The operation command corresponding to the action is reversed, and the action information sensed by the motion sensor 30c is considered invalid, and the action is ignored.
此外,动作有效性判断模块130c还可以进一步包括可调电阻(未示出)和调节件(未示出),其中,可调电阻用于调节允许变化差值范围的临界值电压信号,本实施例中,通过调节件来改变可调电阻的电阻值,以调节临界值电压信号。In addition, the action validity determining module 130c may further include an adjustable resistor (not shown) and an adjusting member (not shown), wherein the adjustable resistor is used to adjust the threshold voltage signal that allows the variation difference range, the implementation In the example, the resistance value of the adjustable resistor is changed by the adjusting member to adjust the threshold voltage signal.
此外,动作有效性判断模块130c还可以包括存储单元(图未示出),用于存储预设的允许压力信息或该压力信息的变化差值、一预定时间段内的压力信息的最大值、一预定时间段内的压力信息的最小值中的至少之一。In addition, the action validity determining module 130c may further include a storage unit (not shown) for storing the preset allowable pressure information or the change difference of the pressure information, the maximum value of the pressure information within a predetermined time period, At least one of the minimum values of the pressure information within a predetermined period of time.
此外,如图9a和图9b所示为另一判断头戴式智能设备操作有效性的装置200c,其与上述的判断头戴式智能设备操作有效性的装置100c的区别在于:判断头戴式智能设备操作有效性的装置200d进一步包括报警模块40d。报警模块40d和动作有效性判断模块130c相连接。在本实施例中,报警模块40c通过通信接口(图未标示)和动作有效性判断模块130c相连接。动作有效性判断模块130c通过压力信号与临界值信号的比较结果来控制报警模块40c的启动或停止。具体地,比较模块132c将实时监测到压力信息值与平均压力值之间的差值和允许变化差值进行比较,当该差值大于预设的允许变化差值时,比较模块132c输出报警信号,并将该信号传送至报警模块40c,并相应地控制报警模块40c启动。以上比较方式仅为示例,本领域技术人员可以采用本发明前述的其他比较方式以及任意其他方式,本发明对此不做限制。In addition, as shown in FIG. 9a and FIG. 9b, another device 200c for determining the operational effectiveness of the smart device is different from the above-described device 100c for determining the operational effectiveness of the smart device: determining the headset The device 200d for the effectiveness of the smart device operation further includes an alarm module 40d. The alarm module 40d is connected to the action validity determination module 130c. In the present embodiment, the alarm module 40c is connected to the action validity determination module 130c via a communication interface (not shown). The action validity determination module 130c controls the start or stop of the alarm module 40c by comparing the pressure signal with the threshold value signal. Specifically, the comparison module 132c compares the difference between the pressure information value and the average pressure value in real time and the allowable change difference. When the difference is greater than the preset allowable change difference, the comparison module 132c outputs an alarm signal. And transmitting the signal to the alarm module 40c and correspondingly controlling the alarm module 40c to start. The above comparison manner is only an example, and those skilled in the art may adopt other comparison methods and any other manners of the foregoing description of the present invention, and the present invention is not limited thereto.
可以理解的是,报警模块40c和动作有效性判断模块130c之间也可以通过有线或无线的方式实现连接,本实施例中,报警模块40c和动作有效性判断模块130c之间通过因特网实现通信连接。 It can be understood that the connection between the alarm module 40c and the action validity determining module 130c can also be implemented by wire or wirelessly. In this embodiment, the communication module 40c and the action validity determining module 130c are connected through the Internet. .
可以理解的是,报警模块40c可以是声音报警器(如蜂鸣器)或光学报警器(如频闪灯),也可以是声音报警器和光学报警器的组合。同时,报警模块40c既可以设置在头戴式智能设备上,也可以设置在独立于该头戴式智能设备的处理单元上。It can be understood that the alarm module 40c can be an audible alarm (such as a buzzer) or an optical alarm (such as a strobe light), or a combination of an audible alarm and an optical alarm. At the same time, the alarm module 40c can be disposed on the head-mounted smart device or on the processing unit independent of the head-mounted smart device.
此外,在以上任一实施例中,动作有效性判断模块130c可以设置在头戴式智能设备上,也可以设置在独立于头戴式智能设备的处理单元上并与头戴式智能设备之间通讯连接,其中,通讯连接的方式可以包括wifi、蓝牙等。In addition, in any of the above embodiments, the action validity determining module 130c may be disposed on the head-mounted smart device, or may be disposed on the processing unit independent of the head-mounted smart device and between the smart device and the head-mounted smart device. Communication connection, wherein the communication connection can include wifi, Bluetooth, and the like.
如图10所示,图10是根据本发明一实施例的一种判断头戴式智能设备操作有效性的装置实施例五的结构框图,该头戴式智能设备至少包括动作感应模块110d,用于感应人眼的动作;脉搏信息获取模块120d,用以获取脉搏信息;动作有效性判断模块130d,用于计算脉搏的间隔,并根据预设的阈值判断动作的有效性,其中,动作感应模块110d,脉搏信息获取模块120d均设置在头戴式智能设备上。As shown in FIG. 10, FIG. 10 is a structural block diagram of Embodiment 5 of an apparatus for determining the operational effectiveness of a head-mounted smart device according to an embodiment of the present invention. The head-mounted smart device includes at least a motion sensing module 110d. The action of the human eye; the pulse information acquisition module 120d is configured to acquire pulse information; the action validity determination module 130d is configured to calculate a pulse interval, and determine the validity of the action according to the preset threshold, wherein the motion sensing module 110d, the pulse information acquisition module 120d is disposed on the head-mounted smart device.
其中,脉搏信息获取模块120d获取在一定时间或设定的至少两个动作间隔之间的连续的人体头部或面部某一部分体现的脉搏信息,当计算得到的脉搏的间隔在所设定的阈值范围之内时,确定为动作有效并执行相应的动作。The pulse information acquiring module 120d acquires pulse information embodied in a continuous human head or a part of the face between a certain time or a set of at least two action intervals, when the calculated pulse interval is at the set threshold. When the range is within, it is determined that the action is valid and the corresponding action is performed.
此外,在其他实施例中,脉搏信息获取模块120d所获取的脉搏信息的时间段并不限于上述的一定时间或设定的至少两个动作间隔之间,也可以是该头戴式智能设备进行某一操作过程的时间段内,也可以是在电量等硬件环境允许的全部时间内,并无特殊限制。In addition, in other embodiments, the time period of the pulse information acquired by the pulse information acquiring module 120d is not limited to the above-mentioned certain time or the set at least two action intervals, and may also be performed by the head-mounted smart device. During the period of a certain operation process, it may be all the time allowed in the hardware environment such as power, and there is no special limitation.
例如以下具体实施例,如图10a所示判断头戴式智能设备操作有效性的装置100d,其中,图10a为该头戴式智能设备的结构框图,该头戴式智能设备100d包括佩戴支撑装置10d、脉搏测量传感器20d、动作传感器30d、以及动作有效性判断模块130d,其中,脉搏测量传感器20d和动作传感器30d均与动作有效性判断模块130d相连接,并设置于佩戴支撑装置10d上,脉搏测量传感器20d用于获取该头戴式智能设备当前使用者面部指定部位的脉搏信息,并将该脉搏信息转换成电信号,传递给动作有效性检测模块130d,动作传感器30d用于感应人眼部动作,并 将感应到的动作信息转换成电信号,传递给动作有效性检测模块130d,动作有效性检测模块130d接收表示实时接收到的脉搏信息的电信号,并计算实时接收到的脉搏间隔值,并将该间隔值与预先存储的阈值进行比较,当该间隔值落在预先存储的阈值范围之内时,则判断动作传感器30d当前所感应到的人眼动作是有效的,并允许执行该动作所表示的指令信息,否则,认为动作传感器30d所检测到的人眼动作无效,将其忽略。For example, in the following specific embodiment, the apparatus 100d for determining the operational effectiveness of the head-mounted smart device is as shown in FIG. 10a, wherein FIG. 10a is a structural block diagram of the head-mounted smart device, and the head-mounted smart device 100d includes a wearing support device. 10d, a pulse measuring sensor 20d, a motion sensor 30d, and an action validity determining module 130d, wherein the pulse measuring sensor 20d and the motion sensor 30d are both connected to the action validity determining module 130d, and are disposed on the wearing support device 10d, the pulse The measurement sensor 20d is configured to acquire pulse information of a designated part of the face of the current user of the smart device, and convert the pulse information into an electrical signal, which is transmitted to the action validity detecting module 130d, and the motion sensor 30d is used to sense the human eye. Action, and Converting the sensed motion information into an electrical signal, which is transmitted to the motion validity detecting module 130d, and the motion validity detecting module 130d receives an electrical signal indicating the pulse information received in real time, and calculates a pulse interval value received in real time, and The interval value is compared with a pre-stored threshold value. When the interval value falls within a pre-stored threshold range, it is determined that the human eye motion currently sensed by the motion sensor 30d is valid, and is allowed to perform the action. The instruction information is otherwise invalid, and the human eye motion detected by the motion sensor 30d is considered invalid.
需要说明的是,在动作感应模块110d感应到人眼动作的情况下,脉搏信息获取模块120d即开始获取脉搏信息,直到动作感应模块110d感应不到人眼动作或者接收到操作结束指令时,脉搏信息获取模块120d停止感应脉搏信息,在其他实施例中,脉搏信息获取模块120d感应脉搏信息的时间也可以是某一操作进行的时间范围内,也可以是电量等硬件环境允许的全部时间内,总之,只要动作感应模块110d感应到人眼动作脉搏信息获取模块120d就应该伴随着脉搏信息的检测,从而实现对某一操作进行中动作有效性的监测。It should be noted that, when the motion sensing module 110d senses the human eye motion, the pulse information acquiring module 120d starts acquiring the pulse information until the motion sensing module 110d does not sense the human eye motion or receives the operation end command, and the pulse is pulsed. The information acquiring module 120d stops sensing the pulse information. In other embodiments, the time when the pulse information acquiring module 120d senses the pulse information may be within a time range in which an operation is performed, or may be a time allowed by a hardware environment such as a power source. In short, as long as the motion sensing module 110d senses the human eye motion pulse information acquisition module 120d, it should be accompanied by the detection of the pulse information, thereby realizing the monitoring of the effectiveness of the ongoing operation of a certain operation.
佩戴支撑装置10d佩戴于使用者身上,其将脉搏测量传感器20d固定在某一相对用于使用者的检测部位静止的位置,以持续检测该使用者的脉搏信息,在本实施例中,佩戴支撑装置10d佩戴于被检测者的头部,其为眼镜式结构,脉搏测量传感器20d为非接触式脉搏测量传感器,包括一摄像头,该摄像头设置在该眼镜的支架前端部,通过检测面部图像获取脉搏信息,当然,在其他实施例中,该头戴式智能设备也可以是耳机、帽子、头套等,只要能使脉搏测量传感器20d固定于使用者的被测部位即可,并且,脉搏信息获取模块120d也可以是接触式脉搏测量传感器,例如用以检测耳脉或颞动脉的脉搏,接触式传感器可以通过一可转动的连杆与头戴式智能设备的支架相连接。The wearing support device 10d is worn on the user, and fixes the pulse measuring sensor 20d at a position relative to the detecting portion for the user to continuously detect the pulse information of the user. In this embodiment, the wearing support The device 10d is worn on the head of the subject, which is a glasses-type structure, and the pulse measuring sensor 20d is a non-contact pulse measuring sensor, and includes a camera, which is disposed at the front end portion of the bracket of the glasses, and acquires a pulse by detecting a facial image. Information, of course, in other embodiments, the head-mounted smart device may also be a headset, a hat, a head cover, etc., as long as the pulse measurement sensor 20d can be fixed to the measured portion of the user, and the pulse information acquisition module The 120d may also be a contact pulse measuring sensor, such as a pulse for detecting the ear vein or the radial artery, and the touch sensor may be coupled to the bracket of the head-mounted smart device via a rotatable link.
此外,根据需要,该头戴式智能设备还可以包括显示屏,在具有显示屏的情况下,脉搏测量传感器20d将检测到的脉搏信息传送至显示屏,并通过显示屏显示该使用者的脉搏信息。In addition, the head-mounted smart device may further include a display screen. When the display screen is provided, the pulse measurement sensor 20d transmits the detected pulse information to the display screen, and displays the pulse of the user through the display screen. information.
例如图11所示,在另一具体实施例中,判断头戴式智能设备操作有效性的装置的结构框图,其中,脉搏信息获取模块120d包括一摄像头,用于获取该头戴式智能设备当前使用者的面部某指定部位的视频、或图 像信息,并将该视频、或图像信息传递给动作有效性判断模块130d,动作有效性判断模块130d包括信号处理模块131d和计算模块132d,信号处理模块131d处理摄像头获得的含有彩色人脸的视频后获得的人脸区域和面部位置坐标,至少进行肤色区域、和/或眼睛、和/或眼周部分割分类,对该分类赋予不同的权重,对每一帧视频中的人脸区域进行三色通道分离,对每一通道取空间均值,计算模块132d对采样数据进行ICA处理得到脉搏信息,并分析该脉搏信息,得到脉搏间隔的平均值,并计算实时脉搏间隔值与平均值之间的差值。For example, as shown in FIG. 11, in another specific embodiment, a structural block diagram of an apparatus for determining the operational effectiveness of a head-mounted smart device, wherein the pulse information acquiring module 120d includes a camera for acquiring the current state of the head-mounted smart device. a video or picture of a specified part of the user's face Like the information, and transmitting the video or image information to the action validity determining module 130d, the action validity determining module 130d includes a signal processing module 131d and a calculating module 132d, and the signal processing module 131d processes the video containing the colored face obtained by the camera. The obtained face region and face position coordinates, at least the skin color region, and/or the eye, and/or the eye region are divided and classified, and the classification is given different weights, and the face region in each frame of video is given three. The color channels are separated, and the spatial mean is taken for each channel. The calculation module 132d performs ICA processing on the sampled data to obtain pulse information, analyzes the pulse information, obtains an average value of the pulse interval, and calculates a real-time pulse interval value and an average value. Difference.
并且,动作有效性判断模块130d还包括比较模块133d,连接于计算模块132d,比较模块133d将计算模块132d计算得到实时脉搏间隔值与平均值之间的差值与预设的允许变化差值范围进行比较,在允许的变化差值范围之内认定为操作有效,允许此期间动作感应模块110d所感应到的眼部动作所代表的操作执行,反之,如果实时脉搏间隔值与平均值之间的差值不在预设的允许变化差值范围内,则认定动作感应模块110d此后,直到重新获取有效的动作信息之前,所感应到的人眼动作无效,将该动作忽略。Moreover, the action validity determining module 130d further includes a comparing module 133d connected to the calculating module 132d, and the comparing module 133d calculates the difference between the real-time pulse interval value and the average value and the preset allowable change difference range by the calculating module 132d. For comparison, it is determined that the operation is valid within the allowable variation difference range, and the operation represented by the eye motion sensed by the motion sensing module 110d is allowed to be performed during this period, and if the real-time pulse interval value is between the average value and the average value. If the difference is not within the preset allowable change difference range, it is determined that the motion sensing module 110d thereafter, until the valid motion information is re-acquired, the sensed human eye motion is invalid, and the motion is ignored.
在本实施例中,对于使用者脉搏信息的获取与分析,可以通过以下方法实现:In this embodiment, the acquisition and analysis of the user's pulse information can be implemented by the following methods:
本方法基于光电容积脉搏波描记法PPG和独立成分分析ICA模型,通过分析一段人脸视频实现非接触式测量脉搏。在正常环境下,通过摄像头获取一段人脸面部的彩色视频,对人脸区域进行三原色光模式RGB通道分离和ICA处理后,找到与人体脉搏波最为接近的一组分量作为测量结果。The method is based on photoelectric volume pulse wave tracing PPG and independent component analysis ICA model, and non-contact measurement pulse is realized by analyzing a face video. In a normal environment, a color video of a face is acquired by a camera, and after a three-primary light mode RGB channel separation and ICA processing is performed on the face region, a group of components closest to the human body pulse wave is found as a measurement result.
1.首先介绍PPG和ICA的基本原理,然后介绍基于两者视频脉搏的测量过程,最后给出实验结果和对比数据。1. First introduce the basic principles of PPG and ICA, then introduce the measurement process based on the two video pulses, and finally give the experimental results and comparative data.
1.1 PPG简介1.1 Introduction to PPG
PPG是一种借助光电手段在活体组织中检测血液容积变化的无创式检测方法。当一定波长的光束照射到皮肤表面时,将通过透射或反射的方式传送出去,在此过程中,由于光受到皮肤、肌肉、组织和血液的吸收,光的强度会减弱。其中皮肤、肌肉、组织等对光的吸收在整个血液 循环中是保持恒定不变的,而皮肤内的血液容积在心脏作用下呈搏动性和周期变化:心脏收缩时,外周血容量最多,对光的吸收量也最大,传送出去的光强度也就最小;反之,心脏舒张时,传送出去的光强度最大。这样接收到的光强度就随心脏跳动呈现脉动性周期性变化。PPG is a non-invasive method for detecting changes in blood volume in living tissue by means of optoelectronic means. When a beam of a certain wavelength is irradiated onto the surface of the skin, it will be transmitted by transmission or reflection. In the process, the intensity of the light is weakened due to the absorption of light by the skin, muscles, tissues and blood. The absorption of light by skin, muscle, tissue, etc. throughout the blood The circulation is kept constant, and the blood volume in the skin is pulsating and cyclically changing under the action of the heart: when the heart contracts, the peripheral blood volume is the largest, and the light absorption is also the largest, and the transmitted light intensity is also The smallest; conversely, when the heart is dilated, the intensity of the transmitted light is the highest. The intensity of the light thus received exhibits a pulsating periodic variation with the heartbeat.
血液容积包含有心搏功能、血液流动等诸多心血管系统的重要生理信息,同样包含有丰富的微循环生理病理信息,是研究人体循环系统的重要信息来源。这种光电技术可以提供有关心血管系统的信息,如心率、血压、血流、血氧、呼吸容积、微循环外周血管、动脉血氧饱和度等。The blood volume contains important physiological information of many cardiovascular systems such as heartbeat function and blood flow. It also contains abundant microcirculatory physiological and pathological information, and is an important source of information for studying the human circulatory system. This optoelectronic technology can provide information about the cardiovascular system, such as heart rate, blood pressure, blood flow, blood oxygen, respiratory volume, microcirculatory peripheral blood vessels, arterial oxygen saturation.
本实施例即基于这一生物光学原理,但由于在通常情况下,光电容积需要使用专用的光束作为光源,而本实验的目标是研究在自然光源下分离出含有特定信号的光源信息的方法和可行性。假设实验环境光照强度恒定,设为常量a,血液容积对自然光强度的吸收为x,通过仪器(如普通家用摄像头)观测得到光强度为f(x),可以得到:This embodiment is based on this bio-optical principle, but since in the normal case, the photoelectric volume requires the use of a dedicated beam as the light source, the objective of this experiment is to study the method of separating the source information containing the specific signal under the natural light source and feasibility. Assume that the illumination intensity of the experimental environment is constant, set to a constant a, and the absorption of the natural light intensity by the blood volume is x. The light intensity is f(x) observed by an instrument (such as a normal household camera), and you can get:
f(x)=a-x       (1)f(x)=a-x (1)
f(x)和x具有相同的周期和频率,所以理论上可以通过摄像头检测人脸区域特定波长的光强度的周期性变化,实现人体脉搏的测量。f(x) and x have the same period and frequency, so it is theoretically possible to detect the periodic variation of the light intensity of a specific wavelength in the face region by the camera to measure the pulse of the human body.
1.2 ICA简介1.2 Introduction to ICA
ICA是信号处理领域在20世纪90年代后期发展起来的一种全新的信号处理和数据分析方法,目的在于从未知源信号所观测到的混合信号中分离(或抽取)相互统计独立的源信号,在信号处理、数据挖掘、特征提取、神经网络等许多领域有着广泛的应用。ICA is a new signal processing and data analysis method developed in the signal processing field in the late 1990s. The purpose is to separate (or extract) mutually independent source signals from the mixed signals observed by unknown source signals. It has a wide range of applications in signal processing, data mining, feature extraction, neural networks and many other fields.
ICA假设存在n个相互独立统计源信号s(t)=[s1(t),s2(t),...,sn(t)]T,观测信号x(t)=[x1(t),x2(t),...,xn(t)]T是源信号各分量的线性混合(t是时间或者样本标号),即ICA assumes that there are n mutually independent statistical source signals s(t)=[s1(t), s2(t),...,sn(t)] T , and the observed signal x(t)=[x1(t), X2(t),...,xn(t)] T is a linear mixture of the components of the source signal (t is the time or sample label), ie
x(t)=As(t)     (2)x(t)=As(t) (2)
其中A∈Rn×n是未知非奇异混合矩阵。I C A的目的是在只知道混合信号x(t)的情况下,获得n×n解混矩阵W=[w1(t),w2(t),...,wn(t)]T,得到Where A ∈ R n × n is an unknown non-singular mixed matrix. The purpose of I C A is to obtain an n × n demixing matrix W = [w1(t), w2(t), ..., wn(t)] T in the case where only the mixed signal x(t) is known.
y(t)=Wx(t)   (3)y(t)=Wx(t) (3)
其中,y(t)=[y1(t),y2(t),...,yn(t)]T,且使得y(t)中的各分量尽可 能相互统计独立。这样y(t)就可以作为源独立成分的估计,即Where y(t) = [y1(t), y2(t), ..., yn(t)] T and such that the components in y(t) are statistically independent of each other as much as possible. Thus y(t) can be used as an estimate of the source independent component, ie
Figure PCTCN2014091701-appb-000001
Figure PCTCN2014091701-appb-000001
其中
Figure PCTCN2014091701-appb-000002
为源独立成分的估计。在本实施例中,对视频的处理是在RGB三色通道中完成,相当于3个传感器观测源信号,目的是在分离后的三色独立分量中找到周期或频率与对比试验中比较接近的一组分量。
among them
Figure PCTCN2014091701-appb-000002
An estimate of the independent component of the source. In this embodiment, the processing of the video is performed in the RGB three-color channel, which is equivalent to three sensor observation source signals, and the purpose is to find the period or frequency in the separated three-color independent component which is relatively close to the comparison test. A set of components.
2.实现过程2. Implementation process
2.1获取采样数据2.1 Obtain sampling data
在摄像头获得含有彩色人脸的视频后,使用Opencv(开源计算机视觉库,封装了数字图像处理常用的库函数)获得人脸区域和面部位置坐标。该过程在YCbCr彩色空间进行,通过肤色区域检测、眼睛检测,眼周部检测以及人脸候选区域分割等级联结构完成。本级联结构中,不同的分类器被赋予不同的权重,通过所有的检测过程,才意味着该视频帧中含有面部区域。然后对每一帧视频中的人脸区域进行RGB三色通道分离,并对每一通道取空间均值。设人脸区域的尺寸为M×N,在RGB色彩空间模型中,每一个像素点用一组(R,G,B)数据表示,RGB通道的分量为(R,0,0),(0,G,0),(0,0,B)。每一帧中,任一通道均值
Figure PCTCN2014091701-appb-000003
的数学表达式为
After the camera obtains a video containing colored faces, Opencv (open source computer vision library, which encapsulates library functions commonly used in digital image processing) is used to obtain face region and face position coordinates. This process is performed in the YCbCr color space and is completed by skin color area detection, eye detection, eye area detection, and face candidate area division hierarchical structure. In this cascading structure, different classifiers are given different weights, and all the detection processes mean that the video frame contains a face area. Then, the RGB three-color channel separation is performed on the face region in each frame of video, and the spatial mean is taken for each channel. Let the size of the face area be M×N. In the RGB color space model, each pixel is represented by a set of (R, G, B) data, and the components of the RGB channel are (R, 0, 0), (0 , G, 0), (0, 0, B). Mean value of any channel in each frame
Figure PCTCN2014091701-appb-000003
Mathematical expression for
Figure PCTCN2014091701-appb-000004
Figure PCTCN2014091701-appb-000004
其中xk为对应分量的有效值。这样可以得到观测到的信号
Figure PCTCN2014091701-appb-000005
其中t为视频帧的时间序列。图12是对一段持续时间为30个脉搏周期的视频进行处理后所获得的RGB三色信号序列数据,其中,(a)为红通道;(b)为绿通道;(c)为蓝通道。
Where x k is the effective value of the corresponding component. This gives the observed signal
Figure PCTCN2014091701-appb-000005
Where t is the time series of the video frame. Figure 12 is an RGB three-color signal sequence data obtained by processing a video having a duration of 30 pulse periods, wherein (a) is a red channel; (b) is a green channel; and (c) is a blue channel.
2.2对采样数据进行ICA处理及结果2.2 ICA processing and results of sampled data
在ICA过程中,由于混合矩阵A和信源信号s(t)未知,若无其它任何可用信息,仅利用s(t)各分量之间相互统计独立的条件,从接收信号x(t)中估计出A和s(t),必定为多解,因此必须做一些符合工程应用的假设和约束条件。ICA的两个基本假设条件为:(1)源信号各分量之间相互统计独立;(2)源信号中最多只能有一个高斯信号。本文采用的是 基于互信息最小化的FastICA算法。具体步骤如下:In the ICA process, since the mixing matrix A and the source signal s(t) are unknown, if there is no other available information, only the statistically independent conditions between the components of s(t) are used, from the received signal x(t). It is estimated that A and s(t) must be multi-solutions, so some assumptions and constraints must be made that are consistent with the application of the project. The two basic assumptions of ICA are: (1) the components of the source signal are statistically independent of each other; (2) there can be at most one Gaussian signal in the source signal. This article is using FastICA algorithm based on mutual information minimization. Specific steps are as follows:
(1)对数据进行中心化和白化得到z(t);(1) Centralizing and whitening the data to obtain z(t);
(2)选择一个具有单位范数的初始化矩阵W;(2) selecting an initialization matrix W having a unit norm;
(3)对每个i=1,...,n,令wi←E{Zg(wi Tz))}-E{g′(wi T)z}wi,函数g是根据数据的高斯性选定的非线性函数;(3) For each i=1,...,n, let w i ←E{Zg(w i T z))}-E{g'(w i T )z}w i , the function g is based on Gaussianity of the data selected nonlinear function;
(4)对矩阵
Figure PCTCN2014091701-appb-000006
进行对称正交化:
(4) Pair matrix
Figure PCTCN2014091701-appb-000006
Perform symmetric orthogonalization:
(5)如果不收敛,返回步骤(3)。(5) If it does not converge, return to step (3).
得到分离矩阵W后,带入式(2),可以得到估计的源信号[5-9]。如图13是对一段30个脉搏周期的面部视频采集数据后进行ICA处理,然后用算术平均滤波过滤后的效果。其中,B表示蓝通道数据,G表示绿通道数据,R表示红通道数据,经过ICA处理过后,得到估计的成分I、估计的成分II、以及估计的成分III,然后经过算术平均过滤,得到过滤后的成分(1)、过滤后的成分(2)、以及过滤后的成分(3),其中,经过与使用者手动把脉获得的脉搏信息相比较之后,确定过滤后的成分(3)相对于其余两个更具有脉冲波的特征,所以选择估计成分III作为有效的源信号,以其脉搏间隔值作为本实施例的脉搏信息的数据。After the separation matrix W is obtained, the estimated source signal [5-9] can be obtained by taking the equation (2). FIG. 13 is an effect of performing ICA processing on a face video of a 30-pulse cycle and then filtering it by arithmetic mean filtering. Where B is the blue channel data, G is the green channel data, and R is the red channel data. After the ICA process, the estimated component I, the estimated component II, and the estimated component III are obtained, and then filtered by arithmetic mean filtering. After the component (1), the filtered component (2), and the filtered component (3), after the pulse information obtained by the user manually taking the pulse is compared, it is determined that the filtered component (3) is relative to The other two are more characteristic of the pulse wave, so the estimated component III is selected as the effective source signal, and the pulse interval value is used as the data of the pulse information of the present embodiment.
此外,在又一实施例中,还可以通过以下方式获取使用者的脉搏信息:In addition, in another embodiment, the pulse information of the user may also be obtained by:
1.光电传感器工作原理1. Photoelectric sensor working principle
红外光投射到毛细血管时,由于毛细血管的动脉血在血液循环过程中呈周期性的脉动变化引起透光度的变化,于是红外接收管输出的信号的变化也是周期性变化的,反映了动脉血的变化情况,从而实现了光信号的到电信号的转变,然后将光电信号进行滤波、放大、整形、A/D转换和进一步处理。利用耳套式、或者头套式投射光电传感器,光电传感器结构示意图如图14。When infrared light is projected into the capillaries, the changes in the transmittance of the infrared receiver tube are periodically changed due to the periodic pulsation changes of the arterial blood of the capillaries during the blood circulation, which reflects the arteries. The change of blood, thereby realizing the transition of the optical signal to the electrical signal, and then filtering, amplifying, shaping, A/D converting and further processing the photoelectric signal. The earphone type or the headgear type projection photoelectric sensor is shown in Fig. 14.
配置在支架60d上的红外发光管61d发出的光穿过被测部位62d的皮肤进入深层组织,被皮肤、色素、指甲、血液等吸收外,一部分由皮肤和血液漫反射回,其余部分则投射出来,被红外接收管63d接收,这种方 法可较好地指示心率的时间关系,并可用于脉搏波形的测量。The light emitted from the infrared light-emitting tube 61d disposed on the holder 60d passes through the skin of the measured portion 62d into the deep tissue, and is absorbed by the skin, the pigment, the nail, the blood, etc., and is partially reflected back by the skin and blood, and the rest is projected. Come out, received by the infrared receiving tube 63d, this side The method can better indicate the time relationship of the heart rate and can be used for the measurement of the pulse waveform.
2.测量系统设计2. Measurement system design
光电智能脉搏波测量系统以ATmega8单片机为核心,由于ATmega8是低功耗、高性能、抗干扰能力强、8K可多次擦写的Flash具有多重密码保护锁死(LOCK)功能的AVR高速单片机,因此可以高速的进行数据处理。由光电传感器作为输入,通过对输入信号进行放大、滤波、16位A/D转换后传输到单片机处理,并将处理过后的数据传输至动作有效性判断模块130,如图15所示。The photoelectric intelligent pulse wave measurement system is based on the ATmega8 single-chip microcomputer. Because the ATmega8 is a low-power, high-performance, anti-interference ability, 8K can be erased multiple times, the AVR high-speed single-chip microcomputer with multiple password protection lock (LOCK) function, Therefore, data processing can be performed at high speed. The photoelectric sensor is used as an input, and the input signal is amplified, filtered, 16-bit A/D converted, and then transmitted to the single-chip microcomputer for processing, and the processed data is transmitted to the action validity judgment module 130, as shown in FIG.
2.1光电传感器电路设计2.1 Photoelectric sensor circuit design
传感器电路是本设计关键,其性能的好坏直接影响到后置电路的处理和结果的显示。在人体呼吸过程中,血液中的载氧血红蛋白的含量和还原血红蛋白的含量在变化,使得血液对光的吸收系数在变化,故拾取到的脉搏波曲线的基线往往随呼吸运动起伏变化。所以采用红外发光管作为光源,对由呼吸运动造成的脉搏波曲线的漂移有抑制作用。The sensor circuit is the key to this design, and its performance directly affects the processing of the rear circuit and the display of the results. In the process of human breathing, the content of oxygen-carrying hemoglobin and the content of reduced hemoglobin in the blood are changed, so that the absorption coefficient of blood to light is changing, so the baseline of the pulse wave curve picked up often changes with the fluctuation of respiratory motion. Therefore, the use of an infrared light-emitting tube as a light source suppresses the drift of the pulse wave curve caused by respiratory motion.
接收电路的核心元件是光敏三极管,为了获得最佳的信噪比,前置电路采用低噪声放大器,尽量降低输入噪声。因此选用低噪声光敏器件及电阻,采用低电平供电,根据传感器输出源阻抗特性,确定低噪声工作点和进行噪声匹配,以便获得最小的噪声系数。The core component of the receiving circuit is a phototransistor. In order to obtain the best signal-to-noise ratio, the pre-circuit uses a low-noise amplifier to minimize input noise. Therefore, low-noise photosensitive devices and resistors are selected, and low-level power supply is used. According to the impedance characteristics of the sensor output source, low-noise operating points are determined and noise matching is performed to obtain a minimum noise figure.
2.2信号调理电路的设计2.2 Signal Conditioning Circuit Design
动脉脉搏波是低频、微弱的生理信号,必须经过滤波和放大,以满足信号采集的要求。动脉脉搏信号频率基本限制在0.1~20Hz以内,为了去除高频干扰,尤其是50Hz的工频干扰,采用频带合适的低通滤波电路,以便检出信号具有最大的保真度。对放大电路,要求运放具有较高的输入阻抗,低输入失调电压,小的漂移,实现了图15中信号放大、和滤波的步骤。Arterial pulse waves are low-frequency, weak physiological signals that must be filtered and amplified to meet signal acquisition requirements. The frequency of the arterial pulse signal is basically limited to 0.1-20 Hz. In order to remove high frequency interference, especially the 50 Hz power frequency interference, a low-pass filter circuit with appropriate frequency band is adopted, so that the detected signal has the maximum fidelity. For the amplifying circuit, the op amp is required to have a high input impedance, a low input offset voltage, and a small drift, and the steps of signal amplification and filtering in FIG. 15 are realized.
2.3信号处理系统2.3 signal processing system
信号处理系统以ATmega8单片机为核心,配以A/D转换、程序存储器、数据存储器及键盘等,用来完成脉搏信号的A/D转换、参数计算、存储及设置各种工作方式。The signal processing system is based on the ATmega8 microcontroller, with A/D conversion, program memory, data memory and keyboard, etc., used to complete the pulse signal A / D conversion, parameter calculation, storage and set various working methods.
动作有效性判断模块130d包括信号分析处理模块(未示出)和比较 模块(未示出),信号分析处理模块分析一预定时间段内接收到脉搏信息,得到脉搏间隔平均值,并计算实时脉搏间隔值与平均值之间的差值,将表示该差值的电信号传递给比较模块,比较模块将该差值与预设的允许变化差值范围进行比较,在允许的变化差值之内认定为操作有效,允许此期间动作感应模块110d所感应到的眼部动作所代表的操作执行,反之,如果实时脉搏间隔值与平均值之间的差值不在预设的允许变化差值范围内,则认定动作感应模块110d在此期间感应到的人眼动作无效,将该动作忽略。The action validity judgment module 130d includes a signal analysis processing module (not shown) and comparison a module (not shown), the signal analysis processing module analyzes the pulse information received within a predetermined period of time, obtains a pulse interval average, and calculates a difference between the real-time pulse interval value and the average value, and the electricity indicating the difference is The signal is transmitted to the comparison module, and the comparison module compares the difference with the preset allowable change difference range, and determines that the operation is valid within the allowed change difference, and allows the eye sensed by the motion sensing module 110d during the period. The operation represented by the action is performed. Conversely, if the difference between the real-time pulse interval value and the average value is not within the preset allowable change difference value, it is determined that the human eye motion sensed by the motion sensing module 110d during this period is invalid. Ignore this action.
需要说明的是,脉搏波测量是一个比较复杂的过程,必须通过系统软件来实现,由于使用ATmega8单片机使得系统的计时、计数和实时显示功能得到方便的实现。单片机系统软件主要包括主程序,数据采集子程序、数字滤波子程序、键盘扫描子程序、脉率计算子程序及RS232通讯子程序。各子程序可单独调试,结构清晰,调用和扩展方便。It should be noted that pulse wave measurement is a relatively complicated process and must be implemented by system software. The use of ATmega8 microcontroller makes the system's timing, counting and real-time display functions convenient. The MCU system software mainly includes main program, data acquisition subroutine, digital filtering subroutine, keyboard scanning subroutine, pulse rate calculation subroutine and RS232 communication subroutine. Each subroutine can be debugged separately, with clear structure, convenient calling and expansion.
计算机软件系统VB编写,主要是接收来自RS232接口的数据,将接收到的数据进行曲线拟合,并可以将拟合后的脉搏波形图显示出来。The computer software system VB is written to receive data from the RS232 interface, curve the received data, and display the fitted pulse waveform.
如图16所示,在再一具体实施例中,可鉴定操作有效性的头戴式智能设备的结构框图,其中,脉搏信息获取模块120d为接触式传感器,该接触式传感器通过一可转动的连杆与头戴式智能设备的支架相连接,用以检测耳脉或颞动脉的脉搏,包括脉搏采集模块121d、数据处理模块122d、通信模块123d,并且,脉搏采集模块121d、数据处理模块122d、通信模块123d依次顺序电连接,其中,As shown in FIG. 16, in another embodiment, a structural block diagram of a head-mounted smart device capable of identifying operational effectiveness, wherein the pulse information acquiring module 120d is a touch sensor, the touch sensor is rotatable The connecting rod is connected to the bracket of the head-mounted smart device for detecting the pulse of the ear vein or the radial artery, and includes a pulse collecting module 121d, a data processing module 122d, a communication module 123d, and a pulse collecting module 121d and a data processing module 122d. The communication module 123d is sequentially electrically connected, wherein
脉搏采集模块121d设计成垫状,设置在该头戴式智能设备上,对应于该使用者的检测部位,如耳内或耳部周围,以检测到该使用者的耳脉或颞动脉的脉搏信息,实现对该使用者脉搏的感应,其中,脉搏采集模块121d可以只设置一个,也可以在两个耳部或耳部周各设置一个。The pulse acquisition module 121d is designed in a cushion shape and is disposed on the head-mounted smart device, corresponding to the detection part of the user, such as around the ear or around the ear, to detect the pulse of the ear vein or the radial artery of the user. The information is used to sense the pulse of the user. The pulse acquisition module 121d may be provided only one, or one of the two ears or the ear.
数据处理模块122d读取从脉搏采集模块121d获得的数据信息,并对该数据信息进行处理,实时监测在一预定时间间隔内的的脉搏间隔值。该模块由一个基于微处理器的电路板组成,包含一个低功率、高性能的8位AVR微处理器ATmega16L、外围元件(电阻、电容等)和电源。本实施例采用具有10位分辨率的4个ADC输入通道,将脉搏采集模块产生的模 拟电压信息转换为数字数据。该微处理器的时钟频率为8MHz。所有电路的工作电压为5V,由LM78L05分压器和一个7.4V锂电池提供。该模块简洁轻便,可以通过线路与脉搏采集模块21连接,并便于与头戴式智能设备集成。The data processing module 122d reads the data information obtained from the pulse acquisition module 121d and processes the data information to monitor the pulse interval value in a predetermined time interval in real time. The module consists of a microprocessor-based board that contains a low-power, high-performance 8-bit AVR microprocessor, the ATmega16L, peripheral components (resistors, capacitors, etc.) and power supplies. This embodiment uses four ADC input channels with 10-bit resolution to generate the mode generated by the pulse acquisition module. The pseudo voltage information is converted into digital data. The microprocessor has a clock frequency of 8MHz. All circuits operate at 5V and are supplied by the LM78L05 voltage divider and a 7.4V lithium battery. The module is simple and light, can be connected to the pulse acquisition module 21 through a line, and is easy to integrate with a head-mounted smart device.
通信模块123用于将经过基于微处理器的数据处理模块122处理后的数字数据实时地无线传输到动作有效性判断模块130。The communication module 123 is configured to wirelessly transmit the digital data processed by the microprocessor-based data processing module 122 to the action validity determination module 130 in real time.
在实施例中,由于数字信息量小,可以采用高采样率的无线传输方式。因此,选取低功耗的无线电通信模块GW100B(其大小为56mm×28mm×7mm)。无线电发射器和接收器分别与基于微处理器的数据处理模块和后台相连。传输距离在无障碍情况下可以达到5m范围。GW100B的前向纠错处理实现了低误差率,使得整个系统可靠。In the embodiment, since the amount of digital information is small, a high sampling rate wireless transmission method can be employed. Therefore, a low power consumption radio communication module GW100B (having a size of 56 mm x 28 mm x 7 mm) is selected. The radio transmitter and receiver are respectively connected to the microprocessor based data processing module and the background. The transmission distance can reach 5m in the case of barrier-free conditions. The forward error correction processing of the GW100B achieves a low error rate, making the entire system reliable.
此外,在其他实施例中,如果动作有效性判断模块130设置在该头戴式智能设备上,也可以采用有线通信的方式将两者相连接。In addition, in other embodiments, if the action validity determining module 130 is disposed on the head-mounted smart device, the two can also be connected by wired communication.
动作有效性判断模块130d包括信号分析处理模块134d和比较模块135d,信号分析处理模块134d分析一预定时间段内接收到脉搏信息,得到脉搏间隔的平均值,并计算实时脉搏间隔值与平均值之间的差值,将表示该差值的电信号传递给比较模块135d,比较模块135d将该差值与预设的允许变化差值范围进行比较,在允许的变化差值之内认定为操作有效,允许此期间动作感应模块110d所感应到的眼部动作所代表的操作执行,反之,如果实时脉搏间隔值与平均值之间的差值不在预设的允许变化差值范围内,则认定动作感应模块110d在此期间感应到的人眼动作无效,将该动作忽略。The action validity judging module 130d includes a signal analysis processing module 134d and a comparison module 135d. The signal analysis processing module 134d analyzes the pulse information received within a predetermined period of time, obtains an average value of the pulse interval, and calculates a real-time pulse interval value and an average value. The difference between the electrical signals indicating the difference is transmitted to the comparison module 135d, and the comparison module 135d compares the difference with the preset allowable variation difference range, and determines that the operation is valid within the allowed variation difference. The operation represented by the eye motion sensed by the motion sensing module 110d is allowed to be performed during this period. Otherwise, if the difference between the real-time pulse interval value and the average value is not within the preset allowable variation difference range, the action is determined. The human eye motion sensed by the sensing module 110d during this period is invalid, and the motion is ignored.
此外,在本实施例中,比较模块135d进一步包括可调电阻(未示出)和调节件(未示出),其中,可调电阻用于调节临界值电压信号,本实施例中,通过调节件来改变可调电阻的电阻值,以调节临界值电压信号。Furthermore, in the present embodiment, the comparison module 135d further includes an adjustable resistor (not shown) and an adjustment member (not shown), wherein the adjustable resistor is used to adjust the threshold voltage signal, in this embodiment, by adjusting Piece to change the resistance value of the adjustable resistor to adjust the threshold voltage signal.
此外,比较模块135d还包括存储体温信息的存储单元(图未示出),用于存储预设的图像信息允许变化差值。In addition, the comparison module 135d further includes a storage unit (not shown) that stores body temperature information for storing the preset image information allowable change difference.
此外,比较模块135d进一步包括信息采集单元(未示出),该信息采集单元连接于存储单元,用于在首次使用该头戴式设备,或者,该头戴式智能设备要更换使用者的情况下,对用户身份信息进行采集,在该 信息采集单元接收到信息采集指令的情况下,需要一定时间(例如:3分钟)的用户身份信息的读取与保存过程,在这段时间内,该信息采集单元模块连续读取当前使用者面部某指定部位的图像信息,并记录该图像信息在该时间段内的整体变化趋势,并根据该变化趋势确定距离信息的允许变化差值范围,并将表示该允许变化差值范围的电信号存储于存储单元中。In addition, the comparison module 135d further includes an information collecting unit (not shown) connected to the storage unit for using the head mounted device for the first time, or the case where the smart device is to be replaced by the user Next, collecting user identity information, in the When the information collecting unit receives the information collecting instruction, it needs a process of reading and saving the user identity information for a certain period of time (for example, 3 minutes), during which the information collecting unit module continuously reads the current user's face. Image information of a specified part, and recording an overall change trend of the image information during the time period, and determining an allowable change difference range of the distance information according to the change trend, and storing an electrical signal indicating the allowable change difference range In the storage unit.
此外,在以上任一实施例中,动作有效性判断模块130d可以设置在头戴式智能设备上,也可以设置在独立于头戴式智能设备的处理单元上并与该头戴式智能设备之间通讯连接,其中,通讯连接的方式可以包括wifi、或蓝牙等。In addition, in any of the above embodiments, the action validity determining module 130d may be disposed on the head-mounted smart device, or may be disposed on the processing unit independent of the head-mounted smart device and associated with the head-mounted smart device. Inter-communication connection, wherein the communication connection can include wifi, or Bluetooth.
如图17所示,图17是根据本发明一实施例的一种判断头戴式智能设备操作有效性的方法实施例一的步骤流程图,包括步骤:As shown in FIG. 17, FIG. 17 is a flowchart of a first embodiment of a method for determining the operational effectiveness of a smart device according to an embodiment of the present invention, including the following steps:
步骤S110,感应人眼的动作信息,所述动作信息与所述头戴式智能设备的操作指令相对应,用于操纵所述头戴式智能设备;Step S110, sensing action information of the human eye, the action information corresponding to an operation instruction of the head-mounted smart device, for manipulating the head-mounted smart device;
步骤S120,获取指定信息;Step S120, acquiring specified information;
步骤S130,根据所述指定信息判断所述动作信息的有效性。Step S130, determining validity of the action information according to the specified information.
如图18所示,图18是根据本发明一实施例的一种判断头戴式智能设备操作有效性的方法实施例二的步骤流程图,包括步骤:As shown in FIG. 18, FIG. 18 is a flowchart of a second embodiment of a method for determining the operational effectiveness of a smart device according to an embodiment of the present invention, including the following steps:
步骤S510a,感应人眼的动作信息,动作信息与头戴式智能设备的操作指令相对应,用于操纵头戴式智能设备;Step S510a, sensing action information of the human eye, and the action information corresponds to an operation instruction of the head-mounted smart device, and is used for operating the head-mounted smart device;
步骤S520a,获取温度信息;Step S520a, acquiring temperature information;
步骤S530a,根据温度信息判断动作信息的有效性。In step S530a, the validity of the action information is determined based on the temperature information.
其中,获取温度信息包括:Wherein, obtaining temperature information includes:
实时获取预定时间长度内或设定的动作间隔之间的连续的人体的体温信息,或者在一定时间内或设定的动作间隔之间的以预定周期获取的体温信息的点值。The body temperature information of the continuous human body between the predetermined time length or the set action interval is acquired in real time, or the point value of the body temperature information acquired at a predetermined period between a certain time or a set action interval.
此外,在一个实施例中,根据体温信息判断动作信息的有效性包括:Moreover, in one embodiment, determining the validity of the action information based on the body temperature information includes:
将实时接收到的体温信息与预设的体温信息范围进行比较,在实时接收到的体温信息在预设的体温信息范围内的情况下,则判定当前所感 应到的人眼的动作信息有效。Comparing the body temperature information received in real time with the preset body temperature information range, and determining the current sense when the body temperature information received in real time is within the preset body temperature information range The action information of the human eye that should be arrived is valid.
并且,根据体温信息判断动作信息的有效性包括:And, determining the validity of the action information according to the body temperature information includes:
分析一预定时间内的体温的平均值,并计算实时获取的体温值与平均值之间的差值;Analyzing an average value of the body temperature within a predetermined time period, and calculating a difference between the body temperature value obtained in real time and the average value;
将差值与预设的允许变化差值进行比较,在允许的变化差值之内认定为动作有效。The difference is compared with the preset allowable change difference, and the action is determined to be valid within the allowable change difference.
此外,该方法进一步包括:In addition, the method further includes:
在接收到体温信息之后,实时将接收到的体温信息转换为电信号。After receiving the body temperature information, the received body temperature information is converted into an electrical signal in real time.
此外,在具体实施例中,根据实际情况,也可以获取其他的温度信息,并不限于上述的人体的体温信息。In addition, in a specific embodiment, other temperature information may be acquired according to actual conditions, and is not limited to the body temperature information of the human body described above.
可以理解,随着信息时代的发展,通过人的眼部动作信息等发送操纵指令来完成某些操作的技术已经越来越完善,在解放人双手的同时,也存在弊端,比如,在现有技术中,并没有一种方式可以对头戴式智能设备所接收的到的动作信息的有效性进行判断,如果执行了无效的动作信息、或者忽略了有效的动作信息,都会给用户造成不必要的麻烦或者损失,所以,通过以上方式,可以实现对头戴式智能设备的使用者的体温信息的实时监测,通过实时了解到该体温信息与预先存储的允许温度范围的比较,可以实现对接收到的动作信息进行有效性判断,例如以下场景:It can be understood that with the development of the information age, the technology for transmitting certain manipulations through human eye movement information and the like has been more and more perfect, and there are drawbacks in liberating people's hands, for example, in existing In the technology, there is no way to judge the validity of the action information received by the head-mounted smart device. If the invalid action information is executed, or the valid action information is ignored, the user will be unnecessary. Trouble or loss, so in the above manner, real-time monitoring of the body temperature information of the user of the head-mounted smart device can be realized, and the real-time understanding of the body temperature information and the pre-stored allowable temperature range can be achieved. The action information obtained is judged for validity, such as the following scenario:
(场景一)例如,用户应用头戴式智能设备登陆某购物网站购买多个商品,并且,通过眨眼动作指令传递购买信息,在预定时间内,如果动作有效性判断模块所检测到的温度信息连续且波动范围没有超出预设范围,则判定此期间该设备所接收到的眨眼动作指令有效,用户可以在此期间买多个产品(假如次眨眼指令表示一次购买信息),如果动作有效性判断模块所检测到的温度信息不连续、或者波动超出了预定范围,则判断此后、直到重新接收到有效的操作指令之前所接收到的操作指令无效,不能应用该指令传递购买信息,从而使用户顺利地完成购买任务。(Scenario 1) For example, the user applies the head-mounted smart device to log in to a shopping website to purchase a plurality of items, and transmits the purchase information through the blink action command, and the temperature information detected by the action validity judgment module is continuous within a predetermined time. If the fluctuation range does not exceed the preset range, it is determined that the blinking action command received by the device is valid during this period, and the user can purchase multiple products during this period (if the blinking command indicates one purchase information), if the action validity judgment module If the detected temperature information is discontinuous or the fluctuation exceeds the predetermined range, it is judged that the operation instruction received before the re-receiving of the valid operation instruction is invalid, and the instruction cannot be used to transmit the purchase information, thereby smoothly smoothing the user. Complete the purchase task.
(场景二)用户使用头戴式智能设备观看视频或者查阅文件,用户通过眨眼、或者瞪眼等眼部动作控制该文件的打开、关闭、或者快进、快退、上下翻页等,此时,也可以通过上述的动作有效性判断方式来保证该文件查阅者的查阅动作是否有效,例如,在一预设时间内(可以是 用户观看某段识别、或者查阅某个文件的时间),如果动作有效性判断模块所检测到的温度信息连续且波动范围没有超出预设范围,则判定此期间该设备所接收到的眨眼动作指令有效,用户可以在此期间连续地观看该视频或者查阅该文件,如果动作有效性判断模块所检测到的温度信息不连续、或者波动超出了预定范围,则判断此后、直到重新接收到有效的操作指令之前所接收到的操作指令无效,关闭当前正在播放的视频、或者文件。(Scenario 2) The user uses the head-mounted smart device to watch the video or consult the file, and the user controls the opening, closing, or fast-forward, fast-rewind, and up-and-down turning of the file by eye movements such as blinking or blinking. It is also possible to ensure whether the review action of the file reviewer is valid by the action validity judgment manner described above, for example, within a preset time (may be If the temperature information detected by the action validity judgment module is continuous and the fluctuation range does not exceed the preset range, the user may determine the blink action command received by the device during the period. Valid, the user can continuously watch the video or consult the file during this period. If the temperature information detected by the action validity judgment module is discontinuous or the fluctuation exceeds the predetermined range, it is judged thereafter until a valid operation is received again. The operation command received before the instruction is invalid, and the video or file currently being played is closed.
如图19所示,图19是根据本发明一实施例的一种判断头戴式智能设备操作有效性的方法实施例三的步骤流程图,包括步骤:As shown in FIG. 19, FIG. 19 is a flow chart showing the steps of a method for determining the operational effectiveness of a smart device according to an embodiment of the present invention, including the following steps:
步骤S510b,感应人眼的动作信息,动作信息与头戴式智能设备的操纵指令以预定规则相对应,用于操纵头戴式智能设备;Step S510b, sensing action information of the human eye, and the action information and the manipulation instruction of the head-mounted smart device are corresponding to predetermined rules for operating the head-mounted smart device;
步骤S520b,获取人体头部或者面部的至少一个部位的图像信息;Step S520b, acquiring image information of at least one part of a human head or a face;
步骤S530b,根据图像信息与预先存储的标准图像信息的对比结果判断动作的有效性。Step S530b, judging the validity of the action based on the comparison result of the image information and the pre-stored standard image information.
其中,图像信息包括预定时间内的、或设定的动作间隔之间的图像信息。The image information includes image information between predetermined time intervals or set action intervals.
在一个实施例中,根据图像信息与预先存储的标准图像信息的对比结果判断动作的有效性包括:In one embodiment, determining the validity of the action based on the comparison of the image information with the pre-stored standard image information includes:
动作有效性判断模块在当实时的图像信息与预先存储的标准图像信息一致时,则判定为动作有效以便执行该动作对应的操作。When the real-time image information coincides with the pre-stored standard image information, the action validity determination module determines that the action is valid to perform the operation corresponding to the action.
此外,在另一实施例中,该方法进一步包括:In addition, in another embodiment, the method further includes:
分析的图像信息的像素、和/或大小、和/或特征点位置,并将计算实时图像信息与预先存储的标准图像信息的像素、和/或大小、和/或特征点位置的平均值之间的差值;The pixel, and/or size, and/or feature point position of the analyzed image information, and the average of the pixel, and/or size, and/or feature point position of the real-time image information and the pre-stored standard image information is calculated. Difference between
将差值与预设的允许变化差值进行比较,在允许的变化差值之内认定为动作有效。The difference is compared with the preset allowable change difference, and the action is determined to be valid within the allowable change difference.
此外,在具体实施例中,所获取的图像信息,也可以包括其他图像信息,并不限于上述的人体头部或者面部的至少一特征部位的图像信息。In addition, in a specific embodiment, the acquired image information may also include other image information, and is not limited to the image information of at least one feature portion of the human head or the face described above.
如图20所示,图20是根据本发明一实施例的一种判断头戴式智能 设备操作有效性的方法实施例四的步骤流程图,包括步骤:As shown in FIG. 20, FIG. 20 is a diagram for judging head-mounted intelligence according to an embodiment of the present invention. Method for the effectiveness of the device operation The flow chart of the method of the fourth embodiment includes the following steps:
步骤S510c,感应人眼的动作信息,动作信息与头戴式智能设备的操纵指令以预定规则相对应,用于操纵头戴式智能设备;Step S510c, sensing action information of the human eye, and the action information and the manipulation instruction of the head-mounted smart device are corresponding to a predetermined rule for operating the head-mounted smart device;
步骤S520c,获取头戴式智能设备设置在人体上承重部位的压力信息;Step S520c, acquiring pressure information of the head-mounted smart device disposed on the weight bearing portion of the human body;
步骤S530c,根据压力信息判断动作信息的有效性。In step S530c, the validity of the action information is determined based on the pressure information.
其中,压力信息包括一定时间或至少两次的人眼的动作之间的压力信息,当的压力信息或压力信息的变化差值在对应的所设定的阈值范围之内时,确定动作有效,并执行该动作。Wherein, the pressure information includes pressure information between the actions of the human eye at a certain time or at least twice, and when the difference between the pressure information or the pressure information changes within the corresponding set threshold range, the action is determined to be effective. And perform this action.
此外,在一个实施例中,根据压力信息判断动作信息的有效性包括:Moreover, in one embodiment, determining the validity of the action information based on the pressure information includes:
分析预先获取的一预定时间段内的压力信息转化成的电信号平均值,并计算实时压力信息值与平均值之间的差值;Analyzing an average value of the electrical signals converted into pressure information in a predetermined period of time obtained in advance, and calculating a difference between the real-time pressure information value and the average value;
将差值与预设的允许变化差值进行比较,在允许的变化差值之内认定为动作有效。The difference is compared with the preset allowable change difference, and the action is determined to be valid within the allowable change difference.
此外,在具体实施例中,所获取的压力信息也可以是该模块所受的压力信息,并不限于上述的头戴式智能设备设置在人体上承重部位的压力信息。In addition, in a specific embodiment, the acquired pressure information may also be pressure information received by the module, and is not limited to the pressure information of the above-mentioned head-mounted smart device disposed on the weight bearing portion of the human body.
如图21所示,图21是根据本发明一实施例的一种判断头戴式智能设备操作有效性的方法实施例五的步骤流程图,包括步骤:As shown in FIG. 21, FIG. 21 is a flow chart showing the steps of the fifth embodiment of the method for determining the operational effectiveness of the smart device according to an embodiment of the present invention, including the following steps:
步骤S510d,感应人眼的动作信息,动作信息与头戴式智能设备的操作指令以预定规则相对应,用于操纵头戴式智能设备;Step S510d, sensing action information of the human eye, and the action information and the operation instruction of the head-mounted smart device are corresponding to predetermined rules for operating the head-mounted smart device;
步骤S520d,获取脉搏信息;Step S520d, acquiring pulse information;
步骤S530d,计算脉搏的间隔,并根据预设的阈值判断动作的有效性。In step S530d, the interval of the pulse is calculated, and the validity of the action is determined according to the preset threshold.
在一个实施例中,获取在一定时间或设定的至少两个动作间隔之间的连续的脉搏信息,当计算得到的脉搏的间隔在所设定的阈值范围之内时,确定为动作有效并执行相应的动作。In one embodiment, continuous pulse information is acquired between a certain time or a set of at least two action intervals, and when the calculated interval of the pulse is within the set threshold range, it is determined that the action is valid and Perform the appropriate action.
并且,脉搏信息包括人体头部或面部某一部分体现的脉搏信息。And, the pulse information includes pulse information embodied in a part of the human head or a part of the face.
此外,获取脉搏信息包括:In addition, obtaining pulse information includes:
通过摄像头检测面部图像获取脉搏信息。 The pulse information is acquired by detecting a facial image by the camera.
并且,处理摄像头获得的含有彩色人脸的视频后获得的人脸区域和面部位置坐标,至少进行肤色区域、和/或眼睛、和/或眼周部分割分类,对分类赋予不同的权重,对每一帧视频中的人脸区域进行三色通道分离,对每一通道取空间均值,并对采样数据进行ICA处理得到脉搏信息。And, the face region and the face position coordinates obtained by processing the video containing the color face obtained by the camera are at least subjected to the skin color region, and/or the eye, and/or the eye region, and the classification is given different weights. The face area in each frame of video is separated by three color channels, the spatial mean is taken for each channel, and the sampled data is subjected to ICA processing to obtain pulse information.
并且,分析的脉搏间隔的平均值,并计算实时脉搏间隔值与平均值之间的差值,的比较模块将差值与预设的允许变化差值进行比较,在允许的变化差值之内认定为操作有效。And, analyzing the average of the pulse intervals, and calculating the difference between the real-time pulse interval value and the average value, the comparison module compares the difference with the preset allowable change difference within the allowable change difference It is considered to be effective.
如图22所示,图22是根据本发明一实施例的一种判断头戴式智能设备的鉴权信息有效性的装置实施例一的结构框图,包括身份识别信息获取模块100,用于获取身份识别信息;身份识别信息鉴权模块200,用于对所述身份识别信息进行鉴权,得到鉴权信息;指定信息获取模块300,用于获取人体至少一个部位的指定信息;鉴权信息有效性判断模块400,用于在所述身份识别信息通过鉴权的情况下,根据所述指定信息判断鉴权信息是否有效。As shown in FIG. 22, FIG. 22 is a structural block diagram of Embodiment 1 of an apparatus for determining validity of authentication information of a smart device according to an embodiment of the present invention, including an identity identification information acquiring module 100, configured to acquire The identification information authentication module 200 is configured to authenticate the identification information to obtain authentication information, and the specified information obtaining module 300 is configured to acquire specified information of at least one part of the human body; the authentication information is valid. The sex determination module 400 is configured to determine, according to the specified information, whether the authentication information is valid if the identity identification information is authenticated.
根据本发明的技术方案,能够对头戴式智能设备的鉴权信息的有效性进行实时验证。According to the technical solution of the present invention, the validity of the authentication information of the head-mounted smart device can be verified in real time.
如图23所示,图23是根据本发明一实施例的一种判断头戴式智能设备的鉴权信息有效性的装置实施例二的结构框图,该装置包括:身份识别信息获取模块110e,用于获取身份识别信息;身份识别信息鉴权模块120e,用于对身份识别信息进行鉴权,得到鉴权信息;温度感应模块130e,用于获取温度信息;鉴权信息有效性判断模块140e,用于在身份识别信息通过鉴权的情况下,根据温度信息判断鉴权信息是否有效。As shown in FIG. 23, FIG. 23 is a structural block diagram of a second embodiment of an apparatus for determining validity of authentication information of a smart device according to an embodiment of the present invention. The device includes: an identity identification information acquiring module 110e. For identifying the identification information, the identification information authentication module 120e is configured to authenticate the identification information to obtain the authentication information, and the temperature sensing module 130e is configured to acquire the temperature information; the authentication information validity determining module 140e, For determining whether the authentication information is valid according to the temperature information if the identification information is authenticated.
其中,身份识别信息包括以下至少之一:Wherein, the identification information includes at least one of the following:
虹膜信息、耳廓信息、声音信息、指纹信息、密码信息。Iris information, auricle information, sound information, fingerprint information, password information.
需要说明的是,身份识别信息鉴权模块120e可以通过将接收到的身份识别信息与预先存储的标准身份识别信息进行对比的方式对接收到的身份识别信息进行鉴权,例如,在一个实施例中,身份识别信息为虹膜信息,则在身份识别信息获取模块110e获取到该头戴式智能设备当前使用者的虹膜信息之后,将该虹膜信息传递给身份识别信息鉴权模块120e, 身份识别信息鉴权模块120e将接收到的虹膜信息与预先存储的标准虹膜信息进行对比,在两者一致的情况下,则通过鉴权,得到鉴权信息,并将该鉴权信息发送至鉴权信息有效性判断模块140e,以对该鉴权信息的有效性进行判断。此外,在其他实施例中,身份识别信息为耳廓信息、声音信息等,或者多种身份识别信息的组合时,也可以通过上述的方式对该身份识别信息进行鉴权,在此不一一赘述。It should be noted that the identity information authentication module 120e may authenticate the received identity information by comparing the received identity information with pre-stored standard identity information, for example, in an embodiment. The identity information is the iris information, and after the identity information obtaining module 110e obtains the iris information of the current user of the smart device, the iris information is transmitted to the identity information authentication module 120e. The identity information authentication module 120e compares the received iris information with the pre-stored standard iris information. If the two are consistent, the authentication information is obtained through authentication, and the authentication information is sent to the authentication. The right information validity determining module 140e determines the validity of the authentication information. In addition, in other embodiments, when the identification information is auricle information, voice information, or the like, or a combination of multiple identification information, the identity identification information may also be authenticated in the above manner, which is not one by one. Narration.
例如,在一个具体实施例中,如图24所示的判断头戴式智能设备鉴权信息有效性的装置100e,该头戴式智能设备100e包括佩戴支撑装置10e、身份识别信息获取模块110e、身份识别信息鉴权模块120e、体温测量传感器20e、鉴权信息有效性判断模块140e,其中,在本实施例中,体温测量传感器20e,和身份识别信息鉴权模块120e均与鉴权信息有效性判断模块140e相连接,并设置于佩戴支撑装置10e上,体温测量传感器20e用于获取该头戴式智能设备当前使用者的温度信息,并将该温度信息转换成电信号发送给鉴权信息有效性判断模块140e,鉴权信息有效性判断模块140e包括信号处理模块(未示出)和比较模块(未示出),信号处理模块分析获取的温度信息转化成的电信号的平均值,并计算实时体温值与该平均值之间的差值,比较模块将该差值与预设的允许变化差值进行比较,在允许的变化差值之内认定为鉴权信息有效。For example, in a specific embodiment, as shown in FIG. 24, the device 100e for determining the validity of the authentication information of the smart device includes the wearing support device 10e, the identification information acquiring module 110e, The identification information authentication module 120e, the body temperature measurement sensor 20e, and the authentication information validity determination module 140e, wherein in the embodiment, the body temperature measurement sensor 20e and the identity identification information authentication module 120e are both valid with the authentication information. The judging module 140e is connected to the wearing support device 10e, and the body temperature measuring sensor 20e is configured to acquire temperature information of the current user of the head-mounted smart device, and convert the temperature information into an electrical signal and send the information to the authentication information. The sexuality determining module 140e includes a signal processing module (not shown) and a comparison module (not shown), and the signal processing module analyzes the average value of the electrical signals converted into the obtained temperature information, and calculates The difference between the real-time body temperature value and the average value, and the comparison module compares the difference with the preset allowable change difference value, Within the authentication information is valid for the identified differential variation promise.
需要说明的是,身份识别信息鉴权模块120e接收到身份识别信息的情况下,体温测量传感器20e即开始获取温度信息,直到身份识别信息鉴权模块120e接收不到身份识别信息或者接收到操作结束指令时,体温测量传感器20e停止感应温度信息,在其他实施例中,体温测量传感器20e感应温度信息的时间也可以是某一操作进行的时间范围内,也可以是电量等硬件环境允许的全部时间内,总之,只要身份识别信息鉴权模块120e接收到身份识别信息就应该伴随着温度信息的检测,从而实现对鉴权信息有效性的监测。It should be noted that, when the identity information authentication module 120e receives the identity identification information, the body temperature measurement sensor 20e starts to acquire the temperature information until the identity identification information authentication module 120e does not receive the identity identification information or receives the operation end. When the command is given, the body temperature measuring sensor 20e stops sensing the temperature information. In other embodiments, the time during which the body temperature measuring sensor 20e senses the temperature information may be within a time range in which an operation is performed, or may be a full time allowed by a hardware environment such as a power source. In summary, as long as the identity information authentication module 120e receives the identity identification information, it should be accompanied by the detection of the temperature information, thereby realizing the monitoring of the validity of the authentication information.
佩戴支撑装置10e佩戴于使用者身上,其将体温测量传感器20e固定于使用者的检测部位,以持续检测该使用者的体温信息,在本实施例中,佩戴支撑装置10e佩戴于被检测者的头部,其为眼镜式结构,体温测量传感器20e为非接触式体温测量传感器,设置在该眼镜支架前端部, 并与头戴式智能设备的控制系统电连接,当然,在其他实施例中,体温测量传感器20e也可以是接触式体温测量传感器,可以设置在头戴式智能设备的鼻托上,此外,该头戴式智能设备也可以是耳机、帽子、头套、头盔等,只要能使体温测量传感器20e与使用者的被测部位在位置关系上保持相对固定即可,此外,根据需要,该头戴式智能设备还可以包括显示屏,在具有显示屏的情况下,体温测量传感器20e将检测到的温度信息传送至显示屏,并通过显示屏显示该使用者的温度信息。The wearing support device 10e is worn on the user, and fixes the body temperature measuring sensor 20e to the detecting portion of the user to continuously detect the body temperature information of the user. In the embodiment, the wearing support device 10e is worn on the subject. a head, which is a glasses-type structure, and a body temperature measuring sensor 20e is a non-contact body temperature measuring sensor, which is disposed at a front end portion of the eyeglass holder. And being electrically connected to the control system of the head-mounted smart device. Of course, in other embodiments, the body temperature measuring sensor 20e may also be a contact body temperature measuring sensor, which may be disposed on the nose pad of the head-mounted smart device. The head-mounted smart device may also be an earphone, a hat, a head cover, a helmet, or the like, as long as the body temperature measuring sensor 20e can be relatively fixed in positional relationship with the measured portion of the user, and, if necessary, the head-mounted type The smart device may further include a display screen, and in the case of having a display screen, the body temperature measuring sensor 20e transmits the detected temperature information to the display screen, and displays the temperature information of the user through the display screen.
如图25所示,在另一具体实施例中,判断头戴式智能设备鉴权信息有效性的装置的结构框图,其中,体温感应模块130e为包括光学探头131e、光电转换模块132e、信号调制模块133e,并且,光学探头131e、光电转换模块132e、信号调制模块133e依次顺序电连接。光学探头131e对应于该使用者的检测部位,以检测到该使用者的体温信息,实现对该使用者体温的感应。As shown in FIG. 25, in another specific embodiment, a structural block diagram of an apparatus for determining validity of a smart device authentication information, wherein the body temperature sensing module 130e includes an optical probe 131e, a photoelectric conversion module 132e, and signal modulation. The module 133e, and the optical probe 131e, the photoelectric conversion module 132e, and the signal modulation module 133e are sequentially electrically connected. The optical probe 131e corresponds to the detection portion of the user, and detects the body temperature information of the user, thereby realizing the sensing of the user's body temperature.
光学探头131e将探测的体温信号传送至光电转换模块132e,体温信号经由光电转换模块132e转换为电信号并传送至信号调制模块133e,信号调制模块133e对电信号进行放大和滤波处理,传送至鉴权信息有效性判断模块140e。The optical probe 131e transmits the detected body temperature signal to the photoelectric conversion module 132e, and the body temperature signal is converted into an electrical signal via the photoelectric conversion module 132e and transmitted to the signal modulation module 133e, and the signal modulation module 133e amplifies and filters the electrical signal, and transmits the signal to the optical signal. The right information validity judgment module 140e.
在本实施例中,鉴权信息有效性判断模块140e包括信号分析处理模块141e和比较模块142e,信号分析处理模块141e分析体温变化的平均值,并计算实时温度值与该平均值之间的差值,比较模块142e将该差值与预设的允许变化差值进行比较,在允许的变化差值之内认定为鉴权信息有效。In this embodiment, the authentication information validity determining module 140e includes a signal analysis processing module 141e and a comparison module 142e. The signal analysis processing module 141e analyzes the average value of the body temperature change, and calculates the difference between the real-time temperature value and the average value. The value, comparison module 142e compares the difference with a preset allowable change difference, and determines that the authentication information is valid within the allowed change difference.
此外,在其他实施例中,比较模块142e也可以将实时获取的温度值与信号分析处理模块141e预先分析得到的体温范围做比较,在实时获取的温度值在预先分析得到的体温范围的情况下,则认定之前所接收到的鉴权信息有效,允许该头戴式智能设备当前正在进行的操作继续执行,反之,如果实时获取的温度值没有落在信号分析处理模块141e预先分析得到的温度范围内,则认定为之前接收到的鉴权信息失效,停止当前该头戴式智能设备正在进行的操作,以保证操作安全。In addition, in other embodiments, the comparison module 142e may also compare the temperature value acquired in real time with the body temperature range previously analyzed by the signal analysis processing module 141e, and the temperature value obtained in real time is in the case of the body temperature range obtained in advance. If the authentication information received before is valid, the operation currently performed by the smart device is allowed to continue, and if the temperature value obtained in real time does not fall within the temperature range previously analyzed by the signal analysis processing module 141e. If it is determined that the previously received authentication information is invalid, the current operation of the head-mounted smart device is stopped to ensure the operation security.
此外,在本实施例中,比较模块142e进一步包括可调电阻(未示出) 和调节件(未示出),其中,可调电阻用于调节临界值电压信号,本实施例中,通过调节件来改变可调电阻的电阻值,以调节临界值电压信号。In addition, in this embodiment, the comparison module 142e further includes an adjustable resistor (not shown) And an adjusting member (not shown), wherein the adjustable resistor is used to adjust the threshold voltage signal. In the embodiment, the resistance value of the adjustable resistor is changed by the adjusting member to adjust the threshold voltage signal.
此外,比较模块142e还包括存储温度信息的存储单元(图未示出),用于存储预设的温度信息允许变化差值。In addition, the comparison module 142e further includes a storage unit (not shown) that stores temperature information for storing the preset temperature information allowable change difference.
此外,比较模块142e进一步包括信息采集单元(未示出),该信息采集单元连接于存储单元,用于在首次使用该头戴式设备,或者,该头戴式智能设备要更换使用者的情况下,对用户身份信息进行采集,在该信息采集单元接收到信息采集指令的情况下,需要一定时间(例如:3分钟)的用户身份信息的读取与保存过程,在这段时间内,该信息采集单元模块连续读取当前使用者温度信息,并记录该温度信息在该时间段内的整体变化趋势,并根据该变化趋势确定温度信息的允许变化差值范围,并将表示该允许变化差值范围的电信号存储于存储单元中。In addition, the comparison module 142e further includes an information collecting unit (not shown) connected to the storage unit for using the head mounted device for the first time, or the case where the smart device is to be replaced by the user The user identity information is collected, and when the information collection unit receives the information collection instruction, the user identity information needs to be read and saved for a certain period of time (for example, 3 minutes), during which time, The information collecting unit module continuously reads the current user temperature information, records the overall change trend of the temperature information in the time period, and determines the allowable change difference range of the temperature information according to the change trend, and indicates the allowable change difference. The electrical signals of the range of values are stored in the storage unit.
此外,如图26,在又一具体实施例中,另一判断头戴式智能设备鉴权信息有效性的装置200e,其与上述的判断头戴式智能设备鉴权信息有效性的装置100e的区别在于:判断头戴式智能设备鉴权信息有效性的装置200e进一步包括报警模块40e。报警模块40e和鉴权信息有效性判断模块140e相连接。在本实施例中,报警模块40e通过通信接口(图未标示)和鉴权信息有效性判断模块140e相连接。鉴权信息有效性判断模块140e将实时监测到的体温值与预设的温度范围进行比较,并根据比较结果判定接收到的通过鉴权的身份识别信息是否有效,并根据判断结果控制报警模块40e的启动或停止。具体地,鉴权信息有效性判断模块140e将实时监测到的体温值与预先存储的温度范围的最大临界值和最小临界值做比较,,当该实时获取的温度值小于上述最大临界值时,输出的比较结果为高电平;当实时获取的温度值小于上述最小临界值时,输出的比较结果为低电平。高电平或低电平的比较结果均表示此期间内所接收到的鉴权信息无效,均传递给报警模块40e,并相应地控制报警模块40e启动或停止。In addition, as shown in FIG. 26, in another embodiment, another apparatus 200e for determining the validity of the authentication information of the smart device is compared with the foregoing apparatus 100e for determining the validity of the authentication information of the smart device. The difference is that the means 200e for determining the validity of the smart device authentication information of the headset further includes an alarm module 40e. The alarm module 40e is connected to the authentication information validity determination module 140e. In the present embodiment, the alarm module 40e is connected to the authentication information validity determination module 140e via a communication interface (not shown). The authentication information validity determining module 140e compares the monitored body temperature value with the preset temperature range, and determines whether the received identity identification information that is authenticated is valid according to the comparison result, and controls the alarm module 40e according to the determination result. Start or stop. Specifically, the authentication information validity determining module 140e compares the monitored body temperature value with the maximum threshold value and the minimum critical value of the pre-stored temperature range, and when the real-time acquired temperature value is less than the maximum threshold value, The comparison result of the output is a high level; when the temperature value acquired in real time is less than the above minimum threshold value, the comparison result of the output is a low level. The comparison result of the high level or the low level indicates that the authentication information received during the period is invalid, and is transmitted to the alarm module 40e, and the alarm module 40e is controlled to start or stop accordingly.
此外,在其他实施例中,当实时监测到的体温值没有落在预设的温度范围内时,鉴权信息有效性判断模块140e可以输出任意可被报警模块40e识别的信号,并不限于上述的高电平或低电平。 In addition, in other embodiments, when the real-time monitored body temperature value does not fall within the preset temperature range, the authentication information validity determining module 140e may output any signal that can be recognized by the alarm module 40e, and is not limited to the above. High or low.
此外,在再一具体实施例中,如图27所示,温度感应模块130e包括一体温传感器134e和信号调理电路135e,体温传感器134e的输出端和信号调理电路132e的输入端连接,鉴权信息有效性判断模块140e包括信号分析处理模块141e和比较模块142e,信号调理电路135e与信号分析处理模块141e相连接,信号调理电路135e用于将接收到的体温信号转换为信号分析处理模块141e可识别的电信号。In addition, in another embodiment, as shown in FIG. 27, the temperature sensing module 130e includes an integrated temperature sensor 134e and a signal conditioning circuit 135e. The output of the body temperature sensor 134e is connected to the input of the signal conditioning circuit 132e, and the authentication information is provided. The validity judging module 140e includes a signal analysis processing module 141e and a comparison module 142e. The signal conditioning circuit 135e is connected to the signal analysis processing module 141e, and the signal conditioning circuit 135e is configured to convert the received body temperature signal into a signal analysis processing module 141e. Electrical signal.
并且,在本实施例中,信号分析处理模块141e分析体温的平均值,并计算实时温度值与该平均值之间的差值,比较模块142e将差值与预设的允许变化差值进行比较,在允许的变化差值之内认定为鉴权信息有效。Moreover, in the present embodiment, the signal analysis processing module 141e analyzes the average value of the body temperature, and calculates the difference between the real-time temperature value and the average value, and the comparison module 142e compares the difference value with the preset allowable change difference value. It is determined that the authentication information is valid within the allowed variation difference.
具体地,信号调理电路135e用于把模拟信号变换为用于数据采集、控制过程、执行计算显示读出或其他目的的数字信号。体温传感器134e测量使用者的体温信息,但由于传感器信号不能直接转换为数字数据,这是因为传感器输出是相当小的电压、电流或电阻变化,因此,在变换为数字信号之前必须进行放大、缓冲或定标模拟信号等,也就是调理过程,使其适合于模/数转换器(ADC)的输入,然后,ADC对模拟信号进行数字化,并把数字信号送到MCU或其他数字器件,以便用于系统的数据处理。In particular, signal conditioning circuit 135e is used to transform an analog signal into a digital signal for data acquisition, control processes, performing computational display readouts, or other purposes. The body temperature sensor 134e measures the user's body temperature information, but since the sensor signal cannot be directly converted into digital data, the sensor output is a relatively small voltage, current, or resistance change, and therefore must be amplified and buffered before being converted into a digital signal. Or scaling the analog signal, etc., that is, the conditioning process, making it suitable for the input of an analog-to-digital converter (ADC). Then, the ADC digitizes the analog signal and sends the digital signal to the MCU or other digital device for use. Data processing in the system.
此外,在以上任一实施例中,鉴权信息有效性判断模块140e可以设置在头戴式智能设备上,也可以设置在独立于头戴式智能设备的处理单元上,并与头戴式智能设备之间通讯连接,其中,通讯连接方式可以包括wifi、蓝牙等。In addition, in any of the above embodiments, the authentication information validity determining module 140e may be disposed on the head-mounted smart device, or may be disposed on a processing unit independent of the head-mounted smart device, and coupled with the head-mounted smart device. Communication connection between devices, wherein the communication connection manner may include wifi, Bluetooth, and the like.
如图28所示,图28是根据本发明一实施例的一种判断头戴式智能设备的鉴权信息有效性的装置实施例三的结构框图,该装置包括:身份识别信息获取模块110f,用于获取身份识别信息;身份识别信息鉴权模块120f,用于对身份识别信息进行鉴权,得到并发送鉴权信息;图像感应模块130f,用于获取人体的头部或面部至少一部位的图像信息,并发送所感应到的图像信息;鉴权信息有效性判断模块140f,用于接收来自于图像感应模块130f发送的图像信息、以及接收来自于身份识别信息鉴权模块120f发送的鉴权信息,并在身份识别信息通过鉴权的情况下,根据实时接收到的图像信息与预先存储的标准图像信息的比较结果判断鉴 权信息是否有效。As shown in FIG. 28, FIG. 28 is a structural block diagram of a third embodiment of an apparatus for determining validity of authentication information of a smart device according to an embodiment of the present invention. The device includes: an identity identification information acquiring module 110f, For obtaining the identification information, the identification information authentication module 120f is configured to authenticate the identification information, obtain and send the authentication information, and the image sensing module 130f is configured to acquire at least one part of the head or the face of the human body. The image information is sent, and the sensed image information is sent; the authentication information validity determining module 140f is configured to receive the image information sent by the image sensing module 130f, and receive the authentication sent by the identity information authentication module 120f. Information, and in the case that the identification information is authenticated, the comparison result is based on the comparison result of the image information received in real time and the standard image information stored in advance. Whether the right information is valid.
其中,身份识别信息包括以下至少之一:Wherein, the identification information includes at least one of the following:
虹膜信息、耳廓信息、声音信息、指纹信息、密码信息。Iris information, auricle information, sound information, fingerprint information, password information.
需要说明的是,身份识别信息鉴权模块120f可以通过将接收到的身份识别信息与预先存储的标准身份识别信息进行对比的方式对接收到的身份识别信息进行鉴权,例如,在一个实施例中,身份识别信息为虹膜信息,则在身份识别信息获取模块110f获取到该头戴式智能设备当前使用者的虹膜信息之后,将该虹膜信息传递给身份识别信息鉴权模块120f,身份识别信息鉴权模块120f将接收到的虹膜信息与预先存储的标准虹膜信息进行对比,在两者一致的情况下,则通过鉴权,得到鉴权信息,并将该鉴权信息发送至鉴权信息有效性判断模块140f,以对该鉴权信息的有效性进行判断。此外,在其他实施例中,身份识别信息为耳廓信息、声音信息等,或者多种身份识别信息的组合时,也可以通过上述的方式对该身份识别信息进行鉴权,在此不一一赘述。It should be noted that the identity information authentication module 120f may authenticate the received identity information by comparing the received identity information with pre-stored standard identity information, for example, in an embodiment. The identity information is the iris information, and after the identity information obtaining module 110f obtains the iris information of the current user of the smart device, the iris information is transmitted to the identity information authentication module 120f, and the identity information is The authentication module 120f compares the received iris information with the pre-stored standard iris information. If the two are consistent, the authentication information is obtained through authentication, and the authentication information is sent to the authentication information. The sex determination module 140f determines the validity of the authentication information. In addition, in other embodiments, when the identification information is auricle information, voice information, or the like, or a combination of multiple identification information, the identity identification information may also be authenticated in the above manner, which is not one by one. Narration.
在一个实施例中,图像信息与预先存储的标准图像信息一致的情况下,确定为鉴权信息有效。In one embodiment, in the case where the image information coincides with the pre-stored standard image information, it is determined that the authentication information is valid.
其中,图像信息可以包括以下至少之一:Wherein, the image information may include at least one of the following:
图像的像素值、图像的大小、特征点的位置信息。The pixel value of the image, the size of the image, and the position information of the feature points.
此外,需要说明的是,在具体实施例中,图像感应模块130f所获取的图像信息并不限于上述的人体的头部或面部至少一部位的图像信息,也可以包括其他的图像信息。In addition, it should be noted that, in a specific embodiment, the image information acquired by the image sensing module 130f is not limited to the image information of at least one part of the head or the face of the human body, and may include other image information.
例如,在一个具体实施例中,如图29所示,判断头戴式智能设备鉴权信息有效性的装置100f,该装置100f包括佩戴支撑装置10f、身份识别信息获取模块110f、身份识别信息鉴权模块120f、图像传感器20f、鉴权信息有效性判断模块140f,其中,图像传感器20f、身份识别信息鉴权模块120f均与鉴权信息有效性判断模块140f相连接,并设置于佩戴支撑装置10f上,图像传感器20f用于获取该头戴式智能设备当前使用者的面部某指定部位的图像信息,并将该图像信息转换成电信号发送给鉴权信息有效性判断模块140f,鉴权信息有效性判断模块140f包括比较模块(未示出),比较模块将实时接收到的表示当前所获取的图像信息的电信号 与预先存储的表示标准图像信息的电信号进行比较,在两者相一致的情况下,认定为鉴权信息有效,允许该头戴式智能设备当前正在进行的操作继续执行,反之,如果两者不一致,则停止当前正在进行的操作,以保证操作安全。For example, in a specific embodiment, as shown in FIG. 29, the apparatus 100f for determining the validity of the authentication information of the head-mounted smart device includes the wearing support device 10f, the identification information acquiring module 110f, and the identification information. The weight module 120f, the image sensor 20f, and the authentication information validity determining module 140f, wherein the image sensor 20f and the identification information authentication module 120f are both connected to the authentication information validity determining module 140f, and are disposed on the wearing support device 10f. The image sensor 20f is configured to acquire image information of a specified part of the face of the current user of the smart device, and convert the image information into an electrical signal and send the information to the authentication information validity determining module 140f, and the authentication information is valid. The sexual judgment module 140f includes a comparison module (not shown), and the comparison module will receive an electric signal indicating the currently acquired image information in real time. Comparing with the pre-stored electrical signal representing the standard image information, if the two are consistent, it is determined that the authentication information is valid, and the operation currently being performed by the smart device is allowed to continue, and if If they are inconsistent, stop the current operation to ensure the operation is safe.
需要说明的是,身份识别信息鉴权模块120f接收到身份识别信息的情况下,图像传感器20f即开始获取图像信息,直到身份识别信息鉴权模块120f接收不到身份识别信息或者接收到操作结束指令时,图像传感器20f停止感应图像信息,在其他实施例中,图像传感器20f感应图像信息的时间也可以是某一操作进行的时间范围内,也可以是电量等硬件环境允许的全部时间内,总之,只要身份识别信息鉴权模块120f接收到身份识别信息就应该伴随着图像信息的检测,从而实现对鉴权信息有效性的实时监测。It should be noted that, when the identity information authentication module 120f receives the identity identification information, the image sensor 20f starts acquiring image information until the identity information authentication module 120f receives the identity identification information or receives an operation end instruction. The image sensor 20f stops sensing the image information. In other embodiments, the time during which the image sensor 20f senses the image information may be within a time range in which an operation is performed, or may be all time allowed by a hardware environment such as a power source. As long as the identity information authentication module 120f receives the identity identification information, it should be accompanied by the detection of the image information, thereby realizing real-time monitoring of the validity of the authentication information.
在本实施例中,佩戴支撑装置10f佩戴于使用者的头上,其为眼镜式结构,图像传感器20f设置在该眼镜的支架前端部,并与鉴权信息有效性判断模块140f电连接,以持续检测该使用者头部或者面部某部位的图像信息,当然,在其他实施例中,该头戴式智能设备也可以是耳机、帽子、头套、头盔等,图像传感器的位置也可以根据具体情况设置,只要能使该图像传感器相对于使用者的检测部位固定即可,此外,根据需要,该头戴式智能设备还可以包括显示屏,在具有显示屏的情况下,图像传感器20f将检测到的图像信息传送至显示屏,并通过显示屏显示该图像信息。In this embodiment, the wearing support device 10f is worn on the user's head, which is a glasses-type structure, and the image sensor 20f is disposed at the front end of the bracket of the glasses, and is electrically connected to the authentication information validity determining module 140f. The image information of the user's head or a part of the face is continuously detected. Of course, in other embodiments, the head-mounted smart device may also be a headset, a hat, a headgear, a helmet, etc., and the position of the image sensor may also be determined according to specific conditions. The setting may be such that the image sensor can be fixed relative to the detection portion of the user. In addition, the head-mounted smart device can further include a display screen if necessary, and the image sensor 20f will detect when the display screen is provided. The image information is transmitted to the display and displayed through the display.
如图30所示,在另一具体实施例中,可判定鉴权信息有效性的头戴式智能设备的结构框图,其中,该图像感应模块130f包括图像获取单元131f,光电转换模块132f、信号调制模块133f,并且,图像获取单元131f、光电转换模块132f、信号调制模块133f依次顺序电连接。As shown in FIG. 30, in another specific embodiment, a structural block diagram of a head-mounted smart device that can determine the validity of the authentication information, where the image sensing module 130f includes an image obtaining unit 131f, a photoelectric conversion module 132f, and a signal The modulation module 133f, and the image acquisition unit 131f, the photoelectric conversion module 132f, and the signal modulation module 133f are sequentially electrically connected in sequence.
其中,图像获取单元131f用于感应目标位置的图像信号,在本实施例中,图像获取单元131f可以是摄像机。The image acquiring unit 131f is configured to sense an image signal of a target position. In this embodiment, the image acquiring unit 131f may be a camera.
图像获取单元131f将感应到的图像信号传送至光电转换模块132f,图像信号经由光电转换模块132f转换为电信号并传送至信号调制模块133f,信号调制模块133f对电信号进行放大和滤波处理,传送至鉴权信 息有效性判断模块140f,鉴权信息有效性判断模块140f将接收到的电信号与预设的临界值电信号进行比较,并根据比较结果判断该检测到的图像信息是否出现异常,当接收到的电信号与预先存储的标准图像信息所对应的电信号相一致、或者接收到的电信号在预先存储的标准图像信息所对应的电信号范围之内时,确定为鉴权信息有效。The image acquisition unit 131f transmits the sensed image signal to the photoelectric conversion module 132f, and the image signal is converted into an electrical signal via the photoelectric conversion module 132f and transmitted to the signal modulation module 133f, and the signal modulation module 133f amplifies and filters the electrical signal, and transmits To the authentication letter The information validity determining module 140f compares the received electrical signal with a preset threshold electrical signal, and determines whether the detected image information is abnormal according to the comparison result, when received The electrical signal is consistent with the electrical signal corresponding to the pre-stored standard image information, or the received electrical signal is determined to be valid as the authentication information within the range of the electrical signal corresponding to the pre-stored standard image information.
此外,在本实施例中,鉴权信息有效性判断模块140f包括信号分析处理模块141f和比较模块142f,信号分析处理模块141f分析所获取的图像的信息值,并计算实时图像信息值与预先存储的标准图像信息值之间的差值,比较模块142f将差值与预设的允许变化差值范围进行比较,在允许的变化差值之内认定为鉴权信息有效,其中,图像信息值包括以下至少之一:像素值、尺寸值、特征点位置坐标值。In addition, in this embodiment, the authentication information validity determining module 140f includes a signal analysis processing module 141f and a comparison module 142f, and the signal analysis processing module 141f analyzes the information value of the acquired image, and calculates the real-time image information value and pre-stores The difference between the standard image information values, the comparison module 142f compares the difference with the preset allowable change difference range, and determines that the authentication information is valid within the allowed change difference, wherein the image information value includes At least one of the following: pixel value, size value, feature point position coordinate value.
此外,在另一实施例中,信号分析处理模块141f也可以分析实时获取的图像的像素值、和/或尺寸值、和/或特征点位置坐标值,比较模块142f将上述信息中的至少一种与预先存储的标准图像信息的相应信息比较,在比较结果为两者一致的情况下,则认定为鉴权信息有效。In addition, in another embodiment, the signal analysis processing module 141f may also analyze the pixel value, and/or the size value, and/or the feature point position coordinate value of the image acquired in real time, and the comparison module 142f may at least one of the above information. Compared with the corresponding information of the standard image information stored in advance, if the comparison result is the same, it is determined that the authentication information is valid.
此外,在本实施例中,比较模块142f可以进一步包括可调电阻(未示出)和调节件(未示出),其中,可调电阻用于调节临界值电信号,本实施例中,通过调节件来改变可调电阻的电阻值,以调节临界值电信号。In addition, in this embodiment, the comparison module 142f may further include an adjustable resistor (not shown) and an adjusting member (not shown), wherein the adjustable resistor is used to adjust the threshold electrical signal, in this embodiment, The adjusting member changes the resistance value of the adjustable resistor to adjust the threshold electrical signal.
此外,比较模块142f还包括存储图像信息的存储单元(图未示出),用于存储预设的图像信息允许变化差值。In addition, the comparison module 142f further includes a storage unit (not shown) that stores image information for storing preset image information allowable variation values.
此外,比较模块142f进一步包括信息采集单元(未示出),该信息采集单元连接于存储单元,用于在首次使用该头戴式设备,或者,该头戴式智能设备要更换使用者的情况下,对用户身份信息进行采集,在该信息采集单元接收到信息采集指令的情况下,需要一定时间(例如:3分钟)的用户身份信息的读取与保存过程,在这段时间内,该信息采集单元模块连续读取当前使用者面部某指定的图像信息,并记录该图像信息在该时间段内的整体变化趋势,并根据该变化趋势确定图像信息的允许变化差值范围,并将表示该允许变化差值范围的电信号存储于存储单元中。 In addition, the comparison module 142f further includes an information collecting unit (not shown) connected to the storage unit for using the head mounted device for the first time, or the case where the smart device is to be replaced by the user The user identity information is collected, and when the information collection unit receives the information collection instruction, the user identity information needs to be read and saved for a certain period of time (for example, 3 minutes), during which time, The information collecting unit module continuously reads a specified image information of the current user's face, records the overall change trend of the image information in the time period, and determines an allowable change difference range of the image information according to the change trend, and indicates The electrical signal allowing the range of variation differences is stored in the storage unit.
此外,如图31所示为又一具体实施例中判断头戴式智能设备鉴权信息有效性的装置200f,其与上述的判断头戴式智能设备鉴权信息有效性的装置100f的区别在于:判断头戴式智能设备鉴权信息有效性的装置200f进一步包括报警模块40f。报警模块40f和鉴权信息有效性判断模块140f相连接。在本实施例中,报警模块40f通过通信接口(图未标示)和鉴权信息有效性判断模块140f相连接。鉴权信息有效性判断模块140f通过实时监测到的图像信息与预设的标准图像信息的比较结果来控制报警模块40f的启动或停止。具体地,鉴权信息有效性判断模块140f将实时监测到的图像信息与预设的标准图像信息不一致的情况下,发出报警信号,并将该报警信号传送至报警模块40f,并相应地控制报警模块40f启动或停止,此外,上述的输出比较结果的形式为高电平(或低电平),当然,在其他实施例中,比较结果的输出方式并不限于此,可以是表示该比较结果的任意形式的信号,在此,不一一赘述。In addition, as shown in FIG. 31, the device 200f for determining the validity of the authentication information of the smart device in the other embodiment is different from the device 100f for determining the validity of the authentication information of the smart device. The means 200f for determining the validity of the smart device authentication information of the head-mounted smart device further includes an alarm module 40f. The alarm module 40f is connected to the authentication information validity determination module 140f. In the present embodiment, the alarm module 40f is connected to the authentication information validity determination module 140f via a communication interface (not shown). The authentication information validity judging module 140f controls the start or stop of the alarm module 40f by comparing the result of the real-time monitored image information with the preset standard image information. Specifically, if the real-time monitored image information is inconsistent with the preset standard image information, the authentication information validity determining module 140f sends an alarm signal, and transmits the alarm signal to the alarm module 40f, and controls the alarm accordingly. The module 40f is started or stopped. In addition, the output comparison result is in the form of a high level (or a low level). Of course, in other embodiments, the output manner of the comparison result is not limited thereto, and may indicate the comparison result. Any form of signal, here, will not be repeated.
可以理解的是,报警模块40f和鉴权信息有效性判断模块140f之间也可以通过有线或无线的方式实现连接,本实施例中,报警模块40f和鉴权信息有效性判断模块140f之间通过因特网实现通信连接。It can be understood that the connection between the alarm module 40f and the authentication information validity determining module 140f can also be implemented by wire or wirelessly. In this embodiment, the alarm module 40f and the authentication information validity determining module 140f pass through. The Internet implements a communication connection.
可以理解的是,报警模块40f可以是声音报警器(如蜂鸣器)或光学报警器(如频闪灯),也可以是声音报警器和光学报警器的组合。同时,报警模块40f既可以设置在头戴式智能设备上,也可以独立于该头戴式智能设备。It can be understood that the alarm module 40f can be an audible alarm (such as a buzzer) or an optical alarm (such as a strobe light), or a combination of an audible alarm and an optical alarm. At the same time, the alarm module 40f can be disposed on the head-mounted smart device or independently of the head-mounted smart device.
此外,在再一具体实施例中的判断头戴式智能设备鉴权信息有效性的装置,如图32所示,图像感应模块130f包括一图像传感器134f和信号调理电路135f,鉴权信息有效性判断模块140f包括信号分析处理模块141f和比较模块142f,信号调理电路135f与信号分析处理模块141f相连接,图像传感器134f的输出端和信号调理电路135f的输入端连接,信号调理电路135f用于将图像传感器134f所获取的图像信号转换为信号分析处理模块141f可识别的电信号。In addition, in another embodiment, the apparatus for determining the validity of the authentication information of the head-mounted smart device, as shown in FIG. 32, the image sensing module 130f includes an image sensor 134f and a signal conditioning circuit 135f, and the validity of the authentication information. The judging module 140f includes a signal analysis processing module 141f and a comparison module 142f. The signal conditioning circuit 135f is connected to the signal analysis processing module 141f, the output end of the image sensor 134f is connected to the input end of the signal conditioning circuit 135f, and the signal conditioning circuit 135f is used for The image signal acquired by the image sensor 134f is converted into an electrical signal recognizable by the signal analysis processing module 141f.
在本实施例中,信号分析处理模块141f分析所检测到的图像信息平均值,并计算实时图像信息值与平均值之间的差值,比较模块142f将该差值与预设的允许变化差值进行比较,在允许的变化差值范围之内认定 为鉴权信息有效,反之则认为鉴权信息无效,其中,图像信息值包括以下至少之一:像素值、尺寸值、特征点位置坐标值。In this embodiment, the signal analysis processing module 141f analyzes the average value of the detected image information, and calculates a difference between the real-time image information value and the average value, and the comparison module 142f compares the difference with the preset allowable variation. Values are compared and within the allowable range of variation differences The authentication information is valid, otherwise the authentication information is invalid. The image information value includes at least one of the following: a pixel value, a size value, and a feature point position coordinate value.
具体地,信号调理电路135f用于把模拟信号变换为用于数据采集、控制过程、执行计算显示读出或其他目的的数字信号。图像传感器134f获取图像信息,但由于传感器信号不能直接转换为数字数据,这是因为传感器输出是相当小的电压、电流或电阻变化,因此,在变换为数字信号之前必须进行放大、缓冲或定标模拟信号等,也就是调理过程,使其适合于模/数转换器(ADC)的输入,然后,ADC对模拟信号进行数字化,并把数字信号送到MCU或其他数字器件,以便用于系统的数据处理。In particular, signal conditioning circuit 135f is used to transform an analog signal into a digital signal for data acquisition, control processes, performing computational display readout, or other purposes. The image sensor 134f acquires image information, but since the sensor signal cannot be directly converted to digital data, the sensor output is a relatively small voltage, current, or resistance change, and therefore must be amplified, buffered, or scaled before being converted to a digital signal. The analog signal, etc., is the conditioning process that makes it suitable for the input of an analog-to-digital converter (ADC). The ADC then digitizes the analog signal and sends the digital signal to the MCU or other digital device for use in the system. data processing.
此外,在以上任一实施例中,鉴权信息有效性判断模块140f可以设置在头戴式智能设备上,也可以设置在独立于头戴式智能设备的处理单元上并与头戴式智能设备之间通讯连接,其中,通讯连接的方式可以包括wifi、蓝牙等。In addition, in any of the above embodiments, the authentication information validity determining module 140f may be disposed on the head-mounted smart device, or may be disposed on the processing unit independent of the head-mounted smart device and coupled with the head-mounted smart device. Communication connection, wherein the communication connection can include wifi, Bluetooth, and the like.
如图33所示,图33是根据本发明一实施例的一种判断头戴式智能设备的鉴权信息有效性的装置实施例四的结构框图,该头戴式智能设备包括:身份识别信息获取模块110g,用于获取身份识别信息;身份识别信息鉴权模块120g,用于对身份识别信息进行鉴权,得到鉴权信息;压力信息获取模块130g,用于获取头戴式智能设备设置在人体上承重部位的压力信息;鉴权信息有效性判断模块140g,用于在身份识别信息通过鉴权的情况下,根据压力信息判断鉴权信息是否有效,并且,在本实施例中,身份识别信息获取模块110g和压力信息获取模块130g均设置在头戴式智能设备上。As shown in FIG. 33, FIG. 33 is a structural block diagram of Embodiment 4 of an apparatus for determining validity of authentication information of a smart device according to an embodiment of the present invention. The smart device includes: identification information. The acquiring module 110g is configured to obtain the identity identification information, the identity identification information authentication module 120g is configured to authenticate the identity identification information, and obtain the authentication information, and the pressure information acquiring module 130g is configured to acquire the headset smart device. The pressure information of the load-bearing part of the human body; the authentication information validity determining module 140g is configured to determine whether the authentication information is valid according to the pressure information if the identification information is authenticated, and, in the embodiment, the identification The information acquisition module 110g and the pressure information acquisition module 130g are both disposed on the head-mounted smart device.
其中,身份识别信息包括以下至少之一:Wherein, the identification information includes at least one of the following:
虹膜信息、耳廓信息、声音信息、指纹信息、密码信息。Iris information, auricle information, sound information, fingerprint information, password information.
需要说明的是,身份识别信息鉴权模块120g可以通过将接收到的身份识别信息与预先存储的标准身份识别信息进行对比的方式对接收到的身份识别信息进行鉴权,例如,在一个实施例中,身份识别信息为虹膜信息,则在身份识别信息获取模块110g获取到该头戴式智能设备当前使用者的虹膜信息之后,将该虹膜信息传递给身份识别信息鉴权模块120g,身份识别信息鉴权模块120g将接收到的虹膜信息与预先存储的标准虹膜 信息进行对比,在两者一致的情况下,则通过鉴权,得到鉴权信息,并将该鉴权信息发送至鉴权信息有效性判断模块140g,以对该鉴权信息的有效性进行判断。此外,在其他实施例中,身份识别信息为耳廓信息、声音信息等,或者多种身份识别信息的组合时,也可以通过上述的方式对该身份识别信息进行鉴权,在此不一一赘述。It should be noted that the identity information authentication module 120g may authenticate the received identity information by comparing the received identity information with pre-stored standard identity information, for example, in an embodiment. After the identity information is the iris information, after the identity information obtaining module 110g obtains the iris information of the current user of the smart device, the iris information is transmitted to the identity information authentication module 120g, and the identity information is The authentication module 120g will receive the iris information with a pre-stored standard iris The information is compared. If the two are consistent, the authentication information is obtained through authentication, and the authentication information is sent to the authentication information validity determining module 140g to determine the validity of the authentication information. . In addition, in other embodiments, when the identification information is auricle information, voice information, or the like, or a combination of multiple identification information, the identity identification information may also be authenticated in the above manner, which is not one by one. Narration.
并且,鉴权信息有效性判断模块140g获取一定时间或者至少相邻两次获取身份识别信息之间头戴式智能设备施加的连续的压力信息,当该压力信息或压力信息的变化差值,在对应的设定的阈值范围之内时,确定鉴权信息有效。And, the authentication information validity determining module 140g acquires continuous pressure information applied by the smart device between the smart device and the at least two times before acquiring the identification information, when the difference between the pressure information and the pressure information changes When the corresponding set threshold range is within, it is determined that the authentication information is valid.
此外,在具体实施例中,根据具体情况,压力信息获取模块130g也可以获取该模块所受的压力信息,并不限于上述的头戴式智能设备设置在人体上承重部位的压力信息。In addition, in a specific embodiment, the pressure information acquiring module 130g may also acquire the pressure information received by the module according to the specific situation, and is not limited to the pressure information of the above-mentioned head-mounted smart device disposed on the weight bearing portion of the human body.
例如,在一个具体实施例中,如图34所示判断头戴式智能设备的鉴权信息有效性的装置100g,该装置100g包括佩戴支撑装置10g、身份识别信息获取模块110g、身份识别信息鉴权模块120g、压力测量传感器20g、鉴权信息有效性判断模块140g,其中,压力测量传感器20g和身份识别信息鉴权模块120g均与鉴权信息有效性判断模块140g相连接,并设置于佩戴支撑装置10g上,压力测量传感器20g用于获取该头戴式智能设备当前使用者的承重部位的压力信息,并将该压力信息转换成电信号发送给鉴权信息有效性判断模块140g,鉴权信息有效性判断模块140g包括信号处理模块(未示出)和比较模块(未示出),信号处理模块分析一预设时间段内获取的压力信息转化成的电信号平均值,并计算实时压力信息值与平均值之间的差值,比较模块将该差值与预设的允许变化差值进行比较,在允许的变化差值之内认定为鉴权信息有效。For example, in a specific embodiment, as shown in FIG. 34, the apparatus 100g for determining the validity of the authentication information of the head-mounted smart device includes the wearing support device 10g, the identification information acquiring module 110g, and the identification information. The weight module 120g, the pressure measuring sensor 20g, and the authentication information validity determining module 140g, wherein the pressure measuring sensor 20g and the identification information authentication module 120g are both connected to the authentication information validity determining module 140g, and are disposed on the wearing support On the device 10g, the pressure measuring sensor 20g is configured to acquire pressure information of the weight bearing portion of the current user of the head-mounted smart device, and convert the pressure information into an electrical signal and send the information to the authentication information validity determining module 140g, the authentication information. The validity determining module 140g includes a signal processing module (not shown) and a comparison module (not shown). The signal processing module analyzes the average value of the electrical signals converted into the pressure information acquired within a predetermined period of time, and calculates the real-time pressure information. The difference between the value and the average value, the comparison module compares the difference with the preset allowable change difference, The changes in the difference between the identified authentication information is valid.
需要说明的是,身份识别信息鉴权模块120g接收到身份识别信息的情况下,压力测量传感器20g即开始获取压力信息,直到身份识别信息鉴权模块120g接收不到身份识别信息或者接收到操作结束指令时,压力测量传感器20g停止感应压力信息,在其他实施例中,压力测量传感器20g感应压力信息的时间也可以是某一操作进行的时间范围内,也可以是电量等硬件环境允许的全部时间内,总之,只要身份识别信息鉴权模块 120g接收到身份识别信息就应该伴随着压力信息的检测,从而实现对鉴权信息有效性的监测。It should be noted that, when the identity information authentication module 120g receives the identity identification information, the pressure measurement sensor 20g starts to acquire the pressure information until the identity identification information authentication module 120g receives the identity identification information or receives the operation end. When the command is made, the pressure measuring sensor 20g stops sensing the pressure information. In other embodiments, the time during which the pressure measuring sensor 20g senses the pressure information may be within a time range in which an operation is performed, or may be a full time allowed by a hardware environment such as a power source. In the end, as long as the identity identification information authentication module 120g receiving the identification information should be accompanied by the detection of the pressure information, thereby realizing the monitoring of the validity of the authentication information.
佩戴支撑装置10g佩戴于使用者身上,其将压力测量传感器固定于使用者的检测部位,以持续检测该使用者的压力信息,在本实施例中,佩戴支撑装置10g佩戴于被检测者的头部,其为眼镜式结构,该压力测量传感器20g设置在头戴式智能设备的支架上与人体头部或面部接触的部分以获取压力信息,优选设置在支架的鼻托部分,当然,在其他实施例中,该头戴式智能设备也可以是耳机、帽子、头套、头盔等,只要能使压力测量传感器固定于使用者的检测部位即可,此外,根据需要,该头戴式智能设备还可以包括显示屏,在具有显示屏的情况下,压力测量传感器将检测到的压力信息传送至显示屏,并通过显示屏显示该使用者的压力信息。The wearing support device 10g is worn on the user, and fixes the pressure measuring sensor to the detecting portion of the user to continuously detect the pressure information of the user. In the embodiment, the wearing support device 10g is worn on the head of the subject. The portion is a spectacle-type structure, and the pressure measuring sensor 20g is disposed on a portion of the head mounted smart device that contacts the head or the face of the human body to obtain pressure information, preferably disposed on the nose pad portion of the bracket, of course, in other In an embodiment, the head-mounted smart device may also be an earphone, a cap, a head cover, a helmet, etc., as long as the pressure measuring sensor can be fixed to the detecting portion of the user, and further, the head-mounted smart device is further provided as needed. A display screen may be included, in the case of a display, the pressure measurement sensor transmits the detected pressure information to the display screen and displays the pressure information of the user through the display screen.
如图35所示,在另一具体实施例中,可鉴别操作有效性的头戴式智能设备的结构框图,其中,压力信息获取模块130g包括:压力采集模块131g、数据处理模块132g、通信模块133g。其中,As shown in FIG. 35, in another specific embodiment, a structural block diagram of a head-mounted smart device capable of identifying operational validity, wherein the pressure information acquiring module 130g includes: a pressure collecting module 131g, a data processing module 132g, and a communication module 133g. among them,
压力采集模块131g设计成垫状放入该头戴式智能设备,用于监测使用者承重部位的压力。优选地,例如该头戴式智能设备为智能眼镜,该智能眼镜的鼻托较薄的塑胶材料制成,在其朝向使用者鼻部到的一面上安装2个压敏电阻器(FSR),两个鼻托各一个,或者,如果该头戴式智能设备为耳罩,可以将该压力采集模块设置在耳托处。The pressure collecting module 131g is designed to be placed in a mat shape into the head-mounted smart device for monitoring the pressure of the load bearing portion of the user. Preferably, for example, the head-mounted smart device is smart glasses, the nose pads of which are made of a thin plastic material, and two varistor (FSR) are mounted on a side thereof facing the nose of the user. One of the two nose pads, or if the head-mounted smart device is an earmuff, the pressure acquisition module can be placed at the ear rest.
数据处理模块132g采集从压力采集模块131g获得的数据信息。该模块由一个基于微处理器的电路板组成,包含一个低功率、高性能的8位AVR微处理器ATmega16L、外围元件(电阻、电容等)和电源。本实施例采用具有10位分辨率的4个ADC输入通道,将压敏电阻器产生的模拟电压信号转换为数字信号(即实现了将获得的压力模拟信号信息转换为数字信号的转换器的功能)。该微处理器的时钟频率为8MHz。所有电路的工作电压为5V,由LM78L分压器和一个7.4V锂电池提供。该模块简洁轻便,可以通过线路与压力采集模块131连接,并便于与头戴式智能设备集成。The data processing module 132g collects the data information obtained from the pressure collection module 131g. The module consists of a microprocessor-based board that contains a low-power, high-performance 8-bit AVR microprocessor, the ATmega16L, peripheral components (resistors, capacitors, etc.) and power supplies. In this embodiment, four ADC input channels with 10-bit resolution are used to convert the analog voltage signal generated by the varistor into a digital signal (that is, a function of converting a obtained pressure analog signal information into a digital signal) ). The microprocessor has a clock frequency of 8MHz. All circuits operate at 5V and are supplied by the LM78L voltage divider and a 7.4V lithium battery. The module is simple and light, can be connected to the pressure acquisition module 131 through a line, and is easy to integrate with the head-mounted smart device.
通信模块133g用于将经过基于微处理器的数据处理模块132g处理 后的数字数据实时地传输到鉴权信息有效性判断模块140g。The communication module 133g is for processing by the microprocessor based data processing module 132g The subsequent digital data is transmitted to the authentication information validity judgment module 140g in real time.
在实施例中,由于数字信息量小,可以采用高采样率的无线传输方式。因此,选取低功耗的无线电通信模块GW100B(其大小为56mm×28mm×7mm)。无线电发射器和接收器分别与基于微处理器的数据处理模块和后台相连。传输距离在无障碍情况下可以达到5m范围。GW100B的前向纠错处理实现了低误差率,使得整个系统可靠。In the embodiment, since the amount of digital information is small, a high sampling rate wireless transmission method can be employed. Therefore, a low power consumption radio communication module GW100B (having a size of 56 mm x 28 mm x 7 mm) is selected. The radio transmitter and receiver are respectively connected to the microprocessor based data processing module and the background. The transmission distance can reach 5m in the case of barrier-free conditions. The forward error correction processing of the GW100B achieves a low error rate, making the entire system reliable.
此外,在本实施例中,鉴权信息有效性判断模块140g包括信号处理模块141g和比较模块142g,信号处理模块141g分析一预定时间内获取的压力信息转化成的电信号的平均值,并计算实时压力信息值与该平均值之间的差值,比较模块142g将该差值与预设的允许变化差值进行比较,在允许的变化差值之内认定为鉴权信息有效。此外,在其他实施例中,鉴权信息有效性判断模块140g也可以将接收到的实时压力值转换成的电信号与分析一预定时间内所获取的压力信息转换成的电信号的最大值、和最小值做比较,当实时接收到的压力值转换成的电信号小于分析获取的压力信息转换成的电信号的最大值且大于最小值的情况下,则判断所接收到的鉴权信息有效,允许当前该头戴式智能设备正在进行的操作继续进行,否则,判断所接收到的鉴权信息无效,停止该头戴式智能设备当前正在执行的操作,以保证操作安全。In addition, in this embodiment, the authentication information validity determining module 140g includes a signal processing module 141g and a comparison module 142g, and the signal processing module 141g analyzes the average value of the electrical signals converted into the pressure information acquired within a predetermined time, and calculates The difference between the real-time pressure information value and the average value, the comparison module 142g compares the difference with the preset allowable change difference value, and determines that the authentication information is valid within the allowed change difference value. In addition, in other embodiments, the authentication information validity determining module 140g may also convert the received real-time pressure value into an electrical signal and analyze the maximum value of the electrical signal converted into the pressure information acquired within a predetermined time period, Comparing with the minimum value, when the real-time received pressure value is converted into an electrical signal smaller than the maximum value of the electrical signal converted into the pressure information obtained by the analysis and greater than the minimum value, it is determined that the received authentication information is valid. The current operation of the head-mounted smart device is allowed to continue. Otherwise, it is determined that the received authentication information is invalid, and the operation currently being performed by the head-mounted smart device is stopped to ensure the operation security.
此外,在本实施例中,比较模块142g进一步包括可调电阻(未示出)和调节件(未示出),其中,可调电阻用于调节临界值电压信号,本实施例中,通过调节件来改变可调电阻的电阻值,以调节临界值电压信号。Furthermore, in the present embodiment, the comparison module 142g further includes an adjustable resistor (not shown) and an adjustment member (not shown), wherein the adjustable resistor is used to adjust the threshold voltage signal, in this embodiment, by adjusting Piece to change the resistance value of the adjustable resistor to adjust the threshold voltage signal.
此外,比较模块142g还包括存储体温信息的存储单元(图未示出),用于存储预设的压力信息允许变化差值、和/或一预设时间段内获取的压力信息的最大值、和/或最小值。In addition, the comparison module 142g further includes a storage unit (not shown) that stores body temperature information, and is configured to store a preset pressure information allowable change difference value, and/or a maximum value of the pressure information acquired within a preset time period, And / or minimum.
此外,比较模块142g进一步包括信息采集单元(未示出),该信息采集单元连接于存储单元,用于在首次使用该头戴式设备,或者,该头戴式智能设备要更换使用者的情况下,对用户身份信息进行采集,在该信息采集单元接收到信息采集指令的情况下,需要一定时间(例如:3分钟)的用户身份信息的读取与保存过程,在这段时间内,该信息采集单元模块连续读取当前使用者承重部位的压力信息,并记录该压力信息 在该时间段内的整体变化趋势,并根据该变化趋势确定压力信息的允许变化差值范围,并将表示该允许变化差值范围的电信号存储于存储单元中。In addition, the comparison module 142g further includes an information collecting unit (not shown) connected to the storage unit for using the head mounted device for the first time, or the case where the smart device is to be replaced by the user The user identity information is collected, and when the information collection unit receives the information collection instruction, the user identity information needs to be read and saved for a certain period of time (for example, 3 minutes), during which time, The information collecting unit module continuously reads the pressure information of the current user load bearing part, and records the pressure information The overall change trend during the time period, and determining the allowable change difference range of the pressure information according to the change trend, and storing the electrical signal indicating the allowable change difference range in the storage unit.
此外,如图36所示为又一具体实施例的可鉴别操作有效性的头戴式智能设备200g,其与上述的判断头戴式智能设备的鉴权信息有效性的装置100g的区别在于:判断头戴式智能设备的鉴权信息有效性的装置200g进一步包括报警模块40g,报警模块40g通过通信接口(图未标示)和鉴权信息有效性判断模块140g相连接。鉴权信息有效性判断模块140g将该实时压力值与预设的压力值范围进行比较的比较结果来控制报警模块40g的启动或停止。当实时压力值大于预设的压力值范围的最大临界值时,鉴权信息有效性判断模块140g输出的比较结果为高电平;当实时压力值小于预设的压力值范围的最小临界值时,鉴权信息有效性判断模块140g输出的比较结果为低电平。高电平或低电平的比较结果均表示此时间段内的鉴权信息无效,两种信号均传递给报警模块40g,并相应地控制报警模块40g启动或停止。In addition, as shown in FIG. 36, the head-mounted smart device 200g for authenticating the operational validity of the further embodiment is different from the above-described device 100g for determining the validity of the authentication information of the smart device: The device 200g for determining the validity of the authentication information of the head-mounted smart device further includes an alarm module 40g, and the alarm module 40g is connected to the authentication information validity determining module 140g through a communication interface (not shown). The authentication information validity judging module 140g controls the start or stop of the alarm module 40g by comparing the real-time pressure value with a preset pressure value range. When the real-time pressure value is greater than the maximum threshold value of the preset pressure value range, the comparison result output by the authentication information validity determining module 140g is a high level; when the real-time pressure value is less than a minimum critical value of the preset pressure value range The comparison result output by the authentication information validity judgment module 140g is a low level. The comparison result of the high level or the low level all indicates that the authentication information in this time period is invalid, and both signals are transmitted to the alarm module 40g, and the alarm module 40g is controlled to start or stop accordingly.
并且,在以上任一实施例中,鉴权信息有效性判断模块140g可以设置在头戴式智能设备上,也可以独立于头戴式智能设备之外,并与头戴式智能设备之间通讯连接,其中,通讯方式可以包括wifi、蓝牙等。Moreover, in any of the above embodiments, the authentication information validity determining module 140g may be disposed on the head-mounted smart device, or may be independent of the head-mounted smart device and communicate with the head-mounted smart device. Connection, wherein the communication method may include wifi, Bluetooth, and the like.
如图37所示,图37是根据本发明一实施例的一种判断头戴式智能设备的鉴权信息有效性的装置实施例五的结构框图,该装置至少包括身份识别信息获取模块110h,用于获取身份识别信息;身份识别信息鉴权模块120h,用于对身份识别信息进行鉴权,得到鉴权信息;脉搏信息获取模块130h,用于获取脉搏信息;鉴权信息有效性判断模块140h,用于在身份识别信息通过鉴权的情况下,根据脉搏信息判断一预定时间段内鉴权信息是否有效。As shown in FIG. 37, FIG. 37 is a structural block diagram of Embodiment 5 of an apparatus for determining validity of authentication information of a smart device according to an embodiment of the present invention. The device includes at least an identity identification information acquiring module 110h. The authentication information authentication module 120h is configured to authenticate the identification information to obtain the authentication information, and the pulse information acquiring module 130h is configured to acquire the pulse information; the authentication information validity determining module 140h And determining, according to the pulse information, whether the authentication information is valid within a predetermined period of time when the identification information is authenticated.
其中,身份识别信息包括以下至少之一:Wherein, the identification information includes at least one of the following:
虹膜信息、耳廓信息、声音信息、指纹信息、密码信息。Iris information, auricle information, sound information, fingerprint information, password information.
需要说明的是,身份识别信息鉴权模块120h可以通过将接收到的身份识别信息与预先存储的标准身份识别信息进行对比的方式对接收到的身份识别信息进行鉴权,例如,在一个实施例中,身份识别信息为虹膜 信息,则在身份识别信息获取模块110h获取到该头戴式智能设备当前使用者的虹膜信息之后,将该虹膜信息传递给身份识别信息鉴权模块120h,身份识别信息鉴权模块120h将接收到的虹膜信息与预先存储的标准虹膜信息进行对比,在两者一致的情况下,则通过鉴权,得到鉴权信息,并将该鉴权信息发送至鉴权信息有效性判断模块140h,以对该鉴权信息的有效性进行判断。此外,在其他实施例中,身份识别信息为耳廓信息、声音信息等,或者多种身份识别信息的组合时,也可以通过上述的方式对该身份识别信息进行鉴权,在此不一一赘述。It should be noted that the identity information authentication module 120h may authenticate the received identity information by comparing the received identity information with pre-stored standard identity information, for example, in an embodiment. In the identification information is the iris After the information is obtained, the identity information obtaining module 110h obtains the iris information of the current user of the smart device, and then transmits the iris information to the identity information authentication module 120h, and the identity information authentication module 120h receives the information. The iris information is compared with the pre-stored standard iris information. If the two are consistent, the authentication information is obtained through authentication, and the authentication information is sent to the authentication information validity determining module 140h, The validity of the authentication information is judged. In addition, in other embodiments, when the identification information is auricle information, voice information, or the like, or a combination of multiple identification information, the identity identification information may also be authenticated in the above manner, which is not one by one. Narration.
其中,脉搏信息获取模块130h获取在一定时间内的连续的人体头部或面部某一部分体现的脉搏信息,并将所获取的该脉搏信息传递给鉴权信息有效性判断模块140h,鉴权信息有效性判断模块140h根据所获取的脉搏间隔或脉搏间隔的变化量与预先设定的对应阈值范围之内的比较结果,判断鉴权信息是否有效。The pulse information acquiring module 130h acquires the pulse information embodied in a continuous human head or a part of the face in a certain period of time, and transmits the acquired pulse information to the authentication information validity determining module 140h, and the authentication information is valid. The sex determination module 140h determines whether the authentication information is valid based on the comparison result of the acquired pulse interval or the change amount of the pulse interval and the preset corresponding threshold value range.
例如以下具体实施例,图38所示的判断头戴式智能设备的鉴权信息有效性的装置100h,该装置100h包括佩戴支撑装置10h、身份识别信息获取模块110h、身份识别信息鉴权模块120h、脉搏测量传感器20h、鉴权信息有效性判断模块140h,其中,脉搏测量传感器20h和身份识别信息鉴权模块120h均与鉴权信息有效性判断模块140h相连接,并设置于佩戴支撑装置10h上,其中,脉搏测量传感器20h用于获取该头戴式智能设备当前使用者面部指定部位的脉搏信息,并将该脉搏信息转换成电信号,传递给鉴权信息有效性判断模块140h,鉴权信息有效性判断模块140h接收表示实时接收到的脉搏信息的电信号,并计算实时接收到的脉搏间隔值,并将该间隔值与预先存储的阈值进行比较,当该间隔值落在预先存储的阈值范围之内时,则身份识别信息鉴权模块120h所发送的鉴权信息是有效的,并允许执行该头戴式智能设备当前正在进行的操作,否则,认为所接收到的鉴权信息无效。For example, in the following specific embodiment, the apparatus 100h for determining the validity of the authentication information of the smart device shown in FIG. 38 includes the wearing support device 10h, the identification information acquiring module 110h, and the identity identification information authentication module 120h. The pulse measurement sensor 20h and the authentication information validity determination module 140h, wherein the pulse measurement sensor 20h and the identification information authentication module 120h are both connected to the authentication information validity determination module 140h, and are disposed on the wearing support device 10h. The pulse measurement sensor 20h is configured to acquire pulse information of a designated part of the face of the current user of the smart device, and convert the pulse information into an electrical signal, and transmit the information to the authentication information validity determining module 140h, the authentication information. The validity determining module 140h receives an electrical signal indicating the pulse information received in real time, and calculates a pulse interval value received in real time, and compares the interval value with a pre-stored threshold value, when the interval value falls within a pre-stored threshold value. When the range is within, the authentication information sent by the identity information authentication module 120h is valid. And to allow the headset to perform intelligent devices currently in progress, or that the received authentication information is invalid.
需要说明的是,在身份识别信息鉴权模块120h接收到身份识别信息的情况下,脉搏测量传感器20h即开始获取脉搏信息,直到身份识别信息鉴权模块120h接收不到身份识别信息或者接收到操作结束指令时,脉搏测量传感器20h停止感应脉搏信息,在其他实施例中,脉搏测量传感 器20h感应脉搏信息的时间也可以是某一操作进行的时间范围内,也可以是电量等硬件环境允许的全部时间内,总之,只要身份识别信息鉴权模块120h接收到身份识别信息就应该伴随着脉搏信息的检测,从而实现对鉴权信息有效性的监测。It should be noted that, in the case that the identity identification information authentication module 120h receives the identity identification information, the pulse measurement sensor 20h starts acquiring the pulse information until the identity identification information authentication module 120h does not receive the identity identification information or receives the operation. When the command is ended, the pulse measurement sensor 20h stops sensing the pulse information. In other embodiments, the pulse measurement sensor The time for sensing the pulse information by the device 20h may also be within a time range in which an operation is performed, or may be all time allowed by a hardware environment such as a power source. In short, as long as the identity identification information authentication module 120h receives the identification information, it should be accompanied. The detection of pulse information enables monitoring of the validity of authentication information.
佩戴支撑装置10h佩戴于使用者身上,其将脉搏测量传感器20h固定于使用者的检测部位,以持续检测该使用者的脉搏信息,在本实施例中,佩戴支撑装置10h佩戴于被检测者的头部,其为耳机式结构,脉搏测量传感器20h为接触式传感器,该接触式传感器通过一可转动的连杆与头戴式智能设备的支架相连接,用以检测耳脉或颞动脉的脉搏,当然,在其他实施例中,该头戴式智能设备也可以是眼镜、帽子、头套、头盔等,只要能使脉搏测量传感器相对于使用者的检测部位固定即可,此外,根据需要,该头戴式智能设备还可以包括显示屏,在具有显示屏的情况下,脉搏测量传感器20h将检测到的脉搏信息传送至显示屏,并通过显示屏显示该使用者的脉搏信息。The wearing support device 10h is worn on the user, and fixes the pulse measuring sensor 20h to the detecting portion of the user to continuously detect the pulse information of the user. In the embodiment, the wearing supporting device 10h is worn on the subject. The head is an earphone structure, and the pulse measuring sensor 20h is a contact sensor. The touch sensor is connected to the bracket of the head-mounted smart device through a rotatable link for detecting the pulse of the ear vein or the radial artery. In other embodiments, the head-mounted smart device may also be glasses, a hat, a headgear, a helmet, etc., as long as the pulse measuring sensor can be fixed relative to the detecting portion of the user, and, if necessary, the The head-mounted smart device may further include a display screen, and in the case of having a display screen, the pulse measurement sensor 20h transmits the detected pulse information to the display screen, and displays the pulse information of the user through the display screen.
此外,如图39所示,在另一具体实施例中,可判断鉴权信息有效性的头戴式智能设备的结构框图,其中,脉搏信息获取模块130h包括脉搏采集模块131h、数据处理模块132h、通信模块133h,并且,脉搏采集模块131h、数据处理模块132h、通信模块133h依次顺序电连接,其中,In addition, as shown in FIG. 39, in another specific embodiment, a structural block diagram of a head-mounted smart device capable of determining the validity of the authentication information, wherein the pulse information acquiring module 130h includes a pulse acquisition module 131h and a data processing module 132h The communication module 133h, and the pulse acquisition module 131h, the data processing module 132h, and the communication module 133h are sequentially and electrically connected, wherein
脉搏采集模块131h设计成垫状,设置在该头戴式智能设备上,对应于该使用者的检测部位,如耳内或耳部周围,以检测到该使用者的耳脉或颞动脉的脉搏信息,实现对该使用者脉搏的感应,其中,脉搏采集模块可以只设置一个,也可以在两个耳部或耳部周围各设置一个。The pulse acquisition module 131h is designed in a cushion shape and is disposed on the head-mounted smart device, and corresponds to the detection part of the user, such as around the ear or around the ear, to detect the pulse of the ear vein or the radial artery of the user. The information is used to sense the pulse of the user. The pulse acquisition module may be provided only one, or one of the two ears or the ear.
数据处理模块132h读取从脉搏采集模块131h获得的数据信息,并对该数据信息进行处理,实时监测在一预定时间间隔内的脉搏间隔值。该模块由一个基于微处理器的电路板组成。包含一个低功率、高性能的8位AVR微处理器ATmega16L、外围元件(电阻、电容等)和电源。本实施例采用具有10位分辨率的4个ADC输入通道,将脉搏采集模块产生的模拟电压信息转换为数字数据。该微处理器的时钟频率为8MHz。所有电路的工作电压为5V,由LM78L05分压器和一个7.4V锂电池提供。该模块简洁轻便,可以通过线路与脉搏采集模块131h连接,并便于与头戴式智 能设备集成。The data processing module 132h reads the data information obtained from the pulse acquisition module 131h and processes the data information to monitor the pulse interval value in a predetermined time interval in real time. The module consists of a microprocessor-based board. Includes a low power, high performance 8-bit AVR microprocessor ATmega16L, peripheral components (resistors, capacitors, etc.) and power supplies. In this embodiment, four ADC input channels with 10-bit resolution are used to convert analog voltage information generated by the pulse acquisition module into digital data. The microprocessor has a clock frequency of 8MHz. All circuits operate at 5V and are supplied by the LM78L05 voltage divider and a 7.4V lithium battery. The module is simple and light, and can be connected to the pulse acquisition module 131h through a line, and is convenient for wearing with a headset. Can device integration.
通信模块133h用于将经过基于微处理器的数据处理模块132h处理后的数字数据实时地无线传输到鉴权信息有效性判断模块140h。The communication module 133h is configured to wirelessly transmit the digital data processed by the microprocessor-based data processing module 132h to the authentication information validity determination module 140h in real time.
在本实施例中,由于数字信息量小,可以采用高采样率的无线传输方式。因此,选取低功耗的无线电通信模块GW100B(其大小为56mm×28mm×7mm)。无线电发射器和接收器分别与基于微处理器的数据处理模块和后台相连。传输距离在无障碍情况下可以达到5m范围。GW100B的前向纠错处理实现了低误差率,使得整个系统可靠,当然,在其他实施例中,也可以采用有线通信的方式将通信模块133h与鉴权信息有效性判断模块140h相连接。In this embodiment, since the amount of digital information is small, a wireless transmission method with a high sampling rate can be employed. Therefore, a low power consumption radio communication module GW100B (having a size of 56 mm x 28 mm x 7 mm) is selected. The radio transmitter and receiver are respectively connected to the microprocessor based data processing module and the background. The transmission distance can reach 5m in the case of barrier-free conditions. The forward error correction processing of the GW 100B achieves a low error rate, making the entire system reliable. Of course, in other embodiments, the communication module 133h can also be connected to the authentication information validity determining module 140h by means of wired communication.
鉴权信息有效性判断模块140h包括信号分析处理模块141h和比较模块142h,信号分析处理模块141h分析一预定时间段内获取的脉搏间隔的平均值,并计算实时脉搏信息值与该平均值之间的差值,比较模块142h将该差值与预设的允许变化差值进行比较,在允许的变化差值之内认定为接收到的鉴权信息有效,反之,如果该差值没有落在预设的允许变化差值范围内时,则认为接收到的鉴权信息无效。此外,在其他实施例中,比较模块也可以实时获取的脉搏间隔值与分析的脉搏间隔的最大值、最小值作比较,当该实时接收到的脉搏间隔值小于分析的脉搏间隔的最大值,大于分析的脉搏间隔的最小值时,判定鉴权信息有效,允许该头戴式智能设备当前正在进行的操作继续进行,反之,如果实时接收到的脉搏间隔值没有落在分析的脉搏间隔的最大值、和最小值之间,则判定为当前接收到的鉴权信息无效,停止执行该头戴式智能设备当前正在进行的操作。The authentication information validity judging module 140h includes a signal analysis processing module 141h and a comparison module 142h. The signal analysis processing module 141h analyzes the average value of the pulse intervals acquired within a predetermined period of time, and calculates a real-time pulse information value and the average value. The difference module, the comparison module 142h compares the difference with the preset allowable change difference, and determines that the received authentication information is valid within the allowed change difference, and if the difference does not fall within the pre-determination When the allowable variation difference range is set, the received authentication information is considered invalid. In addition, in other embodiments, the comparison module may also compare the pulse interval value obtained in real time with the maximum value and the minimum value of the analyzed pulse interval, and when the real-time received pulse interval value is smaller than the maximum value of the analyzed pulse interval, When the minimum value of the analyzed pulse interval is greater than the minimum value of the analyzed pulse interval, the determination of the authentication information is valid, allowing the ongoing operation of the head-mounted smart device to continue, and vice versa if the pulse interval value received in real time does not fall within the maximum pulse interval of the analysis. Between the value and the minimum value, it is determined that the currently received authentication information is invalid, and the operation currently performed by the head-mounted smart device is stopped.
此外,在又一实施例中,如图40所示,判断头戴式智能设备的鉴权信息有效性的装置的结构框图,其中,脉搏信息获取模块130h包括一摄像头,该头戴式智能设备为眼镜式结构,摄像头设置在该眼镜的支架前端部,用于获取该头戴式智能设备当前使用者的面部某指定部位的视频信息,并将该视频信息传递给鉴权信息有效性判断模块140h,鉴权信息有效性判断模块140h包括信号分析处理模块143h和计算模块144h,信号分析处理模块143h处理摄像头获得的含有彩色人脸的视频后获得的人 脸区域和面部位置坐标,至少进行肤色区域、和/或眼睛、和/或眼周部分割分类,对分类赋予不同的权重,对每一帧视频中的人脸区域进行三色通道分离,对每一通道取空间均值,计算模块144h对采样数据进行独立成分分析ICA处理得到脉搏间隔值,并分析脉搏间隔值的平均值,并计算实时脉搏信息值与平均值之间的差值。In addition, in another embodiment, as shown in FIG. 40, a structural block diagram of an apparatus for determining validity of authentication information of a head-mounted smart device, wherein the pulse information acquiring module 130h includes a camera, the head-mounted smart device For the glasses-type structure, the camera is disposed at the front end of the bracket of the glasses, and is configured to acquire video information of a specified part of the face of the current user of the smart device, and transmit the video information to the validity judgment module of the authentication information. 140h, the authentication information validity judging module 140h includes a signal analysis processing module 143h and a calculation module 144h, and the signal analysis processing module 143h processes the person obtained by the camera with the video containing the colored face. The face region and the face position coordinates, at least the skin color region, and/or the eye, and/or the eye region are divided and classified, and the classification is given different weights, and the face region in each frame of video is separated by three colors, Each channel takes a spatial mean value, and the calculation module 144h performs independent component analysis ICA processing on the sampled data to obtain a pulse interval value, analyzes the average value of the pulse interval value, and calculates a difference between the real-time pulse information value and the average value.
鉴权信息有效性判断模块140h还包括比较模块145h,用于将该差值与预设的允许变化差值范围进行比较,在允许的变化差值范围之内认定为头戴式智能设备鉴权信息有效。此外,在其他实施例中,也可以将实时获取的脉搏间隔值与分析得到的脉搏间隔值的最大值、和最小值做比较,当实时获取的脉搏间隔值大于分析得到的脉搏间隔值的最大值、或者小于分析得到的脉搏间隔值的最小值的情况下,认定为接收到的鉴权信息无效,反之,如果实时获取的脉搏间隔值大于分析得到的脉搏间隔值的最小值且小于分析得到的脉搏间隔值的最大值的情况下,认定为接收到的鉴权信息有效。The authentication information validity determining module 140h further includes a comparing module 145h, configured to compare the difference with a preset allowable change difference range, and identify the smart device authentication within the allowed change difference range. The information is valid. In addition, in other embodiments, the real-time acquired pulse interval value may be compared with the maximum value and the minimum value of the analyzed pulse interval value, and the pulse interval value obtained in real time is greater than the maximum pulse interval value obtained by the analysis. If the value is less than the minimum value of the pulse interval value obtained by the analysis, it is determined that the received authentication information is invalid. Otherwise, if the pulse interval value obtained in real time is larger than the minimum value of the pulse interval value obtained by the analysis and is smaller than the analysis result In the case of the maximum value of the pulse interval value, it is determined that the received authentication information is valid.
在本实施例中,对于使用者脉搏信息的获取,可以通过以下方法实现:In this embodiment, the acquisition of the user's pulse information can be implemented by the following methods:
本方法基于光电容积脉搏波描记法PPG和独立成分分析ICA模型,通过分析一段人脸视频实现非接触式测量脉搏。在正常环境下,通过摄像头获取一段人脸面部的彩色视频,对人脸区域进行三原色光模式RGB通道分离和ICA处理后,找到与人体脉搏波最为接近的一组分量作为测量结果。The method is based on photoelectric volume pulse wave tracing PPG and independent component analysis ICA model, and non-contact measurement pulse is realized by analyzing a face video. In a normal environment, a color video of a face is acquired by a camera, and after a three-primary light mode RGB channel separation and ICA processing is performed on the face region, a group of components closest to the human body pulse wave is found as a measurement result.
此外,在又一具体实施例中,如图41所示,判断头戴式智能设备的鉴权信息有效性的装置的结构框图,可以通过光电传感器获取脉搏信息,并对光电传感器获取的脉搏信息号进行信号放大、滤波、A/D转换、以及单片机处理,传递给动作有效性判断模块130h。In addition, in another specific embodiment, as shown in FIG. 41, a structural block diagram of a device for determining validity of authentication information of a head-mounted smart device can acquire pulse information through a photoelectric sensor and acquire pulse information obtained by the photoelectric sensor. The signal amplification, filtering, A/D conversion, and single chip processing are transmitted to the action validity judgment module 130h.
此外,在以上任一实施例中,鉴权信息有效性判断模块140h可以设置在头戴式智能设备上,也可以设置在头戴式智能设备之外的处理单元上,并与该头戴式智能设备之间通讯连接,其中,通讯连接的方式可以包括:wifi、蓝牙等。In addition, in any of the above embodiments, the authentication information validity determining module 140h may be disposed on the head-mounted smart device, or may be disposed on a processing unit other than the head-mounted smart device, and the headset The communication connection between the smart devices, wherein the communication connection may include: wifi, Bluetooth, and the like.
如图41所示,图41是根据本发明一实施例的一种判断头戴式智能 设备鉴权信息有效性的方法实施例一的步骤流程图,包括步骤:As shown in FIG. 41, FIG. 41 is a diagram for judging head-mounted intelligence according to an embodiment of the present invention. Method for verifying the validity of the device authentication information The flow chart of the first embodiment includes the following steps:
步骤S210,获取身份识别信息,所述身份识别信息用于对所述头戴式智能设备的使用者的身份进行识别;Step S210: Obtain identification information, where the identity identification information is used to identify an identity of a user of the smart device;
步骤S220,对所述身份识别信息进行鉴权,得到鉴权信息,所述鉴权信息表示所述身份识别信息是否通过鉴权;Step S220: Perform authentication on the identity identification information to obtain authentication information, where the authentication information indicates whether the identity identification information passes authentication;
步骤S230,获取指定信息;Step S230, acquiring specified information;
步骤S240,在所述身份识别信息通过鉴权的情况下,根据所述指定信息判断鉴权信息是否有效。Step S240: Determine, in the case that the identity identification information is authenticated, whether the authentication information is valid according to the specified information.
如图42所示,图42是根据本发明一实施例的一种判断头戴式智能设备鉴权信息有效性的方法实施例二的步骤流程图,包括步骤:As shown in FIG. 42 , FIG. 42 is a flowchart of a second embodiment of a method for determining validity of authentication information of a smart device according to an embodiment of the present invention, including the following steps:
步骤S610a,获取身份识别信息,身份识别信息用于对头戴式智能设备的使用者的身份进行识别;Step S610a, acquiring identity identification information, where the identity identification information is used to identify the identity of the user of the head-mounted smart device;
步骤S620a,对身份识别信息进行鉴权,得到鉴权信息,鉴权信息表示身份识别信息是否通过鉴权;Step S620a: authenticating the identity identification information to obtain authentication information, where the authentication information indicates whether the identity identification information passes the authentication;
步骤S630a,获取温度信息;Step S630a, acquiring temperature information;
步骤S640a,在身份识别信息通过鉴权的情况下,根据温度信息判断鉴权信息是否有效。In step S640a, if the identification information is authenticated, it is determined whether the authentication information is valid according to the temperature information.
其中,身份识别信息包括以下至少之一:Wherein, the identification information includes at least one of the following:
虹膜信息、耳廓信息、声音信息、指纹信息、密码信息。Iris information, auricle information, sound information, fingerprint information, password information.
并且,温度信息包括一预定时间段内连续的温度信息,或者在一定时间内的若干温度信息的点值。And, the temperature information includes continuous temperature information for a predetermined period of time, or a point value of a plurality of temperature information for a certain period of time.
此外,应用接触式、或者非接触式温度传感器获取温度信息。In addition, contact or non-contact temperature sensors are used to obtain temperature information.
在一个实施例中,头戴式智能设备包括智能眼镜,的接触式温度传感器设置在智能眼镜的鼻托上,的非接触式温度传感器设置在头戴式智能设备支架的前端部,并且,传感器与头戴式智能设备的控制系统电连接。In one embodiment, the head-mounted smart device includes smart glasses, the contact temperature sensor is disposed on the nose pad of the smart glasses, the non-contact temperature sensor is disposed at the front end of the head-mounted smart device bracket, and the sensor Electrically connected to the control system of the head-mounted smart device.
在一个实施例中,该方法包括:In one embodiment, the method comprises:
分析温度信息的平均值,并计算实时温度值与平均值之间的差值;Analyzing the average of the temperature information and calculating the difference between the real-time temperature value and the average value;
将差值与预设的允许变化差值进行比较,在允许的变化差值之内认 定为鉴权信息有效。Compare the difference with the preset allowable change difference and identify within the allowable change difference The authentication information is valid.
在另一实施例中,该方法包括:In another embodiment, the method comprises:
分析温度范围;Analyze the temperature range;
将实时获取的温度信息与温度范围进行比较,在实时获取的温度信息在温度范围之内的情况下,判断为头戴式智能设备的鉴权信息有效。The temperature information acquired in real time is compared with the temperature range, and when the temperature information acquired in real time is within the temperature range, it is determined that the authentication information of the head-mounted smart device is valid.
可以理解,随着信息时代的发展,通过人的眼部动作信息等发送操纵指令来完成某些操作的技术已经越来越完善,在解放人双手的同时,也带来了一些弊端,比如,无法实时保证已通过鉴权的身份识别信息的有效性,所以,通过以上方式,可以实现对头戴式智能设备的使用者温度信息的实时监测,通过实时了解到的使用者的温度信息与预设阈值、或者预设体温间隔范围的比较,可以判断该头戴式智能设备所接收的鉴权信息是否有效,从而增强该智能设备使用的安全性,例如以下场景:It can be understood that with the development of the information age, the technology for transmitting certain manipulations through human eye movement information and the like has been more and more perfect, and at the same time liberating the hands of the people, it also brings some drawbacks, for example, The validity of the authentication information that has passed the authentication cannot be guaranteed in real time. Therefore, in the above manner, real-time monitoring of the temperature information of the user of the smart device can be realized, and the temperature information and the user of the user can be learned in real time. The threshold value or the comparison of the preset body temperature interval ranges can be used to determine whether the authentication information received by the smart device is valid, thereby enhancing the security of the smart device, such as the following scenario:
用户通过头戴式智能设备观看具有用户权限的视频、或者文档,可以通过虹膜信息识别的方式对用户身份进行验证,并通过上述的鉴权信息有效性判断方式来实时保证该文件查阅者的身份是否具有查阅权限,例如,该头戴式智能设备为智能眼镜,用户佩戴该智能眼镜查看该视频、或者文档,在通过了用户身份认证,打开了该文件之后,如果中途该智能眼镜被取下来,或者被换到另一个人头上,则由于鉴权信息有效性判断模块所检测到的温度信息不连续、或者波动超出预设的允许变化范围,则向视频的播放端、或者文档的开启端发送关闭指令,关闭正在播放的视频、或者正在查看的文档,从而,很大程度上,保证了该文件查阅的安全性,保护了用户隐私。The user views the video or the document with the user authority through the head-mounted smart device, and can verify the identity of the user by means of iris information identification, and ensure the identity of the file reader in real time through the above-mentioned authentication information validity judgment manner. Whether the smart glasses are smart glasses, the user wears the smart glasses to view the video or the document, and after passing the user identity authentication, after opening the file, if the smart glasses are taken down halfway Or being switched to another person's head, if the temperature information detected by the authentication information validity judging module is discontinuous, or the fluctuation exceeds the preset allowable variation range, then the video playback end or the open end of the document Sending a close command, closing the video being played, or the document being viewed, largely ensures the security of the file review and protects user privacy.
此外,上述的头戴式智能设备可以是眼镜、也可以是帽子、耳机、头套等等。In addition, the above-mentioned head-mounted smart device may be glasses, a hat, a headphone, a head cover, and the like.
此外,在首次使用该头戴式设备,或者,该头戴式智能设备要更换使用者的情况下,需要对用户身份信息进行采集,该功能可以由体温感应模块实现,也可以新增信息采集模块,在该模块接收到信息采集指令的情况下,需要一定时间(例如:3分钟)的用户身份信息的读取与保存过程,在这段时间内,该模块连续读取当前使用者的体温信息,并记录体温信息在该时间段内的整体变化趋势,并根据该变化趋势确定体温的 平均值,正常情况下,可能会出现人的体温值在某一个、或者多个时间点出现剧烈变化,超出该波动范围,但是,只要该剧烈变化持续时间非常短,或者仅仅是一个时间点出现的,并且变化恢复后,该信息的整体变化趋势并没有发生改变,则仍然认为该情况是满足鉴权信息有效性验证的。In addition, when the headset device is used for the first time, or if the headset smart device needs to be replaced, the user identity information needs to be collected, and the function may be implemented by the body temperature sensing module, or may add information collection. The module, in the case that the module receives the information collection instruction, requires a certain time (for example, 3 minutes) to read and save the user identity information, during which the module continuously reads the current user's body temperature. Information, and record the overall trend of body temperature information during that time period, and determine body temperature based on the trend Average value, under normal circumstances, it may happen that a person's body temperature value changes drastically at one or more time points beyond the fluctuation range, but as long as the drastic change duration is very short, or only a time point appears After the change is restored, the overall change trend of the information has not changed, and the situation is still considered to satisfy the validity verification of the authentication information.
此外,除了上述信号操纵技术,本发明的技术方案还可以进一步应用于其他领域,例如医学、监管等等。In addition, in addition to the above signal manipulation techniques, the technical solution of the present invention can be further applied to other fields such as medicine, supervision, and the like.
此外,根据本发明实施例提供的头戴式智能设备具有省电保护装置,如果在预定时间内,温度感应模块检测不到预设范围内的温度信息,则默认该头戴式智能设备离开人体,则自动进入休眠状态。In addition, the head-mounted smart device provided by the embodiment of the present invention has a power-saving protection device. If the temperature sensing module does not detect the temperature information within the preset range within a predetermined time, the head-mounted smart device leaves the human body by default. , then automatically enters the sleep state.
如图43所示,图43是根据本发明一实施例的一种判断头戴式智能设备鉴权信息有效性的方法实施例三的步骤流程图,包括步骤:As shown in FIG. 43, FIG. 43 is a flow chart showing the steps of the third embodiment of the method for determining the validity of the authentication information of the smart device according to an embodiment of the present invention, including the following steps:
步骤S610b,获取身份识别信息,身份识别信息用于对头戴式智能设备使用者的身份进行识别;Step S610b, acquiring identity identification information, where the identity identification information is used to identify the identity of the head-mounted smart device user;
步骤S620b,对身份识别信息进行鉴权,得到鉴权信息,鉴权信息表示身份识别信息是否通过鉴权;Step S620b: authenticating the identity identification information to obtain authentication information, where the authentication information indicates whether the identity identification information passes the authentication;
步骤S630b,获取人体的头部或面部至少一部位的图像信息;Step S630b, acquiring image information of at least one part of the head or the face of the human body;
步骤S640b,在身份识别信息通过鉴权的情况下,根据图像信息与预先存储的标准图像信息的比较结果判断鉴权信息是否有效。Step S640b, in the case where the identification information is authenticated, it is determined whether the authentication information is valid according to the comparison result of the image information and the pre-stored standard image information.
其中,身份识别信息包括以下至少之一:Wherein, the identification information includes at least one of the following:
虹膜信息、耳廓信息、声音信息、指纹信息、密码信息。Iris information, auricle information, sound information, fingerprint information, password information.
并且,图像信息包括预设时间范围内的图像信息,当的图像信息与预先存储的标准图像信息一致的情况下,确定为鉴权信息有效。And, the image information includes image information within a preset time range, and when the image information is consistent with the pre-stored standard image information, it is determined that the authentication information is valid.
此外,应用图像传感器获取图像信息。In addition, an image sensor is applied to acquire image information.
并且,该方法还包括:And, the method further includes:
分析图像信息值,并计算图像信息值与预先存储的标准图像信息值之间的差值;An image information value is analyzed, and a difference between the image information value and a pre-stored standard image information value is calculated;
将差值与预设的允许变化差值进行比较,差值在允许的变化差值之内认定为鉴权信息有效,其中,图像信息值包括以下至少之一:像素值、 尺寸值、特征点位置坐标值。The difference is compared with a preset allowable change difference, and the difference is determined to be valid for the authentication information within the allowed change difference, wherein the image information value includes at least one of the following: a pixel value, Dimension value, feature point position coordinate value.
此外,需要说明的是,在具体实施例中,所获取的图像信息并不限于上述的人体的头部或面部至少一部位的图像信息,也可以包括其他的图像信息。In addition, it should be noted that, in a specific embodiment, the acquired image information is not limited to the image information of at least one part of the head or the face of the human body described above, and may include other image information.
如图44所示,图44是根据本发明一实施例的一种判断头戴式智能设备鉴权信息有效性的方法实施例四的步骤流程图,包括步骤:As shown in FIG. 44, FIG. 44 is a flow chart showing the steps of a method for determining the validity of the authentication information of the smart device according to an embodiment of the present invention, including the following steps:
步骤S610c,获取身份识别信息,身份识别信息用于对头戴式智能设备的使用者的身份进行识别;Step S610c: Obtain identification information, where the identity identification information is used to identify the identity of the user of the smart device;
步骤S620c,对身份识别信息进行鉴权,得到鉴权信息,鉴权信息表示该身份识别信息是否通过鉴权;Step S620c: authenticating the identity identification information to obtain authentication information, where the authentication information indicates whether the identity identification information passes the authentication;
步骤S630c,获取头戴式智能设备设置在人体上承重部位的压力信息;Step S630c, acquiring pressure information of the weight-bearing part of the human body on the human body;
步骤S640c,在身份识别信息通过鉴权的情况下,根据压力信息判断鉴权信息是否有效。Step S640c: In the case that the identification information is authenticated, it is determined whether the authentication information is valid according to the pressure information.
其中,身份识别信息包括以下至少之一:Wherein, the identification information includes at least one of the following:
虹膜信息、耳廓信息、声音信息、指纹信息、密码信息。Iris information, auricle information, sound information, fingerprint information, password information.
并且,该方法还包括:And, the method further includes:
获取一定时间或者至少相邻两次获取身份识别信息之间的压力信息,当压力信息、或压力信息的变化差值在对应的预先设定的阈值范围之内时,确定鉴权信息有效。Obtaining pressure information between the identification information at a certain time or at least two times, and determining that the authentication information is valid when the change value of the pressure information or the pressure information is within a corresponding preset threshold range.
此外,应用压力传感器获取压力信息,压力传感器设置在头戴式智能设备的支架上与人体头部或面部接触的部分以获取压力信息,优选设置在支架的鼻托或者与耳托接近部分。In addition, pressure information is applied to obtain pressure information, and the pressure sensor is disposed on a portion of the head mounted smart device that contacts the head or face of the human body to obtain pressure information, preferably disposed on the nose pad of the stent or in proximity to the ear tray.
并且,将获取的压力模拟信号信息转换为数字信号。And, the acquired pressure analog signal information is converted into a digital signal.
此外,在一个实施例中,该方法包括:Moreover, in one embodiment, the method includes:
分析一预定时间段内所获取的压力信息转化成的电信号的平均值,并计算实时压力值与平均值之间的差值,的比较模块将该差值与预设的允许变化差值进行比较,在允许的变化差值之内认定为鉴权信息有效。The average value of the electrical signals converted into the pressure information acquired in a predetermined period of time is analyzed, and the difference between the real-time pressure value and the average value is calculated, and the comparison module performs the difference with the preset allowable change difference. In comparison, it is determined that the authentication information is valid within the allowed variation difference.
此外,在具体实施例中,根据具体情况,也可以获取该模块所受的压力信息,并不限于上述的头戴式智能设备设置在人体上承重部位的压 力信息。In addition, in a specific embodiment, the pressure information received by the module may also be obtained according to a specific situation, and is not limited to the pressure of the weight-bearing portion of the human body on the human body. Information.
如图45所示,图45是根据本发明一实施例的一种判断头戴式智能设备鉴权信息有效性的方法实施例五的步骤流程图,包括步骤:As shown in FIG. 45, FIG. 45 is a flow chart showing the steps of the fifth embodiment of the method for determining the validity of the authentication information of the smart device according to an embodiment of the present invention, including the following steps:
步骤S610d,获取身份识别信息,身份识别信息用于对头戴式使用者的身份进行识别;Step S610d, acquiring identity identification information, where the identity identification information is used to identify the identity of the head-mounted user;
步骤S620d,对身份识别信息进行鉴权,得到鉴权信息,鉴权信息表示身份识别信息是否通过鉴权;Step S620d: authenticating the identity identification information to obtain authentication information, where the authentication information indicates whether the identity identification information passes the authentication;
步骤S630d,获取脉搏信息;Step S630d, acquiring pulse information;
步骤S640d,在身份识别信息通过鉴权的情况下,根据脉搏信息判断鉴权信息是否有效。In step S640d, if the identification information is authenticated, it is determined whether the authentication information is valid according to the pulse information.
其中,身份识别信息包括以下至少之一:Wherein, the identification information includes at least one of the following:
虹膜信息、耳廓信息、声音信息、指纹信息、密码信息。Iris information, auricle information, sound information, fingerprint information, password information.
并且,获取脉搏信息包括:And, obtaining pulse information includes:
获取在一定时间内的人体的脉搏间隔,当的脉搏间隔或脉搏间隔的变化量在对应的设定的阈值范围之内时,确定为鉴权信息有效。The pulse interval of the human body is acquired for a certain period of time, and when the amount of change of the pulse interval or the pulse interval is within the corresponding set threshold range, it is determined that the authentication information is valid.
此外,获取脉搏信息包括:In addition, obtaining pulse information includes:
获取人体头部或面部某至少一部分体现的脉搏信息。Acquire pulse information embodied in at least a portion of the human head or face.
在一个实施例中,获取脉搏信息包括:In one embodiment, obtaining pulse information includes:
应有接触式传感器或非接触式传感器获取脉搏信息,的接触式传感器用以检测耳脉或颞动脉的脉搏;非接触式传感器至少包括一摄像头,通过检测面部图像获取脉搏信息。There should be a touch sensor or a non-contact sensor to obtain pulse information, and a contact sensor for detecting the pulse of the ear vein or the radial artery; the non-contact sensor includes at least a camera for acquiring pulse information by detecting a facial image.
并且,处理摄像头获得的含有彩色人脸的视频后获得的人脸区域和面部位置坐标,至少进行肤色区域、和/或眼睛、和/或眼周部分割分类,对分类赋予不同的权重,对每一帧视频中的人脸区域进行三色通道分离,对每一通道取空间均值,计算模块对采样数据进行ICA处理得到脉搏信息。And, the face region and the face position coordinates obtained by processing the video containing the color face obtained by the camera are at least subjected to the skin color region, and/or the eye, and/or the eye region, and the classification is given different weights. The face area in each frame of video is separated by three color channels, and the spatial mean value is taken for each channel. The calculation module performs ICA processing on the sampled data to obtain pulse information.
此外,根据脉搏信息判断鉴权信息是否有效包括:In addition, determining whether the authentication information is valid according to the pulse information includes:
分析脉搏信息的平均值,并计算实时脉搏信息值与平均值之间的差值,将该差值与预设的允许变化差值进行比较,在允许的变化差值之内认定为鉴权信息有效。 The average value of the pulse information is analyzed, and the difference between the real-time pulse information value and the average value is calculated, and the difference is compared with a preset allowable change difference value, and the authentication information is identified as the authentication information within the allowed change difference value. effective.
本说明书中的各个实施例均采用递进的方式描述,每个实施例重点说明的都是与其他实施例的不同之处,各个实施例之间相同相似的部分互相参见即可。The various embodiments in the present specification are described in a progressive manner, and each embodiment focuses on differences from other embodiments, and the same similar parts between the various embodiments can be referred to each other.
本发明的各个部件实施例可以以硬件实现,或者以在一个或者多个处理器上运行的软件模块实现,或者以它们的组合实现。本领域的技术人员应当理解,可以在实践中使用微处理器或者数字信号处理器(DSP)来实现根据本发明实施例的判断头戴式智能设备的操作及鉴权信息有效性的设备中的一些或者全部部件的一些或者全部功能。本发明还可以实现为用于执行这里所描述的方法的一部分或者全部的设备或者装置程序(例如,计算机程序和计算机程序产品)。这样的实现本发明的程序可以存储在计算机可读介质上,或者可以具有一个或者多个信号的形式。这样的信号可以从因特网网站上下载得到,或者在载体信号上提供,或者以任何其他形式提供。The various component embodiments of the present invention may be implemented in hardware, or in a software module running on one or more processors, or in a combination thereof. It should be understood by those skilled in the art that a microprocessor or a digital signal processor (DSP) can be used in practice to implement the operation of determining the operation of the smart device and the validity of the authentication information according to an embodiment of the present invention. Some or all of the features of some or all of the components. The invention can also be implemented as a device or device program (e.g., a computer program and a computer program product) for performing some or all of the methods described herein. Such a program implementing the invention may be stored on a computer readable medium or may be in the form of one or more signals. Such signals may be downloaded from an Internet website, provided on a carrier signal, or provided in any other form.
例如,图46示出了可以实现根据本发明的判断头戴式智能设备的操作及鉴权信息有效性的服务器,例如应用服务器。该服务器传统上包括处理器410和以存储器420形式的计算机程序产品或者计算机可读介质。存储器420可以是诸如闪存、EEPROM(电可擦除可编程只读存储器)、EPROM、硬盘或者ROM之类的电子存储器。存储器420具有用于执行上述方法中的任何方法步骤的程序代码431的存储空间430。例如,用于程序代码的存储空间430可以包括分别用于实现上面的方法中的各种步骤的各个程序代码431。这些程序代码可以从一个或者多个计算机程序产品中读出或者写入到这一个或者多个计算机程序产品中。这些计算机程序产品包括诸如硬盘,紧致盘(CD)、存储卡或者软盘之类的程序代码载体。这样的计算机程序产品通常为如参考图47所述的便携式或者固定存储单元。该存储单元可以具有与图46的服务器中的存储器420类似布置的存储段、存储空间等。程序代码可以例如以适当形式进行压缩。通常,存储单元包括计算机可读代码431’,即可以由例如诸如410之类的处理器读取的代码,这些代码当由服务器运行时,导致该服务器执行上面所描述的方法中的各个步骤。For example, FIG. 46 illustrates a server, such as an application server, that can determine the operation of the headset smart device and the validity of the authentication information in accordance with the present invention. The server conventionally includes a processor 410 and a computer program product or computer readable medium in the form of a memory 420. The memory 420 may be an electronic memory such as a flash memory, an EEPROM (Electrically Erasable Programmable Read Only Memory), an EPROM, a hard disk, or a ROM. Memory 420 has a memory space 430 for program code 431 for performing any of the method steps described above. For example, storage space 430 for program code may include various program code 431 for implementing various steps in the above methods, respectively. The program code can be read from or written to one or more computer program products. These computer program products include program code carriers such as hard disks, compact disks (CDs), memory cards or floppy disks. Such a computer program product is typically a portable or fixed storage unit as described with reference to FIG. The storage unit may have a storage section, a storage space, and the like arranged similarly to the storage 420 in the server of FIG. The program code can be compressed, for example, in an appropriate form. Typically, the storage unit includes computer readable code 431', code that can be read by a processor, such as 410, which, when executed by a server, causes the server to perform various steps in the methods described above.
本文中所称的“一个实施例”、“实施例”或者“一个或者多个实施 例”意味着,结合实施例描述的特定特征、结构或者特性包括在本发明的至少一个实施例中。此外,请注意,这里“在一个实施例中”的词语例子不一定全指同一个实施例。"One embodiment", "embodiment" or "one or more implementations" as referred to herein The <RTI ID=0.0>> </ RTI> </ RTI> <RTIgt; </ RTI> </ RTI> <RTIgt; </ RTI> <RTIgt; </ RTI> <RTIgt; </ RTI> <RTIgt; </ RTI> <RTIgt; </ RTI> <RTIgt; example.
在此处所提供的说明书中,说明了大量具体细节。然而,能够理解,本发明的实施例可以在没有这些具体细节的情况下被实践。在一些实例中,并未详细示出公知的方法、结构和技术,以便不模糊对本说明书的理解。In the description provided herein, numerous specific details are set forth. However, it is understood that the embodiments of the invention may be practiced without these specific details. In some instances, well-known methods, structures, and techniques are not shown in detail so as not to obscure the understanding of the description.
应该注意的是上述实施例对本发明进行说明而不是对本发明进行限制,并且本领域技术人员在不脱离所附权利要求的范围的情况下可设计出替换实施例。在权利要求中,不应将位于括号之间的任何参考符号构造成对权利要求的限制。单词“包含”不排除存在未列在权利要求中的元件或步骤。位于元件之前的单词“一”或“一个”不排除存在多个这样的元件。本发明可以借助于包括有若干不同元件的硬件以及借助于适当编程的计算机来实现。在列举了若干装置的单元权利要求中,这些装置中的若干个可以是通过同一个硬件项来具体体现。单词第一、第二、以及第三等的使用不表示任何顺序。可将这些单词解释为名称。It is to be noted that the above-described embodiments are illustrative of the invention and are not intended to be limiting, and that the invention may be devised without departing from the scope of the appended claims. In the claims, any reference signs placed between parentheses shall not be construed as a limitation. The word "comprising" does not exclude the presence of the elements or steps that are not recited in the claims. The word "a" or "an" The invention can be implemented by means of hardware comprising several distinct elements and by means of a suitably programmed computer. In the unit claims enumerating several means, several of these means can be embodied by the same hardware item. The use of the words first, second, and third does not indicate any order. These words can be interpreted as names.
此外,还应当注意,本说明书中使用的语言主要是为了可读性和教导的目的而选择的,而不是为了解释或者限定本发明的主题而选择的。因此,在不偏离所附权利要求书的范围和精神的情况下,对于本技术领域的普通技术人员来说许多修改和变更都是显而易见的。对于本发明的范围,对本发明所做的公开是说明性的,而非限制性的,本发明的范围由所附权利要求书限定。 In addition, it should be noted that the language used in the specification has been selected for the purpose of readability and teaching, and is not intended to be construed or limited. Therefore, many modifications and changes will be apparent to those skilled in the art without departing from the scope of the invention. The disclosure of the present invention is intended to be illustrative, and not restrictive, and the scope of the invention is defined by the appended claims.

Claims (25)

  1. 一种判断头戴式智能设备操作有效性的装置,包括动作感应模块,用于感应人眼的动作;指定信息获取模块,用于获取人体至少一个部位的指定信息;动作有效性判断模块,用于根据所述指定信息判断所述动作的有效性,其中,所述动作感应模块,指定信息获取模块均设置在所述头戴式智能设备上。A device for determining the operational effectiveness of a head-mounted smart device, comprising a motion sensing module for sensing an action of a human eye; a designated information acquisition module for acquiring specified information of at least one part of the human body; Determining the validity of the action according to the specified information, wherein the action sensing module, the designated information acquiring module are all disposed on the head-mounted smart device.
  2. 如权利要求1所述的装置,所述指定信息包括温度信息,所述指定信息获取模块包括温度感应模块,用于获取温度信息;The device of claim 1, wherein the specifying information comprises temperature information, and the specifying information acquiring module comprises a temperature sensing module for acquiring temperature information;
    所述获取温度信息包括预定时间长度内或设定的动作间隔之间的连续的温度信息,或者在一定时间内或设定的动作间隔之间的以预定周期获取的温度信息的点值;The acquisition temperature information includes continuous temperature information between a predetermined time length or a set action interval, or a point value of temperature information acquired in a predetermined period between a certain time or a set action interval;
    所述的温度感应模块为接触式、或非接触式温度测量传感器;The temperature sensing module is a contact type or non-contact temperature measuring sensor;
    所述头戴式智能设备包括智能眼镜,所述的接触式温度测量传感器设置在所述智能眼镜的鼻托上,所述的非接触式温度测量传感器设置在所述头戴式智能设备支架的前端部,所述温度测量传感器与所述头戴式智能设备的控制系统电连接。The head-mounted smart device includes smart glasses, the contact temperature measuring sensor is disposed on a nose pad of the smart glasses, and the non-contact temperature measuring sensor is disposed on the head mounted smart device bracket. The front end portion is electrically connected to the control system of the head-mounted smart device.
  3. 如权利要求2所述的装置,所述动作有效性判断模块将实时接收到的温度信息与预设的温度信息范围进行比较,在所述实时接收到的温度信息在所述预设的温度信息范围内的情况下,则判定当前动作感应模块所感应到的人眼的动作信息有效;The device according to claim 2, wherein the action validity judging module compares the temperature information received in real time with a preset temperature information range, and the temperature information received in the real time is in the preset temperature information. In the case of the range, it is determined that the motion information of the human eye sensed by the current motion sensing module is valid;
    和/或and / or
    所述动作有效性判断模块包括信号分析处理模块和比较模块,信号分析处理模块分析一预定时间内的温度的平均值,并计算实时获取的温度值与所述平均值之间的差值,所述比较模块将所述差值与预设的允许变化差值进行比较,在允许的变化差值之内认定为动作有效;The action validity judgment module includes a signal analysis processing module and a comparison module, and the signal analysis processing module analyzes an average value of the temperature within a predetermined time, and calculates a difference between the temperature value acquired in real time and the average value, The comparing module compares the difference with a preset allowable change difference, and determines that the action is valid within the allowed change difference;
    所述温度感应模块包括一温度传感器,信号调理电路,所述信号调理电路与所述信号分析处理模块相连接,所述温度传感器的输出端和所述信号调理电路的输入端连接,所述信号调理电路用于将所述温度传感器感应到的所述温度信息转换为所述分析处理模块可识别的电信号。The temperature sensing module includes a temperature sensor, a signal conditioning circuit, the signal conditioning circuit is coupled to the signal analysis processing module, and an output of the temperature sensor is coupled to an input of the signal conditioning circuit, the signal A conditioning circuit is operative to convert the temperature information sensed by the temperature sensor to an electrical signal identifiable by the analysis processing module.
  4. 如权利要求1所述的装置,所述指定信息包括图像信息,所述指定信息获取模块包括特征信息获取模块,用于获取人体头部或者面部的至少一 个部位的图像信息;其中,特征信息获取模块获取的图像信息包括预定时间内的、或设定的动作间隔之间的图像信息;The apparatus according to claim 1, wherein the specifying information includes image information, and the specifying information acquiring module includes a feature information acquiring module configured to acquire at least one of a human head or a face Image information of the part; wherein the image information acquired by the feature information acquiring module includes image information between predetermined time intervals or set action intervals;
    所述动作有效性判断模块在当实时的图像信息与预先存储的标准图像信息一致时,则判定为动作有效以便执行该动作对应的操作。When the real-time image information coincides with the pre-stored standard image information, the action validity determination module determines that the action is valid to perform the operation corresponding to the action.
  5. 如权利要求4所述的装置,所述的动作有效性判断模块至少包括一图像传感器,所述的图像传感器获取人体头部面部的至少一部位的图像信息;The apparatus according to claim 4, wherein said action validity determining module comprises at least one image sensor, and said image sensor acquires image information of at least one portion of a human head portion;
    所述动作有效性判断模块还包括信号分析处理模块和比较模块,信号分析处理模块分析所述的图像信息的像素、和/或大小、和/或特征点位置,并将计算实时图像信息与预先存储的标准图像信息的像素、和/或大小、和/或特征点位置的平均值之间的差值,所述的比较模块将所述差值与预设的允许变化差值进行比较,在允许的变化差值之内认定为动作有效;The action validity determining module further includes a signal analysis processing module and a comparison module, wherein the signal analysis processing module analyzes pixels, and/or size, and/or feature point positions of the image information, and calculates real-time image information and a difference between a pixel of the stored standard image information, and/or a size, and/or an average of the position of the feature point, the comparison module comparing the difference to a preset allowable change difference, Within the allowed variation difference is determined to be effective;
    所述特征信息获取模块包括一图像传感器,信号调理电路,所述信号调理电路与信号分析处理模块相连接,所述图像传感器的输出端和所述信号调理电路的输入端连接,所述信号调理电路用于将所述图像传感器所获取的图像信号转换为所述信号分析处理模块可识别的电信号。The feature information acquiring module includes an image sensor, a signal conditioning circuit, and the signal conditioning circuit is connected to the signal analysis processing module, and an output end of the image sensor is connected to an input end of the signal conditioning circuit, and the signal conditioning The circuit is configured to convert an image signal acquired by the image sensor into an electrical signal recognizable by the signal analysis processing module.
  6. 如权利要求1所述的装置,所述指定信息包括压力信息,所述指定信息获取模块包括压力信息获取模块,用于获取头戴式智能设备设置在人体上承重部位的压力信息;The device of claim 1 , wherein the designation information includes pressure information, and the designation information acquisition module includes a pressure information acquisition module, configured to acquire pressure information of a head-mounted smart device disposed on a weight bearing portion of the human body;
    所述的压力信息获取模块至少包括一压力传感器,所述的压力传感器设置在头戴式智能设备的支架上与人体头部或面部接触的部分以获取压力信息;The pressure information acquiring module includes at least one pressure sensor, and the pressure sensor is disposed on a portion of the head mounted smart device that contacts the head or the face of the human body to obtain pressure information;
    所述压力信息获取模块获取一定时间或至少两次的人眼的动作之间的压力信息,当所述的压力信息或压力信息的变化差值在对应的所设定的阈值范围之内时,确定动作有效,并执行该动作;The pressure information acquisition module acquires pressure information between actions of the human eye at a certain time or at least two times, when the change value of the pressure information or the pressure information is within a corresponding set threshold range, Determining that the action is valid and performing the action;
    所述的压力信息获取模块还包括一将获得的压力模拟信号信息转换为数字信号的转换器。The pressure information acquisition module further includes a converter that converts the obtained pressure analog signal information into a digital signal.
  7. 如权利要求6所述的装置,所述动作有效性判断模块包括信号处理模块和比较模块,信号处理模块分析预先获取的一预定时间段内的压力信息转化成的电信号平均值,并计算实时压力信息值与所述平均值之间的差值,所述的比较模块将所述差值与预设的允许变化差值进行比较,在允许的变化差值之内认定为动作有效。The apparatus according to claim 6, wherein the action validity determining module comprises a signal processing module and a comparison module, wherein the signal processing module analyzes the average value of the electrical signals converted into the pressure information in a predetermined period of time and calculates the real-time. And a difference between the pressure information value and the average value, the comparison module compares the difference value with a preset allowable change difference value, and determines that the action is valid within the allowed change difference value.
  8. 如权利要求1所述的装置,所述指定信息包括脉搏信息,所述指定 信息获取模块包括脉搏信息获取模块,用于获取人体头部或面部某一部分体现的脉搏信息;The apparatus according to claim 1, wherein said specifying information includes pulse information, said designation The information acquisition module includes a pulse information acquisition module, configured to acquire pulse information embodied in a part of the human head or a face;
    所述脉搏信息获取模块获取在一定时间或设定的至少两个动作间隔之间的连续的脉搏信息,当计算得到的脉搏的间隔在所设定的阈值范围之内时,确定为动作有效并执行相应的动作。The pulse information acquisition module acquires continuous pulse information between a certain time or a set of at least two action intervals, and when the calculated interval of the pulse is within the set threshold range, it is determined that the action is valid and Perform the appropriate action.
  9. 如权利要求8所述的装置,所述的脉搏信息获取模块至少包括一接触式或非接触式传感器,所述的接触式传感器用以检测耳脉或颞动脉的脉搏;所述非接触式传感器至少包括一摄像头,所述摄像头设置在头戴式智能设备的支架上,通过检测面部图像获取脉搏信息;The device according to claim 8, wherein said pulse information acquisition module comprises at least one contact or non-contact sensor for detecting a pulse of an ear vein or a radial artery; said non-contact sensor Included at least with a camera, the camera is disposed on a bracket of the head-mounted smart device, and acquires pulse information by detecting a facial image;
    所述接触式传感器通过一可转动的连杆与头戴式智能设备的支架相连接;The touch sensor is connected to the bracket of the head-mounted smart device through a rotatable link;
    所述动作有效性判断模块包括信号处理模块和计算模块,信号处理模块处理摄像头获得的含有彩色人脸的视频后获得的人脸区域和面部位置坐标,至少进行肤色区域、和/或眼睛、和/或眼周部分割分类,对所述分类赋予不同的权重,对每一帧视频中的人脸区域进行三色通道分离,对每一通道取空间均值,所述计算模块对采样数据进行ICA处理得到脉搏信息;The action validity judgment module includes a signal processing module and a calculation module, and the signal processing module processes the face region and the face position coordinates obtained by the camera with the color face-containing video, at least the skin color region, and/or the eyes, and / or the eye segmentation classification, assigning different weights to the classification, performing a three-color channel separation on the face region in each frame of video, taking a spatial mean for each channel, and the calculation module performs ICA on the sampled data. Processing to obtain pulse information;
    所述动作有效性判断模块还包括比较模块,所述计算模块分析所述的脉搏间隔的平均值,并计算实时脉搏间隔值与平均值之间的差值,所述的比较模块将差值与预设的允许变化差值进行比较,在允许的变化差值之内认定为操作有效。The action validity determining module further includes a comparing module, wherein the calculating module analyzes an average value of the pulse intervals, and calculates a difference between a real-time pulse interval value and an average value, and the comparing module compares the difference with The preset allowable change difference is compared, and the operation is determined to be valid within the allowable change difference.
  10. 如权利要求1所述的装置,所述动作有效性判断模块设置在所述头戴式智能设备上。The apparatus of claim 1, the action validity determination module being disposed on the head mounted smart device.
  11. 如权利要求1所述的装置,所述动作有效性判断模块设置在独立于所述头戴式智能设备的处理单元上,并与所述头戴式智能设备通讯连接。The apparatus according to claim 1, wherein the action validity determining module is disposed on a processing unit independent of the head-mounted smart device and is in communication connection with the head-mounted smart device.
  12. 一种判断头戴式智能设备的鉴权信息有效性的装置,包括身份识别信息获取模块,用于获取身份识别信息;身份识别信息鉴权模块,用于对所述身份识别信息进行鉴权,得到鉴权信息;指定信息获取模块,用于获取人体至少一个部位的指定信息;鉴权信息有效性判断模块,用于在所述身份识别信息通过鉴权的情况下,根据所述指定信息判断鉴权信息是否有效。An apparatus for determining validity of authentication information of a head-mounted smart device, comprising: an identity identification information acquiring module, configured to obtain identity identification information; and an identity identification information authentication module, configured to authenticate the identity identification information, Obtaining authentication information; the specified information obtaining module is configured to acquire specified information of at least one part of the human body; and the authentication information validity determining module is configured to determine, according to the specified information, that the identification information is authenticated Whether the authentication information is valid.
  13. 如权利要求12所述的装置,所述身份识别信息包括以下至少之一:The apparatus of claim 12, the identification information comprising at least one of:
    虹膜信息、耳廓信息、声音信息、指纹信息、密码信息。Iris information, auricle information, sound information, fingerprint information, password information.
  14. 如权利要求12或13所述的装置,所述指定信息包括温度信息,所 述指定信息获取模块包括温度感应模块,用于获取温度信息;The apparatus according to claim 12 or 13, wherein said specifying information includes temperature information, The specified information acquisition module includes a temperature sensing module for acquiring temperature information;
    所述温度感应模块获取一预定时间段内连续的温度信息,或者在一定时间内的若干温度信息的点值;The temperature sensing module acquires continuous temperature information within a predetermined time period, or a point value of a plurality of temperature information within a certain time period;
    所述的温度感应模块为接触式或非接触式温度传感器;The temperature sensing module is a contact or non-contact temperature sensor;
    所述头戴式智能设备包括智能眼镜,所述的接触式温度传感器设置在所述智能眼镜的鼻托上,所述的非接触式温度传感器设置在头戴式智能设备支架的前端部,并且,传感器与头戴式智能设备的控制系统电连接。The head-mounted smart device includes smart glasses, the contact temperature sensor is disposed on a nose pad of the smart glasses, and the non-contact temperature sensor is disposed at a front end portion of the head-mounted smart device bracket, and The sensor is electrically connected to the control system of the head-mounted smart device.
  15. 如权利要求14所述的装置,所述鉴权信息有效性判断模块包括信号分析处理模块和比较模块,信号分析处理模块分析体温变化的平均值,并计算实时温度值与平均值之间的差值,所述比较模块将所述差值与预设的允许变化差值进行比较,在允许的变化差值之内认定为鉴权信息有效;The apparatus according to claim 14, wherein said authentication information validity judging module comprises a signal analysis processing module and a comparison module, wherein the signal analysis processing module analyzes an average value of body temperature changes and calculates a difference between the real-time temperature value and the average value. a value, the comparison module compares the difference with a preset allowable change difference, and determines that the authentication information is valid within the allowed change difference;
    和/或,and / or,
    所述鉴权信息有效性判断模块包括信号分析处理模块和比较模块,信号分析处理模块分析温度范围,所述比较模块将实时获取的温度信息与所述温度范围进行比较,在所述实时获取的温度信息在所述温度范围之内的情况下,判断为所述头戴式智能设备的鉴权信息有效;The authentication information validity judging module includes a signal analysis processing module and a comparison module, and the signal analysis processing module analyzes the temperature range, and the comparison module compares the temperature information acquired in real time with the temperature range, and obtains the real-time obtained in the real-time When the temperature information is within the temperature range, it is determined that the authentication information of the head-mounted smart device is valid;
    所述温度感应模块包括一体温传感器,信号调理电路,所述信号调理电路与所述信号分析处理模块相连接,所述体温传感器的输出端和所述信号调理电路的输入端连接,所述信号调理电路用于将接收到的体温信号转换为所述信号分析处理模块可识别的电信号。The temperature sensing module comprises an integrated temperature sensor, a signal conditioning circuit, the signal conditioning circuit is connected to the signal analysis processing module, and an output end of the body temperature sensor is connected to an input end of the signal conditioning circuit, the signal The conditioning circuit is operative to convert the received body temperature signal into an electrical signal identifiable by the signal analysis processing module.
  16. 如权利要求12或13所述的装置,所述指定信息包括图像信息,所述指定信息获取模块包括图像感应模块,用于获取人体的头部或面部至少一部位的图像信息;The apparatus according to claim 12 or 13, wherein the specifying information includes image information, and the specifying information acquiring module includes an image sensing module, configured to acquire image information of at least one part of a head or a face of the human body;
    所述的图像信息包括预设时间范围内的图像信息,当所述的图像信息与预先存储的标准图像信息一致的情况下,确定为所述鉴权信息有效;The image information includes image information in a preset time range, and when the image information is consistent with the pre-stored standard image information, it is determined that the authentication information is valid;
    所述图像感应模块包括图像传感器,所述图像传感器获取所述图像信息。The image sensing module includes an image sensor that acquires the image information.
  17. 如权利要求16所述的装置,所述鉴权信息有效性判断模块,包括信号分析处理模块和比较模块,信号分析处理模块分析图像信息值,并计算所述图像信息值与预先存储的标准图像信息值之间的差值,所述比较模块将所述差值与预设的允许变化差值进行比较,所述差值在允许的变化差值之内认定为所述鉴权信息有效,其中,所述图像信息值包括以下至少之一:像素值、 尺寸值、特征点位置坐标值;The apparatus according to claim 16, wherein the authentication information validity judging module comprises a signal analysis processing module and a comparison module, wherein the signal analysis processing module analyzes the image information value, and calculates the image information value and the pre-stored standard image. a difference between the information values, the comparison module comparing the difference with a preset allowable change difference, the difference being deemed to be valid for the authentication information within the allowed change difference, wherein The image information value includes at least one of the following: a pixel value, Dimension value, feature point position coordinate value;
    所述图像感应模块包括一图像传感器,信号调理电路,所述信号调理电路与信号分析处理模块相连接,所述图像传感器的输出端和所述信号调理电路的输入端连接,所述信号调理电路用于将所述图像传感器所获取的图像信号转换为所述信号分析处理模块可识别的电信号。The image sensing module includes an image sensor, a signal conditioning circuit, the signal conditioning circuit is coupled to the signal analysis processing module, and an output end of the image sensor is coupled to an input end of the signal conditioning circuit, the signal conditioning circuit And for converting an image signal acquired by the image sensor into an electrical signal recognizable by the signal analysis processing module.
  18. 如权利要求12或13所述的装置,所述指定信息包括压力信息,所述指定信息获取模块包括压力信息获取模块,用于获取头戴式智能设备设置在人体上承重部位的压力信息;The device according to claim 12 or 13, wherein the designation information includes pressure information, and the designation information acquisition module includes a pressure information acquisition module, configured to acquire pressure information of a head-mounted smart device disposed on a weight bearing portion of the human body;
    所述压力信息获取模块获取一定时间或者至少相邻两次获取身份识别信息之间的所述压力信息,当所述压力信息、或所述压力信息的变化差值在对应的预先设定的阈值范围之内时,确定鉴权信息有效;The pressure information acquiring module acquires the pressure information between the identification information and the at least two adjacent acquisitions, when the pressure information or the change value of the pressure information is at a corresponding preset threshold. When the scope is within, it is determined that the authentication information is valid;
    所述的压力信息获取模块至少包括一压力传感器,所述的压力传感器设置在头戴式智能设备的支架上与人体头部或面部接触的部分以获取压力信息;The pressure information acquiring module includes at least one pressure sensor, and the pressure sensor is disposed on a portion of the head mounted smart device that contacts the head or the face of the human body to obtain pressure information;
    所述的压力信息获取模块还包括一将获得的压力模拟信号信息转换为数字信号的转换器。The pressure information acquisition module further includes a converter that converts the obtained pressure analog signal information into a digital signal.
  19. 如权利要求18所述的装置,所述鉴权信息有效性判断模块包括信号处理模块和比较模块,信号处理模块分析一预定时间段内所获取的压力信息转化成的电信号的平均值,并计算实时压力值与所述平均值之间的差值,所述的比较模块将该差值与预设的允许变化差值进行比较,在允许的变化差值之内认定为鉴权信息有效。The apparatus according to claim 18, wherein the authentication information validity judging module comprises a signal processing module and a comparison module, wherein the signal processing module analyzes an average value of the electrical signals converted into the pressure information acquired within a predetermined period of time, and Calculating a difference between the real-time pressure value and the average value, the comparing module compares the difference with a preset allowable change difference, and determines that the authentication information is valid within the allowed change difference value.
  20. 如权利要求12或13所述的装置,所述指定信息包括脉搏信息,所述指定信息获取模块包括脉搏信息获取模块,用于获取人体头部或面部某至少一部分体现的脉搏信息;The apparatus according to claim 12 or 13, wherein the designation information includes pulse information, and the designation information acquisition module includes a pulse information acquisition module, configured to acquire pulse information embodied by at least a part of a human head or a face;
    所述脉搏信息获取模块获取在一定时间内的人体的脉搏间隔,当所述的脉搏间隔或脉搏间隔的变化量在对应的设定的阈值范围之内时,确定为鉴权信息有效;The pulse information acquisition module acquires a pulse interval of the human body within a certain time period, and when the change amount of the pulse interval or the pulse interval is within a corresponding set threshold value range, determining that the authentication information is valid;
    所述的脉搏信息获取模块至少包括一接触式或非接触式传感器,所述的接触式传感器用以检测耳脉或颞动脉的脉搏;所述非接触式传感器至少包括一摄像头,所述摄像头设置在头戴式智能设备的支架上,通过检测面部图像获取脉搏信息;The pulse information acquiring module includes at least one contact type or non-contact type sensor for detecting a pulse of an ear vein or a radial artery; the non-contact type sensor includes at least one camera, and the camera setting Acquiring pulse information by detecting a facial image on a bracket of the head-mounted smart device;
    所述接触式传感器通过一可转动的连杆与头戴式智能设备的支架相连 接。The touch sensor is connected to the bracket of the head-mounted smart device through a rotatable link Pick up.
  21. 如权利要求20所述的装置,所述鉴权信息有效性判断模块包括信号处理模块和计算模块,信号处理模块处理摄像头获得的含有彩色人脸的视频后获得的人脸区域和面部位置坐标,至少进行肤色区域、和/或眼睛、和/或眼周部分割分类,对所述分类赋予不同的权重,对每一帧视频中的人脸区域进行三色通道分离,对每一通道取空间均值,所述计算模块对采样数据进行ICA处理得到脉搏信息;The apparatus according to claim 20, wherein the authentication information validity judging module comprises a signal processing module and a calculation module, and the signal processing module processes the face region and the face position coordinates obtained by the camera with the color face-containing video obtained by the camera, Perform at least a skin color region, and/or an eye, and/or an eye segmentation classification, assign different weights to the classification, perform a three-color channel separation for the face region in each frame video, and take a space for each channel. Mean, the calculation module performs ICA processing on the sampled data to obtain pulse information;
    所述鉴权信息有效性判断模块还包括比较模块,所述信号处理模块分析所述脉搏信息的平均值,并计算实时脉搏信息值与平均值之间的差值,所述比较模块将该差值与预设的允许变化差值进行比较,在允许的变化差值之内认定为鉴权信息有效。The authentication information validity judging module further includes a comparison module, the signal processing module analyzes an average value of the pulse information, and calculates a difference between the real-time pulse information value and the average value, and the comparison module compares the difference The value is compared with the preset allowable change difference, and the authentication information is determined to be valid within the allowed change difference.
  22. 一种判断头戴式智能设备操作有效性的方法,包括步骤:A method for determining the operational effectiveness of a head-mounted smart device includes the steps of:
    感应人眼的动作信息,所述动作信息与所述头戴式智能设备的操作指令相对应,用于操纵所述头戴式智能设备;Sensing action information of the human eye, the action information corresponding to an operation instruction of the head-mounted smart device, for manipulating the head-mounted smart device;
    获取指定信息;Obtain the specified information;
    根据所述指定信息判断所述动作信息的有效性。Determining the validity of the action information based on the specified information.
  23. 一种判断头戴式智能设备鉴权信息有效性的方法,包括步骤:A method for determining validity of authentication information of a head-mounted smart device includes the following steps:
    获取身份识别信息,所述身份识别信息用于对所述头戴式智能设备的使用者的身份进行识别;Obtaining identification information, the identification information is used to identify an identity of a user of the smart device;
    对所述身份识别信息进行鉴权,得到鉴权信息,所述鉴权信息表示所述身份识别信息是否通过鉴权;And authenticating the identity identification information to obtain authentication information, where the authentication information indicates whether the identity identification information passes authentication;
    获取指定信息;Obtain the specified information;
    在所述身份识别信息通过鉴权的情况下,根据所述指定信息判断鉴权信息是否有效。In the case that the identification information is authenticated, it is determined whether the authentication information is valid according to the specified information.
  24. 一种计算机程序,包括计算机可读代码,当所述计算机可读代码在服务器上运行时,导致所述服务器执行根据权利要求22-23中的任一个所述的判断头戴式智能设备操作有效性的方法或所述的判断头戴式智能设备鉴权信息有效性的方法。A computer program comprising computer readable code, when said computer readable code is run on a server, causing said server to perform an operation of determining that said head mounted smart device is active according to any one of claims 22-23 The method of the sexuality or the method for determining the validity of the authentication information of the smart device.
  25. 一种计算机可读介质,其中存储了如权利要求24所述的计算机程序。 A computer readable medium storing the computer program of claim 24.
PCT/CN2014/091701 2014-01-24 2014-11-19 Apparatus and method for determining validation of operation and authentication information of head-mounted intelligent device WO2015109887A1 (en)

Applications Claiming Priority (16)

Application Number Priority Date Filing Date Title
CN201410036365.X 2014-01-24
CN201410035788.XA CN104808774B (en) 2014-01-24 2014-01-24 Judge the apparatus and method of head-wearing type intelligent equipment operation validity
CN201410036445.5 2014-01-24
CN201410036752.3 2014-01-24
CN201410036752.3A CN104808781B (en) 2014-01-24 2014-01-24 Judge the device and method of head-wearing type intelligent equipment operation validity
CN201410035788.X 2014-01-24
CN201410036445.5A CN104808778B (en) 2014-01-24 2014-01-24 Judge the device and method of head-wearing type intelligent equipment operation validity
CN201410036365.XA CN104809371B (en) 2014-01-24 2014-01-24 Judge the device and method of the authentication information validity of head-wearing type intelligent equipment
CN201410036722.2 2014-01-24
CN201410036306.2A CN104809370B (en) 2014-01-24 2014-01-24 Judge the device and method of the authentication information validity of head-wearing type intelligent equipment
CN201410036715.2A CN104809381B (en) 2014-01-24 2014-01-24 Judge the device and method of head-wearing type intelligent device authentication effectiveness of information
CN201410035843.5 2014-01-24
CN201410036722.2A CN104808780B (en) 2014-01-24 2014-01-24 Judge the device and method of head-wearing type intelligent equipment operation validity
CN201410036306.2 2014-01-24
CN201410035843.5A CN104808775B (en) 2014-01-24 2014-01-24 Judge the device and method of head-wearing type intelligent device authentication effectiveness of information
CN201410036715.2 2014-01-24

Publications (1)

Publication Number Publication Date
WO2015109887A1 true WO2015109887A1 (en) 2015-07-30

Family

ID=53680780

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/091701 WO2015109887A1 (en) 2014-01-24 2014-11-19 Apparatus and method for determining validation of operation and authentication information of head-mounted intelligent device

Country Status (1)

Country Link
WO (1) WO2015109887A1 (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103033936A (en) * 2011-08-30 2013-04-10 微软公司 Head mounted display with iris scan profiling
WO2013151997A1 (en) * 2012-04-02 2013-10-10 Google Inc. Proximity sensing for wink detection
CN103443742A (en) * 2010-12-16 2013-12-11 西门子公司 Systems and methods for a gaze and gesture interface

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103443742A (en) * 2010-12-16 2013-12-11 西门子公司 Systems and methods for a gaze and gesture interface
CN103033936A (en) * 2011-08-30 2013-04-10 微软公司 Head mounted display with iris scan profiling
WO2013151997A1 (en) * 2012-04-02 2013-10-10 Google Inc. Proximity sensing for wink detection

Similar Documents

Publication Publication Date Title
US20230297163A1 (en) Monitoring a user of a head-wearable electronic device
US20230040023A1 (en) Biometric system
US11435826B2 (en) Electronic device and control method thereof
Lamonaca et al. Health parameters monitoring by smartphone for quality of life improvement
US10791938B2 (en) Smartglasses for detecting congestive heart failure
US10045718B2 (en) Method and apparatus for user-transparent system control using bio-input
EP2932729B1 (en) Light-guiding devices and monitoring devices incorporating same
KR102322029B1 (en) Method and Apparatus for acquiring a biometric information
EP3127476A1 (en) Light-guiding devices and monitoring devices incorporating same
CN103519794A (en) Measurement apparatus, measurement method, program, storage medium, and measurement system
CN104809371B (en) Judge the device and method of the authentication information validity of head-wearing type intelligent equipment
JP7401634B2 (en) Server device, program and method
CN103876720A (en) Method and system for detecting human body and environment information
KR20160108967A (en) Device and method for bio-signal measurement
JP2018005512A (en) Program, electronic device, information processing device and system
CN109117819B (en) Target object identification method and device, storage medium and wearable device
CN105809444A (en) High safety payment system and method
CN104808778B (en) Judge the device and method of head-wearing type intelligent equipment operation validity
WO2015109907A1 (en) Device and method for detecting continuous attachment of head-mounted intelligent device
CN108594937B (en) Portable terminal
WO2015109887A1 (en) Apparatus and method for determining validation of operation and authentication information of head-mounted intelligent device
WO2023027578A1 (en) Nose-operated head-mounted device
CN110268480A (en) A kind of biometric data storage method, electronic equipment and system
KR102410998B1 (en) Electronic apparatus and control method thereof
JP2020065642A (en) Program, game server, information processing terminal, method and game system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14879397

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 14879397

Country of ref document: EP

Kind code of ref document: A1